Jun 25 16:28:40.925923 kernel: Linux version 6.1.95-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 13.2.1_p20230826 p7) 13.2.1 20230826, GNU ld (Gentoo 2.40 p5) 2.40.0) #1 SMP PREEMPT_DYNAMIC Tue Jun 25 13:16:37 -00 2024 Jun 25 16:28:40.925944 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=05dd62847a393595c8cf7409b58afa2d4045a2186c3cd58722296be6f3bc4fa9 Jun 25 16:28:40.925953 kernel: BIOS-provided physical RAM map: Jun 25 16:28:40.925958 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable Jun 25 16:28:40.925963 kernel: BIOS-e820: [mem 0x0000000000100000-0x00000000007fffff] usable Jun 25 16:28:40.925968 kernel: BIOS-e820: [mem 0x0000000000800000-0x0000000000807fff] ACPI NVS Jun 25 16:28:40.925975 kernel: BIOS-e820: [mem 0x0000000000808000-0x000000000080afff] usable Jun 25 16:28:40.925980 kernel: BIOS-e820: [mem 0x000000000080b000-0x000000000080bfff] ACPI NVS Jun 25 16:28:40.925985 kernel: BIOS-e820: [mem 0x000000000080c000-0x000000000080ffff] usable Jun 25 16:28:40.925990 kernel: BIOS-e820: [mem 0x0000000000810000-0x00000000008fffff] ACPI NVS Jun 25 16:28:40.925996 kernel: BIOS-e820: [mem 0x0000000000900000-0x000000009c8eefff] usable Jun 25 16:28:40.926001 kernel: BIOS-e820: [mem 0x000000009c8ef000-0x000000009c9eefff] reserved Jun 25 16:28:40.926006 kernel: BIOS-e820: [mem 0x000000009c9ef000-0x000000009caeefff] type 20 Jun 25 16:28:40.926011 kernel: BIOS-e820: [mem 0x000000009caef000-0x000000009cb6efff] reserved Jun 25 16:28:40.926018 kernel: BIOS-e820: [mem 0x000000009cb6f000-0x000000009cb7efff] ACPI data Jun 25 16:28:40.926027 kernel: BIOS-e820: [mem 0x000000009cb7f000-0x000000009cbfefff] ACPI NVS Jun 25 16:28:40.926032 kernel: BIOS-e820: [mem 0x000000009cbff000-0x000000009cf3ffff] usable Jun 25 16:28:40.926038 kernel: BIOS-e820: [mem 0x000000009cf40000-0x000000009cf5ffff] reserved Jun 25 16:28:40.926043 kernel: BIOS-e820: [mem 0x000000009cf60000-0x000000009cffffff] ACPI NVS Jun 25 16:28:40.926048 kernel: NX (Execute Disable) protection: active Jun 25 16:28:40.926053 kernel: efi: EFI v2.70 by EDK II Jun 25 16:28:40.926059 kernel: efi: SMBIOS=0x9c9ab000 ACPI=0x9cb7e000 ACPI 2.0=0x9cb7e014 MEMATTR=0x9b773018 Jun 25 16:28:40.926064 kernel: SMBIOS 2.8 present. Jun 25 16:28:40.926069 kernel: DMI: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 0.0.0 02/06/2015 Jun 25 16:28:40.926075 kernel: Hypervisor detected: KVM Jun 25 16:28:40.926080 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Jun 25 16:28:40.926085 kernel: kvm-clock: using sched offset of 5626250249 cycles Jun 25 16:28:40.926093 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Jun 25 16:28:40.926099 kernel: tsc: Detected 2794.750 MHz processor Jun 25 16:28:40.926104 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Jun 25 16:28:40.926110 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Jun 25 16:28:40.926116 kernel: last_pfn = 0x9cf40 max_arch_pfn = 0x400000000 Jun 25 16:28:40.926121 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jun 25 16:28:40.926127 kernel: Using GB pages for direct mapping Jun 25 16:28:40.926132 kernel: Secure boot disabled Jun 25 16:28:40.926139 kernel: ACPI: Early table checksum verification disabled Jun 25 16:28:40.926144 kernel: ACPI: RSDP 0x000000009CB7E014 000024 (v02 BOCHS ) Jun 25 16:28:40.926150 kernel: ACPI: XSDT 0x000000009CB7D0E8 00004C (v01 BOCHS BXPC 00000001 01000013) Jun 25 16:28:40.926156 kernel: ACPI: FACP 0x000000009CB7A000 000074 (v01 BOCHS BXPC 00000001 BXPC 00000001) Jun 25 16:28:40.926161 kernel: ACPI: DSDT 0x000000009CB7B000 001A39 (v01 BOCHS BXPC 00000001 BXPC 00000001) Jun 25 16:28:40.926169 kernel: ACPI: FACS 0x000000009CBDD000 000040 Jun 25 16:28:40.926175 kernel: ACPI: APIC 0x000000009CB79000 000090 (v01 BOCHS BXPC 00000001 BXPC 00000001) Jun 25 16:28:40.926182 kernel: ACPI: HPET 0x000000009CB78000 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Jun 25 16:28:40.926189 kernel: ACPI: WAET 0x000000009CB77000 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) Jun 25 16:28:40.926194 kernel: ACPI: BGRT 0x000000009CB76000 000038 (v01 INTEL EDK2 00000002 01000013) Jun 25 16:28:40.926205 kernel: ACPI: Reserving FACP table memory at [mem 0x9cb7a000-0x9cb7a073] Jun 25 16:28:40.926211 kernel: ACPI: Reserving DSDT table memory at [mem 0x9cb7b000-0x9cb7ca38] Jun 25 16:28:40.926220 kernel: ACPI: Reserving FACS table memory at [mem 0x9cbdd000-0x9cbdd03f] Jun 25 16:28:40.926226 kernel: ACPI: Reserving APIC table memory at [mem 0x9cb79000-0x9cb7908f] Jun 25 16:28:40.926233 kernel: ACPI: Reserving HPET table memory at [mem 0x9cb78000-0x9cb78037] Jun 25 16:28:40.926239 kernel: ACPI: Reserving WAET table memory at [mem 0x9cb77000-0x9cb77027] Jun 25 16:28:40.926245 kernel: ACPI: Reserving BGRT table memory at [mem 0x9cb76000-0x9cb76037] Jun 25 16:28:40.926251 kernel: No NUMA configuration found Jun 25 16:28:40.926260 kernel: Faking a node at [mem 0x0000000000000000-0x000000009cf3ffff] Jun 25 16:28:40.926272 kernel: NODE_DATA(0) allocated [mem 0x9cea6000-0x9ceabfff] Jun 25 16:28:40.926284 kernel: Zone ranges: Jun 25 16:28:40.926297 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Jun 25 16:28:40.926309 kernel: DMA32 [mem 0x0000000001000000-0x000000009cf3ffff] Jun 25 16:28:40.926323 kernel: Normal empty Jun 25 16:28:40.926335 kernel: Movable zone start for each node Jun 25 16:28:40.926348 kernel: Early memory node ranges Jun 25 16:28:40.926361 kernel: node 0: [mem 0x0000000000001000-0x000000000009ffff] Jun 25 16:28:40.926370 kernel: node 0: [mem 0x0000000000100000-0x00000000007fffff] Jun 25 16:28:40.926382 kernel: node 0: [mem 0x0000000000808000-0x000000000080afff] Jun 25 16:28:40.926394 kernel: node 0: [mem 0x000000000080c000-0x000000000080ffff] Jun 25 16:28:40.926406 kernel: node 0: [mem 0x0000000000900000-0x000000009c8eefff] Jun 25 16:28:40.926415 kernel: node 0: [mem 0x000000009cbff000-0x000000009cf3ffff] Jun 25 16:28:40.926421 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000009cf3ffff] Jun 25 16:28:40.926429 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Jun 25 16:28:40.926435 kernel: On node 0, zone DMA: 96 pages in unavailable ranges Jun 25 16:28:40.926440 kernel: On node 0, zone DMA: 8 pages in unavailable ranges Jun 25 16:28:40.926446 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Jun 25 16:28:40.926452 kernel: On node 0, zone DMA: 240 pages in unavailable ranges Jun 25 16:28:40.926458 kernel: On node 0, zone DMA32: 784 pages in unavailable ranges Jun 25 16:28:40.926464 kernel: On node 0, zone DMA32: 12480 pages in unavailable ranges Jun 25 16:28:40.926470 kernel: ACPI: PM-Timer IO Port: 0xb008 Jun 25 16:28:40.926476 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Jun 25 16:28:40.926483 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Jun 25 16:28:40.926489 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jun 25 16:28:40.926495 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Jun 25 16:28:40.926501 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jun 25 16:28:40.926507 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Jun 25 16:28:40.926513 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Jun 25 16:28:40.926519 kernel: ACPI: Using ACPI (MADT) for SMP configuration information Jun 25 16:28:40.926525 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Jun 25 16:28:40.926530 kernel: TSC deadline timer available Jun 25 16:28:40.926537 kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs Jun 25 16:28:40.926543 kernel: kvm-guest: KVM setup pv remote TLB flush Jun 25 16:28:40.926549 kernel: kvm-guest: setup PV sched yield Jun 25 16:28:40.926565 kernel: [mem 0x9d000000-0xffffffff] available for PCI devices Jun 25 16:28:40.926582 kernel: Booting paravirtualized kernel on KVM Jun 25 16:28:40.926589 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jun 25 16:28:40.926596 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Jun 25 16:28:40.926602 kernel: percpu: Embedded 57 pages/cpu s194792 r8192 d30488 u524288 Jun 25 16:28:40.926607 kernel: pcpu-alloc: s194792 r8192 d30488 u524288 alloc=1*2097152 Jun 25 16:28:40.926615 kernel: pcpu-alloc: [0] 0 1 2 3 Jun 25 16:28:40.926621 kernel: kvm-guest: PV spinlocks enabled Jun 25 16:28:40.926627 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jun 25 16:28:40.926633 kernel: Fallback order for Node 0: 0 Jun 25 16:28:40.926638 kernel: Built 1 zonelists, mobility grouping on. Total pages: 629759 Jun 25 16:28:40.926644 kernel: Policy zone: DMA32 Jun 25 16:28:40.926651 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=05dd62847a393595c8cf7409b58afa2d4045a2186c3cd58722296be6f3bc4fa9 Jun 25 16:28:40.926658 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jun 25 16:28:40.926665 kernel: random: crng init done Jun 25 16:28:40.926671 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jun 25 16:28:40.926678 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jun 25 16:28:40.926684 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jun 25 16:28:40.926690 kernel: Memory: 2392504K/2567000K available (12293K kernel code, 2301K rwdata, 19992K rodata, 47156K init, 4308K bss, 174236K reserved, 0K cma-reserved) Jun 25 16:28:40.926696 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jun 25 16:28:40.926702 kernel: ftrace: allocating 36080 entries in 141 pages Jun 25 16:28:40.926708 kernel: ftrace: allocated 141 pages with 4 groups Jun 25 16:28:40.926723 kernel: Dynamic Preempt: voluntary Jun 25 16:28:40.926733 kernel: rcu: Preemptible hierarchical RCU implementation. Jun 25 16:28:40.926739 kernel: rcu: RCU event tracing is enabled. Jun 25 16:28:40.926746 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Jun 25 16:28:40.926752 kernel: Trampoline variant of Tasks RCU enabled. Jun 25 16:28:40.926758 kernel: Rude variant of Tasks RCU enabled. Jun 25 16:28:40.926764 kernel: Tracing variant of Tasks RCU enabled. Jun 25 16:28:40.926778 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jun 25 16:28:40.926784 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jun 25 16:28:40.926790 kernel: NR_IRQS: 33024, nr_irqs: 456, preallocated irqs: 16 Jun 25 16:28:40.926796 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jun 25 16:28:40.926802 kernel: Console: colour dummy device 80x25 Jun 25 16:28:40.926808 kernel: printk: console [ttyS0] enabled Jun 25 16:28:40.926816 kernel: ACPI: Core revision 20220331 Jun 25 16:28:40.926822 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns Jun 25 16:28:40.926828 kernel: APIC: Switch to symmetric I/O mode setup Jun 25 16:28:40.926834 kernel: x2apic enabled Jun 25 16:28:40.926841 kernel: Switched APIC routing to physical x2apic. Jun 25 16:28:40.926848 kernel: kvm-guest: setup PV IPIs Jun 25 16:28:40.926854 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jun 25 16:28:40.926870 kernel: tsc: Marking TSC unstable due to TSCs unsynchronized Jun 25 16:28:40.926877 kernel: Calibrating delay loop (skipped) preset value.. 5589.50 BogoMIPS (lpj=2794750) Jun 25 16:28:40.926883 kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Jun 25 16:28:40.926889 kernel: Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127 Jun 25 16:28:40.926895 kernel: Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0 Jun 25 16:28:40.926902 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jun 25 16:28:40.926908 kernel: Spectre V2 : Mitigation: Retpolines Jun 25 16:28:40.926916 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Jun 25 16:28:40.926922 kernel: Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Jun 25 16:28:40.926928 kernel: Spectre V2 : Enabling Speculation Barrier for firmware calls Jun 25 16:28:40.926934 kernel: RETBleed: Mitigation: untrained return thunk Jun 25 16:28:40.926941 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jun 25 16:28:40.926947 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Jun 25 16:28:40.926953 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jun 25 16:28:40.926959 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jun 25 16:28:40.926965 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jun 25 16:28:40.926973 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jun 25 16:28:40.926979 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format. Jun 25 16:28:40.926985 kernel: Freeing SMP alternatives memory: 32K Jun 25 16:28:40.926992 kernel: pid_max: default: 32768 minimum: 301 Jun 25 16:28:40.926998 kernel: LSM: Security Framework initializing Jun 25 16:28:40.927004 kernel: SELinux: Initializing. Jun 25 16:28:40.927010 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jun 25 16:28:40.927016 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jun 25 16:28:40.927023 kernel: smpboot: CPU0: AMD EPYC 7402P 24-Core Processor (family: 0x17, model: 0x31, stepping: 0x0) Jun 25 16:28:40.927030 kernel: cblist_init_generic: Setting adjustable number of callback queues. Jun 25 16:28:40.927036 kernel: cblist_init_generic: Setting shift to 2 and lim to 1. Jun 25 16:28:40.927043 kernel: cblist_init_generic: Setting adjustable number of callback queues. Jun 25 16:28:40.927049 kernel: cblist_init_generic: Setting shift to 2 and lim to 1. Jun 25 16:28:40.927055 kernel: cblist_init_generic: Setting adjustable number of callback queues. Jun 25 16:28:40.927061 kernel: cblist_init_generic: Setting shift to 2 and lim to 1. Jun 25 16:28:40.927067 kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver. Jun 25 16:28:40.927073 kernel: ... version: 0 Jun 25 16:28:40.927079 kernel: ... bit width: 48 Jun 25 16:28:40.927085 kernel: ... generic registers: 6 Jun 25 16:28:40.927093 kernel: ... value mask: 0000ffffffffffff Jun 25 16:28:40.927099 kernel: ... max period: 00007fffffffffff Jun 25 16:28:40.927105 kernel: ... fixed-purpose events: 0 Jun 25 16:28:40.927111 kernel: ... event mask: 000000000000003f Jun 25 16:28:40.927117 kernel: signal: max sigframe size: 1776 Jun 25 16:28:40.927123 kernel: rcu: Hierarchical SRCU implementation. Jun 25 16:28:40.927130 kernel: rcu: Max phase no-delay instances is 400. Jun 25 16:28:40.927136 kernel: smp: Bringing up secondary CPUs ... Jun 25 16:28:40.927142 kernel: x86: Booting SMP configuration: Jun 25 16:28:40.927149 kernel: .... node #0, CPUs: #1 #2 #3 Jun 25 16:28:40.927155 kernel: smp: Brought up 1 node, 4 CPUs Jun 25 16:28:40.927161 kernel: smpboot: Max logical packages: 1 Jun 25 16:28:40.927167 kernel: smpboot: Total of 4 processors activated (22358.00 BogoMIPS) Jun 25 16:28:40.927174 kernel: devtmpfs: initialized Jun 25 16:28:40.927180 kernel: x86/mm: Memory block size: 128MB Jun 25 16:28:40.927186 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x00800000-0x00807fff] (32768 bytes) Jun 25 16:28:40.927192 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x0080b000-0x0080bfff] (4096 bytes) Jun 25 16:28:40.927198 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x00810000-0x008fffff] (983040 bytes) Jun 25 16:28:40.927220 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x9cb7f000-0x9cbfefff] (524288 bytes) Jun 25 16:28:40.927227 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x9cf60000-0x9cffffff] (655360 bytes) Jun 25 16:28:40.927233 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jun 25 16:28:40.927239 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Jun 25 16:28:40.927246 kernel: pinctrl core: initialized pinctrl subsystem Jun 25 16:28:40.927252 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jun 25 16:28:40.927258 kernel: audit: initializing netlink subsys (disabled) Jun 25 16:28:40.927264 kernel: thermal_sys: Registered thermal governor 'step_wise' Jun 25 16:28:40.927270 kernel: thermal_sys: Registered thermal governor 'user_space' Jun 25 16:28:40.927286 kernel: audit: type=2000 audit(1719332920.503:1): state=initialized audit_enabled=0 res=1 Jun 25 16:28:40.927292 kernel: cpuidle: using governor menu Jun 25 16:28:40.927299 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jun 25 16:28:40.927305 kernel: dca service started, version 1.12.1 Jun 25 16:28:40.927311 kernel: PCI: Using configuration type 1 for base access Jun 25 16:28:40.927317 kernel: PCI: Using configuration type 1 for extended access Jun 25 16:28:40.927323 kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jun 25 16:28:40.927330 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jun 25 16:28:40.927336 kernel: HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Jun 25 16:28:40.927348 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jun 25 16:28:40.927354 kernel: HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Jun 25 16:28:40.927360 kernel: ACPI: Added _OSI(Module Device) Jun 25 16:28:40.927366 kernel: ACPI: Added _OSI(Processor Device) Jun 25 16:28:40.927372 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Jun 25 16:28:40.927378 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jun 25 16:28:40.927384 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jun 25 16:28:40.927391 kernel: ACPI: Interpreter enabled Jun 25 16:28:40.927397 kernel: ACPI: PM: (supports S0 S3 S5) Jun 25 16:28:40.927409 kernel: ACPI: Using IOAPIC for interrupt routing Jun 25 16:28:40.927415 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jun 25 16:28:40.927421 kernel: PCI: Using E820 reservations for host bridge windows Jun 25 16:28:40.927427 kernel: ACPI: Enabled 2 GPEs in block 00 to 0F Jun 25 16:28:40.927434 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Jun 25 16:28:40.927560 kernel: acpi PNP0A03:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jun 25 16:28:40.927572 kernel: acpiphp: Slot [3] registered Jun 25 16:28:40.927578 kernel: acpiphp: Slot [4] registered Jun 25 16:28:40.927592 kernel: acpiphp: Slot [5] registered Jun 25 16:28:40.927598 kernel: acpiphp: Slot [6] registered Jun 25 16:28:40.927604 kernel: acpiphp: Slot [7] registered Jun 25 16:28:40.927610 kernel: acpiphp: Slot [8] registered Jun 25 16:28:40.927616 kernel: acpiphp: Slot [9] registered Jun 25 16:28:40.927622 kernel: acpiphp: Slot [10] registered Jun 25 16:28:40.927628 kernel: acpiphp: Slot [11] registered Jun 25 16:28:40.927634 kernel: acpiphp: Slot [12] registered Jun 25 16:28:40.927640 kernel: acpiphp: Slot [13] registered Jun 25 16:28:40.927652 kernel: acpiphp: Slot [14] registered Jun 25 16:28:40.927658 kernel: acpiphp: Slot [15] registered Jun 25 16:28:40.927664 kernel: acpiphp: Slot [16] registered Jun 25 16:28:40.927671 kernel: acpiphp: Slot [17] registered Jun 25 16:28:40.927686 kernel: acpiphp: Slot [18] registered Jun 25 16:28:40.927693 kernel: acpiphp: Slot [19] registered Jun 25 16:28:40.927707 kernel: acpiphp: Slot [20] registered Jun 25 16:28:40.927744 kernel: acpiphp: Slot [21] registered Jun 25 16:28:40.927752 kernel: acpiphp: Slot [22] registered Jun 25 16:28:40.927759 kernel: acpiphp: Slot [23] registered Jun 25 16:28:40.927773 kernel: acpiphp: Slot [24] registered Jun 25 16:28:40.927779 kernel: acpiphp: Slot [25] registered Jun 25 16:28:40.927785 kernel: acpiphp: Slot [26] registered Jun 25 16:28:40.927791 kernel: acpiphp: Slot [27] registered Jun 25 16:28:40.927797 kernel: acpiphp: Slot [28] registered Jun 25 16:28:40.927807 kernel: acpiphp: Slot [29] registered Jun 25 16:28:40.927813 kernel: acpiphp: Slot [30] registered Jun 25 16:28:40.927819 kernel: acpiphp: Slot [31] registered Jun 25 16:28:40.927825 kernel: PCI host bridge to bus 0000:00 Jun 25 16:28:40.927934 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Jun 25 16:28:40.927998 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Jun 25 16:28:40.928059 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jun 25 16:28:40.928117 kernel: pci_bus 0000:00: root bus resource [mem 0x9d000000-0xfebfffff window] Jun 25 16:28:40.928177 kernel: pci_bus 0000:00: root bus resource [mem 0x800000000-0x87fffffff window] Jun 25 16:28:40.928235 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Jun 25 16:28:40.928315 kernel: pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 Jun 25 16:28:40.928404 kernel: pci 0000:00:01.0: [8086:7000] type 00 class 0x060100 Jun 25 16:28:40.928486 kernel: pci 0000:00:01.1: [8086:7010] type 00 class 0x010180 Jun 25 16:28:40.928561 kernel: pci 0000:00:01.1: reg 0x20: [io 0xc0c0-0xc0cf] Jun 25 16:28:40.928684 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io 0x01f0-0x01f7] Jun 25 16:28:40.928777 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io 0x03f6] Jun 25 16:28:40.928885 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io 0x0170-0x0177] Jun 25 16:28:40.928994 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io 0x0376] Jun 25 16:28:40.929072 kernel: pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 Jun 25 16:28:40.929155 kernel: pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI Jun 25 16:28:40.929235 kernel: pci 0000:00:01.3: quirk: [io 0xb100-0xb10f] claimed by PIIX4 SMB Jun 25 16:28:40.929325 kernel: pci 0000:00:02.0: [1234:1111] type 00 class 0x030000 Jun 25 16:28:40.929395 kernel: pci 0000:00:02.0: reg 0x10: [mem 0xc0000000-0xc0ffffff pref] Jun 25 16:28:40.929461 kernel: pci 0000:00:02.0: reg 0x18: [mem 0xc1043000-0xc1043fff] Jun 25 16:28:40.929542 kernel: pci 0000:00:02.0: reg 0x30: [mem 0xffff0000-0xffffffff pref] Jun 25 16:28:40.929607 kernel: pci 0000:00:02.0: BAR 0: assigned to efifb Jun 25 16:28:40.929674 kernel: pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jun 25 16:28:40.929796 kernel: pci 0000:00:03.0: [1af4:1005] type 00 class 0x00ff00 Jun 25 16:28:40.929916 kernel: pci 0000:00:03.0: reg 0x10: [io 0xc0a0-0xc0bf] Jun 25 16:28:40.930012 kernel: pci 0000:00:03.0: reg 0x14: [mem 0xc1042000-0xc1042fff] Jun 25 16:28:40.930129 kernel: pci 0000:00:03.0: reg 0x20: [mem 0x800000000-0x800003fff 64bit pref] Jun 25 16:28:40.930237 kernel: pci 0000:00:04.0: [1af4:1001] type 00 class 0x010000 Jun 25 16:28:40.930345 kernel: pci 0000:00:04.0: reg 0x10: [io 0xc000-0xc07f] Jun 25 16:28:40.930429 kernel: pci 0000:00:04.0: reg 0x14: [mem 0xc1041000-0xc1041fff] Jun 25 16:28:40.930498 kernel: pci 0000:00:04.0: reg 0x20: [mem 0x800004000-0x800007fff 64bit pref] Jun 25 16:28:40.930572 kernel: pci 0000:00:05.0: [1af4:1000] type 00 class 0x020000 Jun 25 16:28:40.930640 kernel: pci 0000:00:05.0: reg 0x10: [io 0xc080-0xc09f] Jun 25 16:28:40.930745 kernel: pci 0000:00:05.0: reg 0x14: [mem 0xc1040000-0xc1040fff] Jun 25 16:28:40.930815 kernel: pci 0000:00:05.0: reg 0x20: [mem 0x800008000-0x80000bfff 64bit pref] Jun 25 16:28:40.930898 kernel: pci 0000:00:05.0: reg 0x30: [mem 0xfffc0000-0xffffffff pref] Jun 25 16:28:40.930911 kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 10 Jun 25 16:28:40.930920 kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jun 25 16:28:40.930928 kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jun 25 16:28:40.930935 kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Jun 25 16:28:40.930941 kernel: ACPI: PCI: Interrupt link LNKS configured for IRQ 9 Jun 25 16:28:40.930947 kernel: iommu: Default domain type: Translated Jun 25 16:28:40.930968 kernel: iommu: DMA domain TLB invalidation policy: lazy mode Jun 25 16:28:40.930976 kernel: pps_core: LinuxPPS API ver. 1 registered Jun 25 16:28:40.930982 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jun 25 16:28:40.930989 kernel: PTP clock support registered Jun 25 16:28:40.930995 kernel: Registered efivars operations Jun 25 16:28:40.931001 kernel: PCI: Using ACPI for IRQ routing Jun 25 16:28:40.931007 kernel: PCI: pci_cache_line_size set to 64 bytes Jun 25 16:28:40.931014 kernel: e820: reserve RAM buffer [mem 0x0080b000-0x008fffff] Jun 25 16:28:40.931020 kernel: e820: reserve RAM buffer [mem 0x00810000-0x008fffff] Jun 25 16:28:40.931033 kernel: e820: reserve RAM buffer [mem 0x9c8ef000-0x9fffffff] Jun 25 16:28:40.931039 kernel: e820: reserve RAM buffer [mem 0x9cf40000-0x9fffffff] Jun 25 16:28:40.931113 kernel: pci 0000:00:02.0: vgaarb: setting as boot VGA device Jun 25 16:28:40.931179 kernel: pci 0000:00:02.0: vgaarb: bridge control possible Jun 25 16:28:40.931245 kernel: pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Jun 25 16:28:40.931253 kernel: vgaarb: loaded Jun 25 16:28:40.931259 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 Jun 25 16:28:40.931265 kernel: hpet0: 3 comparators, 64-bit 100.000000 MHz counter Jun 25 16:28:40.931272 kernel: clocksource: Switched to clocksource kvm-clock Jun 25 16:28:40.931288 kernel: VFS: Disk quotas dquot_6.6.0 Jun 25 16:28:40.931294 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jun 25 16:28:40.931301 kernel: pnp: PnP ACPI init Jun 25 16:28:40.931374 kernel: pnp 00:02: [dma 2] Jun 25 16:28:40.931384 kernel: pnp: PnP ACPI: found 6 devices Jun 25 16:28:40.931391 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jun 25 16:28:40.931398 kernel: NET: Registered PF_INET protocol family Jun 25 16:28:40.931404 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jun 25 16:28:40.931419 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jun 25 16:28:40.931425 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jun 25 16:28:40.931432 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jun 25 16:28:40.931438 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jun 25 16:28:40.931445 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jun 25 16:28:40.931451 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jun 25 16:28:40.931458 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jun 25 16:28:40.931464 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jun 25 16:28:40.931470 kernel: NET: Registered PF_XDP protocol family Jun 25 16:28:40.931547 kernel: pci 0000:00:05.0: can't claim BAR 6 [mem 0xfffc0000-0xffffffff pref]: no compatible bridge window Jun 25 16:28:40.931614 kernel: pci 0000:00:05.0: BAR 6: assigned [mem 0x9d000000-0x9d03ffff pref] Jun 25 16:28:40.931676 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Jun 25 16:28:40.931781 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Jun 25 16:28:40.931841 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Jun 25 16:28:40.931922 kernel: pci_bus 0000:00: resource 7 [mem 0x9d000000-0xfebfffff window] Jun 25 16:28:40.931985 kernel: pci_bus 0000:00: resource 8 [mem 0x800000000-0x87fffffff window] Jun 25 16:28:40.932059 kernel: pci 0000:00:01.0: PIIX3: Enabling Passive Release Jun 25 16:28:40.932131 kernel: pci 0000:00:00.0: Limiting direct PCI/PCI transfers Jun 25 16:28:40.932141 kernel: PCI: CLS 0 bytes, default 64 Jun 25 16:28:40.932147 kernel: Initialise system trusted keyrings Jun 25 16:28:40.932153 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jun 25 16:28:40.932160 kernel: Key type asymmetric registered Jun 25 16:28:40.932166 kernel: Asymmetric key parser 'x509' registered Jun 25 16:28:40.932173 kernel: alg: self-tests for CTR-KDF (hmac(sha256)) passed Jun 25 16:28:40.932179 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jun 25 16:28:40.932187 kernel: io scheduler mq-deadline registered Jun 25 16:28:40.932194 kernel: io scheduler kyber registered Jun 25 16:28:40.932200 kernel: io scheduler bfq registered Jun 25 16:28:40.932207 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Jun 25 16:28:40.932214 kernel: ACPI: \_SB_.LNKC: Enabled at IRQ 11 Jun 25 16:28:40.932220 kernel: ACPI: \_SB_.LNKD: Enabled at IRQ 10 Jun 25 16:28:40.932227 kernel: ACPI: \_SB_.LNKA: Enabled at IRQ 10 Jun 25 16:28:40.932233 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jun 25 16:28:40.932240 kernel: 00:04: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jun 25 16:28:40.932247 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Jun 25 16:28:40.932254 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Jun 25 16:28:40.932260 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Jun 25 16:28:40.932351 kernel: rtc_cmos 00:05: RTC can wake from S4 Jun 25 16:28:40.932363 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Jun 25 16:28:40.932423 kernel: rtc_cmos 00:05: registered as rtc0 Jun 25 16:28:40.932484 kernel: rtc_cmos 00:05: setting system clock to 2024-06-25T16:28:40 UTC (1719332920) Jun 25 16:28:40.932543 kernel: rtc_cmos 00:05: alarms up to one day, y3k, 242 bytes nvram, hpet irqs Jun 25 16:28:40.932554 kernel: efifb: probing for efifb Jun 25 16:28:40.932561 kernel: efifb: framebuffer at 0xc0000000, using 1408k, total 1408k Jun 25 16:28:40.932568 kernel: efifb: mode is 800x600x24, linelength=2400, pages=1 Jun 25 16:28:40.932575 kernel: efifb: scrolling: redraw Jun 25 16:28:40.932581 kernel: efifb: Truecolor: size=0:8:8:8, shift=0:16:8:0 Jun 25 16:28:40.932588 kernel: Console: switching to colour frame buffer device 100x37 Jun 25 16:28:40.932595 kernel: fb0: EFI VGA frame buffer device Jun 25 16:28:40.932602 kernel: pstore: Registered efi as persistent store backend Jun 25 16:28:40.932608 kernel: NET: Registered PF_INET6 protocol family Jun 25 16:28:40.932616 kernel: Segment Routing with IPv6 Jun 25 16:28:40.932623 kernel: In-situ OAM (IOAM) with IPv6 Jun 25 16:28:40.932629 kernel: NET: Registered PF_PACKET protocol family Jun 25 16:28:40.932636 kernel: Key type dns_resolver registered Jun 25 16:28:40.932642 kernel: IPI shorthand broadcast: enabled Jun 25 16:28:40.932648 kernel: sched_clock: Marking stable (950201863, 128849656)->(1279040024, -199988505) Jun 25 16:28:40.932655 kernel: registered taskstats version 1 Jun 25 16:28:40.932663 kernel: Loading compiled-in X.509 certificates Jun 25 16:28:40.932670 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.1.95-flatcar: c37bb6ef57220bb1c07535cfcaa08c84d806a137' Jun 25 16:28:40.932676 kernel: Key type .fscrypt registered Jun 25 16:28:40.932682 kernel: Key type fscrypt-provisioning registered Jun 25 16:28:40.932689 kernel: pstore: Using crash dump compression: deflate Jun 25 16:28:40.932696 kernel: ima: No TPM chip found, activating TPM-bypass! Jun 25 16:28:40.932702 kernel: ima: Allocated hash algorithm: sha1 Jun 25 16:28:40.932721 kernel: ima: No architecture policies found Jun 25 16:28:40.932728 kernel: clk: Disabling unused clocks Jun 25 16:28:40.932735 kernel: Freeing unused kernel image (initmem) memory: 47156K Jun 25 16:28:40.932741 kernel: Write protecting the kernel read-only data: 34816k Jun 25 16:28:40.932748 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Jun 25 16:28:40.932754 kernel: Freeing unused kernel image (rodata/data gap) memory: 488K Jun 25 16:28:40.932761 kernel: Run /init as init process Jun 25 16:28:40.932768 kernel: with arguments: Jun 25 16:28:40.932774 kernel: /init Jun 25 16:28:40.932782 kernel: with environment: Jun 25 16:28:40.932788 kernel: HOME=/ Jun 25 16:28:40.932795 kernel: TERM=linux Jun 25 16:28:40.932802 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jun 25 16:28:40.932812 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Jun 25 16:28:40.932820 systemd[1]: Detected virtualization kvm. Jun 25 16:28:40.932828 systemd[1]: Detected architecture x86-64. Jun 25 16:28:40.932836 systemd[1]: Running in initrd. Jun 25 16:28:40.932843 systemd[1]: No hostname configured, using default hostname. Jun 25 16:28:40.932850 systemd[1]: Hostname set to . Jun 25 16:28:40.932857 systemd[1]: Initializing machine ID from VM UUID. Jun 25 16:28:40.932873 systemd[1]: Queued start job for default target initrd.target. Jun 25 16:28:40.932881 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 25 16:28:40.932888 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jun 25 16:28:40.932897 systemd[1]: Reached target paths.target - Path Units. Jun 25 16:28:40.932909 systemd[1]: Reached target slices.target - Slice Units. Jun 25 16:28:40.932919 systemd[1]: Reached target swap.target - Swaps. Jun 25 16:28:40.932927 systemd[1]: Reached target timers.target - Timer Units. Jun 25 16:28:40.932935 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jun 25 16:28:40.932943 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jun 25 16:28:40.932950 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Jun 25 16:28:40.932957 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jun 25 16:28:40.932964 systemd[1]: Listening on systemd-journald.socket - Journal Socket. Jun 25 16:28:40.932974 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jun 25 16:28:40.932982 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jun 25 16:28:40.932989 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jun 25 16:28:40.932996 systemd[1]: Reached target sockets.target - Socket Units. Jun 25 16:28:40.933004 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jun 25 16:28:40.933011 systemd[1]: Finished network-cleanup.service - Network Cleanup. Jun 25 16:28:40.933018 systemd[1]: Starting systemd-fsck-usr.service... Jun 25 16:28:40.933025 systemd[1]: Starting systemd-journald.service - Journal Service... Jun 25 16:28:40.933033 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jun 25 16:28:40.933040 systemd[1]: Starting systemd-vconsole-setup.service - Setup Virtual Console... Jun 25 16:28:40.933047 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jun 25 16:28:40.933054 systemd[1]: Finished systemd-fsck-usr.service. Jun 25 16:28:40.933061 systemd[1]: Finished systemd-vconsole-setup.service - Setup Virtual Console. Jun 25 16:28:40.933068 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jun 25 16:28:40.933079 systemd-journald[195]: Journal started Jun 25 16:28:40.934183 systemd-journald[195]: Runtime Journal (/run/log/journal/ca028752aaf34007a9e11cd1d7631cbd) is 6.0M, max 48.3M, 42.3M free. Jun 25 16:28:40.926604 systemd-modules-load[196]: Inserted module 'overlay' Jun 25 16:28:40.937425 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jun 25 16:28:40.939538 systemd[1]: Started systemd-journald.service - Journal Service. Jun 25 16:28:40.939565 kernel: audit: type=1130 audit(1719332920.938:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:40.938000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:40.939969 systemd[1]: Starting systemd-tmpfiles-setup.service - Create Volatile Files and Directories... Jun 25 16:28:40.948519 kernel: audit: type=1130 audit(1719332920.943:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:40.943000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:40.944814 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 25 16:28:40.953995 systemd[1]: Finished systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Jun 25 16:28:40.955000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:40.956647 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 25 16:28:40.961494 kernel: audit: type=1130 audit(1719332920.955:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:40.960000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:40.962631 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jun 25 16:28:40.966811 kernel: audit: type=1130 audit(1719332920.960:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:40.966000 audit: BPF prog-id=6 op=LOAD Jun 25 16:28:40.969407 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jun 25 16:28:40.969485 kernel: audit: type=1334 audit(1719332920.966:6): prog-id=6 op=LOAD Jun 25 16:28:40.968200 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jun 25 16:28:40.972991 kernel: Bridge firewalling registered Jun 25 16:28:40.973043 dracut-cmdline[214]: dracut-dracut-053 Jun 25 16:28:40.975004 dracut-cmdline[214]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=05dd62847a393595c8cf7409b58afa2d4045a2186c3cd58722296be6f3bc4fa9 Jun 25 16:28:40.976106 systemd-modules-load[196]: Inserted module 'br_netfilter' Jun 25 16:28:41.027094 kernel: SCSI subsystem initialized Jun 25 16:28:41.039325 systemd-resolved[219]: Positive Trust Anchors: Jun 25 16:28:41.042891 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jun 25 16:28:41.042925 kernel: device-mapper: uevent: version 1.0.3 Jun 25 16:28:41.042934 kernel: device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Jun 25 16:28:41.039346 systemd-resolved[219]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jun 25 16:28:41.039381 systemd-resolved[219]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Jun 25 16:28:41.044561 systemd-resolved[219]: Defaulting to hostname 'linux'. Jun 25 16:28:41.050000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:41.054803 kernel: audit: type=1130 audit(1719332921.050:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:41.045499 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jun 25 16:28:41.051728 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jun 25 16:28:41.058202 systemd-modules-load[196]: Inserted module 'dm_multipath' Jun 25 16:28:41.064104 kernel: audit: type=1130 audit(1719332921.059:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:41.059000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:41.059009 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jun 25 16:28:41.070169 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jun 25 16:28:41.080142 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jun 25 16:28:41.097904 kernel: audit: type=1130 audit(1719332921.093:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:41.093000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:41.117747 kernel: Loading iSCSI transport class v2.0-870. Jun 25 16:28:41.129746 kernel: iscsi: registered transport (tcp) Jun 25 16:28:41.152774 kernel: iscsi: registered transport (qla4xxx) Jun 25 16:28:41.152869 kernel: QLogic iSCSI HBA Driver Jun 25 16:28:41.193736 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jun 25 16:28:41.195000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:41.199741 kernel: audit: type=1130 audit(1719332921.195:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:41.205921 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jun 25 16:28:41.283757 kernel: raid6: avx2x4 gen() 26513 MB/s Jun 25 16:28:41.328809 kernel: raid6: avx2x2 gen() 28754 MB/s Jun 25 16:28:41.359224 kernel: raid6: avx2x1 gen() 23291 MB/s Jun 25 16:28:41.359304 kernel: raid6: using algorithm avx2x2 gen() 28754 MB/s Jun 25 16:28:41.377707 kernel: raid6: .... xor() 16913 MB/s, rmw enabled Jun 25 16:28:41.377816 kernel: raid6: using avx2x2 recovery algorithm Jun 25 16:28:41.382878 kernel: xor: automatically using best checksumming function avx Jun 25 16:28:41.547022 kernel: Btrfs loaded, crc32c=crc32c-intel, zoned=no, fsverity=no Jun 25 16:28:41.560871 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jun 25 16:28:41.563000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:41.564000 audit: BPF prog-id=7 op=LOAD Jun 25 16:28:41.564000 audit: BPF prog-id=8 op=LOAD Jun 25 16:28:41.580968 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 25 16:28:41.603014 systemd-udevd[397]: Using default interface naming scheme 'v252'. Jun 25 16:28:41.611000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:41.608305 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 25 16:28:41.616381 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jun 25 16:28:41.641377 dracut-pre-trigger[405]: rd.md=0: removing MD RAID activation Jun 25 16:28:41.696589 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jun 25 16:28:41.699000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:41.711048 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jun 25 16:28:41.793299 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jun 25 16:28:41.795000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:41.878742 kernel: cryptd: max_cpu_qlen set to 1000 Jun 25 16:28:41.892884 kernel: virtio_blk virtio1: 4/0/0 default/read/poll queues Jun 25 16:28:41.922118 kernel: virtio_blk virtio1: [vda] 19775488 512-byte logical blocks (10.1 GB/9.43 GiB) Jun 25 16:28:41.923708 kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Jun 25 16:28:41.923749 kernel: GPT:9289727 != 19775487 Jun 25 16:28:41.923776 kernel: GPT:Alternate GPT header not at the end of the disk. Jun 25 16:28:41.923801 kernel: GPT:9289727 != 19775487 Jun 25 16:28:41.923818 kernel: GPT: Use GNU Parted to correct GPT errors. Jun 25 16:28:41.923846 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jun 25 16:28:41.923862 kernel: libata version 3.00 loaded. Jun 25 16:28:41.935749 kernel: AVX2 version of gcm_enc/dec engaged. Jun 25 16:28:41.935819 kernel: AES CTR mode by8 optimization enabled Jun 25 16:28:41.938746 kernel: ata_piix 0000:00:01.1: version 2.13 Jun 25 16:28:41.942754 kernel: scsi host0: ata_piix Jun 25 16:28:41.942983 kernel: scsi host1: ata_piix Jun 25 16:28:41.943107 kernel: ata1: PATA max MWDMA2 cmd 0x1f0 ctl 0x3f6 bmdma 0xc0c0 irq 14 Jun 25 16:28:41.943121 kernel: ata2: PATA max MWDMA2 cmd 0x170 ctl 0x376 bmdma 0xc0c8 irq 15 Jun 25 16:28:41.973748 kernel: BTRFS: device fsid dda7891e-deba-495b-b677-4df6bea75326 devid 1 transid 33 /dev/vda3 scanned by (udev-worker) (439) Jun 25 16:28:41.977580 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Jun 25 16:28:41.979451 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 scanned by (udev-worker) (451) Jun 25 16:28:41.988560 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Jun 25 16:28:41.996376 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jun 25 16:28:41.999995 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Jun 25 16:28:42.000532 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Jun 25 16:28:42.017387 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jun 25 16:28:42.034926 disk-uuid[517]: Primary Header is updated. Jun 25 16:28:42.034926 disk-uuid[517]: Secondary Entries is updated. Jun 25 16:28:42.034926 disk-uuid[517]: Secondary Header is updated. Jun 25 16:28:42.040799 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jun 25 16:28:42.043382 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jun 25 16:28:42.046809 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jun 25 16:28:42.102763 kernel: ata2: found unknown device (class 0) Jun 25 16:28:42.104777 kernel: ata2.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 Jun 25 16:28:42.107733 kernel: scsi 1:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 Jun 25 16:28:42.179114 kernel: sr 1:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray Jun 25 16:28:42.206874 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Jun 25 16:28:42.206911 kernel: sr 1:0:0:0: Attached scsi CD-ROM sr0 Jun 25 16:28:43.063742 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jun 25 16:28:43.063995 disk-uuid[518]: The operation has completed successfully. Jun 25 16:28:43.090100 systemd[1]: disk-uuid.service: Deactivated successfully. Jun 25 16:28:43.090194 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jun 25 16:28:43.098000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:43.098000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:43.111210 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jun 25 16:28:43.116775 sh[547]: Success Jun 25 16:28:43.151757 kernel: device-mapper: verity: sha256 using implementation "sha256-ni" Jun 25 16:28:43.182371 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jun 25 16:28:43.199943 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jun 25 16:28:43.230387 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jun 25 16:28:43.232000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:43.236625 kernel: BTRFS info (device dm-0): first mount of filesystem dda7891e-deba-495b-b677-4df6bea75326 Jun 25 16:28:43.236669 kernel: BTRFS info (device dm-0): using crc32c (crc32c-intel) checksum algorithm Jun 25 16:28:43.236679 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Jun 25 16:28:43.281669 kernel: BTRFS info (device dm-0): disabling log replay at mount time Jun 25 16:28:43.281748 kernel: BTRFS info (device dm-0): using free space tree Jun 25 16:28:43.286946 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jun 25 16:28:43.287573 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Jun 25 16:28:43.300903 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Jun 25 16:28:43.301979 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Jun 25 16:28:43.315164 kernel: BTRFS info (device vda6): first mount of filesystem 86bb1873-22f4-4b9b-84d4-c8e8b30f7c8f Jun 25 16:28:43.315211 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Jun 25 16:28:43.315221 kernel: BTRFS info (device vda6): using free space tree Jun 25 16:28:43.361468 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jun 25 16:28:43.364000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:43.365000 audit: BPF prog-id=9 op=LOAD Jun 25 16:28:43.410755 kernel: BTRFS info (device vda6): last unmount of filesystem 86bb1873-22f4-4b9b-84d4-c8e8b30f7c8f Jun 25 16:28:43.411093 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jun 25 16:28:43.434198 systemd-networkd[721]: lo: Link UP Jun 25 16:28:43.434207 systemd-networkd[721]: lo: Gained carrier Jun 25 16:28:43.470000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:43.434696 systemd-networkd[721]: Enumeration completed Jun 25 16:28:43.434851 systemd[1]: Started systemd-networkd.service - Network Configuration. Jun 25 16:28:43.434944 systemd-networkd[721]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 25 16:28:43.434947 systemd-networkd[721]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jun 25 16:28:43.470884 systemd-networkd[721]: eth0: Link UP Jun 25 16:28:43.470890 systemd-networkd[721]: eth0: Gained carrier Jun 25 16:28:43.470900 systemd-networkd[721]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 25 16:28:43.471802 systemd[1]: Reached target network.target - Network. Jun 25 16:28:43.484965 systemd[1]: Starting iscsiuio.service - iSCSI UserSpace I/O driver... Jun 25 16:28:43.491969 systemd-networkd[721]: eth0: DHCPv4 address 10.0.0.136/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jun 25 16:28:43.494590 systemd[1]: Started iscsiuio.service - iSCSI UserSpace I/O driver. Jun 25 16:28:43.495000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:43.496691 systemd[1]: Starting iscsid.service - Open-iSCSI... Jun 25 16:28:43.518107 iscsid[731]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Jun 25 16:28:43.518107 iscsid[731]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log Jun 25 16:28:43.518107 iscsid[731]: into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Jun 25 16:28:43.518107 iscsid[731]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Jun 25 16:28:43.518107 iscsid[731]: If using hardware iscsi like qla4xxx this message can be ignored. Jun 25 16:28:43.518107 iscsid[731]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Jun 25 16:28:43.518107 iscsid[731]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Jun 25 16:28:43.517000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:43.516464 systemd[1]: Started iscsid.service - Open-iSCSI. Jun 25 16:28:43.519025 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jun 25 16:28:43.532000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:43.531738 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jun 25 16:28:43.533025 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jun 25 16:28:43.535242 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 25 16:28:43.536452 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jun 25 16:28:43.545965 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jun 25 16:28:43.555138 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jun 25 16:28:43.554000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:43.629569 systemd[1]: Finished ignition-setup.service - Ignition (setup). Jun 25 16:28:43.629000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:43.648876 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Jun 25 16:28:43.698065 ignition[746]: Ignition 2.15.0 Jun 25 16:28:43.698084 ignition[746]: Stage: fetch-offline Jun 25 16:28:43.698131 ignition[746]: no configs at "/usr/lib/ignition/base.d" Jun 25 16:28:43.698142 ignition[746]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 25 16:28:43.698245 ignition[746]: parsed url from cmdline: "" Jun 25 16:28:43.698249 ignition[746]: no config URL provided Jun 25 16:28:43.698257 ignition[746]: reading system config file "/usr/lib/ignition/user.ign" Jun 25 16:28:43.698266 ignition[746]: no config at "/usr/lib/ignition/user.ign" Jun 25 16:28:43.698297 ignition[746]: op(1): [started] loading QEMU firmware config module Jun 25 16:28:43.698303 ignition[746]: op(1): executing: "modprobe" "qemu_fw_cfg" Jun 25 16:28:43.720095 ignition[746]: op(1): [finished] loading QEMU firmware config module Jun 25 16:28:43.722126 ignition[746]: parsing config with SHA512: 21f46efda8c903a2ff42e48522998cbf284785302bc8e51aefcb28b498977ee0cf6c66b56b3e5d1dd463fd03130182fb83b7bafa3b250f83092077018b7a0b7a Jun 25 16:28:43.726054 unknown[746]: fetched base config from "system" Jun 25 16:28:43.726791 unknown[746]: fetched user config from "qemu" Jun 25 16:28:43.727469 ignition[746]: fetch-offline: fetch-offline passed Jun 25 16:28:43.739000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:43.729109 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Jun 25 16:28:43.727522 ignition[746]: Ignition finished successfully Jun 25 16:28:43.740127 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Jun 25 16:28:43.750032 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Jun 25 16:28:43.771467 ignition[758]: Ignition 2.15.0 Jun 25 16:28:43.771530 ignition[758]: Stage: kargs Jun 25 16:28:43.771677 ignition[758]: no configs at "/usr/lib/ignition/base.d" Jun 25 16:28:43.771690 ignition[758]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 25 16:28:43.775155 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Jun 25 16:28:43.776000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:43.772614 ignition[758]: kargs: kargs passed Jun 25 16:28:43.772679 ignition[758]: Ignition finished successfully Jun 25 16:28:43.788049 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Jun 25 16:28:43.926971 ignition[766]: Ignition 2.15.0 Jun 25 16:28:43.926986 ignition[766]: Stage: disks Jun 25 16:28:43.927124 ignition[766]: no configs at "/usr/lib/ignition/base.d" Jun 25 16:28:43.931000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:43.929636 systemd[1]: Finished ignition-disks.service - Ignition (disks). Jun 25 16:28:43.927135 ignition[766]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 25 16:28:43.932060 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jun 25 16:28:43.928156 ignition[766]: disks: disks passed Jun 25 16:28:43.934913 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jun 25 16:28:43.928211 ignition[766]: Ignition finished successfully Jun 25 16:28:43.936866 systemd[1]: Reached target local-fs.target - Local File Systems. Jun 25 16:28:43.939177 systemd[1]: Reached target sysinit.target - System Initialization. Jun 25 16:28:43.941893 systemd[1]: Reached target basic.target - Basic System. Jun 25 16:28:43.955451 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jun 25 16:28:43.971771 systemd-fsck[777]: ROOT: clean, 14/553520 files, 52654/553472 blocks Jun 25 16:28:43.981967 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jun 25 16:28:43.983000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:43.991970 systemd[1]: Mounting sysroot.mount - /sysroot... Jun 25 16:28:44.142736 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Quota mode: none. Jun 25 16:28:44.143195 systemd[1]: Mounted sysroot.mount - /sysroot. Jun 25 16:28:44.155583 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jun 25 16:28:44.165858 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jun 25 16:28:44.168125 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jun 25 16:28:44.170569 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Jun 25 16:28:44.170623 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Jun 25 16:28:44.181301 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vda6 scanned by mount (783) Jun 25 16:28:44.181330 kernel: BTRFS info (device vda6): first mount of filesystem 86bb1873-22f4-4b9b-84d4-c8e8b30f7c8f Jun 25 16:28:44.181340 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Jun 25 16:28:44.181350 kernel: BTRFS info (device vda6): using free space tree Jun 25 16:28:44.170654 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Jun 25 16:28:44.175202 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jun 25 16:28:44.182239 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jun 25 16:28:44.186072 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jun 25 16:28:44.213756 initrd-setup-root[807]: cut: /sysroot/etc/passwd: No such file or directory Jun 25 16:28:44.218913 initrd-setup-root[814]: cut: /sysroot/etc/group: No such file or directory Jun 25 16:28:44.221728 initrd-setup-root[821]: cut: /sysroot/etc/shadow: No such file or directory Jun 25 16:28:44.225699 initrd-setup-root[828]: cut: /sysroot/etc/gshadow: No such file or directory Jun 25 16:28:44.297884 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jun 25 