Nov 7 16:32:21.306006 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 7 16:32:21.306034 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Fri Nov 7 15:19:32 -00 2025 Nov 7 16:32:21.306043 kernel: KASLR enabled Nov 7 16:32:21.306050 kernel: efi: EFI v2.7 by EDK II Nov 7 16:32:21.306055 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Nov 7 16:32:21.306061 kernel: random: crng init done Nov 7 16:32:21.306069 kernel: secureboot: Secure boot disabled Nov 7 16:32:21.306075 kernel: ACPI: Early table checksum verification disabled Nov 7 16:32:21.306083 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Nov 7 16:32:21.306089 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Nov 7 16:32:21.306096 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:32:21.306102 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:32:21.306108 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:32:21.306115 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:32:21.306124 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:32:21.306131 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:32:21.306138 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:32:21.306144 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:32:21.306151 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:32:21.306157 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 7 16:32:21.306164 kernel: ACPI: Use ACPI SPCR as default console: No Nov 7 16:32:21.306170 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 7 16:32:21.306178 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Nov 7 16:32:21.306185 kernel: Zone ranges: Nov 7 16:32:21.306191 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 7 16:32:21.306198 kernel: DMA32 empty Nov 7 16:32:21.306205 kernel: Normal empty Nov 7 16:32:21.306211 kernel: Device empty Nov 7 16:32:21.306218 kernel: Movable zone start for each node Nov 7 16:32:21.306224 kernel: Early memory node ranges Nov 7 16:32:21.306231 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Nov 7 16:32:21.306237 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Nov 7 16:32:21.306244 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Nov 7 16:32:21.306250 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Nov 7 16:32:21.306258 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Nov 7 16:32:21.306264 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Nov 7 16:32:21.306270 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Nov 7 16:32:21.306277 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Nov 7 16:32:21.306295 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Nov 7 16:32:21.306303 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Nov 7 16:32:21.306329 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Nov 7 16:32:21.306336 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Nov 7 16:32:21.306343 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 7 16:32:21.306350 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 7 16:32:21.306357 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 7 16:32:21.306363 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Nov 7 16:32:21.306370 kernel: psci: probing for conduit method from ACPI. Nov 7 16:32:21.306377 kernel: psci: PSCIv1.1 detected in firmware. Nov 7 16:32:21.306385 kernel: psci: Using standard PSCI v0.2 function IDs Nov 7 16:32:21.306392 kernel: psci: Trusted OS migration not required Nov 7 16:32:21.306399 kernel: psci: SMC Calling Convention v1.1 Nov 7 16:32:21.306406 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 7 16:32:21.306412 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 7 16:32:21.306420 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 7 16:32:21.306427 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 7 16:32:21.306433 kernel: Detected PIPT I-cache on CPU0 Nov 7 16:32:21.306441 kernel: CPU features: detected: GIC system register CPU interface Nov 7 16:32:21.306447 kernel: CPU features: detected: Spectre-v4 Nov 7 16:32:21.306454 kernel: CPU features: detected: Spectre-BHB Nov 7 16:32:21.306462 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 7 16:32:21.306469 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 7 16:32:21.306476 kernel: CPU features: detected: ARM erratum 1418040 Nov 7 16:32:21.306483 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 7 16:32:21.306489 kernel: alternatives: applying boot alternatives Nov 7 16:32:21.306497 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=6938d6493b9cc928a6f1dbc3ccca9c9e95edbf1b7e81a33849bad7a241d16708 Nov 7 16:32:21.306504 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 7 16:32:21.306511 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 7 16:32:21.306518 kernel: Fallback order for Node 0: 0 Nov 7 16:32:21.306525 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 7 16:32:21.306533 kernel: Policy zone: DMA Nov 7 16:32:21.306540 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 7 16:32:21.306547 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 7 16:32:21.306553 kernel: software IO TLB: area num 4. Nov 7 16:32:21.306560 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 7 16:32:21.306567 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Nov 7 16:32:21.306574 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 7 16:32:21.306581 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 7 16:32:21.306589 kernel: rcu: RCU event tracing is enabled. Nov 7 16:32:21.306596 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 7 16:32:21.306603 kernel: Trampoline variant of Tasks RCU enabled. Nov 7 16:32:21.306611 kernel: Tracing variant of Tasks RCU enabled. Nov 7 16:32:21.306618 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 7 16:32:21.306625 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 7 16:32:21.306631 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 7 16:32:21.306638 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 7 16:32:21.306646 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 7 16:32:21.306652 kernel: GICv3: 256 SPIs implemented Nov 7 16:32:21.306659 kernel: GICv3: 0 Extended SPIs implemented Nov 7 16:32:21.306666 kernel: Root IRQ handler: gic_handle_irq Nov 7 16:32:21.306673 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 7 16:32:21.306680 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 7 16:32:21.306688 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 7 16:32:21.306694 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 7 16:32:21.306701 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 7 16:32:21.306708 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 7 16:32:21.306715 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 7 16:32:21.306723 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 7 16:32:21.306729 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 7 16:32:21.306736 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 16:32:21.306743 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 7 16:32:21.306750 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 7 16:32:21.306758 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 7 16:32:21.306766 kernel: arm-pv: using stolen time PV Nov 7 16:32:21.306773 kernel: Console: colour dummy device 80x25 Nov 7 16:32:21.306780 kernel: ACPI: Core revision 20240827 Nov 7 16:32:21.306788 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 7 16:32:21.306796 kernel: pid_max: default: 32768 minimum: 301 Nov 7 16:32:21.306813 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 7 16:32:21.306821 kernel: landlock: Up and running. Nov 7 16:32:21.306828 kernel: SELinux: Initializing. Nov 7 16:32:21.306837 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 7 16:32:21.306845 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 7 16:32:21.306853 kernel: rcu: Hierarchical SRCU implementation. Nov 7 16:32:21.306860 kernel: rcu: Max phase no-delay instances is 400. Nov 7 16:32:21.306867 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 7 16:32:21.306875 kernel: Remapping and enabling EFI services. Nov 7 16:32:21.306882 kernel: smp: Bringing up secondary CPUs ... Nov 7 16:32:21.306890 kernel: Detected PIPT I-cache on CPU1 Nov 7 16:32:21.306902 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 7 16:32:21.306911 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 7 16:32:21.306919 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 16:32:21.306926 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 7 16:32:21.306934 kernel: Detected PIPT I-cache on CPU2 Nov 7 16:32:21.306941 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 7 16:32:21.306951 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 7 16:32:21.306959 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 16:32:21.306966 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 7 16:32:21.306973 kernel: Detected PIPT I-cache on CPU3 Nov 7 16:32:21.306981 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 7 16:32:21.306989 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 7 16:32:21.306996 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 16:32:21.307006 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 7 16:32:21.307013 kernel: smp: Brought up 1 node, 4 CPUs Nov 7 16:32:21.307021 kernel: SMP: Total of 4 processors activated. Nov 7 16:32:21.307028 kernel: CPU: All CPU(s) started at EL1 Nov 7 16:32:21.307036 kernel: CPU features: detected: 32-bit EL0 Support Nov 7 16:32:21.307043 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 7 16:32:21.307051 kernel: CPU features: detected: Common not Private translations Nov 7 16:32:21.307059 kernel: CPU features: detected: CRC32 instructions Nov 7 16:32:21.307067 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 7 16:32:21.307074 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 7 16:32:21.307082 kernel: CPU features: detected: LSE atomic instructions Nov 7 16:32:21.307089 kernel: CPU features: detected: Privileged Access Never Nov 7 16:32:21.307096 kernel: CPU features: detected: RAS Extension Support Nov 7 16:32:21.307104 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 7 16:32:21.307111 kernel: alternatives: applying system-wide alternatives Nov 7 16:32:21.307120 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 7 16:32:21.307128 kernel: Memory: 2450976K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12416K init, 1038K bss, 98976K reserved, 16384K cma-reserved) Nov 7 16:32:21.307136 kernel: devtmpfs: initialized Nov 7 16:32:21.307144 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 7 16:32:21.307151 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 7 16:32:21.307159 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 7 16:32:21.307167 kernel: 0 pages in range for non-PLT usage Nov 7 16:32:21.307175 kernel: 515200 pages in range for PLT usage Nov 7 16:32:21.307183 kernel: pinctrl core: initialized pinctrl subsystem Nov 7 16:32:21.307190 kernel: SMBIOS 3.0.0 present. Nov 7 16:32:21.307198 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 7 16:32:21.307205 kernel: DMI: Memory slots populated: 1/1 Nov 7 16:32:21.307213 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 7 16:32:21.307220 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 7 16:32:21.307229 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 7 16:32:21.307237 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 7 16:32:21.307245 kernel: audit: initializing netlink subsys (disabled) Nov 7 16:32:21.307252 kernel: audit: type=2000 audit(0.016:1): state=initialized audit_enabled=0 res=1 Nov 7 16:32:21.307260 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 7 16:32:21.307268 kernel: cpuidle: using governor menu Nov 7 16:32:21.307276 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 7 16:32:21.307294 kernel: ASID allocator initialised with 32768 entries Nov 7 16:32:21.307303 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 7 16:32:21.307311 kernel: Serial: AMBA PL011 UART driver Nov 7 16:32:21.307318 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 7 16:32:21.307326 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 7 16:32:21.307333 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 7 16:32:21.307341 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 7 16:32:21.307348 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 7 16:32:21.307358 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 7 16:32:21.307366 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 7 16:32:21.307373 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 7 16:32:21.307380 kernel: ACPI: Added _OSI(Module Device) Nov 7 16:32:21.307388 kernel: ACPI: Added _OSI(Processor Device) Nov 7 16:32:21.307395 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 7 16:32:21.307403 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 7 16:32:21.307413 kernel: ACPI: Interpreter enabled Nov 7 16:32:21.307420 kernel: ACPI: Using GIC for interrupt routing Nov 7 16:32:21.307428 kernel: ACPI: MCFG table detected, 1 entries Nov 7 16:32:21.307436 kernel: ACPI: CPU0 has been hot-added Nov 7 16:32:21.307443 kernel: ACPI: CPU1 has been hot-added Nov 7 16:32:21.307451 kernel: ACPI: CPU2 has been hot-added Nov 7 16:32:21.307458 kernel: ACPI: CPU3 has been hot-added Nov 7 16:32:21.307466 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 7 16:32:21.307475 kernel: printk: legacy console [ttyAMA0] enabled Nov 7 16:32:21.307482 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 7 16:32:21.307644 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 7 16:32:21.307749 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 7 16:32:21.307845 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 7 16:32:21.307934 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 7 16:32:21.308013 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 7 16:32:21.308024 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 7 16:32:21.308031 kernel: PCI host bridge to bus 0000:00 Nov 7 16:32:21.308119 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 7 16:32:21.308192 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 7 16:32:21.308265 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 7 16:32:21.308350 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 7 16:32:21.308447 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 7 16:32:21.308538 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 7 16:32:21.308625 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 7 16:32:21.308716 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 7 16:32:21.308812 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 7 16:32:21.308898 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 7 16:32:21.308977 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 7 16:32:21.309056 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 7 16:32:21.309129 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 7 16:32:21.309200 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 7 16:32:21.309274 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 7 16:32:21.309316 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 7 16:32:21.309324 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 7 16:32:21.309332 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 7 16:32:21.309339 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 7 16:32:21.309347 kernel: iommu: Default domain type: Translated Nov 7 16:32:21.309357 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 7 16:32:21.309364 kernel: efivars: Registered efivars operations Nov 7 16:32:21.309372 kernel: vgaarb: loaded Nov 7 16:32:21.309379 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 7 16:32:21.309387 kernel: VFS: Disk quotas dquot_6.6.0 Nov 7 16:32:21.309394 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 7 16:32:21.309402 kernel: pnp: PnP ACPI init Nov 7 16:32:21.309498 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 7 16:32:21.309510 kernel: pnp: PnP ACPI: found 1 devices Nov 7 16:32:21.309517 kernel: NET: Registered PF_INET protocol family Nov 7 16:32:21.309525 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 7 16:32:21.309533 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 7 16:32:21.309540 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 7 16:32:21.309548 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 7 16:32:21.309557 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 7 16:32:21.309565 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 7 16:32:21.309573 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 7 16:32:21.309581 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 7 16:32:21.309588 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 7 16:32:21.309596 kernel: PCI: CLS 0 bytes, default 64 Nov 7 16:32:21.309603 kernel: kvm [1]: HYP mode not available Nov 7 16:32:21.309612 kernel: Initialise system trusted keyrings Nov 7 16:32:21.309620 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 7 16:32:21.309628 kernel: Key type asymmetric registered Nov 7 16:32:21.309636 kernel: Asymmetric key parser 'x509' registered Nov 7 16:32:21.309644 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 7 16:32:21.309651 kernel: io scheduler mq-deadline registered Nov 7 16:32:21.309671 kernel: io scheduler kyber registered Nov 7 16:32:21.309681 kernel: io scheduler bfq registered Nov 7 16:32:21.309689 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 7 16:32:21.309697 kernel: ACPI: button: Power Button [PWRB] Nov 7 16:32:21.309705 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 7 16:32:21.309794 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 7 16:32:21.309813 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 7 16:32:21.309821 kernel: thunder_xcv, ver 1.0 Nov 7 16:32:21.309832 kernel: thunder_bgx, ver 1.0 Nov 7 16:32:21.309840 kernel: nicpf, ver 1.0 Nov 7 16:32:21.309848 kernel: nicvf, ver 1.0 Nov 7 16:32:21.309950 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 7 16:32:21.310031 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-07T16:32:20 UTC (1762533140) Nov 7 16:32:21.310041 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 7 16:32:21.310049 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 7 16:32:21.310058 kernel: watchdog: NMI not fully supported Nov 7 16:32:21.310066 kernel: watchdog: Hard watchdog permanently disabled Nov 7 16:32:21.310073 kernel: NET: Registered PF_INET6 protocol family Nov 7 16:32:21.310081 kernel: Segment Routing with IPv6 Nov 7 16:32:21.310088 kernel: In-situ OAM (IOAM) with IPv6 Nov 7 16:32:21.310096 kernel: NET: Registered PF_PACKET protocol family Nov 7 16:32:21.310103 kernel: Key type dns_resolver registered Nov 7 16:32:21.310112 kernel: registered taskstats version 1 Nov 7 16:32:21.310120 kernel: Loading compiled-in X.509 certificates Nov 7 16:32:21.310127 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: e6d389499f98a28993f899299250257a6d3e208b' Nov 7 16:32:21.310135 kernel: Demotion targets for Node 0: null Nov 7 16:32:21.310142 kernel: Key type .fscrypt registered Nov 7 16:32:21.310150 kernel: Key type fscrypt-provisioning registered Nov 7 16:32:21.310157 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 7 16:32:21.310166 kernel: ima: Allocated hash algorithm: sha1 Nov 7 16:32:21.310174 kernel: ima: No architecture policies found Nov 7 16:32:21.310182 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 7 16:32:21.310189 kernel: clk: Disabling unused clocks Nov 7 16:32:21.310197 kernel: PM: genpd: Disabling unused power domains Nov 7 16:32:21.310204 kernel: Freeing unused kernel memory: 12416K Nov 7 16:32:21.310212 kernel: Run /init as init process Nov 7 16:32:21.310221 kernel: with arguments: Nov 7 16:32:21.310228 kernel: /init Nov 7 16:32:21.310236 kernel: with environment: Nov 7 16:32:21.310244 kernel: HOME=/ Nov 7 16:32:21.310251 kernel: TERM=linux Nov 7 16:32:21.310371 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 7 16:32:21.310453 kernel: virtio_blk virtio1: [vda] 27000832 512-byte logical blocks (13.8 GB/12.9 GiB) Nov 7 16:32:21.310466 kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Nov 7 16:32:21.310474 kernel: GPT:16515071 != 27000831 Nov 7 16:32:21.310482 kernel: GPT:Alternate GPT header not at the end of the disk. Nov 7 16:32:21.310489 kernel: GPT:16515071 != 27000831 Nov 7 16:32:21.310497 kernel: GPT: Use GNU Parted to correct GPT errors. Nov 7 16:32:21.310505 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Nov 7 16:32:21.310514 kernel: SCSI subsystem initialized Nov 7 16:32:21.310522 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 7 16:32:21.310530 kernel: device-mapper: uevent: version 1.0.3 Nov 7 16:32:21.310538 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 7 16:32:21.310547 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 7 16:32:21.310554 kernel: raid6: neonx8 gen() 15769 MB/s Nov 7 16:32:21.310562 kernel: raid6: neonx4 gen() 15717 MB/s Nov 7 16:32:21.310571 kernel: raid6: neonx2 gen() 13217 MB/s Nov 7 16:32:21.310579 kernel: raid6: neonx1 gen() 10457 MB/s Nov 7 16:32:21.310587 kernel: raid6: int64x8 gen() 6770 MB/s Nov 7 16:32:21.310595 kernel: raid6: int64x4 gen() 7302 MB/s Nov 7 16:32:21.310602 kernel: raid6: int64x2 gen() 6064 MB/s Nov 7 16:32:21.310611 kernel: raid6: int64x1 gen() 4999 MB/s Nov 7 16:32:21.310619 kernel: raid6: using algorithm neonx8 gen() 15769 MB/s Nov 7 16:32:21.310627 kernel: raid6: .... xor() 12030 MB/s, rmw enabled Nov 7 16:32:21.310635 kernel: raid6: using neon recovery algorithm Nov 7 16:32:21.310643 kernel: xor: measuring software checksum speed Nov 7 16:32:21.310651 kernel: 8regs : 21653 MB/sec Nov 7 16:32:21.310659 kernel: 32regs : 21607 MB/sec Nov 7 16:32:21.310667 kernel: arm64_neon : 27644 MB/sec Nov 7 16:32:21.310675 kernel: xor: using function: arm64_neon (27644 MB/sec) Nov 7 16:32:21.310683 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 7 16:32:21.310694 kernel: BTRFS: device fsid 7cbf72e1-f327-42b5-a4ba-29bd2ff02df1 devid 1 transid 37 /dev/mapper/usr (253:0) scanned by mount (205) Nov 7 16:32:21.310702 kernel: BTRFS info (device dm-0): first mount of filesystem 7cbf72e1-f327-42b5-a4ba-29bd2ff02df1 Nov 7 16:32:21.310710 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 7 16:32:21.310718 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 7 16:32:21.310726 kernel: BTRFS info (device dm-0): enabling free space tree Nov 7 16:32:21.310734 kernel: loop: module loaded Nov 7 16:32:21.310742 kernel: loop0: detected capacity change from 0 to 91480 Nov 7 16:32:21.310752 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 7 16:32:21.310762 systemd[1]: Successfully made /usr/ read-only. Nov 7 16:32:21.310773 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 7 16:32:21.310782 systemd[1]: Detected virtualization kvm. Nov 7 16:32:21.310791 systemd[1]: Detected architecture arm64. Nov 7 16:32:21.310806 systemd[1]: Running in initrd. Nov 7 16:32:21.310821 systemd[1]: No hostname configured, using default hostname. Nov 7 16:32:21.310845 systemd[1]: Hostname set to . Nov 7 16:32:21.310853 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 7 16:32:21.310862 systemd[1]: Queued start job for default target initrd.target. Nov 7 16:32:21.310871 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 7 16:32:21.310880 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 7 16:32:21.310890 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 7 16:32:21.310945 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Nov 7 16:32:21.310956 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 7 16:32:21.310966 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 7 16:32:21.310975 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 7 16:32:21.310984 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 7 16:32:21.310996 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 7 16:32:21.311006 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 7 16:32:21.311015 systemd[1]: Reached target paths.target - Path Units. Nov 7 16:32:21.311023 systemd[1]: Reached target slices.target - Slice Units. Nov 7 16:32:21.311032 systemd[1]: Reached target swap.target - Swaps. Nov 7 16:32:21.311040 systemd[1]: Reached target timers.target - Timer Units. Nov 7 16:32:21.311048 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 7 16:32:21.311058 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 7 16:32:21.311066 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 7 16:32:21.311075 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 7 16:32:21.311090 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 7 16:32:21.311100 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 7 16:32:21.311110 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 7 16:32:21.311119 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 7 16:32:21.311128 systemd[1]: Reached target