16:28:44.309000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:44.321941 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Jun 25 16:28:44.333462 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Jun 25 16:28:44.341734 systemd[1]: sysroot-oem.mount: Deactivated successfully. Jun 25 16:28:44.356308 kernel: BTRFS info (device vda6): last unmount of filesystem 86bb1873-22f4-4b9b-84d4-c8e8b30f7c8f Jun 25 16:28:44.366313 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Jun 25 16:28:44.367000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:44.472093 ignition[897]: INFO : Ignition 2.15.0 Jun 25 16:28:44.476785 ignition[897]: INFO : Stage: mount Jun 25 16:28:44.477858 ignition[897]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 25 16:28:44.477858 ignition[897]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 25 16:28:44.480511 ignition[897]: INFO : mount: mount passed Jun 25 16:28:44.480511 ignition[897]: INFO : Ignition finished successfully Jun 25 16:28:44.483419 systemd[1]: Finished ignition-mount.service - Ignition (mount). Jun 25 16:28:44.484000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:44.494228 systemd[1]: Starting ignition-files.service - Ignition (files)... Jun 25 16:28:44.502004 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jun 25 16:28:44.511788 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 scanned by mount (906) Jun 25 16:28:44.511850 kernel: BTRFS info (device vda6): first mount of filesystem 86bb1873-22f4-4b9b-84d4-c8e8b30f7c8f Jun 25 16:28:44.514661 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Jun 25 16:28:44.514700 kernel: BTRFS info (device vda6): using free space tree Jun 25 16:28:44.522640 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jun 25 16:28:44.582407 ignition[924]: INFO : Ignition 2.15.0 Jun 25 16:28:44.582407 ignition[924]: INFO : Stage: files Jun 25 16:28:44.585397 ignition[924]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 25 16:28:44.585397 ignition[924]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 25 16:28:44.585397 ignition[924]: DEBUG : files: compiled without relabeling support, skipping Jun 25 16:28:44.589303 ignition[924]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Jun 25 16:28:44.589303 ignition[924]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Jun 25 16:28:44.592698 ignition[924]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Jun 25 16:28:44.592698 ignition[924]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Jun 25 16:28:44.592698 ignition[924]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Jun 25 16:28:44.592698 ignition[924]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar-cgroupv1" Jun 25 16:28:44.592698 ignition[924]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar-cgroupv1" Jun 25 16:28:44.592698 ignition[924]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/home/core/install.sh" Jun 25 16:28:44.592698 ignition[924]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/home/core/install.sh" Jun 25 16:28:44.592698 ignition[924]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing file "/sysroot/etc/flatcar/update.conf" Jun 25 16:28:44.592698 ignition[924]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing file "/sysroot/etc/flatcar/update.conf" Jun 25 16:28:44.592698 ignition[924]: INFO : files: createFilesystemsFiles: createFiles: op(6): [started] writing link "/sysroot/etc/extensions/kubernetes.raw" -> "/opt/extensions/kubernetes/kubernetes-v1.28.7-x86-64.raw" Jun 25 16:28:44.592698 ignition[924]: INFO : files: createFilesystemsFiles: createFiles: op(6): [finished] writing link "/sysroot/etc/extensions/kubernetes.raw" -> "/opt/extensions/kubernetes/kubernetes-v1.28.7-x86-64.raw" Jun 25 16:28:44.592698 ignition[924]: INFO : files: createFilesystemsFiles: createFiles: op(7): [started] writing file "/sysroot/opt/extensions/kubernetes/kubernetes-v1.28.7-x86-64.raw" Jun 25 16:28:44.592698 ignition[924]: INFO : files: createFilesystemsFiles: createFiles: op(7): GET https://github.com/flatcar/sysext-bakery/releases/download/latest/kubernetes-v1.28.7-x86-64.raw: attempt #1 Jun 25 16:28:44.590378 unknown[924]: wrote ssh authorized keys file for user: core Jun 25 16:28:44.787903 systemd-networkd[721]: eth0: Gained IPv6LL Jun 25 16:28:45.127547 ignition[924]: INFO : files: createFilesystemsFiles: createFiles: op(7): GET result: OK Jun 25 16:28:45.686934 ignition[924]: INFO : files: createFilesystemsFiles: createFiles: op(7): [finished] writing file "/sysroot/opt/extensions/kubernetes/kubernetes-v1.28.7-x86-64.raw" Jun 25 16:28:45.686934 ignition[924]: INFO : files: op(8): [started] processing unit "containerd.service" Jun 25 16:28:45.719869 ignition[924]: INFO : files: op(8): op(9): [started] writing systemd drop-in "10-use-cgroupfs.conf" at "/sysroot/etc/systemd/system/containerd.service.d/10-use-cgroupfs.conf" Jun 25 16:28:45.722658 ignition[924]: INFO : files: op(8): op(9): [finished] writing systemd drop-in "10-use-cgroupfs.conf" at "/sysroot/etc/systemd/system/containerd.service.d/10-use-cgroupfs.conf" Jun 25 16:28:45.722658 ignition[924]: INFO : files: op(8): [finished] processing unit "containerd.service" Jun 25 16:28:45.722658 ignition[924]: INFO : files: op(a): [started] processing unit "coreos-metadata.service" Jun 25 16:28:45.722658 ignition[924]: INFO : files: op(a): op(b): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jun 25 16:28:45.722658 ignition[924]: INFO : files: op(a): op(b): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jun 25 16:28:45.722658 ignition[924]: INFO : files: op(a): [finished] processing unit "coreos-metadata.service" Jun 25 16:28:45.722658 ignition[924]: INFO : files: op(c): [started] setting preset to disabled for "coreos-metadata.service" Jun 25 16:28:45.722658 ignition[924]: INFO : files: op(c): op(d): [started] removing enablement symlink(s) for "coreos-metadata.service" Jun 25 16:28:45.804049 ignition[924]: INFO : files: op(c): op(d): [finished] removing enablement symlink(s) for "coreos-metadata.service" Jun 25 16:28:45.806074 ignition[924]: INFO : files: op(c): [finished] setting preset to disabled for "coreos-metadata.service" Jun 25 16:28:45.806074 ignition[924]: INFO : files: createResultFile: createFiles: op(e): [started] writing file "/sysroot/etc/.ignition-result.json" Jun 25 16:28:45.806074 ignition[924]: INFO : files: createResultFile: createFiles: op(e): [finished] writing file "/sysroot/etc/.ignition-result.json" Jun 25 16:28:45.806074 ignition[924]: INFO : files: files passed Jun 25 16:28:45.806074 ignition[924]: INFO : Ignition finished successfully Jun 25 16:28:45.813411 systemd[1]: Finished ignition-files.service - Ignition (files). Jun 25 16:28:45.818583 kernel: kauditd_printk_skb: 24 callbacks suppressed Jun 25 16:28:45.818603 kernel: audit: type=1130 audit(1719332925.813:35): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:45.813000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:45.831951 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Jun 25 16:28:45.835623 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jun 25 16:28:45.858657 systemd[1]: ignition-quench.service: Deactivated successfully. Jun 25 16:28:45.858797 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Jun 25 16:28:45.868766 kernel: audit: type=1130 audit(1719332925.862:36): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:45.868794 kernel: audit: type=1131 audit(1719332925.862:37): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:45.862000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:45.862000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:45.871738 initrd-setup-root-after-ignition[949]: grep: /sysroot/oem/oem-release: No such file or directory Jun 25 16:28:45.875495 initrd-setup-root-after-ignition[951]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jun 25 16:28:45.875495 initrd-setup-root-after-ignition[951]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jun 25 16:28:45.879044 initrd-setup-root-after-ignition[955]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jun 25 16:28:45.882060 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jun 25 16:28:45.883000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:45.884603 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Jun 25 16:28:45.907336 kernel: audit: type=1130 audit(1719332925.883:38): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:45.921953 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jun 25 16:28:45.968378 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jun 25 16:28:45.969486 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jun 25 16:28:45.971000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:45.971976 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jun 25 16:28:45.987647 kernel: audit: type=1130 audit(1719332925.971:39): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:45.987671 kernel: audit: type=1131 audit(1719332925.971:40): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:45.971000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:45.987650 systemd[1]: Reached target initrd.target - Initrd Default Target. Jun 25 16:28:45.989751 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jun 25 16:28:46.007888 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jun 25 16:28:46.017493 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jun 25 16:28:46.019000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:46.020792 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jun 25 16:28:46.024493 kernel: audit: type=1130 audit(1719332926.019:41): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:46.029030 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Jun 25 16:28:46.046248 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 25 16:28:46.048473 systemd[1]: Stopped target timers.target - Timer Units. Jun 25 16:28:46.050250 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jun 25 16:28:46.051230 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jun 25 16:28:46.053000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:46.053552 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jun 25 16:28:46.057879 kernel: audit: type=1131 audit(1719332926.053:42): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:46.057962 systemd[1]: Stopped target basic.target - Basic System. Jun 25 16:28:46.059823 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Jun 25 16:28:46.061981 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Jun 25 16:28:46.064195 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jun 25 16:28:46.066366 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jun 25 16:28:46.068419 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jun 25 16:28:46.070758 systemd[1]: Stopped target sysinit.target - System Initialization. Jun 25 16:28:46.072833 systemd[1]: Stopped target local-fs.target - Local File Systems. Jun 25 16:28:46.074835 systemd[1]: Stopped target local-fs-pre.target - Preparation for Local File Systems. Jun 25 16:28:46.077129 systemd[1]: Stopped target swap.target - Swaps. Jun 25 16:28:46.078771 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jun 25 16:28:46.079864 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jun 25 16:28:46.082000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:46.082288 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jun 25 16:28:46.103312 kernel: audit: type=1131 audit(1719332926.082:43): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:46.105444 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jun 25 16:28:46.105627 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jun 25 16:28:46.112874 kernel: audit: type=1131 audit(1719332926.107:44): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:46.107000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:46.108147 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Jun 25 16:28:46.112000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:46.108247 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Jun 25 16:28:46.113169 systemd[1]: Stopped target paths.target - Path Units. Jun 25 16:28:46.115411 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jun 25 16:28:46.122783 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 25 16:28:46.135151 systemd[1]: Stopped target slices.target - Slice Units. Jun 25 16:28:46.137169 systemd[1]: Stopped target sockets.target - Socket Units. Jun 25 16:28:46.142000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:46.139289 systemd[1]: iscsid.socket: Deactivated successfully. Jun 25 16:28:46.145000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:46.139415 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jun 25 16:28:46.141788 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jun 25 16:28:46.141932 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jun 25 16:28:46.143682 systemd[1]: ignition-files.service: Deactivated successfully. Jun 25 16:28:46.143811 systemd[1]: Stopped ignition-files.service - Ignition (files). Jun 25 16:28:46.156992 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Jun 25 16:28:46.172686 systemd[1]: Stopping iscsiuio.service - iSCSI UserSpace I/O driver... Jun 25 16:28:46.174577 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jun 25 16:28:46.176000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:46.174752 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jun 25 16:28:46.178044 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Jun 25 16:28:46.181000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:46.178983 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jun 25 16:28:46.179158 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jun 25 16:28:46.183000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:46.181689 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jun 25 16:28:46.188000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:46.181873 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jun 25 16:28:46.186843 systemd[1]: iscsiuio.service: Deactivated successfully. Jun 25 16:28:46.192000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:46.192000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:46.186943 systemd[1]: Stopped iscsiuio.service - iSCSI UserSpace I/O driver. Jun 25 16:28:46.190489 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jun 25 16:28:46.190558 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jun 25 16:28:46.221577 ignition[969]: INFO : Ignition 2.15.0 Jun 25 16:28:46.221577 ignition[969]: INFO : Stage: umount Jun 25 16:28:46.221577 ignition[969]: INFO : no configs at "/usr/lib/ignition/base.d" Jun 25 16:28:46.221577 ignition[969]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jun 25 16:28:46.221577 ignition[969]: INFO : umount: umount passed Jun 25 16:28:46.221577 ignition[969]: INFO : Ignition finished successfully Jun 25 16:28:46.221000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:46.223000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:46.225000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:46.229000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:46.231000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:46.233000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:46.192930 systemd[1]: sysroot-boot.mount: Deactivated successfully. Jun 25 16:28:46.193853 systemd[1]: Stopped target network.target - Network. Jun 25 16:28:46.195978 systemd[1]: iscsiuio.socket: Deactivated successfully. Jun 25 16:28:46.196013 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jun 25 16:28:46.197472 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Jun 25 16:28:46.200308 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Jun 25 16:28:46.218827 systemd[1]: ignition-mount.service: Deactivated successfully. Jun 25 16:28:46.218917 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Jun 25 16:28:46.221792 systemd-networkd[721]: eth0: DHCPv6 lease lost Jun 25 16:28:46.221874 systemd[1]: systemd-resolved.service: Deactivated successfully. Jun 25 16:28:46.221959 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Jun 25 16:28:46.245000 audit: BPF prog-id=6 op=UNLOAD Jun 25 16:28:46.223933 systemd[1]: systemd-networkd.service: Deactivated successfully. Jun 25 16:28:46.245000 audit: BPF prog-id=9 op=UNLOAD Jun 25 16:28:46.224038 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Jun 25 16:28:46.225509 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jun 25 16:28:46.274000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:46.276000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:46.225534 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Jun 25 16:28:46.306000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:46.227392 systemd[1]: ignition-disks.service: Deactivated successfully. Jun 25 16:28:46.227442 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Jun 25 16:28:46.229617 systemd[1]: ignition-kargs.service: Deactivated successfully. Jun 25 16:28:46.312000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:46.229653 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Jun 25 16:28:46.231434 systemd[1]: ignition-setup.service: Deactivated successfully. Jun 25 16:28:46.231466 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Jun 25 16:28:46.245124 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Jun 25 16:28:46.333000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:46.271676 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jun 25 16:28:46.336000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:46.271823 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jun 25 16:28:46.274260 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jun 25 16:28:46.274307 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jun 25 16:28:46.276539 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jun 25 16:28:46.276577 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jun 25 16:28:46.307220 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jun 25 16:28:46.307297 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Jun 25 16:28:46.313580 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 25 16:28:46.317026 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Jun 25 16:28:46.317125 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Jun 25 16:28:46.317939 systemd[1]: sysroot-boot.service: Deactivated successfully. Jun 25 16:28:46.390000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:46.318037 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Jun 25 16:28:46.390000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:46.390000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:46.390000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:46.392000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:46.392000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:46.334045 systemd[1]: systemd-udevd.service: Deactivated successfully. Jun 25 16:28:46.401000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:46.401000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:46.334163 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 25 16:28:46.348375 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jun 25 16:28:46.348420 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jun 25 16:28:46.384902 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jun 25 16:28:46.384960 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jun 25 16:28:46.387926 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jun 25 16:28:46.387972 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jun 25 16:28:46.390531 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jun 25 16:28:46.390581 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jun 25 16:28:46.391223 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jun 25 16:28:46.391272 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jun 25 16:28:46.391630 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jun 25 16:28:46.391681 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jun 25 16:28:46.463000 audit: BPF prog-id=5 op=UNLOAD Jun 25 16:28:46.393130 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jun 25 16:28:46.465000 audit: BPF prog-id=4 op=UNLOAD Jun 25 16:28:46.466000 audit: BPF prog-id=3 op=UNLOAD Jun 25 16:28:46.393538 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jun 25 16:28:46.393601 systemd[1]: Stopped systemd-vconsole-setup.service - Setup Virtual Console. Jun 25 16:28:46.395342 systemd[1]: network-cleanup.service: Deactivated successfully. Jun 25 16:28:46.395442 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Jun 25 16:28:46.471000 audit: BPF prog-id=8 op=UNLOAD Jun 25 16:28:46.471000 audit: BPF prog-id=7 op=UNLOAD Jun 25 16:28:46.398620 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jun 25 16:28:46.398735 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jun 25 16:28:46.401350 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jun 25 16:28:46.416073 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jun 25 16:28:46.553609 iscsid[731]: iscsid shutting down. Jun 25 16:28:46.553755 systemd-journald[195]: Received SIGTERM from PID 1 (n/a). Jun 25 16:28:46.462664 systemd[1]: Switching root. Jun 25 16:28:46.553860 systemd-journald[195]: Journal stopped Jun 25 16:28:47.722096 kernel: SELinux: Permission cmd in class io_uring not defined in policy. Jun 25 16:28:47.722154 kernel: SELinux: the above unknown classes and permissions will be allowed Jun 25 16:28:47.722166 kernel: SELinux: policy capability network_peer_controls=1 Jun 25 16:28:47.722181 kernel: SELinux: policy capability open_perms=1 Jun 25 16:28:47.722220 kernel: SELinux: policy capability extended_socket_class=1 Jun 25 16:28:47.722241 kernel: SELinux: policy capability always_check_network=0 Jun 25 16:28:47.722253 kernel: SELinux: policy capability cgroup_seclabel=1 Jun 25 16:28:47.722262 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jun 25 16:28:47.722270 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jun 25 16:28:47.722280 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jun 25 16:28:47.722294 systemd[1]: Successfully loaded SELinux policy in 106ms. Jun 25 16:28:47.722312 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 10.891ms. Jun 25 16:28:47.722323 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Jun 25 16:28:47.722333 systemd[1]: Detected virtualization kvm. Jun 25 16:28:47.722343 systemd[1]: Detected architecture x86-64. Jun 25 16:28:47.722353 systemd[1]: Detected first boot. Jun 25 16:28:47.722362 systemd[1]: Initializing machine ID from VM UUID. Jun 25 16:28:47.722372 systemd[1]: Populated /etc with preset unit settings. Jun 25 16:28:47.722384 systemd[1]: Queued start job for default target multi-user.target. Jun 25 16:28:47.722394 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Jun 25 16:28:47.722404 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jun 25 16:28:47.722416 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jun 25 16:28:47.722425 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jun 25 16:28:47.722435 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jun 25 16:28:47.722446 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jun 25 16:28:47.722456 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jun 25 16:28:47.722466 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jun 25 16:28:47.722477 systemd[1]: Created slice user.slice - User and Session Slice. Jun 25 16:28:47.722487 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jun 25 16:28:47.722496 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jun 25 16:28:47.722509 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jun 25 16:28:47.722519 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jun 25 16:28:47.722530 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jun 25 16:28:47.722540 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jun 25 16:28:47.722550 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jun 25 16:28:47.722559 systemd[1]: Reached target slices.target - Slice Units. Jun 25 16:28:47.722569 systemd[1]: Reached target swap.target - Swaps. Jun 25 16:28:47.722579 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jun 25 16:28:47.722589 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jun 25 16:28:47.722598 systemd[1]: Listening on systemd-initctl.socket - initctl Compatibility Named Pipe. Jun 25 16:28:47.722608 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Jun 25 16:28:47.722620 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jun 25 16:28:47.722629 systemd[1]: Listening on systemd-journald.socket - Journal Socket. Jun 25 16:28:47.722639 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jun 25 16:28:47.722648 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jun 25 16:28:47.722658 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jun 25 16:28:47.722667 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jun 25 16:28:47.722692 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jun 25 16:28:47.722707 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jun 25 16:28:47.722747 systemd[1]: Mounting media.mount - External Media Directory... Jun 25 16:28:47.722758 systemd[1]: proc-xen.mount - /proc/xen was skipped because of an unmet condition check (ConditionVirtualization=xen). Jun 25 16:28:47.722772 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jun 25 16:28:47.722783 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jun 25 16:28:47.722793 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jun 25 16:28:47.722802 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jun 25 16:28:47.722813 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 25 16:28:47.722823 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jun 25 16:28:47.722833 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jun 25 16:28:47.722846 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 25 16:28:47.722857 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jun 25 16:28:47.722868 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 25 16:28:47.722878 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jun 25 16:28:47.722888 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 25 16:28:47.722898 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jun 25 16:28:47.722908 systemd[1]: systemd-journald.service: unit configures an IP firewall, but the local system does not support BPF/cgroup firewalling. Jun 25 16:28:47.722919 systemd[1]: (This warning is only shown for the first unit using IP firewalling.) Jun 25 16:28:47.722934 systemd[1]: Starting systemd-journald.service - Journal Service... Jun 25 16:28:47.722945 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jun 25 16:28:47.722955 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jun 25 16:28:47.722971 systemd-journald[1098]: Journal started Jun 25 16:28:47.723014 systemd-journald[1098]: Runtime Journal (/run/log/journal/ca028752aaf34007a9e11cd1d7631cbd) is 6.0M, max 48.3M, 42.3M free. Jun 25 16:28:47.344000 audit[1]: AVC avc: denied { audit_read } for pid=1 comm="systemd" capability=37 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Jun 25 16:28:47.344000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Jun 25 16:28:47.720000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Jun 25 16:28:47.720000 audit[1098]: SYSCALL arch=c000003e syscall=46 success=yes exit=60 a0=6 a1=7ffe633e8050 a2=4000 a3=7ffe633e80ec items=0 ppid=1 pid=1098 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:28:47.720000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Jun 25 16:28:47.725837 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jun 25 16:28:47.725952 kernel: fuse: init (API version 7.37) Jun 25 16:28:47.729975 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jun 25 16:28:47.788728 systemd[1]: xenserver-pv-version.service - Set fake PV driver version for XenServer was skipped because of an unmet condition check (ConditionVirtualization=xen). Jun 25 16:28:47.797534 systemd[1]: Started systemd-journald.service - Journal Service. Jun 25 16:28:47.797609 kernel: loop: module loaded Jun 25 16:28:47.792000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:47.793412 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jun 25 16:28:47.794683 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jun 25 16:28:47.796132 systemd[1]: Mounted media.mount - External Media Directory. Jun 25 16:28:47.797821 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jun 25 16:28:47.799499 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jun 25 16:28:47.800802 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jun 25 16:28:47.802029 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jun 25 16:28:47.803000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:47.803336 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jun 25 16:28:47.803481 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jun 25 16:28:47.804000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:47.804000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:47.804805 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 25 16:28:47.804933 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 25 16:28:47.805000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:47.805000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:47.806277 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 25 16:28:47.806407 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 25 16:28:47.807000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:47.807000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:47.808413 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jun 25 16:28:47.808608 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jun 25 16:28:47.810741 kernel: ACPI: bus type drm_connector registered Jun 25 16:28:47.810000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:47.810000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:47.810996 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 25 16:28:47.811200 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 25 16:28:47.812000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:47.812000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:47.812906 systemd[1]: modprobe@drm.service: Deactivated successfully. Jun 25 16:28:47.813085 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jun 25 16:28:47.853000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:47.853000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:47.854516 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jun 25 16:28:47.855000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:47.856523 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jun 25 16:28:47.857000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:47.858399 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jun 25 16:28:47.859000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:47.860359 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jun 25 16:28:47.861000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:47.862215 systemd[1]: Reached target network-pre.target - Preparation for Network. Jun 25 16:28:47.874009 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jun 25 16:28:47.876337 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jun 25 16:28:47.877558 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jun 25 16:28:47.968848 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jun 25 16:28:47.971517 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jun 25 16:28:47.972826 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jun 25 16:28:47.974227 systemd[1]: Starting systemd-random-seed.service - Load/Save Random Seed... Jun 25 16:28:47.975863 systemd-journald[1098]: Time spent on flushing to /var/log/journal/ca028752aaf34007a9e11cd1d7631cbd is 12.998ms for 1060 entries. Jun 25 16:28:47.975863 systemd-journald[1098]: System Journal (/var/log/journal/ca028752aaf34007a9e11cd1d7631cbd) is 8.0M, max 195.6M, 187.6M free. Jun 25 16:28:48.743745 systemd-journald[1098]: Received client request to flush runtime journal. Jun 25 16:28:48.027000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:48.288000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:48.551000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:48.738000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:47.975657 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jun 25 16:28:47.977654 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jun 25 16:28:48.744407 udevadm[1137]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Jun 25 16:28:47.980262 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization... Jun 25 16:28:47.984445 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jun 25 16:28:47.985916 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jun 25 16:28:48.026399 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jun 25 16:28:48.288131 systemd[1]: Finished systemd-random-seed.service - Load/Save Random Seed. Jun 25 16:28:48.289678 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Jun 25 16:28:48.551178 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jun 25 16:28:48.561894 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jun 25 16:28:48.738071 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jun 25 16:28:48.744955 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jun 25 16:28:48.787129 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jun 25 16:28:48.788000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:48.810589 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jun 25 16:28:48.840000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:49.225006 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jun 25 16:28:49.225000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:49.237971 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jun 25 16:28:49.268097 systemd-udevd[1169]: Using default interface naming scheme 'v252'. Jun 25 16:28:49.281724 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jun 25 16:28:49.282000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:49.290862 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jun 25 16:28:49.295301 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jun 25 16:28:49.303839 systemd[1]: Found device dev-ttyS0.device - /dev/ttyS0. Jun 25 16:28:49.326783 kernel: BTRFS info: devid 1 device path /dev/mapper/usr changed to /dev/dm-0 scanned by (udev-worker) (1179) Jun 25 16:28:49.363758 kernel: BTRFS warning: duplicate device /dev/vda3 devid 1 generation 33 scanned by (udev-worker) (1170) Jun 25 16:28:49.369324 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jun 25 16:28:49.370000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:49.392785 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input3 Jun 25 16:28:49.394792 kernel: piix4_smbus 0000:00:01.3: SMBus Host Controller at 0xb100, revision 0 Jun 25 16:28:49.397730 kernel: ACPI: button: Power Button [PWRF] Jun 25 16:28:49.397780 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input2 Jun 25 16:28:49.430556 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jun 25 16:28:49.446748 kernel: mousedev: PS/2 mouse device common for all mice Jun 25 16:28:49.475440 systemd-networkd[1178]: lo: Link UP Jun 25 16:28:49.475450 systemd-networkd[1178]: lo: Gained carrier Jun 25 16:28:49.479247 systemd-networkd[1178]: Enumeration completed Jun 25 16:28:49.479399 systemd[1]: Started systemd-networkd.service - Network Configuration. Jun 25 16:28:49.479431 systemd-networkd[1178]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 25 16:28:49.479435 systemd-networkd[1178]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jun 25 16:28:49.480000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:49.481932 systemd-networkd[1178]: eth0: Link UP Jun 25 16:28:49.481942 systemd-networkd[1178]: eth0: Gained carrier Jun 25 16:28:49.481952 systemd-networkd[1178]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jun 25 16:28:49.486389 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jun 25 16:28:49.526053 systemd-networkd[1178]: eth0: DHCPv4 address 10.0.0.136/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jun 25 16:28:49.571878 kernel: SVM: TSC scaling supported Jun 25 16:28:49.572046 kernel: kvm: Nested Virtualization enabled Jun 25 16:28:49.572061 kernel: SVM: kvm: Nested Paging enabled Jun 25 16:28:49.572981 kernel: SVM: Virtual VMLOAD VMSAVE supported Jun 25 16:28:49.573029 kernel: SVM: Virtual GIF supported Jun 25 16:28:49.574094 kernel: SVM: LBR virtualization supported Jun 25 16:28:49.595961 kernel: EDAC MC: Ver: 3.0.0 Jun 25 16:28:49.622419 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization. Jun 25 16:28:49.623000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:49.633239 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes... Jun 25 16:28:49.648347 lvm[1208]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Jun 25 16:28:49.674944 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes. Jun 25 16:28:49.680000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:49.681699 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jun 25 16:28:49.694112 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes... Jun 25 16:28:49.700649 lvm[1210]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Jun 25 16:28:49.752159 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes. Jun 25 16:28:49.753000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:49.753607 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jun 25 16:28:49.755123 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jun 25 16:28:49.755147 systemd[1]: Reached target local-fs.target - Local File Systems. Jun 25 16:28:49.756504 systemd[1]: Reached target machines.target - Containers. Jun 25 16:28:49.768227 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jun 25 16:28:49.769874 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 25 16:28:49.769956 systemd[1]: systemd-boot-system-token.service - Store a System Token in an EFI Variable was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Jun 25 16:28:49.771473 systemd[1]: Starting systemd-boot-update.service - Automatic Boot Loader Update... Jun 25 16:28:49.774158 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jun 25 16:28:49.778121 systemd[1]: Starting systemd-machine-id-commit.service - Commit a transient machine-id on disk... Jun 25 16:28:49.782957 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jun 25 16:28:49.784873 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1213 (bootctl) Jun 25 16:28:49.786298 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM... Jun 25 16:28:49.790446 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jun 25 16:28:49.792749 kernel: loop0: detected capacity change from 0 to 139360 Jun 25 16:28:49.792000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:49.861740 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jun 25 16:28:49.885763 kernel: loop1: detected capacity change from 0 to 209816 Jun 25 16:28:50.294570 systemd-fsck[1221]: fsck.fat 4.2 (2021-01-31) Jun 25 16:28:50.294570 systemd-fsck[1221]: /dev/vda1: 809 files, 120401/258078 clusters Jun 25 16:28:50.296250 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM. Jun 25 16:28:50.322000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:50.329886 systemd[1]: Mounting boot.mount - Boot partition... Jun 25 16:28:50.432799 kernel: loop2: detected capacity change from 0 to 80584 Jun 25 16:28:50.492731 systemd[1]: Mounted boot.mount - Boot partition. Jun 25 16:28:50.639807 kernel: loop3: detected capacity change from 0 to 139360 Jun 25 16:28:50.643000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:50.643153 systemd[1]: Finished systemd-boot-update.service - Automatic Boot Loader Update. Jun 25 16:28:50.801737 kernel: loop4: detected capacity change from 0 to 209816 Jun 25 16:28:50.808771 kernel: loop5: detected capacity change from 0 to 80584 Jun 25 16:28:50.818783 (sd-sysext)[1231]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'kubernetes'. Jun 25 16:28:50.820909 (sd-sysext)[1231]: Merged extensions into '/usr'. Jun 25 16:28:50.825575 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jun 25 16:28:50.826000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:50.828164 kernel: kauditd_printk_skb: 77 callbacks suppressed Jun 25 16:28:50.828219 kernel: audit: type=1130 audit(1719332930.826:120): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:50.836180 systemd[1]: Starting ensure-sysext.service... Jun 25 16:28:50.839531 systemd[1]: Starting systemd-tmpfiles-setup.service - Create Volatile Files and Directories... Jun 25 16:28:50.874075 systemd[1]: Reloading. Jun 25 16:28:50.877780 systemd-tmpfiles[1236]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Jun 25 16:28:50.943068 systemd-tmpfiles[1236]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jun 25 16:28:50.943482 systemd-tmpfiles[1236]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Jun 25 16:28:50.944363 systemd-tmpfiles[1236]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jun 25 16:28:51.036737 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jun 25 16:28:51.105858 systemd[1]: Finished systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Jun 25 16:28:51.106000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:51.110754 kernel: audit: type=1130 audit(1719332931.106:121): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:51.120912 systemd[1]: Starting audit-rules.service - Load Security Auditing Rules... Jun 25 16:28:51.125000 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jun 25 16:28:51.138572 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jun 25 16:28:51.141923 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jun 25 16:28:51.144875 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Jun 25 16:28:51.148419 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jun 25 16:28:51.162057 kernel: audit: type=1127 audit(1719332931.156:122): pid=1314 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Jun 25 16:28:51.156000 audit[1314]: SYSTEM_BOOT pid=1314 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Jun 25 16:28:51.159186 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jun 25 16:28:51.163000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:51.166166 systemd[1]: proc-xen.mount - /proc/xen was skipped because of an unmet condition check (ConditionVirtualization=xen). Jun 25 16:28:51.166479 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 25 16:28:51.166752 kernel: audit: type=1130 audit(1719332931.163:123): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:51.175201 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 25 16:28:51.180789 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 25 16:28:51.184140 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 25 16:28:51.185998 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 25 16:28:51.186130 systemd[1]: systemd-boot-system-token.service - Store a System Token in an EFI Variable was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Jun 25 16:28:51.186227 systemd[1]: xenserver-pv-version.service - Set fake PV driver version for XenServer was skipped because of an unmet condition check (ConditionVirtualization=xen). Jun 25 16:28:51.186962 systemd-networkd[1178]: eth0: Gained IPv6LL Jun 25 16:28:51.189495 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jun 25 16:28:51.190000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:51.191309 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 25 16:28:51.191464 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 25 16:28:51.194748 kernel: audit: type=1130 audit(1719332931.190:124): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:51.196000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:51.197352 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 25 16:28:51.197572 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 25 16:28:51.196000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:51.204877 kernel: audit: type=1130 audit(1719332931.196:125): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:51.204918 kernel: audit: type=1131 audit(1719332931.196:126): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:51.207687 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 25 16:28:51.208199 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 25 16:28:51.205000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:51.214893 kernel: audit: type=1130 audit(1719332931.205:127): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:51.215098 kernel: audit: type=1131 audit(1719332931.206:128): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:51.206000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:51.216000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:51.218101 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jun 25 16:28:51.218214 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jun 25 16:28:51.221800 kernel: audit: type=1130 audit(1719332931.216:129): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:51.216000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:51.222053 systemd[1]: proc-xen.mount - /proc/xen was skipped because of an unmet condition check (ConditionVirtualization=xen). Jun 25 16:28:51.222554 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 25 16:28:52.342942 systemd-timesyncd[1313]: Contacted time server 10.0.0.1:123 (10.0.0.1). Jun 25 16:28:52.342992 systemd-timesyncd[1313]: Initial clock synchronization to Tue 2024-06-25 16:28:52.342848 UTC. Jun 25 16:28:52.344890 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 25 16:28:52.363788 augenrules[1342]: No rules Jun 25 16:28:52.362000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Jun 25 16:28:52.362000 audit[1342]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffda4ece270 a2=420 a3=0 items=0 ppid=1303 pid=1342 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:28:52.362000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Jun 25 16:28:52.364757 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 25 16:28:52.365024 systemd-resolved[1307]: Positive Trust Anchors: Jun 25 16:28:52.365034 systemd-resolved[1307]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jun 25 16:28:52.365071 systemd-resolved[1307]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Jun 25 16:28:52.367747 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 25 16:28:52.369134 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 25 16:28:52.369237 systemd[1]: systemd-boot-system-token.service - Store a System Token in an EFI Variable was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Jun 25 16:28:52.369346 systemd[1]: xenserver-pv-version.service - Set fake PV driver version for XenServer was skipped because of an unmet condition check (ConditionVirtualization=xen). Jun 25 16:28:52.371385 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Jun 25 16:28:52.372292 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Jun 25 16:28:52.376186 systemd[1]: Finished systemd-machine-id-commit.service - Commit a transient machine-id on disk. Jun 25 16:28:52.378972 systemd-resolved[1307]: Defaulting to hostname 'linux'. Jun 25 16:28:52.406905 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jun 25 16:28:52.409224 systemd[1]: Finished audit-rules.service - Load Security Auditing Rules. Jun 25 16:28:52.411228 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jun 25 16:28:52.413113 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 25 16:28:52.413272 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 25 16:28:52.415240 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 25 16:28:52.415389 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 25 16:28:52.417352 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 25 16:28:52.417535 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 25 16:28:52.420205 systemd[1]: Reached target network.target - Network. Jun 25 16:28:52.422414 systemd[1]: Reached target network-online.target - Network is Online. Jun 25 16:28:52.423997 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jun 25 16:28:52.426454 systemd[1]: Reached target time-set.target - System Time Set. Jun 25 16:28:52.428100 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jun 25 16:28:52.428339 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jun 25 16:28:52.432708 systemd[1]: proc-xen.mount - /proc/xen was skipped because of an unmet condition check (ConditionVirtualization=xen). Jun 25 16:28:52.433197 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jun 25 16:28:52.446288 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jun 25 16:28:52.482616 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jun 25 16:28:52.486035 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jun 25 16:28:52.489920 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jun 25 16:28:52.491238 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jun 25 16:28:52.491361 systemd[1]: systemd-boot-system-token.service - Store a System Token in an EFI Variable was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Jun 25 16:28:52.491524 systemd[1]: xenserver-pv-version.service - Set fake PV driver version for XenServer was skipped because of an unmet condition check (ConditionVirtualization=xen). Jun 25 16:28:52.492782 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jun 25 16:28:52.499394 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jun 25 16:28:52.499601 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jun 25 16:28:52.501146 systemd[1]: modprobe@drm.service: Deactivated successfully. Jun 25 16:28:52.501267 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jun 25 16:28:52.502657 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jun 25 16:28:52.502793 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jun 25 16:28:52.504342 systemd[1]: modprobe@loop.service: Deactivated successfully. Jun 25 16:28:52.504539 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jun 25 16:28:52.506260 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jun 25 16:28:52.506368 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jun 25 16:28:52.506434 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jun 25 16:28:52.507363 systemd[1]: Finished ensure-sysext.service. Jun 25 16:28:52.576477 ldconfig[1212]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jun 25 16:28:52.946555 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jun 25 16:28:52.971178 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jun 25 16:28:52.981118 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jun 25 16:28:52.982671 systemd[1]: Reached target sysinit.target - System Initialization. Jun 25 16:28:52.984149 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jun 25 16:28:52.985528 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jun 25 16:28:52.987105 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jun 25 16:28:52.989145 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jun 25 16:28:52.990714 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jun 25 16:28:52.992153 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jun 25 16:28:52.992228 systemd[1]: Reached target paths.target - Path Units. Jun 25 16:28:52.993493 systemd[1]: Reached target timers.target - Timer Units. Jun 25 16:28:53.001032 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jun 25 16:28:53.004661 systemd[1]: Starting docker.socket - Docker Socket for the API... Jun 25 16:28:53.007882 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jun 25 16:28:53.009489 systemd[1]: systemd-pcrphase-sysinit.service - TPM2 PCR Barrier (Initialization) was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Jun 25 16:28:53.012028 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jun 25 16:28:53.013517 systemd[1]: Reached target sockets.target - Socket Units. Jun 25 16:28:53.014722 systemd[1]: Reached target basic.target - Basic System. Jun 25 16:28:53.016209 systemd[1]: System is tainted: cgroupsv1 Jun 25 16:28:53.016300 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jun 25 16:28:53.016326 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jun 25 16:28:53.018297 systemd[1]: Starting containerd.service - containerd container runtime... Jun 25 16:28:53.022079 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Jun 25 16:28:53.025889 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jun 25 16:28:53.030166 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jun 25 16:28:53.033839 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jun 25 16:28:53.035244 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jun 25 16:28:53.036780 jq[1374]: false Jun 25 16:28:53.037518 systemd[1]: Starting kubelet.service - kubelet: The Kubernetes Node Agent... Jun 25 16:28:53.041775 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jun 25 16:28:53.044979 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jun 25 16:28:53.049242 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jun 25 16:28:53.055130 extend-filesystems[1375]: Found loop3 Jun 25 16:28:53.055130 extend-filesystems[1375]: Found loop4 Jun 25 16:28:53.055130 extend-filesystems[1375]: Found loop5 Jun 25 16:28:53.055130 extend-filesystems[1375]: Found sr0 Jun 25 16:28:53.055130 extend-filesystems[1375]: Found vda Jun 25 16:28:53.055130 extend-filesystems[1375]: Found vda1 Jun 25 16:28:53.055130 extend-filesystems[1375]: Found vda2 Jun 25 16:28:53.055130 extend-filesystems[1375]: Found vda3 Jun 25 16:28:53.055130 extend-filesystems[1375]: Found usr Jun 25 16:28:53.055130 extend-filesystems[1375]: Found vda4 Jun 25 16:28:53.055130 extend-filesystems[1375]: Found vda6 Jun 25 16:28:53.055130 extend-filesystems[1375]: Found vda7 Jun 25 16:28:53.055130 extend-filesystems[1375]: Found vda9 Jun 25 16:28:53.055130 extend-filesystems[1375]: Checking size of /dev/vda9 Jun 25 16:28:53.150165 kernel: EXT4-fs (vda9): resizing filesystem from 553472 to 1864699 blocks Jun 25 16:28:53.052448 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jun 25 16:28:53.150395 extend-filesystems[1375]: Resized partition /dev/vda9 Jun 25 16:28:53.097342 dbus-daemon[1373]: [system] SELinux support is enabled Jun 25 16:28:53.057848 systemd[1]: Starting systemd-logind.service - User Login Management... Jun 25 16:28:53.152769 extend-filesystems[1409]: resize2fs 1.47.0 (5-Feb-2023) Jun 25 16:28:53.066005 systemd[1]: systemd-pcrphase.service - TPM2 PCR Barrier (User) was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Jun 25 16:28:53.066082 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jun 25 16:28:53.154417 update_engine[1395]: I0625 16:28:53.124787 1395 main.cc:92] Flatcar Update Engine starting Jun 25 16:28:53.154417 update_engine[1395]: I0625 16:28:53.149701 1395 update_check_scheduler.cc:74] Next update check in 11m13s Jun 25 16:28:53.191549 kernel: BTRFS warning: duplicate device /dev/vda3 devid 1 generation 33 scanned by (udev-worker) (1173) Jun 25 16:28:53.074817 systemd[1]: Starting update-engine.service - Update Engine... Jun 25 16:28:53.192582 jq[1401]: true Jun 25 16:28:53.079109 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jun 25 16:28:53.095915 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jun 25 16:28:53.096343 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jun 25 16:28:53.097979 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jun 25 16:28:53.117268 systemd[1]: motdgen.service: Deactivated successfully. Jun 25 16:28:53.117695 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jun 25 16:28:53.193533 jq[1414]: true Jun 25 16:28:53.124947 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jun 25 16:28:53.126938 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jun 25 16:28:53.127248 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jun 25 16:28:53.154017 systemd[1]: coreos-metadata.service: Deactivated successfully. Jun 25 16:28:53.154407 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Jun 25 16:28:53.195242 systemd[1]: Started update-engine.service - Update Engine. Jun 25 16:28:53.197458 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Jun 25 16:28:53.197589 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jun 25 16:28:53.197627 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jun 25 16:28:53.199647 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jun 25 16:28:53.199665 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jun 25 16:28:53.202674 systemd-logind[1386]: Watching system buttons on /dev/input/event1 (Power Button) Jun 25 16:28:53.202698 systemd-logind[1386]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Jun 25 16:28:53.204063 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jun 25 16:28:53.206333 systemd-logind[1386]: New seat seat0. Jun 25 16:28:53.216057 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jun 25 16:28:53.230380 systemd[1]: Started systemd-logind.service - User Login Management. Jun 25 16:28:53.267816 kernel: EXT4-fs (vda9): resized filesystem to 1864699 Jun 25 16:28:53.286304 locksmithd[1433]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jun 25 16:28:53.320387 extend-filesystems[1409]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required Jun 25 16:28:53.320387 extend-filesystems[1409]: old_desc_blocks = 1, new_desc_blocks = 1 Jun 25 16:28:53.320387 extend-filesystems[1409]: The filesystem on /dev/vda9 is now 1864699 (4k) blocks long. Jun 25 16:28:53.319239 systemd[1]: extend-filesystems.service: Deactivated successfully. Jun 25 16:28:53.328173 bash[1437]: Updated "/home/core/.ssh/authorized_keys" Jun 25 16:28:53.328364 extend-filesystems[1375]: Resized filesystem in /dev/vda9 Jun 25 16:28:53.319577 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jun 25 16:28:53.329955 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Jun 25 16:28:53.332142 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Jun 25 16:28:53.701331 containerd[1418]: time="2024-06-25T16:28:53.701228155Z" level=info msg="starting containerd" revision=99b8088b873ba42b788f29ccd0dc26ebb6952f1e version=v1.7.13 Jun 25 16:28:53.749710 containerd[1418]: time="2024-06-25T16:28:53.749643928Z" level=info msg="loading plugin \"io.containerd.warning.v1.deprecations\"..." type=io.containerd.warning.v1 Jun 25 16:28:53.749841 sshd_keygen[1406]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Jun 25 16:28:53.750079 containerd[1418]: time="2024-06-25T16:28:53.749723727Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Jun 25 16:28:53.751482 containerd[1418]: time="2024-06-25T16:28:53.751418555Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/6.1.95-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Jun 25 16:28:53.751482 containerd[1418]: time="2024-06-25T16:28:53.751465533Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Jun 25 16:28:53.752573 containerd[1418]: time="2024-06-25T16:28:53.751754915Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Jun 25 16:28:53.752573 containerd[1418]: time="2024-06-25T16:28:53.751776526Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Jun 25 16:28:53.752573 containerd[1418]: time="2024-06-25T16:28:53.751842058Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." type=io.containerd.snapshotter.v1 Jun 25 16:28:53.752573 containerd[1418]: time="2024-06-25T16:28:53.751889417Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." error="no scratch file generator: skip plugin" type=io.containerd.snapshotter.v1 Jun 25 16:28:53.752573 containerd[1418]: time="2024-06-25T16:28:53.751901550Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Jun 25 16:28:53.752573 containerd[1418]: time="2024-06-25T16:28:53.751966702Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Jun 25 16:28:53.752573 containerd[1418]: time="2024-06-25T16:28:53.752151899Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Jun 25 16:28:53.752573 containerd[1418]: time="2024-06-25T16:28:53.752167949Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Jun 25 16:28:53.752573 containerd[1418]: time="2024-06-25T16:28:53.752176716Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Jun 25 16:28:53.752573 containerd[1418]: time="2024-06-25T16:28:53.752340473Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Jun 25 16:28:53.752573 containerd[1418]: time="2024-06-25T16:28:53.752357885Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Jun 25 16:28:53.752930 containerd[1418]: time="2024-06-25T16:28:53.752418770Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Jun 25 16:28:53.752930 containerd[1418]: time="2024-06-25T16:28:53.752429189Z" level=info msg="metadata content store policy set" policy=shared Jun 25 16:28:53.775316 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jun 25 16:28:53.838208 systemd[1]: Starting issuegen.service - Generate /run/issue... Jun 25 16:28:53.845981 systemd[1]: issuegen.service: Deactivated successfully. Jun 25 16:28:53.846221 systemd[1]: Finished issuegen.service - Generate /run/issue. Jun 25 16:28:53.937092 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jun 25 16:28:53.960474 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jun 25 16:28:53.972361 systemd[1]: Started getty@tty1.service - Getty on tty1. Jun 25 16:28:54.005031 systemd[1]: Started serial-getty@ttyS0.service - Serial Getty on ttyS0. Jun 25 16:28:54.007334 systemd[1]: Reached target getty.target - Login Prompts. Jun 25 16:28:54.077308 containerd[1418]: time="2024-06-25T16:28:54.077202944Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Jun 25 16:28:54.077308 containerd[1418]: time="2024-06-25T16:28:54.077283926Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Jun 25 16:28:54.077557 containerd[1418]: time="2024-06-25T16:28:54.077339029Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Jun 25 16:28:54.077557 containerd[1418]: time="2024-06-25T16:28:54.077417476Z" level=info msg="loading plugin \"io.containerd.lease.v1.manager\"..." type=io.containerd.lease.v1 Jun 25 16:28:54.077557 containerd[1418]: time="2024-06-25T16:28:54.077436983Z" level=info msg="loading plugin \"io.containerd.nri.v1.nri\"..." type=io.containerd.nri.v1 Jun 25 16:28:54.077557 containerd[1418]: time="2024-06-25T16:28:54.077450829Z" level=info msg="NRI interface is disabled by configuration." Jun 25 16:28:54.077557 containerd[1418]: time="2024-06-25T16:28:54.077466478Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Jun 25 16:28:54.077722 containerd[1418]: time="2024-06-25T16:28:54.077700386Z" level=info msg="loading plugin \"io.containerd.runtime.v2.shim\"..." type=io.containerd.runtime.v2 Jun 25 16:28:54.097220 containerd[1418]: time="2024-06-25T16:28:54.077735933Z" level=info msg="loading plugin \"io.containerd.sandbox.store.v1.local\"..." type=io.containerd.sandbox.store.v1 Jun 25 16:28:54.097220 containerd[1418]: time="2024-06-25T16:28:54.077754889Z" level=info msg="loading plugin \"io.containerd.sandbox.controller.v1.local\"..." type=io.containerd.sandbox.controller.v1 Jun 25 16:28:54.097220 containerd[1418]: time="2024-06-25T16:28:54.077773453Z" level=info msg="loading plugin \"io.containerd.streaming.v1.manager\"..." type=io.containerd.streaming.v1 Jun 25 16:28:54.097220 containerd[1418]: time="2024-06-25T16:28:54.077791167Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Jun 25 16:28:54.097220 containerd[1418]: time="2024-06-25T16:28:54.077977756Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Jun 25 16:28:54.097220 containerd[1418]: time="2024-06-25T16:28:54.078036356Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Jun 25 16:28:54.097220 containerd[1418]: time="2024-06-25T16:28:54.078052356Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Jun 25 16:28:54.097220 containerd[1418]: time="2024-06-25T16:28:54.078071121Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Jun 25 16:28:54.097220 containerd[1418]: time="2024-06-25T16:28:54.078231682Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Jun 25 16:28:54.097220 containerd[1418]: time="2024-06-25T16:28:54.078251029Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Jun 25 16:28:54.097220 containerd[1418]: time="2024-06-25T16:28:54.078281546Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Jun 25 16:28:54.097220 containerd[1418]: time="2024-06-25T16:28:54.078786903Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Jun 25 16:28:54.097220 containerd[1418]: time="2024-06-25T16:28:54.079289245Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Jun 25 16:28:54.085539 systemd[1]: Started containerd.service - containerd container runtime. Jun 25 16:28:54.097634 containerd[1418]: time="2024-06-25T16:28:54.079433606Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Jun 25 16:28:54.097634 containerd[1418]: time="2024-06-25T16:28:54.079509307Z" level=info msg="loading plugin \"io.containerd.transfer.v1.local\"..." type=io.containerd.transfer.v1 Jun 25 16:28:54.097634 containerd[1418]: time="2024-06-25T16:28:54.079587284Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Jun 25 16:28:54.097634 containerd[1418]: time="2024-06-25T16:28:54.079681310Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Jun 25 16:28:54.097634 containerd[1418]: time="2024-06-25T16:28:54.079701137Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Jun 25 16:28:54.097634 containerd[1418]: time="2024-06-25T16:28:54.079716656Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Jun 25 16:28:54.097634 containerd[1418]: time="2024-06-25T16:28:54.079732356Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Jun 25 16:28:54.097634 containerd[1418]: time="2024-06-25T16:28:54.079747654Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Jun 25 16:28:54.097634 containerd[1418]: time="2024-06-25T16:28:54.079761100Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Jun 25 16:28:54.097634 containerd[1418]: time="2024-06-25T16:28:54.079781207Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Jun 25 16:28:54.097634 containerd[1418]: time="2024-06-25T16:28:54.079803349Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Jun 25 16:28:54.097634 containerd[1418]: time="2024-06-25T16:28:54.079817866Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Jun 25 16:28:54.097634 containerd[1418]: time="2024-06-25T16:28:54.079988796Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandbox-controllers\"..." type=io.containerd.grpc.v1 Jun 25 16:28:54.097634 containerd[1418]: time="2024-06-25T16:28:54.080007231Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandboxes\"..." type=io.containerd.grpc.v1 Jun 25 16:28:54.097634 containerd[1418]: time="2024-06-25T16:28:54.080017951Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Jun 25 16:28:54.097913 containerd[1418]: time="2024-06-25T16:28:54.080035193Z" level=info msg="loading plugin \"io.containerd.grpc.v1.streaming\"..." type=io.containerd.grpc.v1 Jun 25 16:28:54.097913 containerd[1418]: time="2024-06-25T16:28:54.080049711Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Jun 25 16:28:54.097913 containerd[1418]: time="2024-06-25T16:28:54.080063386Z" level=info msg="loading plugin \"io.containerd.grpc.v1.transfer\"..." type=io.containerd.grpc.v1 Jun 25 16:28:54.097913 containerd[1418]: time="2024-06-25T16:28:54.080075459Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Jun 25 16:28:54.097913 containerd[1418]: time="2024-06-25T16:28:54.080085938Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Jun 25 16:28:54.098001 containerd[1418]: time="2024-06-25T16:28:54.080450642Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:false] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:podsandbox}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreBlockIONotEnabledErrors:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginSetupSerially:false NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:false SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.8 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false EnableCDI:false CDISpecDirs:[/etc/cdi /var/run/cdi] ImagePullProgressTimeout:5m0s DrainExecSyncIOTimeout:0s} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Jun 25 16:28:54.098001 containerd[1418]: time="2024-06-25T16:28:54.080530933Z" level=info msg="Connect containerd service" Jun 25 16:28:54.098001 containerd[1418]: time="2024-06-25T16:28:54.080588581Z" level=info msg="using legacy CRI server" Jun 25 16:28:54.098001 containerd[1418]: time="2024-06-25T16:28:54.080599672Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jun 25 16:28:54.098001 containerd[1418]: time="2024-06-25T16:28:54.080631641Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Jun 25 16:28:54.098001 containerd[1418]: time="2024-06-25T16:28:54.081418146Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jun 25 16:28:54.098001 containerd[1418]: time="2024-06-25T16:28:54.082195443Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Jun 25 16:28:54.098001 containerd[1418]: time="2024-06-25T16:28:54.082218276Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 Jun 25 16:28:54.098001 containerd[1418]: time="2024-06-25T16:28:54.082228184Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Jun 25 16:28:54.098001 containerd[1418]: time="2024-06-25T16:28:54.082238033Z" level=info msg="skipping tracing processor initialization (no tracing plugin)" error="no OpenTelemetry endpoint: skip plugin" Jun 25 16:28:54.098001 containerd[1418]: time="2024-06-25T16:28:54.082358268Z" level=info msg="Start subscribing containerd event" Jun 25 16:28:54.098001 containerd[1418]: time="2024-06-25T16:28:54.082504452Z" level=info msg="Start recovering state" Jun 25 16:28:54.098001 containerd[1418]: time="2024-06-25T16:28:54.082688868Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jun 25 16:28:54.098001 containerd[1418]: time="2024-06-25T16:28:54.082692114Z" level=info msg="Start event monitor" Jun 25 16:28:54.098001 containerd[1418]: time="2024-06-25T16:28:54.082745043Z" level=info msg=serving... address=/run/containerd/containerd.sock Jun 25 16:28:54.098001 containerd[1418]: time="2024-06-25T16:28:54.082755262Z" level=info msg="Start snapshots syncer" Jun 25 16:28:54.098001 containerd[1418]: time="2024-06-25T16:28:54.082772144Z" level=info msg="Start cni network conf syncer for default" Jun 25 16:28:54.098001 containerd[1418]: time="2024-06-25T16:28:54.082782564Z" level=info msg="Start streaming server" Jun 25 16:28:54.098001 containerd[1418]: time="2024-06-25T16:28:54.087575619Z" level=info msg="containerd successfully booted in 0.387358s" Jun 25 16:28:54.762205 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jun 25 16:28:54.785114 systemd[1]: Started sshd@0-10.0.0.136:22-10.0.0.1:57038.service - OpenSSH per-connection server daemon (10.0.0.1:57038). Jun 25 16:28:54.924102 sshd[1472]: Accepted publickey for core from 10.0.0.1 port 57038 ssh2: RSA SHA256:3rMeAYqoNn4w3L8cNk/mI+UYoLsMELR6uQpfNNrLbJA Jun 25 16:28:54.926634 sshd[1472]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 16:28:54.936143 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jun 25 16:28:54.959405 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jun 25 16:28:54.964668 systemd-logind[1386]: New session 1 of user core. Jun 25 16:28:54.989824 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jun 25 16:28:55.001084 systemd[1]: Starting user@500.service - User Manager for UID 500... Jun 25 16:28:55.005301 (systemd)[1477]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jun 25 16:28:55.174837 systemd[1477]: Queued start job for default target default.target. Jun 25 16:28:55.175113 systemd[1477]: Reached target paths.target - Paths. Jun 25 16:28:55.175131 systemd[1477]: Reached target sockets.target - Sockets. Jun 25 16:28:55.175146 systemd[1477]: Reached target timers.target - Timers. Jun 25 16:28:55.175160 systemd[1477]: Reached target basic.target - Basic System. Jun 25 16:28:55.175205 systemd[1477]: Reached target default.target - Main User Target. Jun 25 16:28:55.175231 systemd[1477]: Startup finished in 163ms. Jun 25 16:28:55.175898 systemd[1]: Started user@500.service - User Manager for UID 500. Jun 25 16:28:55.186386 systemd[1]: Started session-1.scope - Session 1 of User core. Jun 25 16:28:55.199631 systemd[1]: Started kubelet.service - kubelet: The Kubernetes Node Agent. Jun 25 16:28:55.202908 systemd[1]: Reached target multi-user.target - Multi-User System. Jun 25 16:28:55.208237 systemd[1]: Starting systemd-update-utmp-runlevel.service - Record Runlevel Change in UTMP... Jun 25 16:28:55.217177 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Jun 25 16:28:55.217462 systemd[1]: Finished systemd-update-utmp-runlevel.service - Record Runlevel Change in UTMP. Jun 25 16:28:55.220721 systemd[1]: Startup finished in 7.016s (kernel) + 7.508s (userspace) = 14.525s. Jun 25 16:28:55.270208 systemd[1]: Started sshd@1-10.0.0.136:22-10.0.0.1:57052.service - OpenSSH per-connection server daemon (10.0.0.1:57052). Jun 25 16:28:55.313740 sshd[1494]: Accepted publickey for core from 10.0.0.1 port 57052 ssh2: RSA SHA256:3rMeAYqoNn4w3L8cNk/mI+UYoLsMELR6uQpfNNrLbJA Jun 25 16:28:55.315195 sshd[1494]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 16:28:55.321868 systemd-logind[1386]: New session 2 of user core. Jun 25 16:28:55.333029 systemd[1]: Started session-2.scope - Session 2 of User core. Jun 25 16:28:55.407326 sshd[1494]: pam_unix(sshd:session): session closed for user core Jun 25 16:28:55.418331 systemd[1]: Started sshd@2-10.0.0.136:22-10.0.0.1:57062.service - OpenSSH per-connection server daemon (10.0.0.1:57062). Jun 25 16:28:55.419180 systemd[1]: sshd@1-10.0.0.136:22-10.0.0.1:57052.service: Deactivated successfully. Jun 25 16:28:55.421204 systemd[1]: session-2.scope: Deactivated successfully. Jun 25 16:28:55.422131 systemd-logind[1386]: Session 2 logged out. Waiting for processes to exit. Jun 25 16:28:55.423362 systemd-logind[1386]: Removed session 2. Jun 25 16:28:55.494809 sshd[1503]: Accepted publickey for core from 10.0.0.1 port 57062 ssh2: RSA SHA256:3rMeAYqoNn4w3L8cNk/mI+UYoLsMELR6uQpfNNrLbJA Jun 25 16:28:55.496623 sshd[1503]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 16:28:55.501103 systemd-logind[1386]: New session 3 of user core. Jun 25 16:28:55.501883 systemd[1]: Started session-3.scope - Session 3 of User core. Jun 25 16:28:55.555449 sshd[1503]: pam_unix(sshd:session): session closed for user core Jun 25 16:28:55.564959 systemd[1]: Started sshd@3-10.0.0.136:22-10.0.0.1:57066.service - OpenSSH per-connection server daemon (10.0.0.1:57066). Jun 25 16:28:55.565549 systemd[1]: sshd@2-10.0.0.136:22-10.0.0.1:57062.service: Deactivated successfully. Jun 25 16:28:55.567013 systemd[1]: session-3.scope: Deactivated successfully. Jun 25 16:28:55.567456 systemd-logind[1386]: Session 3 logged out. Waiting for processes to exit. Jun 25 16:28:55.568412 systemd-logind[1386]: Removed session 3. Jun 25 16:28:55.601303 sshd[1510]: Accepted publickey for core from 10.0.0.1 port 57066 ssh2: RSA SHA256:3rMeAYqoNn4w3L8cNk/mI+UYoLsMELR6uQpfNNrLbJA Jun 25 16:28:55.604558 sshd[1510]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 16:28:55.609263 systemd-logind[1386]: New session 4 of user core. Jun 25 16:28:55.620066 systemd[1]: Started session-4.scope - Session 4 of User core. Jun 25 16:28:55.675926 sshd[1510]: pam_unix(sshd:session): session closed for user core Jun 25 16:28:55.687965 systemd[1]: Started sshd@4-10.0.0.136:22-10.0.0.1:57068.service - OpenSSH per-connection server daemon (10.0.0.1:57068). Jun 25 16:28:55.688634 systemd[1]: sshd@3-10.0.0.136:22-10.0.0.1:57066.service: Deactivated successfully. Jun 25 16:28:55.689371 systemd[1]: session-4.scope: Deactivated successfully. Jun 25 16:28:55.690088 systemd-logind[1386]: Session 4 logged out. Waiting for processes to exit. Jun 25 16:28:55.690984 systemd-logind[1386]: Removed session 4. Jun 25 16:28:55.718596 sshd[1518]: Accepted publickey for core from 10.0.0.1 port 57068 ssh2: RSA SHA256:3rMeAYqoNn4w3L8cNk/mI+UYoLsMELR6uQpfNNrLbJA Jun 25 16:28:55.718772 sshd[1518]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 16:28:55.722443 systemd-logind[1386]: New session 5 of user core. Jun 25 16:28:55.756166 systemd[1]: Started session-5.scope - Session 5 of User core. Jun 25 16:28:55.841914 sudo[1523]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jun 25 16:28:55.842415 sudo[1523]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jun 25 16:28:55.863065 sudo[1523]: pam_unix(sudo:session): session closed for user root Jun 25 16:28:55.867209 sshd[1518]: pam_unix(sshd:session): session closed for user core Jun 25 16:28:55.877496 systemd[1]: Started sshd@5-10.0.0.136:22-10.0.0.1:57082.service - OpenSSH per-connection server daemon (10.0.0.1:57082). Jun 25 16:28:55.878127 systemd[1]: sshd@4-10.0.0.136:22-10.0.0.1:57068.service: Deactivated successfully. Jun 25 16:28:55.880427 systemd[1]: session-5.scope: Deactivated successfully. Jun 25 16:28:55.881170 systemd-logind[1386]: Session 5 logged out. Waiting for processes to exit. Jun 25 16:28:55.882790 systemd-logind[1386]: Removed session 5. Jun 25 16:28:55.916499 sshd[1527]: Accepted publickey for core from 10.0.0.1 port 57082 ssh2: RSA SHA256:3rMeAYqoNn4w3L8cNk/mI+UYoLsMELR6uQpfNNrLbJA Jun 25 16:28:55.918819 sshd[1527]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 16:28:55.924833 systemd-logind[1386]: New session 6 of user core. Jun 25 16:28:55.931124 systemd[1]: Started session-6.scope - Session 6 of User core. Jun 25 16:28:55.990127 sudo[1535]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jun 25 16:28:55.990348 sudo[1535]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jun 25 16:28:55.993808 sudo[1535]: pam_unix(sudo:session): session closed for user root Jun 25 16:28:55.998874 sudo[1534]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Jun 25 16:28:55.999152 sudo[1534]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jun 25 16:28:56.020020 systemd[1]: Stopping audit-rules.service - Load Security Auditing Rules... Jun 25 16:28:56.020000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Jun 25 16:28:56.020000 audit[1538]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffc4e0d9650 a2=420 a3=0 items=0 ppid=1 pid=1538 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:28:56.020000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44 Jun 25 16:28:56.022155 auditctl[1538]: No rules Jun 25 16:28:56.022534 systemd[1]: audit-rules.service: Deactivated successfully. Jun 25 16:28:56.022873 systemd[1]: Stopped audit-rules.service - Load Security Auditing Rules. Jun 25 16:28:56.021000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:56.025347 systemd[1]: Starting audit-rules.service - Load Security Auditing Rules... Jun 25 16:28:56.048593 augenrules[1556]: No rules Jun 25 16:28:56.049514 systemd[1]: Finished audit-rules.service - Load Security Auditing Rules. Jun 25 16:28:56.048000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:56.049000 audit[1534]: USER_END pid=1534 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 16:28:56.051085 sudo[1534]: pam_unix(sudo:session): session closed for user root Jun 25 16:28:56.049000 audit[1534]: CRED_DISP pid=1534 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 16:28:56.054729 sshd[1527]: pam_unix(sshd:session): session closed for user core Jun 25 16:28:56.054000 audit[1527]: USER_END pid=1527 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 16:28:56.054000 audit[1527]: CRED_DISP pid=1527 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 16:28:56.059896 systemd[1]: Started sshd@6-10.0.0.136:22-10.0.0.1:34870.service - OpenSSH per-connection server daemon (10.0.0.1:34870). Jun 25 16:28:56.058000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.136:22-10.0.0.1:34870 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:56.059000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.136:22-10.0.0.1:57082 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:56.060421 systemd[1]: sshd@5-10.0.0.136:22-10.0.0.1:57082.service: Deactivated successfully. Jun 25 16:28:56.061960 systemd[1]: session-6.scope: Deactivated successfully. Jun 25 16:28:56.062517 systemd-logind[1386]: Session 6 logged out. Waiting for processes to exit. Jun 25 16:28:56.063817 systemd-logind[1386]: Removed session 6. Jun 25 16:28:56.091305 sshd[1561]: Accepted publickey for core from 10.0.0.1 port 34870 ssh2: RSA SHA256:3rMeAYqoNn4w3L8cNk/mI+UYoLsMELR6uQpfNNrLbJA Jun 25 16:28:56.089000 audit[1561]: USER_ACCT pid=1561 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 16:28:56.090000 audit[1561]: CRED_ACQ pid=1561 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 16:28:56.090000 audit[1561]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffde9e5dca0 a2=3 a3=7f9f1d8cc480 items=0 ppid=1 pid=1561 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:28:56.090000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Jun 25 16:28:56.092718 sshd[1561]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jun 25 16:28:56.098590 systemd-logind[1386]: New session 7 of user core. Jun 25 16:28:56.103915 systemd[1]: Started session-7.scope - Session 7 of User core. Jun 25 16:28:56.107000 audit[1561]: USER_START pid=1561 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 16:28:56.108000 audit[1566]: CRED_ACQ pid=1566 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 16:28:56.157000 audit[1567]: USER_ACCT pid=1567 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 16:28:56.157000 audit[1567]: CRED_REFR pid=1567 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 16:28:56.158968 sudo[1567]: core : PWD=/home/core ; USER=root ; COMMAND=/home/core/install.sh Jun 25 16:28:56.159260 sudo[1567]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jun 25 16:28:56.159743 kubelet[1489]: E0625 16:28:56.159598 1489 run.go:74] "command failed" err="failed to load kubelet config file, path: /var/lib/kubelet/config.yaml, error: failed to load Kubelet config file /var/lib/kubelet/config.yaml, error failed to read kubelet config file \"/var/lib/kubelet/config.yaml\", error: open /var/lib/kubelet/config.yaml: no such file or directory" Jun 25 16:28:56.160000 audit[1567]: USER_START pid=1567 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 16:28:56.162508 systemd[1]: kubelet.service: Main process exited, code=exited, status=1/FAILURE Jun 25 16:28:56.161000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed' Jun 25 16:28:56.162709 systemd[1]: kubelet.service: Failed with result 'exit-code'. Jun 25 16:28:56.182223 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Jun 25 16:28:56.192495 systemd[1]: coreos-metadata.service: Deactivated successfully. Jun 25 16:28:56.192765 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Jun 25 16:28:56.191000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:56.191000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:56.859697 systemd[1]: Stopped kubelet.service - kubelet: The Kubernetes Node Agent. Jun 25 16:28:56.858000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:56.858000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:56.868867 systemd[1]: Starting kubelet.service - kubelet: The Kubernetes Node Agent... Jun 25 16:28:56.886861 systemd[1]: Reloading. Jun 25 16:28:57.170277 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jun 25 16:28:57.268105 systemd[1]: kubelet.service: Control process exited, code=killed, status=15/TERM Jun 25 16:28:57.268189 systemd[1]: kubelet.service: Failed with result 'signal'. Jun 25 16:28:57.268462 systemd[1]: Stopped kubelet.service - kubelet: The Kubernetes Node Agent. Jun 25 16:28:57.266000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed' Jun 25 16:28:57.272228 kernel: kauditd_printk_skb: 30 callbacks suppressed Jun 25 16:28:57.272321 kernel: audit: type=1130 audit(1719332937.266:154): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed' Jun 25 16:28:57.272633 systemd[1]: Starting kubelet.service - kubelet: The Kubernetes Node Agent... Jun 25 16:28:57.368001 systemd[1]: Started kubelet.service - kubelet: The Kubernetes Node Agent. Jun 25 16:28:57.367000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:57.373629 kernel: audit: type=1130 audit(1719332937.367:155): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:57.426982 kubelet[1691]: Flag --container-runtime-endpoint has been deprecated, This parameter should be set via the config file specified by the Kubelet's --config flag. See https://kubernetes.io/docs/tasks/administer-cluster/kubelet-config-file/ for more information. Jun 25 16:28:57.426982 kubelet[1691]: Flag --pod-infra-container-image has been deprecated, will be removed in a future release. Image garbage collector will get sandbox image information from CRI. Jun 25 16:28:57.426982 kubelet[1691]: Flag --volume-plugin-dir has been deprecated, This parameter should be set via the config file specified by the Kubelet's --config flag. See https://kubernetes.io/docs/tasks/administer-cluster/kubelet-config-file/ for more information. Jun 25 16:28:57.426982 kubelet[1691]: I0625 16:28:57.426902 1691 server.go:203] "--pod-infra-container-image will not be pruned by the image garbage collector in kubelet and should also be set in the remote runtime" Jun 25 16:28:57.745340 kubelet[1691]: I0625 16:28:57.745206 1691 server.go:467] "Kubelet version" kubeletVersion="v1.28.7" Jun 25 16:28:57.745340 kubelet[1691]: I0625 16:28:57.745239 1691 server.go:469] "Golang settings" GOGC="" GOMAXPROCS="" GOTRACEBACK="" Jun 25 16:28:57.745528 kubelet[1691]: I0625 16:28:57.745502 1691 server.go:895] "Client rotation is on, will bootstrap in background" Jun 25 16:28:57.756342 kubelet[1691]: I0625 16:28:57.756299 1691 dynamic_cafile_content.go:157] "Starting controller" name="client-ca-bundle::/etc/kubernetes/pki/ca.crt" Jun 25 16:28:57.775818 kubelet[1691]: I0625 16:28:57.775747 1691 server.go:725] "--cgroups-per-qos enabled, but --cgroup-root was not specified. defaulting to /" Jun 25 16:28:57.778585 kubelet[1691]: I0625 16:28:57.778525 1691 container_manager_linux.go:265] "Container manager verified user specified cgroup-root exists" cgroupRoot=[] Jun 25 16:28:57.778819 kubelet[1691]: I0625 16:28:57.778791 1691 container_manager_linux.go:270] "Creating Container Manager object based on Node Config" nodeConfig={"RuntimeCgroupsName":"","SystemCgroupsName":"","KubeletCgroupsName":"","KubeletOOMScoreAdj":-999,"ContainerRuntime":"","CgroupsPerQOS":true,"CgroupRoot":"/","CgroupDriver":"cgroupfs","KubeletRootDir":"/var/lib/kubelet","ProtectKernelDefaults":false,"KubeReservedCgroupName":"","SystemReservedCgroupName":"","ReservedSystemCPUs":{},"EnforceNodeAllocatable":{"pods":{}},"KubeReserved":null,"SystemReserved":null,"HardEvictionThresholds":[{"Signal":"memory.available","Operator":"LessThan","Value":{"Quantity":"100Mi","Percentage":0},"GracePeriod":0,"MinReclaim":null},{"Signal":"nodefs.available","Operator":"LessThan","Value":{"Quantity":null,"Percentage":0.1},"GracePeriod":0,"MinReclaim":null},{"Signal":"nodefs.inodesFree","Operator":"LessThan","Value":{"Quantity":null,"Percentage":0.05},"GracePeriod":0,"MinReclaim":null},{"Signal":"imagefs.available","Operator":"LessThan","Value":{"Quantity":null,"Percentage":0.15},"GracePeriod":0,"MinReclaim":null}],"QOSReserved":{},"CPUManagerPolicy":"none","CPUManagerPolicyOptions":null,"TopologyManagerScope":"container","CPUManagerReconcilePeriod":10000000000,"ExperimentalMemoryManagerPolicy":"None","ExperimentalMemoryManagerReservedMemory":null,"PodPidsLimit":-1,"EnforceCPULimits":true,"CPUCFSQuotaPeriod":100000000,"TopologyManagerPolicy":"none","TopologyManagerPolicyOptions":null} Jun 25 16:28:57.779143 kubelet[1691]: I0625 16:28:57.779118 1691 topology_manager.go:138] "Creating topology manager with none policy" Jun 25 16:28:57.779143 kubelet[1691]: I0625 16:28:57.779140 1691 container_manager_linux.go:301] "Creating device plugin manager" Jun 25 16:28:57.779841 kubelet[1691]: I0625 16:28:57.779816 1691 state_mem.go:36] "Initialized new in-memory state store" Jun 25 16:28:57.783398 kubelet[1691]: I0625 16:28:57.783359 1691 kubelet.go:393] "Attempting to sync node with API server" Jun 25 16:28:57.783465 kubelet[1691]: I0625 16:28:57.783403 1691 kubelet.go:298] "Adding static pod path" path="/etc/kubernetes/manifests" Jun 25 16:28:57.783465 kubelet[1691]: I0625 16:28:57.783436 1691 kubelet.go:309] "Adding apiserver pod source" Jun 25 16:28:57.783465 kubelet[1691]: I0625 16:28:57.783449 1691 apiserver.go:42] "Waiting for node sync before watching apiserver pods" Jun 25 16:28:57.783638 kubelet[1691]: E0625 16:28:57.783611 1691 file.go:98] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:28:57.783669 kubelet[1691]: E0625 16:28:57.783663 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:28:57.784851 kubelet[1691]: I0625 16:28:57.784832 1691 kuberuntime_manager.go:257] "Container runtime initialized" containerRuntime="containerd" version="v1.7.13" apiVersion="v1" Jun 25 16:28:57.786211 kubelet[1691]: W0625 16:28:57.786188 1691 probe.go:268] Flexvolume plugin directory at /opt/libexec/kubernetes/kubelet-plugins/volume/exec/ does not exist. Recreating. Jun 25 16:28:57.787354 kubelet[1691]: I0625 16:28:57.787336 1691 server.go:1232] "Started kubelet" Jun 25 16:28:57.788425 kubelet[1691]: I0625 16:28:57.788291 1691 ratelimit.go:65] "Setting rate limiting for podresources endpoint" qps=100 burstTokens=10 Jun 25 16:28:57.788711 kubelet[1691]: I0625 16:28:57.788689 1691 server.go:233] "Starting to serve the podresources API" endpoint="unix:/var/lib/kubelet/pod-resources/kubelet.sock" Jun 25 16:28:57.788767 kubelet[1691]: I0625 16:28:57.788749 1691 server.go:162] "Starting to listen" address="0.0.0.0" port=10250 Jun 25 16:28:57.790002 kubelet[1691]: I0625 16:28:57.789951 1691 server.go:462] "Adding debug handlers to kubelet server" Jun 25 16:28:57.790143 kubelet[1691]: I0625 16:28:57.790131 1691 fs_resource_analyzer.go:67] "Starting FS ResourceAnalyzer" Jun 25 16:28:57.790363 kubelet[1691]: E0625 16:28:57.790340 1691 cri_stats_provider.go:448] "Failed to get the info of the filesystem with mountpoint" err="unable to find data in memory cache" mountpoint="/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs" Jun 25 16:28:57.790418 kubelet[1691]: E0625 16:28:57.790369 1691 kubelet.go:1431] "Image garbage collection failed once. Stats initialization may not have completed yet" err="invalid capacity 0 on image filesystem" Jun 25 16:28:57.790667 kubelet[1691]: W0625 16:28:57.790646 1691 reflector.go:535] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.Node: nodes "10.0.0.136" is forbidden: User "system:anonymous" cannot list resource "nodes" in API group "" at the cluster scope Jun 25 16:28:57.790707 kubelet[1691]: E0625 16:28:57.790675 1691 reflector.go:147] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.Node: failed to list *v1.Node: nodes "10.0.0.136" is forbidden: User "system:anonymous" cannot list resource "nodes" in API group "" at the cluster scope Jun 25 16:28:57.790734 kubelet[1691]: W0625 16:28:57.790717 1691 reflector.go:535] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.Service: services is forbidden: User "system:anonymous" cannot list resource "services" in API group "" at the cluster scope Jun 25 16:28:57.790734 kubelet[1691]: E0625 16:28:57.790728 1691 reflector.go:147] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.Service: failed to list *v1.Service: services is forbidden: User "system:anonymous" cannot list resource "services" in API group "" at the cluster scope Jun 25 16:28:57.792044 kubelet[1691]: E0625 16:28:57.791930 1691 event.go:280] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"10.0.0.136.17dc4c328f70cb02", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"10.0.0.136", UID:"10.0.0.136", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"Starting", Message:"Starting kubelet.", Source:v1.EventSource{Component:"kubelet", Host:"10.0.0.136"}, FirstTimestamp:time.Date(2024, time.June, 25, 16, 28, 57, 787296514, time.Local), LastTimestamp:time.Date(2024, time.June, 25, 16, 28, 57, 787296514, time.Local), Count:1, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"kubelet", ReportingInstance:"10.0.0.136"}': 'events is forbidden: User "system:anonymous" cannot create resource "events" in API group "" in the namespace "default"' (will not retry!) Jun 25 16:28:57.793461 kubelet[1691]: I0625 16:28:57.793434 1691 volume_manager.go:291] "Starting Kubelet Volume Manager" Jun 25 16:28:57.794304 kubelet[1691]: I0625 16:28:57.794281 1691 desired_state_of_world_populator.go:151] "Desired state populator starts to run" Jun 25 16:28:57.794493 kubelet[1691]: I0625 16:28:57.794474 1691 reconciler_new.go:29] "Reconciler: start to sync state" Jun 25 16:28:57.794806 kubelet[1691]: E0625 16:28:57.794729 1691 event.go:280] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"10.0.0.136.17dc4c328f9f8637", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"10.0.0.136", UID:"10.0.0.136", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"InvalidDiskCapacity", Message:"invalid capacity 0 on image filesystem", Source:v1.EventSource{Component:"kubelet", Host:"10.0.0.136"}, FirstTimestamp:time.Date(2024, time.June, 25, 16, 28, 57, 790359095, time.Local), LastTimestamp:time.Date(2024, time.June, 25, 16, 28, 57, 790359095, time.Local), Count:1, Type:"Warning", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"kubelet", ReportingInstance:"10.0.0.136"}': 'events is forbidden: User "system:anonymous" cannot create resource "events" in API group "" in the namespace "default"' (will not retry!) Jun 25 16:28:57.795223 kubelet[1691]: E0625 16:28:57.795199 1691 controller.go:146] "Failed to ensure lease exists, will retry" err="leases.coordination.k8s.io \"10.0.0.136\" is forbidden: User \"system:anonymous\" cannot get resource \"leases\" in API group \"coordination.k8s.io\" in the namespace \"kube-node-lease\"" interval="200ms" Jun 25 16:28:57.795659 kubelet[1691]: W0625 16:28:57.795602 1691 reflector.go:535] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.CSIDriver: csidrivers.storage.k8s.io is forbidden: User "system:anonymous" cannot list resource "csidrivers" in API group "storage.k8s.io" at the cluster scope Jun 25 16:28:57.795659 kubelet[1691]: E0625 16:28:57.795628 1691 reflector.go:147] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.CSIDriver: failed to list *v1.CSIDriver: csidrivers.storage.k8s.io is forbidden: User "system:anonymous" cannot list resource "csidrivers" in API group "storage.k8s.io" at the cluster scope Jun 25 16:28:57.821000 audit[1705]: NETFILTER_CFG table=mangle:2 family=2 entries=2 op=nft_register_chain pid=1705 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jun 25 16:28:57.821000 audit[1705]: SYSCALL arch=c000003e syscall=46 success=yes exit=136 a0=3 a1=7ffc4c419f80 a2=0 a3=7f08143fee90 items=0 ppid=1691 pid=1705 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:28:57.832052 kubelet[1691]: I0625 16:28:57.832024 1691 cpu_manager.go:214] "Starting CPU manager" policy="none" Jun 25 16:28:57.832213 kubelet[1691]: I0625 16:28:57.832067 1691 cpu_manager.go:215] "Reconciling" reconcilePeriod="10s" Jun 25 16:28:57.832213 kubelet[1691]: I0625 16:28:57.832086 1691 state_mem.go:36] "Initialized new in-memory state store" Jun 25 16:28:57.893848 kernel: audit: type=1325 audit(1719332937.821:156): table=mangle:2 family=2 entries=2 op=nft_register_chain pid=1705 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jun 25 16:28:57.893999 kernel: audit: type=1300 audit(1719332937.821:156): arch=c000003e syscall=46 success=yes exit=136 a0=3 a1=7ffc4c419f80 a2=0 a3=7f08143fee90 items=0 ppid=1691 pid=1705 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:28:57.821000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D49505441424C45532D48494E54002D74006D616E676C65 Jun 25 16:28:57.894767 kubelet[1691]: E0625 16:28:57.894115 1691 event.go:280] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"10.0.0.136.17dc4c32920956b2", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"10.0.0.136", UID:"10.0.0.136", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasSufficientMemory", Message:"Node 10.0.0.136 status is now: NodeHasSufficientMemory", Source:v1.EventSource{Component:"kubelet", Host:"10.0.0.136"}, FirstTimestamp:time.Date(2024, time.June, 25, 16, 28, 57, 830848178, time.Local), LastTimestamp:time.Date(2024, time.June, 25, 16, 28, 57, 830848178, time.Local), Count:1, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"kubelet", ReportingInstance:"10.0.0.136"}': 'events is forbidden: User "system:anonymous" cannot create resource "events" in API group "" in the namespace "default"' (will not retry!) Jun 25 16:28:57.895550 kubelet[1691]: I0625 16:28:57.895533 1691 kubelet_node_status.go:70] "Attempting to register node" node="10.0.0.136" Jun 25 16:28:57.896174 kubelet[1691]: E0625 16:28:57.895879 1691 event.go:280] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"10.0.0.136.17dc4c3292097109", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"10.0.0.136", UID:"10.0.0.136", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasNoDiskPressure", Message:"Node 10.0.0.136 status is now: NodeHasNoDiskPressure", Source:v1.EventSource{Component:"kubelet", Host:"10.0.0.136"}, FirstTimestamp:time.Date(2024, time.June, 25, 16, 28, 57, 830854921, time.Local), LastTimestamp:time.Date(2024, time.June, 25, 16, 28, 57, 830854921, time.Local), Count:1, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"kubelet", ReportingInstance:"10.0.0.136"}': 'events is forbidden: User "system:anonymous" cannot create resource "events" in API group "" in the namespace "default"' (will not retry!) Jun 25 16:28:57.897106 kubelet[1691]: E0625 16:28:57.897050 1691 kubelet_node_status.go:92] "Unable to register node with API server" err="nodes is forbidden: User \"system:anonymous\" cannot create resource \"nodes\" in API group \"\" at the cluster scope" node="10.0.0.136" Jun 25 16:28:57.897927 kernel: audit: type=1327 audit(1719332937.821:156): proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D49505441424C45532D48494E54002D74006D616E676C65 Jun 25 16:28:57.897991 kernel: audit: type=1325 audit(1719332937.823:157): table=filter:3 family=2 entries=2 op=nft_register_chain pid=1709 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jun 25 16:28:57.823000 audit[1709]: NETFILTER_CFG table=filter:3 family=2 entries=2 op=nft_register_chain pid=1709 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jun 25 16:28:57.898310 kubelet[1691]: E0625 16:28:57.898172 1691 event.go:280] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"10.0.0.136.17dc4c329209829b", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"10.0.0.136", UID:"10.0.0.136", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasSufficientPID", Message:"Node 10.0.0.136 status is now: NodeHasSufficientPID", Source:v1.EventSource{Component:"kubelet", Host:"10.0.0.136"}, FirstTimestamp:time.Date(2024, time.June, 25, 16, 28, 57, 830859419, time.Local), LastTimestamp:time.Date(2024, time.June, 25, 16, 28, 57, 830859419, time.Local), Count:1, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"kubelet", ReportingInstance:"10.0.0.136"}': 'events is forbidden: User "system:anonymous" cannot create resource "events" in API group "" in the namespace "default"' (will not retry!) Jun 25 16:28:57.900630 kernel: audit: type=1300 audit(1719332937.823:157): arch=c000003e syscall=46 success=yes exit=132 a0=3 a1=7fff7c37ba90 a2=0 a3=7fa04207ee90 items=0 ppid=1691 pid=1709 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:28:57.823000 audit[1709]: SYSCALL arch=c000003e syscall=46 success=yes exit=132 a0=3 a1=7fff7c37ba90 a2=0 a3=7fa04207ee90 items=0 ppid=1691 pid=1709 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:28:57.900854 kubelet[1691]: E0625 16:28:57.900504 1691 event.go:280] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"10.0.0.136.17dc4c32920956b2", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"10.0.0.136", UID:"10.0.0.136", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasSufficientMemory", Message:"Node 10.0.0.136 status is now: NodeHasSufficientMemory", Source:v1.EventSource{Component:"kubelet", Host:"10.0.0.136"}, FirstTimestamp:time.Date(2024, time.June, 25, 16, 28, 57, 830848178, time.Local), LastTimestamp:time.Date(2024, time.June, 25, 16, 28, 57, 895478076, time.Local), Count:2, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"kubelet", ReportingInstance:"10.0.0.136"}': 'events "10.0.0.136.17dc4c32920956b2" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Jun 25 16:28:57.901622 kubelet[1691]: E0625 16:28:57.901549 1691 event.go:280] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"10.0.0.136.17dc4c3292097109", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"10.0.0.136", UID:"10.0.0.136", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasNoDiskPressure", Message:"Node 10.0.0.136 status is now: NodeHasNoDiskPressure", Source:v1.EventSource{Component:"kubelet", Host:"10.0.0.136"}, FirstTimestamp:time.Date(2024, time.June, 25, 16, 28, 57, 830854921, time.Local), LastTimestamp:time.Date(2024, time.June, 25, 16, 28, 57, 895484177, time.Local), Count:2, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"kubelet", ReportingInstance:"10.0.0.136"}': 'events "10.0.0.136.17dc4c3292097109" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Jun 25 16:28:57.903206 kubelet[1691]: E0625 16:28:57.903077 1691 event.go:280] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"10.0.0.136.17dc4c329209829b", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"10.0.0.136", UID:"10.0.0.136", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasSufficientPID", Message:"Node 10.0.0.136 status is now: NodeHasSufficientPID", Source:v1.EventSource{Component:"kubelet", Host:"10.0.0.136"}, FirstTimestamp:time.Date(2024, time.June, 25, 16, 28, 57, 830859419, time.Local), LastTimestamp:time.Date(2024, time.June, 25, 16, 28, 57, 895488496, time.Local), Count:2, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"kubelet", ReportingInstance:"10.0.0.136"}': 'events "10.0.0.136.17dc4c329209829b" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Jun 25 16:28:57.823000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D4649524557414C4C002D740066696C746572 Jun 25 16:28:57.982875 kernel: audit: type=1327 audit(1719332937.823:157): proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D4649524557414C4C002D740066696C746572 Jun 25 16:28:57.982946 kernel: audit: type=1325 audit(1719332937.826:158): table=filter:4 family=2 entries=2 op=nft_register_chain pid=1711 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jun 25 16:28:57.826000 audit[1711]: NETFILTER_CFG table=filter:4 family=2 entries=2 op=nft_register_chain pid=1711 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jun 25 16:28:57.984873 kernel: audit: type=1300 audit(1719332937.826:158): arch=c000003e syscall=46 success=yes exit=312 a0=3 a1=7fffa448ca10 a2=0 a3=7f6f4004ae90 items=0 ppid=1691 pid=1711 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:28:57.826000 audit[1711]: SYSCALL arch=c000003e syscall=46 success=yes exit=312 a0=3 a1=7fffa448ca10 a2=0 a3=7f6f4004ae90 items=0 ppid=1691 pid=1711 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:28:57.826000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D49004F5554505554002D740066696C746572002D6A004B5542452D4649524557414C4C Jun 25 16:28:57.829000 audit[1713]: NETFILTER_CFG table=filter:5 family=2 entries=2 op=nft_register_chain pid=1713 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jun 25 16:28:57.829000 audit[1713]: SYSCALL arch=c000003e syscall=46 success=yes exit=312 a0=3 a1=7fff78984c20 a2=0 a3=7f5657565e90 items=0 ppid=1691 pid=1713 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:28:57.829000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6A004B5542452D4649524557414C4C Jun 25 16:28:58.029811 kubelet[1691]: E0625 16:28:58.029483 1691 controller.go:146] "Failed to ensure lease exists, will retry" err="leases.coordination.k8s.io \"10.0.0.136\" is forbidden: User \"system:anonymous\" cannot get resource \"leases\" in API group \"coordination.k8s.io\" in the namespace \"kube-node-lease\"" interval="400ms" Jun 25 16:28:58.098689 kubelet[1691]: I0625 16:28:58.098638 1691 kubelet_node_status.go:70] "Attempting to register node" node="10.0.0.136" Jun 25 16:28:58.100085 kubelet[1691]: E0625 16:28:58.100047 1691 kubelet_node_status.go:92] "Unable to register node with API server" err="nodes is forbidden: User \"system:anonymous\" cannot create resource \"nodes\" in API group \"\" at the cluster scope" node="10.0.0.136" Jun 25 16:28:58.100297 kubelet[1691]: E0625 16:28:58.100139 1691 event.go:280] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"10.0.0.136.17dc4c32920956b2", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"10.0.0.136", UID:"10.0.0.136", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasSufficientMemory", Message:"Node 10.0.0.136 status is now: NodeHasSufficientMemory", Source:v1.EventSource{Component:"kubelet", Host:"10.0.0.136"}, FirstTimestamp:time.Date(2024, time.June, 25, 16, 28, 57, 830848178, time.Local), LastTimestamp:time.Date(2024, time.June, 25, 16, 28, 58, 98585390, time.Local), Count:3, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"kubelet", ReportingInstance:"10.0.0.136"}': 