sockets.target - Socket Units. Nov 7 16:32:21.311137 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Nov 7 16:32:21.311146 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 7 16:32:21.311155 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 7 16:32:21.311165 systemd[1]: Finished network-cleanup.service - Network Cleanup. Nov 7 16:32:21.311184 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 7 16:32:21.311197 systemd[1]: Starting systemd-fsck-usr.service... Nov 7 16:32:21.311206 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 7 16:32:21.311214 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 7 16:32:21.311225 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 16:32:21.311235 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 7 16:32:21.311245 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 7 16:32:21.311255 systemd[1]: Finished systemd-fsck-usr.service. Nov 7 16:32:21.311266 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 7 16:32:21.311275 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 7 16:32:21.311297 kernel: Bridge firewalling registered Nov 7 16:32:21.311306 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 7 16:32:21.311354 systemd-journald[345]: Collecting audit messages is enabled. Nov 7 16:32:21.311380 kernel: audit: type=1130 audit(1762533141.305:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:21.311390 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 7 16:32:21.311399 systemd-journald[345]: Journal started Nov 7 16:32:21.311418 systemd-journald[345]: Runtime Journal (/run/log/journal/e87432acd16a435887b79c7b36750b3d) is 6M, max 48.5M, 42.4M free. Nov 7 16:32:21.305000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:21.301506 systemd-modules-load[346]: Inserted module 'br_netfilter' Nov 7 16:32:21.321852 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:32:21.322000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:21.326850 kernel: audit: type=1130 audit(1762533141.322:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:21.326894 systemd[1]: Started systemd-journald.service - Journal Service. Nov 7 16:32:21.327000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:21.330905 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 7 16:32:21.337695 kernel: audit: type=1130 audit(1762533141.327:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:21.337719 kernel: audit: type=1130 audit(1762533141.333:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:21.333000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:21.337665 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 7 16:32:21.342386 kernel: audit: type=1130 audit(1762533141.338:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:21.338000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:21.341873 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 7 16:32:21.345760 kernel: audit: type=1334 audit(1762533141.344:7): prog-id=6 op=LOAD Nov 7 16:32:21.344000 audit: BPF prog-id=6 op=LOAD Nov 7 16:32:21.345273 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 7 16:32:21.347404 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 7 16:32:21.361890 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 7 16:32:21.369694 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 7 16:32:21.370000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:21.376013 systemd-tmpfiles[374]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 7 16:32:21.377938 kernel: audit: type=1130 audit(1762533141.370:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:21.381348 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 7 16:32:21.382000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:21.386589 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 7 16:32:21.391961 kernel: audit: type=1130 audit(1762533141.382:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:21.391987 kernel: audit: type=1130 audit(1762533141.387:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:21.387000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:21.389333 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 7 16:32:21.410839 systemd-resolved[372]: Positive Trust Anchors: Nov 7 16:32:21.410855 systemd-resolved[372]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 7 16:32:21.410859 systemd-resolved[372]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 7 16:32:21.410889 systemd-resolved[372]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 7 16:32:21.424127 dracut-cmdline[390]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=6938d6493b9cc928a6f1dbc3ccca9c9e95edbf1b7e81a33849bad7a241d16708 Nov 7 16:32:21.432682 systemd-resolved[372]: Defaulting to hostname 'linux'. Nov 7 16:32:21.434075 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 7 16:32:21.434000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:21.435388 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 7 16:32:21.495333 kernel: Loading iSCSI transport class v2.0-870. Nov 7 16:32:21.503317 kernel: iscsi: registered transport (tcp) Nov 7 16:32:21.523323 kernel: iscsi: registered transport (qla4xxx) Nov 7 16:32:21.523372 kernel: QLogic iSCSI HBA Driver Nov 7 16:32:21.544179 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 7 16:32:21.560624 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 7 16:32:21.561000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:21.563031 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 7 16:32:21.610373 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 7 16:32:21.611000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:21.612930 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 7 16:32:21.614787 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Nov 7 16:32:21.650928 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 7 16:32:21.652000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:21.653000 audit: BPF prog-id=7 op=LOAD Nov 7 16:32:21.653000 audit: BPF prog-id=8 op=LOAD Nov 7 16:32:21.654076 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 7 16:32:21.683500 systemd-udevd[626]: Using default interface naming scheme 'v257'. Nov 7 16:32:21.691753 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 7 16:32:21.693000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:21.695411 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 7 16:32:21.718642 dracut-pre-trigger[690]: rd.md=0: removing MD RAID activation Nov 7 16:32:21.728508 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 7 16:32:21.729000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:21.731000 audit: BPF prog-id=9 op=LOAD Nov 7 16:32:21.731955 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 7 16:32:21.748424 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 7 16:32:21.749000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:21.750695 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 7 16:32:21.784487 systemd-networkd[753]: lo: Link UP Nov 7 16:32:21.784496 systemd-networkd[753]: lo: Gained carrier Nov 7 16:32:21.785013 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 7 16:32:21.786000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:21.786562 systemd[1]: Reached target network.target - Network. Nov 7 16:32:21.817343 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 7 16:32:21.818000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:21.820447 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 7 16:32:21.855860 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 7 16:32:21.857941 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 7 16:32:21.860000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:21.872951 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Nov 7 16:32:21.889923 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 7 16:32:21.896697 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 7 16:32:21.898054 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 7 16:32:21.911329 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 7 16:32:21.912616 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 7 16:32:21.915676 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 7 16:32:21.918110 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 7 16:32:21.919836 systemd-networkd[753]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 7 16:32:21.919839 systemd-networkd[753]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 7 16:32:21.925000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:21.920680 systemd-networkd[753]: eth0: Link UP Nov 7 16:32:21.920884 systemd-networkd[753]: eth0: Gained carrier Nov 7 16:32:21.920896 systemd-networkd[753]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 7 16:32:21.923257 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 7 16:32:21.923388 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:32:21.925837 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 16:32:21.932697 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 16:32:21.942362 systemd-networkd[753]: eth0: DHCPv4 address 10.0.0.23/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 7 16:32:21.945345 disk-uuid[808]: Primary Header is updated. Nov 7 16:32:21.945345 disk-uuid[808]: Secondary Entries is updated. Nov 7 16:32:21.945345 disk-uuid[808]: Secondary Header is updated. Nov 7 16:32:21.946000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:21.945366 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 7 16:32:21.958360 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:32:21.963000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:22.982993 disk-uuid[818]: Warning: The kernel is still using the old partition table. Nov 7 16:32:22.982993 disk-uuid[818]: The new table will be used at the next reboot or after you Nov 7 16:32:22.982993 disk-uuid[818]: run partprobe(8) or kpartx(8) Nov 7 16:32:22.982993 disk-uuid[818]: The operation has completed successfully. Nov 7 16:32:22.988276 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 7 16:32:22.989000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:22.989000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:22.988413 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 7 16:32:22.990683 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Nov 7 16:32:23.026954 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (834) Nov 7 16:32:23.027002 kernel: BTRFS info (device vda6): first mount of filesystem b2ce770e-4300-4242-a06d-1e713735f567 Nov 7 16:32:23.027013 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 7 16:32:23.031305 kernel: BTRFS info (device vda6): turning on async discard Nov 7 16:32:23.031333 kernel: BTRFS info (device vda6): enabling free space tree Nov 7 16:32:23.037300 kernel: BTRFS info (device vda6): last unmount of filesystem b2ce770e-4300-4242-a06d-1e713735f567 Nov 7 16:32:23.038381 systemd[1]: Finished ignition-setup.service - Ignition (setup). Nov 7 16:32:23.039000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:23.040434 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Nov 7 16:32:23.148137 ignition[853]: Ignition 2.22.0 Nov 7 16:32:23.148152 ignition[853]: Stage: fetch-offline Nov 7 16:32:23.148192 ignition[853]: no configs at "/usr/lib/ignition/base.d" Nov 7 16:32:23.148201 ignition[853]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 16:32:23.148379 ignition[853]: parsed url from cmdline: "" Nov 7 16:32:23.148382 ignition[853]: no config URL provided Nov 7 16:32:23.148387 ignition[853]: reading system config file "/usr/lib/ignition/user.ign" Nov 7 16:32:23.148396 ignition[853]: no config at "/usr/lib/ignition/user.ign" Nov 7 16:32:23.148432 ignition[853]: op(1): [started] loading QEMU firmware config module Nov 7 16:32:23.148437 ignition[853]: op(1): executing: "modprobe" "qemu_fw_cfg" Nov 7 16:32:23.153671 ignition[853]: op(1): [finished] loading QEMU firmware config module Nov 7 16:32:23.162452 ignition[853]: parsing config with SHA512: 61c01695ab3cc233b6632b6eabfd1fa79d58993a7e94f758886fe67473d9d6b527c50958e7ef399894ce888e324d1d1009f43dcbfcd87941f44310b63f994756 Nov 7 16:32:23.167169 unknown[853]: fetched base config from "system" Nov 7 16:32:23.167180 unknown[853]: fetched user config from "qemu" Nov 7 16:32:23.167446 ignition[853]: fetch-offline: fetch-offline passed Nov 7 16:32:23.169179 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Nov 7 16:32:23.170000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:23.167511 ignition[853]: Ignition finished successfully Nov 7 16:32:23.171259 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Nov 7 16:32:23.172060 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Nov 7 16:32:23.207930 ignition[868]: Ignition 2.22.0 Nov 7 16:32:23.207948 ignition[868]: Stage: kargs Nov 7 16:32:23.208117 ignition[868]: no configs at "/usr/lib/ignition/base.d" Nov 7 16:32:23.208125 ignition[868]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 16:32:23.211318 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Nov 7 16:32:23.212000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:23.208790 ignition[868]: kargs: kargs passed Nov 7 16:32:23.213983 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Nov 7 16:32:23.208849 ignition[868]: Ignition finished successfully Nov 7 16:32:23.256860 ignition[876]: Ignition 2.22.0 Nov 7 16:32:23.256877 ignition[876]: Stage: disks Nov 7 16:32:23.257018 ignition[876]: no configs at "/usr/lib/ignition/base.d" Nov 7 16:32:23.257026 ignition[876]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 16:32:23.259344 systemd[1]: Finished ignition-disks.service - Ignition (disks). Nov 7 16:32:23.261000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:23.257630 ignition[876]: disks: disks passed Nov 7 16:32:23.261565 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 7 16:32:23.257673 ignition[876]: Ignition finished successfully Nov 7 16:32:23.263431 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 7 16:32:23.265212 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 7 16:32:23.267342 systemd[1]: Reached target sysinit.target - System Initialization. Nov 7 16:32:23.269025 systemd[1]: Reached target basic.target - Basic System. Nov 7 16:32:23.272028 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 7 16:32:23.301224 systemd-fsck[886]: ROOT: clean, 15/456736 files, 38230/456704 blocks Nov 7 16:32:23.309392 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 7 16:32:23.311000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:23.312156 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 7 16:32:23.375308 kernel: EXT4-fs (vda9): mounted filesystem 69e28629-9fb9-42b4-9909-229aa2a63211 r/w with ordered data mode. Quota mode: none. Nov 7 16:32:23.375278 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 7 16:32:23.376693 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 7 16:32:23.379424 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 7 16:32:23.381238 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 7 16:32:23.382513 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Nov 7 16:32:23.382547 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Nov 7 16:32:23.382571 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Nov 7 16:32:23.397912 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 7 16:32:23.400819 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 7 16:32:23.409014 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (894) Nov 7 16:32:23.409048 kernel: BTRFS info (device vda6): first mount of filesystem b2ce770e-4300-4242-a06d-1e713735f567 Nov 7 16:32:23.409059 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 7 16:32:23.409070 kernel: BTRFS info (device vda6): turning on async discard Nov 7 16:32:23.409079 kernel: BTRFS info (device vda6): enabling free space tree Nov 7 16:32:23.411863 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 7 16:32:23.443647 initrd-setup-root[918]: cut: /sysroot/etc/passwd: No such file or directory Nov 7 16:32:23.448379 initrd-setup-root[925]: cut: /sysroot/etc/group: No such file or directory Nov 7 16:32:23.452354 initrd-setup-root[932]: cut: /sysroot/etc/shadow: No such file or directory Nov 7 16:32:23.458500 initrd-setup-root[939]: cut: /sysroot/etc/gshadow: No such file or directory Nov 7 16:32:23.531991 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 7 16:32:23.533000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:23.534571 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Nov 7 16:32:23.536351 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Nov 7 16:32:23.550554 systemd[1]: sysroot-oem.mount: Deactivated successfully. Nov 7 16:32:23.552580 kernel: BTRFS info (device vda6): last unmount of filesystem b2ce770e-4300-4242-a06d-1e713735f567 Nov 7 16:32:23.568422 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Nov 7 16:32:23.569000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:23.583356 ignition[1007]: INFO : Ignition 2.22.0 Nov 7 16:32:23.583356 ignition[1007]: INFO : Stage: mount Nov 7 16:32:23.585095 ignition[1007]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 7 16:32:23.585095 ignition[1007]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 16:32:23.585095 ignition[1007]: INFO : mount: mount passed Nov 7 16:32:23.585095 ignition[1007]: INFO : Ignition finished successfully Nov 7 16:32:23.587000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:23.585785 systemd[1]: Finished ignition-mount.service - Ignition (mount). Nov 7 16:32:23.588262 systemd[1]: Starting ignition-files.service - Ignition (files)... Nov 7 16:32:23.942444 systemd-networkd[753]: eth0: Gained IPv6LL Nov 7 16:32:24.376931 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 7 16:32:24.399326 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (1021) Nov 7 16:32:24.402425 kernel: BTRFS info (device vda6): first mount of filesystem b2ce770e-4300-4242-a06d-1e713735f567 Nov 7 16:32:24.402443 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 7 16:32:24.406737 kernel: BTRFS info (device vda6): turning on async discard Nov 7 16:32:24.406796 kernel: BTRFS info (device vda6): enabling free space tree Nov 7 16:32:24.408362 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 7 16:32:24.464588 ignition[1039]: INFO : Ignition 2.22.0 Nov 7 16:32:24.464588 ignition[1039]: INFO : Stage: files Nov 7 16:32:24.464588 ignition[1039]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 7 16:32:24.464588 ignition[1039]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 16:32:24.471658 ignition[1039]: DEBUG : files: compiled without relabeling support, skipping Nov 7 16:32:24.476112 ignition[1039]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Nov 7 16:32:24.476112 ignition[1039]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Nov 7 16:32:24.481843 ignition[1039]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Nov 7 16:32:24.481843 ignition[1039]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Nov 7 16:32:24.481843 ignition[1039]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Nov 7 16:32:24.481843 ignition[1039]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/home/core/install.sh" Nov 7 16:32:24.481843 ignition[1039]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/home/core/install.sh" Nov 7 16:32:24.478754 unknown[1039]: wrote ssh authorized keys file for user: core Nov 7 16:32:24.491545 ignition[1039]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" Nov 7 16:32:24.491545 ignition[1039]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" Nov 7 16:32:24.491545 ignition[1039]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing link "/sysroot/etc/extensions/kubernetes.raw" -> "/opt/extensions/kubernetes/kubernetes-v1.33.0-arm64.raw" Nov 7 16:32:24.498134 ignition[1039]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing link "/sysroot/etc/extensions/kubernetes.raw" -> "/opt/extensions/kubernetes/kubernetes-v1.33.0-arm64.raw" Nov 7 16:32:24.498134 ignition[1039]: INFO : files: createFilesystemsFiles: createFiles: op(6): [started] writing file "/sysroot/opt/extensions/kubernetes/kubernetes-v1.33.0-arm64.raw" Nov 7 16:32:24.498134 ignition[1039]: INFO : files: createFilesystemsFiles: createFiles: op(6): GET https://extensions.flatcar.org/extensions/kubernetes-v1.33.0-arm64.raw: attempt #1 Nov 7 16:32:24.903889 ignition[1039]: INFO : files: createFilesystemsFiles: createFiles: op(6): GET result: OK Nov 7 16:32:25.150799 ignition[1039]: INFO : files: createFilesystemsFiles: createFiles: op(6): [finished] writing file "/sysroot/opt/extensions/kubernetes/kubernetes-v1.33.0-arm64.raw" Nov 7 16:32:25.150799 ignition[1039]: INFO : files: op(7): [started] processing unit "coreos-metadata.service" Nov 7 16:32:25.155176 ignition[1039]: INFO : files: op(7): op(8): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 7 16:32:25.157933 ignition[1039]: INFO : files: op(7): op(8): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 7 16:32:25.157933 ignition[1039]: INFO : files: op(7): [finished] processing unit "coreos-metadata.service" Nov 7 16:32:25.157933 ignition[1039]: INFO : files: op(9): [started] setting preset to disabled for "coreos-metadata.service" Nov 7 16:32:25.173249 ignition[1039]: INFO : files: op(9): op(a): [started] removing enablement symlink(s) for "coreos-metadata.service" Nov 7 16:32:25.177030 ignition[1039]: INFO : files: op(9): op(a): [finished] removing enablement symlink(s) for "coreos-metadata.service" Nov 7 16:32:25.179876 ignition[1039]: INFO : files: op(9): [finished] setting preset to disabled for "coreos-metadata.service" Nov 7 16:32:25.179876 ignition[1039]: INFO : files: createResultFile: createFiles: op(b): [started] writing file "/sysroot/etc/.ignition-result.json" Nov 7 16:32:25.179876 ignition[1039]: INFO : files: createResultFile: createFiles: op(b): [finished] writing file "/sysroot/etc/.ignition-result.json" Nov 7 16:32:25.179876 ignition[1039]: INFO : files: files passed Nov 7 16:32:25.179876 ignition[1039]: INFO : Ignition finished successfully Nov 7 16:32:25.192291 kernel: kauditd_printk_skb: 26 callbacks suppressed Nov 7 16:32:25.192319 kernel: audit: type=1130 audit(1762533145.182:37): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:25.182000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:25.180581 systemd[1]: Finished ignition-files.service - Ignition (files). Nov 7 16:32:25.185432 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Nov 7 16:32:25.205767 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 7 16:32:25.208774 systemd[1]: ignition-quench.service: Deactivated successfully. Nov 7 16:32:25.208906 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Nov 7 16:32:25.217929 kernel: audit: type=1130 audit(1762533145.210:38): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:25.217955 kernel: audit: type=1131 audit(1762533145.210:39): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:25.210000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:25.210000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:25.218133 initrd-setup-root-after-ignition[1069]: grep: /sysroot/oem/oem-release: No such file or directory Nov 7 16:32:25.219746 initrd-setup-root-after-ignition[1071]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 7 16:32:25.219746 initrd-setup-root-after-ignition[1071]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 7 16:32:25.222000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:25.227087 initrd-setup-root-after-ignition[1075]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 7 16:32:25.229798 kernel: audit: type=1130 audit(1762533145.222:40): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:25.220816 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 7 16:32:25.223548 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Nov 7 16:32:25.229083 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 7 16:32:25.276522 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 7 16:32:25.276630 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 7 16:32:25.287942 kernel: audit: type=1130 audit(1762533145.278:41): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:25.287967 kernel: audit: type=1131 audit(1762533145.278:42): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:25.278000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:25.278000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:25.279031 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 7 16:32:25.280187 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 7 16:32:25.284256 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 7 16:32:25.285135 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 7 16:32:25.315949 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 7 16:32:25.318000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:25.319903 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 7 16:32:25.324701 