'events "10.0.0.136.17dc4c32920956b2" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Jun 25 16:28:58.101693 kubelet[1691]: E0625 16:28:58.101594 1691 event.go:280] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"10.0.0.136.17dc4c3292097109", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"10.0.0.136", UID:"10.0.0.136", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasNoDiskPressure", Message:"Node 10.0.0.136 status is now: NodeHasNoDiskPressure", Source:v1.EventSource{Component:"kubelet", Host:"10.0.0.136"}, FirstTimestamp:time.Date(2024, time.June, 25, 16, 28, 57, 830854921, time.Local), LastTimestamp:time.Date(2024, time.June, 25, 16, 28, 58, 98596410, time.Local), Count:3, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"kubelet", ReportingInstance:"10.0.0.136"}': 'events "10.0.0.136.17dc4c3292097109" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Jun 25 16:28:58.102632 kubelet[1691]: E0625 16:28:58.102544 1691 event.go:280] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"10.0.0.136.17dc4c329209829b", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"10.0.0.136", UID:"10.0.0.136", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasSufficientPID", Message:"Node 10.0.0.136 status is now: NodeHasSufficientPID", Source:v1.EventSource{Component:"kubelet", Host:"10.0.0.136"}, FirstTimestamp:time.Date(2024, time.June, 25, 16, 28, 57, 830859419, time.Local), LastTimestamp:time.Date(2024, time.June, 25, 16, 28, 58, 98600568, time.Local), Count:3, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"kubelet", ReportingInstance:"10.0.0.136"}': 'events "10.0.0.136.17dc4c329209829b" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Jun 25 16:28:58.430754 kubelet[1691]: E0625 16:28:58.430639 1691 controller.go:146] "Failed to ensure lease exists, will retry" err="leases.coordination.k8s.io \"10.0.0.136\" is forbidden: User \"system:anonymous\" cannot get resource \"leases\" in API group \"coordination.k8s.io\" in the namespace \"kube-node-lease\"" interval="800ms" Jun 25 16:28:58.501894 kubelet[1691]: I0625 16:28:58.501858 1691 kubelet_node_status.go:70] "Attempting to register node" node="10.0.0.136" Jun 25 16:28:58.503329 kubelet[1691]: E0625 16:28:58.503298 1691 kubelet_node_status.go:92] "Unable to register node with API server" err="nodes is forbidden: User \"system:anonymous\" cannot create resource \"nodes\" in API group \"\" at the cluster scope" node="10.0.0.136" Jun 25 16:28:58.503378 kubelet[1691]: E0625 16:28:58.503288 1691 event.go:280] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"10.0.0.136.17dc4c32920956b2", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"10.0.0.136", UID:"10.0.0.136", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasSufficientMemory", Message:"Node 10.0.0.136 status is now: NodeHasSufficientMemory", Source:v1.EventSource{Component:"kubelet", Host:"10.0.0.136"}, FirstTimestamp:time.Date(2024, time.June, 25, 16, 28, 57, 830848178, time.Local), LastTimestamp:time.Date(2024, time.June, 25, 16, 28, 58, 501787399, time.Local), Count:4, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"kubelet", ReportingInstance:"10.0.0.136"}': 'events "10.0.0.136.17dc4c32920956b2" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Jun 25 16:28:58.504481 kubelet[1691]: E0625 16:28:58.504435 1691 event.go:280] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"10.0.0.136.17dc4c3292097109", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"10.0.0.136", UID:"10.0.0.136", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasNoDiskPressure", Message:"Node 10.0.0.136 status is now: NodeHasNoDiskPressure", Source:v1.EventSource{Component:"kubelet", Host:"10.0.0.136"}, FirstTimestamp:time.Date(2024, time.June, 25, 16, 28, 57, 830854921, time.Local), LastTimestamp:time.Date(2024, time.June, 25, 16, 28, 58, 501797739, time.Local), Count:4, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"kubelet", ReportingInstance:"10.0.0.136"}': 'events "10.0.0.136.17dc4c3292097109" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Jun 25 16:28:58.505515 kubelet[1691]: E0625 16:28:58.505476 1691 event.go:280] Server rejected event '&v1.Event{TypeMeta:v1.TypeMeta{Kind:"", APIVersion:""}, ObjectMeta:v1.ObjectMeta{Name:"10.0.0.136.17dc4c329209829b", GenerateName:"", Namespace:"default", SelfLink:"", UID:"", ResourceVersion:"", Generation:0, CreationTimestamp:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string(nil), Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, InvolvedObject:v1.ObjectReference{Kind:"Node", Namespace:"", Name:"10.0.0.136", UID:"10.0.0.136", APIVersion:"", ResourceVersion:"", FieldPath:""}, Reason:"NodeHasSufficientPID", Message:"Node 10.0.0.136 status is now: NodeHasSufficientPID", Source:v1.EventSource{Component:"kubelet", Host:"10.0.0.136"}, FirstTimestamp:time.Date(2024, time.June, 25, 16, 28, 57, 830859419, time.Local), LastTimestamp:time.Date(2024, time.June, 25, 16, 28, 58, 501815682, time.Local), Count:4, Type:"Normal", EventTime:time.Date(1, time.January, 1, 0, 0, 0, 0, time.UTC), Series:(*v1.EventSeries)(nil), Action:"", Related:(*v1.ObjectReference)(nil), ReportingController:"kubelet", ReportingInstance:"10.0.0.136"}': 'events "10.0.0.136.17dc4c329209829b" is forbidden: User "system:anonymous" cannot patch resource "events" in API group "" in the namespace "default"' (will not retry!) Jun 25 16:28:58.598621 kubelet[1691]: W0625 16:28:58.598580 1691 reflector.go:535] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.CSIDriver: csidrivers.storage.k8s.io is forbidden: User "system:anonymous" cannot list resource "csidrivers" in API group "storage.k8s.io" at the cluster scope Jun 25 16:28:58.598621 kubelet[1691]: E0625 16:28:58.598622 1691 reflector.go:147] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.CSIDriver: failed to list *v1.CSIDriver: csidrivers.storage.k8s.io is forbidden: User "system:anonymous" cannot list resource "csidrivers" in API group "storage.k8s.io" at the cluster scope Jun 25 16:28:58.678000 audit[1719]: NETFILTER_CFG table=filter:6 family=2 entries=1 op=nft_register_rule pid=1719 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jun 25 16:28:58.678000 audit[1719]: SYSCALL arch=c000003e syscall=46 success=yes exit=924 a0=3 a1=7ffe53cd3cb0 a2=0 a3=7f766e436e90 items=0 ppid=1691 pid=1719 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:28:58.678000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D41004B5542452D4649524557414C4C002D740066696C746572002D6D00636F6D6D656E74002D2D636F6D6D656E7400626C6F636B20696E636F6D696E67206C6F63616C6E657420636F6E6E656374696F6E73002D2D647374003132372E302E302E302F38 Jun 25 16:28:58.679969 kubelet[1691]: I0625 16:28:58.679944 1691 kubelet_network_linux.go:50] "Initialized iptables rules." protocol="IPv4" Jun 25 16:28:58.679000 audit[1720]: NETFILTER_CFG table=mangle:7 family=10 entries=2 op=nft_register_chain pid=1720 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jun 25 16:28:58.679000 audit[1720]: SYSCALL arch=c000003e syscall=46 success=yes exit=136 a0=3 a1=7fffbabfb170 a2=0 a3=7f09bada5e90 items=0 ppid=1691 pid=1720 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:28:58.679000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D49505441424C45532D48494E54002D74006D616E676C65 Jun 25 16:28:58.679000 audit[1721]: NETFILTER_CFG table=mangle:8 family=2 entries=1 op=nft_register_chain pid=1721 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jun 25 16:28:58.679000 audit[1721]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7ffc0a77bf90 a2=0 a3=7fde3e6e3e90 items=0 ppid=1691 pid=1721 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:28:58.679000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D4B5542454C45542D43414E415259002D74006D616E676C65 Jun 25 16:28:58.681514 kubelet[1691]: I0625 16:28:58.681467 1691 kubelet_network_linux.go:50] "Initialized iptables rules." protocol="IPv6" Jun 25 16:28:58.681514 kubelet[1691]: I0625 16:28:58.681512 1691 status_manager.go:217] "Starting to sync pod status with apiserver" Jun 25 16:28:58.681867 kubelet[1691]: I0625 16:28:58.681537 1691 kubelet.go:2303] "Starting kubelet main sync loop" Jun 25 16:28:58.681999 kubelet[1691]: E0625 16:28:58.681886 1691 kubelet.go:2327] "Skipping pod synchronization" err="[container runtime status check may not have completed yet, PLEG is not healthy: pleg has yet to be successful]" Jun 25 16:28:58.680000 audit[1722]: NETFILTER_CFG table=nat:9 family=2 entries=2 op=nft_register_chain pid=1722 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jun 25 16:28:58.680000 audit[1722]: SYSCALL arch=c000003e syscall=46 success=yes exit=128 a0=3 a1=7ffdf7c175b0 a2=0 a3=7f337fc65e90 items=0 ppid=1691 pid=1722 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:28:58.680000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D4B5542454C45542D43414E415259002D74006E6174 Jun 25 16:28:58.681000 audit[1723]: NETFILTER_CFG table=mangle:10 family=10 entries=1 op=nft_register_chain pid=1723 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jun 25 16:28:58.681000 audit[1723]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7ffc2321b5c0 a2=0 a3=7f0ff27cde90 items=0 ppid=1691 pid=1723 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:28:58.681000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D4B5542454C45542D43414E415259002D74006D616E676C65 Jun 25 16:28:58.683476 kubelet[1691]: W0625 16:28:58.683449 1691 reflector.go:535] vendor/k8s.io/client-go/informers/factory.go:150: failed to list *v1.RuntimeClass: runtimeclasses.node.k8s.io is forbidden: User "system:anonymous" cannot list resource "runtimeclasses" in API group "node.k8s.io" at the cluster scope Jun 25 16:28:58.683532 kubelet[1691]: E0625 16:28:58.683488 1691 reflector.go:147] vendor/k8s.io/client-go/informers/factory.go:150: Failed to watch *v1.RuntimeClass: failed to list *v1.RuntimeClass: runtimeclasses.node.k8s.io is forbidden: User "system:anonymous" cannot list resource "runtimeclasses" in API group "node.k8s.io" at the cluster scope Jun 25 16:28:58.682000 audit[1725]: NETFILTER_CFG table=nat:11 family=10 entries=2 op=nft_register_chain pid=1725 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jun 25 16:28:58.682000 audit[1725]: SYSCALL arch=c000003e syscall=46 success=yes exit=128 a0=3 a1=7ffd8c1c53e0 a2=0 a3=7f7dd3ebbe90 items=0 ppid=1691 pid=1725 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:28:58.682000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D4B5542454C45542D43414E415259002D74006E6174 Jun 25 16:28:58.682000 audit[1724]: NETFILTER_CFG table=filter:12 family=2 entries=1 op=nft_register_chain pid=1724 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jun 25 16:28:58.682000 audit[1724]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7ffef06d5c00 a2=0 a3=4 items=0 ppid=1691 pid=1724 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:28:58.682000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D4B5542454C45542D43414E415259002D740066696C746572 Jun 25 16:28:58.683000 audit[1726]: NETFILTER_CFG table=filter:13 family=10 entries=2 op=nft_register_chain pid=1726 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jun 25 16:28:58.683000 audit[1726]: SYSCALL arch=c000003e syscall=46 success=yes exit=136 a0=3 a1=7ffdf0812b60 a2=0 a3=7f1d0e29ae90 items=0 ppid=1691 pid=1726 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:28:58.683000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D4B5542454C45542D43414E415259002D740066696C746572 Jun 25 16:28:58.732795 kubelet[1691]: I0625 16:28:58.732718 1691 policy_none.go:49] "None policy: Start" Jun 25 16:28:58.733606 kubelet[1691]: I0625 16:28:58.733590 1691 memory_manager.go:169] "Starting memorymanager" policy="None" Jun 25 16:28:58.733651 kubelet[1691]: I0625 16:28:58.733620 1691 state_mem.go:35] "Initializing new in-memory state store" Jun 25 16:28:58.747315 kubelet[1691]: I0625 16:28:58.747252 1691 transport.go:147] "Certificate rotation detected, shutting down client connections to start using new credentials" Jun 25 16:28:58.782738 kubelet[1691]: E0625 16:28:58.782653 1691 kubelet.go:2327] "Skipping pod synchronization" err="container runtime status check may not have completed yet" Jun 25 16:28:58.783844 kubelet[1691]: E0625 16:28:58.783816 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:28:58.823040 kubelet[1691]: I0625 16:28:58.822994 1691 manager.go:471] "Failed to read data from checkpoint" checkpoint="kubelet_internal_checkpoint" err="checkpoint is not found" Jun 25 16:28:58.823381 kubelet[1691]: I0625 16:28:58.823356 1691 plugin_manager.go:118] "Starting Kubelet Plugin Manager" Jun 25 16:28:58.824721 kubelet[1691]: E0625 16:28:58.824691 1691 eviction_manager.go:258] "Eviction manager: failed to get summary stats" err="failed to get node info: node \"10.0.0.136\" not found" Jun 25 16:28:59.305021 kubelet[1691]: I0625 16:28:59.304986 1691 kubelet_node_status.go:70] "Attempting to register node" node="10.0.0.136" Jun 25 16:28:59.364215 kubelet[1691]: I0625 16:28:59.364159 1691 kubelet_node_status.go:73] "Successfully registered node" node="10.0.0.136" Jun 25 16:28:59.488389 kubelet[1691]: I0625 16:28:59.488356 1691 kuberuntime_manager.go:1528] "Updating runtime config through cri with podcidr" CIDR="192.168.1.0/24" Jun 25 16:28:59.488896 containerd[1418]: time="2024-06-25T16:28:59.488740354Z" level=info msg="No cni config template is specified, wait for other system components to drop the config." Jun 25 16:28:59.489127 kubelet[1691]: I0625 16:28:59.488915 1691 kubelet_network.go:61] "Updating Pod CIDR" originalPodCIDR="" newPodCIDR="192.168.1.0/24" Jun 25 16:28:59.784502 kubelet[1691]: I0625 16:28:59.784380 1691 apiserver.go:52] "Watching apiserver" Jun 25 16:28:59.784690 kubelet[1691]: E0625 16:28:59.784667 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:28:59.794804 kubelet[1691]: I0625 16:28:59.794788 1691 desired_state_of_world_populator.go:159] "Finished populating initial desired state of world" Jun 25 16:28:59.857205 sudo[1567]: pam_unix(sudo:session): session closed for user root Jun 25 16:28:59.855000 audit[1567]: USER_END pid=1567 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 16:28:59.855000 audit[1567]: CRED_DISP pid=1567 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jun 25 16:28:59.858909 sshd[1561]: pam_unix(sshd:session): session closed for user core Jun 25 16:28:59.858000 audit[1561]: USER_END pid=1561 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 16:28:59.858000 audit[1561]: CRED_DISP pid=1561 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jun 25 16:28:59.861708 systemd[1]: sshd@6-10.0.0.136:22-10.0.0.1:34870.service: Deactivated successfully. Jun 25 16:28:59.860000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.136:22-10.0.0.1:34870 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jun 25 16:28:59.862888 systemd-logind[1386]: Session 7 logged out. Waiting for processes to exit. Jun 25 16:28:59.863005 systemd[1]: session-7.scope: Deactivated successfully. Jun 25 16:28:59.864423 systemd-logind[1386]: Removed session 7. Jun 25 16:28:59.865527 kubelet[1691]: I0625 16:28:59.865502 1691 topology_manager.go:215] "Topology Admit Handler" podUID="3fc4276a-c111-4a33-9e0d-7514eb28e4a4" podNamespace="calico-system" podName="csi-node-driver-4flhp" Jun 25 16:28:59.865781 kubelet[1691]: E0625 16:28:59.865767 1691 pod_workers.go:1300] "Error syncing pod, skipping" err="network is not ready: container runtime network not ready: NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" pod="calico-system/csi-node-driver-4flhp" podUID="3fc4276a-c111-4a33-9e0d-7514eb28e4a4" Jun 25 16:28:59.906129 kubelet[1691]: I0625 16:28:59.906084 1691 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-l8fvc\" (UniqueName: \"kubernetes.io/projected/3fc4276a-c111-4a33-9e0d-7514eb28e4a4-kube-api-access-l8fvc\") pod \"csi-node-driver-4flhp\" (UID: \"3fc4276a-c111-4a33-9e0d-7514eb28e4a4\") " pod="calico-system/csi-node-driver-4flhp" Jun 25 16:28:59.906129 kubelet[1691]: I0625 16:28:59.906131 1691 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"varrun\" (UniqueName: \"kubernetes.io/host-path/3fc4276a-c111-4a33-9e0d-7514eb28e4a4-varrun\") pod \"csi-node-driver-4flhp\" (UID: \"3fc4276a-c111-4a33-9e0d-7514eb28e4a4\") " pod="calico-system/csi-node-driver-4flhp" Jun 25 16:28:59.906309 kubelet[1691]: I0625 16:28:59.906149 1691 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kubelet-dir\" (UniqueName: \"kubernetes.io/host-path/3fc4276a-c111-4a33-9e0d-7514eb28e4a4-kubelet-dir\") pod \"csi-node-driver-4flhp\" (UID: \"3fc4276a-c111-4a33-9e0d-7514eb28e4a4\") " pod="calico-system/csi-node-driver-4flhp" Jun 25 16:28:59.906309 kubelet[1691]: I0625 16:28:59.906171 1691 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"socket-dir\" (UniqueName: \"kubernetes.io/host-path/3fc4276a-c111-4a33-9e0d-7514eb28e4a4-socket-dir\") pod \"csi-node-driver-4flhp\" (UID: \"3fc4276a-c111-4a33-9e0d-7514eb28e4a4\") " pod="calico-system/csi-node-driver-4flhp" Jun 25 16:28:59.906309 kubelet[1691]: I0625 16:28:59.906189 1691 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"registration-dir\" (UniqueName: \"kubernetes.io/host-path/3fc4276a-c111-4a33-9e0d-7514eb28e4a4-registration-dir\") pod \"csi-node-driver-4flhp\" (UID: \"3fc4276a-c111-4a33-9e0d-7514eb28e4a4\") " pod="calico-system/csi-node-driver-4flhp" Jun 25 16:29:00.785846 kubelet[1691]: E0625 16:29:00.785750 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:29:00.968305 kubelet[1691]: I0625 16:29:00.968240 1691 topology_manager.go:215] "Topology Admit Handler" podUID="c8adbadc-8a66-4638-a541-a12f3f2d4fac" podNamespace="kube-system" podName="kube-proxy-qfwwt" Jun 25 16:29:01.014406 kubelet[1691]: I0625 16:29:01.014351 1691 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-proxy\" (UniqueName: \"kubernetes.io/configmap/c8adbadc-8a66-4638-a541-a12f3f2d4fac-kube-proxy\") pod \"kube-proxy-qfwwt\" (UID: \"c8adbadc-8a66-4638-a541-a12f3f2d4fac\") " pod="kube-system/kube-proxy-qfwwt" Jun 25 16:29:01.014406 kubelet[1691]: I0625 16:29:01.014403 1691 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/c8adbadc-8a66-4638-a541-a12f3f2d4fac-xtables-lock\") pod \"kube-proxy-qfwwt\" (UID: \"c8adbadc-8a66-4638-a541-a12f3f2d4fac\") " pod="kube-system/kube-proxy-qfwwt" Jun 25 16:29:01.014406 kubelet[1691]: I0625 16:29:01.014424 1691 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/c8adbadc-8a66-4638-a541-a12f3f2d4fac-lib-modules\") pod \"kube-proxy-qfwwt\" (UID: \"c8adbadc-8a66-4638-a541-a12f3f2d4fac\") " pod="kube-system/kube-proxy-qfwwt" Jun 25 16:29:01.014675 kubelet[1691]: I0625 16:29:01.014444 1691 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-q2zk9\" (UniqueName: \"kubernetes.io/projected/c8adbadc-8a66-4638-a541-a12f3f2d4fac-kube-api-access-q2zk9\") pod \"kube-proxy-qfwwt\" (UID: \"c8adbadc-8a66-4638-a541-a12f3f2d4fac\") " pod="kube-system/kube-proxy-qfwwt" Jun 25 16:29:01.508069 kubelet[1691]: I0625 16:29:01.508010 1691 topology_manager.go:215] "Topology Admit Handler" podUID="f726fc89-0d9d-4dbe-b27e-4f5c4ec6ba17" podNamespace="calico-system" podName="calico-node-bs27z" Jun 25 16:29:01.618586 kubelet[1691]: I0625 16:29:01.618500 1691 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cni-log-dir\" (UniqueName: \"kubernetes.io/host-path/f726fc89-0d9d-4dbe-b27e-4f5c4ec6ba17-cni-log-dir\") pod \"calico-node-bs27z\" (UID: \"f726fc89-0d9d-4dbe-b27e-4f5c4ec6ba17\") " pod="calico-system/calico-node-bs27z" Jun 25 16:29:01.618586 kubelet[1691]: I0625 16:29:01.618591 1691 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-nldzm\" (UniqueName: \"kubernetes.io/projected/f726fc89-0d9d-4dbe-b27e-4f5c4ec6ba17-kube-api-access-nldzm\") pod \"calico-node-bs27z\" (UID: \"f726fc89-0d9d-4dbe-b27e-4f5c4ec6ba17\") " pod="calico-system/calico-node-bs27z" Jun 25 16:29:01.618771 kubelet[1691]: I0625 16:29:01.618615 1691 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cni-net-dir\" (UniqueName: \"kubernetes.io/host-path/f726fc89-0d9d-4dbe-b27e-4f5c4ec6ba17-cni-net-dir\") pod \"calico-node-bs27z\" (UID: \"f726fc89-0d9d-4dbe-b27e-4f5c4ec6ba17\") " pod="calico-system/calico-node-bs27z" Jun 25 16:29:01.618771 kubelet[1691]: I0625 16:29:01.618634 1691 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/f726fc89-0d9d-4dbe-b27e-4f5c4ec6ba17-lib-modules\") pod \"calico-node-bs27z\" (UID: \"f726fc89-0d9d-4dbe-b27e-4f5c4ec6ba17\") " pod="calico-system/calico-node-bs27z" Jun 25 16:29:01.618771 kubelet[1691]: I0625 16:29:01.618650 1691 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"var-lib-calico\" (UniqueName: \"kubernetes.io/host-path/f726fc89-0d9d-4dbe-b27e-4f5c4ec6ba17-var-lib-calico\") pod \"calico-node-bs27z\" (UID: \"f726fc89-0d9d-4dbe-b27e-4f5c4ec6ba17\") " pod="calico-system/calico-node-bs27z" Jun 25 16:29:01.618771 kubelet[1691]: I0625 16:29:01.618689 1691 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cni-bin-dir\" (UniqueName: \"kubernetes.io/host-path/f726fc89-0d9d-4dbe-b27e-4f5c4ec6ba17-cni-bin-dir\") pod \"calico-node-bs27z\" (UID: \"f726fc89-0d9d-4dbe-b27e-4f5c4ec6ba17\") " pod="calico-system/calico-node-bs27z" Jun 25 16:29:01.618891 kubelet[1691]: I0625 16:29:01.618798 1691 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"flexvol-driver-host\" (UniqueName: \"kubernetes.io/host-path/f726fc89-0d9d-4dbe-b27e-4f5c4ec6ba17-flexvol-driver-host\") pod \"calico-node-bs27z\" (UID: \"f726fc89-0d9d-4dbe-b27e-4f5c4ec6ba17\") " pod="calico-system/calico-node-bs27z" Jun 25 16:29:01.618891 kubelet[1691]: I0625 16:29:01.618849 1691 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/f726fc89-0d9d-4dbe-b27e-4f5c4ec6ba17-xtables-lock\") pod \"calico-node-bs27z\" (UID: \"f726fc89-0d9d-4dbe-b27e-4f5c4ec6ba17\") " pod="calico-system/calico-node-bs27z" Jun 25 16:29:01.618891 kubelet[1691]: I0625 16:29:01.618872 1691 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"policysync\" (UniqueName: \"kubernetes.io/host-path/f726fc89-0d9d-4dbe-b27e-4f5c4ec6ba17-policysync\") pod \"calico-node-bs27z\" (UID: \"f726fc89-0d9d-4dbe-b27e-4f5c4ec6ba17\") " pod="calico-system/calico-node-bs27z" Jun 25 16:29:01.618965 kubelet[1691]: I0625 16:29:01.618909 1691 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"node-certs\" (UniqueName: \"kubernetes.io/secret/f726fc89-0d9d-4dbe-b27e-4f5c4ec6ba17-node-certs\") pod \"calico-node-bs27z\" (UID: \"f726fc89-0d9d-4dbe-b27e-4f5c4ec6ba17\") " pod="calico-system/calico-node-bs27z" Jun 25 16:29:01.618965 kubelet[1691]: I0625 16:29:01.618932 1691 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"var-run-calico\" (UniqueName: \"kubernetes.io/host-path/f726fc89-0d9d-4dbe-b27e-4f5c4ec6ba17-var-run-calico\") pod \"calico-node-bs27z\" (UID: \"f726fc89-0d9d-4dbe-b27e-4f5c4ec6ba17\") " pod="calico-system/calico-node-bs27z" Jun 25 16:29:01.618965 kubelet[1691]: I0625 16:29:01.618962 1691 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"tigera-ca-bundle\" (UniqueName: \"kubernetes.io/configmap/f726fc89-0d9d-4dbe-b27e-4f5c4ec6ba17-tigera-ca-bundle\") pod \"calico-node-bs27z\" (UID: \"f726fc89-0d9d-4dbe-b27e-4f5c4ec6ba17\") " pod="calico-system/calico-node-bs27z" Jun 25 16:29:01.682452 kubelet[1691]: E0625 16:29:01.682403 1691 pod_workers.go:1300] "Error syncing pod, skipping" err="network is not ready: container runtime network not ready: NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" pod="calico-system/csi-node-driver-4flhp" podUID="3fc4276a-c111-4a33-9e0d-7514eb28e4a4" Jun 25 16:29:01.721261 kubelet[1691]: E0625 16:29:01.721216 1691 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Jun 25 16:29:01.721261 kubelet[1691]: W0625 16:29:01.721244 1691 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Jun 25 16:29:01.721469 kubelet[1691]: E0625 16:29:01.721288 1691 plugins.go:723] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Jun 25 16:29:01.723114 kubelet[1691]: E0625 16:29:01.723083 1691 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Jun 25 16:29:01.723114 kubelet[1691]: W0625 16:29:01.723104 1691 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Jun 25 16:29:01.723114 kubelet[1691]: E0625 16:29:01.723127 1691 plugins.go:723] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Jun 25 16:29:01.786709 kubelet[1691]: E0625 16:29:01.786498 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:29:01.820845 kubelet[1691]: E0625 16:29:01.820802 1691 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Jun 25 16:29:01.820845 kubelet[1691]: W0625 16:29:01.820830 1691 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Jun 25 16:29:01.821034 kubelet[1691]: E0625 16:29:01.820861 1691 plugins.go:723] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Jun 25 16:29:01.821272 kubelet[1691]: E0625 16:29:01.821251 1691 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Jun 25 16:29:01.821272 kubelet[1691]: W0625 16:29:01.821263 1691 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Jun 25 16:29:01.821369 kubelet[1691]: E0625 16:29:01.821274 1691 plugins.go:723] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Jun 25 16:29:01.922735 kubelet[1691]: E0625 16:29:01.922683 1691 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Jun 25 16:29:01.922735 kubelet[1691]: W0625 16:29:01.922712 1691 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Jun 25 16:29:01.922735 kubelet[1691]: E0625 16:29:01.922744 1691 plugins.go:723] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Jun 25 16:29:01.923019 kubelet[1691]: E0625 16:29:01.922947 1691 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Jun 25 16:29:01.923019 kubelet[1691]: W0625 16:29:01.922956 1691 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Jun 25 16:29:01.923019 kubelet[1691]: E0625 16:29:01.922969 1691 plugins.go:723] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Jun 25 16:29:01.986102 kubelet[1691]: E0625 16:29:01.986068 1691 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Jun 25 16:29:01.986314 kubelet[1691]: W0625 16:29:01.986280 1691 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Jun 25 16:29:01.986314 kubelet[1691]: E0625 16:29:01.986319 1691 plugins.go:723] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Jun 25 16:29:02.024684 kubelet[1691]: E0625 16:29:02.024625 1691 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Jun 25 16:29:02.024684 kubelet[1691]: W0625 16:29:02.024658 1691 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Jun 25 16:29:02.024684 kubelet[1691]: E0625 16:29:02.024690 1691 plugins.go:723] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Jun 25 16:29:02.050574 kubelet[1691]: E0625 16:29:02.050394 1691 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Jun 25 16:29:02.050574 kubelet[1691]: W0625 16:29:02.050422 1691 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Jun 25 16:29:02.050574 kubelet[1691]: E0625 16:29:02.050452 1691 plugins.go:723] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Jun 25 16:29:02.110703 kubelet[1691]: E0625 16:29:02.110649 1691 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Jun 25 16:29:02.112142 containerd[1418]: time="2024-06-25T16:29:02.112089877Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:calico-node-bs27z,Uid:f726fc89-0d9d-4dbe-b27e-4f5c4ec6ba17,Namespace:calico-system,Attempt:0,}" Jun 25 16:29:02.171458 kubelet[1691]: E0625 16:29:02.171393 1691 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Jun 25 16:29:02.172115 containerd[1418]: time="2024-06-25T16:29:02.172052606Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:kube-proxy-qfwwt,Uid:c8adbadc-8a66-4638-a541-a12f3f2d4fac,Namespace:kube-system,Attempt:0,}" Jun 25 16:29:02.787248 kubelet[1691]: E0625 16:29:02.787120 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:29:03.526688 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount1303507426.mount: Deactivated successfully. Jun 25 16:29:03.544359 containerd[1418]: time="2024-06-25T16:29:03.544290061Z" level=info msg="ImageCreate event name:\"registry.k8s.io/pause:3.8\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"} labels:{key:\"io.cri-containerd.pinned\" value:\"pinned\"}" Jun 25 16:29:03.549185 containerd[1418]: time="2024-06-25T16:29:03.549097734Z" level=info msg="stop pulling image registry.k8s.io/pause:3.8: active requests=0, bytes read=312056" Jun 25 16:29:03.554507 containerd[1418]: time="2024-06-25T16:29:03.554373444Z" level=info msg="ImageUpdate event name:\"registry.k8s.io/pause:3.8\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"} labels:{key:\"io.cri-containerd.pinned\" value:\"pinned\"}" Jun 25 16:29:03.557367 containerd[1418]: time="2024-06-25T16:29:03.557279822Z" level=info msg="ImageCreate event name:\"sha256:4873874c08efc72e9729683a83ffbb7502ee729e9a5ac097723806ea7fa13517\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"} labels:{key:\"io.cri-containerd.pinned\" value:\"pinned\"}" Jun 25 16:29:03.558461 containerd[1418]: time="2024-06-25T16:29:03.558406304Z" level=info msg="stop pulling image registry.k8s.io/pause:3.8: active requests=0, bytes read=0" Jun 25 16:29:03.565722 containerd[1418]: time="2024-06-25T16:29:03.565644733Z" level=info msg="ImageUpdate event name:\"registry.k8s.io/pause:3.8\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"} labels:{key:\"io.cri-containerd.pinned\" value:\"pinned\"}" Jun 25 16:29:03.567744 containerd[1418]: time="2024-06-25T16:29:03.567691350Z" level=info msg="ImageUpdate event name:\"sha256:4873874c08efc72e9729683a83ffbb7502ee729e9a5ac097723806ea7fa13517\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"} labels:{key:\"io.cri-containerd.pinned\" value:\"pinned\"}" Jun 25 16:29:03.569520 containerd[1418]: time="2024-06-25T16:29:03.569438335Z" level=info msg="ImageCreate event name:\"registry.k8s.io/pause@sha256:9001185023633d17a2f98ff69b6ff2615b8ea02a825adffa40422f51dfdcde9d\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"} labels:{key:\"io.cri-containerd.pinned\" value:\"pinned\"}" Jun 25 16:29:03.570793 containerd[1418]: time="2024-06-25T16:29:03.570731900Z" level=info msg="Pulled image \"registry.k8s.io/pause:3.8\" with image id \"sha256:4873874c08efc72e9729683a83ffbb7502ee729e9a5ac097723806ea7fa13517\", repo tag \"registry.k8s.io/pause:3.8\", repo digest \"registry.k8s.io/pause@sha256:9001185023633d17a2f98ff69b6ff2615b8ea02a825adffa40422f51dfdcde9d\", size \"311286\" in 1.455938915s" Jun 25 16:29:03.571695 containerd[1418]: time="2024-06-25T16:29:03.571620275Z" level=info msg="ImageUpdate event name:\"registry.k8s.io/pause:3.8\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"} labels:{key:\"io.cri-containerd.pinned\" value:\"pinned\"}" Jun 25 16:29:03.576720 containerd[1418]: time="2024-06-25T16:29:03.576665313Z" level=info msg="ImageUpdate event name:\"registry.k8s.io/pause@sha256:9001185023633d17a2f98ff69b6ff2615b8ea02a825adffa40422f51dfdcde9d\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"} labels:{key:\"io.cri-containerd.pinned\" value:\"pinned\"}" Jun 25 16:29:03.577603 containerd[1418]: time="2024-06-25T16:29:03.577390923Z" level=info msg="Pulled image \"registry.k8s.io/pause:3.8\" with image id \"sha256:4873874c08efc72e9729683a83ffbb7502ee729e9a5ac097723806ea7fa13517\", repo tag \"registry.k8s.io/pause:3.8\", repo digest \"registry.k8s.io/pause@sha256:9001185023633d17a2f98ff69b6ff2615b8ea02a825adffa40422f51dfdcde9d\", size \"311286\" in 1.405181563s" Jun 25 16:29:03.682719 kubelet[1691]: E0625 16:29:03.682668 1691 pod_workers.go:1300] "Error syncing pod, skipping" err="network is not ready: container runtime network not ready: NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" pod="calico-system/csi-node-driver-4flhp" podUID="3fc4276a-c111-4a33-9e0d-7514eb28e4a4" Jun 25 16:29:03.881361 kubelet[1691]: E0625 16:29:03.789007 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:29:03.892786 containerd[1418]: time="2024-06-25T16:29:03.892601811Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 16:29:03.892786 containerd[1418]: time="2024-06-25T16:29:03.892681460Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 16:29:03.892786 containerd[1418]: time="2024-06-25T16:29:03.892722778Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 16:29:03.892786 containerd[1418]: time="2024-06-25T16:29:03.892786668Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 16:29:03.893013 containerd[1418]: time="2024-06-25T16:29:03.892801976Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 16:29:03.893127 containerd[1418]: time="2024-06-25T16:29:03.893053989Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 16:29:03.893127 containerd[1418]: time="2024-06-25T16:29:03.893082943Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 16:29:03.893127 containerd[1418]: time="2024-06-25T16:29:03.893095256Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 16:29:04.047532 containerd[1418]: time="2024-06-25T16:29:04.045646084Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:calico-node-bs27z,Uid:f726fc89-0d9d-4dbe-b27e-4f5c4ec6ba17,Namespace:calico-system,Attempt:0,} returns sandbox id \"0f1aa8bec2654848d984143db22f1266725631d218fe582c244610223753c2d2\"" Jun 25 16:29:04.047707 kubelet[1691]: E0625 16:29:04.047085 1691 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Jun 25 16:29:04.049150 containerd[1418]: time="2024-06-25T16:29:04.049104498Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/pod2daemon-flexvol:v3.28.0\"" Jun 25 16:29:04.049848 containerd[1418]: time="2024-06-25T16:29:04.049815320Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:kube-proxy-qfwwt,Uid:c8adbadc-8a66-4638-a541-a12f3f2d4fac,Namespace:kube-system,Attempt:0,} returns sandbox id \"9a15327bbe06c73bbe6358b750772f96bfcc440c53d9070aed82d4e1475e4000\"" Jun 25 16:29:04.052368 kubelet[1691]: E0625 16:29:04.052342 1691 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Jun 25 16:29:04.790211 kubelet[1691]: E0625 16:29:04.790156 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:29:05.682187 kubelet[1691]: E0625 16:29:05.681995 1691 pod_workers.go:1300] "Error syncing pod, skipping" err="network is not ready: container runtime network not ready: NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" pod="calico-system/csi-node-driver-4flhp" podUID="3fc4276a-c111-4a33-9e0d-7514eb28e4a4" Jun 25 16:29:05.791200 kubelet[1691]: E0625 16:29:05.791148 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:29:06.792322 kubelet[1691]: E0625 16:29:06.792262 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:29:07.682957 kubelet[1691]: E0625 16:29:07.682892 1691 pod_workers.go:1300] "Error syncing pod, skipping" err="network is not ready: container runtime network not ready: NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" pod="calico-system/csi-node-driver-4flhp" podUID="3fc4276a-c111-4a33-9e0d-7514eb28e4a4" Jun 25 16:29:07.793264 kubelet[1691]: E0625 16:29:07.793194 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:29:08.793833 kubelet[1691]: E0625 16:29:08.793780 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:29:09.111440 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount983012940.mount: Deactivated successfully. Jun 25 16:29:09.682176 kubelet[1691]: E0625 16:29:09.682117 1691 pod_workers.go:1300] "Error syncing pod, skipping" err="network is not ready: container runtime network not ready: NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" pod="calico-system/csi-node-driver-4flhp" podUID="3fc4276a-c111-4a33-9e0d-7514eb28e4a4" Jun 25 16:29:09.794660 kubelet[1691]: E0625 16:29:09.794542 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:29:10.795635 kubelet[1691]: E0625 16:29:10.795574 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:29:11.307953 containerd[1418]: time="2024-06-25T16:29:11.307853500Z" level=info msg="ImageCreate event name:\"ghcr.io/flatcar/calico/pod2daemon-flexvol:v3.28.0\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Jun 25 16:29:11.365627 containerd[1418]: time="2024-06-25T16:29:11.365478686Z" level=info msg="stop pulling image ghcr.io/flatcar/calico/pod2daemon-flexvol:v3.28.0: active requests=0, bytes read=6588466" Jun 25 16:29:11.460812 containerd[1418]: time="2024-06-25T16:29:11.460739897Z" level=info msg="ImageCreate event name:\"sha256:587b28ecfc62e2a60919e6a39f9b25be37c77da99d8c84252716fa3a49a171b9\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Jun 25 16:29:11.510263 containerd[1418]: time="2024-06-25T16:29:11.510195028Z" level=info msg="ImageUpdate event name:\"ghcr.io/flatcar/calico/pod2daemon-flexvol:v3.28.0\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Jun 25 16:29:11.578162 containerd[1418]: time="2024-06-25T16:29:11.577985160Z" level=info msg="ImageCreate event name:\"ghcr.io/flatcar/calico/pod2daemon-flexvol@sha256:e57c9db86f1cee1ae6f41257eed1ee2f363783177809217a2045502a09cf7cee\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Jun 25 16:29:11.578660 containerd[1418]: time="2024-06-25T16:29:11.578620762Z" level=info msg="Pulled image \"ghcr.io/flatcar/calico/pod2daemon-flexvol:v3.28.0\" with image id \"sha256:587b28ecfc62e2a60919e6a39f9b25be37c77da99d8c84252716fa3a49a171b9\", repo tag \"ghcr.io/flatcar/calico/pod2daemon-flexvol:v3.28.0\", repo digest \"ghcr.io/flatcar/calico/pod2daemon-flexvol@sha256:e57c9db86f1cee1ae6f41257eed1ee2f363783177809217a2045502a09cf7cee\", size \"6588288\" in 7.529464707s" Jun 25 16:29:11.578660 containerd[1418]: time="2024-06-25T16:29:11.578661378Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/pod2daemon-flexvol:v3.28.0\" returns image reference \"sha256:587b28ecfc62e2a60919e6a39f9b25be37c77da99d8c84252716fa3a49a171b9\"" Jun 25 16:29:11.579435 containerd[1418]: time="2024-06-25T16:29:11.579404040Z" level=info msg="PullImage \"registry.k8s.io/kube-proxy:v1.28.11\"" Jun 25 16:29:11.580555 containerd[1418]: time="2024-06-25T16:29:11.580533127Z" level=info msg="CreateContainer within sandbox \"0f1aa8bec2654848d984143db22f1266725631d218fe582c244610223753c2d2\" for container &ContainerMetadata{Name:flexvol-driver,Attempt:0,}" Jun 25 16:29:11.682752 kubelet[1691]: E0625 16:29:11.682706 1691 pod_workers.go:1300] "Error syncing pod, skipping" err="network is not ready: container runtime network not ready: NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" pod="calico-system/csi-node-driver-4flhp" podUID="3fc4276a-c111-4a33-9e0d-7514eb28e4a4" Jun 25 16:29:11.796793 kubelet[1691]: E0625 16:29:11.796721 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:29:11.991084 containerd[1418]: time="2024-06-25T16:29:11.990490019Z" level=info msg="CreateContainer within sandbox \"0f1aa8bec2654848d984143db22f1266725631d218fe582c244610223753c2d2\" for &ContainerMetadata{Name:flexvol-driver,Attempt:0,} returns container id \"324e6880e4c297c108db7f1c9194b37e7cc105e1b43100749a204f43274b4043\"" Jun 25 16:29:11.992051 containerd[1418]: time="2024-06-25T16:29:11.991959374Z" level=info msg="StartContainer for \"324e6880e4c297c108db7f1c9194b37e7cc105e1b43100749a204f43274b4043\"" Jun 25 16:29:12.074373 containerd[1418]: time="2024-06-25T16:29:12.074135635Z" level=info msg="StartContainer for \"324e6880e4c297c108db7f1c9194b37e7cc105e1b43100749a204f43274b4043\" returns successfully" Jun 25 16:29:12.098888 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-324e6880e4c297c108db7f1c9194b37e7cc105e1b43100749a204f43274b4043-rootfs.mount: Deactivated successfully. Jun 25 16:29:12.496283 containerd[1418]: time="2024-06-25T16:29:12.496188433Z" level=info msg="shim disconnected" id=324e6880e4c297c108db7f1c9194b37e7cc105e1b43100749a204f43274b4043 namespace=k8s.io Jun 25 16:29:12.496283 containerd[1418]: time="2024-06-25T16:29:12.496280446Z" level=warning msg="cleaning up after shim disconnected" id=324e6880e4c297c108db7f1c9194b37e7cc105e1b43100749a204f43274b4043 namespace=k8s.io Jun 25 16:29:12.496283 containerd[1418]: time="2024-06-25T16:29:12.496297197Z" level=info msg="cleaning up dead shim" namespace=k8s.io Jun 25 16:29:12.718851 kubelet[1691]: E0625 16:29:12.718682 1691 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Jun 25 16:29:12.797898 kubelet[1691]: E0625 16:29:12.797742 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:29:13.682071 kubelet[1691]: E0625 16:29:13.682010 1691 pod_workers.go:1300] "Error syncing pod, skipping" err="network is not ready: container runtime network not ready: NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" pod="calico-system/csi-node-driver-4flhp" podUID="3fc4276a-c111-4a33-9e0d-7514eb28e4a4" Jun 25 16:29:13.799157 kubelet[1691]: E0625 16:29:13.798971 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:29:14.287599 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount3552020371.mount: Deactivated successfully. Jun 25 16:29:14.799633 kubelet[1691]: E0625 16:29:14.799605 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:29:15.042525 containerd[1418]: time="2024-06-25T16:29:15.042425849Z" level=info msg="ImageCreate event name:\"registry.k8s.io/kube-proxy:v1.28.11\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Jun 25 16:29:15.044270 containerd[1418]: time="2024-06-25T16:29:15.044216776Z" level=info msg="stop pulling image registry.k8s.io/kube-proxy:v1.28.11: active requests=0, bytes read=28118419" Jun 25 16:29:15.047722 containerd[1418]: time="2024-06-25T16:29:15.047671984Z" level=info msg="ImageCreate event name:\"sha256:a3eea76ce409e136fe98838847fda217ce169eb7d1ceef544671d75f68e5a29c\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Jun 25 16:29:15.050458 containerd[1418]: time="2024-06-25T16:29:15.050262560Z" level=info msg="ImageUpdate event name:\"registry.k8s.io/kube-proxy:v1.28.11\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Jun 25 16:29:15.052236 containerd[1418]: time="2024-06-25T16:29:15.052096027Z" level=info msg="ImageCreate event name:\"registry.k8s.io/kube-proxy@sha256:ae4b671d4cfc23dd75030bb4490207cd939b3b11a799bcb4119698cd712eb5b4\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Jun 25 16:29:15.053258 containerd[1418]: time="2024-06-25T16:29:15.053191741Z" level=info msg="Pulled image \"registry.k8s.io/kube-proxy:v1.28.11\" with image id \"sha256:a3eea76ce409e136fe98838847fda217ce169eb7d1ceef544671d75f68e5a29c\", repo tag \"registry.k8s.io/kube-proxy:v1.28.11\", repo digest \"registry.k8s.io/kube-proxy@sha256:ae4b671d4cfc23dd75030bb4490207cd939b3b11a799bcb4119698cd712eb5b4\", size \"28117438\" in 3.473743188s" Jun 25 16:29:15.053258 containerd[1418]: time="2024-06-25T16:29:15.053250932Z" level=info msg="PullImage \"registry.k8s.io/kube-proxy:v1.28.11\" returns image reference \"sha256:a3eea76ce409e136fe98838847fda217ce169eb7d1ceef544671d75f68e5a29c\"" Jun 25 16:29:15.053965 containerd[1418]: time="2024-06-25T16:29:15.053929464Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/cni:v3.28.0\"" Jun 25 16:29:15.055351 containerd[1418]: time="2024-06-25T16:29:15.055296046Z" level=info msg="CreateContainer within sandbox \"9a15327bbe06c73bbe6358b750772f96bfcc440c53d9070aed82d4e1475e4000\" for container &ContainerMetadata{Name:kube-proxy,Attempt:0,}" Jun 25 16:29:15.079878 containerd[1418]: time="2024-06-25T16:29:15.079803579Z" level=info msg="CreateContainer within sandbox \"9a15327bbe06c73bbe6358b750772f96bfcc440c53d9070aed82d4e1475e4000\" for &ContainerMetadata{Name:kube-proxy,Attempt:0,} returns container id \"0861893f8294e7dbc56e857f37894d106d7451df565191cb458393dadc0f0ad6\"" Jun 25 16:29:15.080617 containerd[1418]: time="2024-06-25T16:29:15.080489916Z" level=info msg="StartContainer for \"0861893f8294e7dbc56e857f37894d106d7451df565191cb458393dadc0f0ad6\"" Jun 25 16:29:15.108758 systemd[1]: run-containerd-runc-k8s.io-0861893f8294e7dbc56e857f37894d106d7451df565191cb458393dadc0f0ad6-runc.hiKvfK.mount: Deactivated successfully. Jun 25 16:29:15.154866 containerd[1418]: time="2024-06-25T16:29:15.154781516Z" level=info msg="StartContainer for \"0861893f8294e7dbc56e857f37894d106d7451df565191cb458393dadc0f0ad6\" returns successfully" Jun 25 16:29:15.222000 audit[1967]: NETFILTER_CFG table=mangle:14 family=10 entries=1 op=nft_register_chain pid=1967 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jun 25 16:29:15.225944 kernel: kauditd_printk_skb: 33 callbacks suppressed Jun 25 16:29:15.226102 kernel: audit: type=1325 audit(1719332955.222:173): table=mangle:14 family=10 entries=1 op=nft_register_chain pid=1967 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jun 25 16:29:15.222000 audit[1967]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7ffe08d70240 a2=0 a3=7ffe08d7022c items=0 ppid=1926 pid=1967 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:15.233485 kernel: audit: type=1300 audit(1719332955.222:173): arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7ffe08d70240 a2=0 a3=7ffe08d7022c items=0 ppid=1926 pid=1967 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:15.233606 kernel: audit: type=1327 audit(1719332955.222:173): proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D74006D616E676C65 Jun 25 16:29:15.222000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D74006D616E676C65 Jun 25 16:29:15.235744 kernel: audit: type=1325 audit(1719332955.223:174): table=mangle:15 family=2 entries=1 op=nft_register_chain pid=1968 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jun 25 16:29:15.223000 audit[1968]: NETFILTER_CFG table=mangle:15 family=2 entries=1 op=nft_register_chain pid=1968 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jun 25 16:29:15.238112 kernel: audit: type=1300 audit(1719332955.223:174): arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7ffc3ffa9100 a2=0 a3=7ffc3ffa90ec items=0 ppid=1926 pid=1968 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:15.223000 audit[1968]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7ffc3ffa9100 a2=0 a3=7ffc3ffa90ec items=0 ppid=1926 pid=1968 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:15.243042 kernel: audit: type=1327 audit(1719332955.223:174): proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D74006D616E676C65 Jun 25 16:29:15.223000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D74006D616E676C65 Jun 25 16:29:15.245171 kernel: audit: type=1325 audit(1719332955.223:175): table=nat:16 family=2 entries=1 op=nft_register_chain pid=1969 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jun 25 16:29:15.223000 audit[1969]: NETFILTER_CFG table=nat:16 family=2 entries=1 op=nft_register_chain pid=1969 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jun 25 16:29:15.248542 kernel: audit: type=1300 audit(1719332955.223:175): arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffcfe398250 a2=0 a3=7ffcfe39823c items=0 ppid=1926 pid=1969 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:15.223000 audit[1969]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffcfe398250 a2=0 a3=7ffcfe39823c items=0 ppid=1926 pid=1969 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:15.251755 kernel: audit: type=1327 audit(1719332955.223:175): proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D74006E6174 Jun 25 16:29:15.223000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D74006E6174 Jun 25 16:29:15.224000 audit[1970]: NETFILTER_CFG table=nat:17 family=10 entries=1 op=nft_register_chain pid=1970 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jun 25 16:29:15.255952 kernel: audit: type=1325 audit(1719332955.224:176): table=nat:17 family=10 entries=1 op=nft_register_chain pid=1970 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jun 25 16:29:15.224000 audit[1970]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffc27cb6140 a2=0 a3=7ffc27cb612c items=0 ppid=1926 pid=1970 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:15.224000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D74006E6174 Jun 25 16:29:15.225000 audit[1971]: NETFILTER_CFG table=filter:18 family=2 entries=1 op=nft_register_chain pid=1971 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jun 25 16:29:15.225000 audit[1971]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7fff94310530 a2=0 a3=7fff9431051c items=0 ppid=1926 pid=1971 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:15.225000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D740066696C746572 Jun 25 16:29:15.225000 audit[1972]: NETFILTER_CFG table=filter:19 family=10 entries=1 op=nft_register_chain pid=1972 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jun 25 16:29:15.225000 audit[1972]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7ffed157a600 a2=0 a3=7ffed157a5ec items=0 ppid=1926 pid=1972 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:15.225000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D740066696C746572 Jun 25 16:29:15.324000 audit[1973]: NETFILTER_CFG table=filter:20 family=2 entries=1 op=nft_register_chain pid=1973 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jun 25 16:29:15.324000 audit[1973]: SYSCALL arch=c000003e syscall=46 success=yes exit=108 a0=3 a1=7ffef6f67540 a2=0 a3=7ffef6f6752c items=0 ppid=1926 pid=1973 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:15.324000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D45585445524E414C2D5345525649434553002D740066696C746572 Jun 25 16:29:15.327000 audit[1975]: NETFILTER_CFG table=filter:21 family=2 entries=1 op=nft_register_rule pid=1975 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jun 25 16:29:15.327000 audit[1975]: SYSCALL arch=c000003e syscall=46 success=yes exit=752 a0=3 a1=7ffc7d348c00 a2=0 a3=7ffc7d348bec items=0 ppid=1926 pid=1975 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:15.327000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E657465732065787465726E616C6C792D76697369626C652073657276696365 Jun 25 16:29:15.330000 audit[1978]: NETFILTER_CFG table=filter:22 family=2 entries=2 op=nft_register_chain pid=1978 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jun 25 16:29:15.330000 audit[1978]: SYSCALL arch=c000003e syscall=46 success=yes exit=836 a0=3 a1=7ffe3d427ec0 a2=0 a3=7ffe3d427eac items=0 ppid=1926 pid=1978 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:15.330000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E657465732065787465726E616C6C792D76697369626C65207365727669 Jun 25 16:29:15.332000 audit[1979]: NETFILTER_CFG table=filter:23 family=2 entries=1 op=nft_register_chain pid=1979 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jun 25 16:29:15.332000 audit[1979]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffda76573c0 a2=0 a3=7ffda76573ac items=0 ppid=1926 pid=1979 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:15.332000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D4E4F4445504F525453002D740066696C746572 Jun 25 16:29:15.335000 audit[1981]: NETFILTER_CFG table=filter:24 family=2 entries=1 op=nft_register_rule pid=1981 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jun 25 16:29:15.335000 audit[1981]: SYSCALL arch=c000003e syscall=46 success=yes exit=528 a0=3 a1=7ffd11bb4470 a2=0 a3=7ffd11bb445c items=0 ppid=1926 pid=1981 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:15.335000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206865616C746820636865636B207365727669636520706F727473002D6A004B5542452D4E4F4445504F525453 Jun 25 16:29:15.336000 audit[1982]: NETFILTER_CFG table=filter:25 family=2 entries=1 op=nft_register_chain pid=1982 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jun 25 16:29:15.336000 audit[1982]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffd03f50d10 a2=0 a3=7ffd03f50cfc items=0 ppid=1926 pid=1982 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:15.336000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D5345525649434553002D740066696C746572 Jun 25 16:29:15.339000 audit[1984]: NETFILTER_CFG table=filter:26 family=2 entries=1 op=nft_register_rule pid=1984 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jun 25 16:29:15.339000 audit[1984]: SYSCALL arch=c000003e syscall=46 success=yes exit=744 a0=3 a1=7fff47c03a20 a2=0 a3=7fff47c03a0c items=0 ppid=1926 pid=1984 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:15.339000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D Jun 25 16:29:15.343000 audit[1987]: NETFILTER_CFG table=filter:27 family=2 entries=1 op=nft_register_rule pid=1987 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jun 25 16:29:15.343000 audit[1987]: SYSCALL arch=c000003e syscall=46 success=yes exit=744 a0=3 a1=7ffea83c13a0 a2=0 a3=7ffea83c138c items=0 ppid=1926 pid=1987 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:15.343000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D49004F5554505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D53 Jun 25 16:29:15.344000 audit[1988]: NETFILTER_CFG table=filter:28 family=2 entries=1 op=nft_register_chain pid=1988 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jun 25 16:29:15.344000 audit[1988]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffd34af7ef0 a2=0 a3=7ffd34af7edc items=0 ppid=1926 pid=1988 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:15.344000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D464F5257415244002D740066696C746572 Jun 25 16:29:15.347000 audit[1990]: NETFILTER_CFG table=filter:29 family=2 entries=1 op=nft_register_rule pid=1990 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jun 25 16:29:15.347000 audit[1990]: SYSCALL arch=c000003e syscall=46 success=yes exit=528 a0=3 a1=7ffe72a3c210 a2=0 a3=7ffe72a3c1fc items=0 ppid=1926 pid=1990 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:15.347000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E6574657320666F7277617264696E672072756C6573002D6A004B5542452D464F5257415244 Jun 25 16:29:15.348000 audit[1991]: NETFILTER_CFG table=filter:30 family=2 entries=1 op=nft_register_chain pid=1991 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jun 25 16:29:15.348000 audit[1991]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7ffedc410710 a2=0 a3=7ffedc4106fc items=0 ppid=1926 pid=1991 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:15.348000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D4649524557414C4C002D740066696C746572 Jun 25 16:29:15.352000 audit[1993]: NETFILTER_CFG table=filter:31 family=2 entries=1 op=nft_register_rule pid=1993 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jun 25 16:29:15.352000 audit[1993]: SYSCALL arch=c000003e syscall=46 success=yes exit=748 a0=3 a1=7ffc0d4e3e90 a2=0 a3=7ffc0d4e3e7c items=0 ppid=1926 pid=1993 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:15.352000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206C6F61642062616C616E636572206669726577616C6C002D6A Jun 25 16:29:15.356000 audit[1996]: NETFILTER_CFG table=filter:32 family=2 entries=1 op=nft_register_rule pid=1996 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jun 25 16:29:15.356000 audit[1996]: SYSCALL arch=c000003e syscall=46 success=yes exit=748 a0=3 a1=7fff320c4200 a2=0 a3=7fff320c41ec items=0 ppid=1926 pid=1996 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:15.356000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D49004F5554505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206C6F61642062616C616E636572206669726577616C6C002D6A Jun 25 16:29:15.361000 audit[1999]: NETFILTER_CFG table=filter:33 family=2 entries=1 op=nft_register_rule pid=1999 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jun 25 16:29:15.361000 audit[1999]: SYSCALL arch=c000003e syscall=46 success=yes exit=748 a0=3 a1=7ffe7542b320 a2=0 a3=7ffe7542b30c items=0 ppid=1926 pid=1999 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:15.361000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206C6F61642062616C616E636572206669726577616C6C002D Jun 25 16:29:15.362000 audit[2000]: NETFILTER_CFG table=nat:34 family=2 entries=1 op=nft_register_chain pid=2000 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jun 25 16:29:15.362000 audit[2000]: SYSCALL arch=c000003e syscall=46 success=yes exit=96 a0=3 a1=7ffce0a5f880 a2=0 a3=7ffce0a5f86c items=0 ppid=1926 pid=2000 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:15.362000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D5345525649434553002D74006E6174 Jun 25 16:29:15.365000 audit[2002]: NETFILTER_CFG table=nat:35 family=2 entries=2 op=nft_register_chain pid=2002 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jun 25 16:29:15.365000 audit[2002]: SYSCALL arch=c000003e syscall=46 success=yes exit=600 a0=3 a1=7ffe0eb24340 a2=0 a3=7ffe0eb2432c items=0 ppid=1926 pid=2002 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:15.365000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D49004F5554505554002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D5345525649434553 Jun 25 16:29:15.383000 audit[2008]: NETFILTER_CFG table=nat:36 family=2 entries=2 op=nft_register_chain pid=2008 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jun 25 16:29:15.383000 audit[2008]: SYSCALL arch=c000003e syscall=46 success=yes exit=608 a0=3 a1=7ffc1b2ef0c0 a2=0 a3=7ffc1b2ef0ac items=0 ppid=1926 pid=2008 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:15.383000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900505245524F5554494E47002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D5345525649434553 Jun 25 16:29:15.385000 audit[2009]: NETFILTER_CFG table=nat:37 family=2 entries=1 op=nft_register_chain pid=2009 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jun 25 16:29:15.385000 audit[2009]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffd3d45f410 a2=0 a3=7ffd3d45f3fc items=0 ppid=1926 pid=2009 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:15.385000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D504F5354524F5554494E47002D74006E6174 Jun 25 16:29:15.387000 audit[2011]: NETFILTER_CFG table=nat:38 family=2 entries=2 op=nft_register_chain pid=2011 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jun 25 16:29:15.387000 audit[2011]: SYSCALL arch=c000003e syscall=46 success=yes exit=612 a0=3 a1=7ffd322ea9a0 a2=0 a3=7ffd322ea98c items=0 ppid=1926 pid=2011 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:15.387000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900504F5354524F5554494E47002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E6574657320706F7374726F7574696E672072756C6573002D6A004B5542452D504F5354524F5554494E47 Jun 25 16:29:15.539000 audit[2017]: NETFILTER_CFG table=filter:39 family=2 entries=8 op=nft_register_rule pid=2017 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Jun 25 16:29:15.539000 audit[2017]: SYSCALL arch=c000003e syscall=46 success=yes exit=5164 a0=3 a1=7ffe8a3b8110 a2=0 a3=7ffe8a3b80fc items=0 ppid=1926 pid=2017 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:15.539000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Jun 25 16:29:15.557000 audit[2017]: NETFILTER_CFG table=nat:40 family=2 entries=21 op=nft_register_chain pid=2017 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Jun 25 16:29:15.557000 audit[2017]: SYSCALL arch=c000003e syscall=46 success=yes exit=9084 a0=3 a1=7ffe8a3b8110 a2=0 a3=7ffe8a3b80fc items=0 ppid=1926 pid=2017 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:15.557000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Jun 25 16:29:15.559000 audit[2023]: NETFILTER_CFG table=filter:41 family=10 entries=1 op=nft_register_chain pid=2023 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jun 25 16:29:15.559000 audit[2023]: SYSCALL arch=c000003e syscall=46 success=yes exit=108 a0=3 a1=7fff8480c960 a2=0 a3=7fff8480c94c items=0 ppid=1926 pid=2023 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:15.559000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D45585445524E414C2D5345525649434553002D740066696C746572 Jun 25 16:29:15.561000 audit[2025]: NETFILTER_CFG table=filter:42 family=10 entries=2 op=nft_register_chain pid=2025 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jun 25 16:29:15.561000 audit[2025]: SYSCALL arch=c000003e syscall=46 success=yes exit=836 a0=3 a1=7ffc42d6a860 a2=0 a3=7ffc42d6a84c items=0 ppid=1926 pid=2025 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:15.561000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E657465732065787465726E616C6C792D76697369626C6520736572766963 Jun 25 16:29:15.565000 audit[2028]: NETFILTER_CFG table=filter:43 family=10 entries=2 op=nft_register_chain pid=2028 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jun 25 16:29:15.565000 audit[2028]: SYSCALL arch=c000003e syscall=46 success=yes exit=836 a0=3 a1=7fff8ca09640 a2=0 a3=7fff8ca0962c items=0 ppid=1926 pid=2028 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:15.565000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E657465732065787465726E616C6C792D76697369626C652073657276 Jun 25 16:29:15.566000 audit[2029]: NETFILTER_CFG table=filter:44 family=10 entries=1 op=nft_register_chain pid=2029 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jun 25 16:29:15.566000 audit[2029]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffe7dc691f0 a2=0 a3=7ffe7dc691dc items=0 ppid=1926 pid=2029 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:15.566000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D4E4F4445504F525453002D740066696C746572 Jun 25 16:29:15.569000 audit[2031]: NETFILTER_CFG table=filter:45 family=10 entries=1 op=nft_register_rule pid=2031 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jun 25 16:29:15.569000 audit[2031]: SYSCALL arch=c000003e syscall=46 success=yes exit=528 a0=3 a1=7ffcf35c1bf0 a2=0 a3=7ffcf35c1bdc items=0 ppid=1926 pid=2031 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:15.569000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206865616C746820636865636B207365727669636520706F727473002D6A004B5542452D4E4F4445504F525453 Jun 25 16:29:15.571000 audit[2032]: NETFILTER_CFG table=filter:46 family=10 entries=1 op=nft_register_chain pid=2032 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jun 25 16:29:15.571000 audit[2032]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffd4a968a10 a2=0 a3=7ffd4a9689fc items=0 ppid=1926 pid=2032 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:15.571000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D5345525649434553002D740066696C746572 Jun 25 16:29:15.575000 audit[2034]: NETFILTER_CFG table=filter:47 family=10 entries=1 op=nft_register_rule pid=2034 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jun 25 16:29:15.575000 audit[2034]: SYSCALL arch=c000003e syscall=46 success=yes exit=744 a0=3 a1=7ffdef9df450 a2=0 a3=7ffdef9df43c items=0 ppid=1926 pid=2034 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:15.575000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B554245 Jun 25 16:29:15.578000 audit[2037]: NETFILTER_CFG table=filter:48 family=10 entries=2 op=nft_register_chain pid=2037 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jun 25 16:29:15.578000 audit[2037]: SYSCALL arch=c000003e syscall=46 success=yes exit=828 a0=3 a1=7ffe731e28f0 a2=0 a3=7ffe731e28dc items=0 ppid=1926 pid=2037 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:15.578000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D49004F5554505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D Jun 25 16:29:15.580000 audit[2038]: NETFILTER_CFG table=filter:49 family=10 entries=1 op=nft_register_chain pid=2038 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jun 25 16:29:15.580000 audit[2038]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffc429ab330 a2=0 a3=7ffc429ab31c items=0 ppid=1926 pid=2038 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:15.580000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D464F5257415244002D740066696C746572 Jun 25 16:29:15.582000 audit[2040]: NETFILTER_CFG table=filter:50 family=10 entries=1 op=nft_register_rule pid=2040 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jun 25 16:29:15.582000 audit[2040]: SYSCALL arch=c000003e syscall=46 success=yes exit=528 a0=3 a1=7ffcae4700d0 a2=0 a3=7ffcae4700bc items=0 ppid=1926 pid=2040 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:15.582000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E6574657320666F7277617264696E672072756C6573002D6A004B5542452D464F5257415244 Jun 25 16:29:15.584000 audit[2041]: NETFILTER_CFG table=filter:51 family=10 entries=1 op=nft_register_chain pid=2041 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jun 25 16:29:15.584000 audit[2041]: SYSCALL arch=c000003e syscall=46 success=yes exit=104 a0=3 a1=7ffd43c52ed0 a2=0 a3=7ffd43c52ebc items=0 ppid=1926 pid=2041 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:15.584000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D4649524557414C4C002D740066696C746572 Jun 25 16:29:15.587000 audit[2043]: NETFILTER_CFG table=filter:52 family=10 entries=1 op=nft_register_rule pid=2043 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jun 25 16:29:15.587000 audit[2043]: SYSCALL arch=c000003e syscall=46 success=yes exit=748 a0=3 a1=7ffe2ab919f0 a2=0 a3=7ffe2ab919dc items=0 ppid=1926 pid=2043 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:15.587000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206C6F61642062616C616E636572206669726577616C6C002D6A Jun 25 16:29:15.591000 audit[2046]: NETFILTER_CFG table=filter:53 family=10 entries=1 op=nft_register_rule pid=2046 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jun 25 16:29:15.591000 audit[2046]: SYSCALL arch=c000003e syscall=46 success=yes exit=748 a0=3 a1=7ffd7ec49c40 a2=0 a3=7ffd7ec49c2c items=0 ppid=1926 pid=2046 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:15.591000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D49004F5554505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206C6F61642062616C616E636572206669726577616C6C002D Jun 25 16:29:15.595000 audit[2049]: NETFILTER_CFG table=filter:54 family=10 entries=1 op=nft_register_rule pid=2049 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jun 25 16:29:15.595000 audit[2049]: SYSCALL arch=c000003e syscall=46 success=yes exit=748 a0=3 a1=7ffc40772e30 a2=0 a3=7ffc40772e1c items=0 ppid=1926 pid=2049 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:15.595000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206C6F61642062616C616E636572206669726577616C6C Jun 25 16:29:15.596000 audit[2050]: NETFILTER_CFG table=nat:55 family=10 entries=1 op=nft_register_chain pid=2050 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jun 25 16:29:15.596000 audit[2050]: SYSCALL arch=c000003e syscall=46 success=yes exit=96 a0=3 a1=7ffed51a3fd0 a2=0 a3=7ffed51a3fbc items=0 ppid=1926 pid=2050 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:15.596000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D5345525649434553002D74006E6174 Jun 25 16:29:15.598000 audit[2052]: NETFILTER_CFG table=nat:56 family=10 entries=2 op=nft_register_chain pid=2052 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jun 25 16:29:15.598000 audit[2052]: SYSCALL arch=c000003e syscall=46 success=yes exit=600 a0=3 a1=7fff4324e790 a2=0 a3=7fff4324e77c items=0 ppid=1926 pid=2052 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:15.598000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D49004F5554505554002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D5345525649434553 Jun 25 16:29:15.603000 audit[2055]: NETFILTER_CFG table=nat:57 family=10 entries=2 op=nft_register_chain pid=2055 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jun 25 16:29:15.603000 audit[2055]: SYSCALL arch=c000003e syscall=46 success=yes exit=608 a0=3 a1=7ffcdf95e040 a2=0 a3=7ffcdf95e02c items=0 ppid=1926 pid=2055 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:15.603000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900505245524F5554494E47002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D5345525649434553 Jun 25 16:29:15.605000 audit[2056]: NETFILTER_CFG table=nat:58 family=10 entries=1 op=nft_register_chain pid=2056 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jun 25 16:29:15.605000 audit[2056]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7ffd96da8b60 a2=0 a3=7ffd96da8b4c items=0 ppid=1926 pid=2056 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:15.605000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D504F5354524F5554494E47002D74006E6174 Jun 25 16:29:15.608000 audit[2058]: NETFILTER_CFG table=nat:59 family=10 entries=2 op=nft_register_chain pid=2058 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jun 25 16:29:15.608000 audit[2058]: SYSCALL arch=c000003e syscall=46 success=yes exit=612 a0=3 a1=7ffd8eb476f0 a2=0 a3=7ffd8eb476dc items=0 ppid=1926 pid=2058 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:15.608000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900504F5354524F5554494E47002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E6574657320706F7374726F7574696E672072756C6573002D6A004B5542452D504F5354524F5554494E47 Jun 25 16:29:15.610000 audit[2059]: NETFILTER_CFG table=filter:60 family=10 entries=1 op=nft_register_chain pid=2059 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jun 25 16:29:15.610000 audit[2059]: SYSCALL arch=c000003e syscall=46 success=yes exit=100 a0=3 a1=7fff892be350 a2=0 a3=7fff892be33c items=0 ppid=1926 pid=2059 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:15.610000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D4649524557414C4C002D740066696C746572 Jun 25 16:29:15.613000 audit[2061]: NETFILTER_CFG table=filter:61 family=10 entries=1 op=nft_register_rule pid=2061 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jun 25 16:29:15.613000 audit[2061]: SYSCALL arch=c000003e syscall=46 success=yes exit=228 a0=3 a1=7ffcad8de430 a2=0 a3=7ffcad8de41c items=0 ppid=1926 pid=2061 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:15.613000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6A004B5542452D4649524557414C4C Jun 25 16:29:15.618000 audit[2064]: NETFILTER_CFG table=filter:62 family=10 entries=1 op=nft_register_rule pid=2064 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jun 25 16:29:15.618000 audit[2064]: SYSCALL arch=c000003e syscall=46 success=yes exit=228 a0=3 a1=7fff6ff1db30 a2=0 a3=7fff6ff1db1c items=0 ppid=1926 pid=2064 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:15.618000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D49004F5554505554002D740066696C746572002D6A004B5542452D4649524557414C4C Jun 25 16:29:15.623000 audit[2066]: NETFILTER_CFG table=filter:63 family=10 entries=3 op=nft_register_rule pid=2066 subj=system_u:system_r:kernel_t:s0 comm="ip6tables-resto" Jun 25 16:29:15.623000 audit[2066]: SYSCALL arch=c000003e syscall=46 success=yes exit=2004 a0=3 a1=7ffd8a873310 a2=0 a3=7ffd8a8732fc items=0 ppid=1926 pid=2066 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables-resto" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:15.623000 audit: PROCTITLE proctitle=6970367461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Jun 25 16:29:15.623000 audit[2066]: NETFILTER_CFG table=nat:64 family=10 entries=7 op=nft_register_chain pid=2066 subj=system_u:system_r:kernel_t:s0 comm="ip6tables-resto" Jun 25 16:29:15.623000 audit[2066]: SYSCALL arch=c000003e syscall=46 success=yes exit=2056 a0=3 a1=7ffd8a873310 a2=0 a3=7ffd8a8732fc items=0 ppid=1926 pid=2066 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables-resto" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:15.623000 audit: PROCTITLE proctitle=6970367461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Jun 25 16:29:15.682977 kubelet[1691]: E0625 16:29:15.682903 1691 pod_workers.go:1300] "Error syncing pod, skipping" err="network is not ready: container runtime network not ready: NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" pod="calico-system/csi-node-driver-4flhp" podUID="3fc4276a-c111-4a33-9e0d-7514eb28e4a4" Jun 25 16:29:15.724582 kubelet[1691]: E0625 16:29:15.724537 1691 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Jun 25 16:29:15.800983 kubelet[1691]: E0625 16:29:15.800921 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:29:15.881108 kubelet[1691]: I0625 16:29:15.880935 1691 pod_startup_latency_tracker.go:102] "Observed pod startup duration" pod="kube-system/kube-proxy-qfwwt" podStartSLOduration=5.880124705 podCreationTimestamp="2024-06-25 16:28:59 +0000 UTC" firstStartedPulling="2024-06-25 16:29:04.052964804 +0000 UTC m=+6.680671625" lastFinishedPulling="2024-06-25 16:29:15.05363943 +0000 UTC m=+17.681346240" observedRunningTime="2024-06-25 16:29:15.88074061 +0000 UTC m=+18.508447430" watchObservedRunningTime="2024-06-25 16:29:15.88079932 +0000 UTC m=+18.508506140" Jun 25 16:29:16.726652 kubelet[1691]: E0625 16:29:16.726615 1691 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Jun 25 16:29:16.801532 kubelet[1691]: E0625 16:29:16.801450 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:29:17.682759 kubelet[1691]: E0625 16:29:17.682106 1691 pod_workers.go:1300] "Error syncing pod, skipping" err="network is not ready: container runtime network not ready: NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" pod="calico-system/csi-node-driver-4flhp" podUID="3fc4276a-c111-4a33-9e0d-7514eb28e4a4" Jun 25 16:29:17.784705 kubelet[1691]: E0625 16:29:17.784542 1691 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:29:17.802345 kubelet[1691]: E0625 16:29:17.801899 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:29:18.802869 kubelet[1691]: E0625 16:29:18.802815 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:29:19.682045 kubelet[1691]: E0625 16:29:19.681954 1691 pod_workers.go:1300] "Error syncing pod, skipping" err="network is not ready: container runtime network not ready: NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" pod="calico-system/csi-node-driver-4flhp" podUID="3fc4276a-c111-4a33-9e0d-7514eb28e4a4" Jun 25 16:29:19.803237 kubelet[1691]: E0625 16:29:19.803183 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:29:20.804007 kubelet[1691]: E0625 16:29:20.803931 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:29:21.106555 containerd[1418]: time="2024-06-25T16:29:21.106350772Z" level=info msg="ImageCreate event name:\"ghcr.io/flatcar/calico/cni:v3.28.0\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Jun 25 16:29:21.154717 containerd[1418]: time="2024-06-25T16:29:21.154614890Z" level=info msg="stop pulling image ghcr.io/flatcar/calico/cni:v3.28.0: active requests=0, bytes read=93087850" Jun 25 16:29:21.198501 containerd[1418]: time="2024-06-25T16:29:21.198400062Z" level=info msg="ImageCreate event name:\"sha256:107014d9f4c891a0235fa80b55df22451e8804ede5b891b632c5779ca3ab07a7\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Jun 25 16:29:21.207047 containerd[1418]: time="2024-06-25T16:29:21.206957554Z" level=info msg="ImageUpdate event name:\"ghcr.io/flatcar/calico/cni:v3.28.0\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Jun 25 16:29:21.213107 containerd[1418]: time="2024-06-25T16:29:21.212992317Z" level=info msg="ImageCreate event name:\"ghcr.io/flatcar/calico/cni@sha256:67fdc0954d3c96f9a7938fca4d5759c835b773dfb5cb513903e89d21462d886e\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Jun 25 16:29:21.213898 containerd[1418]: time="2024-06-25T16:29:21.213835288Z" level=info msg="Pulled image \"ghcr.io/flatcar/calico/cni:v3.28.0\" with image id \"sha256:107014d9f4c891a0235fa80b55df22451e8804ede5b891b632c5779ca3ab07a7\", repo tag \"ghcr.io/flatcar/calico/cni:v3.28.0\", repo digest \"ghcr.io/flatcar/calico/cni@sha256:67fdc0954d3c96f9a7938fca4d5759c835b773dfb5cb513903e89d21462d886e\", size \"94535610\" in 6.159857643s" Jun 25 16:29:21.213970 containerd[1418]: time="2024-06-25T16:29:21.213906832Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/cni:v3.28.0\" returns image reference \"sha256:107014d9f4c891a0235fa80b55df22451e8804ede5b891b632c5779ca3ab07a7\"" Jun 25 16:29:21.220512 containerd[1418]: time="2024-06-25T16:29:21.220457191Z" level=info msg="CreateContainer within sandbox \"0f1aa8bec2654848d984143db22f1266725631d218fe582c244610223753c2d2\" for container &ContainerMetadata{Name:install-cni,Attempt:0,}" Jun 25 16:29:21.268689 containerd[1418]: time="2024-06-25T16:29:21.268505154Z" level=info msg="CreateContainer within sandbox \"0f1aa8bec2654848d984143db22f1266725631d218fe582c244610223753c2d2\" for &ContainerMetadata{Name:install-cni,Attempt:0,} returns container id \"5ae0e0f97f9bda019b5c6d37aecfea75475db4af3a8bca8ffd07529cdf4aaa65\"" Jun 25 16:29:21.270868 containerd[1418]: time="2024-06-25T16:29:21.270825754Z" level=info msg="StartContainer for \"5ae0e0f97f9bda019b5c6d37aecfea75475db4af3a8bca8ffd07529cdf4aaa65\"" Jun 25 16:29:21.342213 containerd[1418]: time="2024-06-25T16:29:21.342093446Z" level=info msg="StartContainer for \"5ae0e0f97f9bda019b5c6d37aecfea75475db4af3a8bca8ffd07529cdf4aaa65\" returns successfully" Jun 25 16:29:21.682793 kubelet[1691]: E0625 16:29:21.682631 1691 pod_workers.go:1300] "Error syncing pod, skipping" err="network is not ready: container runtime network not ready: NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" pod="calico-system/csi-node-driver-4flhp" podUID="3fc4276a-c111-4a33-9e0d-7514eb28e4a4" Jun 25 16:29:21.735410 kubelet[1691]: E0625 16:29:21.735381 1691 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Jun 25 16:29:22.102926 kubelet[1691]: E0625 16:29:21.804088 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:29:22.250777 systemd[1]: run-containerd-runc-k8s.io-5ae0e0f97f9bda019b5c6d37aecfea75475db4af3a8bca8ffd07529cdf4aaa65-runc.h9exrs.mount: Deactivated successfully. Jun 25 16:29:22.737306 kubelet[1691]: E0625 16:29:22.737254 1691 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Jun 25 16:29:22.804863 kubelet[1691]: E0625 16:29:22.804751 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:29:23.683067 kubelet[1691]: E0625 16:29:23.682987 1691 pod_workers.go:1300] "Error syncing pod, skipping" err="network is not ready: container runtime network not ready: NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" pod="calico-system/csi-node-driver-4flhp" podUID="3fc4276a-c111-4a33-9e0d-7514eb28e4a4" Jun 25 16:29:23.806044 kubelet[1691]: E0625 16:29:23.805936 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:29:24.045528 kubelet[1691]: I0625 16:29:24.045396 1691 kubelet_node_status.go:493] "Fast updating node status as it just became ready" Jun 25 16:29:24.049466 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-5ae0e0f97f9bda019b5c6d37aecfea75475db4af3a8bca8ffd07529cdf4aaa65-rootfs.mount: Deactivated successfully. Jun 25 16:29:24.806860 kubelet[1691]: E0625 16:29:24.806776 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:29:24.915781 containerd[1418]: time="2024-06-25T16:29:24.915649076Z" level=info msg="shim disconnected" id=5ae0e0f97f9bda019b5c6d37aecfea75475db4af3a8bca8ffd07529cdf4aaa65 namespace=k8s.io Jun 25 16:29:24.915781 containerd[1418]: time="2024-06-25T16:29:24.915774241Z" level=warning msg="cleaning up after shim disconnected" id=5ae0e0f97f9bda019b5c6d37aecfea75475db4af3a8bca8ffd07529cdf4aaa65 namespace=k8s.io Jun 25 16:29:24.915781 containerd[1418]: time="2024-06-25T16:29:24.915793257Z" level=info msg="cleaning up dead shim" namespace=k8s.io Jun 25 16:29:25.300313 kubelet[1691]: I0625 16:29:25.300127 1691 topology_manager.go:215] "Topology Admit Handler" podUID="9bbbcb03-3139-4a01-af53-a4a7c6d68002" podNamespace="default" podName="nginx-deployment-6d5f899847-s6bqq" Jun 25 16:29:25.397754 kubelet[1691]: I0625 16:29:25.397684 1691 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-td7lr\" (UniqueName: \"kubernetes.io/projected/9bbbcb03-3139-4a01-af53-a4a7c6d68002-kube-api-access-td7lr\") pod \"nginx-deployment-6d5f899847-s6bqq\" (UID: \"9bbbcb03-3139-4a01-af53-a4a7c6d68002\") " pod="default/nginx-deployment-6d5f899847-s6bqq" Jun 25 16:29:25.607538 containerd[1418]: time="2024-06-25T16:29:25.607472576Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:nginx-deployment-6d5f899847-s6bqq,Uid:9bbbcb03-3139-4a01-af53-a4a7c6d68002,Namespace:default,Attempt:0,}" Jun 25 16:29:25.684921 containerd[1418]: time="2024-06-25T16:29:25.684858284Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:csi-node-driver-4flhp,Uid:3fc4276a-c111-4a33-9e0d-7514eb28e4a4,Namespace:calico-system,Attempt:0,}" Jun 25 16:29:25.743769 containerd[1418]: time="2024-06-25T16:29:25.743655818Z" level=error msg="Failed to destroy network for sandbox \"c2a12e87317184f8963d2ebae80a079a7525b7cda4c8e630e6bda15dab14f18f\"" error="plugin type=\"calico\" failed (delete): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" Jun 25 16:29:25.745362 containerd[1418]: time="2024-06-25T16:29:25.744255124Z" level=error msg="encountered an error cleaning up failed sandbox \"c2a12e87317184f8963d2ebae80a079a7525b7cda4c8e630e6bda15dab14f18f\", marking sandbox state as SANDBOX_UNKNOWN" error="plugin type=\"calico\" failed (delete): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" Jun 25 16:29:25.745362 containerd[1418]: time="2024-06-25T16:29:25.744341535Z" level=error msg="RunPodSandbox for &PodSandboxMetadata{Name:nginx-deployment-6d5f899847-s6bqq,Uid:9bbbcb03-3139-4a01-af53-a4a7c6d68002,Namespace:default,Attempt:0,} failed, error" error="failed to setup network for sandbox \"c2a12e87317184f8963d2ebae80a079a7525b7cda4c8e630e6bda15dab14f18f\": plugin type=\"calico\" failed (add): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" Jun 25 16:29:25.745701 kubelet[1691]: E0625 16:29:25.744719 1691 remote_runtime.go:193] "RunPodSandbox from runtime service failed" err="rpc error: code = Unknown desc = failed to setup network for sandbox \"c2a12e87317184f8963d2ebae80a079a7525b7cda4c8e630e6bda15dab14f18f\": plugin type=\"calico\" failed (add): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" Jun 25 16:29:25.745701 kubelet[1691]: E0625 16:29:25.744798 1691 kuberuntime_sandbox.go:72] "Failed to create sandbox for pod" err="rpc error: code = Unknown desc = failed to setup network for sandbox \"c2a12e87317184f8963d2ebae80a079a7525b7cda4c8e630e6bda15dab14f18f\": plugin type=\"calico\" failed (add): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" pod="default/nginx-deployment-6d5f899847-s6bqq" Jun 25 16:29:25.745701 kubelet[1691]: E0625 16:29:25.744832 1691 kuberuntime_manager.go:1171] "CreatePodSandbox for pod failed" err="rpc error: code = Unknown desc = failed to setup network for sandbox \"c2a12e87317184f8963d2ebae80a079a7525b7cda4c8e630e6bda15dab14f18f\": plugin type=\"calico\" failed (add): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" pod="default/nginx-deployment-6d5f899847-s6bqq" Jun 25 16:29:25.745853 kubelet[1691]: E0625 16:29:25.744913 1691 pod_workers.go:1300] "Error syncing pod, skipping" err="failed to \"CreatePodSandbox\" for \"nginx-deployment-6d5f899847-s6bqq_default(9bbbcb03-3139-4a01-af53-a4a7c6d68002)\" with CreatePodSandboxError: \"Failed to create sandbox for pod \\\"nginx-deployment-6d5f899847-s6bqq_default(9bbbcb03-3139-4a01-af53-a4a7c6d68002)\\\": rpc error: code = Unknown desc = failed to setup network for sandbox \\\"c2a12e87317184f8963d2ebae80a079a7525b7cda4c8e630e6bda15dab14f18f\\\": plugin type=\\\"calico\\\" failed (add): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/\"" pod="default/nginx-deployment-6d5f899847-s6bqq" podUID="9bbbcb03-3139-4a01-af53-a4a7c6d68002" Jun 25 16:29:25.748092 systemd[1]: run-containerd-io.containerd.grpc.v1.cri-sandboxes-c2a12e87317184f8963d2ebae80a079a7525b7cda4c8e630e6bda15dab14f18f-shm.mount: Deactivated successfully. Jun 25 16:29:25.753164 kubelet[1691]: E0625 16:29:25.753072 1691 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Jun 25 16:29:25.754423 containerd[1418]: time="2024-06-25T16:29:25.754350937Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/node:v3.28.0\"" Jun 25 16:29:25.755349 kubelet[1691]: I0625 16:29:25.755303 1691 pod_container_deletor.go:80] "Container not found in pod's containers" containerID="c2a12e87317184f8963d2ebae80a079a7525b7cda4c8e630e6bda15dab14f18f" Jun 25 16:29:25.756546 containerd[1418]: time="2024-06-25T16:29:25.756515000Z" level=info msg="StopPodSandbox for \"c2a12e87317184f8963d2ebae80a079a7525b7cda4c8e630e6bda15dab14f18f\"" Jun 25 16:29:25.756873 containerd[1418]: time="2024-06-25T16:29:25.756849322Z" level=info msg="Ensure that sandbox c2a12e87317184f8963d2ebae80a079a7525b7cda4c8e630e6bda15dab14f18f in task-service has been cleanup successfully" Jun 25 16:29:25.807484 kubelet[1691]: E0625 16:29:25.807430 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:29:25.813933 containerd[1418]: time="2024-06-25T16:29:25.813840461Z" level=error msg="StopPodSandbox for \"c2a12e87317184f8963d2ebae80a079a7525b7cda4c8e630e6bda15dab14f18f\" failed" error="failed to destroy network for sandbox \"c2a12e87317184f8963d2ebae80a079a7525b7cda4c8e630e6bda15dab14f18f\": plugin type=\"calico\" failed (delete): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" Jun 25 16:29:25.815357 kubelet[1691]: E0625 16:29:25.814837 1691 remote_runtime.go:222] "StopPodSandbox from runtime service failed" err="rpc error: code = Unknown desc = failed to destroy network for sandbox \"c2a12e87317184f8963d2ebae80a079a7525b7cda4c8e630e6bda15dab14f18f\": plugin type=\"calico\" failed (delete): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" podSandboxID="c2a12e87317184f8963d2ebae80a079a7525b7cda4c8e630e6bda15dab14f18f" Jun 25 16:29:25.815357 kubelet[1691]: E0625 16:29:25.814947 1691 kuberuntime_manager.go:1380] "Failed to stop sandbox" podSandboxID={"Type":"containerd","ID":"c2a12e87317184f8963d2ebae80a079a7525b7cda4c8e630e6bda15dab14f18f"} Jun 25 16:29:25.815357 kubelet[1691]: E0625 16:29:25.814996 1691 kuberuntime_manager.go:1080] "killPodWithSyncResult failed" err="failed to \"KillPodSandbox\" for \"9bbbcb03-3139-4a01-af53-a4a7c6d68002\" with KillPodSandboxError: \"rpc error: code = Unknown desc = failed to destroy network for sandbox \\\"c2a12e87317184f8963d2ebae80a079a7525b7cda4c8e630e6bda15dab14f18f\\\": plugin type=\\\"calico\\\" failed (delete): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/\"" Jun 25 16:29:25.815357 kubelet[1691]: E0625 16:29:25.815039 1691 pod_workers.go:1300] "Error syncing pod, skipping" err="failed to \"KillPodSandbox\" for \"9bbbcb03-3139-4a01-af53-a4a7c6d68002\" with KillPodSandboxError: \"rpc error: code = Unknown desc = failed to destroy network for sandbox \\\"c2a12e87317184f8963d2ebae80a079a7525b7cda4c8e630e6bda15dab14f18f\\\": plugin type=\\\"calico\\\" failed (delete): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/\"" pod="default/nginx-deployment-6d5f899847-s6bqq" podUID="9bbbcb03-3139-4a01-af53-a4a7c6d68002" Jun 25 16:29:25.840517 containerd[1418]: time="2024-06-25T16:29:25.840403229Z" level=error msg="Failed to destroy network for sandbox \"467eefb67eabe57243526946becb4e347634e2eb2346f20a64e2d2653854fb73\"" error="plugin type=\"calico\" failed (delete): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" Jun 25 16:29:25.841027 containerd[1418]: time="2024-06-25T16:29:25.840967576Z" level=error msg="encountered an error cleaning up failed sandbox \"467eefb67eabe57243526946becb4e347634e2eb2346f20a64e2d2653854fb73\", marking sandbox state as SANDBOX_UNKNOWN" error="plugin type=\"calico\" failed (delete): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" Jun 25 16:29:25.841089 containerd[1418]: time="2024-06-25T16:29:25.841050881Z" level=error msg="RunPodSandbox for &PodSandboxMetadata{Name:csi-node-driver-4flhp,Uid:3fc4276a-c111-4a33-9e0d-7514eb28e4a4,Namespace:calico-system,Attempt:0,} failed, error" error="failed to setup network for sandbox \"467eefb67eabe57243526946becb4e347634e2eb2346f20a64e2d2653854fb73\": plugin type=\"calico\" failed (add): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" Jun 25 16:29:25.841531 kubelet[1691]: E0625 16:29:25.841473 1691 remote_runtime.go:193] "RunPodSandbox from runtime service failed" err="rpc error: code = Unknown desc = failed to setup network for sandbox \"467eefb67eabe57243526946becb4e347634e2eb2346f20a64e2d2653854fb73\": plugin type=\"calico\" failed (add): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" Jun 25 16:29:25.841531 kubelet[1691]: E0625 16:29:25.841590 1691 kuberuntime_sandbox.go:72] "Failed to create sandbox for pod" err="rpc error: code = Unknown desc = failed to setup network for sandbox \"467eefb67eabe57243526946becb4e347634e2eb2346f20a64e2d2653854fb73\": plugin type=\"calico\" failed (add): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" pod="calico-system/csi-node-driver-4flhp" Jun 25 16:29:25.841851 kubelet[1691]: E0625 16:29:25.841623 1691 kuberuntime_manager.go:1171] "CreatePodSandbox for pod failed" err="rpc error: code = Unknown desc = failed to setup network for sandbox \"467eefb67eabe57243526946becb4e347634e2eb2346f20a64e2d2653854fb73\": plugin type=\"calico\" failed (add): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" pod="calico-system/csi-node-driver-4flhp" Jun 25 16:29:25.841851 kubelet[1691]: E0625 16:29:25.841694 1691 pod_workers.go:1300] "Error syncing pod, skipping" err="failed to \"CreatePodSandbox\" for \"csi-node-driver-4flhp_calico-system(3fc4276a-c111-4a33-9e0d-7514eb28e4a4)\" with CreatePodSandboxError: \"Failed to create sandbox for pod \\\"csi-node-driver-4flhp_calico-system(3fc4276a-c111-4a33-9e0d-7514eb28e4a4)\\\": rpc error: code = Unknown desc = failed to setup network for sandbox \\\"467eefb67eabe57243526946becb4e347634e2eb2346f20a64e2d2653854fb73\\\": plugin type=\\\"calico\\\" failed (add): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/\"" pod="calico-system/csi-node-driver-4flhp" podUID="3fc4276a-c111-4a33-9e0d-7514eb28e4a4" Jun 25 16:29:26.528852 systemd[1]: run-containerd-io.containerd.grpc.v1.cri-sandboxes-467eefb67eabe57243526946becb4e347634e2eb2346f20a64e2d2653854fb73-shm.mount: Deactivated successfully. Jun 25 16:29:26.761799 kubelet[1691]: I0625 16:29:26.761758 1691 pod_container_deletor.go:80] "Container not found in pod's containers" containerID="467eefb67eabe57243526946becb4e347634e2eb2346f20a64e2d2653854fb73" Jun 25 16:29:26.762833 containerd[1418]: time="2024-06-25T16:29:26.762768022Z" level=info msg="StopPodSandbox for \"467eefb67eabe57243526946becb4e347634e2eb2346f20a64e2d2653854fb73\"" Jun 25 16:29:26.763214 containerd[1418]: time="2024-06-25T16:29:26.763120748Z" level=info msg="Ensure that sandbox 467eefb67eabe57243526946becb4e347634e2eb2346f20a64e2d2653854fb73 in task-service has been cleanup successfully" Jun 25 16:29:26.793390 containerd[1418]: time="2024-06-25T16:29:26.793201202Z" level=error msg="StopPodSandbox for \"467eefb67eabe57243526946becb4e347634e2eb2346f20a64e2d2653854fb73\" failed" error="failed to destroy network for sandbox \"467eefb67eabe57243526946becb4e347634e2eb2346f20a64e2d2653854fb73\": plugin type=\"calico\" failed (delete): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" Jun 25 16:29:26.793684 kubelet[1691]: E0625 16:29:26.793637 1691 remote_runtime.go:222] "StopPodSandbox from runtime service failed" err="rpc error: code = Unknown desc = failed to destroy network for sandbox \"467eefb67eabe57243526946becb4e347634e2eb2346f20a64e2d2653854fb73\": plugin type=\"calico\" failed (delete): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" podSandboxID="467eefb67eabe57243526946becb4e347634e2eb2346f20a64e2d2653854fb73" Jun 25 16:29:26.793787 kubelet[1691]: E0625 16:29:26.793721 1691 kuberuntime_manager.go:1380] "Failed to stop sandbox" podSandboxID={"Type":"containerd","ID":"467eefb67eabe57243526946becb4e347634e2eb2346f20a64e2d2653854fb73"} Jun 25 16:29:26.793787 kubelet[1691]: E0625 16:29:26.793774 1691 kuberuntime_manager.go:1080] "killPodWithSyncResult failed" err="failed to \"KillPodSandbox\" for \"3fc4276a-c111-4a33-9e0d-7514eb28e4a4\" with KillPodSandboxError: \"rpc error: code = Unknown desc = failed to destroy network for sandbox \\\"467eefb67eabe57243526946becb4e347634e2eb2346f20a64e2d2653854fb73\\\": plugin type=\\\"calico\\\" failed (delete): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/\"" Jun 25 16:29:26.793919 kubelet[1691]: E0625 16:29:26.793820 1691 pod_workers.go:1300] "Error syncing pod, skipping" err="failed to \"KillPodSandbox\" for \"3fc4276a-c111-4a33-9e0d-7514eb28e4a4\" with KillPodSandboxError: \"rpc error: code = Unknown desc = failed to destroy network for sandbox \\\"467eefb67eabe57243526946becb4e347634e2eb2346f20a64e2d2653854fb73\\\": plugin type=\\\"calico\\\" failed (delete): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/\"" pod="calico-system/csi-node-driver-4flhp" podUID="3fc4276a-c111-4a33-9e0d-7514eb28e4a4" Jun 25 16:29:26.808057 kubelet[1691]: E0625 16:29:26.808000 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:29:27.808841 kubelet[1691]: E0625 16:29:27.808769 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:29:28.809634 kubelet[1691]: E0625 16:29:28.809543 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:29:29.810366 kubelet[1691]: E0625 16:29:29.810283 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:29:30.316235 kernel: kauditd_printk_skb: 143 callbacks suppressed Jun 25 16:29:30.316412 kernel: audit: type=1325 audit(1719332970.312:224): table=filter:65 family=2 entries=14 op=nft_register_rule pid=2263 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Jun 25 16:29:30.312000 audit[2263]: NETFILTER_CFG table=filter:65 family=2 entries=14 op=nft_register_rule pid=2263 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Jun 25 16:29:30.312000 audit[2263]: SYSCALL arch=c000003e syscall=46 success=yes exit=5164 a0=3 a1=7ffc8003de20 a2=0 a3=7ffc8003de0c items=0 ppid=1926 pid=2263 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:30.322690 kernel: audit: type=1300 audit(1719332970.312:224): arch=c000003e syscall=46 success=yes exit=5164 a0=3 a1=7ffc8003de20 a2=0 a3=7ffc8003de0c items=0 ppid=1926 pid=2263 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:30.322761 kernel: audit: type=1327 audit(1719332970.312:224): proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Jun 25 16:29:30.312000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Jun 25 16:29:30.312000 audit[2263]: NETFILTER_CFG table=nat:66 family=2 entries=14 op=nft_register_rule pid=2263 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Jun 25 16:29:30.312000 audit[2263]: SYSCALL arch=c000003e syscall=46 success=yes exit=3468 a0=3 a1=7ffc8003de20 a2=0 a3=0 items=0 ppid=1926 pid=2263 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:30.334245 kernel: audit: type=1325 audit(1719332970.312:225): table=nat:66 family=2 entries=14 op=nft_register_rule pid=2263 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Jun 25 16:29:30.334388 kernel: audit: type=1300 audit(1719332970.312:225): arch=c000003e syscall=46 success=yes exit=3468 a0=3 a1=7ffc8003de20 a2=0 a3=0 items=0 ppid=1926 pid=2263 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:30.334436 kernel: audit: type=1327 audit(1719332970.312:225): proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Jun 25 16:29:30.312000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Jun 25 16:29:30.811159 kubelet[1691]: E0625 16:29:30.811110 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:29:31.121000 audit[2265]: NETFILTER_CFG table=filter:67 family=2 entries=11 op=nft_register_rule pid=2265 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Jun 25 16:29:31.121000 audit[2265]: SYSCALL arch=c000003e syscall=46 success=yes exit=2932 a0=3 a1=7ffd62eef540 a2=0 a3=7ffd62eef52c items=0 ppid=1926 pid=2265 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:31.133757 kernel: audit: type=1325 audit(1719332971.121:226): table=filter:67 family=2 entries=11 op=nft_register_rule pid=2265 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Jun 25 16:29:31.133849 kernel: audit: type=1300 audit(1719332971.121:226): arch=c000003e syscall=46 success=yes exit=2932 a0=3 a1=7ffd62eef540 a2=0 a3=7ffd62eef52c items=0 ppid=1926 pid=2265 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:31.133880 kernel: audit: type=1327 audit(1719332971.121:226): proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Jun 25 16:29:31.121000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Jun 25 16:29:31.140000 audit[2265]: NETFILTER_CFG table=nat:68 family=2 entries=35 op=nft_register_chain pid=2265 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Jun 25 16:29:31.140000 audit[2265]: SYSCALL arch=c000003e syscall=46 success=yes exit=14196 a0=3 a1=7ffd62eef540 a2=0 a3=7ffd62eef52c items=0 ppid=1926 pid=2265 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:31.140000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Jun 25 16:29:31.275689 kernel: audit: type=1325 audit(1719332971.140:227): table=nat:68 family=2 entries=35 op=nft_register_chain pid=2265 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Jun 25 16:29:31.581638 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount1113831501.mount: Deactivated successfully. Jun 25 16:29:31.811462 kubelet[1691]: E0625 16:29:31.811391 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:29:32.246000 audit[2270]: NETFILTER_CFG table=filter:69 family=2 entries=8 op=nft_register_rule pid=2270 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Jun 25 16:29:32.246000 audit[2270]: SYSCALL arch=c000003e syscall=46 success=yes exit=2932 a0=3 a1=7ffdc00f4dd0 a2=0 a3=7ffdc00f4dbc items=0 ppid=1926 pid=2270 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:32.246000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Jun 25 16:29:32.256000 audit[2270]: NETFILTER_CFG table=nat:70 family=2 entries=44 op=nft_register_rule pid=2270 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Jun 25 16:29:32.256000 audit[2270]: SYSCALL arch=c000003e syscall=46 success=yes exit=14196 a0=3 a1=7ffdc00f4dd0 a2=0 a3=7ffdc00f4dbc items=0 ppid=1926 pid=2270 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:32.256000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Jun 25 16:29:32.479000 audit[2272]: NETFILTER_CFG table=filter:71 family=2 entries=8 op=nft_register_rule pid=2272 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Jun 25 16:29:32.479000 audit[2272]: SYSCALL arch=c000003e syscall=46 success=yes exit=2932 a0=3 a1=7fff4ef5d170 a2=0 a3=7fff4ef5d15c items=0 ppid=1926 pid=2272 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:32.479000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Jun 25 16:29:32.812686 kubelet[1691]: E0625 16:29:32.812542 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:29:32.927000 audit[2272]: NETFILTER_CFG table=nat:72 family=2 entries=56 op=nft_register_chain pid=2272 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Jun 25 16:29:32.927000 audit[2272]: SYSCALL arch=c000003e syscall=46 success=yes exit=19860 a0=3 a1=7fff4ef5d170 a2=0 a3=7fff4ef5d15c items=0 ppid=1926 pid=2272 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:32.927000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Jun 25 16:29:32.951043 containerd[1418]: time="2024-06-25T16:29:32.950845973Z" level=info msg="ImageCreate event name:\"ghcr.io/flatcar/calico/node:v3.28.0\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Jun 25 16:29:32.953193 containerd[1418]: time="2024-06-25T16:29:32.953114597Z" level=info msg="stop pulling image ghcr.io/flatcar/calico/node:v3.28.0: active requests=0, bytes read=115238750" Jun 25 16:29:32.957747 containerd[1418]: time="2024-06-25T16:29:32.956426807Z" level=info msg="ImageCreate event name:\"sha256:4e42b6f329bc1d197d97f6d2a1289b9e9f4a9560db3a36c8cffb5e95e64e4b49\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Jun 25 16:29:32.959444 containerd[1418]: time="2024-06-25T16:29:32.959279384Z" level=info msg="ImageUpdate event name:\"ghcr.io/flatcar/calico/node:v3.28.0\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Jun 25 16:29:32.963663 containerd[1418]: time="2024-06-25T16:29:32.962631792Z" level=info msg="ImageCreate event name:\"ghcr.io/flatcar/calico/node@sha256:95f8004836427050c9997ad0800819ced5636f6bda647b4158fc7c497910c8d0\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Jun 25 16:29:32.963866 containerd[1418]: time="2024-06-25T16:29:32.963730154Z" level=info msg="Pulled image \"ghcr.io/flatcar/calico/node:v3.28.0\" with image id \"sha256:4e42b6f329bc1d197d97f6d2a1289b9e9f4a9560db3a36c8cffb5e95e64e4b49\", repo tag \"ghcr.io/flatcar/calico/node:v3.28.0\", repo digest \"ghcr.io/flatcar/calico/node@sha256:95f8004836427050c9997ad0800819ced5636f6bda647b4158fc7c497910c8d0\", size \"115238612\" in 7.209311353s" Jun 25 16:29:32.963866 containerd[1418]: time="2024-06-25T16:29:32.963771425Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/node:v3.28.0\" returns image reference \"sha256:4e42b6f329bc1d197d97f6d2a1289b9e9f4a9560db3a36c8cffb5e95e64e4b49\"" Jun 25 16:29:32.978909 containerd[1418]: time="2024-06-25T16:29:32.978814248Z" level=info msg="CreateContainer within sandbox \"0f1aa8bec2654848d984143db22f1266725631d218fe582c244610223753c2d2\" for container &ContainerMetadata{Name:calico-node,Attempt:0,}" Jun 25 16:29:33.017330 containerd[1418]: time="2024-06-25T16:29:33.017076350Z" level=info msg="CreateContainer within sandbox \"0f1aa8bec2654848d984143db22f1266725631d218fe582c244610223753c2d2\" for &ContainerMetadata{Name:calico-node,Attempt:0,} returns container id \"ff25e7dfe023506431b532a56db07ff6d9487cc073a883211a9e5d1b04e549e6\"" Jun 25 16:29:33.018119 containerd[1418]: time="2024-06-25T16:29:33.018059454Z" level=info msg="StartContainer for \"ff25e7dfe023506431b532a56db07ff6d9487cc073a883211a9e5d1b04e549e6\"" Jun 25 16:29:33.185095 containerd[1418]: time="2024-06-25T16:29:33.183519295Z" level=info msg="StartContainer for \"ff25e7dfe023506431b532a56db07ff6d9487cc073a883211a9e5d1b04e549e6\" returns successfully" Jun 25 16:29:33.346634 kernel: wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. Jun 25 16:29:33.346865 kernel: wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. Jun 25 16:29:33.781953 kubelet[1691]: E0625 16:29:33.781922 1691 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Jun 25 16:29:33.815596 kubelet[1691]: E0625 16:29:33.814677 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:29:33.905011 kubelet[1691]: I0625 16:29:33.817668 1691 pod_startup_latency_tracker.go:102] "Observed pod startup duration" pod="calico-system/calico-node-bs27z" podStartSLOduration=4.9016460859999995 podCreationTimestamp="2024-06-25 16:29:00 +0000 UTC" firstStartedPulling="2024-06-25 16:29:04.048313675 +0000 UTC m=+6.676020495" lastFinishedPulling="2024-06-25 16:29:32.964269241 +0000 UTC m=+35.591976061" observedRunningTime="2024-06-25 16:29:33.817324555 +0000 UTC m=+36.445031385" watchObservedRunningTime="2024-06-25 16:29:33.817601652 +0000 UTC m=+36.445308472" Jun 25 16:29:33.971659 systemd[1]: run-containerd-runc-k8s.io-ff25e7dfe023506431b532a56db07ff6d9487cc073a883211a9e5d1b04e549e6-runc.U5wrgs.mount: Deactivated successfully. Jun 25 16:29:34.784121 kubelet[1691]: E0625 16:29:34.784067 1691 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Jun 25 16:29:34.815853 kubelet[1691]: E0625 16:29:34.815744 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:29:35.128000 audit[2426]: AVC avc: denied { write } for pid=2426 comm="tee" name="fd" dev="proc" ino=20745 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=0 Jun 25 16:29:35.128000 audit[2426]: SYSCALL arch=c000003e syscall=257 success=yes exit=3 a0=ffffff9c a1=7ffc94e97a15 a2=241 a3=1b6 items=1 ppid=2395 pid=2426 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="tee" exe="/usr/bin/coreutils" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:35.133000 audit[2441]: AVC avc: denied { write } for pid=2441 comm="tee" name="fd" dev="proc" ino=19388 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=0 Jun 25 16:29:35.128000 audit: CWD cwd="/etc/service/enabled/allocate-tunnel-addrs/log" Jun 25 16:29:35.128000 audit: PATH item=0 name="/dev/fd/63" inode=20732 dev=00:0c mode=010600 ouid=0 ogid=0 rdev=00:00 obj=system_u:system_r:kernel_t:s0 nametype=NORMAL cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jun 25 16:29:35.128000 audit: PROCTITLE proctitle=2F7573722F62696E2F636F72657574696C73002D2D636F72657574696C732D70726F672D73686562616E673D746565002F7573722F62696E2F746565002F6465762F66642F3633 Jun 25 16:29:35.136000 audit[2444]: AVC avc: denied { write } for pid=2444 comm="tee" name="fd" dev="proc" ino=21751 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=0 Jun 25 16:29:35.133000 audit[2441]: SYSCALL arch=c000003e syscall=257 success=yes exit=3 a0=ffffff9c a1=7ffea66d1a25 a2=241 a3=1b6 items=1 ppid=2398 pid=2441 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="tee" exe="/usr/bin/coreutils" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:35.136000 audit[2444]: SYSCALL arch=c000003e syscall=257 success=yes exit=3 a0=ffffff9c a1=7ffc54bb5a26 a2=241 a3=1b6 items=1 ppid=2407 pid=2444 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="tee" exe="/usr/bin/coreutils" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:35.133000 audit: CWD cwd="/etc/service/enabled/felix/log" Jun 25 16:29:35.133000 audit: PATH item=0 name="/dev/fd/63" inode=19385 dev=00:0c mode=010600 ouid=0 ogid=0 rdev=00:00 obj=system_u:system_r:kernel_t:s0 nametype=NORMAL cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jun 25 16:29:35.133000 audit: PROCTITLE proctitle=2F7573722F62696E2F636F72657574696C73002D2D636F72657574696C732D70726F672D73686562616E673D746565002F7573722F62696E2F746565002F6465762F66642F3633 Jun 25 16:29:35.136000 audit: CWD cwd="/etc/service/enabled/bird/log" Jun 25 16:29:35.136000 audit: PATH item=0 name="/dev/fd/63" inode=21745 dev=00:0c mode=010600 ouid=0 ogid=0 rdev=00:00 obj=system_u:system_r:kernel_t:s0 nametype=NORMAL cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jun 25 16:29:35.136000 audit: PROCTITLE proctitle=2F7573722F62696E2F636F72657574696C73002D2D636F72657574696C732D70726F672D73686562616E673D746565002F7573722F62696E2F746565002F6465762F66642F3633 Jun 25 16:29:35.139000 audit[2450]: AVC avc: denied { write } for pid=2450 comm="tee" name="fd" dev="proc" ino=21758 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=0 Jun 25 16:29:35.139000 audit[2450]: SYSCALL arch=c000003e syscall=257 success=yes exit=3 a0=ffffff9c a1=7ffd6d607a25 a2=241 a3=1b6 items=1 ppid=2404 pid=2450 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="tee" exe="/usr/bin/coreutils" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:35.139000 audit: CWD cwd="/etc/service/enabled/confd/log" Jun 25 16:29:35.139000 audit: PATH item=0 name="/dev/fd/63" inode=21748 dev=00:0c mode=010600 ouid=0 ogid=0 rdev=00:00 obj=system_u:system_r:kernel_t:s0 nametype=NORMAL cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jun 25 16:29:35.139000 audit: PROCTITLE proctitle=2F7573722F62696E2F636F72657574696C73002D2D636F72657574696C732D70726F672D73686562616E673D746565002F7573722F62696E2F746565002F6465762F66642F3633 Jun 25 16:29:35.143000 audit[2457]: AVC avc: denied { write } for pid=2457 comm="tee" name="fd" dev="proc" ino=21762 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=0 Jun 25 16:29:35.143000 audit[2457]: SYSCALL arch=c000003e syscall=257 success=yes exit=3 a0=ffffff9c a1=7fff9bcfea27 a2=241 a3=1b6 items=1 ppid=2397 pid=2457 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="tee" exe="/usr/bin/coreutils" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:35.143000 audit: CWD cwd="/etc/service/enabled/cni/log" Jun 25 16:29:35.143000 audit: PATH item=0 name="/dev/fd/63" inode=21754 dev=00:0c mode=010600 ouid=0 ogid=0 rdev=00:00 obj=system_u:system_r:kernel_t:s0 nametype=NORMAL cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jun 25 16:29:35.143000 audit: PROCTITLE proctitle=2F7573722F62696E2F636F72657574696C73002D2D636F72657574696C732D70726F672D73686562616E673D746565002F7573722F62696E2F746565002F6465762F66642F3633 Jun 25 16:29:35.144000 audit[2455]: AVC avc: denied { write } for pid=2455 comm="tee" name="fd" dev="proc" ino=19393 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=0 Jun 25 16:29:35.144000 audit[2455]: SYSCALL arch=c000003e syscall=257 success=yes exit=3 a0=ffffff9c a1=7ffce8c6fa16 a2=241 a3=1b6 items=1 ppid=2400 pid=2455 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="tee" exe="/usr/bin/coreutils" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:35.144000 audit: CWD cwd="/etc/service/enabled/node-status-reporter/log" Jun 25 16:29:35.144000 audit: PATH item=0 name="/dev/fd/63" inode=19389 dev=00:0c mode=010600 ouid=0 ogid=0 rdev=00:00 obj=system_u:system_r:kernel_t:s0 nametype=NORMAL cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jun 25 16:29:35.144000 audit: PROCTITLE proctitle=2F7573722F62696E2F636F72657574696C73002D2D636F72657574696C732D70726F672D73686562616E673D746565002F7573722F62696E2F746565002F6465762F66642F3633 Jun 25 16:29:35.220000 audit[2469]: AVC avc: denied { write } for pid=2469 comm="tee" name="fd" dev="proc" ino=20757 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=0 Jun 25 16:29:35.220000 audit[2469]: SYSCALL arch=c000003e syscall=257 success=yes exit=3 a0=ffffff9c a1=7ffda5ee0a25 a2=241 a3=1b6 items=1 ppid=2406 pid=2469 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="tee" exe="/usr/bin/coreutils" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:35.220000 audit: CWD cwd="/etc/service/enabled/bird6/log" Jun 25 16:29:35.220000 audit: PATH item=0 name="/dev/fd/63" inode=19397 dev=00:0c mode=010600 ouid=0 ogid=0 rdev=00:00 obj=system_u:system_r:kernel_t:s0 nametype=NORMAL cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jun 25 16:29:35.220000 audit: PROCTITLE proctitle=2F7573722F62696E2F636F72657574696C73002D2D636F72657574696C732D70726F672D73686562616E673D746565002F7573722F62696E2F746565002F6465762F66642F3633 Jun 25 16:29:35.564830 kernel: Initializing XFRM netlink socket Jun 25 16:29:35.680639 systemd-networkd[1178]: vxlan.calico: Link UP Jun 25 16:29:35.680647 systemd-networkd[1178]: vxlan.calico: Gained carrier Jun 25 16:29:35.742000 audit: BPF prog-id=10 op=LOAD Jun 25 16:29:35.751612 kernel: kauditd_printk_skb: 49 callbacks suppressed Jun 25 16:29:35.751711 kernel: audit: type=1334 audit(1719332975.742:239): prog-id=10 op=LOAD Jun 25 16:29:35.742000 audit[2546]: SYSCALL arch=c000003e syscall=321 success=yes exit=4 a0=5 a1=7ffdc03899a0 a2=70 a3=7fdf7d924000 items=0 ppid=2399 pid=2546 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:35.742000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 Jun 25 16:29:35.761823 kernel: audit: type=1300 audit(1719332975.742:239): arch=c000003e syscall=321 success=yes exit=4 a0=5 a1=7ffdc03899a0 a2=70 a3=7fdf7d924000 items=0 ppid=2399 pid=2546 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:35.761949 kernel: audit: type=1327 audit(1719332975.742:239): proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 Jun 25 16:29:35.761977 kernel: audit: type=1334 audit(1719332975.742:240): prog-id=10 op=UNLOAD Jun 25 16:29:35.742000 audit: BPF prog-id=10 op=UNLOAD Jun 25 16:29:35.742000 audit: BPF prog-id=11 op=LOAD Jun 25 16:29:35.763918 kernel: audit: type=1334 audit(1719332975.742:241): prog-id=11 op=LOAD Jun 25 16:29:35.763958 kernel: audit: type=1300 audit(1719332975.742:241): arch=c000003e syscall=321 success=yes exit=4 a0=5 a1=7ffdc03899a0 a2=70 a3=6f items=0 ppid=2399 pid=2546 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:35.742000 audit[2546]: SYSCALL arch=c000003e syscall=321 success=yes exit=4 a0=5 a1=7ffdc03899a0 a2=70 a3=6f items=0 ppid=2399 pid=2546 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:35.742000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 Jun 25 16:29:35.775380 kernel: audit: type=1327 audit(1719332975.742:241): proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 Jun 25 16:29:35.775553 kernel: audit: type=1334 audit(1719332975.742:242): prog-id=11 op=UNLOAD Jun 25 16:29:35.742000 audit: BPF prog-id=11 op=UNLOAD Jun 25 16:29:35.776416 kernel: audit: type=1334 audit(1719332975.742:243): prog-id=12 op=LOAD Jun 25 16:29:35.742000 audit: BPF prog-id=12 op=LOAD Jun 25 16:29:35.742000 audit[2546]: SYSCALL arch=c000003e syscall=321 success=yes exit=5 a0=5 a1=7ffdc0389930 a2=70 a3=7ffdc03899a0 items=0 ppid=2399 pid=2546 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:35.781772 kernel: audit: type=1300 audit(1719332975.742:243): arch=c000003e syscall=321 success=yes exit=5 a0=5 a1=7ffdc0389930 a2=70 a3=7ffdc03899a0 items=0 ppid=2399 pid=2546 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:35.742000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 Jun 25 16:29:35.742000 audit: BPF prog-id=12 op=UNLOAD Jun 25 16:29:35.742000 audit: BPF prog-id=13 op=LOAD Jun 25 16:29:35.742000 audit[2546]: SYSCALL arch=c000003e syscall=321 success=yes exit=6 a0=5 a1=7ffdc0389960 a2=70 a3=0 items=0 ppid=2399 pid=2546 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:35.742000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 Jun 25 16:29:35.784000 audit: BPF prog-id=13 op=UNLOAD Jun 25 16:29:35.816415 kubelet[1691]: E0625 16:29:35.816293 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:29:35.835000 audit[2577]: NETFILTER_CFG table=mangle:73 family=2 entries=16 op=nft_register_chain pid=2577 subj=system_u:system_r:kernel_t:s0 comm="iptables-nft-re" Jun 25 16:29:35.835000 audit[2577]: SYSCALL arch=c000003e syscall=46 success=yes exit=6868 a0=3 a1=7ffd8e9bc170 a2=0 a3=7ffd8e9bc15c items=0 ppid=2399 pid=2577 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-nft-re" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:35.835000 audit: PROCTITLE proctitle=69707461626C65732D6E66742D726573746F7265002D2D6E6F666C757368002D2D766572626F7365002D2D77616974003130002D2D776169742D696E74657276616C003530303030 Jun 25 16:29:35.836000 audit[2576]: NETFILTER_CFG table=nat:74 family=2 entries=15 op=nft_register_chain pid=2576 subj=system_u:system_r:kernel_t:s0 comm="iptables-nft-re" Jun 25 16:29:35.836000 audit[2576]: SYSCALL arch=c000003e syscall=46 success=yes exit=5084 a0=3 a1=7ffc7e37b5b0 a2=0 a3=7ffc7e37b59c items=0 ppid=2399 pid=2576 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-nft-re" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:35.836000 audit: PROCTITLE proctitle=69707461626C65732D6E66742D726573746F7265002D2D6E6F666C757368002D2D766572626F7365002D2D77616974003130002D2D776169742D696E74657276616C003530303030 Jun 25 16:29:35.838000 audit[2574]: NETFILTER_CFG table=raw:75 family=2 entries=19 op=nft_register_chain pid=2574 subj=system_u:system_r:kernel_t:s0 comm="iptables-nft-re" Jun 25 16:29:35.838000 audit[2574]: SYSCALL arch=c000003e syscall=46 success=yes exit=6992 a0=3 a1=7ffc7839feb0 a2=0 a3=7ffc7839fe9c items=0 ppid=2399 pid=2574 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-nft-re" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:35.838000 audit: PROCTITLE proctitle=69707461626C65732D6E66742D726573746F7265002D2D6E6F666C757368002D2D766572626F7365002D2D77616974003130002D2D776169742D696E74657276616C003530303030 Jun 25 16:29:35.839000 audit[2575]: NETFILTER_CFG table=filter:76 family=2 entries=39 op=nft_register_chain pid=2575 subj=system_u:system_r:kernel_t:s0 comm="iptables-nft-re" Jun 25 16:29:35.839000 audit[2575]: SYSCALL arch=c000003e syscall=46 success=yes exit=18968 a0=3 a1=7fff16410ae0 a2=0 a3=7fff16410acc items=0 ppid=2399 pid=2575 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-nft-re" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:35.839000 audit: PROCTITLE proctitle=69707461626C65732D6E66742D726573746F7265002D2D6E6F666C757368002D2D766572626F7365002D2D77616974003130002D2D776169742D696E74657276616C003530303030 Jun 25 16:29:36.817247 kubelet[1691]: E0625 16:29:36.817180 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:29:37.612833 systemd-networkd[1178]: vxlan.calico: Gained IPv6LL Jun 25 16:29:37.683305 containerd[1418]: time="2024-06-25T16:29:37.683240254Z" level=info msg="StopPodSandbox for \"c2a12e87317184f8963d2ebae80a079a7525b7cda4c8e630e6bda15dab14f18f\"" Jun 25 16:29:37.784502 kubelet[1691]: E0625 16:29:37.784415 1691 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:29:37.817911 kubelet[1691]: E0625 16:29:37.817847 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:29:37.872035 containerd[1418]: 2024-06-25 16:29:37.737 [INFO][2605] k8s.go 608: Cleaning up netns ContainerID="c2a12e87317184f8963d2ebae80a079a7525b7cda4c8e630e6bda15dab14f18f" Jun 25 16:29:37.872035 containerd[1418]: 2024-06-25 16:29:37.738 [INFO][2605] dataplane_linux.go 530: Deleting workload's device in netns. ContainerID="c2a12e87317184f8963d2ebae80a079a7525b7cda4c8e630e6bda15dab14f18f" iface="eth0" netns="/var/run/netns/cni-f8b5137f-3e96-c8a1-7faf-b2b49567c79d" Jun 25 16:29:37.872035 containerd[1418]: 2024-06-25 16:29:37.738 [INFO][2605] dataplane_linux.go 541: Entered netns, deleting veth. ContainerID="c2a12e87317184f8963d2ebae80a079a7525b7cda4c8e630e6bda15dab14f18f" iface="eth0" netns="/var/run/netns/cni-f8b5137f-3e96-c8a1-7faf-b2b49567c79d" Jun 25 16:29:37.872035 containerd[1418]: 2024-06-25 16:29:37.738 [INFO][2605] dataplane_linux.go 568: Workload's veth was already gone. Nothing to do. ContainerID="c2a12e87317184f8963d2ebae80a079a7525b7cda4c8e630e6bda15dab14f18f" iface="eth0" netns="/var/run/netns/cni-f8b5137f-3e96-c8a1-7faf-b2b49567c79d" Jun 25 16:29:37.872035 containerd[1418]: 2024-06-25 16:29:37.738 [INFO][2605] k8s.go 615: Releasing IP address(es) ContainerID="c2a12e87317184f8963d2ebae80a079a7525b7cda4c8e630e6bda15dab14f18f" Jun 25 16:29:37.872035 containerd[1418]: 2024-06-25 16:29:37.738 [INFO][2605] utils.go 188: Calico CNI releasing IP address ContainerID="c2a12e87317184f8963d2ebae80a079a7525b7cda4c8e630e6bda15dab14f18f" Jun 25 16:29:37.872035 containerd[1418]: 2024-06-25 16:29:37.828 [INFO][2613] ipam_plugin.go 411: Releasing address using handleID ContainerID="c2a12e87317184f8963d2ebae80a079a7525b7cda4c8e630e6bda15dab14f18f" HandleID="k8s-pod-network.c2a12e87317184f8963d2ebae80a079a7525b7cda4c8e630e6bda15dab14f18f" Workload="10.0.0.136-k8s-nginx--deployment--6d5f899847--s6bqq-eth0" Jun 25 16:29:37.872035 containerd[1418]: 2024-06-25 16:29:37.828 [INFO][2613] ipam_plugin.go 352: About to acquire host-wide IPAM lock. Jun 25 16:29:37.872035 containerd[1418]: 2024-06-25 16:29:37.828 [INFO][2613] ipam_plugin.go 367: Acquired host-wide IPAM lock. Jun 25 16:29:37.872035 containerd[1418]: 2024-06-25 16:29:37.865 [WARNING][2613] ipam_plugin.go 428: Asked to release address but it doesn't exist. Ignoring ContainerID="c2a12e87317184f8963d2ebae80a079a7525b7cda4c8e630e6bda15dab14f18f" HandleID="k8s-pod-network.c2a12e87317184f8963d2ebae80a079a7525b7cda4c8e630e6bda15dab14f18f" Workload="10.0.0.136-k8s-nginx--deployment--6d5f899847--s6bqq-eth0" Jun 25 16:29:37.872035 containerd[1418]: 2024-06-25 16:29:37.865 [INFO][2613] ipam_plugin.go 439: Releasing address using workloadID ContainerID="c2a12e87317184f8963d2ebae80a079a7525b7cda4c8e630e6bda15dab14f18f" HandleID="k8s-pod-network.c2a12e87317184f8963d2ebae80a079a7525b7cda4c8e630e6bda15dab14f18f" Workload="10.0.0.136-k8s-nginx--deployment--6d5f899847--s6bqq-eth0" Jun 25 16:29:37.872035 containerd[1418]: 2024-06-25 16:29:37.868 [INFO][2613] ipam_plugin.go 373: Released host-wide IPAM lock. Jun 25 16:29:37.872035 containerd[1418]: 2024-06-25 16:29:37.869 [INFO][2605] k8s.go 621: Teardown processing complete. ContainerID="c2a12e87317184f8963d2ebae80a079a7525b7cda4c8e630e6bda15dab14f18f" Jun 25 16:29:37.872766 containerd[1418]: time="2024-06-25T16:29:37.872126119Z" level=info msg="TearDown network for sandbox \"c2a12e87317184f8963d2ebae80a079a7525b7cda4c8e630e6bda15dab14f18f\" successfully" Jun 25 16:29:37.872766 containerd[1418]: time="2024-06-25T16:29:37.872183440Z" level=info msg="StopPodSandbox for \"c2a12e87317184f8963d2ebae80a079a7525b7cda4c8e630e6bda15dab14f18f\" returns successfully" Jun 25 16:29:37.873863 containerd[1418]: time="2024-06-25T16:29:37.873833132Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:nginx-deployment-6d5f899847-s6bqq,Uid:9bbbcb03-3139-4a01-af53-a4a7c6d68002,Namespace:default,Attempt:1,}" Jun 25 16:29:37.874639 systemd[1]: run-netns-cni\x2df8b5137f\x2d3e96\x2dc8a1\x2d7faf\x2db2b49567c79d.mount: Deactivated successfully. Jun 25 16:29:38.140911 systemd-networkd[1178]: cali9db7bf84eae: Link UP Jun 25 16:29:38.143680 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready Jun 25 16:29:38.143739 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): cali9db7bf84eae: link becomes ready Jun 25 16:29:38.145385 systemd-networkd[1178]: cali9db7bf84eae: Gained carrier Jun 25 16:29:38.321298 containerd[1418]: 2024-06-25 16:29:38.010 [INFO][2621] plugin.go 326: Calico CNI found existing endpoint: &{{WorkloadEndpoint projectcalico.org/v3} {10.0.0.136-k8s-nginx--deployment--6d5f899847--s6bqq-eth0 nginx-deployment-6d5f899847- default 9bbbcb03-3139-4a01-af53-a4a7c6d68002 1013 0 2024-06-25 16:29:25 +0000 UTC map[app:nginx pod-template-hash:6d5f899847 projectcalico.org/namespace:default projectcalico.org/orchestrator:k8s projectcalico.org/serviceaccount:default] map[] [] [] []} {k8s 10.0.0.136 nginx-deployment-6d5f899847-s6bqq eth0 default [] [] [kns.default ksa.default.default] cali9db7bf84eae [] []}} ContainerID="aaa418303925005bd44507ee300e4d78f7ad20cb4ac5eb93deb5f71b1618c22d" Namespace="default" Pod="nginx-deployment-6d5f899847-s6bqq" WorkloadEndpoint="10.0.0.136-k8s-nginx--deployment--6d5f899847--s6bqq-" Jun 25 16:29:38.321298 containerd[1418]: 2024-06-25 16:29:38.011 [INFO][2621] k8s.go 77: Extracted identifiers for CmdAddK8s ContainerID="aaa418303925005bd44507ee300e4d78f7ad20cb4ac5eb93deb5f71b1618c22d" Namespace="default" Pod="nginx-deployment-6d5f899847-s6bqq" WorkloadEndpoint="10.0.0.136-k8s-nginx--deployment--6d5f899847--s6bqq-eth0" Jun 25 16:29:38.321298 containerd[1418]: 2024-06-25 16:29:38.053 [INFO][2634] ipam_plugin.go 224: Calico CNI IPAM request count IPv4=1 IPv6=0 ContainerID="aaa418303925005bd44507ee300e4d78f7ad20cb4ac5eb93deb5f71b1618c22d" HandleID="k8s-pod-network.aaa418303925005bd44507ee300e4d78f7ad20cb4ac5eb93deb5f71b1618c22d" Workload="10.0.0.136-k8s-nginx--deployment--6d5f899847--s6bqq-eth0" Jun 25 16:29:38.321298 containerd[1418]: 2024-06-25 16:29:38.070 [INFO][2634] ipam_plugin.go 264: Auto assigning IP ContainerID="aaa418303925005bd44507ee300e4d78f7ad20cb4ac5eb93deb5f71b1618c22d" HandleID="k8s-pod-network.aaa418303925005bd44507ee300e4d78f7ad20cb4ac5eb93deb5f71b1618c22d" Workload="10.0.0.136-k8s-nginx--deployment--6d5f899847--s6bqq-eth0" assignArgs=ipam.AutoAssignArgs{Num4:1, Num6:0, HandleID:(*string)(0xc0002de200), Attrs:map[string]string{"namespace":"default", "node":"10.0.0.136", "pod":"nginx-deployment-6d5f899847-s6bqq", "timestamp":"2024-06-25 16:29:38.053074826 +0000 UTC"}, Hostname:"10.0.0.136", IPv4Pools:[]net.IPNet{}, IPv6Pools:[]net.IPNet{}, MaxBlocksPerHost:0, HostReservedAttrIPv4s:(*ipam.HostReservedAttr)(nil), HostReservedAttrIPv6s:(*ipam.HostReservedAttr)(nil), IntendedUse:"Workload"} Jun 25 16:29:38.321298 containerd[1418]: 2024-06-25 16:29:38.070 [INFO][2634] ipam_plugin.go 352: About to acquire host-wide IPAM lock. Jun 25 16:29:38.321298 containerd[1418]: 2024-06-25 16:29:38.070 [INFO][2634] ipam_plugin.go 367: Acquired host-wide IPAM lock. Jun 25 16:29:38.321298 containerd[1418]: 2024-06-25 16:29:38.070 [INFO][2634] ipam.go 107: Auto-assign 1 ipv4, 0 ipv6 addrs for host '10.0.0.136' Jun 25 16:29:38.321298 containerd[1418]: 2024-06-25 16:29:38.073 [INFO][2634] ipam.go 660: Looking up existing affinities for host handle="k8s-pod-network.aaa418303925005bd44507ee300e4d78f7ad20cb4ac5eb93deb5f71b1618c22d" host="10.0.0.136" Jun 25 16:29:38.321298 containerd[1418]: 2024-06-25 16:29:38.080 [INFO][2634] ipam.go 372: Looking up existing affinities for host host="10.0.0.136" Jun 25 16:29:38.321298 containerd[1418]: 2024-06-25 16:29:38.089 [INFO][2634] ipam.go 489: Trying affinity for 192.168.33.128/26 host="10.0.0.136" Jun 25 16:29:38.321298 containerd[1418]: 2024-06-25 16:29:38.092 [INFO][2634] ipam.go 155: Attempting to load block cidr=192.168.33.128/26 host="10.0.0.136" Jun 25 16:29:38.321298 containerd[1418]: 2024-06-25 16:29:38.096 [INFO][2634] ipam.go 232: Affinity is confirmed and block has been loaded cidr=192.168.33.128/26 host="10.0.0.136" Jun 25 16:29:38.321298 containerd[1418]: 2024-06-25 16:29:38.097 [INFO][2634] ipam.go 1180: Attempting to assign 1 addresses from block block=192.168.33.128/26 handle="k8s-pod-network.aaa418303925005bd44507ee300e4d78f7ad20cb4ac5eb93deb5f71b1618c22d" host="10.0.0.136" Jun 25 16:29:38.321298 containerd[1418]: 2024-06-25 16:29:38.100 [INFO][2634] ipam.go 1685: Creating new handle: k8s-pod-network.aaa418303925005bd44507ee300e4d78f7ad20cb4ac5eb93deb5f71b1618c22d Jun 25 16:29:38.321298 containerd[1418]: 2024-06-25 16:29:38.106 [INFO][2634] ipam.go 1203: Writing block in order to claim IPs block=192.168.33.128/26 handle="k8s-pod-network.aaa418303925005bd44507ee300e4d78f7ad20cb4ac5eb93deb5f71b1618c22d" host="10.0.0.136" Jun 25 16:29:38.321298 containerd[1418]: 2024-06-25 16:29:38.129 [INFO][2634] ipam.go 1216: Successfully claimed IPs: [192.168.33.129/26] block=192.168.33.128/26 handle="k8s-pod-network.aaa418303925005bd44507ee300e4d78f7ad20cb4ac5eb93deb5f71b1618c22d" host="10.0.0.136" Jun 25 16:29:38.321298 containerd[1418]: 2024-06-25 16:29:38.129 [INFO][2634] ipam.go 847: Auto-assigned 1 out of 1 IPv4s: [192.168.33.129/26] handle="k8s-pod-network.aaa418303925005bd44507ee300e4d78f7ad20cb4ac5eb93deb5f71b1618c22d" host="10.0.0.136" Jun 25 16:29:38.321298 containerd[1418]: 2024-06-25 16:29:38.130 [INFO][2634] ipam_plugin.go 373: Released host-wide IPAM lock. Jun 25 16:29:38.321298 containerd[1418]: 2024-06-25 16:29:38.130 [INFO][2634] ipam_plugin.go 282: Calico CNI IPAM assigned addresses IPv4=[192.168.33.129/26] IPv6=[] ContainerID="aaa418303925005bd44507ee300e4d78f7ad20cb4ac5eb93deb5f71b1618c22d" HandleID="k8s-pod-network.aaa418303925005bd44507ee300e4d78f7ad20cb4ac5eb93deb5f71b1618c22d" Workload="10.0.0.136-k8s-nginx--deployment--6d5f899847--s6bqq-eth0" Jun 25 16:29:38.322245 containerd[1418]: 2024-06-25 16:29:38.134 [INFO][2621] k8s.go 386: Populated endpoint ContainerID="aaa418303925005bd44507ee300e4d78f7ad20cb4ac5eb93deb5f71b1618c22d" Namespace="default" Pod="nginx-deployment-6d5f899847-s6bqq" WorkloadEndpoint="10.0.0.136-k8s-nginx--deployment--6d5f899847--s6bqq-eth0" endpoint=&v3.WorkloadEndpoint{TypeMeta:v1.TypeMeta{Kind:"WorkloadEndpoint", APIVersion:"projectcalico.org/v3"}, ObjectMeta:v1.ObjectMeta{Name:"10.0.0.136-k8s-nginx--deployment--6d5f899847--s6bqq-eth0", GenerateName:"nginx-deployment-6d5f899847-", Namespace:"default", SelfLink:"", UID:"9bbbcb03-3139-4a01-af53-a4a7c6d68002", ResourceVersion:"1013", Generation:0, CreationTimestamp:time.Date(2024, time.June, 25, 16, 29, 25, 0, time.Local), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string{"app":"nginx", "pod-template-hash":"6d5f899847", "projectcalico.org/namespace":"default", "projectcalico.org/orchestrator":"k8s", "projectcalico.org/serviceaccount":"default"}, Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, Spec:v3.WorkloadEndpointSpec{Orchestrator:"k8s", Workload:"", Node:"10.0.0.136", ContainerID:"", Pod:"nginx-deployment-6d5f899847-s6bqq", Endpoint:"eth0", ServiceAccountName:"default", IPNetworks:[]string{"192.168.33.129/32"}, IPNATs:[]v3.IPNAT(nil), IPv4Gateway:"", IPv6Gateway:"", Profiles:[]string{"kns.default", "ksa.default.default"}, InterfaceName:"cali9db7bf84eae", MAC:"", Ports:[]v3.WorkloadEndpointPort(nil), AllowSpoofedSourcePrefixes:[]string(nil)}} Jun 25 16:29:38.322245 containerd[1418]: 2024-06-25 16:29:38.134 [INFO][2621] k8s.go 387: Calico CNI using IPs: [192.168.33.129/32] ContainerID="aaa418303925005bd44507ee300e4d78f7ad20cb4ac5eb93deb5f71b1618c22d" Namespace="default" Pod="nginx-deployment-6d5f899847-s6bqq" WorkloadEndpoint="10.0.0.136-k8s-nginx--deployment--6d5f899847--s6bqq-eth0" Jun 25 16:29:38.322245 containerd[1418]: 2024-06-25 16:29:38.134 [INFO][2621] dataplane_linux.go 68: Setting the host side veth name to cali9db7bf84eae ContainerID="aaa418303925005bd44507ee300e4d78f7ad20cb4ac5eb93deb5f71b1618c22d" Namespace="default" Pod="nginx-deployment-6d5f899847-s6bqq" WorkloadEndpoint="10.0.0.136-k8s-nginx--deployment--6d5f899847--s6bqq-eth0" Jun 25 16:29:38.322245 containerd[1418]: 2024-06-25 16:29:38.144 [INFO][2621] dataplane_linux.go 479: Disabling IPv4 forwarding ContainerID="aaa418303925005bd44507ee300e4d78f7ad20cb4ac5eb93deb5f71b1618c22d" Namespace="default" Pod="nginx-deployment-6d5f899847-s6bqq" WorkloadEndpoint="10.0.0.136-k8s-nginx--deployment--6d5f899847--s6bqq-eth0" Jun 25 16:29:38.322245 containerd[1418]: 2024-06-25 16:29:38.145 [INFO][2621] k8s.go 414: Added Mac, interface name, and active container ID to endpoint ContainerID="aaa418303925005bd44507ee300e4d78f7ad20cb4ac5eb93deb5f71b1618c22d" Namespace="default" Pod="nginx-deployment-6d5f899847-s6bqq" WorkloadEndpoint="10.0.0.136-k8s-nginx--deployment--6d5f899847--s6bqq-eth0" endpoint=&v3.WorkloadEndpoint{TypeMeta:v1.TypeMeta{Kind:"WorkloadEndpoint", APIVersion:"projectcalico.org/v3"}, ObjectMeta:v1.ObjectMeta{Name:"10.0.0.136-k8s-nginx--deployment--6d5f899847--s6bqq-eth0", GenerateName:"nginx-deployment-6d5f899847-", Namespace:"default", SelfLink:"", UID:"9bbbcb03-3139-4a01-af53-a4a7c6d68002", ResourceVersion:"1013", Generation:0, CreationTimestamp:time.Date(2024, time.June, 25, 16, 29, 25, 0, time.Local), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string{"app":"nginx", "pod-template-hash":"6d5f899847", "projectcalico.org/namespace":"default", "projectcalico.org/orchestrator":"k8s", "projectcalico.org/serviceaccount":"default"}, Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, Spec:v3.WorkloadEndpointSpec{Orchestrator:"k8s", Workload:"", Node:"10.0.0.136", ContainerID:"aaa418303925005bd44507ee300e4d78f7ad20cb4ac5eb93deb5f71b1618c22d", Pod:"nginx-deployment-6d5f899847-s6bqq", Endpoint:"eth0", ServiceAccountName:"default", IPNetworks:[]string{"192.168.33.129/32"}, IPNATs:[]v3.IPNAT(nil), IPv4Gateway:"", IPv6Gateway:"", Profiles:[]string{"kns.default", "ksa.default.default"}, InterfaceName:"cali9db7bf84eae", MAC:"e2:c8:e4:fb:fb:62", Ports:[]v3.WorkloadEndpointPort(nil), AllowSpoofedSourcePrefixes:[]string(nil)}} Jun 25 16:29:38.322245 containerd[1418]: 2024-06-25 16:29:38.319 [INFO][2621] k8s.go 500: Wrote updated endpoint to datastore ContainerID="aaa418303925005bd44507ee300e4d78f7ad20cb4ac5eb93deb5f71b1618c22d" Namespace="default" Pod="nginx-deployment-6d5f899847-s6bqq" WorkloadEndpoint="10.0.0.136-k8s-nginx--deployment--6d5f899847--s6bqq-eth0" Jun 25 16:29:38.331000 audit[2655]: NETFILTER_CFG table=filter:77 family=2 entries=34 op=nft_register_chain pid=2655 subj=system_u:system_r:kernel_t:s0 comm="iptables-nft-re" Jun 25 16:29:38.331000 audit[2655]: SYSCALL arch=c000003e syscall=46 success=yes exit=19124 a0=3 a1=7ffc41c1c890 a2=0 a3=7ffc41c1c87c items=0 ppid=2399 pid=2655 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-nft-re" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:38.331000 audit: PROCTITLE proctitle=69707461626C65732D6E66742D726573746F7265002D2D6E6F666C757368002D2D766572626F7365002D2D77616974003130002D2D776169742D696E74657276616C003530303030 Jun 25 16:29:38.355184 containerd[1418]: time="2024-06-25T16:29:38.355013212Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 16:29:38.355630 containerd[1418]: time="2024-06-25T16:29:38.355224629Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 16:29:38.355630 containerd[1418]: time="2024-06-25T16:29:38.355255327Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 16:29:38.355630 containerd[1418]: time="2024-06-25T16:29:38.355273873Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 16:29:38.387130 systemd-resolved[1307]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 16:29:38.431124 containerd[1418]: time="2024-06-25T16:29:38.430945295Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:nginx-deployment-6d5f899847-s6bqq,Uid:9bbbcb03-3139-4a01-af53-a4a7c6d68002,Namespace:default,Attempt:1,} returns sandbox id \"aaa418303925005bd44507ee300e4d78f7ad20cb4ac5eb93deb5f71b1618c22d\"" Jun 25 16:29:38.432745 containerd[1418]: time="2024-06-25T16:29:38.432710806Z" level=info msg="PullImage \"ghcr.io/flatcar/nginx:latest\"" Jun 25 16:29:38.683825 containerd[1418]: time="2024-06-25T16:29:38.683641541Z" level=info msg="StopPodSandbox for \"467eefb67eabe57243526946becb4e347634e2eb2346f20a64e2d2653854fb73\"" Jun 25 16:29:38.728474 update_engine[1395]: I0625 16:29:38.728354 1395 update_attempter.cc:509] Updating boot flags... Jun 25 16:29:38.754588 kernel: BTRFS warning: duplicate device /dev/vda3 devid 1 generation 33 scanned by (udev-worker) (2268) Jun 25 16:29:38.798599 kernel: BTRFS warning: duplicate device /dev/vda3 devid 1 generation 33 scanned by (udev-worker) (2268) Jun 25 16:29:38.818960 kubelet[1691]: E0625 16:29:38.818898 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:29:38.819654 containerd[1418]: 2024-06-25 16:29:38.740 [INFO][2712] k8s.go 608: Cleaning up netns ContainerID="467eefb67eabe57243526946becb4e347634e2eb2346f20a64e2d2653854fb73" Jun 25 16:29:38.819654 containerd[1418]: 2024-06-25 16:29:38.740 [INFO][2712] dataplane_linux.go 530: Deleting workload's device in netns. ContainerID="467eefb67eabe57243526946becb4e347634e2eb2346f20a64e2d2653854fb73" iface="eth0" netns="/var/run/netns/cni-0a1525cb-8194-3df9-830b-6b78c140b6a5" Jun 25 16:29:38.819654 containerd[1418]: 2024-06-25 16:29:38.740 [INFO][2712] dataplane_linux.go 541: Entered netns, deleting veth. ContainerID="467eefb67eabe57243526946becb4e347634e2eb2346f20a64e2d2653854fb73" iface="eth0" netns="/var/run/netns/cni-0a1525cb-8194-3df9-830b-6b78c140b6a5" Jun 25 16:29:38.819654 containerd[1418]: 2024-06-25 16:29:38.740 [INFO][2712] dataplane_linux.go 568: Workload's veth was already gone. Nothing to do. ContainerID="467eefb67eabe57243526946becb4e347634e2eb2346f20a64e2d2653854fb73" iface="eth0" netns="/var/run/netns/cni-0a1525cb-8194-3df9-830b-6b78c140b6a5" Jun 25 16:29:38.819654 containerd[1418]: 2024-06-25 16:29:38.741 [INFO][2712] k8s.go 615: Releasing IP address(es) ContainerID="467eefb67eabe57243526946becb4e347634e2eb2346f20a64e2d2653854fb73" Jun 25 16:29:38.819654 containerd[1418]: 2024-06-25 16:29:38.741 [INFO][2712] utils.go 188: Calico CNI releasing IP address ContainerID="467eefb67eabe57243526946becb4e347634e2eb2346f20a64e2d2653854fb73" Jun 25 16:29:38.819654 containerd[1418]: 2024-06-25 16:29:38.784 [INFO][2724] ipam_plugin.go 411: Releasing address using handleID ContainerID="467eefb67eabe57243526946becb4e347634e2eb2346f20a64e2d2653854fb73" HandleID="k8s-pod-network.467eefb67eabe57243526946becb4e347634e2eb2346f20a64e2d2653854fb73" Workload="10.0.0.136-k8s-csi--node--driver--4flhp-eth0" Jun 25 16:29:38.819654 containerd[1418]: 2024-06-25 16:29:38.785 [INFO][2724] ipam_plugin.go 352: About to acquire host-wide IPAM lock. Jun 25 16:29:38.819654 containerd[1418]: 2024-06-25 16:29:38.785 [INFO][2724] ipam_plugin.go 367: Acquired host-wide IPAM lock. Jun 25 16:29:38.819654 containerd[1418]: 2024-06-25 16:29:38.798 [WARNING][2724] ipam_plugin.go 428: Asked to release address but it doesn't exist. Ignoring ContainerID="467eefb67eabe57243526946becb4e347634e2eb2346f20a64e2d2653854fb73" HandleID="k8s-pod-network.467eefb67eabe57243526946becb4e347634e2eb2346f20a64e2d2653854fb73" Workload="10.0.0.136-k8s-csi--node--driver--4flhp-eth0" Jun 25 16:29:38.819654 containerd[1418]: 2024-06-25 16:29:38.799 [INFO][2724] ipam_plugin.go 439: Releasing address using workloadID ContainerID="467eefb67eabe57243526946becb4e347634e2eb2346f20a64e2d2653854fb73" HandleID="k8s-pod-network.467eefb67eabe57243526946becb4e347634e2eb2346f20a64e2d2653854fb73" Workload="10.0.0.136-k8s-csi--node--driver--4flhp-eth0" Jun 25 16:29:38.819654 containerd[1418]: 2024-06-25 16:29:38.807 [INFO][2724] ipam_plugin.go 373: Released host-wide IPAM lock. Jun 25 16:29:38.819654 containerd[1418]: 2024-06-25 16:29:38.817 [INFO][2712] k8s.go 621: Teardown processing complete. ContainerID="467eefb67eabe57243526946becb4e347634e2eb2346f20a64e2d2653854fb73" Jun 25 16:29:38.820124 containerd[1418]: time="2024-06-25T16:29:38.819922039Z" level=info msg="TearDown network for sandbox \"467eefb67eabe57243526946becb4e347634e2eb2346f20a64e2d2653854fb73\" successfully" Jun 25 16:29:38.820124 containerd[1418]: time="2024-06-25T16:29:38.820000048Z" level=info msg="StopPodSandbox for \"467eefb67eabe57243526946becb4e347634e2eb2346f20a64e2d2653854fb73\" returns successfully" Jun 25 16:29:38.820989 containerd[1418]: time="2024-06-25T16:29:38.820943149Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:csi-node-driver-4flhp,Uid:3fc4276a-c111-4a33-9e0d-7514eb28e4a4,Namespace:calico-system,Attempt:1,}" Jun 25 16:29:38.874816 systemd[1]: run-netns-cni\x2d0a1525cb\x2d8194\x2d3df9\x2d830b\x2d6b78c140b6a5.mount: Deactivated successfully. Jun 25 16:29:39.725064 systemd-networkd[1178]: cali9db7bf84eae: Gained IPv6LL Jun 25 16:29:39.819689 kubelet[1691]: E0625 16:29:39.819603 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:29:39.875930 systemd-networkd[1178]: cali5b8df7eb162: Link UP Jun 25 16:29:39.894408 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready Jun 25 16:29:39.894762 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): cali5b8df7eb162: link becomes ready Jun 25 16:29:39.895160 systemd-networkd[1178]: cali5b8df7eb162: Gained carrier Jun 25 16:29:40.029208 containerd[1418]: 2024-06-25 16:29:39.605 [INFO][2735] plugin.go 326: Calico CNI found existing endpoint: &{{WorkloadEndpoint projectcalico.org/v3} {10.0.0.136-k8s-csi--node--driver--4flhp-eth0 csi-node-driver- calico-system 3fc4276a-c111-4a33-9e0d-7514eb28e4a4 1025 0 2024-06-25 16:28:59 +0000 UTC map[app.kubernetes.io/name:csi-node-driver controller-revision-hash:7d7f6c786c k8s-app:csi-node-driver name:csi-node-driver pod-template-generation:1 projectcalico.org/namespace:calico-system projectcalico.org/orchestrator:k8s projectcalico.org/serviceaccount:default] map[] [] [] []} {k8s 10.0.0.136 csi-node-driver-4flhp eth0 default [] [] [kns.calico-system ksa.calico-system.default] cali5b8df7eb162 [] []}} ContainerID="678324bdca24c8b5e5175ffab8fcb4b30a4164ddc7f31913d8966418fd7c7109" Namespace="calico-system" Pod="csi-node-driver-4flhp" WorkloadEndpoint="10.0.0.136-k8s-csi--node--driver--4flhp-" Jun 25 16:29:40.029208 containerd[1418]: 2024-06-25 16:29:39.606 [INFO][2735] k8s.go 77: Extracted identifiers for CmdAddK8s ContainerID="678324bdca24c8b5e5175ffab8fcb4b30a4164ddc7f31913d8966418fd7c7109" Namespace="calico-system" Pod="csi-node-driver-4flhp" WorkloadEndpoint="10.0.0.136-k8s-csi--node--driver--4flhp-eth0" Jun 25 16:29:40.029208 containerd[1418]: 2024-06-25 16:29:39.670 [INFO][2749] ipam_plugin.go 224: Calico CNI IPAM request count IPv4=1 IPv6=0 ContainerID="678324bdca24c8b5e5175ffab8fcb4b30a4164ddc7f31913d8966418fd7c7109" HandleID="k8s-pod-network.678324bdca24c8b5e5175ffab8fcb4b30a4164ddc7f31913d8966418fd7c7109" Workload="10.0.0.136-k8s-csi--node--driver--4flhp-eth0" Jun 25 16:29:40.029208 containerd[1418]: 2024-06-25 16:29:39.706 [INFO][2749] ipam_plugin.go 264: Auto assigning IP ContainerID="678324bdca24c8b5e5175ffab8fcb4b30a4164ddc7f31913d8966418fd7c7109" HandleID="k8s-pod-network.678324bdca24c8b5e5175ffab8fcb4b30a4164ddc7f31913d8966418fd7c7109" Workload="10.0.0.136-k8s-csi--node--driver--4flhp-eth0" assignArgs=ipam.AutoAssignArgs{Num4:1, Num6:0, HandleID:(*string)(0xc000267df0), Attrs:map[string]string{"namespace":"calico-system", "node":"10.0.0.136", "pod":"csi-node-driver-4flhp", "timestamp":"2024-06-25 16:29:39.670322954 +0000 UTC"}, Hostname:"10.0.0.136", IPv4Pools:[]net.IPNet{}, IPv6Pools:[]net.IPNet{}, MaxBlocksPerHost:0, HostReservedAttrIPv4s:(*ipam.HostReservedAttr)(nil), HostReservedAttrIPv6s:(*ipam.HostReservedAttr)(nil), IntendedUse:"Workload"} Jun 25 16:29:40.029208 containerd[1418]: 2024-06-25 16:29:39.706 [INFO][2749] ipam_plugin.go 352: About to acquire host-wide IPAM lock. Jun 25 16:29:40.029208 containerd[1418]: 2024-06-25 16:29:39.706 [INFO][2749] ipam_plugin.go 367: Acquired host-wide IPAM lock. Jun 25 16:29:40.029208 containerd[1418]: 2024-06-25 16:29:39.706 [INFO][2749] ipam.go 107: Auto-assign 1 ipv4, 0 ipv6 addrs for host '10.0.0.136' Jun 25 16:29:40.029208 containerd[1418]: 2024-06-25 16:29:39.713 [INFO][2749] ipam.go 660: Looking up existing affinities for host handle="k8s-pod-network.678324bdca24c8b5e5175ffab8fcb4b30a4164ddc7f31913d8966418fd7c7109" host="10.0.0.136" Jun 25 16:29:40.029208 containerd[1418]: 2024-06-25 16:29:39.733 [INFO][2749] ipam.go 372: Looking up existing affinities for host host="10.0.0.136" Jun 25 16:29:40.029208 containerd[1418]: 2024-06-25 16:29:39.759 [INFO][2749] ipam.go 489: Trying affinity for 192.168.33.128/26 host="10.0.0.136" Jun 25 16:29:40.029208 containerd[1418]: 2024-06-25 16:29:39.768 [INFO][2749] ipam.go 155: Attempting to load block cidr=192.168.33.128/26 host="10.0.0.136" Jun 25 16:29:40.029208 containerd[1418]: 2024-06-25 16:29:39.777 [INFO][2749] ipam.go 232: Affinity is confirmed and block has been loaded cidr=192.168.33.128/26 host="10.0.0.136" Jun 25 16:29:40.029208 containerd[1418]: 2024-06-25 16:29:39.777 [INFO][2749] ipam.go 1180: Attempting to assign 1 addresses from block block=192.168.33.128/26 handle="k8s-pod-network.678324bdca24c8b5e5175ffab8fcb4b30a4164ddc7f31913d8966418fd7c7109" host="10.0.0.136" Jun 25 16:29:40.029208 containerd[1418]: 2024-06-25 16:29:39.797 [INFO][2749] ipam.go 1685: Creating new handle: k8s-pod-network.678324bdca24c8b5e5175ffab8fcb4b30a4164ddc7f31913d8966418fd7c7109 Jun 25 16:29:40.029208 containerd[1418]: 2024-06-25 16:29:39.809 [INFO][2749] ipam.go 1203: Writing block in order to claim IPs block=192.168.33.128/26 handle="k8s-pod-network.678324bdca24c8b5e5175ffab8fcb4b30a4164ddc7f31913d8966418fd7c7109" host="10.0.0.136" Jun 25 16:29:40.029208 containerd[1418]: 2024-06-25 16:29:39.861 [INFO][2749] ipam.go 1216: Successfully claimed IPs: [192.168.33.130/26] block=192.168.33.128/26 handle="k8s-pod-network.678324bdca24c8b5e5175ffab8fcb4b30a4164ddc7f31913d8966418fd7c7109" host="10.0.0.136" Jun 25 16:29:40.029208 containerd[1418]: 2024-06-25 16:29:39.863 [INFO][2749] ipam.go 847: Auto-assigned 1 out of 1 IPv4s: [192.168.33.130/26] handle="k8s-pod-network.678324bdca24c8b5e5175ffab8fcb4b30a4164ddc7f31913d8966418fd7c7109" host="10.0.0.136" Jun 25 16:29:40.029208 containerd[1418]: 2024-06-25 16:29:39.864 [INFO][2749] ipam_plugin.go 373: Released host-wide IPAM lock. Jun 25 16:29:40.029208 containerd[1418]: 2024-06-25 16:29:39.864 [INFO][2749] ipam_plugin.go 282: Calico CNI IPAM assigned addresses IPv4=[192.168.33.130/26] IPv6=[] ContainerID="678324bdca24c8b5e5175ffab8fcb4b30a4164ddc7f31913d8966418fd7c7109" HandleID="k8s-pod-network.678324bdca24c8b5e5175ffab8fcb4b30a4164ddc7f31913d8966418fd7c7109" Workload="10.0.0.136-k8s-csi--node--driver--4flhp-eth0" Jun 25 16:29:40.032237 containerd[1418]: 2024-06-25 16:29:39.869 [INFO][2735] k8s.go 386: Populated endpoint ContainerID="678324bdca24c8b5e5175ffab8fcb4b30a4164ddc7f31913d8966418fd7c7109" Namespace="calico-system" Pod="csi-node-driver-4flhp" WorkloadEndpoint="10.0.0.136-k8s-csi--node--driver--4flhp-eth0" endpoint=&v3.WorkloadEndpoint{TypeMeta:v1.TypeMeta{Kind:"WorkloadEndpoint", APIVersion:"projectcalico.org/v3"}, ObjectMeta:v1.ObjectMeta{Name:"10.0.0.136-k8s-csi--node--driver--4flhp-eth0", GenerateName:"csi-node-driver-", Namespace:"calico-system", SelfLink:"", UID:"3fc4276a-c111-4a33-9e0d-7514eb28e4a4", ResourceVersion:"1025", Generation:0, CreationTimestamp:time.Date(2024, time.June, 25, 16, 28, 59, 0, time.Local), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string{"app.kubernetes.io/name":"csi-node-driver", "controller-revision-hash":"7d7f6c786c", "k8s-app":"csi-node-driver", "name":"csi-node-driver", "pod-template-generation":"1", "projectcalico.org/namespace":"calico-system", "projectcalico.org/orchestrator":"k8s", "projectcalico.org/serviceaccount":"default"}, Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, Spec:v3.WorkloadEndpointSpec{Orchestrator:"k8s", Workload:"", Node:"10.0.0.136", ContainerID:"", Pod:"csi-node-driver-4flhp", Endpoint:"eth0", ServiceAccountName:"default", IPNetworks:[]string{"192.168.33.130/32"}, IPNATs:[]v3.IPNAT(nil), IPv4Gateway:"", IPv6Gateway:"", Profiles:[]string{"kns.calico-system", "ksa.calico-system.default"}, InterfaceName:"cali5b8df7eb162", MAC:"", Ports:[]v3.WorkloadEndpointPort(nil), AllowSpoofedSourcePrefixes:[]string(nil)}} Jun 25 16:29:40.032237 containerd[1418]: 2024-06-25 16:29:39.869 [INFO][2735] k8s.go 387: Calico CNI using IPs: [192.168.33.130/32] ContainerID="678324bdca24c8b5e5175ffab8fcb4b30a4164ddc7f31913d8966418fd7c7109" Namespace="calico-system" Pod="csi-node-driver-4flhp" WorkloadEndpoint="10.0.0.136-k8s-csi--node--driver--4flhp-eth0" Jun 25 16:29:40.032237 containerd[1418]: 2024-06-25 16:29:39.869 [INFO][2735] dataplane_linux.go 68: Setting the host side veth name to cali5b8df7eb162 ContainerID="678324bdca24c8b5e5175ffab8fcb4b30a4164ddc7f31913d8966418fd7c7109" Namespace="calico-system" Pod="csi-node-driver-4flhp" WorkloadEndpoint="10.0.0.136-k8s-csi--node--driver--4flhp-eth0" Jun 25 16:29:40.032237 containerd[1418]: 2024-06-25 16:29:39.894 [INFO][2735] dataplane_linux.go 479: Disabling IPv4 forwarding ContainerID="678324bdca24c8b5e5175ffab8fcb4b30a4164ddc7f31913d8966418fd7c7109" Namespace="calico-system" Pod="csi-node-driver-4flhp" WorkloadEndpoint="10.0.0.136-k8s-csi--node--driver--4flhp-eth0" Jun 25 16:29:40.032237 containerd[1418]: 2024-06-25 16:29:39.896 [INFO][2735] k8s.go 414: Added Mac, interface name, and active container ID to endpoint ContainerID="678324bdca24c8b5e5175ffab8fcb4b30a4164ddc7f31913d8966418fd7c7109" Namespace="calico-system" Pod="csi-node-driver-4flhp" WorkloadEndpoint="10.0.0.136-k8s-csi--node--driver--4flhp-eth0" endpoint=&v3.WorkloadEndpoint{TypeMeta:v1.TypeMeta{Kind:"WorkloadEndpoint", APIVersion:"projectcalico.org/v3"}, ObjectMeta:v1.ObjectMeta{Name:"10.0.0.136-k8s-csi--node--driver--4flhp-eth0", GenerateName:"csi-node-driver-", Namespace:"calico-system", SelfLink:"", UID:"3fc4276a-c111-4a33-9e0d-7514eb28e4a4", ResourceVersion:"1025", Generation:0, CreationTimestamp:time.Date(2024, time.June, 25, 16, 28, 59, 0, time.Local), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string{"app.kubernetes.io/name":"csi-node-driver", "controller-revision-hash":"7d7f6c786c", "k8s-app":"csi-node-driver", "name":"csi-node-driver", "pod-template-generation":"1", "projectcalico.org/namespace":"calico-system", "projectcalico.org/orchestrator":"k8s", "projectcalico.org/serviceaccount":"default"}, Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, Spec:v3.WorkloadEndpointSpec{Orchestrator:"k8s", Workload:"", Node:"10.0.0.136", ContainerID:"678324bdca24c8b5e5175ffab8fcb4b30a4164ddc7f31913d8966418fd7c7109", Pod:"csi-node-driver-4flhp", Endpoint:"eth0", ServiceAccountName:"default", IPNetworks:[]string{"192.168.33.130/32"}, IPNATs:[]v3.IPNAT(nil), IPv4Gateway:"", IPv6Gateway:"", Profiles:[]string{"kns.calico-system", "ksa.calico-system.default"}, InterfaceName:"cali5b8df7eb162", MAC:"b6:a3:ff:dc:9f:3b", Ports:[]v3.WorkloadEndpointPort(nil), AllowSpoofedSourcePrefixes:[]string(nil)}} Jun 25 16:29:40.032237 containerd[1418]: 2024-06-25 16:29:40.022 [INFO][2735] k8s.go 500: Wrote updated endpoint to datastore ContainerID="678324bdca24c8b5e5175ffab8fcb4b30a4164ddc7f31913d8966418fd7c7109" Namespace="calico-system" Pod="csi-node-driver-4flhp" WorkloadEndpoint="10.0.0.136-k8s-csi--node--driver--4flhp-eth0" Jun 25 16:29:40.065000 audit[2770]: NETFILTER_CFG table=filter:78 family=2 entries=38 op=nft_register_chain pid=2770 subj=system_u:system_r:kernel_t:s0 comm="iptables-nft-re" Jun 25 16:29:40.065000 audit[2770]: SYSCALL arch=c000003e syscall=46 success=yes exit=20336 a0=3 a1=7ffc23d7cde0 a2=0 a3=7ffc23d7cdcc items=0 ppid=2399 pid=2770 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-nft-re" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:40.065000 audit: PROCTITLE proctitle=69707461626C65732D6E66742D726573746F7265002D2D6E6F666C757368002D2D766572626F7365002D2D77616974003130002D2D776169742D696E74657276616C003530303030 Jun 25 16:29:40.203612 containerd[1418]: time="2024-06-25T16:29:40.193684133Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 16:29:40.203612 containerd[1418]: time="2024-06-25T16:29:40.193781259Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 16:29:40.203612 containerd[1418]: time="2024-06-25T16:29:40.193806727Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 16:29:40.203612 containerd[1418]: time="2024-06-25T16:29:40.193823439Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 16:29:40.241190 systemd[1]: run-containerd-runc-k8s.io-678324bdca24c8b5e5175ffab8fcb4b30a4164ddc7f31913d8966418fd7c7109-runc.ZOaT3Y.mount: Deactivated successfully. Jun 25 16:29:40.271763 systemd-resolved[1307]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 16:29:40.293245 containerd[1418]: time="2024-06-25T16:29:40.293085429Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:csi-node-driver-4flhp,Uid:3fc4276a-c111-4a33-9e0d-7514eb28e4a4,Namespace:calico-system,Attempt:1,} returns sandbox id \"678324bdca24c8b5e5175ffab8fcb4b30a4164ddc7f31913d8966418fd7c7109\"" Jun 25 16:29:40.819941 kubelet[1691]: E0625 16:29:40.819807 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:29:41.627655 systemd-networkd[1178]: cali5b8df7eb162: Gained IPv6LL Jun 25 16:29:41.669332 kubelet[1691]: E0625 16:29:41.669188 1691 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Jun 25 16:29:41.820953 kubelet[1691]: E0625 16:29:41.820899 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:29:42.821128 kubelet[1691]: E0625 16:29:42.821079 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:29:43.444849 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount1909143619.mount: Deactivated successfully. Jun 25 16:29:43.822599 kubelet[1691]: E0625 16:29:43.822004 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:29:44.489000 audit[2852]: NETFILTER_CFG table=filter:79 family=2 entries=9 op=nft_register_rule pid=2852 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Jun 25 16:29:44.495497 kernel: kauditd_printk_skb: 24 callbacks suppressed Jun 25 16:29:44.495628 kernel: audit: type=1325 audit(1719332984.489:253): table=filter:79 family=2 entries=9 op=nft_register_rule pid=2852 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Jun 25 16:29:44.495682 kernel: audit: type=1300 audit(1719332984.489:253): arch=c000003e syscall=46 success=yes exit=3676 a0=3 a1=7ffc6ff2cbd0 a2=0 a3=7ffc6ff2cbbc items=0 ppid=1926 pid=2852 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:44.489000 audit[2852]: SYSCALL arch=c000003e syscall=46 success=yes exit=3676 a0=3 a1=7ffc6ff2cbd0 a2=0 a3=7ffc6ff2cbbc items=0 ppid=1926 pid=2852 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:44.503237 kernel: audit: type=1327 audit(1719332984.489:253): proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Jun 25 16:29:44.489000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Jun 25 16:29:44.512000 audit[2852]: NETFILTER_CFG table=nat:80 family=2 entries=20 op=nft_register_rule pid=2852 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Jun 25 16:29:44.512000 audit[2852]: SYSCALL arch=c000003e syscall=46 success=yes exit=5772 a0=3 a1=7ffc6ff2cbd0 a2=0 a3=7ffc6ff2cbbc items=0 ppid=1926 pid=2852 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:44.522785 kernel: audit: type=1325 audit(1719332984.512:254): table=nat:80 family=2 entries=20 op=nft_register_rule pid=2852 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Jun 25 16:29:44.522935 kernel: audit: type=1300 audit(1719332984.512:254): arch=c000003e syscall=46 success=yes exit=5772 a0=3 a1=7ffc6ff2cbd0 a2=0 a3=7ffc6ff2cbbc items=0 ppid=1926 pid=2852 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:44.512000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Jun 25 16:29:44.529589 kernel: audit: type=1327 audit(1719332984.512:254): proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Jun 25 16:29:44.530000 audit[2854]: NETFILTER_CFG table=filter:81 family=2 entries=10 op=nft_register_rule pid=2854 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Jun 25 16:29:44.530000 audit[2854]: SYSCALL arch=c000003e syscall=46 success=yes exit=3676 a0=3 a1=7ffc23e52930 a2=0 a3=7ffc23e5291c items=0 ppid=1926 pid=2854 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:44.540236 kernel: audit: type=1325 audit(1719332984.530:255): table=filter:81 family=2 entries=10 op=nft_register_rule pid=2854 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Jun 25 16:29:44.540375 kernel: audit: type=1300 audit(1719332984.530:255): arch=c000003e syscall=46 success=yes exit=3676 a0=3 a1=7ffc23e52930 a2=0 a3=7ffc23e5291c items=0 ppid=1926 pid=2854 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:44.540421 kernel: audit: type=1327 audit(1719332984.530:255): proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Jun 25 16:29:44.530000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Jun 25 16:29:44.546321 kubelet[1691]: I0625 16:29:44.546217 1691 topology_manager.go:215] "Topology Admit Handler" podUID="5690953f-ea63-49e0-a71a-c5d3de69d91d" podNamespace="calico-apiserver" podName="calico-apiserver-654f7fbf85-qdvq9" Jun 25 16:29:44.547000 audit[2854]: NETFILTER_CFG table=nat:82 family=2 entries=20 op=nft_register_rule pid=2854 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Jun 25 16:29:44.547000 audit[2854]: SYSCALL arch=c000003e syscall=46 success=yes exit=5772 a0=3 a1=7ffc23e52930 a2=0 a3=7ffc23e5291c items=0 ppid=1926 pid=2854 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:44.552605 kernel: audit: type=1325 audit(1719332984.547:256): table=nat:82 family=2 entries=20 op=nft_register_rule pid=2854 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Jun 25 16:29:44.547000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Jun 25 16:29:44.619348 kubelet[1691]: I0625 16:29:44.618879 1691 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-p855l\" (UniqueName: \"kubernetes.io/projected/5690953f-ea63-49e0-a71a-c5d3de69d91d-kube-api-access-p855l\") pod \"calico-apiserver-654f7fbf85-qdvq9\" (UID: \"5690953f-ea63-49e0-a71a-c5d3de69d91d\") " pod="calico-apiserver/calico-apiserver-654f7fbf85-qdvq9" Jun 25 16:29:44.619348 kubelet[1691]: I0625 16:29:44.618952 1691 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"calico-apiserver-certs\" (UniqueName: \"kubernetes.io/secret/5690953f-ea63-49e0-a71a-c5d3de69d91d-calico-apiserver-certs\") pod \"calico-apiserver-654f7fbf85-qdvq9\" (UID: \"5690953f-ea63-49e0-a71a-c5d3de69d91d\") " pod="calico-apiserver/calico-apiserver-654f7fbf85-qdvq9" Jun 25 16:29:44.720233 kubelet[1691]: E0625 16:29:44.719618 1691 secret.go:194] Couldn't get secret calico-apiserver/calico-apiserver-certs: secret "calico-apiserver-certs" not found Jun 25 16:29:44.720233 kubelet[1691]: E0625 16:29:44.719758 1691 nestedpendingoperations.go:348] Operation for "{volumeName:kubernetes.io/secret/5690953f-ea63-49e0-a71a-c5d3de69d91d-calico-apiserver-certs podName:5690953f-ea63-49e0-a71a-c5d3de69d91d nodeName:}" failed. No retries permitted until 2024-06-25 16:29:45.219699343 +0000 UTC m=+47.847406163 (durationBeforeRetry 500ms). Error: MountVolume.SetUp failed for volume "calico-apiserver-certs" (UniqueName: "kubernetes.io/secret/5690953f-ea63-49e0-a71a-c5d3de69d91d-calico-apiserver-certs") pod "calico-apiserver-654f7fbf85-qdvq9" (UID: "5690953f-ea63-49e0-a71a-c5d3de69d91d") : secret "calico-apiserver-certs" not found Jun 25 16:29:44.822220 kubelet[1691]: E0625 16:29:44.822160 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:29:45.452093 containerd[1418]: time="2024-06-25T16:29:45.451981952Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:calico-apiserver-654f7fbf85-qdvq9,Uid:5690953f-ea63-49e0-a71a-c5d3de69d91d,Namespace:calico-apiserver,Attempt:0,}" Jun 25 16:29:45.823352 kubelet[1691]: E0625 16:29:45.823292 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:29:46.823964 kubelet[1691]: E0625 16:29:46.823920 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:29:47.824871 kubelet[1691]: E0625 16:29:47.824815 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:29:48.825531 kubelet[1691]: E0625 16:29:48.825471 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:29:49.826343 kubelet[1691]: E0625 16:29:49.826283 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:29:50.827366 kubelet[1691]: E0625 16:29:50.827313 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:29:51.828272 kubelet[1691]: E0625 16:29:51.828200 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:29:52.813916 systemd-networkd[1178]: calia2b1fe5d5a1: Link UP Jun 25 16:29:52.829180 kubelet[1691]: E0625 16:29:52.829144 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:29:52.841773 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready Jun 25 16:29:52.841928 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): calia2b1fe5d5a1: link becomes ready Jun 25 16:29:52.842316 systemd-networkd[1178]: calia2b1fe5d5a1: Gained carrier Jun 25 16:29:52.851531 containerd[1418]: 2024-06-25 16:29:52.467 [INFO][2878] plugin.go 326: Calico CNI found existing endpoint: &{{WorkloadEndpoint projectcalico.org/v3} {10.0.0.136-k8s-calico--apiserver--654f7fbf85--qdvq9-eth0 calico-apiserver-654f7fbf85- calico-apiserver 5690953f-ea63-49e0-a71a-c5d3de69d91d 1097 0 2024-06-25 16:29:44 +0000 UTC map[apiserver:true app.kubernetes.io/name:calico-apiserver k8s-app:calico-apiserver pod-template-hash:654f7fbf85 projectcalico.org/namespace:calico-apiserver projectcalico.org/orchestrator:k8s projectcalico.org/serviceaccount:calico-apiserver] map[] [] [] []} {k8s 10.0.0.136 calico-apiserver-654f7fbf85-qdvq9 eth0 calico-apiserver [] [] [kns.calico-apiserver ksa.calico-apiserver.calico-apiserver] calia2b1fe5d5a1 [] []}} ContainerID="4c65e850d9312a027c9406065c2a4dde98e9c5fefb0280a787f461ea671309be" Namespace="calico-apiserver" Pod="calico-apiserver-654f7fbf85-qdvq9" WorkloadEndpoint="10.0.0.136-k8s-calico--apiserver--654f7fbf85--qdvq9-" Jun 25 16:29:52.851531 containerd[1418]: 2024-06-25 16:29:52.467 [INFO][2878] k8s.go 77: Extracted identifiers for CmdAddK8s ContainerID="4c65e850d9312a027c9406065c2a4dde98e9c5fefb0280a787f461ea671309be" Namespace="calico-apiserver" Pod="calico-apiserver-654f7fbf85-qdvq9" WorkloadEndpoint="10.0.0.136-k8s-calico--apiserver--654f7fbf85--qdvq9-eth0" Jun 