kernel: audit: type=1130 audit(1762533145.318:43): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:25.343816 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 7 16:32:25.343953 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Nov 7 16:32:25.346443 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 7 16:32:25.348641 systemd[1]: Stopped target timers.target - Timer Units. Nov 7 16:32:25.350558 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 7 16:32:25.352000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:25.350692 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 7 16:32:25.357455 kernel: audit: type=1131 audit(1762533145.352:44): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:25.356222 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 7 16:32:25.358557 systemd[1]: Stopped target basic.target - Basic System. Nov 7 16:32:25.360419 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Nov 7 16:32:25.362390 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Nov 7 16:32:25.364642 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 7 16:32:25.367012 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 7 16:32:25.369215 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 7 16:32:25.371372 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 7 16:32:25.373699 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 7 16:32:25.375955 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 7 16:32:25.377928 systemd[1]: Stopped target swap.target - Swaps. Nov 7 16:32:25.379676 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 7 16:32:25.381000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:25.379835 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 7 16:32:25.386205 kernel: audit: type=1131 audit(1762533145.381:45): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:25.385142 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 7 16:32:25.387433 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 7 16:32:25.389597 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 7 16:32:25.390412 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 7 16:32:25.393000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:25.391911 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 7 16:32:25.398880 kernel: audit: type=1131 audit(1762533145.393:46): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:25.392055 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 7 16:32:25.400000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:25.397875 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Nov 7 16:32:25.398018 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Nov 7 16:32:25.400305 systemd[1]: Stopped target paths.target - Path Units. Nov 7 16:32:25.402132 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 7 16:32:25.407347 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 7 16:32:25.408817 systemd[1]: Stopped target slices.target - Slice Units. Nov 7 16:32:25.411211 systemd[1]: Stopped target sockets.target - Socket Units. Nov 7 16:32:25.413000 systemd[1]: iscsid.socket: Deactivated successfully. Nov 7 16:32:25.413095 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 7 16:32:25.414943 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 7 16:32:25.415036 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 7 16:32:25.420000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:25.416761 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Nov 7 16:32:25.422000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:25.416845 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Nov 7 16:32:25.418724 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 7 16:32:25.418859 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 7 16:32:25.420743 systemd[1]: ignition-files.service: Deactivated successfully. Nov 7 16:32:25.430000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:25.420866 systemd[1]: Stopped ignition-files.service - Ignition (files). Nov 7 16:32:25.432000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:25.423561 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Nov 7 16:32:25.434000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:25.426476 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Nov 7 16:32:25.427644 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 7 16:32:25.427844 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 7 16:32:25.430334 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 7 16:32:25.430446 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 7 16:32:25.432528 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 7 16:32:25.432637 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 7 16:32:25.438512 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 7 16:32:25.444000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:25.444000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:25.442454 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 7 16:32:25.452319 systemd[1]: sysroot-boot.mount: Deactivated successfully. Nov 7 16:32:25.460505 ignition[1095]: INFO : Ignition 2.22.0 Nov 7 16:32:25.460505 ignition[1095]: INFO : Stage: umount Nov 7 16:32:25.463230 ignition[1095]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 7 16:32:25.463230 ignition[1095]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 16:32:25.463230 ignition[1095]: INFO : umount: umount passed Nov 7 16:32:25.463230 ignition[1095]: INFO : Ignition finished successfully Nov 7 16:32:25.468000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:25.464698 systemd[1]: ignition-mount.service: Deactivated successfully. Nov 7 16:32:25.472000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:25.464816 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Nov 7 16:32:25.474000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:25.469263 systemd[1]: Stopped target network.target - Network. Nov 7 16:32:25.470772 systemd[1]: ignition-disks.service: Deactivated successfully. Nov 7 16:32:25.470854 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Nov 7 16:32:25.476000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:25.478000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:25.472662 systemd[1]: ignition-kargs.service: Deactivated successfully. Nov 7 16:32:25.472714 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Nov 7 16:32:25.474570 systemd[1]: ignition-setup.service: Deactivated successfully. Nov 7 16:32:25.474623 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Nov 7 16:32:25.476488 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 7 16:32:25.476538 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 7 16:32:25.488000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:25.478449 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Nov 7 16:32:25.480768 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Nov 7 16:32:25.491000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:25.487067 systemd[1]: sysroot-boot.service: Deactivated successfully. Nov 7 16:32:25.487183 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Nov 7 16:32:25.489549 systemd[1]: systemd-resolved.service: Deactivated successfully. Nov 7 16:32:25.489671 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Nov 7 16:32:25.496000 audit: BPF prog-id=6 op=UNLOAD Nov 7 16:32:25.494472 systemd[1]: systemd-networkd.service: Deactivated successfully. Nov 7 16:32:25.498000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:25.496369 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Nov 7 16:32:25.499000 audit: BPF prog-id=9 op=UNLOAD Nov 7 16:32:25.500539 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 7 16:32:25.501778 systemd[1]: systemd-networkd.socket: Deactivated successfully. Nov 7 16:32:25.501833 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Nov 7 16:32:25.505000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:25.503954 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 7 16:32:25.504012 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 7 16:32:25.510000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:25.506821 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Nov 7 16:32:25.512000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:25.508030 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Nov 7 16:32:25.514000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:25.508100 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 7 16:32:25.510304 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 7 16:32:25.510356 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 7 16:32:25.512442 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 7 16:32:25.512490 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 7 16:32:25.514577 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 7 16:32:25.522593 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 7 16:32:25.525000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:25.524324 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 7 16:32:25.526365 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 7 16:32:25.526407 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 7 16:32:25.532000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:25.528146 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 7 16:32:25.528185 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 7 16:32:25.535000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:25.530469 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 7 16:32:25.530523 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 7 16:32:25.538000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:25.533408 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 7 16:32:25.533464 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 7 16:32:25.536469 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 7 16:32:25.543000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:25.536529 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 7 16:32:25.545000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:25.540438 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 7 16:32:25.548000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:25.541689 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 7 16:32:25.550000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:25.541755 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 7 16:32:25.552000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:25.543956 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 7 16:32:25.544023 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 7 16:32:25.546133 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Nov 7 16:32:25.546182 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 7 16:32:25.548654 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 7 16:32:25.548705 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 7 16:32:25.550941 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 7 16:32:25.550994 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:32:25.564000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:25.564000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:25.562988 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 7 16:32:25.563125 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 7 16:32:25.568000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:25.565049 systemd[1]: network-cleanup.service: Deactivated successfully. Nov 7 16:32:25.566333 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Nov 7 16:32:25.568795 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 7 16:32:25.571130 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 7 16:32:25.599365 systemd[1]: Switching root. Nov 7 16:32:25.635740 systemd-journald[345]: Journal stopped Nov 7 16:32:26.502407 systemd-journald[345]: Received SIGTERM from PID 1 (systemd). Nov 7 16:32:26.502461 kernel: SELinux: policy capability network_peer_controls=1 Nov 7 16:32:26.502479 kernel: SELinux: policy capability open_perms=1 Nov 7 16:32:26.502490 kernel: SELinux: policy capability extended_socket_class=1 Nov 7 16:32:26.502500 kernel: SELinux: policy capability always_check_network=0 Nov 7 16:32:26.502514 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 7 16:32:26.502524 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 7 16:32:26.502540 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 7 16:32:26.502556 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 7 16:32:26.502571 kernel: SELinux: policy capability userspace_initial_context=0 Nov 7 16:32:26.502582 systemd[1]: Successfully loaded SELinux policy in 55.507ms. Nov 7 16:32:26.502599 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.659ms. Nov 7 16:32:26.502611 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 7 16:32:26.502623 systemd[1]: Detected virtualization kvm. Nov 7 16:32:26.502636 systemd[1]: Detected architecture arm64. Nov 7 16:32:26.502647 systemd[1]: Detected first boot. Nov 7 16:32:26.502662 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 7 16:32:26.502675 zram_generator::config[1141]: No configuration found. Nov 7 16:32:26.502689 kernel: NET: Registered PF_VSOCK protocol family Nov 7 16:32:26.502699 systemd[1]: Populated /etc with preset unit settings. Nov 7 16:32:26.502711 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 7 16:32:26.502721 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 7 16:32:26.502733 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 7 16:32:26.502746 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 7 16:32:26.502758 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 7 16:32:26.502771 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 7 16:32:26.502789 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 7 16:32:26.502802 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 7 16:32:26.502813 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 7 16:32:26.502824 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 7 16:32:26.502837 systemd[1]: Created slice user.slice - User and Session Slice. Nov 7 16:32:26.502849 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 7 16:32:26.502859 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 7 16:32:26.502871 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 7 16:32:26.502883 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 7 16:32:26.502894 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 7 16:32:26.502905 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 7 16:32:26.502917 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 7 16:32:26.502929 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 7 16:32:26.502940 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 7 16:32:26.502951 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 7 16:32:26.502961 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 7 16:32:26.502972 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 7 16:32:26.502984 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 7 16:32:26.502995 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 7 16:32:26.503006 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 7 16:32:26.503017 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Nov 7 16:32:26.503027 systemd[1]: Reached target slices.target - Slice Units. Nov 7 16:32:26.503039 systemd[1]: Reached target swap.target - Swaps. Nov 7 16:32:26.503049 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 7 16:32:26.503060 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 7 16:32:26.503073 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 7 16:32:26.503083 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 7 16:32:26.503094 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Nov 7 16:32:26.503108 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 7 16:32:26.503120 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Nov 7 16:32:26.503130 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Nov 7 16:32:26.503142 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 7 16:32:26.503154 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 7 16:32:26.503165 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 7 16:32:26.503176 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 7 16:32:26.503187 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 7 16:32:26.503198 systemd[1]: Mounting media.mount - External Media Directory... Nov 7 16:32:26.503210 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 7 16:32:26.503221 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 7 16:32:26.503234 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 7 16:32:26.503246 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 7 16:32:26.503257 systemd[1]: Reached target machines.target - Containers. Nov 7 16:32:26.503267 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 7 16:32:26.503278 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 7 16:32:26.503297 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 7 16:32:26.503310 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 7 16:32:26.503323 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 7 16:32:26.503334 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 7 16:32:26.503346 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 7 16:32:26.503356 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 7 16:32:26.503367 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 7 16:32:26.503378 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 7 16:32:26.503390 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 7 16:32:26.503400 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 7 16:32:26.503411 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 7 16:32:26.503421 systemd[1]: Stopped systemd-fsck-usr.service. Nov 7 16:32:26.503434 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 7 16:32:26.503445 kernel: fuse: init (API version 7.41) Nov 7 16:32:26.503457 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 7 16:32:26.503469 kernel: ACPI: bus type drm_connector registered Nov 7 16:32:26.503479 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 7 16:32:26.503490 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 7 16:32:26.503501 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 7 16:32:26.503514 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 7 16:32:26.503526 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 7 16:32:26.503568 systemd-journald[1213]: Collecting audit messages is enabled. Nov 7 16:32:26.503598 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 7 16:32:26.503610 systemd-journald[1213]: Journal started Nov 7 16:32:26.503634 systemd-journald[1213]: Runtime Journal (/run/log/journal/e87432acd16a435887b79c7b36750b3d) is 6M, max 48.5M, 42.4M free. Nov 7 16:32:26.366000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Nov 7 16:32:26.462000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:26.465000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:26.468000 audit: BPF prog-id=14 op=UNLOAD Nov 7 16:32:26.468000 audit: BPF prog-id=13 op=UNLOAD Nov 7 16:32:26.468000 audit: BPF prog-id=15 op=LOAD Nov 7 16:32:26.468000 audit: BPF prog-id=16 op=LOAD Nov 7 16:32:26.468000 audit: BPF prog-id=17 op=LOAD Nov 7 16:32:26.501000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 7 16:32:26.501000 audit[1213]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=6 a1=fffff1a0ab20 a2=4000 a3=0 items=0 ppid=1 pid=1213 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:26.501000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 7 16:32:26.262734 systemd[1]: Queued start job for default target multi-user.target. Nov 7 16:32:26.285259 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Nov 7 16:32:26.285705 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 7 16:32:26.507790 systemd[1]: Started systemd-journald.service - Journal Service. Nov 7 16:32:26.507000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:26.508746 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 7 16:32:26.510170 systemd[1]: Mounted media.mount - External Media Directory. Nov 7 16:32:26.511431 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 7 16:32:26.512678 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 7 16:32:26.513970 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 7 16:32:26.516336 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 7 16:32:26.517000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:26.517906 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 7 16:32:26.519000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:26.519535 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 7 16:32:26.519701 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 7 16:32:26.520000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:26.520000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:26.521219 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 7 16:32:26.522000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:26.522000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:26.521393 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 7 16:32:26.522864 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 7 16:32:26.523007 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 7 16:32:26.524000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:26.524000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:26.524438 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 7 16:32:26.524602 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 7 16:32:26.525000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:26.525000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:26.526149 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 7 16:32:26.526324 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 7 16:32:26.527000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:26.527000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:26.527839 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 7 16:32:26.527983 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 7 16:32:26.529000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:26.529000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:26.529471 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 7 16:32:26.530000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:26.532366 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 7 16:32:26.533000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:26.534543 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 7 16:32:26.535000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:26.537520 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 7 16:32:26.538000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:26.549905 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 7 16:32:26.551790 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 7 16:32:26.554138 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 7 16:32:26.556334 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 7 16:32:26.557598 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 7 16:32:26.557636 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 7 16:32:26.559603 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 7 16:32:26.561443 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 7 16:32:26.561556 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 7 16:32:26.564176 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 7 16:32:26.566552 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 7 16:32:26.567936 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 7 16:32:26.568798 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 7 16:32:26.570144 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 7 16:32:26.572435 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 7 16:32:26.574605 systemd-journald[1213]: Time spent on flushing to /var/log/journal/e87432acd16a435887b79c7b36750b3d is 15ms for 991 entries. Nov 7 16:32:26.574605 systemd-journald[1213]: System Journal (/var/log/journal/e87432acd16a435887b79c7b36750b3d) is 8M, max 163.5M, 155.5M free. Nov 7 16:32:26.598121 systemd-journald[1213]: Received client request to flush runtime journal. Nov 7 16:32:26.598165 kernel: loop1: detected capacity change from 0 to 109736 Nov 7 16:32:26.585000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:26.594000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:26.574771 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 7 16:32:26.581142 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 7 16:32:26.584657 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 7 16:32:26.586916 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 7 16:32:26.589738 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 7 16:32:26.593300 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 7 16:32:26.596508 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Nov 7 16:32:26.600063 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Nov 7 16:32:26.603316 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 7 16:32:26.605000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:26.605682 systemd-tmpfiles[1259]: ACLs are not supported, ignoring. Nov 7 16:32:26.605692 systemd-tmpfiles[1259]: ACLs are not supported, ignoring. Nov 7 16:32:26.609126 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 7 16:32:26.612000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:26.613452 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 7 16:32:26.614000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:26.617637 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 7 16:32:26.622310 kernel: loop2: detected capacity change from 0 to 211168 Nov 7 16:32:26.624692 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Nov 7 16:32:26.626000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:26.649319 kernel: loop3: detected capacity change from 0 to 100192 Nov 7 16:32:26.652387 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 7 16:32:26.653000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:26.654000 audit: BPF prog-id=18 op=LOAD Nov 7 16:32:26.654000 audit: BPF prog-id=19 op=LOAD Nov 7 16:32:26.654000 audit: BPF prog-id=20 op=LOAD Nov 7 16:32:26.655971 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Nov 7 16:32:26.657000 audit: BPF prog-id=21 op=LOAD Nov 7 16:32:26.658875 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 7 16:32:26.661043 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 7 16:32:26.665000 audit: BPF prog-id=22 op=LOAD Nov 7 16:32:26.665000 audit: BPF prog-id=23 op=LOAD Nov 7 16:32:26.665000 audit: BPF prog-id=24 op=LOAD Nov 7 16:32:26.669000 audit: BPF prog-id=25 op=LOAD Nov 7 16:32:26.667819 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Nov 7 16:32:26.669000 audit: BPF prog-id=26 op=LOAD Nov 7 16:32:26.670000 audit: BPF prog-id=27 op=LOAD Nov 7 16:32:26.670942 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 7 16:32:26.676307 kernel: loop4: detected capacity change from 0 to 109736 Nov 7 16:32:26.681318 kernel: loop5: detected capacity change from 0 to 211168 Nov 7 16:32:26.693318 kernel: loop6: detected capacity change from 0 to 100192 Nov 7 16:32:26.698734 systemd-tmpfiles[1282]: ACLs are not supported, ignoring. Nov 7 16:32:26.698755 systemd-tmpfiles[1282]: ACLs are not supported, ignoring. Nov 7 16:32:26.700368 (sd-merge)[1285]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw', 'kubernetes.raw'. Nov 7 16:32:26.704126 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 7 16:32:26.707000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:26.707718 (sd-merge)[1285]: Merged extensions into '/usr'. Nov 7 16:32:26.711181 systemd-nsresourced[1283]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Nov 7 16:32:26.711370 systemd[1]: Reload requested from client PID 1258 ('systemd-sysext') (unit systemd-sysext.service)... Nov 7 16:32:26.711382 systemd[1]: Reloading... Nov 7 16:32:26.768352 zram_generator::config[1332]: No configuration found. Nov 7 16:32:26.791664 systemd-oomd[1280]: No swap; memory pressure usage will be degraded Nov 7 16:32:26.801788 systemd-resolved[1281]: Positive Trust Anchors: Nov 7 16:32:26.801806 systemd-resolved[1281]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 7 16:32:26.801810 systemd-resolved[1281]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 7 16:32:26.801843 systemd-resolved[1281]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 7 16:32:26.807811 systemd-resolved[1281]: Defaulting to hostname 'linux'. Nov 7 16:32:26.917970 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Nov 7 16:32:26.918423 systemd[1]: Reloading finished in 206 ms. Nov 7 16:32:26.948199 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Nov 7 16:32:26.949000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:26.949818 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 7 16:32:26.950000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:26.951261 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Nov 7 16:32:26.952000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:26.952685 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 7 16:32:26.953000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:26.954204 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 7 16:32:26.955000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:26.957912 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 7 16:32:26.970490 systemd[1]: Starting ensure-sysext.service... Nov 7 16:32:26.972345 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 7 16:32:26.973000 audit: BPF prog-id=28 op=LOAD Nov 7 16:32:26.973000 audit: BPF prog-id=21 op=UNLOAD Nov 7 16:32:26.974000 audit: BPF prog-id=29 op=LOAD Nov 7 16:32:26.974000 audit: BPF prog-id=18 op=UNLOAD Nov 7 16:32:26.974000 audit: BPF prog-id=30 op=LOAD Nov 7 16:32:26.974000 audit: BPF prog-id=31 op=LOAD Nov 7 16:32:26.974000 audit: BPF prog-id=19 op=UNLOAD Nov 7 16:32:26.974000 audit: BPF prog-id=20 op=UNLOAD Nov 7 16:32:26.975000 audit: BPF prog-id=32 op=LOAD Nov 7 16:32:26.975000 audit: BPF prog-id=15 op=UNLOAD Nov 7 16:32:26.975000 audit: BPF prog-id=33 op=LOAD Nov 7 16:32:26.975000 audit: BPF prog-id=34 op=LOAD Nov 7 16:32:26.975000 audit: BPF prog-id=16 op=UNLOAD Nov 7 16:32:26.975000 audit: BPF prog-id=17 op=UNLOAD Nov 7 16:32:26.975000 audit: BPF prog-id=35 op=LOAD Nov 7 16:32:26.975000 audit: BPF prog-id=22 op=UNLOAD Nov 7 16:32:26.975000 audit: BPF prog-id=36 op=LOAD Nov 7 16:32:26.975000 audit: BPF prog-id=37 op=LOAD Nov 7 16:32:26.975000 audit: BPF prog-id=23 op=UNLOAD Nov 7 16:32:26.975000 audit: BPF prog-id=24 op=UNLOAD Nov 7 16:32:26.977000 audit: BPF prog-id=38 op=LOAD Nov 7 16:32:26.977000 audit: BPF prog-id=25 op=UNLOAD Nov 7 16:32:26.977000 audit: BPF prog-id=39 op=LOAD Nov 7 16:32:26.977000 audit: BPF prog-id=40 op=LOAD Nov 7 16:32:26.977000 audit: BPF prog-id=26 op=UNLOAD Nov 7 16:32:26.977000 audit: BPF prog-id=27 op=UNLOAD Nov 7 16:32:26.982174 systemd[1]: Reload requested from client PID 1362 ('systemctl') (unit ensure-sysext.service)... Nov 7 16:32:26.982192 systemd[1]: Reloading... Nov 7 16:32:26.987038 systemd-tmpfiles[1363]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 7 16:32:26.987083 systemd-tmpfiles[1363]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 7 16:32:26.987370 systemd-tmpfiles[1363]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 7 16:32:26.988369 systemd-tmpfiles[1363]: ACLs are not supported, ignoring. Nov 7 16:32:26.988421 systemd-tmpfiles[1363]: ACLs are not supported, ignoring. Nov 7 16:32:27.000196 systemd-tmpfiles[1363]: Detected autofs mount point /boot during canonicalization of boot. Nov 7 16:32:27.000211 systemd-tmpfiles[1363]: Skipping /boot Nov 7 16:32:27.007991 systemd-tmpfiles[1363]: Detected autofs mount point /boot during canonicalization of boot. Nov 7 16:32:27.008005 systemd-tmpfiles[1363]: Skipping /boot Nov 7 16:32:27.037317 zram_generator::config[1393]: No configuration found. Nov 7 16:32:27.172111 systemd[1]: Reloading finished in 189 ms. Nov 7 16:32:27.197028 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 7 16:32:27.199000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:27.200000 audit: BPF prog-id=41 op=LOAD Nov 7 16:32:27.200000 audit: BPF prog-id=29 op=UNLOAD Nov 7 16:32:27.201000 audit: BPF prog-id=42 op=LOAD Nov 7 16:32:27.201000 audit: BPF prog-id=43 op=LOAD Nov 7 16:32:27.201000 audit: BPF prog-id=30 op=UNLOAD Nov 7 16:32:27.201000 audit: BPF prog-id=31 op=UNLOAD Nov 7 16:32:27.201000 audit: BPF prog-id=44 op=LOAD Nov 7 16:32:27.201000 audit: BPF prog-id=38 op=UNLOAD Nov 7 16:32:27.201000 audit: BPF prog-id=45 op=LOAD Nov 7 16:32:27.201000 audit: BPF prog-id=46 op=LOAD Nov 7 16:32:27.201000 audit: BPF prog-id=39 op=UNLOAD Nov 7 16:32:27.201000 audit: BPF prog-id=40 op=UNLOAD Nov 7 16:32:27.202000 audit: BPF prog-id=47 op=LOAD Nov 7 16:32:27.202000 audit: BPF prog-id=32 op=UNLOAD Nov 7 16:32:27.202000 audit: BPF prog-id=48 op=LOAD Nov 7 16:32:27.202000 audit: BPF prog-id=49 op=LOAD Nov 7 16:32:27.202000 audit: BPF prog-id=33 op=UNLOAD Nov 7 16:32:27.202000 audit: BPF prog-id=34 op=UNLOAD Nov 7 16:32:27.203000 audit: BPF prog-id=50 op=LOAD Nov 7 16:32:27.203000 audit: BPF prog-id=35 op=UNLOAD Nov 7 16:32:27.203000 audit: BPF prog-id=51 op=LOAD Nov 7 16:32:27.203000 audit: BPF prog-id=52 op=LOAD Nov 7 16:32:27.203000 audit: BPF prog-id=36 op=UNLOAD Nov 7 16:32:27.203000 audit: BPF prog-id=37 op=UNLOAD Nov 7 16:32:27.204000 audit: BPF prog-id=53 op=LOAD Nov 7 16:32:27.217000 audit: BPF prog-id=28 op=UNLOAD Nov 7 16:32:27.219434 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 7 16:32:27.220000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:27.227720 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 7 16:32:27.230368 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 7 16:32:27.241860 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 7 16:32:27.244469 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 7 16:32:27.245000 audit: BPF prog-id=8 op=UNLOAD Nov 7 16:32:27.245000 audit: BPF prog-id=7 op=UNLOAD Nov 7 16:32:27.246000 audit: BPF prog-id=54 op=LOAD Nov 7 16:32:27.246000 audit: BPF prog-id=55 op=LOAD Nov 7 16:32:27.247168 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 7 16:32:27.251548 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 7 16:32:27.256923 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 7 16:32:27.258717 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 7 16:32:27.263714 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 7 16:32:27.263000 audit[1442]: SYSTEM_BOOT pid=1442 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 7 16:32:27.267010 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 7 16:32:27.268773 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 7 16:32:27.269013 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 7 16:32:27.269164 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 7 16:32:27.271220 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 7 16:32:27.271502 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 7 16:32:27.272000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:27.272000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:27.277297 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 7 16:32:27.277514 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 7 16:32:27.278000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:27.278000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:27.286358 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 7 16:32:27.287000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:27.294560 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 7 16:32:27.295000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:27.297039 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 7 16:32:27.297342 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 7 16:32:27.299000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:27.299000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:27.301766 systemd-udevd[1436]: Using default interface naming scheme 'v257'. Nov 7 16:32:27.305696 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 7 16:32:27.307481 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 7 16:32:27.311045 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 7 16:32:27.312000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Nov 7 16:32:27.312000 audit[1469]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffffa32bcf0 a2=420 a3=0 items=0 ppid=1431 pid=1469 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:27.312000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 7 16:32:27.314195 augenrules[1469]: No rules Nov 7 16:32:27.315593 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 7 16:32:27.316983 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 7 16:32:27.317082 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 7 16:32:27.317124 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 7 16:32:27.317166 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 7 16:32:27.317715 systemd[1]: Finished ensure-sysext.service. Nov 7 16:32:27.319125 systemd[1]: audit-rules.service: Deactivated successfully. Nov 7 16:32:27.326470 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 7 16:32:27.328064 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 7 16:32:27.330493 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 7 16:32:27.332757 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 7 16:32:27.332963 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 7 16:32:27.334610 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 7 16:32:27.334884 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 7 16:32:27.337251 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 7 16:32:27.337500 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 7 16:32:27.348517 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 7 16:32:27.350473 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 7 16:32:27.352278 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 7 16:32:27.353629 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 7 16:32:27.418642 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 7 16:32:27.421787 systemd[1]: Reached target time-set.target - System Time Set. Nov 7 16:32:27.438151 systemd-networkd[1500]: lo: Link UP Nov 7 16:32:27.439103 systemd-networkd[1500]: lo: Gained carrier Nov 7 16:32:27.440472 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 7 16:32:27.442549 systemd[1]: Reached target network.target - Network. Nov 7 16:32:27.443048 systemd-networkd[1500]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 7 16:32:27.443192 systemd-networkd[1500]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 7 16:32:27.443986 systemd-networkd[1500]: eth0: Link UP Nov 7 16:32:27.444211 systemd-networkd[1500]: eth0: Gained carrier Nov 7 16:32:27.444281 systemd-networkd[1500]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 7 16:32:27.446137 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 7 16:32:27.450218 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 7 16:32:27.461339 systemd-networkd[1500]: eth0: DHCPv4 address 10.0.0.23/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 7 16:32:27.463376 systemd-timesyncd[1501]: Network configuration changed, trying to establish connection. Nov 7 16:32:27.464378 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 7 16:32:27.466561 systemd-timesyncd[1501]: Contacted time server 10.0.0.1:123 (10.0.0.1). Nov 7 16:32:27.466621 systemd-timesyncd[1501]: Initial clock synchronization to Fri 2025-11-07 16:32:27.637244 UTC. Nov 7 16:32:27.470938 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 7 16:32:27.472556 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 7 16:32:27.474141 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 7 16:32:27.493808 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 7 16:32:27.550610 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 16:32:27.577657 ldconfig[1433]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 7 16:32:27.583339 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 7 16:32:27.586363 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 7 16:32:27.604495 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:32:27.610146 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 7 16:32:27.611933 systemd[1]: Reached target sysinit.target - System Initialization. Nov 7 16:32:27.613268 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 7 16:32:27.614646 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 7 16:32:27.616397 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 7 16:32:27.617682 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 7 16:32:27.619087 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Nov 7 16:32:27.620570 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Nov 7 16:32:27.621763 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 7 16:32:27.623144 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 7 16:32:27.623183 systemd[1]: Reached target paths.target - Path Units. Nov 7 16:32:27.624218 systemd[1]: Reached target timers.target - Timer Units. Nov 7 16:32:27.626194 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 7 16:32:27.628803 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 7 16:32:27.631720 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 7 16:32:27.633344 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 7 16:32:27.634730 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 7 16:32:27.638022 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 7 16:32:27.639529 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 7 16:32:27.641460 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 7 16:32:27.642753 systemd[1]: Reached target sockets.target - Socket Units. Nov 7 16:32:27.643845 systemd[1]: Reached target basic.target - Basic System. Nov 7 16:32:27.644942 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 7 16:32:27.644979 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 7 16:32:27.646110 systemd[1]: Starting containerd.service - containerd container runtime... Nov 7 16:32:27.648405 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 7 16:32:27.650415 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 7 16:32:27.652628 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 7 16:32:27.654885 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 7 16:32:27.656099 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 7 16:32:27.661620 jq[1550]: false Nov 7 16:32:27.662000 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 7 16:32:27.664331 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 7 16:32:27.666493 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 7 16:32:27.668432 extend-filesystems[1551]: Found /dev/vda6 Nov 7 16:32:27.671687 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 7 16:32:27.672553 extend-filesystems[1551]: Found /dev/vda9 Nov 7 16:32:27.672907 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Nov 7 16:32:27.673333 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 7 16:32:27.674391 systemd[1]: Starting update-engine.service - Update Engine... Nov 7 16:32:27.675020 extend-filesystems[1551]: Checking size of /dev/vda9 Nov 7 16:32:27.677521 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 7 16:32:27.680406 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 7 16:32:27.682087 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 7 16:32:27.682371 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 7 16:32:27.682657 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 7 16:32:27.682852 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 7 16:32:27.685736 jq[1566]: true Nov 7 16:32:27.690689 systemd[1]: motdgen.service: Deactivated successfully. Nov 7 16:32:27.690974 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 7 16:32:27.697433 jq[1578]: true Nov 7 16:32:27.699685 extend-filesystems[1551]: Resized partition /dev/vda9 Nov 7 16:32:27.706522 extend-filesystems[1589]: resize2fs 1.47.3 (8-Jul-2025) Nov 7 16:32:27.722490 dbus-daemon[1548]: [system] SELinux support is enabled Nov 7 16:32:27.722729 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 7 16:32:27.725292 update_engine[1563]: I20251107 16:32:27.721630 1563 main.cc:92] Flatcar Update Engine starting Nov 7 16:32:27.725947 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 7 16:32:27.725985 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 7 16:32:27.727843 update_engine[1563]: I20251107 16:32:27.727792 1563 update_check_scheduler.cc:74] Next update check in 11m16s Nov 7 16:32:27.728491 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 7 16:32:27.728517 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 7 16:32:27.731308 kernel: EXT4-fs (vda9): resizing filesystem from 456704 to 1784827 blocks Nov 7 16:32:27.732329 systemd[1]: Started update-engine.service - Update Engine. Nov 7 16:32:27.738659 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 7 16:32:27.750326 kernel: EXT4-fs (vda9): resized filesystem to 1784827 Nov 7 16:32:27.766144 extend-filesystems[1589]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required Nov 7 16:32:27.766144 extend-filesystems[1589]: old_desc_blocks = 1, new_desc_blocks = 1 Nov 7 16:32:27.766144 extend-filesystems[1589]: The filesystem on /dev/vda9 is now 1784827 (4k) blocks long. Nov 7 16:32:27.776432 extend-filesystems[1551]: Resized filesystem in /dev/vda9 Nov 7 16:32:27.768445 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 7 16:32:27.770343 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 7 16:32:27.784707 bash[1610]: Updated "/home/core/.ssh/authorized_keys" Nov 7 16:32:27.788419 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Nov 7 16:32:27.790515 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 7 16:32:27.800668 systemd-logind[1560]: Watching system buttons on /dev/input/event0 (Power Button) Nov 7 16:32:27.801162 systemd-logind[1560]: New seat seat0. Nov 7 16:32:27.802560 systemd[1]: Started systemd-logind.service - User Login Management. Nov 7 16:32:27.803837 locksmithd[1600]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 7 16:32:27.855440 containerd[1591]: time="2025-11-07T16:32:27Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 7 16:32:27.856050 containerd[1591]: time="2025-11-07T16:32:27.856010160Z" level=info msg="starting containerd" revision=75cb2b7193e4e490e9fbdc236c0e811ccaba3376 version=v2.1.4 Nov 7 16:32:27.865642 containerd[1591]: time="2025-11-07T16:32:27.865585320Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="10.04µs" Nov 7 16:32:27.865642 containerd[1591]: time="2025-11-07T16:32:27.865642240Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 7 16:32:27.865723 containerd[1591]: time="2025-11-07T16:32:27.865694240Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 7 16:32:27.865723 containerd[1591]: time="2025-11-07T16:32:27.865712920Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 7 16:32:27.866499 containerd[1591]: time="2025-11-07T16:32:27.866466880Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 7 16:32:27.866527 containerd[1591]: time="2025-11-07T16:32:27.866513320Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 7 16:32:27.866598 containerd[1591]: time="2025-11-07T16:32:27.866578440Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 7 16:32:27.866621 containerd[1591]: time="2025-11-07T16:32:27.866595680Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 7 16:32:27.866969 containerd[1591]: time="2025-11-07T16:32:27.866943360Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 7 16:32:27.867004 containerd[1591]: time="2025-11-07T16:32:27.866971120Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 7 16:32:27.867004 containerd[1591]: time="2025-11-07T16:32:27.866987720Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 7 16:32:27.867004 containerd[1591]: time="2025-11-07T16:32:27.866996880Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 7 16:32:27.868091 containerd[1591]: time="2025-11-07T16:32:27.867202200Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 7 16:32:27.868091 containerd[1591]: time="2025-11-07T16:32:27.867226520Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 7 16:32:27.868091 containerd[1591]: time="2025-11-07T16:32:27.867356680Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 7 16:32:27.868091 containerd[1591]: time="2025-11-07T16:32:27.867542760Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 7 16:32:27.868091 containerd[1591]: time="2025-11-07T16:32:27.867570440Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 7 16:32:27.868091 containerd[1591]: time="2025-11-07T16:32:27.867580600Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 7 16:32:27.868091 containerd[1591]: time="2025-11-07T16:32:27.867615560Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 7 16:32:27.868091 containerd[1591]: time="2025-11-07T16:32:27.867865200Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 7 16:32:27.868091 containerd[1591]: time="2025-11-07T16:32:27.867929760Z" level=info msg="metadata content store policy set" policy=shared Nov 7 16:32:27.871924 containerd[1591]: time="2025-11-07T16:32:27.871871720Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 7 16:32:27.872064 containerd[1591]: time="2025-11-07T16:32:27.872009600Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 7 16:32:27.872210 containerd[1591]: time="2025-11-07T16:32:27.872191400Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 7 16:32:27.872306 containerd[1591]: time="2025-11-07T16:32:27.872275200Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 7 16:32:27.872369 containerd[1591]: time="2025-11-07T16:32:27.872356200Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 7 16:32:27.872424 containerd[1591]: time="2025-11-07T16:32:27.872410800Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 7 16:32:27.872475 containerd[1591]: time="2025-11-07T16:32:27.872463720Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 7 16:32:27.872522 containerd[1591]: time="2025-11-07T16:32:27.872511560Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 7 16:32:27.872573 containerd[1591]: time="2025-11-07T16:32:27.872561440Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 7 16:32:27.872624 containerd[1591]: time="2025-11-07T16:32:27.872612920Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 7 16:32:27.872691 containerd[1591]: time="2025-11-07T16:32:27.872677560Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 7 16:32:27.872743 containerd[1591]: time="2025-11-07T16:32:27.872730680Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 7 16:32:27.872824 containerd[1591]: time="2025-11-07T16:32:27.872810600Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 7 16:32:27.872884 containerd[1591]: time="2025-11-07T16:32:27.872871920Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 7 16:32:27.873057 containerd[1591]: time="2025-11-07T16:32:27.873036720Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 7 16:32:27.873140 containerd[1591]: time="2025-11-07T16:32:27.873124240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 7 16:32:27.873249 containerd[1591]: time="2025-11-07T16:32:27.873233240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 7 16:32:27.873341 containerd[1591]: time="2025-11-07T16:32:27.873325720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 7 16:32:27.873397 containerd[1591]: time="2025-11-07T16:32:27.873384480Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 7 16:32:27.873450 containerd[1591]: time="2025-11-07T16:32:27.873437400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 7 16:32:27.873514 containerd[1591]: time="2025-11-07T16:32:27.873489680Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 7 16:32:27.873574 containerd[1591]: time="2025-11-07T16:32:27.873561000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 7 16:32:27.873632 containerd[1591]: time="2025-11-07T16:32:27.873620360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 7 16:32:27.873695 containerd[1591]: time="2025-11-07T16:32:27.873681680Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 7 16:32:27.873763 containerd[1591]: time="2025-11-07T16:32:27.873750360Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 7 16:32:27.873883 containerd[1591]: time="2025-11-07T16:32:27.873862040Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 7 16:32:27.873970 containerd[1591]: time="2025-11-07T16:32:27.873956080Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 7 16:32:27.874034 containerd[1591]: time="2025-11-07T16:32:27.874022240Z" level=info msg="Start snapshots syncer" Nov 7 16:32:27.874110 containerd[1591]: time="2025-11-07T16:32:27.874097600Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 7 16:32:27.874583 containerd[1591]: time="2025-11-07T16:32:27.874544320Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 7 16:32:27.874750 containerd[1591]: time="2025-11-07T16:32:27.874731920Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 7 16:32:27.874892 containerd[1591]: time="2025-11-07T16:32:27.874876280Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 7 16:32:27.875181 containerd[1591]: time="2025-11-07T16:32:27.875159760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 7 16:32:27.875260 containerd[1591]: time="2025-11-07T16:32:27.875246680Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 7 16:32:27.875336 containerd[1591]: time="2025-11-07T16:32:27.875321880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 7 16:32:27.875389 containerd[1591]: time="2025-11-07T16:32:27.875376240Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 7 16:32:27.875441 containerd[1591]: time="2025-11-07T16:32:27.875429680Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 7 16:32:27.875505 containerd[1591]: time="2025-11-07T16:32:27.875493160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 7 16:32:27.875558 containerd[1591]: time="2025-11-07T16:32:27.875544800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 7 16:32:27.875626 containerd[1591]: time="2025-11-07T16:32:27.875613200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 7 16:32:27.875680 containerd[1591]: time="2025-11-07T16:32:27.875668320Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 7 16:32:27.875785 containerd[1591]: time="2025-11-07T16:32:27.875759080Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 7 16:32:27.876111 containerd[1591]: time="2025-11-07T16:32:27.875952480Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 7 16:32:27.876111 containerd[1591]: time="2025-11-07T16:32:27.875968760Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 7 16:32:27.876111 containerd[1591]: time="2025-11-07T16:32:27.875978440Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 7 16:32:27.876111 containerd[1591]: time="2025-11-07T16:32:27.875994720Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 7 16:32:27.876111 containerd[1591]: time="2025-11-07T16:32:27.876011040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 7 16:32:27.876111 containerd[1591]: time="2025-11-07T16:32:27.876021200Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 7 16:32:27.876111 containerd[1591]: time="2025-11-07T16:32:27.876033400Z" level=info msg="runtime interface created" Nov 7 16:32:27.876111 containerd[1591]: time="2025-11-07T16:32:27.876038240Z" level=info msg="created NRI interface" Nov 7 16:32:27.876111 containerd[1591]: time="2025-11-07T16:32:27.876048240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 7 16:32:27.876111 containerd[1591]: time="2025-11-07T16:32:27.876058680Z" level=info msg="Connect containerd service" Nov 7 16:32:27.876111 containerd[1591]: time="2025-11-07T16:32:27.876083440Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 7 16:32:27.877185 containerd[1591]: time="2025-11-07T16:32:27.877155200Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 7 16:32:27.944477 containerd[1591]: time="2025-11-07T16:32:27.944258000Z" level=info msg="Start subscribing containerd event" Nov 7 16:32:27.944477 containerd[1591]: time="2025-11-07T16:32:27.944347200Z" level=info msg="Start recovering state" Nov 7 16:32:27.944477 containerd[1591]: time="2025-11-07T16:32:27.944442160Z" level=info msg="Start event monitor" Nov 7 16:32:27.944477 containerd[1591]: time="2025-11-07T16:32:27.944456080Z" level=info msg="Start cni network conf syncer for default" Nov 7 16:32:27.944477 containerd[1591]: time="2025-11-07T16:32:27.944466960Z" level=info msg="Start streaming server" Nov 7 16:32:27.944477 containerd[1591]: time="2025-11-07T16:32:27.944475840Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 7 16:32:27.944477 containerd[1591]: time="2025-11-07T16:32:27.944482880Z" level=info msg="runtime interface starting up..." Nov 7 16:32:27.944663 containerd[1591]: time="2025-11-07T16:32:27.944488200Z" level=info msg="starting plugins..." Nov 7 16:32:27.944663 containerd[1591]: time="2025-11-07T16:32:27.944500600Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 7 16:32:27.944825 containerd[1591]: time="2025-11-07T16:32:27.944794040Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 7 16:32:27.944976 containerd[1591]: time="2025-11-07T16:32:27.944957000Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 7 16:32:27.946626 containerd[1591]: time="2025-11-07T16:32:27.946601320Z" level=info msg="containerd successfully booted in 0.091548s" Nov 7 16:32:27.946767 systemd[1]: Started containerd.service - containerd container runtime. Nov 7 16:32:28.629615 sshd_keygen[1568]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Nov 7 16:32:28.650370 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 7 16:32:28.653359 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 7 16:32:28.671955 systemd[1]: issuegen.service: Deactivated successfully. Nov 7 16:32:28.672261 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 7 16:32:28.675257 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 7 16:32:28.692332 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 7 16:32:28.695570 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 7 16:32:28.698080 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 7 16:32:28.699684 systemd[1]: Reached target getty.target - Login Prompts. Nov 7 16:32:28.999339 systemd-networkd[1500]: eth0: Gained IPv6LL Nov 7 16:32:29.001947 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 7 16:32:29.003952 systemd[1]: Reached target network-online.target - Network is Online. Nov 7 16:32:29.006594 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 7 16:32:29.009079 systemd[1]: Starting kubelet.service - kubelet: The Kubernetes Node Agent... Nov 7 16:32:29.020231 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 7 16:32:29.037582 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 7 16:32:29.037888 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 7 16:32:29.041353 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 7 16:32:29.043484 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Nov 7 16:32:29.588184 systemd[1]: Started kubelet.service - kubelet: The Kubernetes Node Agent. Nov 7 16:32:29.590038 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 7 16:32:29.592418 systemd[1]: Startup finished in 1.486s (kernel) + 4.867s (initrd) + 3.744s (userspace) = 10.098s. Nov 7 16:32:29.592568 (kubelet)[1679]: kubelet.service: Referenced but unset environment variable evaluates to an empty string: KUBELET_EXTRA_ARGS, KUBELET_KUBEADM_ARGS Nov 7 16:32:29.938009 kubelet[1679]: E1107 16:32:29.937855 1679 run.go:72] "command failed" err="failed to load kubelet config file, path: /var/lib/kubelet/config.yaml, error: failed to load Kubelet config file /var/lib/kubelet/config.yaml, error failed to read kubelet config file \"/var/lib/kubelet/config.yaml\", error: open /var/lib/kubelet/config.yaml: no such file or directory" Nov 7 16:32:29.941986 systemd[1]: kubelet.service: Main process exited, code=exited, status=1/FAILURE Nov 7 16:32:29.942353 systemd[1]: kubelet.service: Failed with result 'exit-code'. Nov 7 16:32:29.942753 systemd[1]: kubelet.service: Consumed 746ms CPU time, 257.8M memory peak. Nov 7 16:32:32.831632 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 7 16:32:32.833004 systemd[1]: Started sshd@0-10.0.0.23:22-10.0.0.1:34148.service - OpenSSH per-connection server daemon (10.0.0.1:34148). Nov 7 16:32:32.907955 sshd[1692]: Accepted publickey for core from 10.0.0.1 port 34148 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:32:32.910371 sshd-session[1692]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:32:32.916768 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 7 16:32:32.918102 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 7 16:32:32.922011 systemd-logind[1560]: New session 1 of user core. Nov 7 16:32:32.948315 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 7 16:32:32.951688 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 7 16:32:32.967250 (systemd)[1697]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 7 16:32:32.969858 systemd-logind[1560]: New session c1 of user core. Nov 7 16:32:33.085083 systemd[1697]: Queued start job for default target default.target. Nov 7 16:32:33.093223 systemd[1697]: Created slice app.slice - User Application Slice. Nov 7 16:32:33.093258 systemd[1697]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Nov 7 16:32:33.093270 systemd[1697]: Reached target paths.target - Paths. Nov 7 16:32:33.093339 systemd[1697]: Reached target timers.target - Timers. Nov 7 16:32:33.094567 systemd[1697]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 7 16:32:33.096234 systemd[1697]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Nov 7 16:32:33.104061 systemd[1697]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 7 16:32:33.104113 systemd[1697]: Reached target sockets.target - Sockets. Nov 7 16:32:33.104627 systemd[1697]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Nov 7 16:32:33.104873 systemd[1697]: Reached target basic.target - Basic System. Nov 7 16:32:33.105004 systemd[1697]: Reached target default.target - Main User Target. Nov 7 16:32:33.105108 systemd[1697]: Startup finished in 129ms. Nov 7 16:32:33.105150 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 7 16:32:33.106452 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 7 16:32:33.122150 systemd[1]: Started sshd@1-10.0.0.23:22-10.0.0.1:34162.service - OpenSSH per-connection server daemon (10.0.0.1:34162). Nov 7 16:32:33.166090 sshd[1710]: Accepted publickey for core from 10.0.0.1 port 34162 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:32:33.167191 sshd-session[1710]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:32:33.171045 systemd-logind[1560]: New session 2 of user core. Nov 7 16:32:33.181486 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 7 16:32:33.191334 sshd[1713]: Connection closed by 10.0.0.1 port 34162 Nov 7 16:32:33.191640 sshd-session[1710]: pam_unix(sshd:session): session closed for user core Nov 7 16:32:33.202219 systemd[1]: sshd@1-10.0.0.23:22-10.0.0.1:34162.service: Deactivated successfully. Nov 7 16:32:33.203712 systemd[1]: session-2.scope: Deactivated successfully. Nov 7 16:32:33.204473 systemd-logind[1560]: Session 2 logged out. Waiting for processes to exit. Nov 7 16:32:33.208787 systemd[1]: Started sshd@2-10.0.0.23:22-10.0.0.1:34170.service - OpenSSH per-connection server daemon (10.0.0.1:34170). Nov 7 16:32:33.209387 systemd-logind[1560]: Removed session 2. Nov 7 16:32:33.271572 sshd[1719]: Accepted publickey for core from 10.0.0.1 port 34170 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:32:33.272658 sshd-session[1719]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:32:33.277424 systemd-logind[1560]: New session 3 of user core. Nov 7 16:32:33.291501 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 7 16:32:33.299659 sshd[1722]: Connection closed by 10.0.0.1 port 34170 Nov 7 16:32:33.299959 sshd-session[1719]: pam_unix(sshd:session): session closed for user core Nov 7 16:32:33.318198 systemd[1]: sshd@2-10.0.0.23:22-10.0.0.1:34170.service: Deactivated successfully. Nov 7 16:32:33.319906 systemd[1]: session-3.scope: Deactivated successfully. Nov 7 16:32:33.321870 systemd-logind[1560]: Session 3 logged out. Waiting for processes to exit. Nov 7 16:32:33.324417 systemd[1]: Started sshd@3-10.0.0.23:22-10.0.0.1:34182.service - OpenSSH per-connection server daemon (10.0.0.1:34182). Nov 7 16:32:33.324845 systemd-logind[1560]: Removed session 3. Nov 7 16:32:33.374691 sshd[1728]: Accepted publickey for core from 10.0.0.1 port 34182 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:32:33.375882 sshd-session[1728]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:32:33.380039 systemd-logind[1560]: New session 4 of user core. Nov 7 16:32:33.396528 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 7 16:32:33.407527 sshd[1731]: Connection closed by 10.0.0.1 port 34182 Nov 7 16:32:33.407987 sshd-session[1728]: pam_unix(sshd:session): session closed for user core Nov 7 16:32:33.415269 systemd[1]: sshd@3-10.0.0.23:22-10.0.0.1:34182.service: Deactivated successfully. Nov 7 16:32:33.416928 systemd[1]: session-4.scope: Deactivated successfully. Nov 7 16:32:33.418853 systemd-logind[1560]: Session 4 logged out. Waiting for processes to exit. Nov 7 16:32:33.421195 systemd[1]: Started sshd@4-10.0.0.23:22-10.0.0.1:34184.service - OpenSSH per-connection server daemon (10.0.0.1:34184). Nov 7 16:32:33.421954 systemd-logind[1560]: Removed session 4. Nov 7 16:32:33.481460 sshd[1737]: Accepted publickey for core from 10.0.0.1 port 34184 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:32:33.482661 sshd-session[1737]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:32:33.487449 systemd-logind[1560]: New session 5 of user core. Nov 7 16:32:33.500479 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 7 16:32:33.517423 sudo[1741]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 7 16:32:33.518008 sudo[1741]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 16:32:33.545240 sudo[1741]: pam_unix(sudo:session): session closed for user root Nov 7 16:32:33.547311 sshd[1740]: Connection closed by 10.0.0.1 port 34184 Nov 7 16:32:33.547732 sshd-session[1737]: pam_unix(sshd:session): session closed for user core Nov 7 16:32:33.558503 systemd[1]: sshd@4-10.0.0.23:22-10.0.0.1:34184.service: Deactivated successfully. Nov 7 16:32:33.560487 systemd[1]: session-5.scope: Deactivated successfully. Nov 7 16:32:33.561938 systemd-logind[1560]: Session 5 logged out. Waiting for processes to exit. Nov 7 16:32:33.564377 systemd[1]: Started sshd@5-10.0.0.23:22-10.0.0.1:34194.service - OpenSSH per-connection server daemon (10.0.0.1:34194). Nov 7 16:32:33.565030 systemd-logind[1560]: Removed session 5. Nov 7 16:32:33.619554 sshd[1747]: Accepted publickey for core from 10.0.0.1 port 34194 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:32:33.620861 sshd-session[1747]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:32:33.625087 systemd-logind[1560]: New session 6 of user core. Nov 7 16:32:33.631529 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 7 16:32:33.643371 sudo[1752]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 7 16:32:33.643652 sudo[1752]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 16:32:33.649327 sudo[1752]: pam_unix(sudo:session): session closed for user root Nov 7 16:32:33.656063 sudo[1751]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 7 16:32:33.656378 sudo[1751]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 16:32:33.665880 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 7 16:32:33.700000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 7 16:32:33.703071 kernel: kauditd_printk_skb: 173 callbacks suppressed Nov 7 16:32:33.703105 kernel: audit: type=1305 audit(1762533153.700:216): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 7 16:32:33.700000 audit[1774]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffc276d320 a2=420 a3=0 items=0 ppid=1755 pid=1774 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:33.705505 augenrules[1774]: No rules Nov 7 16:32:33.709461 kernel: audit: type=1300 audit(1762533153.700:216): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffc276d320 a2=420 a3=0 items=0 ppid=1755 pid=1774 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:33.709821 systemd[1]: audit-rules.service: Deactivated successfully. Nov 7 16:32:33.700000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 7 16:32:33.712287 kernel: audit: type=1327 audit(1762533153.700:216): proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 7 16:32:33.712346 kernel: audit: type=1130 audit(1762533153.710:217): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:33.710000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:33.711378 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 7 16:32:33.714282 sudo[1751]: pam_unix(sudo:session): session closed for user root Nov 7 16:32:33.710000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:33.720326 sshd[1750]: Connection closed by 10.0.0.1 port 34194 Nov 7 16:32:33.720569 sshd-session[1747]: pam_unix(sshd:session): session closed for user core Nov 7 16:32:33.722308 kernel: audit: type=1131 audit(1762533153.710:218): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:33.722368 kernel: audit: type=1106 audit(1762533153.713:219): pid=1751 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:32:33.713000 audit[1751]: USER_END pid=1751 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:32:33.713000 audit[1751]: CRED_DISP pid=1751 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:32:33.728942 kernel: audit: type=1104 audit(1762533153.713:220): pid=1751 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:32:33.728992 kernel: audit: type=1106 audit(1762533153.725:221): pid=1747 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:32:33.725000 audit[1747]: USER_END pid=1747 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:32:33.732735 systemd[1]: sshd@5-10.0.0.23:22-10.0.0.1:34194.service: Deactivated successfully. Nov 7 16:32:33.725000 audit[1747]: CRED_DISP pid=1747 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:32:33.734423 systemd[1]: session-6.scope: Deactivated successfully. Nov 7 16:32:33.735220 systemd-logind[1560]: Session 6 logged out. Waiting for processes to exit. Nov 7 16:32:33.737131 kernel: audit: type=1104 audit(1762533153.725:222): pid=1747 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:32:33.737180 kernel: audit: type=1131 audit(1762533153.732:223): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.23:22-10.0.0.1:34194 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:33.732000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.23:22-10.0.0.1:34194 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:33.737547 systemd[1]: Started sshd@6-10.0.0.23:22-10.0.0.1:34204.service - OpenSSH per-connection server daemon (10.0.0.1:34204). Nov 7 16:32:33.738467 systemd-logind[1560]: Removed session 6. Nov 7 16:32:33.737000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.23:22-10.0.0.1:34204 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:33.784000 audit[1783]: USER_ACCT pid=1783 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:32:33.785779 sshd[1783]: Accepted publickey for core from 10.0.0.1 port 34204 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:32:33.785000 audit[1783]: CRED_ACQ pid=1783 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:32:33.785000 audit[1783]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffffe21dae0 a2=3 a3=0 items=0 ppid=1 pid=1783 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:33.785000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:32:33.787507 sshd-session[1783]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:32:33.792416 systemd-logind[1560]: New session 7 of user core. Nov 7 16:32:33.800495 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 7 16:32:33.801000 audit[1783]: USER_START pid=1783 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:32:33.802000 audit[1786]: CRED_ACQ pid=1786 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:32:33.809000 audit[1787]: USER_ACCT pid=1787 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:32:33.811374 sudo[1787]: core : PWD=/home/core ; USER=root ; COMMAND=/home/core/install.sh Nov 7 16:32:33.810000 audit[1787]: CRED_REFR pid=1787 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:32:33.811652 sudo[1787]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 16:32:33.812000 audit[1787]: USER_START pid=1787 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:32:33.822933 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 7 16:32:33.851728 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 7 16:32:33.851986 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 7 16:32:33.850000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:33.850000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:34.256200 systemd[1]: Stopped kubelet.service - kubelet: The Kubernetes Node Agent. Nov 7 16:32:34.256386 systemd[1]: kubelet.service: Consumed 746ms CPU time, 257.8M memory peak. Nov 7 16:32:34.255000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:34.255000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:34.258251 systemd[1]: Starting kubelet.service - kubelet: The Kubernetes Node Agent... Nov 7 16:32:34.279927 systemd[1]: Reload requested from client PID 1831 ('systemctl') (unit session-7.scope)... Nov 7 16:32:34.279950 systemd[1]: Reloading... Nov 7 16:32:34.350363 zram_generator::config[1876]: No configuration found. Nov 7 16:32:34.538982 systemd[1]: Reloading finished in 258 ms. Nov 7 16:32:34.565000 audit: BPF prog-id=61 op=LOAD Nov 7 16:32:34.565000 audit: BPF prog-id=58 op=UNLOAD Nov 7 16:32:34.566000 audit: BPF prog-id=62 op=LOAD Nov 7 16:32:34.566000 audit: BPF prog-id=63 op=LOAD Nov 7 16:32:34.566000 audit: BPF prog-id=59 op=UNLOAD Nov 7 16:32:34.566000 audit: BPF prog-id=60 op=UNLOAD Nov 7 16:32:34.566000 audit: BPF prog-id=64 op=LOAD Nov 7 16:32:34.566000 audit: BPF prog-id=65 op=LOAD Nov 7 16:32:34.566000 audit: BPF prog-id=54 op=UNLOAD Nov 7 16:32:34.566000 audit: BPF prog-id=55 op=UNLOAD Nov 7 16:32:34.567000 audit: BPF prog-id=66 op=LOAD Nov 7 16:32:34.575000 audit: BPF prog-id=50 op=UNLOAD Nov 7 16:32:34.575000 audit: BPF prog-id=67 op=LOAD Nov 7 16:32:34.575000 audit: BPF prog-id=68 op=LOAD Nov 7 16:32:34.575000 audit: BPF prog-id=51 op=UNLOAD Nov 7 16:32:34.575000 audit: BPF prog-id=52 op=UNLOAD Nov 7 16:32:34.575000 audit: BPF prog-id=69 op=LOAD Nov 7 16:32:34.575000 audit: BPF prog-id=44 op=UNLOAD Nov 7 16:32:34.576000 audit: BPF prog-id=70 op=LOAD Nov 7 16:32:34.576000 audit: BPF prog-id=71 op=LOAD Nov 7 16:32:34.576000 audit: BPF prog-id=45 op=UNLOAD Nov 7 16:32:34.576000 audit: BPF prog-id=46 op=UNLOAD Nov 7 16:32:34.576000 audit: BPF prog-id=72 op=LOAD Nov 7 16:32:34.576000 audit: BPF prog-id=47 op=UNLOAD Nov 7 16:32:34.576000 audit: BPF prog-id=73 op=LOAD Nov 7 16:32:34.576000 audit: BPF prog-id=74 op=LOAD Nov 7 16:32:34.576000 audit: BPF prog-id=48 op=UNLOAD Nov 7 16:32:34.576000 audit: BPF prog-id=49 op=UNLOAD Nov 7 16:32:34.577000 audit: BPF prog-id=75 op=LOAD Nov 7 16:32:34.577000 audit: BPF prog-id=41 op=UNLOAD Nov 7 16:32:34.577000 audit: BPF prog-id=76 op=LOAD Nov 7 16:32:34.577000 audit: BPF prog-id=77 op=LOAD Nov 7 16:32:34.577000 audit: BPF prog-id=42 op=UNLOAD Nov 7 16:32:34.577000 audit: BPF prog-id=43 op=UNLOAD Nov 7 16:32:34.578000 audit: BPF prog-id=78 op=LOAD Nov 7 16:32:34.578000 audit: BPF prog-id=53 op=UNLOAD Nov 7 16:32:34.578000 audit: BPF prog-id=79 op=LOAD Nov 7 16:32:34.578000 audit: BPF prog-id=56 op=UNLOAD Nov 7 16:32:34.579000 audit: BPF prog-id=80 op=LOAD Nov 7 16:32:34.579000 audit: BPF prog-id=57 op=UNLOAD Nov 7 16:32:34.593819 systemd[1]: kubelet.service: Control process exited, code=killed, status=15/TERM Nov 7 16:32:34.593892 systemd[1]: kubelet.service: Failed with result 'signal'. Nov 7 16:32:34.594151 systemd[1]: Stopped kubelet.service - kubelet: The Kubernetes Node Agent. Nov 7 16:32:34.592000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed' Nov 7 16:32:34.594202 systemd[1]: kubelet.service: Consumed 97ms CPU time, 95.1M memory peak. Nov 7 16:32:34.597508 systemd[1]: Starting kubelet.service - kubelet: The Kubernetes Node Agent... Nov 7 16:32:34.704000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:34.705409 systemd[1]: Started kubelet.service - kubelet: The Kubernetes Node Agent. Nov 7 16:32:34.709705 (kubelet)[1921]: kubelet.service: Referenced but unset environment variable evaluates to an empty string: KUBELET_EXTRA_ARGS Nov 7 16:32:34.744543 kubelet[1921]: Flag --container-runtime-endpoint has been deprecated, This parameter should be set via the config file specified by the Kubelet's --config flag. See https://kubernetes.io/docs/tasks/administer-cluster/kubelet-config-file/ for more information. Nov 7 16:32:34.744857 kubelet[1921]: Flag --pod-infra-container-image has been deprecated, will be removed in 1.35. Image garbage collector will get sandbox image information from CRI. Nov 7 16:32:34.744896 kubelet[1921]: Flag --volume-plugin-dir has been deprecated, This parameter should be set via the config file specified by the Kubelet's --config flag. See https://kubernetes.io/docs/tasks/administer-cluster/kubelet-config-file/ for more information. Nov 7 16:32:34.745018 kubelet[1921]: I1107 16:32:34.744992 1921 server.go:212] "--pod-infra-container-image will not be pruned by the image garbage collector in kubelet and should also be set in the remote runtime" Nov 7 16:32:35.566039 kubelet[1921]: I1107 16:32:35.565992 1921 server.go:530] "Kubelet version" kubeletVersion="v1.33.0" Nov 7 16:32:35.566039 kubelet[1921]: I1107 16:32:35.566024 1921 server.go:532] "Golang settings" GOGC="" GOMAXPROCS="" GOTRACEBACK="" Nov 7 16:32:35.566270 kubelet[1921]: I1107 16:32:35.566240 1921 server.go:956] "Client rotation is on, will bootstrap in background" Nov 7 16:32:35.586182 kubelet[1921]: I1107 16:32:35.586145 1921 dynamic_cafile_content.go:161] "Starting controller" name="client-ca-bundle::/etc/kubernetes/pki/ca.crt" Nov 7 16:32:35.595337 kubelet[1921]: I1107 16:32:35.595262 1921 server.go:1446] "Using cgroup driver setting received from the CRI runtime" cgroupDriver="systemd" Nov 7 16:32:35.598035 kubelet[1921]: I1107 16:32:35.598005 1921 server.go:782] "--cgroups-per-qos enabled, but --cgroup-root was not specified. defaulting to /" Nov 7 16:32:35.599125 kubelet[1921]: I1107 16:32:35.599071 1921 container_manager_linux.go:267] "Container manager verified user specified cgroup-root exists" cgroupRoot=[] Nov 7 16:32:35.599357 kubelet[1921]: I1107 16:32:35.599118 1921 container_manager_linux.go:272] "Creating Container Manager object based on Node Config" nodeConfig={"NodeName":"10.0.0.23","RuntimeCgroupsName":"","SystemCgroupsName":"","KubeletCgroupsName":"","KubeletOOMScoreAdj":-999,"ContainerRuntime":"","CgroupsPerQOS":true,"CgroupRoot":"/","CgroupDriver":"systemd","KubeletRootDir":"/var/lib/kubelet","ProtectKernelDefaults":false,"KubeReservedCgroupName":"","SystemReservedCgroupName":"","ReservedSystemCPUs":{},"EnforceNodeAllocatable":{"pods":{}},"KubeReserved":null,"SystemReserved":null,"HardEvictionThresholds":[{"Signal":"memory.available","Operator":"LessThan","Value":{"Quantity":"100Mi","Percentage":0},"GracePeriod":0,"MinReclaim":null},{"Signal":"nodefs.available","Operator":"LessThan","Value":{"Quantity":null,"Percentage":0.1},"GracePeriod":0,"MinReclaim":null},{"Signal":"nodefs.inodesFree","Operator":"LessThan","Value":{"Quantity":null,"Percentage":0.05},"GracePeriod":0,"MinReclaim":null},{"Signal":"imagefs.available","Operator":"LessThan","Value":{"Quantity":null,"Percentage":0.15},"GracePeriod":0,"MinReclaim":null},{"Signal":"imagefs.inodesFree","Operator":"LessThan","Value":{"Quantity":null,"Percentage":0.05},"GracePeriod":0,"MinReclaim":null}],"QOSReserved":{},"CPUManagerPolicy":"none","CPUManagerPolicyOptions":null,"TopologyManagerScope":"container","CPUManagerReconcilePeriod":10000000000,"MemoryManagerPolicy":"None","MemoryManagerReservedMemory":null,"PodPidsLimit":-1,"EnforceCPULimits":true,"CPUCFSQuotaPeriod":100000000,"TopologyManagerPolicy":"none","TopologyManagerPolicyOptions":null,"CgroupVersion":2} Nov 7 16:32:35.599452 kubelet[1921]: I1107 16:32:35.599409 1921 topology_manager.go:138] "Creating topology manager with none policy" Nov 7 16:32:35.599452 kubelet[1921]: I1107 16:32:35.599419 1921 container_manager_linux.go:303] "Creating device plugin manager" Nov 7 16:32:35.599637 kubelet[1921]: I1107 16:32:35.599607 1921 state_mem.go:36] "Initialized new in-memory state store" Nov 7 16:32:35.602514 kubelet[1921]: I1107 16:32:35.602492 1921 kubelet.go:480] "Attempting to sync node with API server" Nov 7 16:32:35.602561 kubelet[1921]: I1107 16:32:35.602518 1921 kubelet.go:375] "Adding static pod path" path="/etc/kubernetes/manifests" Nov 7 16:32:35.602561 kubelet[1921]: I1107 16:32:35.602546 1921 kubelet.go:386] "Adding apiserver pod source" Nov 7 16:32:35.603928 kubelet[1921]: I1107 16:32:35.603582 1921 apiserver.go:42] "Waiting for node sync before watching apiserver pods" Nov 7 16:32:35.603928 kubelet[1921]: E1107 16:32:35.603712 1921 file.go:98] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Nov 7 16:32:35.604129 kubelet[1921]: E1107 16:32:35.604105 1921 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Nov 7 16:32:35.604578 kubelet[1921]: I1107 16:32:35.604531 1921 kuberuntime_manager.go:279] "Container runtime initialized" containerRuntime="containerd" version="v2.1.4" apiVersion="v1" Nov 7 16:32:35.605247 kubelet[1921]: I1107 16:32:35.605210 1921 kubelet.go:935] "Not starting ClusterTrustBundle informer because we are in static kubelet mode or the ClusterTrustBundleProjection featuregate is disabled" Nov 7 16:32:35.605369 kubelet[1921]: W1107 16:32:35.605352 1921 probe.go:272] Flexvolume plugin directory at /opt/libexec/kubernetes/kubelet-plugins/volume/exec/ does not exist. Recreating. Nov 7 16:32:35.607718 kubelet[1921]: I1107 16:32:35.607686 1921 watchdog_linux.go:99] "Systemd watchdog is not enabled" Nov 7 16:32:35.607775 kubelet[1921]: I1107 16:32:35.607734 1921 server.go:1289] "Started kubelet" Nov 7 16:32:35.608180 kubelet[1921]: I1107 16:32:35.608119 1921 server.go:180] "Starting to listen" address="0.0.0.0" port=10250 Nov 7 16:32:35.609059 kubelet[1921]: I1107 16:32:35.609003 1921 server.go:317] "Adding debug handlers to kubelet server" Nov 7 16:32:35.611309 kubelet[1921]: I1107 16:32:35.609030 1921 ratelimit.go:55] "Setting rate limiting for endpoint" service="podresources" qps=100 burstTokens=10 Nov 7 16:32:35.611614 kubelet[1921]: I1107 16:32:35.611585 1921 server.go:255] "Starting to serve the podresources API" endpoint="unix:/var/lib/kubelet/pod-resources/kubelet.sock" Nov 7 16:32:35.612394 kubelet[1921]: I1107 16:32:35.612363 1921 fs_resource_analyzer.go:67] "Starting FS ResourceAnalyzer" Nov 7 16:32:35.613726 kubelet[1921]: I1107 16:32:35.613690 1921 dynamic_serving_content.go:135] "Starting controller" name="kubelet-server-cert-files::/var/lib/kubelet/pki/kubelet.crt::/var/lib/kubelet/pki/kubelet.key" Nov 7 16:32:35.614644 kubelet[1921]: I1107 16:32:35.614621 1921 volume_manager.go:297] "Starting Kubelet Volume Manager" Nov 7 16:32:35.615432 kubelet[1921]: E1107 16:32:35.615405 1921 kubelet_node_status.go:466] "Error getting the current node from lister" err="node \"10.0.0.23\" not found" Nov 7 16:32:35.615743 kubelet[1921]: I1107 16:32:35.615723 1921 desired_state_of_world_populator.go:150] "Desired state populator starts to run" Nov 7 16:32:35.616252 kubelet[1921]: I1107 16:32:35.616237 1921 reconciler.go:26] "Reconciler: start to sync state" Nov 7 16:32:35.618536 kubelet[1921]: I1107 16:32:35.618501 1921 factory.go:223] Registration of the systemd container factory successfully Nov 7 16:32:35.618642 kubelet[1921]: I1107 16:32:35.618618 1921 factory.go:221] Registration of the crio container factory failed: Get "http://%2Fvar%2Frun%2Fcrio%2Fcrio.sock/info": dial unix /var/run/crio/crio.sock: connect: no such file or directory Nov 7 16:32:35.619274 kubelet[1921]: E1107 16:32:35.619242 1921 reflector.go:200] "Failed to watch" err="failed to list *v1.Service: services is forbidden: User \"system:anonymous\" cannot list resource \"services\" in API group \"\" at the cluster scope" logger="UnhandledError" reflector="k8s.io/client-go/informers/factory.go:160" type="*v1.Service" Nov 7 16:32:35.620812 kubelet[1921]: E1107 16:32:35.618931 1921 event.go:359] "Server rejected event (will not retry!)" err="events is forbidden: User \"system:anonymous\" cannot create resource \"events\" in API group \"\" in the namespace \"default\"" event="&Event{ObjectMeta:{10.0.0.23.1875c69114d86d28 default 0 0001-01-01 00:00:00 +0000 UTC map[] map[] [] [] []},InvolvedObject:ObjectReference{Kind:Node,Namespace:,Name:10.0.0.23,UID:10.0.0.23,APIVersion:,ResourceVersion:,FieldPath:,},Reason:Starting,Message:Starting kubelet.,Source:EventSource{Component:kubelet,Host:10.0.0.23,},FirstTimestamp:2025-11-07 16:32:35.607702824 +0000 UTC m=+0.894541355,LastTimestamp:2025-11-07 16:32:35.607702824 +0000 UTC m=+0.894541355,Count:1,Type:Normal,EventTime:0001-01-01 00:00:00 +0000 UTC,Series:nil,Action:,Related:nil,ReportingController:kubelet,ReportingInstance:10.0.0.23,}" Nov 7 16:32:35.620812 kubelet[1921]: E1107 16:32:35.620751 1921 reflector.go:200] "Failed to watch" err="failed to list *v1.Node: nodes \"10.0.0.23\" is forbidden: User \"system:anonymous\" cannot list resource \"nodes\" in API group \"\" at the cluster scope" logger="UnhandledError" reflector="k8s.io/client-go/informers/factory.go:160" type="*v1.Node" Nov 7 16:32:35.622020 kubelet[1921]: I1107 16:32:35.621993 1921 factory.go:223] Registration of the containerd container factory successfully Nov 7 16:32:35.624378 kubelet[1921]: E1107 16:32:35.623591 1921 kubelet.go:1600] "Image garbage collection failed once. Stats initialization may not have completed yet" err="invalid capacity 0 on image filesystem" Nov 7 16:32:35.624378 kubelet[1921]: E1107 16:32:35.623795 1921 controller.go:145] "Failed to ensure lease exists, will retry" err="leases.coordination.k8s.io \"10.0.0.23\" is forbidden: User \"system:anonymous\" cannot get resource \"leases\" in API group \"coordination.k8s.io\" in the namespace \"kube-node-lease\"" interval="200ms" Nov 7 16:32:35.624378 kubelet[1921]: E1107 16:32:35.623860 1921 reflector.go:200] "Failed to watch" err="failed to list *v1.CSIDriver: csidrivers.storage.k8s.io is forbidden: User \"system:anonymous\" cannot list resource \"csidrivers\" in API group \"storage.k8s.io\" at the cluster scope" logger="UnhandledError" reflector="k8s.io/client-go/informers/factory.go:160" type="*v1.CSIDriver" Nov 7 16:32:35.632344 kubelet[1921]: I1107 16:32:35.632319 1921 cpu_manager.go:221] "Starting CPU manager" policy="none" Nov 7 16:32:35.632344 kubelet[1921]: I1107 16:32:35.632336 1921 cpu_manager.go:222] "Reconciling" reconcilePeriod="10s" Nov 7 16:32:35.632344 kubelet[1921]: I1107 16:32:35.632350 1921 state_mem.go:36] "Initialized new in-memory state store" Nov 7 16:32:35.715680 kubelet[1921]: E1107 16:32:35.715628 1921 kubelet_node_status.go:466] "Error getting the current node from lister" err="node \"10.0.0.23\" not found" Nov 7 16:32:35.717000 audit[1944]: NETFILTER_CFG table=mangle:2 family=2 entries=2 op=nft_register_chain pid=1944 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 7 16:32:35.717000 audit[1944]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=136 a0=3 a1=ffffd06d7e90 a2=0 a3=0 items=0 ppid=1921 pid=1944 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:35.717000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D49505441424C45532D48494E54002D74006D616E676C65 Nov 7 16:32:35.719503 kubelet[1921]: I1107 16:32:35.719446 1921 policy_none.go:49] "None policy: Start" Nov 7 16:32:35.719503 kubelet[1921]: I1107 16:32:35.719469 1921 memory_manager.go:186] "Starting memorymanager" policy="None" Nov 7 16:32:35.719503 kubelet[1921]: I1107 16:32:35.719480 1921 state_mem.go:35] "Initializing new in-memory state store" Nov 7 16:32:35.719000 audit[1945]: NETFILTER_CFG table=filter:3 family=2 entries=2 op=nft_register_chain pid=1945 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 7 16:32:35.719000 audit[1945]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=132 a0=3 a1=ffffc16fe420 a2=0 a3=0 items=0 ppid=1921 pid=1945 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:35.719000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D4649524557414C4C002D740066696C746572 Nov 7 16:32:35.721000 audit[1947]: NETFILTER_CFG table=filter:4 family=2 entries=2 op=nft_register_chain pid=1947 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 7 16:32:35.721000 audit[1947]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=340 a0=3 a1=ffffff1df4e0 a2=0 a3=0 items=0 ppid=1921 pid=1947 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:35.721000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D49004F5554505554002D740066696C746572002D6A004B5542452D4649524557414C4C Nov 7 16:32:35.725318 systemd[1]: Created slice kubepods.slice - libcontainer container kubepods.slice. Nov 7 16:32:35.724000 audit[1949]: NETFILTER_CFG table=filter:5 family=2 entries=2 op=nft_register_chain pid=1949 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 7 16:32:35.724000 audit[1949]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=340 a0=3 a1=ffffe6a30b30 a2=0 a3=0 items=0 ppid=1921 pid=1949 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:35.724000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6A004B5542452D4649524557414C4C Nov 7 16:32:35.737003 systemd[1]: Created slice kubepods-burstable.slice - libcontainer container kubepods-burstable.slice. Nov 7 16:32:35.740981 systemd[1]: Created slice kubepods-besteffort.slice - libcontainer container kubepods-besteffort.slice. Nov 7 16:32:35.746000 audit[1954]: NETFILTER_CFG table=filter:6 family=2 entries=1 op=nft_register_rule pid=1954 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 7 16:32:35.746000 audit[1954]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=924 a0=3 a1=ffffee69e760 a2=0 a3=0 items=0 ppid=1921 pid=1954 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:35.746000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D41004B5542452D4649524557414C4C002D740066696C746572002D6D00636F6D6D656E74002D2D636F6D6D656E7400626C6F636B20696E636F6D696E67206C6F63616C6E657420636F6E6E656374696F6E73002D2D647374003132372E302E302E302F38 Nov 7 16:32:35.747828 kubelet[1921]: I1107 16:32:35.747716 1921 kubelet_network_linux.go:49] "Initialized iptables rules." protocol="IPv4" Nov 7 16:32:35.747000 audit[1955]: NETFILTER_CFG table=mangle:7 family=10 entries=2 op=nft_register_chain pid=1955 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 7 16:32:35.747000 audit[1955]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=136 a0=3 a1=ffffdf2ea530 a2=0 a3=0 items=0 ppid=1921 pid=1955 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:35.747000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D49505441424C45532D48494E54002D74006D616E676C65 Nov 7 16:32:35.747000 audit[1956]: NETFILTER_CFG table=mangle:8 family=2 entries=1 op=nft_register_chain pid=1956 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 7 16:32:35.747000 audit[1956]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=104 a0=3 a1=ffffe50d90e0 a2=0 a3=0 items=0 ppid=1921 pid=1956 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:35.747000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D4B5542454C45542D43414E415259002D74006D616E676C65 Nov 7 16:32:35.749156 kubelet[1921]: E1107 16:32:35.749114 1921 manager.go:517] "Failed to read data from checkpoint" err="checkpoint is not found" checkpoint="kubelet_internal_checkpoint" Nov 7 16:32:35.749343 kubelet[1921]: I1107 16:32:35.749329 1921 eviction_manager.go:189] "Eviction manager: starting control loop" Nov 7 16:32:35.749369 kubelet[1921]: I1107 16:32:35.749345 1921 container_log_manager.go:189] "Initializing container log rotate workers" workers=1 monitorPeriod="10s" Nov 7 16:32:35.749962 kubelet[1921]: I1107 16:32:35.749938 1921 plugin_manager.go:118] "Starting Kubelet Plugin Manager" Nov 7 16:32:35.750280 kubelet[1921]: I1107 16:32:35.750159 1921 kubelet_network_linux.go:49] "Initialized iptables rules." protocol="IPv6" Nov 7 16:32:35.750280 kubelet[1921]: I1107 16:32:35.750180 1921 status_manager.go:230] "Starting to sync pod status with apiserver" Nov 7 16:32:35.750280 kubelet[1921]: I1107 16:32:35.750195 1921 watchdog_linux.go:127] "Systemd watchdog is not enabled or the interval is invalid, so health checking will not be started." Nov 7 16:32:35.750280 kubelet[1921]: I1107 16:32:35.750212 1921 kubelet.go:2436] "Starting kubelet main sync loop" Nov 7 16:32:35.750735 kubelet[1921]: E1107 16:32:35.750705 1921 kubelet.go:2460] "Skipping pod synchronization" err="PLEG is not healthy: pleg has yet to be successful" Nov 7 16:32:35.750000 audit[1957]: NETFILTER_CFG table=mangle:9 family=10 entries=1 op=nft_register_chain pid=1957 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 7 16:32:35.750000 audit[1957]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=104 a0=3 a1=ffffcabcd0b0 a2=0 a3=0 items=0 ppid=1921 pid=1957 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:35.750000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D4B5542454C45542D43414E415259002D74006D616E676C65 Nov 7 16:32:35.750000 audit[1958]: NETFILTER_CFG table=nat:10 family=2 entries=2 op=nft_register_chain pid=1958 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 7 16:32:35.750000 audit[1958]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=128 a0=3 a1=fffff10b6b20 a2=0 a3=0 items=0 ppid=1921 pid=1958 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:35.750000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D4B5542454C45542D43414E415259002D74006E6174 Nov 7 16:32:35.752632 kubelet[1921]: E1107 16:32:35.752414 1921 eviction_manager.go:267] "eviction manager: failed to check if we have separate container filesystem. Ignoring." err="no imagefs label for configured runtime" Nov 7 16:32:35.752632 kubelet[1921]: E1107 16:32:35.752467 1921 eviction_manager.go:292] "Eviction manager: failed to get summary stats" err="failed to get node info: node \"10.0.0.23\" not found" Nov 7 16:32:35.751000 audit[1959]: NETFILTER_CFG table=filter:11 family=2 entries=1 op=nft_register_chain pid=1959 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 7 16:32:35.751000 audit[1959]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=104 a0=3 a1=ffffca551e10 a2=0 a3=0 items=0 ppid=1921 pid=1959 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:35.751000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D4B5542454C45542D43414E415259002D740066696C746572 Nov 7 16:32:35.752000 audit[1960]: NETFILTER_CFG table=nat:12 family=10 entries=2 op=nft_register_chain pid=1960 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 7 16:32:35.752000 audit[1960]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=128 a0=3 a1=ffffd36bda60 a2=0 a3=0 items=0 ppid=1921 pid=1960 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:35.752000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D4B5542454C45542D43414E415259002D74006E6174 Nov 7 16:32:35.753000 audit[1961]: NETFILTER_CFG table=filter:13 family=10 entries=2 op=nft_register_chain pid=1961 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 7 16:32:35.753000 audit[1961]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=136 a0=3 a1=ffffce4f1ca0 a2=0 a3=0 items=0 ppid=1921 pid=1961 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:35.753000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D4B5542454C45542D43414E415259002D740066696C746572 Nov 7 16:32:35.828479 kubelet[1921]: E1107 16:32:35.828365 1921 nodelease.go:49] "Failed to get node when trying to set owner ref to the node lease" err="nodes \"10.0.0.23\" not found" node="10.0.0.23" Nov 7 16:32:35.850126 kubelet[1921]: I1107 16:32:35.850099 1921 kubelet_node_status.go:75] "Attempting to register node" node="10.0.0.23" Nov 7 16:32:35.854044 kubelet[1921]: I1107 16:32:35.854017 1921 kubelet_node_status.go:78] "Successfully registered node" node="10.0.0.23" Nov 7 16:32:35.854044 kubelet[1921]: E1107 16:32:35.854050 1921 kubelet_node_status.go:548] "Error updating node status, will retry" err="error getting node \"10.0.0.23\": node \"10.0.0.23\" not found" Nov 7 16:32:35.863431 kubelet[1921]: E1107 16:32:35.863399 1921 kubelet_node_status.go:466] "Error getting the current node from lister" err="node \"10.0.0.23\" not found" Nov 7 16:32:35.964442 kubelet[1921]: E1107 16:32:35.964408 1921 kubelet_node_status.go:466] "Error getting the current node from lister" err="node \"10.0.0.23\" not found" Nov 7 16:32:36.065526 kubelet[1921]: E1107 16:32:36.065497 1921 kubelet_node_status.go:466] "Error getting the current node from lister" err="node \"10.0.0.23\" not found" Nov 7 16:32:36.166045 kubelet[1921]: E1107 16:32:36.166008 1921 kubelet_node_status.go:466] "Error getting the current node from lister" err="node \"10.0.0.23\" not found" Nov 7 16:32:36.228326 sudo[1787]: pam_unix(sudo:session): session closed for user root Nov 7 16:32:36.227000 audit[1787]: USER_END pid=1787 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:32:36.227000 audit[1787]: CRED_DISP pid=1787 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:32:36.229741 sshd[1786]: Connection closed by 10.0.0.1 port 34204 Nov 7 16:32:36.230167 sshd-session[1783]: pam_unix(sshd:session): session closed for user core Nov 7 16:32:36.230000 audit[1783]: USER_END pid=1783 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:32:36.230000 audit[1783]: CRED_DISP pid=1783 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:32:36.234873 systemd[1]: sshd@6-10.0.0.23:22-10.0.0.1:34204.service: Deactivated successfully. Nov 7 16:32:36.233000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.23:22-10.0.0.1:34204 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:32:36.236875 systemd[1]: session-7.scope: Deactivated successfully. Nov 7 16:32:36.237111 systemd[1]: session-7.scope: Consumed 411ms CPU time, 73.8M memory peak. Nov 7 16:32:36.238107 systemd-logind[1560]: Session 7 logged out. Waiting for processes to exit. Nov 7 16:32:36.239098 systemd-logind[1560]: Removed session 7. Nov 7 16:32:36.267114 kubelet[1921]: E1107 16:32:36.267076 1921 kubelet_node_status.go:466] "Error getting the current node from lister" err="node \"10.0.0.23\" not found" Nov 7 16:32:36.368176 kubelet[1921]: E1107 16:32:36.368138 1921 kubelet_node_status.go:466] "Error getting the current node from lister" err="node \"10.0.0.23\" not found" Nov 7 16:32:36.468343 kubelet[1921]: E1107 16:32:36.468204 1921 kubelet_node_status.go:466] "Error getting the current node from lister" err="node \"10.0.0.23\" not found" Nov 7 16:32:36.568359 kubelet[1921]: E1107 16:32:36.568321 1921 kubelet_node_status.go:466] "Error getting the current node from lister" err="node \"10.0.0.23\" not found" Nov 7 16:32:36.568425 kubelet[1921]: I1107 16:32:36.568384 1921 transport.go:147] "Certificate rotation detected, shutting down client connections to start using new credentials" Nov 7 16:32:36.568608 kubelet[1921]: I1107 16:32:36.568570 1921 reflector.go:556] "Warning: watch ended with error" reflector="k8s.io/client-go/informers/factory.go:160" type="*v1.RuntimeClass" err="very short watch: k8s.io/client-go/informers/factory.go:160: Unexpected watch close - watch lasted less than a second and no items received" Nov 7 16:32:36.604925 kubelet[1921]: E1107 16:32:36.604877 1921 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Nov 7 16:32:36.668456 kubelet[1921]: E1107 16:32:36.668400 1921 kubelet_node_status.go:466] "Error getting the current node from lister" err="node \"10.0.0.23\" not found" Nov 7 16:32:36.769190 kubelet[1921]: I1107 16:32:36.769085 1921 kuberuntime_manager.go:1746] "Updating runtime config through cri with podcidr" CIDR="192.168.1.0/24" Nov 7 16:32:36.769649 kubelet[1921]: I1107 16:32:36.769562 1921 kubelet_network.go:61] "Updating Pod CIDR" originalPodCIDR="" newPodCIDR="192.168.1.0/24" Nov 7 16:32:36.769706 containerd[1591]: time="2025-11-07T16:32:36.769401447Z" level=info msg="No cni config template is specified, wait for other system components to drop the config." Nov 7 16:32:37.605379 kubelet[1921]: I1107 16:32:37.605344 1921 apiserver.go:52] "Watching apiserver" Nov 7 16:32:37.605578 kubelet[1921]: E1107 16:32:37.605358 1921 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Nov 7 16:32:37.616637 kubelet[1921]: E1107 16:32:37.616128 1921 pod_workers.go:1301] "Error syncing pod, skipping" err="network is not ready: container runtime network not ready: NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" pod="calico-system/csi-node-driver-ks9m7" podUID="dfe1a523-698b-4601-99da-41ba7a2a0b37" Nov 7 16:32:37.616637 kubelet[1921]: I1107 16:32:37.616268 1921 desired_state_of_world_populator.go:158] "Finished populating initial desired state of world" Nov 7 16:32:37.625412 systemd[1]: Created slice kubepods-besteffort-pode1bbe014_e2db_4d46_9584_8c898414fda5.slice - libcontainer container kubepods-besteffort-pode1bbe014_e2db_4d46_9584_8c898414fda5.slice. Nov 7 16:32:37.629122 kubelet[1921]: I1107 16:32:37.629082 1921 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-xqtlw\" (UniqueName: \"kubernetes.io/projected/dfe1a523-698b-4601-99da-41ba7a2a0b37-kube-api-access-xqtlw\") pod \"csi-node-driver-ks9m7\" (UID: \"dfe1a523-698b-4601-99da-41ba7a2a0b37\") " pod="calico-system/csi-node-driver-ks9m7" Nov 7 16:32:37.629122 kubelet[1921]: I1107 16:32:37.629117 1921 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-ltwxb\" (UniqueName: \"kubernetes.io/projected/413c63c3-b153-4637-979f-4849733f063b-kube-api-access-ltwxb\") pod \"kube-proxy-vrppx\" (UID: \"413c63c3-b153-4637-979f-4849733f063b\") " pod="kube-system/kube-proxy-vrppx" Nov 7 16:32:37.629218 kubelet[1921]: I1107 16:32:37.629136 1921 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cni-log-dir\" (UniqueName: \"kubernetes.io/host-path/e1bbe014-e2db-4d46-9584-8c898414fda5-cni-log-dir\") pod \"calico-node-xgw2f\" (UID: \"e1bbe014-e2db-4d46-9584-8c898414fda5\") " pod="calico-system/calico-node-xgw2f" Nov 7 16:32:37.629218 kubelet[1921]: I1107 16:32:37.629155 1921 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"policysync\" (UniqueName: \"kubernetes.io/host-path/e1bbe014-e2db-4d46-9584-8c898414fda5-policysync\") pod \"calico-node-xgw2f\" (UID: \"e1bbe014-e2db-4d46-9584-8c898414fda5\") " pod="calico-system/calico-node-xgw2f" Nov 7 16:32:37.629218 kubelet[1921]: I1107 16:32:37.629170 1921 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/413c63c3-b153-4637-979f-4849733f063b-lib-modules\") pod \"kube-proxy-vrppx\" (UID: \"413c63c3-b153-4637-979f-4849733f063b\") " pod="kube-system/kube-proxy-vrppx" Nov 7 16:32:37.629218 kubelet[1921]: I1107 16:32:37.629188 1921 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cni-net-dir\" (UniqueName: \"kubernetes.io/host-path/e1bbe014-e2db-4d46-9584-8c898414fda5-cni-net-dir\") pod \"calico-node-xgw2f\" (UID: \"e1bbe014-e2db-4d46-9584-8c898414fda5\") " pod="calico-system/calico-node-xgw2f" Nov 7 16:32:37.629218 kubelet[1921]: I1107 16:32:37.629205 1921 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"flexvol-driver-host\" (UniqueName: \"kubernetes.io/host-path/e1bbe014-e2db-4d46-9584-8c898414fda5-flexvol-driver-host\") pod \"calico-node-xgw2f\" (UID: \"e1bbe014-e2db-4d46-9584-8c898414fda5\") " pod="calico-system/calico-node-xgw2f" Nov 7 16:32:37.629342 kubelet[1921]: I1107 16:32:37.629238 1921 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kubelet-dir\" (UniqueName: \"kubernetes.io/host-path/dfe1a523-698b-4601-99da-41ba7a2a0b37-kubelet-dir\") pod \"csi-node-driver-ks9m7\" (UID: \"dfe1a523-698b-4601-99da-41ba7a2a0b37\") " pod="calico-system/csi-node-driver-ks9m7" Nov 7 16:32:37.629342 kubelet[1921]: I1107 16:32:37.629253 1921 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"registration-dir\" (UniqueName: \"kubernetes.io/host-path/dfe1a523-698b-4601-99da-41ba7a2a0b37-registration-dir\") pod \"csi-node-driver-ks9m7\" (UID: \"dfe1a523-698b-4601-99da-41ba7a2a0b37\") " pod="calico-system/csi-node-driver-ks9m7" Nov 7 16:32:37.629342 kubelet[1921]: I1107 16:32:37.629317 1921 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"socket-dir\" (UniqueName: \"kubernetes.io/host-path/dfe1a523-698b-4601-99da-41ba7a2a0b37-socket-dir\") pod \"csi-node-driver-ks9m7\" (UID: \"dfe1a523-698b-4601-99da-41ba7a2a0b37\") " pod="calico-system/csi-node-driver-ks9m7" Nov 7 16:32:37.629406 kubelet[1921]: I1107 16:32:37.629363 1921 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cni-bin-dir\" (UniqueName: \"kubernetes.io/host-path/e1bbe014-e2db-4d46-9584-8c898414fda5-cni-bin-dir\") pod \"calico-node-xgw2f\" (UID: \"e1bbe014-e2db-4d46-9584-8c898414fda5\") " pod="calico-system/calico-node-xgw2f" Nov 7 16:32:37.629406 kubelet[1921]: I1107 16:32:37.629380 1921 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"node-certs\" (UniqueName: \"kubernetes.io/secret/e1bbe014-e2db-4d46-9584-8c898414fda5-node-certs\") pod \"calico-node-xgw2f\" (UID: \"e1bbe014-e2db-4d46-9584-8c898414fda5\") " pod="calico-system/calico-node-xgw2f" Nov 7 16:32:37.629406 kubelet[1921]: I1107 16:32:37.629397 1921 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"tigera-ca-bundle\" (UniqueName: \"kubernetes.io/configmap/e1bbe014-e2db-4d46-9584-8c898414fda5-tigera-ca-bundle\") pod \"calico-node-xgw2f\" (UID: \"e1bbe014-e2db-4d46-9584-8c898414fda5\") " pod="calico-system/calico-node-xgw2f" Nov 7 16:32:37.629467 kubelet[1921]: I1107 16:32:37.629413 1921 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"var-run-calico\" (UniqueName: \"kubernetes.io/host-path/e1bbe014-e2db-4d46-9584-8c898414fda5-var-run-calico\") pod \"calico-node-xgw2f\" (UID: \"e1bbe014-e2db-4d46-9584-8c898414fda5\") " pod="calico-system/calico-node-xgw2f" Nov 7 16:32:37.629467 kubelet[1921]: I1107 16:32:37.629429 1921 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-vnr84\" (UniqueName: \"kubernetes.io/projected/e1bbe014-e2db-4d46-9584-8c898414fda5-kube-api-access-vnr84\") pod \"calico-node-xgw2f\" (UID: \"e1bbe014-e2db-4d46-9584-8c898414fda5\") " pod="calico-system/calico-node-xgw2f" Nov 7 16:32:37.629467 kubelet[1921]: I1107 16:32:37.629448 1921 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"varrun\" (UniqueName: \"kubernetes.io/host-path/dfe1a523-698b-4601-99da-41ba7a2a0b37-varrun\") pod \"csi-node-driver-ks9m7\" (UID: \"dfe1a523-698b-4601-99da-41ba7a2a0b37\") " pod="calico-system/csi-node-driver-ks9m7" Nov 7 16:32:37.629467 kubelet[1921]: I1107 16:32:37.629462 1921 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-proxy\" (UniqueName: \"kubernetes.io/configmap/413c63c3-b153-4637-979f-4849733f063b-kube-proxy\") pod \"kube-proxy-vrppx\" (UID: \"413c63c3-b153-4637-979f-4849733f063b\") " pod="kube-system/kube-proxy-vrppx" Nov 7 16:32:37.629547 kubelet[1921]: I1107 16:32:37.629476 1921 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/413c63c3-b153-4637-979f-4849733f063b-xtables-lock\") pod \"kube-proxy-vrppx\" (UID: \"413c63c3-b153-4637-979f-4849733f063b\") " pod="kube-system/kube-proxy-vrppx" Nov 7 16:32:37.629547 kubelet[1921]: I1107 16:32:37.629501 1921 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/e1bbe014-e2db-4d46-9584-8c898414fda5-lib-modules\") pod \"calico-node-xgw2f\" (UID: \"e1bbe014-e2db-4d46-9584-8c898414fda5\") " pod="calico-system/calico-node-xgw2f" Nov 7 16:32:37.629547 kubelet[1921]: I1107 16:32:37.629515 1921 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"var-lib-calico\" (UniqueName: \"kubernetes.io/host-path/e1bbe014-e2db-4d46-9584-8c898414fda5-var-lib-calico\") pod \"calico-node-xgw2f\" (UID: \"e1bbe014-e2db-4d46-9584-8c898414fda5\") " pod="calico-system/calico-node-xgw2f" Nov 7 16:32:37.629547 kubelet[1921]: I1107 16:32:37.629528 1921 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/e1bbe014-e2db-4d46-9584-8c898414fda5-xtables-lock\") pod \"calico-node-xgw2f\" (UID: \"e1bbe014-e2db-4d46-9584-8c898414fda5\") " pod="calico-system/calico-node-xgw2f" Nov 7 16:32:37.646245 systemd[1]: Created slice kubepods-besteffort-pod413c63c3_b153_4637_979f_4849733f063b.slice - libcontainer container kubepods-besteffort-pod413c63c3_b153_4637_979f_4849733f063b.slice. Nov 7 16:32:37.734981 kubelet[1921]: E1107 16:32:37.734951 1921 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Nov 7 16:32:37.734981 kubelet[1921]: W1107 16:32:37.734973 1921 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Nov 7 16:32:37.735108 kubelet[1921]: E1107 16:32:37.735012 1921 plugins.go:703] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Nov 7 16:32:37.743069 kubelet[1921]: E1107 16:32:37.742495 1921 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Nov 7 16:32:37.743069 kubelet[1921]: W1107 16:32:37.742515 1921 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Nov 7 16:32:37.743069 kubelet[1921]: E1107 16:32:37.742531 1921 plugins.go:703] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Nov 7 16:32:37.743203 kubelet[1921]: E1107 16:32:37.743080 1921 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Nov 7 16:32:37.743203 kubelet[1921]: W1107 16:32:37.743092 1921 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Nov 7 16:32:37.743203 kubelet[1921]: E1107 16:32:37.743104 1921 plugins.go:703] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Nov 7 16:32:37.743269 kubelet[1921]: E1107 16:32:37.743257 1921 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Nov 7 16:32:37.743269 kubelet[1921]: W1107 16:32:37.743265 1921 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Nov 7 16:32:37.743330 kubelet[1921]: E1107 16:32:37.743274 1921 plugins.go:703] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Nov 7 16:32:37.944169 kubelet[1921]: E1107 16:32:37.944138 1921 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Nov 7 16:32:37.945209 containerd[1591]: time="2025-11-07T16:32:37.945137185Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:calico-node-xgw2f,Uid:e1bbe014-e2db-4d46-9584-8c898414fda5,Namespace:calico-system,Attempt:0,}" Nov 7 16:32:37.948315 kubelet[1921]: E1107 16:32:37.948127 1921 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Nov 7 16:32:37.948934 containerd[1591]: time="2025-11-07T16:32:37.948868376Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:kube-proxy-vrppx,Uid:413c63c3-b153-4637-979f-4849733f063b,Namespace:kube-system,Attempt:0,}" Nov 7 16:32:38.514460 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount2828865465.mount: Deactivated successfully. Nov 7 16:32:38.520569 containerd[1591]: time="2025-11-07T16:32:38.520513249Z" level=info msg="ImageCreate event name:\"registry.k8s.io/pause:3.10\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"} labels:{key:\"io.cri-containerd.pinned\" value:\"pinned\"}" Nov 7 16:32:38.522511 containerd[1591]: time="2025-11-07T16:32:38.522454368Z" level=info msg="stop pulling image registry.k8s.io/pause:3.10: active requests=0, bytes read=0" Nov 7 16:32:38.523440 containerd[1591]: time="2025-11-07T16:32:38.523406163Z" level=info msg="ImageUpdate event name:\"registry.k8s.io/pause:3.10\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"} labels:{key:\"io.cri-containerd.pinned\" value:\"pinned\"}" Nov 7 16:32:38.524794 containerd[1591]: time="2025-11-07T16:32:38.524741419Z" level=info msg="stop pulling image registry.k8s.io/pause:3.10: active requests=0, bytes read=0" Nov 7 16:32:38.525566 containerd[1591]: time="2025-11-07T16:32:38.525533361Z" level=info msg="ImageCreate event name:\"sha256:afb61768ce381961ca0beff95337601f29dc70ff3ed14e5e4b3e5699057e6aa8\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"} labels:{key:\"io.cri-containerd.pinned\" value:\"pinned\"}" Nov 7 16:32:38.528173 containerd[1591]: time="2025-11-07T16:32:38.528109546Z" level=info msg="ImageCreate event name:\"registry.k8s.io/pause@sha256:ee6521f290b2168b6e0935a181d4cff9be1ac3f505666ef0e3c98fae8199917a\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"} labels:{key:\"io.cri-containerd.pinned\" value:\"pinned\"}" Nov 7 16:32:38.529045 containerd[1591]: time="2025-11-07T16:32:38.528732223Z" level=info msg="Pulled image \"registry.k8s.io/pause:3.10\" with image id \"sha256:afb61768ce381961ca0beff95337601f29dc70ff3ed14e5e4b3e5699057e6aa8\", repo tag \"registry.k8s.io/pause:3.10\", repo digest \"registry.k8s.io/pause@sha256:ee6521f290b2168b6e0935a181d4cff9be1ac3f505666ef0e3c98fae8199917a\", size \"267933\" in 574.327391ms" Nov 7 16:32:38.530726 containerd[1591]: time="2025-11-07T16:32:38.530697879Z" level=info msg="Pulled image \"registry.k8s.io/pause:3.10\" with image id \"sha256:afb61768ce381961ca0beff95337601f29dc70ff3ed14e5e4b3e5699057e6aa8\", repo tag \"registry.k8s.io/pause:3.10\", repo digest \"registry.k8s.io/pause@sha256:ee6521f290b2168b6e0935a181d4cff9be1ac3f505666ef0e3c98fae8199917a\", size \"267933\" in 577.896589ms" Nov 7 16:32:38.545598 containerd[1591]: time="2025-11-07T16:32:38.545454559Z" level=info msg="connecting to shim bd443ef6c69b69f604605d238f2219be038808f1e9dcade6f50146c3aee4d54c" address="unix:///run/containerd/s/91eb92af6be5ed2d33a1a42240af88b7755028d4258bfaaa30e9fae275fe5505" namespace=k8s.io protocol=ttrpc version=3 Nov 7 16:32:38.545714 containerd[1591]: time="2025-11-07T16:32:38.545457012Z" level=info msg="connecting to shim 7e809cee8812cbb56469d9157374605cb4e1b1312317c41c1ac366e8f93a2daf" address="unix:///run/containerd/s/4139a3caa60fa0d1a4bb2516effc572b453f6eb79943cddde7903c0d46da2316" namespace=k8s.io protocol=ttrpc version=3 Nov 7 16:32:38.570506 systemd[1]: Started cri-containerd-bd443ef6c69b69f604605d238f2219be038808f1e9dcade6f50146c3aee4d54c.scope - libcontainer container bd443ef6c69b69f604605d238f2219be038808f1e9dcade6f50146c3aee4d54c. Nov 7 16:32:38.573620 systemd[1]: Started cri-containerd-7e809cee8812cbb56469d9157374605cb4e1b1312317c41c1ac366e8f93a2daf.scope - libcontainer container 7e809cee8812cbb56469d9157374605cb4e1b1312317c41c1ac366e8f93a2daf. Nov 7 16:32:38.579000 audit: BPF prog-id=81 op=LOAD Nov 7 16:32:38.580000 audit: BPF prog-id=82 op=LOAD Nov 7 16:32:38.580000 audit[2019]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=19 a0=5 a1=40001761b0 a2=98 a3=0 items=0 ppid=1995 pid=2019 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:38.580000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6264343433656636633639623639663630343630356432333866323231 Nov 7 16:32:38.580000 audit: BPF prog-id=82 op=UNLOAD Nov 7 16:32:38.580000 audit[2019]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=13 a1=0 a2=0 a3=0 items=0 ppid=1995 pid=2019 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:38.580000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6264343433656636633639623639663630343630356432333866323231 Nov 7 16:32:38.580000 audit: BPF prog-id=83 op=LOAD Nov 7 16:32:38.580000 audit[2019]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=19 a0=5 a1=4000176418 a2=98 a3=0 items=0 ppid=1995 pid=2019 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:38.580000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6264343433656636633639623639663630343630356432333866323231 Nov 7 16:32:38.580000 audit: BPF prog-id=84 op=LOAD Nov 7 16:32:38.580000 audit[2019]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=21 a0=5 a1=4000176198 a2=98 a3=0 items=0 ppid=1995 pid=2019 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:38.580000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6264343433656636633639623639663630343630356432333866323231 Nov 7 16:32:38.580000 audit: BPF prog-id=84 op=UNLOAD Nov 7 16:32:38.580000 audit[2019]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=15 a1=0 a2=0 a3=0 items=0 ppid=1995 pid=2019 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:38.580000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6264343433656636633639623639663630343630356432333866323231 Nov 7 16:32:38.580000 audit: BPF prog-id=83 op=UNLOAD Nov 7 16:32:38.580000 audit[2019]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=13 a1=0 a2=0 a3=0 items=0 ppid=1995 pid=2019 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:38.580000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6264343433656636633639623639663630343630356432333866323231 Nov 7 16:32:38.580000 audit: BPF prog-id=85 op=LOAD Nov 7 16:32:38.580000 audit[2019]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=19 a0=5 a1=4000176678 a2=98 a3=0 items=0 ppid=1995 pid=2019 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:38.580000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6264343433656636633639623639663630343630356432333866323231 Nov 7 16:32:38.581000 audit: BPF prog-id=86 op=LOAD Nov 7 16:32:38.582000 audit: BPF prog-id=87 op=LOAD Nov 7 16:32:38.582000 audit[2020]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=19 a0=5 a1=40001381b0 a2=98 a3=0 items=0 ppid=1997 pid=2020 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:38.582000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3765383039636565383831326362623536343639643931353733373436 Nov 7 16:32:38.582000 audit: BPF prog-id=87 op=UNLOAD Nov 7 16:32:38.582000 audit[2020]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=13 a1=0 a2=0 a3=0 items=0 ppid=1997 pid=2020 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:38.582000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3765383039636565383831326362623536343639643931353733373436 Nov 7 16:32:38.582000 audit: BPF prog-id=88 op=LOAD Nov 7 16:32:38.582000 audit[2020]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=19 a0=5 a1=4000138418 a2=98 a3=0 items=0 ppid=1997 pid=2020 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:38.582000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3765383039636565383831326362623536343639643931353733373436 Nov 7 16:32:38.582000 audit: BPF prog-id=89 op=LOAD Nov 7 16:32:38.582000 audit[2020]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=21 a0=5 a1=4000138198 a2=98 a3=0 items=0 ppid=1997 pid=2020 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:38.582000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3765383039636565383831326362623536343639643931353733373436 Nov 7 16:32:38.582000 audit: BPF prog-id=89 op=UNLOAD Nov 7 16:32:38.582000 audit[2020]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=15 a1=0 a2=0 a3=0 items=0 ppid=1997 pid=2020 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:38.582000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3765383039636565383831326362623536343639643931353733373436 Nov 7 16:32:38.582000 audit: BPF prog-id=88 op=UNLOAD Nov 7 16:32:38.582000 audit[2020]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=13 a1=0 a2=0 a3=0 items=0 ppid=1997 pid=2020 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:38.582000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3765383039636565383831326362623536343639643931353733373436 Nov 7 16:32:38.582000 audit: BPF prog-id=90 op=LOAD Nov 7 16:32:38.582000 audit[2020]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=19 a0=5 a1=4000138678 a2=98 a3=0 items=0 ppid=1997 pid=2020 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:38.582000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3765383039636565383831326362623536343639643931353733373436 Nov 7 16:32:38.599319 containerd[1591]: time="2025-11-07T16:32:38.599219777Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:calico-node-xgw2f,Uid:e1bbe014-e2db-4d46-9584-8c898414fda5,Namespace:calico-system,Attempt:0,} returns sandbox id \"7e809cee8812cbb56469d9157374605cb4e1b1312317c41c1ac366e8f93a2daf\"" Nov 7 16:32:38.600757 kubelet[1921]: E1107 16:32:38.600731 1921 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Nov 7 16:32:38.601557 containerd[1591]: time="2025-11-07T16:32:38.601508718Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:kube-proxy-vrppx,Uid:413c63c3-b153-4637-979f-4849733f063b,Namespace:kube-system,Attempt:0,} returns sandbox id \"bd443ef6c69b69f604605d238f2219be038808f1e9dcade6f50146c3aee4d54c\"" Nov 7 16:32:38.602800 containerd[1591]: time="2025-11-07T16:32:38.602703309Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/pod2daemon-flexvol:v3.30.4\"" Nov 7 16:32:38.602957 kubelet[1921]: E1107 16:32:38.602933 1921 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Nov 7 16:32:38.605720 kubelet[1921]: E1107 16:32:38.605690 1921 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Nov 7 16:32:39.479119 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount3799527541.mount: Deactivated successfully. Nov 7 16:32:39.539459 containerd[1591]: time="2025-11-07T16:32:39.539403693Z" level=info msg="ImageCreate event name:\"ghcr.io/flatcar/calico/pod2daemon-flexvol:v3.30.4\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Nov 7 16:32:39.540100 containerd[1591]: time="2025-11-07T16:32:39.540063197Z" level=info msg="stop pulling image ghcr.io/flatcar/calico/pod2daemon-flexvol:v3.30.4: active requests=0, bytes read=0" Nov 7 16:32:39.541122 containerd[1591]: time="2025-11-07T16:32:39.541067990Z" level=info msg="ImageCreate event name:\"sha256:90ff755393144dc5a3c05f95ffe1a3ecd2f89b98ecf36d9e4721471b80af4640\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Nov 7 16:32:39.543092 containerd[1591]: time="2025-11-07T16:32:39.543038545Z" level=info msg="ImageCreate event name:\"ghcr.io/flatcar/calico/pod2daemon-flexvol@sha256:50bdfe370b7308fa9957ed1eaccd094aa4f27f9a4f1dfcfef2f8a7696a1551e1\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Nov 7 16:32:39.543792 containerd[1591]: time="2025-11-07T16:32:39.543757419Z" level=info msg="Pulled image \"ghcr.io/flatcar/calico/pod2daemon-flexvol:v3.30.4\" with image id \"sha256:90ff755393144dc5a3c05f95ffe1a3ecd2f89b98ecf36d9e4721471b80af4640\", repo tag \"ghcr.io/flatcar/calico/pod2daemon-flexvol:v3.30.4\", repo digest \"ghcr.io/flatcar/calico/pod2daemon-flexvol@sha256:50bdfe370b7308fa9957ed1eaccd094aa4f27f9a4f1dfcfef2f8a7696a1551e1\", size \"5636392\" in 941.009911ms" Nov 7 16:32:39.543856 containerd[1591]: time="2025-11-07T16:32:39.543790300Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/pod2daemon-flexvol:v3.30.4\" returns image reference \"sha256:90ff755393144dc5a3c05f95ffe1a3ecd2f89b98ecf36d9e4721471b80af4640\"" Nov 7 16:32:39.545165 containerd[1591]: time="2025-11-07T16:32:39.545133668Z" level=info msg="PullImage \"registry.k8s.io/kube-proxy:v1.33.5\"" Nov 7 16:32:39.549170 containerd[1591]: time="2025-11-07T16:32:39.549137685Z" level=info msg="CreateContainer within sandbox \"7e809cee8812cbb56469d9157374605cb4e1b1312317c41c1ac366e8f93a2daf\" for container &ContainerMetadata{Name:flexvol-driver,Attempt:0,}" Nov 7 16:32:39.561124 containerd[1591]: time="2025-11-07T16:32:39.561077141Z" level=info msg="Container 333f063a46f6074644b8cf04d9d85d13509b7b60dff573d8f5f9d6bc4d6a0fe1: CDI devices from CRI Config.CDIDevices: []" Nov 7 16:32:39.568528 containerd[1591]: time="2025-11-07T16:32:39.568485563Z" level=info msg="CreateContainer within sandbox \"7e809cee8812cbb56469d9157374605cb4e1b1312317c41c1ac366e8f93a2daf\" for &ContainerMetadata{Name:flexvol-driver,Attempt:0,} returns container id \"333f063a46f6074644b8cf04d9d85d13509b7b60dff573d8f5f9d6bc4d6a0fe1\"" Nov 7 16:32:39.571262 containerd[1591]: time="2025-11-07T16:32:39.569490557Z" level=info msg="StartContainer for \"333f063a46f6074644b8cf04d9d85d13509b7b60dff573d8f5f9d6bc4d6a0fe1\"" Nov 7 16:32:39.571262 containerd[1591]: time="2025-11-07T16:32:39.571035028Z" level=info msg="connecting to shim 333f063a46f6074644b8cf04d9d85d13509b7b60dff573d8f5f9d6bc4d6a0fe1" address="unix:///run/containerd/s/4139a3caa60fa0d1a4bb2516effc572b453f6eb79943cddde7903c0d46da2316" protocol=ttrpc version=3 Nov 7 16:32:39.590501 systemd[1]: Started cri-containerd-333f063a46f6074644b8cf04d9d85d13509b7b60dff573d8f5f9d6bc4d6a0fe1.scope - libcontainer container 333f063a46f6074644b8cf04d9d85d13509b7b60dff573d8f5f9d6bc4d6a0fe1. Nov 7 16:32:39.606647 kubelet[1921]: E1107 16:32:39.606609 1921 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Nov 7 16:32:39.605000 audit: BPF prog-id=91 op=LOAD Nov 7 16:32:39.609412 kernel: kauditd_printk_skb: 142 callbacks suppressed Nov 7 16:32:39.609490 kernel: audit: type=1334 audit(1762533159.605:312): prog-id=91 op=LOAD Nov 7 16:32:39.609516 kernel: audit: type=1300 audit(1762533159.605:312): arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=40001a0418 a2=98 a3=0 items=0 ppid=1997 pid=2081 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:39.605000 audit[2081]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=40001a0418 a2=98 a3=0 items=0 ppid=1997 pid=2081 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:39.605000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3333336630363361343666363037343634346238636630346439643835 Nov 7 16:32:39.618775 kernel: audit: type=1327 audit(1762533159.605:312): proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3333336630363361343666363037343634346238636630346439643835 Nov 7 16:32:39.618854 kernel: audit: type=1334 audit(1762533159.606:313): prog-id=92 op=LOAD Nov 7 16:32:39.606000 audit: BPF prog-id=92 op=LOAD Nov 7 16:32:39.606000 audit[2081]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=20 a0=5 a1=40001a0198 a2=98 a3=0 items=0 ppid=1997 pid=2081 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:39.623952 kernel: audit: type=1300 audit(1762533159.606:313): arch=c00000b7 syscall=280 success=yes exit=20 a0=5 a1=40001a0198 a2=98 a3=0 items=0 ppid=1997 pid=2081 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:39.624017 kernel: audit: type=1327 audit(1762533159.606:313): proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3333336630363361343666363037343634346238636630346439643835 Nov 7 16:32:39.606000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3333336630363361343666363037343634346238636630346439643835 Nov 7 16:32:39.606000 audit: BPF prog-id=92 op=UNLOAD Nov 7 16:32:39.629816 kernel: audit: type=1334 audit(1762533159.606:314): prog-id=92 op=UNLOAD Nov 7 16:32:39.629900 kernel: audit: type=1300 audit(1762533159.606:314): arch=c00000b7 syscall=57 success=yes exit=0 a0=14 a1=0 a2=0 a3=0 items=0 ppid=1997 pid=2081 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:39.606000 audit[2081]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=14 a1=0 a2=0 a3=0 items=0 ppid=1997 pid=2081 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:39.606000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3333336630363361343666363037343634346238636630346439643835 Nov 7 16:32:39.634277 containerd[1591]: time="2025-11-07T16:32:39.634245926Z" level=info msg="StartContainer for \"333f063a46f6074644b8cf04d9d85d13509b7b60dff573d8f5f9d6bc4d6a0fe1\" returns successfully" Nov 7 16:32:39.638135 kernel: audit: type=1327 audit(1762533159.606:314): proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3333336630363361343666363037343634346238636630346439643835 Nov 7 16:32:39.638189 kernel: audit: type=1334 audit(1762533159.608:315): prog-id=91 op=UNLOAD Nov 7 16:32:39.608000 audit: BPF prog-id=91 op=UNLOAD Nov 7 16:32:39.608000 audit[2081]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=12 a1=0 a2=0 a3=0 items=0 ppid=1997 pid=2081 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:39.608000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3333336630363361343666363037343634346238636630346439643835 Nov 7 16:32:39.608000 audit: BPF prog-id=93 op=LOAD Nov 7 16:32:39.608000 audit[2081]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=40001a0678 a2=98 a3=0 items=0 ppid=1997 pid=2081 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:39.608000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3333336630363361343666363037343634346238636630346439643835 Nov 7 16:32:39.649250 systemd[1]: cri-containerd-333f063a46f6074644b8cf04d9d85d13509b7b60dff573d8f5f9d6bc4d6a0fe1.scope: Deactivated successfully. Nov 7 16:32:39.651249 containerd[1591]: time="2025-11-07T16:32:39.651210189Z" level=info msg="received exit event container_id:\"333f063a46f6074644b8cf04d9d85d13509b7b60dff573d8f5f9d6bc4d6a0fe1\" id:\"333f063a46f6074644b8cf04d9d85d13509b7b60dff573d8f5f9d6bc4d6a0fe1\" pid:2093 exited_at:{seconds:1762533159 nanos:650864097}" Nov 7 16:32:39.658000 audit: BPF prog-id=93 op=UNLOAD Nov 7 16:32:39.734970 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-333f063a46f6074644b8cf04d9d85d13509b7b60dff573d8f5f9d6bc4d6a0fe1-rootfs.mount: Deactivated successfully. Nov 7 16:32:39.750698 kubelet[1921]: E1107 16:32:39.750653 1921 pod_workers.go:1301] "Error syncing pod, skipping" err="network is not ready: container runtime network not ready: NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" pod="calico-system/csi-node-driver-ks9m7" podUID="dfe1a523-698b-4601-99da-41ba7a2a0b37" Nov 7 16:32:39.761618 kubelet[1921]: E1107 16:32:39.761594 1921 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Nov 7 16:32:40.544477 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount2361174248.mount: Deactivated successfully. Nov 7 16:32:40.607138 kubelet[1921]: E1107 16:32:40.607100 1921 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Nov 7 16:32:40.798554 containerd[1591]: time="2025-11-07T16:32:40.798427535Z" level=info msg="ImageCreate event name:\"registry.k8s.io/kube-proxy:v1.33.5\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Nov 7 16:32:40.799918 containerd[1591]: time="2025-11-07T16:32:40.799858822Z" level=info msg="stop pulling image registry.k8s.io/kube-proxy:v1.33.5: active requests=0, bytes read=28236385" Nov 7 16:32:40.800781 containerd[1591]: time="2025-11-07T16:32:40.800761326Z" level=info msg="ImageCreate event name:\"sha256:021a8d45ab0c346664e47d95595ff5180ce90a22a681ea27904c65ae90788e70\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Nov 7 16:32:40.802460 containerd[1591]: time="2025-11-07T16:32:40.802412876Z" level=info msg="ImageCreate event name:\"registry.k8s.io/kube-proxy@sha256:71445ec84ad98bd52a7784865a9d31b1b50b56092d3f7699edc39eefd71befe1\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Nov 7 16:32:40.803069 containerd[1591]: time="2025-11-07T16:32:40.802885901Z" level=info msg="Pulled image \"registry.k8s.io/kube-proxy:v1.33.5\" with image id \"sha256:021a8d45ab0c346664e47d95595ff5180ce90a22a681ea27904c65ae90788e70\", repo tag \"registry.k8s.io/kube-proxy:v1.33.5\", repo digest \"registry.k8s.io/kube-proxy@sha256:71445ec84ad98bd52a7784865a9d31b1b50b56092d3f7699edc39eefd71befe1\", size \"28239125\" in 1.257716623s" Nov 7 16:32:40.803069 containerd[1591]: time="2025-11-07T16:32:40.802916632Z" level=info msg="PullImage \"registry.k8s.io/kube-proxy:v1.33.5\" returns image reference \"sha256:021a8d45ab0c346664e47d95595ff5180ce90a22a681ea27904c65ae90788e70\"" Nov 7 16:32:40.804186 containerd[1591]: time="2025-11-07T16:32:40.803760203Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/cni:v3.30.4\"" Nov 7 16:32:40.806821 containerd[1591]: time="2025-11-07T16:32:40.806788768Z" level=info msg="CreateContainer within sandbox \"bd443ef6c69b69f604605d238f2219be038808f1e9dcade6f50146c3aee4d54c\" for container &ContainerMetadata{Name:kube-proxy,Attempt:0,}" Nov 7 16:32:40.815613 containerd[1591]: time="2025-11-07T16:32:40.813783752Z" level=info msg="Container 6f5e285f897b598e7cd10d6fd1e58450555168981751791daa27db2e4361de9f: CDI devices from CRI Config.CDIDevices: []" Nov 7 16:32:40.820488 containerd[1591]: time="2025-11-07T16:32:40.820439282Z" level=info msg="CreateContainer within sandbox \"bd443ef6c69b69f604605d238f2219be038808f1e9dcade6f50146c3aee4d54c\" for &ContainerMetadata{Name:kube-proxy,Attempt:0,} returns container id \"6f5e285f897b598e7cd10d6fd1e58450555168981751791daa27db2e4361de9f\"" Nov 7 16:32:40.821338 containerd[1591]: time="2025-11-07T16:32:40.821121402Z" level=info msg="StartContainer for \"6f5e285f897b598e7cd10d6fd1e58450555168981751791daa27db2e4361de9f\"" Nov 7 16:32:40.822590 containerd[1591]: time="2025-11-07T16:32:40.822562893Z" level=info msg="connecting to shim 6f5e285f897b598e7cd10d6fd1e58450555168981751791daa27db2e4361de9f" address="unix:///run/containerd/s/91eb92af6be5ed2d33a1a42240af88b7755028d4258bfaaa30e9fae275fe5505" protocol=ttrpc version=3 Nov 7 16:32:40.841501 systemd[1]: Started cri-containerd-6f5e285f897b598e7cd10d6fd1e58450555168981751791daa27db2e4361de9f.scope - libcontainer container 6f5e285f897b598e7cd10d6fd1e58450555168981751791daa27db2e4361de9f. Nov 7 16:32:40.857000 audit: BPF prog-id=94 op=LOAD Nov 7 16:32:40.857000 audit[2137]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=4000176418 a2=98 a3=0 items=0 ppid=1995 pid=2137 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:40.857000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3666356532383566383937623539386537636431306436666431653538 Nov 7 16:32:40.857000 audit: BPF prog-id=95 op=LOAD Nov 7 16:32:40.857000 audit[2137]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=20 a0=5 a1=4000176198 a2=98 a3=0 items=0 ppid=1995 pid=2137 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:40.857000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3666356532383566383937623539386537636431306436666431653538 Nov 7 16:32:40.857000 audit: BPF prog-id=95 op=UNLOAD Nov 7 16:32:40.857000 audit[2137]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=14 a1=0 a2=0 a3=0 items=0 ppid=1995 pid=2137 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:40.857000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3666356532383566383937623539386537636431306436666431653538 Nov 7 16:32:40.858000 audit: BPF prog-id=94 op=UNLOAD Nov 7 16:32:40.858000 audit[2137]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=12 a1=0 a2=0 a3=0 items=0 ppid=1995 pid=2137 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:40.858000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3666356532383566383937623539386537636431306436666431653538 Nov 7 16:32:40.858000 audit: BPF prog-id=96 op=LOAD Nov 7 16:32:40.858000 audit[2137]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=4000176678 a2=98 a3=0 items=0 ppid=1995 pid=2137 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:40.858000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3666356532383566383937623539386537636431306436666431653538 Nov 7 16:32:40.875676 containerd[1591]: time="2025-11-07T16:32:40.875638899Z" level=info msg="StartContainer for \"6f5e285f897b598e7cd10d6fd1e58450555168981751791daa27db2e4361de9f\" returns successfully" Nov 7 16:32:41.022000 audit[2204]: NETFILTER_CFG table=mangle:14 family=10 entries=1 op=nft_register_chain pid=2204 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 7 16:32:41.022000 audit[2204]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=104 a0=3 a1=ffffd7c58990 a2=0 a3=1 items=0 ppid=2150 pid=2204 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:41.022000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D74006D616E676C65 Nov 7 16:32:41.022000 audit[2203]: NETFILTER_CFG table=mangle:15 family=2 entries=1 op=nft_register_chain pid=2203 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 7 16:32:41.022000 audit[2203]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=104 a0=3 a1=ffffc5cbe6d0 a2=0 a3=1 items=0 ppid=2150 pid=2203 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:41.022000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D74006D616E676C65 Nov 7 16:32:41.023000 audit[2206]: NETFILTER_CFG table=nat:16 family=10 entries=1 op=nft_register_chain pid=2206 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 7 16:32:41.023000 audit[2206]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=ffffe2fd9e80 a2=0 a3=1 items=0 ppid=2150 pid=2206 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:41.023000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D74006E6174 Nov 7 16:32:41.024000 audit[2207]: NETFILTER_CFG table=nat:17 family=2 entries=1 op=nft_register_chain pid=2207 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 7 16:32:41.024000 audit[2207]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=ffffdfa2ccb0 a2=0 a3=1 items=0 ppid=2150 pid=2207 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:41.024000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D74006E6174 Nov 7 16:32:41.025000 audit[2210]: NETFILTER_CFG table=filter:18 family=2 entries=1 op=nft_register_chain pid=2210 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 7 16:32:41.025000 audit[2210]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=104 a0=3 a1=fffffcf7f850 a2=0 a3=1 items=0 ppid=2150 pid=2210 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:41.025000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D740066696C746572 Nov 7 16:32:41.025000 audit[2211]: NETFILTER_CFG table=filter:19 family=10 entries=1 op=nft_register_chain pid=2211 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 7 16:32:41.025000 audit[2211]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=104 a0=3 a1=ffffe33d61b0 a2=0 a3=1 items=0 ppid=2150 pid=2211 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:41.025000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D740066696C746572 Nov 7 16:32:41.124000 audit[2212]: NETFILTER_CFG table=filter:20 family=2 entries=1 op=nft_register_chain pid=2212 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 7 16:32:41.124000 audit[2212]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=108 a0=3 a1=ffffd1385fa0 a2=0 a3=1 items=0 ppid=2150 pid=2212 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:41.124000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D45585445524E414C2D5345525649434553002D740066696C746572 Nov 7 16:32:41.127000 audit[2214]: NETFILTER_CFG table=filter:21 family=2 entries=1 op=nft_register_rule pid=2214 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 7 16:32:41.127000 audit[2214]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=752 a0=3 a1=ffffcd6b1f30 a2=0 a3=1 items=0 ppid=2150 pid=2214 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:41.127000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E657465732065787465726E616C6C792D76697369626C652073657276696365 Nov 7 16:32:41.130000 audit[2217]: NETFILTER_CFG table=filter:22 family=2 entries=2 op=nft_register_chain pid=2217 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 7 16:32:41.130000 audit[2217]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=836 a0=3 a1=ffffec0373f0 a2=0 a3=1 items=0 ppid=2150 pid=2217 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:41.130000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E657465732065787465726E616C6C792D76697369626C65207365727669 Nov 7 16:32:41.131000 audit[2218]: NETFILTER_CFG table=filter:23 family=2 entries=1 op=nft_register_chain pid=2218 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 7 16:32:41.131000 audit[2218]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=fffff3e21dd0 a2=0 a3=1 items=0 ppid=2150 pid=2218 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:41.131000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D4E4F4445504F525453002D740066696C746572 Nov 7 16:32:41.134000 audit[2220]: NETFILTER_CFG table=filter:24 family=2 entries=1 op=nft_register_rule pid=2220 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 7 16:32:41.134000 audit[2220]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=528 a0=3 a1=ffffeafd85a0 a2=0 a3=1 items=0 ppid=2150 pid=2220 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:41.134000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206865616C746820636865636B207365727669636520706F727473002D6A004B5542452D4E4F4445504F525453 Nov 7 16:32:41.137000 audit[2221]: NETFILTER_CFG table=filter:25 family=2 entries=1 op=nft_register_chain pid=2221 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 7 16:32:41.137000 audit[2221]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=ffffeec624c0 a2=0 a3=1 items=0 ppid=2150 pid=2221 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:41.137000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D5345525649434553002D740066696C746572 Nov 7 16:32:41.139000 audit[2223]: NETFILTER_CFG table=filter:26 family=2 entries=1 op=nft_register_rule pid=2223 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 7 16:32:41.139000 audit[2223]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=744 a0=3 a1=fffff67a7380 a2=0 a3=1 items=0 ppid=2150 pid=2223 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:41.139000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D Nov 7 16:32:41.142000 audit[2226]: NETFILTER_CFG table=filter:27 family=2 entries=1 op=nft_register_rule pid=2226 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 7 16:32:41.142000 audit[2226]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=744 a0=3 a1=ffffffb20360 a2=0 a3=1 items=0 ppid=2150 pid=2226 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:41.142000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D49004F5554505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D53 Nov 7 16:32:41.143000 audit[2227]: NETFILTER_CFG table=filter:28 family=2 entries=1 op=nft_register_chain pid=2227 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 7 16:32:41.143000 audit[2227]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=ffffc4136510 a2=0 a3=1 items=0 ppid=2150 pid=2227 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:41.143000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D464F5257415244002D740066696C746572 Nov 7 16:32:41.146000 audit[2229]: NETFILTER_CFG table=filter:29 family=2 entries=1 op=nft_register_rule pid=2229 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 7 16:32:41.146000 audit[2229]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=528 a0=3 a1=ffffc9415680 a2=0 a3=1 items=0 ppid=2150 pid=2229 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:41.146000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E6574657320666F7277617264696E672072756C6573002D6A004B5542452D464F5257415244 Nov 7 16:32:41.147000 audit[2230]: NETFILTER_CFG table=filter:30 family=2 entries=1 op=nft_register_chain pid=2230 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 7 16:32:41.147000 audit[2230]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=104 a0=3 a1=ffffd55e0320 a2=0 a3=1 items=0 ppid=2150 pid=2230 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:41.147000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D4649524557414C4C002D740066696C746572 Nov 7 16:32:41.149000 audit[2232]: NETFILTER_CFG table=filter:31 family=2 entries=1 op=nft_register_rule pid=2232 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 7 16:32:41.149000 audit[2232]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=748 a0=3 a1=ffffd75e2eb0 a2=0 a3=1 items=0 ppid=2150 pid=2232 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:41.149000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206C6F61642062616C616E636572206669726577616C6C002D6A Nov 7 16:32:41.154000 audit[2235]: NETFILTER_CFG table=filter:32 family=2 entries=1 op=nft_register_rule pid=2235 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 7 16:32:41.154000 audit[2235]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=748 a0=3 a1=ffffc2036830 a2=0 a3=1 items=0 ppid=2150 pid=2235 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:41.154000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D49004F5554505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206C6F61642062616C616E636572206669726577616C6C002D6A Nov 7 16:32:41.157000 audit[2238]: NETFILTER_CFG table=filter:33 family=2 entries=1 op=nft_register_rule pid=2238 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 7 16:32:41.157000 audit[2238]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=748 a0=3 a1=ffffe129bdb0 a2=0 a3=1 items=0 ppid=2150 pid=2238 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:41.157000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206C6F61642062616C616E636572206669726577616C6C002D Nov 7 16:32:41.158000 audit[2239]: NETFILTER_CFG table=nat:34 family=2 entries=1 op=nft_register_chain pid=2239 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 7 16:32:41.158000 audit[2239]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=96 a0=3 a1=fffff46414b0 a2=0 a3=1 items=0 ppid=2150 pid=2239 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:41.158000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D5345525649434553002D74006E6174 Nov 7 16:32:41.161000 audit[2241]: NETFILTER_CFG table=nat:35 family=2 entries=2 op=nft_register_chain pid=2241 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 7 16:32:41.161000 audit[2241]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=600 a0=3 a1=ffffff78c6a0 a2=0 a3=1 items=0 ppid=2150 pid=2241 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:41.161000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D49004F5554505554002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D5345525649434553 Nov 7 16:32:41.182000 audit[2246]: NETFILTER_CFG table=nat:36 family=2 entries=2 op=nft_register_chain pid=2246 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 7 16:32:41.182000 audit[2246]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=608 a0=3 a1=fffff2e34020 a2=0 a3=1 items=0 ppid=2150 pid=2246 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:41.182000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900505245524F5554494E47002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D5345525649434553 Nov 7 16:32:41.183000 audit[2247]: NETFILTER_CFG table=nat:37 family=2 entries=1 op=nft_register_chain pid=2247 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 7 16:32:41.183000 audit[2247]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=ffffe6c0a9a0 a2=0 a3=1 items=0 ppid=2150 pid=2247 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:41.183000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D504F5354524F5554494E47002D74006E6174 Nov 7 16:32:41.185000 audit[2249]: NETFILTER_CFG table=nat:38 family=2 entries=2 op=nft_register_chain pid=2249 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 7 16:32:41.185000 audit[2249]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=612 a0=3 a1=ffffebcdd150 a2=0 a3=1 items=0 ppid=2150 pid=2249 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:41.185000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900504F5354524F5554494E47002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E6574657320706F7374726F7574696E672072756C6573002D6A004B5542452D504F5354524F5554494E47 Nov 7 16:32:41.201000 audit[2255]: NETFILTER_CFG table=filter:39 family=2 entries=11 op=nft_register_rule pid=2255 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Nov 7 16:32:41.201000 audit[2255]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=7480 a0=3 a1=fffff2187300 a2=0 a3=1 items=0 ppid=2150 pid=2255 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:41.201000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Nov 7 16:32:41.214000 audit[2255]: NETFILTER_CFG table=nat:40 family=2 entries=21 op=nft_register_chain pid=2255 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Nov 7 16:32:41.214000 audit[2255]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=9084 a0=3 a1=fffff2187300 a2=0 a3=1 items=0 ppid=2150 pid=2255 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:41.214000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Nov 7 16:32:41.216000 audit[2262]: NETFILTER_CFG table=filter:41 family=10 entries=1 op=nft_register_chain pid=2262 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 7 16:32:41.216000 audit[2262]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=108 a0=3 a1=ffffed36d430 a2=0 a3=1 items=0 ppid=2150 pid=2262 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:41.216000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D45585445524E414C2D5345525649434553002D740066696C746572 Nov 7 16:32:41.218000 audit[2264]: NETFILTER_CFG table=filter:42 family=10 entries=2 op=nft_register_chain pid=2264 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 7 16:32:41.218000 audit[2264]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=836 a0=3 a1=ffffcb808a80 a2=0 a3=1 items=0 ppid=2150 pid=2264 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:41.218000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E657465732065787465726E616C6C792D76697369626C6520736572766963 Nov 7 16:32:41.222000 audit[2267]: NETFILTER_CFG table=filter:43 family=10 entries=2 op=nft_register_chain pid=2267 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 7 16:32:41.222000 audit[2267]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=836 a0=3 a1=ffffc60fcb20 a2=0 a3=1 items=0 ppid=2150 pid=2267 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:41.222000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E657465732065787465726E616C6C792D76697369626C652073657276 Nov 7 16:32:41.223000 audit[2