25 16:29:52.851531 containerd[1418]: 2024-06-25 16:29:52.495 [INFO][2892] ipam_plugin.go 224: Calico CNI IPAM request count IPv4=1 IPv6=0 ContainerID="4c65e850d9312a027c9406065c2a4dde98e9c5fefb0280a787f461ea671309be" HandleID="k8s-pod-network.4c65e850d9312a027c9406065c2a4dde98e9c5fefb0280a787f461ea671309be" Workload="10.0.0.136-k8s-calico--apiserver--654f7fbf85--qdvq9-eth0" Jun 25 16:29:52.851531 containerd[1418]: 2024-06-25 16:29:52.503 [INFO][2892] ipam_plugin.go 264: Auto assigning IP ContainerID="4c65e850d9312a027c9406065c2a4dde98e9c5fefb0280a787f461ea671309be" HandleID="k8s-pod-network.4c65e850d9312a027c9406065c2a4dde98e9c5fefb0280a787f461ea671309be" Workload="10.0.0.136-k8s-calico--apiserver--654f7fbf85--qdvq9-eth0" assignArgs=ipam.AutoAssignArgs{Num4:1, Num6:0, HandleID:(*string)(0xc000292330), Attrs:map[string]string{"namespace":"calico-apiserver", "node":"10.0.0.136", "pod":"calico-apiserver-654f7fbf85-qdvq9", "timestamp":"2024-06-25 16:29:52.495432577 +0000 UTC"}, Hostname:"10.0.0.136", IPv4Pools:[]net.IPNet{}, IPv6Pools:[]net.IPNet{}, MaxBlocksPerHost:0, HostReservedAttrIPv4s:(*ipam.HostReservedAttr)(nil), HostReservedAttrIPv6s:(*ipam.HostReservedAttr)(nil), IntendedUse:"Workload"} Jun 25 16:29:52.851531 containerd[1418]: 2024-06-25 16:29:52.503 [INFO][2892] ipam_plugin.go 352: About to acquire host-wide IPAM lock. Jun 25 16:29:52.851531 containerd[1418]: 2024-06-25 16:29:52.504 [INFO][2892] ipam_plugin.go 367: Acquired host-wide IPAM lock. Jun 25 16:29:52.851531 containerd[1418]: 2024-06-25 16:29:52.504 [INFO][2892] ipam.go 107: Auto-assign 1 ipv4, 0 ipv6 addrs for host '10.0.0.136' Jun 25 16:29:52.851531 containerd[1418]: 2024-06-25 16:29:52.505 [INFO][2892] ipam.go 660: Looking up existing affinities for host handle="k8s-pod-network.4c65e850d9312a027c9406065c2a4dde98e9c5fefb0280a787f461ea671309be" host="10.0.0.136" Jun 25 16:29:52.851531 containerd[1418]: 2024-06-25 16:29:52.508 [INFO][2892] ipam.go 372: Looking up existing affinities for host host="10.0.0.136" Jun 25 16:29:52.851531 containerd[1418]: 2024-06-25 16:29:52.512 [INFO][2892] ipam.go 489: Trying affinity for 192.168.33.128/26 host="10.0.0.136" Jun 25 16:29:52.851531 containerd[1418]: 2024-06-25 16:29:52.513 [INFO][2892] ipam.go 155: Attempting to load block cidr=192.168.33.128/26 host="10.0.0.136" Jun 25 16:29:52.851531 containerd[1418]: 2024-06-25 16:29:52.515 [INFO][2892] ipam.go 232: Affinity is confirmed and block has been loaded cidr=192.168.33.128/26 host="10.0.0.136" Jun 25 16:29:52.851531 containerd[1418]: 2024-06-25 16:29:52.515 [INFO][2892] ipam.go 1180: Attempting to assign 1 addresses from block block=192.168.33.128/26 handle="k8s-pod-network.4c65e850d9312a027c9406065c2a4dde98e9c5fefb0280a787f461ea671309be" host="10.0.0.136" Jun 25 16:29:52.851531 containerd[1418]: 2024-06-25 16:29:52.516 [INFO][2892] ipam.go 1685: Creating new handle: k8s-pod-network.4c65e850d9312a027c9406065c2a4dde98e9c5fefb0280a787f461ea671309be Jun 25 16:29:52.851531 containerd[1418]: 2024-06-25 16:29:52.519 [INFO][2892] ipam.go 1203: Writing block in order to claim IPs block=192.168.33.128/26 handle="k8s-pod-network.4c65e850d9312a027c9406065c2a4dde98e9c5fefb0280a787f461ea671309be" host="10.0.0.136" Jun 25 16:29:52.851531 containerd[1418]: 2024-06-25 16:29:52.809 [INFO][2892] ipam.go 1216: Successfully claimed IPs: [192.168.33.131/26] block=192.168.33.128/26 handle="k8s-pod-network.4c65e850d9312a027c9406065c2a4dde98e9c5fefb0280a787f461ea671309be" host="10.0.0.136" Jun 25 16:29:52.851531 containerd[1418]: 2024-06-25 16:29:52.809 [INFO][2892] ipam.go 847: Auto-assigned 1 out of 1 IPv4s: [192.168.33.131/26] handle="k8s-pod-network.4c65e850d9312a027c9406065c2a4dde98e9c5fefb0280a787f461ea671309be" host="10.0.0.136" Jun 25 16:29:52.851531 containerd[1418]: 2024-06-25 16:29:52.809 [INFO][2892] ipam_plugin.go 373: Released host-wide IPAM lock. Jun 25 16:29:52.851531 containerd[1418]: 2024-06-25 16:29:52.810 [INFO][2892] ipam_plugin.go 282: Calico CNI IPAM assigned addresses IPv4=[192.168.33.131/26] IPv6=[] ContainerID="4c65e850d9312a027c9406065c2a4dde98e9c5fefb0280a787f461ea671309be" HandleID="k8s-pod-network.4c65e850d9312a027c9406065c2a4dde98e9c5fefb0280a787f461ea671309be" Workload="10.0.0.136-k8s-calico--apiserver--654f7fbf85--qdvq9-eth0" Jun 25 16:29:52.852445 containerd[1418]: 2024-06-25 16:29:52.811 [INFO][2878] k8s.go 386: Populated endpoint ContainerID="4c65e850d9312a027c9406065c2a4dde98e9c5fefb0280a787f461ea671309be" Namespace="calico-apiserver" Pod="calico-apiserver-654f7fbf85-qdvq9" WorkloadEndpoint="10.0.0.136-k8s-calico--apiserver--654f7fbf85--qdvq9-eth0" endpoint=&v3.WorkloadEndpoint{TypeMeta:v1.TypeMeta{Kind:"WorkloadEndpoint", APIVersion:"projectcalico.org/v3"}, ObjectMeta:v1.ObjectMeta{Name:"10.0.0.136-k8s-calico--apiserver--654f7fbf85--qdvq9-eth0", GenerateName:"calico-apiserver-654f7fbf85-", Namespace:"calico-apiserver", SelfLink:"", UID:"5690953f-ea63-49e0-a71a-c5d3de69d91d", ResourceVersion:"1097", Generation:0, CreationTimestamp:time.Date(2024, time.June, 25, 16, 29, 44, 0, time.Local), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string{"apiserver":"true", "app.kubernetes.io/name":"calico-apiserver", "k8s-app":"calico-apiserver", "pod-template-hash":"654f7fbf85", "projectcalico.org/namespace":"calico-apiserver", "projectcalico.org/orchestrator":"k8s", "projectcalico.org/serviceaccount":"calico-apiserver"}, Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, Spec:v3.WorkloadEndpointSpec{Orchestrator:"k8s", Workload:"", Node:"10.0.0.136", ContainerID:"", Pod:"calico-apiserver-654f7fbf85-qdvq9", Endpoint:"eth0", ServiceAccountName:"calico-apiserver", IPNetworks:[]string{"192.168.33.131/32"}, IPNATs:[]v3.IPNAT(nil), IPv4Gateway:"", IPv6Gateway:"", Profiles:[]string{"kns.calico-apiserver", "ksa.calico-apiserver.calico-apiserver"}, InterfaceName:"calia2b1fe5d5a1", MAC:"", Ports:[]v3.WorkloadEndpointPort(nil), AllowSpoofedSourcePrefixes:[]string(nil)}} Jun 25 16:29:52.852445 containerd[1418]: 2024-06-25 16:29:52.812 [INFO][2878] k8s.go 387: Calico CNI using IPs: [192.168.33.131/32] ContainerID="4c65e850d9312a027c9406065c2a4dde98e9c5fefb0280a787f461ea671309be" Namespace="calico-apiserver" Pod="calico-apiserver-654f7fbf85-qdvq9" WorkloadEndpoint="10.0.0.136-k8s-calico--apiserver--654f7fbf85--qdvq9-eth0" Jun 25 16:29:52.852445 containerd[1418]: 2024-06-25 16:29:52.812 [INFO][2878] dataplane_linux.go 68: Setting the host side veth name to calia2b1fe5d5a1 ContainerID="4c65e850d9312a027c9406065c2a4dde98e9c5fefb0280a787f461ea671309be" Namespace="calico-apiserver" Pod="calico-apiserver-654f7fbf85-qdvq9" WorkloadEndpoint="10.0.0.136-k8s-calico--apiserver--654f7fbf85--qdvq9-eth0" Jun 25 16:29:52.852445 containerd[1418]: 2024-06-25 16:29:52.842 [INFO][2878] dataplane_linux.go 479: Disabling IPv4 forwarding ContainerID="4c65e850d9312a027c9406065c2a4dde98e9c5fefb0280a787f461ea671309be" Namespace="calico-apiserver" Pod="calico-apiserver-654f7fbf85-qdvq9" WorkloadEndpoint="10.0.0.136-k8s-calico--apiserver--654f7fbf85--qdvq9-eth0" Jun 25 16:29:52.852445 containerd[1418]: 2024-06-25 16:29:52.843 [INFO][2878] k8s.go 414: Added Mac, interface name, and active container ID to endpoint ContainerID="4c65e850d9312a027c9406065c2a4dde98e9c5fefb0280a787f461ea671309be" Namespace="calico-apiserver" Pod="calico-apiserver-654f7fbf85-qdvq9" WorkloadEndpoint="10.0.0.136-k8s-calico--apiserver--654f7fbf85--qdvq9-eth0" endpoint=&v3.WorkloadEndpoint{TypeMeta:v1.TypeMeta{Kind:"WorkloadEndpoint", APIVersion:"projectcalico.org/v3"}, ObjectMeta:v1.ObjectMeta{Name:"10.0.0.136-k8s-calico--apiserver--654f7fbf85--qdvq9-eth0", GenerateName:"calico-apiserver-654f7fbf85-", Namespace:"calico-apiserver", SelfLink:"", UID:"5690953f-ea63-49e0-a71a-c5d3de69d91d", ResourceVersion:"1097", Generation:0, CreationTimestamp:time.Date(2024, time.June, 25, 16, 29, 44, 0, time.Local), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string{"apiserver":"true", "app.kubernetes.io/name":"calico-apiserver", "k8s-app":"calico-apiserver", "pod-template-hash":"654f7fbf85", "projectcalico.org/namespace":"calico-apiserver", "projectcalico.org/orchestrator":"k8s", "projectcalico.org/serviceaccount":"calico-apiserver"}, Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, Spec:v3.WorkloadEndpointSpec{Orchestrator:"k8s", Workload:"", Node:"10.0.0.136", ContainerID:"4c65e850d9312a027c9406065c2a4dde98e9c5fefb0280a787f461ea671309be", Pod:"calico-apiserver-654f7fbf85-qdvq9", Endpoint:"eth0", ServiceAccountName:"calico-apiserver", IPNetworks:[]string{"192.168.33.131/32"}, IPNATs:[]v3.IPNAT(nil), IPv4Gateway:"", IPv6Gateway:"", Profiles:[]string{"kns.calico-apiserver", "ksa.calico-apiserver.calico-apiserver"}, InterfaceName:"calia2b1fe5d5a1", MAC:"ae:c6:a9:fe:90:0d", Ports:[]v3.WorkloadEndpointPort(nil), AllowSpoofedSourcePrefixes:[]string(nil)}} Jun 25 16:29:52.852445 containerd[1418]: 2024-06-25 16:29:52.850 [INFO][2878] k8s.go 500: Wrote updated endpoint to datastore ContainerID="4c65e850d9312a027c9406065c2a4dde98e9c5fefb0280a787f461ea671309be" Namespace="calico-apiserver" Pod="calico-apiserver-654f7fbf85-qdvq9" WorkloadEndpoint="10.0.0.136-k8s-calico--apiserver--654f7fbf85--qdvq9-eth0" Jun 25 16:29:53.672000 audit[2914]: NETFILTER_CFG table=filter:83 family=2 entries=47 op=nft_register_chain pid=2914 subj=system_u:system_r:kernel_t:s0 comm="iptables-nft-re" Jun 25 16:29:53.721586 kernel: kauditd_printk_skb: 2 callbacks suppressed Jun 25 16:29:53.721737 kernel: audit: type=1325 audit(1719332993.672:257): table=filter:83 family=2 entries=47 op=nft_register_chain pid=2914 subj=system_u:system_r:kernel_t:s0 comm="iptables-nft-re" Jun 25 16:29:53.723595 kernel: audit: type=1300 audit(1719332993.672:257): arch=c000003e syscall=46 success=yes exit=25088 a0=3 a1=7ffddde30790 a2=0 a3=7ffddde3077c items=0 ppid=2399 pid=2914 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-nft-re" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:53.672000 audit[2914]: SYSCALL arch=c000003e syscall=46 success=yes exit=25088 a0=3 a1=7ffddde30790 a2=0 a3=7ffddde3077c items=0 ppid=2399 pid=2914 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-nft-re" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:53.672000 audit: PROCTITLE proctitle=69707461626C65732D6E66742D726573746F7265002D2D6E6F666C757368002D2D766572626F7365002D2D77616974003130002D2D776169742D696E74657276616C003530303030 Jun 25 16:29:53.729309 kernel: audit: type=1327 audit(1719332993.672:257): proctitle=69707461626C65732D6E66742D726573746F7265002D2D6E6F666C757368002D2D766572626F7365002D2D77616974003130002D2D776169742D696E74657276616C003530303030 Jun 25 16:29:53.830307 kubelet[1691]: E0625 16:29:53.830250 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:29:53.842836 containerd[1418]: time="2024-06-25T16:29:53.842719124Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 16:29:53.842836 containerd[1418]: time="2024-06-25T16:29:53.842811248Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 16:29:53.842836 containerd[1418]: time="2024-06-25T16:29:53.842832719Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 16:29:53.846926 containerd[1418]: time="2024-06-25T16:29:53.842850923Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 16:29:53.997081 systemd[1]: run-containerd-runc-k8s.io-4c65e850d9312a027c9406065c2a4dde98e9c5fefb0280a787f461ea671309be-runc.TeBL9I.mount: Deactivated successfully. Jun 25 16:29:54.010250 systemd-resolved[1307]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 16:29:54.036529 containerd[1418]: time="2024-06-25T16:29:54.036467996Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:calico-apiserver-654f7fbf85-qdvq9,Uid:5690953f-ea63-49e0-a71a-c5d3de69d91d,Namespace:calico-apiserver,Attempt:0,} returns sandbox id \"4c65e850d9312a027c9406065c2a4dde98e9c5fefb0280a787f461ea671309be\"" Jun 25 16:29:54.236900 containerd[1418]: time="2024-06-25T16:29:54.236831466Z" level=info msg="ImageCreate event name:\"ghcr.io/flatcar/nginx:latest\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Jun 25 16:29:54.237902 containerd[1418]: time="2024-06-25T16:29:54.237838992Z" level=info msg="stop pulling image ghcr.io/flatcar/nginx:latest: active requests=0, bytes read=71000000" Jun 25 16:29:54.239768 containerd[1418]: time="2024-06-25T16:29:54.239648533Z" level=info msg="ImageCreate event name:\"sha256:a1bda1bb6f7f0fd17a3ae397f26593ab0aa8e8b92e3e8a9903f99fdb26afea17\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Jun 25 16:29:54.242808 containerd[1418]: time="2024-06-25T16:29:54.242514522Z" level=info msg="ImageUpdate event name:\"ghcr.io/flatcar/nginx:latest\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Jun 25 16:29:54.245698 containerd[1418]: time="2024-06-25T16:29:54.245631274Z" level=info msg="ImageCreate event name:\"ghcr.io/flatcar/nginx@sha256:bf28ef5d86aca0cd30a8ef19032ccadc1eada35dc9f14f42f3ccb73974f013de\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Jun 25 16:29:54.247429 containerd[1418]: time="2024-06-25T16:29:54.247238764Z" level=info msg="Pulled image \"ghcr.io/flatcar/nginx:latest\" with image id \"sha256:a1bda1bb6f7f0fd17a3ae397f26593ab0aa8e8b92e3e8a9903f99fdb26afea17\", repo tag \"ghcr.io/flatcar/nginx:latest\", repo digest \"ghcr.io/flatcar/nginx@sha256:bf28ef5d86aca0cd30a8ef19032ccadc1eada35dc9f14f42f3ccb73974f013de\", size \"70999878\" in 15.814477863s" Jun 25 16:29:54.247429 containerd[1418]: time="2024-06-25T16:29:54.247320489Z" level=info msg="PullImage \"ghcr.io/flatcar/nginx:latest\" returns image reference \"sha256:a1bda1bb6f7f0fd17a3ae397f26593ab0aa8e8b92e3e8a9903f99fdb26afea17\"" Jun 25 16:29:54.249507 containerd[1418]: time="2024-06-25T16:29:54.248797632Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/csi:v3.28.0\"" Jun 25 16:29:54.249783 containerd[1418]: time="2024-06-25T16:29:54.249732860Z" level=info msg="CreateContainer within sandbox \"aaa418303925005bd44507ee300e4d78f7ad20cb4ac5eb93deb5f71b1618c22d\" for container &ContainerMetadata{Name:nginx,Attempt:0,}" Jun 25 16:29:54.279851 containerd[1418]: time="2024-06-25T16:29:54.279765124Z" level=info msg="CreateContainer within sandbox \"aaa418303925005bd44507ee300e4d78f7ad20cb4ac5eb93deb5f71b1618c22d\" for &ContainerMetadata{Name:nginx,Attempt:0,} returns container id \"78c6a385e4ed9d8394a20502575fab01cd4e635e9e5445c80eebdf08a0ca5aab\"" Jun 25 16:29:54.280538 containerd[1418]: time="2024-06-25T16:29:54.280503951Z" level=info msg="StartContainer for \"78c6a385e4ed9d8394a20502575fab01cd4e635e9e5445c80eebdf08a0ca5aab\"" Jun 25 16:29:54.353751 containerd[1418]: time="2024-06-25T16:29:54.353685330Z" level=info msg="StartContainer for \"78c6a385e4ed9d8394a20502575fab01cd4e635e9e5445c80eebdf08a0ca5aab\" returns successfully" Jun 25 16:29:54.831214 kubelet[1691]: E0625 16:29:54.831164 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:29:54.893814 systemd-networkd[1178]: calia2b1fe5d5a1: Gained IPv6LL Jun 25 16:29:55.443000 audit[3028]: NETFILTER_CFG table=filter:84 family=2 entries=10 op=nft_register_rule pid=3028 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Jun 25 16:29:55.443000 audit[3028]: SYSCALL arch=c000003e syscall=46 success=yes exit=3676 a0=3 a1=7ffedb2c1d40 a2=0 a3=7ffedb2c1d2c items=0 ppid=1926 pid=3028 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:55.450635 kernel: audit: type=1325 audit(1719332995.443:258): table=filter:84 family=2 entries=10 op=nft_register_rule pid=3028 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Jun 25 16:29:55.450822 kernel: audit: type=1300 audit(1719332995.443:258): arch=c000003e syscall=46 success=yes exit=3676 a0=3 a1=7ffedb2c1d40 a2=0 a3=7ffedb2c1d2c items=0 ppid=1926 pid=3028 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:55.450877 kernel: audit: type=1327 audit(1719332995.443:258): proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Jun 25 16:29:55.443000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Jun 25 16:29:55.457000 audit[3028]: NETFILTER_CFG table=nat:85 family=2 entries=20 op=nft_register_rule pid=3028 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Jun 25 16:29:55.457000 audit[3028]: SYSCALL arch=c000003e syscall=46 success=yes exit=5772 a0=3 a1=7ffedb2c1d40 a2=0 a3=7ffedb2c1d2c items=0 ppid=1926 pid=3028 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:55.464088 kernel: audit: type=1325 audit(1719332995.457:259): table=nat:85 family=2 entries=20 op=nft_register_rule pid=3028 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Jun 25 16:29:55.464280 kernel: audit: type=1300 audit(1719332995.457:259): arch=c000003e syscall=46 success=yes exit=5772 a0=3 a1=7ffedb2c1d40 a2=0 a3=7ffedb2c1d2c items=0 ppid=1926 pid=3028 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:55.464319 kernel: audit: type=1327 audit(1719332995.457:259): proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Jun 25 16:29:55.457000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Jun 25 16:29:55.483000 audit[3030]: NETFILTER_CFG table=filter:86 family=2 entries=9 op=nft_register_rule pid=3030 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Jun 25 16:29:55.483000 audit[3030]: SYSCALL arch=c000003e syscall=46 success=yes exit=2932 a0=3 a1=7fff0b59aa50 a2=0 a3=7fff0b59aa3c items=0 ppid=1926 pid=3030 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:55.483000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Jun 25 16:29:55.487587 kernel: audit: type=1325 audit(1719332995.483:260): table=filter:86 family=2 entries=9 op=nft_register_rule pid=3030 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Jun 25 16:29:55.494000 audit[3030]: NETFILTER_CFG table=nat:87 family=2 entries=27 op=nft_register_chain pid=3030 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Jun 25 16:29:55.494000 audit[3030]: SYSCALL arch=c000003e syscall=46 success=yes exit=9348 a0=3 a1=7fff0b59aa50 a2=0 a3=7fff0b59aa3c items=0 ppid=1926 pid=3030 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:29:55.494000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Jun 25 16:29:55.832437 kubelet[1691]: E0625 16:29:55.832339 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:29:56.833592 kubelet[1691]: E0625 16:29:56.833488 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:29:57.355764 containerd[1418]: time="2024-06-25T16:29:57.355705533Z" level=info msg="ImageCreate event name:\"ghcr.io/flatcar/calico/csi:v3.28.0\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Jun 25 16:29:57.402961 containerd[1418]: time="2024-06-25T16:29:57.402839950Z" level=info msg="stop pulling image ghcr.io/flatcar/calico/csi:v3.28.0: active requests=0, bytes read=7641062" Jun 25 16:29:57.482019 containerd[1418]: time="2024-06-25T16:29:57.481935157Z" level=info msg="ImageCreate event name:\"sha256:1a094aeaf1521e225668c83cbf63c0ec63afbdb8c4dd7c3d2aab0ec917d103de\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Jun 25 16:29:57.525335 containerd[1418]: time="2024-06-25T16:29:57.525063078Z" level=info msg="ImageUpdate event name:\"ghcr.io/flatcar/calico/csi:v3.28.0\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Jun 25 16:29:57.616645 containerd[1418]: time="2024-06-25T16:29:57.613716118Z" level=info msg="ImageCreate event name:\"ghcr.io/flatcar/calico/csi@sha256:ac5f0089ad8eab325e5d16a59536f9292619adf16736b1554a439a66d543a63d\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Jun 25 16:29:57.616645 containerd[1418]: time="2024-06-25T16:29:57.615909049Z" level=info msg="Pulled image \"ghcr.io/flatcar/calico/csi:v3.28.0\" with image id \"sha256:1a094aeaf1521e225668c83cbf63c0ec63afbdb8c4dd7c3d2aab0ec917d103de\", repo tag \"ghcr.io/flatcar/calico/csi:v3.28.0\", repo digest \"ghcr.io/flatcar/calico/csi@sha256:ac5f0089ad8eab325e5d16a59536f9292619adf16736b1554a439a66d543a63d\", size \"9088822\" in 3.367065009s" Jun 25 16:29:57.616645 containerd[1418]: time="2024-06-25T16:29:57.615960596Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/csi:v3.28.0\" returns image reference \"sha256:1a094aeaf1521e225668c83cbf63c0ec63afbdb8c4dd7c3d2aab0ec917d103de\"" Jun 25 16:29:57.618660 containerd[1418]: time="2024-06-25T16:29:57.618547901Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/apiserver:v3.28.0\"" Jun 25 16:29:57.620081 containerd[1418]: time="2024-06-25T16:29:57.620028806Z" level=info msg="CreateContainer within sandbox \"678324bdca24c8b5e5175ffab8fcb4b30a4164ddc7f31913d8966418fd7c7109\" for container &ContainerMetadata{Name:calico-csi,Attempt:0,}" Jun 25 16:29:57.784185 kubelet[1691]: E0625 16:29:57.784045 1691 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:29:57.800820 containerd[1418]: time="2024-06-25T16:29:57.800061284Z" level=info msg="StopPodSandbox for \"c2a12e87317184f8963d2ebae80a079a7525b7cda4c8e630e6bda15dab14f18f\"" Jun 25 16:29:57.833888 kubelet[1691]: E0625 16:29:57.833783 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:29:57.902349 containerd[1418]: time="2024-06-25T16:29:57.901770835Z" level=info msg="CreateContainer within sandbox \"678324bdca24c8b5e5175ffab8fcb4b30a4164ddc7f31913d8966418fd7c7109\" for &ContainerMetadata{Name:calico-csi,Attempt:0,} returns container id \"7a21ae82d4f8f9a953236b9a8c27adb0e0f8a06128368e51566eeb8f2b77746f\"" Jun 25 16:29:57.903822 containerd[1418]: time="2024-06-25T16:29:57.903066641Z" level=info msg="StartContainer for \"7a21ae82d4f8f9a953236b9a8c27adb0e0f8a06128368e51566eeb8f2b77746f\"" Jun 25 16:29:57.928842 containerd[1418]: 2024-06-25 16:29:57.878 [WARNING][3061] k8s.go 572: CNI_CONTAINERID does not match WorkloadEndpoint ContainerID, don't delete WEP. ContainerID="c2a12e87317184f8963d2ebae80a079a7525b7cda4c8e630e6bda15dab14f18f" WorkloadEndpoint=&v3.WorkloadEndpoint{TypeMeta:v1.TypeMeta{Kind:"WorkloadEndpoint", APIVersion:"projectcalico.org/v3"}, ObjectMeta:v1.ObjectMeta{Name:"10.0.0.136-k8s-nginx--deployment--6d5f899847--s6bqq-eth0", GenerateName:"nginx-deployment-6d5f899847-", Namespace:"default", SelfLink:"", UID:"9bbbcb03-3139-4a01-af53-a4a7c6d68002", ResourceVersion:"1141", Generation:0, CreationTimestamp:time.Date(2024, time.June, 25, 16, 29, 25, 0, time.Local), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string{"app":"nginx", "pod-template-hash":"6d5f899847", "projectcalico.org/namespace":"default", "projectcalico.org/orchestrator":"k8s", "projectcalico.org/serviceaccount":"default"}, Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, Spec:v3.WorkloadEndpointSpec{Orchestrator:"k8s", Workload:"", Node:"10.0.0.136", ContainerID:"aaa418303925005bd44507ee300e4d78f7ad20cb4ac5eb93deb5f71b1618c22d", Pod:"nginx-deployment-6d5f899847-s6bqq", Endpoint:"eth0", ServiceAccountName:"default", IPNetworks:[]string{"192.168.33.129/32"}, IPNATs:[]v3.IPNAT(nil), IPv4Gateway:"", IPv6Gateway:"", Profiles:[]string{"kns.default", "ksa.default.default"}, InterfaceName:"cali9db7bf84eae", MAC:"", Ports:[]v3.WorkloadEndpointPort(nil), AllowSpoofedSourcePrefixes:[]string(nil)}} Jun 25 16:29:57.928842 containerd[1418]: 2024-06-25 16:29:57.878 [INFO][3061] k8s.go 608: Cleaning up netns ContainerID="c2a12e87317184f8963d2ebae80a079a7525b7cda4c8e630e6bda15dab14f18f" Jun 25 16:29:57.928842 containerd[1418]: 2024-06-25 16:29:57.878 [INFO][3061] dataplane_linux.go 526: CleanUpNamespace called with no netns name, ignoring. ContainerID="c2a12e87317184f8963d2ebae80a079a7525b7cda4c8e630e6bda15dab14f18f" iface="eth0" netns="" Jun 25 16:29:57.928842 containerd[1418]: 2024-06-25 16:29:57.878 [INFO][3061] k8s.go 615: Releasing IP address(es) ContainerID="c2a12e87317184f8963d2ebae80a079a7525b7cda4c8e630e6bda15dab14f18f" Jun 25 16:29:57.928842 containerd[1418]: 2024-06-25 16:29:57.878 [INFO][3061] utils.go 188: Calico CNI releasing IP address ContainerID="c2a12e87317184f8963d2ebae80a079a7525b7cda4c8e630e6bda15dab14f18f" Jun 25 16:29:57.928842 containerd[1418]: 2024-06-25 16:29:57.904 [INFO][3070] ipam_plugin.go 411: Releasing address using handleID ContainerID="c2a12e87317184f8963d2ebae80a079a7525b7cda4c8e630e6bda15dab14f18f" HandleID="k8s-pod-network.c2a12e87317184f8963d2ebae80a079a7525b7cda4c8e630e6bda15dab14f18f" Workload="10.0.0.136-k8s-nginx--deployment--6d5f899847--s6bqq-eth0" Jun 25 16:29:57.928842 containerd[1418]: 2024-06-25 16:29:57.904 [INFO][3070] ipam_plugin.go 352: About to acquire host-wide IPAM lock. Jun 25 16:29:57.928842 containerd[1418]: 2024-06-25 16:29:57.904 [INFO][3070] ipam_plugin.go 367: Acquired host-wide IPAM lock. Jun 25 16:29:57.928842 containerd[1418]: 2024-06-25 16:29:57.917 [WARNING][3070] ipam_plugin.go 428: Asked to release address but it doesn't exist. Ignoring ContainerID="c2a12e87317184f8963d2ebae80a079a7525b7cda4c8e630e6bda15dab14f18f" HandleID="k8s-pod-network.c2a12e87317184f8963d2ebae80a079a7525b7cda4c8e630e6bda15dab14f18f" Workload="10.0.0.136-k8s-nginx--deployment--6d5f899847--s6bqq-eth0" Jun 25 16:29:57.928842 containerd[1418]: 2024-06-25 16:29:57.917 [INFO][3070] ipam_plugin.go 439: Releasing address using workloadID ContainerID="c2a12e87317184f8963d2ebae80a079a7525b7cda4c8e630e6bda15dab14f18f" HandleID="k8s-pod-network.c2a12e87317184f8963d2ebae80a079a7525b7cda4c8e630e6bda15dab14f18f" Workload="10.0.0.136-k8s-nginx--deployment--6d5f899847--s6bqq-eth0" Jun 25 16:29:57.928842 containerd[1418]: 2024-06-25 16:29:57.924 [INFO][3070] ipam_plugin.go 373: Released host-wide IPAM lock. Jun 25 16:29:57.928842 containerd[1418]: 2024-06-25 16:29:57.926 [INFO][3061] k8s.go 621: Teardown processing complete. ContainerID="c2a12e87317184f8963d2ebae80a079a7525b7cda4c8e630e6bda15dab14f18f" Jun 25 16:29:57.929392 containerd[1418]: time="2024-06-25T16:29:57.928903199Z" level=info msg="TearDown network for sandbox \"c2a12e87317184f8963d2ebae80a079a7525b7cda4c8e630e6bda15dab14f18f\" successfully" Jun 25 16:29:57.929392 containerd[1418]: time="2024-06-25T16:29:57.928950669Z" level=info msg="StopPodSandbox for \"c2a12e87317184f8963d2ebae80a079a7525b7cda4c8e630e6bda15dab14f18f\" returns successfully" Jun 25 16:29:57.929836 containerd[1418]: time="2024-06-25T16:29:57.929792217Z" level=info msg="RemovePodSandbox for \"c2a12e87317184f8963d2ebae80a079a7525b7cda4c8e630e6bda15dab14f18f\"" Jun 25 16:29:57.929918 containerd[1418]: time="2024-06-25T16:29:57.929841711Z" level=info msg="Forcibly stopping sandbox \"c2a12e87317184f8963d2ebae80a079a7525b7cda4c8e630e6bda15dab14f18f\"" Jun 25 16:29:58.003871 containerd[1418]: time="2024-06-25T16:29:58.003808181Z" level=info msg="StartContainer for \"7a21ae82d4f8f9a953236b9a8c27adb0e0f8a06128368e51566eeb8f2b77746f\" returns successfully" Jun 25 16:29:58.042268 containerd[1418]: 2024-06-25 16:29:57.996 [WARNING][3111] k8s.go 572: CNI_CONTAINERID does not match WorkloadEndpoint ContainerID, don't delete WEP. ContainerID="c2a12e87317184f8963d2ebae80a079a7525b7cda4c8e630e6bda15dab14f18f" WorkloadEndpoint=&v3.WorkloadEndpoint{TypeMeta:v1.TypeMeta{Kind:"WorkloadEndpoint", APIVersion:"projectcalico.org/v3"}, ObjectMeta:v1.ObjectMeta{Name:"10.0.0.136-k8s-nginx--deployment--6d5f899847--s6bqq-eth0", GenerateName:"nginx-deployment-6d5f899847-", Namespace:"default", SelfLink:"", UID:"9bbbcb03-3139-4a01-af53-a4a7c6d68002", ResourceVersion:"1141", Generation:0, CreationTimestamp:time.Date(2024, time.June, 25, 16, 29, 25, 0, time.Local), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string{"app":"nginx", "pod-template-hash":"6d5f899847", "projectcalico.org/namespace":"default", "projectcalico.org/orchestrator":"k8s", "projectcalico.org/serviceaccount":"default"}, Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, Spec:v3.WorkloadEndpointSpec{Orchestrator:"k8s", Workload:"", Node:"10.0.0.136", ContainerID:"aaa418303925005bd44507ee300e4d78f7ad20cb4ac5eb93deb5f71b1618c22d", Pod:"nginx-deployment-6d5f899847-s6bqq", Endpoint:"eth0", ServiceAccountName:"default", IPNetworks:[]string{"192.168.33.129/32"}, IPNATs:[]v3.IPNAT(nil), IPv4Gateway:"", IPv6Gateway:"", Profiles:[]string{"kns.default", "ksa.default.default"}, InterfaceName:"cali9db7bf84eae", MAC:"", Ports:[]v3.WorkloadEndpointPort(nil), AllowSpoofedSourcePrefixes:[]string(nil)}} Jun 25 16:29:58.042268 containerd[1418]: 2024-06-25 16:29:57.997 [INFO][3111] k8s.go 608: Cleaning up netns ContainerID="c2a12e87317184f8963d2ebae80a079a7525b7cda4c8e630e6bda15dab14f18f" Jun 25 16:29:58.042268 containerd[1418]: 2024-06-25 16:29:57.997 [INFO][3111] dataplane_linux.go 526: CleanUpNamespace called with no netns name, ignoring. ContainerID="c2a12e87317184f8963d2ebae80a079a7525b7cda4c8e630e6bda15dab14f18f" iface="eth0" netns="" Jun 25 16:29:58.042268 containerd[1418]: 2024-06-25 16:29:57.997 [INFO][3111] k8s.go 615: Releasing IP address(es) ContainerID="c2a12e87317184f8963d2ebae80a079a7525b7cda4c8e630e6bda15dab14f18f" Jun 25 16:29:58.042268 containerd[1418]: 2024-06-25 16:29:57.997 [INFO][3111] utils.go 188: Calico CNI releasing IP address ContainerID="c2a12e87317184f8963d2ebae80a079a7525b7cda4c8e630e6bda15dab14f18f" Jun 25 16:29:58.042268 containerd[1418]: 2024-06-25 16:29:58.024 [INFO][3136] ipam_plugin.go 411: Releasing address using handleID ContainerID="c2a12e87317184f8963d2ebae80a079a7525b7cda4c8e630e6bda15dab14f18f" HandleID="k8s-pod-network.c2a12e87317184f8963d2ebae80a079a7525b7cda4c8e630e6bda15dab14f18f" Workload="10.0.0.136-k8s-nginx--deployment--6d5f899847--s6bqq-eth0" Jun 25 16:29:58.042268 containerd[1418]: 2024-06-25 16:29:58.024 [INFO][3136] ipam_plugin.go 352: About to acquire host-wide IPAM lock. Jun 25 16:29:58.042268 containerd[1418]: 2024-06-25 16:29:58.024 [INFO][3136] ipam_plugin.go 367: Acquired host-wide IPAM lock. Jun 25 16:29:58.042268 containerd[1418]: 2024-06-25 16:29:58.035 [WARNING][3136] ipam_plugin.go 428: Asked to release address but it doesn't exist. Ignoring ContainerID="c2a12e87317184f8963d2ebae80a079a7525b7cda4c8e630e6bda15dab14f18f" HandleID="k8s-pod-network.c2a12e87317184f8963d2ebae80a079a7525b7cda4c8e630e6bda15dab14f18f" Workload="10.0.0.136-k8s-nginx--deployment--6d5f899847--s6bqq-eth0" Jun 25 16:29:58.042268 containerd[1418]: 2024-06-25 16:29:58.035 [INFO][3136] ipam_plugin.go 439: Releasing address using workloadID ContainerID="c2a12e87317184f8963d2ebae80a079a7525b7cda4c8e630e6bda15dab14f18f" HandleID="k8s-pod-network.c2a12e87317184f8963d2ebae80a079a7525b7cda4c8e630e6bda15dab14f18f" Workload="10.0.0.136-k8s-nginx--deployment--6d5f899847--s6bqq-eth0" Jun 25 16:29:58.042268 containerd[1418]: 2024-06-25 16:29:58.038 [INFO][3136] ipam_plugin.go 373: Released host-wide IPAM lock. Jun 25 16:29:58.042268 containerd[1418]: 2024-06-25 16:29:58.040 [INFO][3111] k8s.go 621: Teardown processing complete. ContainerID="c2a12e87317184f8963d2ebae80a079a7525b7cda4c8e630e6bda15dab14f18f" Jun 25 16:29:58.042878 containerd[1418]: time="2024-06-25T16:29:58.042306992Z" level=info msg="TearDown network for sandbox \"c2a12e87317184f8963d2ebae80a079a7525b7cda4c8e630e6bda15dab14f18f\" successfully" Jun 25 16:29:58.053252 containerd[1418]: time="2024-06-25T16:29:58.053125587Z" level=warning msg="Failed to get podSandbox status for container event for sandboxID \"c2a12e87317184f8963d2ebae80a079a7525b7cda4c8e630e6bda15dab14f18f\": an error occurred when try to find sandbox: not found. Sending the event with nil podSandboxStatus." Jun 25 16:29:58.053252 containerd[1418]: time="2024-06-25T16:29:58.053233922Z" level=info msg="RemovePodSandbox \"c2a12e87317184f8963d2ebae80a079a7525b7cda4c8e630e6bda15dab14f18f\" returns successfully" Jun 25 16:29:58.054126 containerd[1418]: time="2024-06-25T16:29:58.053970913Z" level=info msg="StopPodSandbox for \"467eefb67eabe57243526946becb4e347634e2eb2346f20a64e2d2653854fb73\"" Jun 25 16:29:58.210404 containerd[1418]: 2024-06-25 16:29:58.155 [WARNING][3158] k8s.go 572: CNI_CONTAINERID does not match WorkloadEndpoint ContainerID, don't delete WEP. ContainerID="467eefb67eabe57243526946becb4e347634e2eb2346f20a64e2d2653854fb73" WorkloadEndpoint=&v3.WorkloadEndpoint{TypeMeta:v1.TypeMeta{Kind:"WorkloadEndpoint", APIVersion:"projectcalico.org/v3"}, ObjectMeta:v1.ObjectMeta{Name:"10.0.0.136-k8s-csi--node--driver--4flhp-eth0", GenerateName:"csi-node-driver-", Namespace:"calico-system", SelfLink:"", UID:"3fc4276a-c111-4a33-9e0d-7514eb28e4a4", ResourceVersion:"1032", Generation:0, CreationTimestamp:time.Date(2024, time.June, 25, 16, 28, 59, 0, time.Local), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string{"app.kubernetes.io/name":"csi-node-driver", "controller-revision-hash":"7d7f6c786c", "k8s-app":"csi-node-driver", "name":"csi-node-driver", "pod-template-generation":"1", "projectcalico.org/namespace":"calico-system", "projectcalico.org/orchestrator":"k8s", "projectcalico.org/serviceaccount":"default"}, Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, Spec:v3.WorkloadEndpointSpec{Orchestrator:"k8s", Workload:"", Node:"10.0.0.136", ContainerID:"678324bdca24c8b5e5175ffab8fcb4b30a4164ddc7f31913d8966418fd7c7109", Pod:"csi-node-driver-4flhp", Endpoint:"eth0", ServiceAccountName:"default", IPNetworks:[]string{"192.168.33.130/32"}, IPNATs:[]v3.IPNAT(nil), IPv4Gateway:"", IPv6Gateway:"", Profiles:[]string{"kns.calico-system", "ksa.calico-system.default"}, InterfaceName:"cali5b8df7eb162", MAC:"", Ports:[]v3.WorkloadEndpointPort(nil), AllowSpoofedSourcePrefixes:[]string(nil)}} Jun 25 16:29:58.210404 containerd[1418]: 2024-06-25 16:29:58.155 [INFO][3158] k8s.go 608: Cleaning up netns ContainerID="467eefb67eabe57243526946becb4e347634e2eb2346f20a64e2d2653854fb73" Jun 25 16:29:58.210404 containerd[1418]: 2024-06-25 16:29:58.155 [INFO][3158] dataplane_linux.go 526: CleanUpNamespace called with no netns name, ignoring. ContainerID="467eefb67eabe57243526946becb4e347634e2eb2346f20a64e2d2653854fb73" iface="eth0" netns="" Jun 25 16:29:58.210404 containerd[1418]: 2024-06-25 16:29:58.155 [INFO][3158] k8s.go 615: Releasing IP address(es) ContainerID="467eefb67eabe57243526946becb4e347634e2eb2346f20a64e2d2653854fb73" Jun 25 16:29:58.210404 containerd[1418]: 2024-06-25 16:29:58.155 [INFO][3158] utils.go 188: Calico CNI releasing IP address ContainerID="467eefb67eabe57243526946becb4e347634e2eb2346f20a64e2d2653854fb73" Jun 25 16:29:58.210404 containerd[1418]: 2024-06-25 16:29:58.184 [INFO][3166] ipam_plugin.go 411: Releasing address using handleID ContainerID="467eefb67eabe57243526946becb4e347634e2eb2346f20a64e2d2653854fb73" HandleID="k8s-pod-network.467eefb67eabe57243526946becb4e347634e2eb2346f20a64e2d2653854fb73" Workload="10.0.0.136-k8s-csi--node--driver--4flhp-eth0" Jun 25 16:29:58.210404 containerd[1418]: 2024-06-25 16:29:58.185 [INFO][3166] ipam_plugin.go 352: About to acquire host-wide IPAM lock. Jun 25 16:29:58.210404 containerd[1418]: 2024-06-25 16:29:58.185 [INFO][3166] ipam_plugin.go 367: Acquired host-wide IPAM lock. Jun 25 16:29:58.210404 containerd[1418]: 2024-06-25 16:29:58.196 [WARNING][3166] ipam_plugin.go 428: Asked to release address but it doesn't exist. Ignoring ContainerID="467eefb67eabe57243526946becb4e347634e2eb2346f20a64e2d2653854fb73" HandleID="k8s-pod-network.467eefb67eabe57243526946becb4e347634e2eb2346f20a64e2d2653854fb73" Workload="10.0.0.136-k8s-csi--node--driver--4flhp-eth0" Jun 25 16:29:58.210404 containerd[1418]: 2024-06-25 16:29:58.196 [INFO][3166] ipam_plugin.go 439: Releasing address using workloadID ContainerID="467eefb67eabe57243526946becb4e347634e2eb2346f20a64e2d2653854fb73" HandleID="k8s-pod-network.467eefb67eabe57243526946becb4e347634e2eb2346f20a64e2d2653854fb73" Workload="10.0.0.136-k8s-csi--node--driver--4flhp-eth0" Jun 25 16:29:58.210404 containerd[1418]: 2024-06-25 16:29:58.201 [INFO][3166] ipam_plugin.go 373: Released host-wide IPAM lock. Jun 25 16:29:58.210404 containerd[1418]: 2024-06-25 16:29:58.206 [INFO][3158] k8s.go 621: Teardown processing complete. ContainerID="467eefb67eabe57243526946becb4e347634e2eb2346f20a64e2d2653854fb73" Jun 25 16:29:58.210404 containerd[1418]: time="2024-06-25T16:29:58.209089406Z" level=info msg="TearDown network for sandbox \"467eefb67eabe57243526946becb4e347634e2eb2346f20a64e2d2653854fb73\" successfully" Jun 25 16:29:58.210404 containerd[1418]: time="2024-06-25T16:29:58.209140583Z" level=info msg="StopPodSandbox for \"467eefb67eabe57243526946becb4e347634e2eb2346f20a64e2d2653854fb73\" returns successfully" Jun 25 16:29:58.210404 containerd[1418]: time="2024-06-25T16:29:58.209764170Z" level=info msg="RemovePodSandbox for \"467eefb67eabe57243526946becb4e347634e2eb2346f20a64e2d2653854fb73\"" Jun 25 16:29:58.210404 containerd[1418]: time="2024-06-25T16:29:58.209851405Z" level=info msg="Forcibly stopping sandbox \"467eefb67eabe57243526946becb4e347634e2eb2346f20a64e2d2653854fb73\"" Jun 25 16:29:58.287182 containerd[1418]: 2024-06-25 16:29:58.254 [WARNING][3188] k8s.go 572: CNI_CONTAINERID does not match WorkloadEndpoint ContainerID, don't delete WEP. ContainerID="467eefb67eabe57243526946becb4e347634e2eb2346f20a64e2d2653854fb73" WorkloadEndpoint=&v3.WorkloadEndpoint{TypeMeta:v1.TypeMeta{Kind:"WorkloadEndpoint", APIVersion:"projectcalico.org/v3"}, ObjectMeta:v1.ObjectMeta{Name:"10.0.0.136-k8s-csi--node--driver--4flhp-eth0", GenerateName:"csi-node-driver-", Namespace:"calico-system", SelfLink:"", UID:"3fc4276a-c111-4a33-9e0d-7514eb28e4a4", ResourceVersion:"1032", Generation:0, CreationTimestamp:time.Date(2024, time.June, 25, 16, 28, 59, 0, time.Local), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string{"app.kubernetes.io/name":"csi-node-driver", "controller-revision-hash":"7d7f6c786c", "k8s-app":"csi-node-driver", "name":"csi-node-driver", "pod-template-generation":"1", "projectcalico.org/namespace":"calico-system", "projectcalico.org/orchestrator":"k8s", "projectcalico.org/serviceaccount":"default"}, Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, Spec:v3.WorkloadEndpointSpec{Orchestrator:"k8s", Workload:"", Node:"10.0.0.136", ContainerID:"678324bdca24c8b5e5175ffab8fcb4b30a4164ddc7f31913d8966418fd7c7109", Pod:"csi-node-driver-4flhp", Endpoint:"eth0", ServiceAccountName:"default", IPNetworks:[]string{"192.168.33.130/32"}, IPNATs:[]v3.IPNAT(nil), IPv4Gateway:"", IPv6Gateway:"", Profiles:[]string{"kns.calico-system", "ksa.calico-system.default"}, InterfaceName:"cali5b8df7eb162", MAC:"", Ports:[]v3.WorkloadEndpointPort(nil), AllowSpoofedSourcePrefixes:[]string(nil)}} Jun 25 16:29:58.287182 containerd[1418]: 2024-06-25 16:29:58.255 [INFO][3188] k8s.go 608: Cleaning up netns ContainerID="467eefb67eabe57243526946becb4e347634e2eb2346f20a64e2d2653854fb73" Jun 25 16:29:58.287182 containerd[1418]: 2024-06-25 16:29:58.255 [INFO][3188] dataplane_linux.go 526: CleanUpNamespace called with no netns name, ignoring. ContainerID="467eefb67eabe57243526946becb4e347634e2eb2346f20a64e2d2653854fb73" iface="eth0" netns="" Jun 25 16:29:58.287182 containerd[1418]: 2024-06-25 16:29:58.255 [INFO][3188] k8s.go 615: Releasing IP address(es) ContainerID="467eefb67eabe57243526946becb4e347634e2eb2346f20a64e2d2653854fb73" Jun 25 16:29:58.287182 containerd[1418]: 2024-06-25 16:29:58.255 [INFO][3188] utils.go 188: Calico CNI releasing IP address ContainerID="467eefb67eabe57243526946becb4e347634e2eb2346f20a64e2d2653854fb73" Jun 25 16:29:58.287182 containerd[1418]: 2024-06-25 16:29:58.275 [INFO][3196] ipam_plugin.go 411: Releasing address using handleID ContainerID="467eefb67eabe57243526946becb4e347634e2eb2346f20a64e2d2653854fb73" HandleID="k8s-pod-network.467eefb67eabe57243526946becb4e347634e2eb2346f20a64e2d2653854fb73" Workload="10.0.0.136-k8s-csi--node--driver--4flhp-eth0" Jun 25 16:29:58.287182 containerd[1418]: 2024-06-25 16:29:58.275 [INFO][3196] ipam_plugin.go 352: About to acquire host-wide IPAM lock. Jun 25 16:29:58.287182 containerd[1418]: 2024-06-25 16:29:58.275 [INFO][3196] ipam_plugin.go 367: Acquired host-wide IPAM lock. Jun 25 16:29:58.287182 containerd[1418]: 2024-06-25 16:29:58.282 [WARNING][3196] ipam_plugin.go 428: Asked to release address but it doesn't exist. Ignoring ContainerID="467eefb67eabe57243526946becb4e347634e2eb2346f20a64e2d2653854fb73" HandleID="k8s-pod-network.467eefb67eabe57243526946becb4e347634e2eb2346f20a64e2d2653854fb73" Workload="10.0.0.136-k8s-csi--node--driver--4flhp-eth0" Jun 25 16:29:58.287182 containerd[1418]: 2024-06-25 16:29:58.282 [INFO][3196] ipam_plugin.go 439: Releasing address using workloadID ContainerID="467eefb67eabe57243526946becb4e347634e2eb2346f20a64e2d2653854fb73" HandleID="k8s-pod-network.467eefb67eabe57243526946becb4e347634e2eb2346f20a64e2d2653854fb73" Workload="10.0.0.136-k8s-csi--node--driver--4flhp-eth0" Jun 25 16:29:58.287182 containerd[1418]: 2024-06-25 16:29:58.284 [INFO][3196] ipam_plugin.go 373: Released host-wide IPAM lock. Jun 25 16:29:58.287182 containerd[1418]: 2024-06-25 16:29:58.285 [INFO][3188] k8s.go 621: Teardown processing complete. ContainerID="467eefb67eabe57243526946becb4e347634e2eb2346f20a64e2d2653854fb73" Jun 25 16:29:58.287808 containerd[1418]: time="2024-06-25T16:29:58.287206741Z" level=info msg="TearDown network for sandbox \"467eefb67eabe57243526946becb4e347634e2eb2346f20a64e2d2653854fb73\" successfully" Jun 25 16:29:58.427995 containerd[1418]: time="2024-06-25T16:29:58.427942413Z" level=warning msg="Failed to get podSandbox status for container event for sandboxID \"467eefb67eabe57243526946becb4e347634e2eb2346f20a64e2d2653854fb73\": an error occurred when try to find sandbox: not found. Sending the event with nil podSandboxStatus." Jun 25 16:29:58.427995 containerd[1418]: time="2024-06-25T16:29:58.428009058Z" level=info msg="RemovePodSandbox \"467eefb67eabe57243526946becb4e347634e2eb2346f20a64e2d2653854fb73\" returns successfully" Jun 25 16:29:58.834769 kubelet[1691]: E0625 16:29:58.834703 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:29:58.857137 systemd[1]: run-containerd-runc-k8s.io-7a21ae82d4f8f9a953236b9a8c27adb0e0f8a06128368e51566eeb8f2b77746f-runc.tf8YU8.mount: Deactivated successfully. Jun 25 16:29:59.835641 kubelet[1691]: E0625 16:29:59.835589 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:30:00.194177 containerd[1418]: time="2024-06-25T16:30:00.194019600Z" level=info msg="ImageCreate event name:\"ghcr.io/flatcar/calico/apiserver:v3.28.0\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Jun 25 16:30:00.195326 containerd[1418]: time="2024-06-25T16:30:00.195260179Z" level=info msg="stop pulling image ghcr.io/flatcar/calico/apiserver:v3.28.0: active requests=0, bytes read=40421260" Jun 25 16:30:00.196542 containerd[1418]: time="2024-06-25T16:30:00.196500357Z" level=info msg="ImageCreate event name:\"sha256:6c07591fd1cfafb48d575f75a6b9d8d3cc03bead5b684908ef5e7dd3132794d6\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Jun 25 16:30:00.198237 containerd[1418]: time="2024-06-25T16:30:00.198199281Z" level=info msg="ImageUpdate event name:\"ghcr.io/flatcar/calico/apiserver:v3.28.0\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Jun 25 16:30:00.199912 containerd[1418]: time="2024-06-25T16:30:00.199873668Z" level=info msg="ImageCreate event name:\"ghcr.io/flatcar/calico/apiserver@sha256:e8f124312a4c41451e51bfc00b6e98929e9eb0510905f3301542719a3e8d2fec\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Jun 25 16:30:00.200528 containerd[1418]: time="2024-06-25T16:30:00.200491924Z" level=info msg="Pulled image \"ghcr.io/flatcar/calico/apiserver:v3.28.0\" with image id \"sha256:6c07591fd1cfafb48d575f75a6b9d8d3cc03bead5b684908ef5e7dd3132794d6\", repo tag \"ghcr.io/flatcar/calico/apiserver:v3.28.0\", repo digest \"ghcr.io/flatcar/calico/apiserver@sha256:e8f124312a4c41451e51bfc00b6e98929e9eb0510905f3301542719a3e8d2fec\", size \"41869036\" in 2.581876757s" Jun 25 16:30:00.200605 containerd[1418]: time="2024-06-25T16:30:00.200526429Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/apiserver:v3.28.0\" returns image reference \"sha256:6c07591fd1cfafb48d575f75a6b9d8d3cc03bead5b684908ef5e7dd3132794d6\"" Jun 25 16:30:00.201500 containerd[1418]: time="2024-06-25T16:30:00.201465961Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/node-driver-registrar:v3.28.0\"" Jun 25 16:30:00.202295 containerd[1418]: time="2024-06-25T16:30:00.202262763Z" level=info msg="CreateContainer within sandbox \"4c65e850d9312a027c9406065c2a4dde98e9c5fefb0280a787f461ea671309be\" for container &ContainerMetadata{Name:calico-apiserver,Attempt:0,}" Jun 25 16:30:00.216853 containerd[1418]: time="2024-06-25T16:30:00.216802409Z" level=info msg="CreateContainer within sandbox \"4c65e850d9312a027c9406065c2a4dde98e9c5fefb0280a787f461ea671309be\" for &ContainerMetadata{Name:calico-apiserver,Attempt:0,} returns container id \"77df0c396231e55a0cba299aa167b0b6deb7bb81181aa4a3a67dc021cbf6b0ec\"" Jun 25 16:30:00.217473 containerd[1418]: time="2024-06-25T16:30:00.217407570Z" level=info msg="StartContainer for \"77df0c396231e55a0cba299aa167b0b6deb7bb81181aa4a3a67dc021cbf6b0ec\"" Jun 25 16:30:00.244511 systemd[1]: run-containerd-runc-k8s.io-77df0c396231e55a0cba299aa167b0b6deb7bb81181aa4a3a67dc021cbf6b0ec-runc.JqpNea.mount: Deactivated successfully. Jun 25 16:30:00.285288 containerd[1418]: time="2024-06-25T16:30:00.285231989Z" level=info msg="StartContainer for \"77df0c396231e55a0cba299aa167b0b6deb7bb81181aa4a3a67dc021cbf6b0ec\" returns successfully" Jun 25 16:30:00.836179 kubelet[1691]: E0625 16:30:00.836128 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:30:00.889257 kubelet[1691]: I0625 16:30:00.888938 1691 pod_startup_latency_tracker.go:102] "Observed pod startup duration" pod="default/nginx-deployment-6d5f899847-s6bqq" podStartSLOduration=20.073506533 podCreationTimestamp="2024-06-25 16:29:25 +0000 UTC" firstStartedPulling="2024-06-25 16:29:38.432398255 +0000 UTC m=+41.060105075" lastFinishedPulling="2024-06-25 16:29:54.247772213 +0000 UTC m=+56.875479033" observedRunningTime="2024-06-25 16:29:54.854922831 +0000 UTC m=+57.482629641" watchObservedRunningTime="2024-06-25 16:30:00.888880491 +0000 UTC m=+63.516587331" Jun 25 16:30:00.889257 kubelet[1691]: I0625 16:30:00.889063 1691 pod_startup_latency_tracker.go:102] "Observed pod startup duration" pod="calico-apiserver/calico-apiserver-654f7fbf85-qdvq9" podStartSLOduration=10.725907422 podCreationTimestamp="2024-06-25 16:29:44 +0000 UTC" firstStartedPulling="2024-06-25 16:29:54.037713361 +0000 UTC m=+56.665420181" lastFinishedPulling="2024-06-25 16:30:00.200812037 +0000 UTC m=+62.828518877" observedRunningTime="2024-06-25 16:30:00.886808044 +0000 UTC m=+63.514514884" watchObservedRunningTime="2024-06-25 16:30:00.889006118 +0000 UTC m=+63.516712968" Jun 25 16:30:00.903000 audit[3255]: NETFILTER_CFG table=filter:88 family=2 entries=8 op=nft_register_rule pid=3255 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Jun 25 16:30:00.904701 kernel: kauditd_printk_skb: 5 callbacks suppressed Jun 25 16:30:00.904812 kernel: audit: type=1325 audit(1719333000.903:262): table=filter:88 family=2 entries=8 op=nft_register_rule pid=3255 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Jun 25 16:30:00.903000 audit[3255]: SYSCALL arch=c000003e syscall=46 success=yes exit=2932 a0=3 a1=7ffcfae51ff0 a2=0 a3=7ffcfae51fdc items=0 ppid=1926 pid=3255 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:30:00.911359 kernel: audit: type=1300 audit(1719333000.903:262): arch=c000003e syscall=46 success=yes exit=2932 a0=3 a1=7ffcfae51ff0 a2=0 a3=7ffcfae51fdc items=0 ppid=1926 pid=3255 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:30:00.911417 kernel: audit: type=1327 audit(1719333000.903:262): proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Jun 25 16:30:00.903000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Jun 25 16:30:00.904000 audit[3255]: NETFILTER_CFG table=nat:89 family=2 entries=30 op=nft_register_rule pid=3255 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Jun 25 16:30:00.904000 audit[3255]: SYSCALL arch=c000003e syscall=46 success=yes exit=9348 a0=3 a1=7ffcfae51ff0 a2=0 a3=7ffcfae51fdc items=0 ppid=1926 pid=3255 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:30:00.921441 kernel: audit: type=1325 audit(1719333000.904:263): table=nat:89 family=2 entries=30 op=nft_register_rule pid=3255 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Jun 25 16:30:00.921494 kernel: audit: type=1300 audit(1719333000.904:263): arch=c000003e syscall=46 success=yes exit=9348 a0=3 a1=7ffcfae51ff0 a2=0 a3=7ffcfae51fdc items=0 ppid=1926 pid=3255 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:30:00.921514 kernel: audit: type=1327 audit(1719333000.904:263): proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Jun 25 16:30:00.904000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Jun 25 16:30:01.615000 audit[3257]: NETFILTER_CFG table=filter:90 family=2 entries=20 op=nft_register_rule pid=3257 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Jun 25 16:30:01.615000 audit[3257]: SYSCALL arch=c000003e syscall=46 success=yes exit=11860 a0=3 a1=7ffd36851160 a2=0 a3=7ffd3685114c items=0 ppid=1926 pid=3257 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:30:01.623361 kernel: audit: type=1325 audit(1719333001.615:264): table=filter:90 family=2 entries=20 op=nft_register_rule pid=3257 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Jun 25 16:30:01.623426 kernel: audit: type=1300 audit(1719333001.615:264): arch=c000003e syscall=46 success=yes exit=11860 a0=3 a1=7ffd36851160 a2=0 a3=7ffd3685114c items=0 ppid=1926 pid=3257 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:30:01.623450 kernel: audit: type=1327 audit(1719333001.615:264): proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Jun 25 16:30:01.615000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Jun 25 16:30:01.622000 audit[3257]: NETFILTER_CFG table=nat:91 family=2 entries=22 op=nft_register_rule pid=3257 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Jun 25 16:30:01.639141 kernel: audit: type=1325 audit(1719333001.622:265): table=nat:91 family=2 entries=22 op=nft_register_rule pid=3257 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Jun 25 16:30:01.622000 audit[3257]: SYSCALL arch=c000003e syscall=46 success=yes exit=6540 a0=3 a1=7ffd36851160 a2=0 a3=0 items=0 ppid=1926 pid=3257 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:30:01.622000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Jun 25 16:30:01.696232 kubelet[1691]: I0625 16:30:01.696177 1691 topology_manager.go:215] "Topology Admit Handler" podUID="a1a1d13f-f861-4e13-b15d-00709e2c680e" podNamespace="default" podName="nfs-server-provisioner-0" Jun 25 16:30:01.717930 kubelet[1691]: I0625 16:30:01.717860 1691 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"data\" (UniqueName: \"kubernetes.io/empty-dir/a1a1d13f-f861-4e13-b15d-00709e2c680e-data\") pod \"nfs-server-provisioner-0\" (UID: \"a1a1d13f-f861-4e13-b15d-00709e2c680e\") " pod="default/nfs-server-provisioner-0" Jun 25 16:30:01.717930 kubelet[1691]: I0625 16:30:01.717937 1691 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-jssr4\" (UniqueName: \"kubernetes.io/projected/a1a1d13f-f861-4e13-b15d-00709e2c680e-kube-api-access-jssr4\") pod \"nfs-server-provisioner-0\" (UID: \"a1a1d13f-f861-4e13-b15d-00709e2c680e\") " pod="default/nfs-server-provisioner-0" Jun 25 16:30:01.836710 kubelet[1691]: E0625 16:30:01.836654 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:30:01.867442 kubelet[1691]: I0625 16:30:01.867327 1691 prober_manager.go:312] "Failed to trigger a manual run" probe="Readiness" Jun 25 16:30:02.629000 audit[3259]: NETFILTER_CFG table=filter:92 family=2 entries=32 op=nft_register_rule pid=3259 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Jun 25 16:30:02.629000 audit[3259]: SYSCALL arch=c000003e syscall=46 success=yes exit=11860 a0=3 a1=7ffe7dfbdb70 a2=0 a3=7ffe7dfbdb5c items=0 ppid=1926 pid=3259 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:30:02.629000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Jun 25 16:30:02.635000 audit[3259]: NETFILTER_CFG table=nat:93 family=2 entries=22 op=nft_register_rule pid=3259 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Jun 25 16:30:02.635000 audit[3259]: SYSCALL arch=c000003e syscall=46 success=yes exit=6540 a0=3 a1=7ffe7dfbdb70 a2=0 a3=0 items=0 ppid=1926 pid=3259 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:30:02.635000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Jun 25 16:30:02.837047 kubelet[1691]: E0625 16:30:02.836965 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:30:02.901346 containerd[1418]: time="2024-06-25T16:30:02.900905194Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:nfs-server-provisioner-0,Uid:a1a1d13f-f861-4e13-b15d-00709e2c680e,Namespace:default,Attempt:0,}" Jun 25 16:30:03.585346 containerd[1418]: time="2024-06-25T16:30:03.585271298Z" level=info msg="ImageCreate event name:\"ghcr.io/flatcar/calico/node-driver-registrar:v3.28.0\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Jun 25 16:30:03.837727 kubelet[1691]: E0625 16:30:03.837592 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:30:04.193093 containerd[1418]: time="2024-06-25T16:30:04.192826118Z" level=info msg="stop pulling image ghcr.io/flatcar/calico/node-driver-registrar:v3.28.0: active requests=0, bytes read=10147655" Jun 25 16:30:04.516506 containerd[1418]: time="2024-06-25T16:30:04.516288108Z" level=info msg="ImageCreate event name:\"sha256:0f80feca743f4a84ddda4057266092db9134f9af9e20e12ea6fcfe51d7e3a020\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Jun 25 16:30:04.534487 containerd[1418]: time="2024-06-25T16:30:04.534415754Z" level=info msg="ImageUpdate event name:\"ghcr.io/flatcar/calico/node-driver-registrar:v3.28.0\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Jun 25 16:30:04.561943 containerd[1418]: time="2024-06-25T16:30:04.561078251Z" level=info msg="ImageCreate event name:\"ghcr.io/flatcar/calico/node-driver-registrar@sha256:b3caf3e7b3042b293728a5ab55d893798d60fec55993a9531e82997de0e534cc\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Jun 25 16:30:04.562202 containerd[1418]: time="2024-06-25T16:30:04.562105817Z" level=info msg="Pulled image \"ghcr.io/flatcar/calico/node-driver-registrar:v3.28.0\" with image id \"sha256:0f80feca743f4a84ddda4057266092db9134f9af9e20e12ea6fcfe51d7e3a020\", repo tag \"ghcr.io/flatcar/calico/node-driver-registrar:v3.28.0\", repo digest \"ghcr.io/flatcar/calico/node-driver-registrar@sha256:b3caf3e7b3042b293728a5ab55d893798d60fec55993a9531e82997de0e534cc\", size \"11595367\" in 4.360604229s" Jun 25 16:30:04.562202 containerd[1418]: time="2024-06-25T16:30:04.562150551Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/node-driver-registrar:v3.28.0\" returns image reference \"sha256:0f80feca743f4a84ddda4057266092db9134f9af9e20e12ea6fcfe51d7e3a020\"" Jun 25 16:30:04.564530 containerd[1418]: time="2024-06-25T16:30:04.564465530Z" level=info msg="CreateContainer within sandbox \"678324bdca24c8b5e5175ffab8fcb4b30a4164ddc7f31913d8966418fd7c7109\" for container &ContainerMetadata{Name:csi-node-driver-registrar,Attempt:0,}" Jun 25 16:30:04.733885 systemd-networkd[1178]: cali60e51b789ff: Link UP Jun 25 16:30:04.743231 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready Jun 25 16:30:04.743405 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): cali60e51b789ff: link becomes ready Jun 25 16:30:04.743760 systemd-networkd[1178]: cali60e51b789ff: Gained carrier Jun 25 16:30:04.792811 containerd[1418]: 2024-06-25 16:30:04.530 [INFO][3267] plugin.go 326: Calico CNI found existing endpoint: &{{WorkloadEndpoint projectcalico.org/v3} {10.0.0.136-k8s-nfs--server--provisioner--0-eth0 nfs-server-provisioner- default a1a1d13f-f861-4e13-b15d-00709e2c680e 1200 0 2024-06-25 16:30:01 +0000 UTC map[app:nfs-server-provisioner apps.kubernetes.io/pod-index:0 chart:nfs-server-provisioner-1.8.0 controller-revision-hash:nfs-server-provisioner-d5cbb7f57 heritage:Helm projectcalico.org/namespace:default projectcalico.org/orchestrator:k8s projectcalico.org/serviceaccount:nfs-server-provisioner release:nfs-server-provisioner statefulset.kubernetes.io/pod-name:nfs-server-provisioner-0] map[] [] [] []} {k8s 10.0.0.136 nfs-server-provisioner-0 eth0 nfs-server-provisioner [] [] [kns.default ksa.default.nfs-server-provisioner] cali60e51b789ff [{nfs TCP 2049 0 } {nfs-udp UDP 2049 0 } {nlockmgr TCP 32803 0 } {nlockmgr-udp UDP 32803 0 } {mountd TCP 20048 0 } {mountd-udp UDP 20048 0 } {rquotad TCP 875 0 } {rquotad-udp UDP 875 0 } {rpcbind TCP 111 0 } {rpcbind-udp UDP 111 0 } {statd TCP 662 0 } {statd-udp UDP 662 0 }] []}} ContainerID="bea5272d9fa17584d34488ac58cfadd72c8817dbf488113d70a2e0d3fa1a8268" Namespace="default" Pod="nfs-server-provisioner-0" WorkloadEndpoint="10.0.0.136-k8s-nfs--server--provisioner--0-" Jun 25 16:30:04.792811 containerd[1418]: 2024-06-25 16:30:04.530 [INFO][3267] k8s.go 77: Extracted identifiers for CmdAddK8s ContainerID="bea5272d9fa17584d34488ac58cfadd72c8817dbf488113d70a2e0d3fa1a8268" Namespace="default" Pod="nfs-server-provisioner-0" WorkloadEndpoint="10.0.0.136-k8s-nfs--server--provisioner--0-eth0" Jun 25 16:30:04.792811 containerd[1418]: 2024-06-25 16:30:04.560 [INFO][3280] ipam_plugin.go 224: Calico CNI IPAM request count IPv4=1 IPv6=0 ContainerID="bea5272d9fa17584d34488ac58cfadd72c8817dbf488113d70a2e0d3fa1a8268" HandleID="k8s-pod-network.bea5272d9fa17584d34488ac58cfadd72c8817dbf488113d70a2e0d3fa1a8268" Workload="10.0.0.136-k8s-nfs--server--provisioner--0-eth0" Jun 25 16:30:04.792811 containerd[1418]: 2024-06-25 16:30:04.655 [INFO][3280] ipam_plugin.go 264: Auto assigning IP ContainerID="bea5272d9fa17584d34488ac58cfadd72c8817dbf488113d70a2e0d3fa1a8268" HandleID="k8s-pod-network.bea5272d9fa17584d34488ac58cfadd72c8817dbf488113d70a2e0d3fa1a8268" Workload="10.0.0.136-k8s-nfs--server--provisioner--0-eth0" assignArgs=ipam.AutoAssignArgs{Num4:1, Num6:0, HandleID:(*string)(0xc00062e140), Attrs:map[string]string{"namespace":"default", "node":"10.0.0.136", "pod":"nfs-server-provisioner-0", "timestamp":"2024-06-25 16:30:04.560323881 +0000 UTC"}, Hostname:"10.0.0.136", IPv4Pools:[]net.IPNet{}, IPv6Pools:[]net.IPNet{}, MaxBlocksPerHost:0, HostReservedAttrIPv4s:(*ipam.HostReservedAttr)(nil), HostReservedAttrIPv6s:(*ipam.HostReservedAttr)(nil), IntendedUse:"Workload"} Jun 25 16:30:04.792811 containerd[1418]: 2024-06-25 16:30:04.655 [INFO][3280] ipam_plugin.go 352: About to acquire host-wide IPAM lock. Jun 25 16:30:04.792811 containerd[1418]: 2024-06-25 16:30:04.655 [INFO][3280] ipam_plugin.go 367: Acquired host-wide IPAM lock. Jun 25 16:30:04.792811 containerd[1418]: 2024-06-25 16:30:04.656 [INFO][3280] ipam.go 107: Auto-assign 1 ipv4, 0 ipv6 addrs for host '10.0.0.136' Jun 25 16:30:04.792811 containerd[1418]: 2024-06-25 16:30:04.657 [INFO][3280] ipam.go 660: Looking up existing affinities for host handle="k8s-pod-network.bea5272d9fa17584d34488ac58cfadd72c8817dbf488113d70a2e0d3fa1a8268" host="10.0.0.136" Jun 25 16:30:04.792811 containerd[1418]: 2024-06-25 16:30:04.663 [INFO][3280] ipam.go 372: Looking up existing affinities for host host="10.0.0.136" Jun 25 16:30:04.792811 containerd[1418]: 2024-06-25 16:30:04.670 [INFO][3280] ipam.go 489: Trying affinity for 192.168.33.128/26 host="10.0.0.136" Jun 25 16:30:04.792811 containerd[1418]: 2024-06-25 16:30:04.672 [INFO][3280] ipam.go 155: Attempting to load block cidr=192.168.33.128/26 host="10.0.0.136" Jun 25 16:30:04.792811 containerd[1418]: 2024-06-25 16:30:04.674 [INFO][3280] ipam.go 232: Affinity is confirmed and block has been loaded cidr=192.168.33.128/26 host="10.0.0.136" Jun 25 16:30:04.792811 containerd[1418]: 2024-06-25 16:30:04.675 [INFO][3280] ipam.go 1180: Attempting to assign 1 addresses from block block=192.168.33.128/26 handle="k8s-pod-network.bea5272d9fa17584d34488ac58cfadd72c8817dbf488113d70a2e0d3fa1a8268" host="10.0.0.136" Jun 25 16:30:04.792811 containerd[1418]: 2024-06-25 16:30:04.676 [INFO][3280] ipam.go 1685: Creating new handle: k8s-pod-network.bea5272d9fa17584d34488ac58cfadd72c8817dbf488113d70a2e0d3fa1a8268 Jun 25 16:30:04.792811 containerd[1418]: 2024-06-25 16:30:04.680 [INFO][3280] ipam.go 1203: Writing block in order to claim IPs block=192.168.33.128/26 handle="k8s-pod-network.bea5272d9fa17584d34488ac58cfadd72c8817dbf488113d70a2e0d3fa1a8268" host="10.0.0.136" Jun 25 16:30:04.792811 containerd[1418]: 2024-06-25 16:30:04.729 [INFO][3280] ipam.go 1216: Successfully claimed IPs: [192.168.33.132/26] block=192.168.33.128/26 handle="k8s-pod-network.bea5272d9fa17584d34488ac58cfadd72c8817dbf488113d70a2e0d3fa1a8268" host="10.0.0.136" Jun 25 16:30:04.792811 containerd[1418]: 2024-06-25 16:30:04.729 [INFO][3280] ipam.go 847: Auto-assigned 1 out of 1 IPv4s: [192.168.33.132/26] handle="k8s-pod-network.bea5272d9fa17584d34488ac58cfadd72c8817dbf488113d70a2e0d3fa1a8268" host="10.0.0.136" Jun 25 16:30:04.792811 containerd[1418]: 2024-06-25 16:30:04.729 [INFO][3280] ipam_plugin.go 373: Released host-wide IPAM lock. Jun 25 16:30:04.792811 containerd[1418]: 2024-06-25 16:30:04.729 [INFO][3280] ipam_plugin.go 282: Calico CNI IPAM assigned addresses IPv4=[192.168.33.132/26] IPv6=[] ContainerID="bea5272d9fa17584d34488ac58cfadd72c8817dbf488113d70a2e0d3fa1a8268" HandleID="k8s-pod-network.bea5272d9fa17584d34488ac58cfadd72c8817dbf488113d70a2e0d3fa1a8268" Workload="10.0.0.136-k8s-nfs--server--provisioner--0-eth0" Jun 25 16:30:04.793632 containerd[1418]: 2024-06-25 16:30:04.731 [INFO][3267] k8s.go 386: Populated endpoint ContainerID="bea5272d9fa17584d34488ac58cfadd72c8817dbf488113d70a2e0d3fa1a8268" Namespace="default" Pod="nfs-server-provisioner-0" WorkloadEndpoint="10.0.0.136-k8s-nfs--server--provisioner--0-eth0" endpoint=&v3.WorkloadEndpoint{TypeMeta:v1.TypeMeta{Kind:"WorkloadEndpoint", APIVersion:"projectcalico.org/v3"}, ObjectMeta:v1.ObjectMeta{Name:"10.0.0.136-k8s-nfs--server--provisioner--0-eth0", GenerateName:"nfs-server-provisioner-", Namespace:"default", SelfLink:"", UID:"a1a1d13f-f861-4e13-b15d-00709e2c680e", ResourceVersion:"1200", Generation:0, CreationTimestamp:time.Date(2024, time.June, 25, 16, 30, 1, 0, time.Local), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string{"app":"nfs-server-provisioner", "apps.kubernetes.io/pod-index":"0", "chart":"nfs-server-provisioner-1.8.0", "controller-revision-hash":"nfs-server-provisioner-d5cbb7f57", "heritage":"Helm", "projectcalico.org/namespace":"default", "projectcalico.org/orchestrator":"k8s", "projectcalico.org/serviceaccount":"nfs-server-provisioner", "release":"nfs-server-provisioner", "statefulset.kubernetes.io/pod-name":"nfs-server-provisioner-0"}, Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, Spec:v3.WorkloadEndpointSpec{Orchestrator:"k8s", Workload:"", Node:"10.0.0.136", ContainerID:"", Pod:"nfs-server-provisioner-0", Endpoint:"eth0", ServiceAccountName:"nfs-server-provisioner", IPNetworks:[]string{"192.168.33.132/32"}, IPNATs:[]v3.IPNAT(nil), IPv4Gateway:"", IPv6Gateway:"", Profiles:[]string{"kns.default", "ksa.default.nfs-server-provisioner"}, InterfaceName:"cali60e51b789ff", MAC:"", Ports:[]v3.WorkloadEndpointPort{v3.WorkloadEndpointPort{Name:"nfs", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x801, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"nfs-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x801, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"nlockmgr", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x8023, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"nlockmgr-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x8023, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"mountd", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x4e50, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"mountd-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x4e50, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"rquotad", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x36b, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"rquotad-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x36b, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"rpcbind", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x6f, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"rpcbind-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x6f, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"statd", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x296, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"statd-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x296, HostPort:0x0, HostIP:""}}, AllowSpoofedSourcePrefixes:[]string(nil)}} Jun 25 16:30:04.793632 containerd[1418]: 2024-06-25 16:30:04.731 [INFO][3267] k8s.go 387: Calico CNI using IPs: [192.168.33.132/32] ContainerID="bea5272d9fa17584d34488ac58cfadd72c8817dbf488113d70a2e0d3fa1a8268" Namespace="default" Pod="nfs-server-provisioner-0" WorkloadEndpoint="10.0.0.136-k8s-nfs--server--provisioner--0-eth0" Jun 25 16:30:04.793632 containerd[1418]: 2024-06-25 16:30:04.731 [INFO][3267] dataplane_linux.go 68: Setting the host side veth name to cali60e51b789ff ContainerID="bea5272d9fa17584d34488ac58cfadd72c8817dbf488113d70a2e0d3fa1a8268" Namespace="default" Pod="nfs-server-provisioner-0" WorkloadEndpoint="10.0.0.136-k8s-nfs--server--provisioner--0-eth0" Jun 25 16:30:04.793632 containerd[1418]: 2024-06-25 16:30:04.744 [INFO][3267] dataplane_linux.go 479: Disabling IPv4 forwarding ContainerID="bea5272d9fa17584d34488ac58cfadd72c8817dbf488113d70a2e0d3fa1a8268" Namespace="default" Pod="nfs-server-provisioner-0" WorkloadEndpoint="10.0.0.136-k8s-nfs--server--provisioner--0-eth0" Jun 25 16:30:04.793843 containerd[1418]: 2024-06-25 16:30:04.745 [INFO][3267] k8s.go 414: Added Mac, interface name, and active container ID to endpoint ContainerID="bea5272d9fa17584d34488ac58cfadd72c8817dbf488113d70a2e0d3fa1a8268" Namespace="default" Pod="nfs-server-provisioner-0" WorkloadEndpoint="10.0.0.136-k8s-nfs--server--provisioner--0-eth0" endpoint=&v3.WorkloadEndpoint{TypeMeta:v1.TypeMeta{Kind:"WorkloadEndpoint", APIVersion:"projectcalico.org/v3"}, ObjectMeta:v1.ObjectMeta{Name:"10.0.0.136-k8s-nfs--server--provisioner--0-eth0", GenerateName:"nfs-server-provisioner-", Namespace:"default", SelfLink:"", UID:"a1a1d13f-f861-4e13-b15d-00709e2c680e", ResourceVersion:"1200", Generation:0, CreationTimestamp:time.Date(2024, time.June, 25, 16, 30, 1, 0, time.Local), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string{"app":"nfs-server-provisioner", "apps.kubernetes.io/pod-index":"0", "chart":"nfs-server-provisioner-1.8.0", "controller-revision-hash":"nfs-server-provisioner-d5cbb7f57", "heritage":"Helm", "projectcalico.org/namespace":"default", "projectcalico.org/orchestrator":"k8s", "projectcalico.org/serviceaccount":"nfs-server-provisioner", "release":"nfs-server-provisioner", "statefulset.kubernetes.io/pod-name":"nfs-server-provisioner-0"}, Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, Spec:v3.WorkloadEndpointSpec{Orchestrator:"k8s", Workload:"", Node:"10.0.0.136", ContainerID:"bea5272d9fa17584d34488ac58cfadd72c8817dbf488113d70a2e0d3fa1a8268", Pod:"nfs-server-provisioner-0", Endpoint:"eth0", ServiceAccountName:"nfs-server-provisioner", IPNetworks:[]string{"192.168.33.132/32"}, IPNATs:[]v3.IPNAT(nil), IPv4Gateway:"", IPv6Gateway:"", Profiles:[]string{"kns.default", "ksa.default.nfs-server-provisioner"}, InterfaceName:"cali60e51b789ff", MAC:"c2:a1:58:4d:d1:13", Ports:[]v3.WorkloadEndpointPort{v3.WorkloadEndpointPort{Name:"nfs", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x801, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"nfs-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x801, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"nlockmgr", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x8023, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"nlockmgr-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x8023, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"mountd", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x4e50, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"mountd-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x4e50, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"rquotad", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x36b, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"rquotad-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x36b, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"rpcbind", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x6f, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"rpcbind-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x6f, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"statd", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x296, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"statd-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x296, HostPort:0x0, HostIP:""}}, AllowSpoofedSourcePrefixes:[]string(nil)}} Jun 25 16:30:04.793843 containerd[1418]: 2024-06-25 16:30:04.782 [INFO][3267] k8s.go 500: Wrote updated endpoint to datastore ContainerID="bea5272d9fa17584d34488ac58cfadd72c8817dbf488113d70a2e0d3fa1a8268" Namespace="default" Pod="nfs-server-provisioner-0" WorkloadEndpoint="10.0.0.136-k8s-nfs--server--provisioner--0-eth0" Jun 25 16:30:04.802000 audit[3308]: NETFILTER_CFG table=filter:94 family=2 entries=42 op=nft_register_chain pid=3308 subj=system_u:system_r:kernel_t:s0 comm="iptables-nft-re" Jun 25 16:30:04.802000 audit[3308]: SYSCALL arch=c000003e syscall=46 success=yes exit=21008 a0=3 a1=7ffc1dd0a180 a2=0 a3=7ffc1dd0a16c items=0 ppid=2399 pid=3308 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-nft-re" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:30:04.802000 audit: PROCTITLE proctitle=69707461626C65732D6E66742D726573746F7265002D2D6E6F666C757368002D2D766572626F7365002D2D77616974003130002D2D776169742D696E74657276616C003530303030 Jun 25 16:30:04.825182 containerd[1418]: time="2024-06-25T16:30:04.825084993Z" level=info msg="CreateContainer within sandbox \"678324bdca24c8b5e5175ffab8fcb4b30a4164ddc7f31913d8966418fd7c7109\" for &ContainerMetadata{Name:csi-node-driver-registrar,Attempt:0,} returns container id \"aef7d63e6c435fb03584bb447b1c456856eac27ec5f01194b8c883f2b6434a41\"" Jun 25 16:30:04.825993 containerd[1418]: time="2024-06-25T16:30:04.825919113Z" level=info msg="StartContainer for \"aef7d63e6c435fb03584bb447b1c456856eac27ec5f01194b8c883f2b6434a41\"" Jun 25 16:30:04.838401 kubelet[1691]: E0625 16:30:04.838349 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:30:04.945097 kubelet[1691]: I0625 16:30:04.945061 1691 csi_plugin.go:99] kubernetes.io/csi: Trying to validate a new CSI Driver with name: csi.tigera.io endpoint: /var/lib/kubelet/plugins/csi.tigera.io/csi.sock versions: 1.0.0 Jun 25 16:30:04.945097 kubelet[1691]: I0625 16:30:04.945105 1691 csi_plugin.go:112] kubernetes.io/csi: Register new plugin with name: csi.tigera.io at endpoint: /var/lib/kubelet/plugins/csi.tigera.io/csi.sock Jun 25 16:30:05.005135 containerd[1418]: time="2024-06-25T16:30:05.005011088Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 16:30:05.005135 containerd[1418]: time="2024-06-25T16:30:05.005092181Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 16:30:05.005392 containerd[1418]: time="2024-06-25T16:30:05.005112269Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 16:30:05.005392 containerd[1418]: time="2024-06-25T16:30:05.005125684Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 16:30:05.027241 systemd-resolved[1307]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 16:30:05.049786 containerd[1418]: time="2024-06-25T16:30:05.049660975Z" level=info msg="StartContainer for \"aef7d63e6c435fb03584bb447b1c456856eac27ec5f01194b8c883f2b6434a41\" returns successfully" Jun 25 16:30:05.054531 containerd[1418]: time="2024-06-25T16:30:05.054402751Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:nfs-server-provisioner-0,Uid:a1a1d13f-f861-4e13-b15d-00709e2c680e,Namespace:default,Attempt:0,} returns sandbox id \"bea5272d9fa17584d34488ac58cfadd72c8817dbf488113d70a2e0d3fa1a8268\"" Jun 25 16:30:05.056900 containerd[1418]: time="2024-06-25T16:30:05.056849758Z" level=info msg="PullImage \"registry.k8s.io/sig-storage/nfs-provisioner:v4.0.8\"" Jun 25 16:30:05.104796 systemd[1]: run-containerd-runc-k8s.io-aef7d63e6c435fb03584bb447b1c456856eac27ec5f01194b8c883f2b6434a41-runc.znWxVx.mount: Deactivated successfully. Jun 25 16:30:05.838676 kubelet[1691]: E0625 16:30:05.838585 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:30:05.892803 kubelet[1691]: I0625 16:30:05.892754 1691 pod_startup_latency_tracker.go:102] "Observed pod startup duration" pod="calico-system/csi-node-driver-4flhp" podStartSLOduration=42.629015064 podCreationTimestamp="2024-06-25 16:28:59 +0000 UTC" firstStartedPulling="2024-06-25 16:29:40.298825949 +0000 UTC m=+42.926532799" lastFinishedPulling="2024-06-25 16:30:04.562488417 +0000 UTC m=+67.190195247" observedRunningTime="2024-06-25 16:30:05.892074347 +0000 UTC m=+68.519781187" watchObservedRunningTime="2024-06-25 16:30:05.892677512 +0000 UTC m=+68.520384342" Jun 25 16:30:06.156813 systemd-networkd[1178]: cali60e51b789ff: Gained IPv6LL Jun 25 16:30:06.839047 kubelet[1691]: E0625 16:30:06.838997 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:30:07.286952 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount22553971.mount: Deactivated successfully. Jun 25 16:30:07.840009 kubelet[1691]: E0625 16:30:07.839948 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:30:08.840243 kubelet[1691]: E0625 16:30:08.840183 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:30:09.841003 kubelet[1691]: E0625 16:30:09.840925 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:30:10.021120 containerd[1418]: time="2024-06-25T16:30:10.021007150Z" level=info msg="ImageCreate event name:\"registry.k8s.io/sig-storage/nfs-provisioner:v4.0.8\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Jun 25 16:30:10.022161 containerd[1418]: time="2024-06-25T16:30:10.022122427Z" level=info msg="stop pulling image registry.k8s.io/sig-storage/nfs-provisioner:v4.0.8: active requests=0, bytes read=91039406" Jun 25 16:30:10.023690 containerd[1418]: time="2024-06-25T16:30:10.023624752Z" level=info msg="ImageCreate event name:\"sha256:fd0b16f70b66b72bcb2f91d556fa33eba02729c44ffc5f2c16130e7f9fbed3c4\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Jun 25 16:30:10.025789 containerd[1418]: time="2024-06-25T16:30:10.025731734Z" level=info msg="ImageUpdate event name:\"registry.k8s.io/sig-storage/nfs-provisioner:v4.0.8\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Jun 25 16:30:10.028119 containerd[1418]: time="2024-06-25T16:30:10.028070633Z" level=info msg="ImageCreate event name:\"registry.k8s.io/sig-storage/nfs-provisioner@sha256:c825f3d5e28bde099bd7a3daace28772d412c9157ad47fa752a9ad0baafc118d\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Jun 25 16:30:10.029367 containerd[1418]: time="2024-06-25T16:30:10.029309773Z" level=info msg="Pulled image \"registry.k8s.io/sig-storage/nfs-provisioner:v4.0.8\" with image id \"sha256:fd0b16f70b66b72bcb2f91d556fa33eba02729c44ffc5f2c16130e7f9fbed3c4\", repo tag \"registry.k8s.io/sig-storage/nfs-provisioner:v4.0.8\", repo digest \"registry.k8s.io/sig-storage/nfs-provisioner@sha256:c825f3d5e28bde099bd7a3daace28772d412c9157ad47fa752a9ad0baafc118d\", size \"91036984\" in 4.972404951s" Jun 25 16:30:10.029429 containerd[1418]: time="2024-06-25T16:30:10.029376367Z" level=info msg="PullImage \"registry.k8s.io/sig-storage/nfs-provisioner:v4.0.8\" returns image reference \"sha256:fd0b16f70b66b72bcb2f91d556fa33eba02729c44ffc5f2c16130e7f9fbed3c4\"" Jun 25 16:30:10.031681 containerd[1418]: time="2024-06-25T16:30:10.031640154Z" level=info msg="CreateContainer within sandbox \"bea5272d9fa17584d34488ac58cfadd72c8817dbf488113d70a2e0d3fa1a8268\" for container &ContainerMetadata{Name:nfs-server-provisioner,Attempt:0,}" Jun 25 16:30:10.050121 containerd[1418]: time="2024-06-25T16:30:10.050043750Z" level=info msg="CreateContainer within sandbox \"bea5272d9fa17584d34488ac58cfadd72c8817dbf488113d70a2e0d3fa1a8268\" for &ContainerMetadata{Name:nfs-server-provisioner,Attempt:0,} returns container id \"06bd9deb8942dd8b5dad8f6a6688bab2ca2fbe55923c8ad892c82a04a1af09e0\"" Jun 25 16:30:10.050791 containerd[1418]: time="2024-06-25T16:30:10.050747063Z" level=info msg="StartContainer for \"06bd9deb8942dd8b5dad8f6a6688bab2ca2fbe55923c8ad892c82a04a1af09e0\"" Jun 25 16:30:10.106874 containerd[1418]: time="2024-06-25T16:30:10.106380946Z" level=info msg="StartContainer for \"06bd9deb8942dd8b5dad8f6a6688bab2ca2fbe55923c8ad892c82a04a1af09e0\" returns successfully" Jun 25 16:30:10.841142 kubelet[1691]: E0625 16:30:10.841067 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:30:10.974324 kubelet[1691]: I0625 16:30:10.974271 1691 pod_startup_latency_tracker.go:102] "Observed pod startup duration" pod="default/nfs-server-provisioner-0" podStartSLOduration=5.000946551 podCreationTimestamp="2024-06-25 16:30:01 +0000 UTC" firstStartedPulling="2024-06-25 16:30:05.056465916 +0000 UTC m=+67.684172746" lastFinishedPulling="2024-06-25 16:30:10.029750952 +0000 UTC m=+72.657457782" observedRunningTime="2024-06-25 16:30:10.97401539 +0000 UTC m=+73.601722210" watchObservedRunningTime="2024-06-25 16:30:10.974231587 +0000 UTC m=+73.601938407" Jun 25 16:30:11.078000 audit[3494]: NETFILTER_CFG table=filter:95 family=2 entries=20 op=nft_register_rule pid=3494 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Jun 25 16:30:11.090688 kernel: kauditd_printk_skb: 11 callbacks suppressed Jun 25 16:30:11.090773 kernel: audit: type=1325 audit(1719333011.078:269): table=filter:95 family=2 entries=20 op=nft_register_rule pid=3494 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Jun 25 16:30:11.078000 audit[3494]: SYSCALL arch=c000003e syscall=46 success=yes exit=2932 a0=3 a1=7ffe1311c820 a2=0 a3=7ffe1311c80c items=0 ppid=1926 pid=3494 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:30:11.097939 kernel: audit: type=1300 audit(1719333011.078:269): arch=c000003e syscall=46 success=yes exit=2932 a0=3 a1=7ffe1311c820 a2=0 a3=7ffe1311c80c items=0 ppid=1926 pid=3494 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:30:11.098021 kernel: audit: type=1327 audit(1719333011.078:269): proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Jun 25 16:30:11.078000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Jun 25 16:30:11.080000 audit[3494]: NETFILTER_CFG table=nat:96 family=2 entries=106 op=nft_register_chain pid=3494 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Jun 25 16:30:11.080000 audit[3494]: SYSCALL arch=c000003e syscall=46 success=yes exit=49452 a0=3 a1=7ffe1311c820 a2=0 a3=7ffe1311c80c items=0 ppid=1926 pid=3494 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:30:11.108665 kernel: audit: type=1325 audit(1719333011.080:270): table=nat:96 family=2 entries=106 op=nft_register_chain pid=3494 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Jun 25 16:30:11.108726 kernel: audit: type=1300 audit(1719333011.080:270): arch=c000003e syscall=46 success=yes exit=49452 a0=3 a1=7ffe1311c820 a2=0 a3=7ffe1311c80c items=0 ppid=1926 pid=3494 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:30:11.108753 kernel: audit: type=1327 audit(1719333011.080:270): proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Jun 25 16:30:11.080000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Jun 25 16:30:11.841679 kubelet[1691]: E0625 16:30:11.841612 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:30:12.842819 kubelet[1691]: E0625 16:30:12.842738 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:30:13.843910 kubelet[1691]: E0625 16:30:13.843835 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:30:14.844867 kubelet[1691]: E0625 16:30:14.844783 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:30:15.845746 kubelet[1691]: E0625 16:30:15.845673 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:30:16.846524 kubelet[1691]: E0625 16:30:16.846461 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:30:17.783934 kubelet[1691]: E0625 16:30:17.783854 1691 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:30:17.847666 kubelet[1691]: E0625 16:30:17.847582 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:30:18.848161 kubelet[1691]: E0625 16:30:18.848041 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:30:19.849462 kubelet[1691]: E0625 16:30:19.849139 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:30:20.850411 kubelet[1691]: E0625 16:30:20.850334 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:30:21.851528 kubelet[1691]: E0625 16:30:21.851438 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:30:22.852182 kubelet[1691]: E0625 16:30:22.852058 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:30:23.852802 kubelet[1691]: E0625 16:30:23.852243 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:30:24.852440 kubelet[1691]: E0625 16:30:24.852384 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:30:24.941705 kubelet[1691]: I0625 16:30:24.941611 1691 topology_manager.go:215] "Topology Admit Handler" podUID="7b429a63-e719-4612-bcfd-1c65a0a80289" podNamespace="default" podName="test-pod-1" Jun 25 16:30:25.167096 kubelet[1691]: I0625 16:30:25.166949 1691 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"pvc-b90fea66-196c-41b1-97ef-a55b9ab2e047\" (UniqueName: \"kubernetes.io/nfs/7b429a63-e719-4612-bcfd-1c65a0a80289-pvc-b90fea66-196c-41b1-97ef-a55b9ab2e047\") pod \"test-pod-1\" (UID: \"7b429a63-e719-4612-bcfd-1c65a0a80289\") " pod="default/test-pod-1" Jun 25 16:30:25.167096 kubelet[1691]: I0625 16:30:25.167002 1691 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-k7x4h\" (UniqueName: \"kubernetes.io/projected/7b429a63-e719-4612-bcfd-1c65a0a80289-kube-api-access-k7x4h\") pod \"test-pod-1\" (UID: \"7b429a63-e719-4612-bcfd-1c65a0a80289\") " pod="default/test-pod-1" Jun 25 16:30:25.384625 kernel: FS-Cache: Loaded Jun 25 16:30:25.643735 kernel: RPC: Registered named UNIX socket transport module. Jun 25 16:30:25.643939 kernel: RPC: Registered udp transport module. Jun 25 16:30:25.643964 kernel: RPC: Registered tcp transport module. Jun 25 16:30:25.645253 kernel: RPC: Registered tcp NFSv4.1 backchannel transport module. Jun 25 16:30:25.853474 kubelet[1691]: E0625 16:30:25.853393 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:30:25.980821 kernel: NFS: Registering the id_resolver key type Jun 25 16:30:25.981017 kernel: Key type id_resolver registered Jun 25 16:30:25.981039 kernel: Key type id_legacy registered Jun 25 16:30:26.041060 nfsidmap[3553]: nss_getpwnam: name 'root@nfs-server-provisioner.default.svc.cluster.local' does not map into domain 'localdomain' Jun 25 16:30:26.118611 nfsidmap[3556]: nss_name_to_gid: name 'root@nfs-server-provisioner.default.svc.cluster.local' does not map into domain 'localdomain' Jun 25 16:30:26.133000 audit[1477]: AVC avc: denied { watch_reads } for pid=1477 comm="systemd" path="/run/mount/utab.lock" dev="tmpfs" ino=2549 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:mount_runtime_t:s0 tclass=file permissive=0 Jun 25 16:30:26.133000 audit[1]: AVC avc: denied { watch_reads } for pid=1 comm="systemd" path="/run/mount/utab.lock" dev="tmpfs" ino=2549 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:mount_runtime_t:s0 tclass=file permissive=0 Jun 25 16:30:26.140207 kernel: audit: type=1400 audit(1719333026.133:272): avc: denied { watch_reads } for pid=1477 comm="systemd" path="/run/mount/utab.lock" dev="tmpfs" ino=2549 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:mount_runtime_t:s0 tclass=file permissive=0 Jun 25 16:30:26.140352 kernel: audit: type=1400 audit(1719333026.133:271): avc: denied { watch_reads } for pid=1 comm="systemd" path="/run/mount/utab.lock" dev="tmpfs" ino=2549 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:mount_runtime_t:s0 tclass=file permissive=0 Jun 25 16:30:26.140377 kernel: audit: type=1300 audit(1719333026.133:272): arch=c000003e syscall=254 success=no exit=-13 a0=c a1=56552b5bd490 a2=10 a3=0 items=0 ppid=1 pid=1477 auid=4294967295 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=4294967295 comm="systemd" exe="/usr/lib/systemd/systemd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:30:26.133000 audit[1477]: SYSCALL arch=c000003e syscall=254 success=no exit=-13 a0=c a1=56552b5bd490 a2=10 a3=0 items=0 ppid=1 pid=1477 auid=4294967295 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=4294967295 comm="systemd" exe="/usr/lib/systemd/systemd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:30:26.143866 kernel: audit: type=1400 audit(1719333026.133:273): avc: denied { watch_reads } for pid=1 comm="systemd" path="/run/mount/utab.lock" dev="tmpfs" ino=2549 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:mount_runtime_t:s0 tclass=file permissive=0 Jun 25 16:30:26.133000 audit[1]: AVC avc: denied { watch_reads } for pid=1 comm="systemd" path="/run/mount/utab.lock" dev="tmpfs" ino=2549 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:mount_runtime_t:s0 tclass=file permissive=0 Jun 25 16:30:26.145742 containerd[1418]: time="2024-06-25T16:30:26.145697245Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:test-pod-1,Uid:7b429a63-e719-4612-bcfd-1c65a0a80289,Namespace:default,Attempt:0,}" Jun 25 16:30:26.147305 kernel: audit: type=1327 audit(1719333026.133:272): proctitle=2F7573722F6C69622F73797374656D642F73797374656D64002D2D75736572 Jun 25 16:30:26.133000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D64002D2D75736572 Jun 25 16:30:26.148552 kernel: audit: type=1400 audit(1719333026.133:274): avc: denied { watch_reads } for pid=1477 comm="systemd" path="/run/mount/utab.lock" dev="tmpfs" ino=2549 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:mount_runtime_t:s0 tclass=file permissive=0 Jun 25 16:30:26.133000 audit[1477]: AVC avc: denied { watch_reads } for pid=1477 comm="systemd" path="/run/mount/utab.lock" dev="tmpfs" ino=2549 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:mount_runtime_t:s0 tclass=file permissive=0 Jun 25 16:30:26.151382 kernel: audit: type=1300 audit(1719333026.133:274): arch=c000003e syscall=254 success=no exit=-13 a0=c a1=56552b5bd490 a2=10 a3=0 items=0 ppid=1 pid=1477 auid=4294967295 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=4294967295 comm="systemd" exe="/usr/lib/systemd/systemd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:30:26.133000 audit[1477]: SYSCALL arch=c000003e syscall=254 success=no exit=-13 a0=c a1=56552b5bd490 a2=10 a3=0 items=0 ppid=1 pid=1477 auid=4294967295 uid=500 gid=500 euid=500 suid=500 fsuid=500 egid=500 sgid=500 fsgid=500 tty=(none) ses=4294967295 comm="systemd" exe="/usr/lib/systemd/systemd" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:30:26.155281 kernel: audit: type=1327 audit(1719333026.133:274): proctitle=2F7573722F6C69622F73797374656D642F73797374656D64002D2D75736572 Jun 25 16:30:26.133000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D64002D2D75736572 Jun 25 16:30:26.854646 kubelet[1691]: E0625 16:30:26.854592 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:30:27.854800 kubelet[1691]: E0625 16:30:27.854734 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:30:28.303137 systemd-networkd[1178]: cali5ec59c6bf6e: Link UP Jun 25 16:30:28.305579 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready Jun 25 16:30:28.305778 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): cali5ec59c6bf6e: link becomes ready Jun 25 16:30:28.305801 systemd-networkd[1178]: cali5ec59c6bf6e: Gained carrier Jun 25 16:30:28.319253 containerd[1418]: 2024-06-25 16:30:28.014 [INFO][3559] plugin.go 326: Calico CNI found existing endpoint: &{{WorkloadEndpoint projectcalico.org/v3} {10.0.0.136-k8s-test--pod--1-eth0 default 7b429a63-e719-4612-bcfd-1c65a0a80289 1285 0 2024-06-25 16:30:02 +0000 UTC map[projectcalico.org/namespace:default projectcalico.org/orchestrator:k8s projectcalico.org/serviceaccount:default] map[] [] [] []} {k8s 10.0.0.136 test-pod-1 eth0 default [] [] [kns.default ksa.default.default] cali5ec59c6bf6e [] []}} ContainerID="2ef677a319eea01798cc3cca4d5fcb4ee11ad2e2bd4f9d12075d777ee31b1252" Namespace="default" Pod="test-pod-1" WorkloadEndpoint="10.0.0.136-k8s-test--pod--1-" Jun 25 16:30:28.319253 containerd[1418]: 2024-06-25 16:30:28.014 [INFO][3559] k8s.go 77: Extracted identifiers for CmdAddK8s ContainerID="2ef677a319eea01798cc3cca4d5fcb4ee11ad2e2bd4f9d12075d777ee31b1252" Namespace="default" Pod="test-pod-1" WorkloadEndpoint="10.0.0.136-k8s-test--pod--1-eth0" Jun 25 16:30:28.319253 containerd[1418]: 2024-06-25 16:30:28.102 [INFO][3573] ipam_plugin.go 224: Calico CNI IPAM request count IPv4=1 IPv6=0 ContainerID="2ef677a319eea01798cc3cca4d5fcb4ee11ad2e2bd4f9d12075d777ee31b1252" HandleID="k8s-pod-network.2ef677a319eea01798cc3cca4d5fcb4ee11ad2e2bd4f9d12075d777ee31b1252" Workload="10.0.0.136-k8s-test--pod--1-eth0" Jun 25 16:30:28.319253 containerd[1418]: 2024-06-25 16:30:28.113 [INFO][3573] ipam_plugin.go 264: Auto assigning IP ContainerID="2ef677a319eea01798cc3cca4d5fcb4ee11ad2e2bd4f9d12075d777ee31b1252" HandleID="k8s-pod-network.2ef677a319eea01798cc3cca4d5fcb4ee11ad2e2bd4f9d12075d777ee31b1252" Workload="10.0.0.136-k8s-test--pod--1-eth0" assignArgs=ipam.AutoAssignArgs{Num4:1, Num6:0, HandleID:(*string)(0xc000295070), Attrs:map[string]string{"namespace":"default", "node":"10.0.0.136", "pod":"test-pod-1", "timestamp":"2024-06-25 16:30:28.102640892 +0000 UTC"}, Hostname:"10.0.0.136", IPv4Pools:[]net.IPNet{}, IPv6Pools:[]net.IPNet{}, MaxBlocksPerHost:0, HostReservedAttrIPv4s:(*ipam.HostReservedAttr)(nil), HostReservedAttrIPv6s:(*ipam.HostReservedAttr)(nil), IntendedUse:"Workload"} Jun 25 16:30:28.319253 containerd[1418]: 2024-06-25 16:30:28.113 [INFO][3573] ipam_plugin.go 352: About to acquire host-wide IPAM lock. Jun 25 16:30:28.319253 containerd[1418]: 2024-06-25 16:30:28.113 [INFO][3573] ipam_plugin.go 367: Acquired host-wide IPAM lock. Jun 25 16:30:28.319253 containerd[1418]: 2024-06-25 16:30:28.113 [INFO][3573] ipam.go 107: Auto-assign 1 ipv4, 0 ipv6 addrs for host '10.0.0.136' Jun 25 16:30:28.319253 containerd[1418]: 2024-06-25 16:30:28.116 [INFO][3573] ipam.go 660: Looking up existing affinities for host handle="k8s-pod-network.2ef677a319eea01798cc3cca4d5fcb4ee11ad2e2bd4f9d12075d777ee31b1252" host="10.0.0.136" Jun 25 16:30:28.319253 containerd[1418]: 2024-06-25 16:30:28.123 [INFO][3573] ipam.go 372: Looking up existing affinities for host host="10.0.0.136" Jun 25 16:30:28.319253 containerd[1418]: 2024-06-25 16:30:28.127 [INFO][3573] ipam.go 489: Trying affinity for 192.168.33.128/26 host="10.0.0.136" Jun 25 16:30:28.319253 containerd[1418]: 2024-06-25 16:30:28.129 [INFO][3573] ipam.go 155: Attempting to load block cidr=192.168.33.128/26 host="10.0.0.136" Jun 25 16:30:28.319253 containerd[1418]: 2024-06-25 16:30:28.131 [INFO][3573] ipam.go 232: Affinity is confirmed and block has been loaded cidr=192.168.33.128/26 host="10.0.0.136" Jun 25 16:30:28.319253 containerd[1418]: 2024-06-25 16:30:28.131 [INFO][3573] ipam.go 1180: Attempting to assign 1 addresses from block block=192.168.33.128/26 handle="k8s-pod-network.2ef677a319eea01798cc3cca4d5fcb4ee11ad2e2bd4f9d12075d777ee31b1252" host="10.0.0.136" Jun 25 16:30:28.319253 containerd[1418]: 2024-06-25 16:30:28.132 [INFO][3573] ipam.go 1685: Creating new handle: k8s-pod-network.2ef677a319eea01798cc3cca4d5fcb4ee11ad2e2bd4f9d12075d777ee31b1252 Jun 25 16:30:28.319253 containerd[1418]: 2024-06-25 16:30:28.136 [INFO][3573] ipam.go 1203: Writing block in order to claim IPs block=192.168.33.128/26 handle="k8s-pod-network.2ef677a319eea01798cc3cca4d5fcb4ee11ad2e2bd4f9d12075d777ee31b1252" host="10.0.0.136" Jun 25 16:30:28.319253 containerd[1418]: 2024-06-25 16:30:28.296 [INFO][3573] ipam.go 1216: Successfully claimed IPs: [192.168.33.133/26] block=192.168.33.128/26 handle="k8s-pod-network.2ef677a319eea01798cc3cca4d5fcb4ee11ad2e2bd4f9d12075d777ee31b1252" host="10.0.0.136" Jun 25 16:30:28.319253 containerd[1418]: 2024-06-25 16:30:28.297 [INFO][3573] ipam.go 847: Auto-assigned 1 out of 1 IPv4s: [192.168.33.133/26] handle="k8s-pod-network.2ef677a319eea01798cc3cca4d5fcb4ee11ad2e2bd4f9d12075d777ee31b1252" host="10.0.0.136" Jun 25 16:30:28.319253 containerd[1418]: 2024-06-25 16:30:28.297 [INFO][3573] ipam_plugin.go 373: Released host-wide IPAM lock. Jun 25 16:30:28.319253 containerd[1418]: 2024-06-25 16:30:28.297 [INFO][3573] ipam_plugin.go 282: Calico CNI IPAM assigned addresses IPv4=[192.168.33.133/26] IPv6=[] ContainerID="2ef677a319eea01798cc3cca4d5fcb4ee11ad2e2bd4f9d12075d777ee31b1252" HandleID="k8s-pod-network.2ef677a319eea01798cc3cca4d5fcb4ee11ad2e2bd4f9d12075d777ee31b1252" Workload="10.0.0.136-k8s-test--pod--1-eth0" Jun 25 16:30:28.319253 containerd[1418]: 2024-06-25 16:30:28.299 [INFO][3559] k8s.go 386: Populated endpoint ContainerID="2ef677a319eea01798cc3cca4d5fcb4ee11ad2e2bd4f9d12075d777ee31b1252" Namespace="default" Pod="test-pod-1" WorkloadEndpoint="10.0.0.136-k8s-test--pod--1-eth0" endpoint=&v3.WorkloadEndpoint{TypeMeta:v1.TypeMeta{Kind:"WorkloadEndpoint", APIVersion:"projectcalico.org/v3"}, ObjectMeta:v1.ObjectMeta{Name:"10.0.0.136-k8s-test--pod--1-eth0", GenerateName:"", Namespace:"default", SelfLink:"", UID:"7b429a63-e719-4612-bcfd-1c65a0a80289", ResourceVersion:"1285", Generation:0, CreationTimestamp:time.Date(2024, time.June, 25, 16, 30, 2, 0, time.Local), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string{"projectcalico.org/namespace":"default", "projectcalico.org/orchestrator":"k8s", "projectcalico.org/serviceaccount":"default"}, Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, Spec:v3.WorkloadEndpointSpec{Orchestrator:"k8s", Workload:"", Node:"10.0.0.136", ContainerID:"", Pod:"test-pod-1", Endpoint:"eth0", ServiceAccountName:"default", IPNetworks:[]string{"192.168.33.133/32"}, IPNATs:[]v3.IPNAT(nil), IPv4Gateway:"", IPv6Gateway:"", Profiles:[]string{"kns.default", "ksa.default.default"}, InterfaceName:"cali5ec59c6bf6e", MAC:"", Ports:[]v3.WorkloadEndpointPort(nil), AllowSpoofedSourcePrefixes:[]string(nil)}} Jun 25 16:30:28.319253 containerd[1418]: 2024-06-25 16:30:28.299 [INFO][3559] k8s.go 387: Calico CNI using IPs: [192.168.33.133/32] ContainerID="2ef677a319eea01798cc3cca4d5fcb4ee11ad2e2bd4f9d12075d777ee31b1252" Namespace="default" Pod="test-pod-1" WorkloadEndpoint="10.0.0.136-k8s-test--pod--1-eth0" Jun 25 16:30:28.320643 containerd[1418]: 2024-06-25 16:30:28.299 [INFO][3559] dataplane_linux.go 68: Setting the host side veth name to cali5ec59c6bf6e ContainerID="2ef677a319eea01798cc3cca4d5fcb4ee11ad2e2bd4f9d12075d777ee31b1252" Namespace="default" Pod="test-pod-1" WorkloadEndpoint="10.0.0.136-k8s-test--pod--1-eth0" Jun 25 16:30:28.320643 containerd[1418]: 2024-06-25 16:30:28.306 [INFO][3559] dataplane_linux.go 479: Disabling IPv4 forwarding ContainerID="2ef677a319eea01798cc3cca4d5fcb4ee11ad2e2bd4f9d12075d777ee31b1252" Namespace="default" Pod="test-pod-1" WorkloadEndpoint="10.0.0.136-k8s-test--pod--1-eth0" Jun 25 16:30:28.320643 containerd[1418]: 2024-06-25 16:30:28.306 [INFO][3559] k8s.go 414: Added Mac, interface name, and active container ID to endpoint ContainerID="2ef677a319eea01798cc3cca4d5fcb4ee11ad2e2bd4f9d12075d777ee31b1252" Namespace="default" Pod="test-pod-1" WorkloadEndpoint="10.0.0.136-k8s-test--pod--1-eth0" endpoint=&v3.WorkloadEndpoint{TypeMeta:v1.TypeMeta{Kind:"WorkloadEndpoint", APIVersion:"projectcalico.org/v3"}, ObjectMeta:v1.ObjectMeta{Name:"10.0.0.136-k8s-test--pod--1-eth0", GenerateName:"", Namespace:"default", SelfLink:"", UID:"7b429a63-e719-4612-bcfd-1c65a0a80289", ResourceVersion:"1285", Generation:0, CreationTimestamp:time.Date(2024, time.June, 25, 16, 30, 2, 0, time.Local), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string{"projectcalico.org/namespace":"default", "projectcalico.org/orchestrator":"k8s", "projectcalico.org/serviceaccount":"default"}, Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, Spec:v3.WorkloadEndpointSpec{Orchestrator:"k8s", Workload:"", Node:"10.0.0.136", ContainerID:"2ef677a319eea01798cc3cca4d5fcb4ee11ad2e2bd4f9d12075d777ee31b1252", Pod:"test-pod-1", Endpoint:"eth0", ServiceAccountName:"default", IPNetworks:[]string{"192.168.33.133/32"}, IPNATs:[]v3.IPNAT(nil), IPv4Gateway:"", IPv6Gateway:"", Profiles:[]string{"kns.default", "ksa.default.default"}, InterfaceName:"cali5ec59c6bf6e", MAC:"12:59:dc:b5:9c:ba", Ports:[]v3.WorkloadEndpointPort(nil), AllowSpoofedSourcePrefixes:[]string(nil)}} Jun 25 16:30:28.320643 containerd[1418]: 2024-06-25 16:30:28.316 [INFO][3559] k8s.go 500: Wrote updated endpoint to datastore ContainerID="2ef677a319eea01798cc3cca4d5fcb4ee11ad2e2bd4f9d12075d777ee31b1252" Namespace="default" Pod="test-pod-1" WorkloadEndpoint="10.0.0.136-k8s-test--pod--1-eth0" Jun 25 16:30:28.332000 audit[3595]: NETFILTER_CFG table=filter:97 family=2 entries=48 op=nft_register_chain pid=3595 subj=system_u:system_r:kernel_t:s0 comm="iptables-nft-re" Jun 25 16:30:28.332000 audit[3595]: SYSCALL arch=c000003e syscall=46 success=yes exit=23440 a0=3 a1=7ffea9407e10 a2=0 a3=7ffea9407dfc items=0 ppid=2399 pid=3595 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-nft-re" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:30:28.338970 kernel: audit: type=1325 audit(1719333028.332:275): table=filter:97 family=2 entries=48 op=nft_register_chain pid=3595 subj=system_u:system_r:kernel_t:s0 comm="iptables-nft-re" Jun 25 16:30:28.339170 kernel: audit: type=1300 audit(1719333028.332:275): arch=c000003e syscall=46 success=yes exit=23440 a0=3 a1=7ffea9407e10 a2=0 a3=7ffea9407dfc items=0 ppid=2399 pid=3595 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-nft-re" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:30:28.332000 audit: PROCTITLE proctitle=69707461626C65732D6E66742D726573746F7265002D2D6E6F666C757368002D2D766572626F7365002D2D77616974003130002D2D776169742D696E74657276616C003530303030 Jun 25 16:30:28.353998 containerd[1418]: time="2024-06-25T16:30:28.353404725Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1 Jun 25 16:30:28.354151 containerd[1418]: time="2024-06-25T16:30:28.354018346Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 16:30:28.354151 containerd[1418]: time="2024-06-25T16:30:28.354065064Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1 Jun 25 16:30:28.354151 containerd[1418]: time="2024-06-25T16:30:28.354094479Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1 Jun 25 16:30:28.382518 systemd-resolved[1307]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jun 25 16:30:28.410833 containerd[1418]: time="2024-06-25T16:30:28.410771770Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:test-pod-1,Uid:7b429a63-e719-4612-bcfd-1c65a0a80289,Namespace:default,Attempt:0,} returns sandbox id \"2ef677a319eea01798cc3cca4d5fcb4ee11ad2e2bd4f9d12075d777ee31b1252\"" Jun 25 16:30:28.412649 containerd[1418]: time="2024-06-25T16:30:28.412597617Z" level=info msg="PullImage \"ghcr.io/flatcar/nginx:latest\"" Jun 25 16:30:28.854924 kubelet[1691]: E0625 16:30:28.854871 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:30:29.384859 containerd[1418]: time="2024-06-25T16:30:29.383648534Z" level=info msg="ImageUpdate event name:\"ghcr.io/flatcar/nginx:latest\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Jun 25 16:30:29.391134 containerd[1418]: time="2024-06-25T16:30:29.390988061Z" level=info msg="stop pulling image ghcr.io/flatcar/nginx:latest: active requests=0, bytes read=61" Jun 25 16:30:29.395427 containerd[1418]: time="2024-06-25T16:30:29.394634975Z" level=info msg="ImageUpdate event name:\"sha256:a1bda1bb6f7f0fd17a3ae397f26593ab0aa8e8b92e3e8a9903f99fdb26afea17\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Jun 25 16:30:29.399810 containerd[1418]: time="2024-06-25T16:30:29.399757640Z" level=info msg="ImageUpdate event name:\"ghcr.io/flatcar/nginx:latest\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Jun 25 16:30:29.405436 containerd[1418]: time="2024-06-25T16:30:29.405297620Z" level=info msg="ImageUpdate event name:\"ghcr.io/flatcar/nginx@sha256:bf28ef5d86aca0cd30a8ef19032ccadc1eada35dc9f14f42f3ccb73974f013de\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Jun 25 16:30:29.406204 containerd[1418]: time="2024-06-25T16:30:29.406146927Z" level=info msg="Pulled image \"ghcr.io/flatcar/nginx:latest\" with image id \"sha256:a1bda1bb6f7f0fd17a3ae397f26593ab0aa8e8b92e3e8a9903f99fdb26afea17\", repo tag \"ghcr.io/flatcar/nginx:latest\", repo digest \"ghcr.io/flatcar/nginx@sha256:bf28ef5d86aca0cd30a8ef19032ccadc1eada35dc9f14f42f3ccb73974f013de\", size \"70999878\" in 993.488035ms" Jun 25 16:30:29.406283 containerd[1418]: time="2024-06-25T16:30:29.406202183Z" level=info msg="PullImage \"ghcr.io/flatcar/nginx:latest\" returns image reference \"sha256:a1bda1bb6f7f0fd17a3ae397f26593ab0aa8e8b92e3e8a9903f99fdb26afea17\"" Jun 25 16:30:29.408224 containerd[1418]: time="2024-06-25T16:30:29.408169429Z" level=info msg="CreateContainer within sandbox \"2ef677a319eea01798cc3cca4d5fcb4ee11ad2e2bd4f9d12075d777ee31b1252\" for container &ContainerMetadata{Name:test,Attempt:0,}" Jun 25 16:30:29.580836 systemd-networkd[1178]: cali5ec59c6bf6e: Gained IPv6LL Jun 25 16:30:29.855583 kubelet[1691]: E0625 16:30:29.855484 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:30:30.004222 containerd[1418]: time="2024-06-25T16:30:30.004128741Z" level=info msg="CreateContainer within sandbox \"2ef677a319eea01798cc3cca4d5fcb4ee11ad2e2bd4f9d12075d777ee31b1252\" for &ContainerMetadata{Name:test,Attempt:0,} returns container id \"c1c79d72e8fac74a4d92e1ea9e42688d175f68298b7aac9712af91c95c1e05b6\"" Jun 25 16:30:30.004968 containerd[1418]: time="2024-06-25T16:30:30.004892395Z" level=info msg="StartContainer for \"c1c79d72e8fac74a4d92e1ea9e42688d175f68298b7aac9712af91c95c1e05b6\"" Jun 25 16:30:30.255188 containerd[1418]: time="2024-06-25T16:30:30.255037898Z" level=info msg="StartContainer for \"c1c79d72e8fac74a4d92e1ea9e42688d175f68298b7aac9712af91c95c1e05b6\" returns successfully" Jun 25 16:30:30.856083 kubelet[1691]: E0625 16:30:30.856028 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:30:30.970264 kubelet[1691]: I0625 16:30:30.969817 1691 pod_startup_latency_tracker.go:102] "Observed pod startup duration" pod="default/test-pod-1" podStartSLOduration=27.975196377 podCreationTimestamp="2024-06-25 16:30:02 +0000 UTC" firstStartedPulling="2024-06-25 16:30:28.411945302 +0000 UTC m=+91.039652122" lastFinishedPulling="2024-06-25 16:30:29.406504889 +0000 UTC m=+92.034211709" observedRunningTime="2024-06-25 16:30:30.968924261 +0000 UTC m=+93.596631101" watchObservedRunningTime="2024-06-25 16:30:30.969755964 +0000 UTC m=+93.597462804" Jun 25 16:30:31.010884 kubelet[1691]: I0625 16:30:31.010750 1691 prober_manager.go:312] "Failed to trigger a manual run" probe="Readiness" Jun 25 16:30:31.856758 kubelet[1691]: E0625 16:30:31.856681 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:30:31.995000 audit[3699]: NETFILTER_CFG table=filter:98 family=2 entries=8 op=nft_register_rule pid=3699 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Jun 25 16:30:32.026530 kernel: kauditd_printk_skb: 1 callbacks suppressed Jun 25 16:30:32.026716 kernel: audit: type=1325 audit(1719333031.995:276): table=filter:98 family=2 entries=8 op=nft_register_rule pid=3699 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Jun 25 16:30:31.995000 audit[3699]: SYSCALL arch=c000003e syscall=46 success=yes exit=2932 a0=3 a1=7ffe82361900 a2=0 a3=7ffe823618ec items=0 ppid=1926 pid=3699 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:30:32.033702 kernel: audit: type=1300 audit(1719333031.995:276): arch=c000003e syscall=46 success=yes exit=2932 a0=3 a1=7ffe82361900 a2=0 a3=7ffe823618ec items=0 ppid=1926 pid=3699 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:30:32.033898 kernel: audit: type=1327 audit(1719333031.995:276): proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Jun 25 16:30:31.995000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Jun 25 16:30:32.037000 audit[3699]: NETFILTER_CFG table=nat:99 family=2 entries=58 op=nft_register_chain pid=3699 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Jun 25 16:30:32.037000 audit[3699]: SYSCALL arch=c000003e syscall=46 success=yes exit=20452 a0=3 a1=7ffe82361900 a2=0 a3=7ffe823618ec items=0 ppid=1926 pid=3699 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:30:32.046626 kernel: audit: type=1325 audit(1719333032.037:277): table=nat:99 family=2 entries=58 op=nft_register_chain pid=3699 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Jun 25 16:30:32.046699 kernel: audit: type=1300 audit(1719333032.037:277): arch=c000003e syscall=46 success=yes exit=20452 a0=3 a1=7ffe82361900 a2=0 a3=7ffe823618ec items=0 ppid=1926 pid=3699 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jun 25 16:30:32.046728 kernel: audit: type=1327 audit(1719333032.037:277): proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Jun 25 16:30:32.037000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Jun 25 16:30:32.857545 kubelet[1691]: E0625 16:30:32.857478 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:30:33.857837 kubelet[1691]: E0625 16:30:33.857789 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:30:34.858579 kubelet[1691]: E0625 16:30:34.858505 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:30:35.859105 kubelet[1691]: E0625 16:30:35.859046 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:30:36.860249 kubelet[1691]: E0625 16:30:36.860191 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:30:37.682746 kubelet[1691]: E0625 16:30:37.682687 1691 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Jun 25 16:30:37.783991 kubelet[1691]: E0625 16:30:37.783952 1691 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jun 25 16:30:37.861277 kubelet[1691]: E0625 16:30:37.861229 1691 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests"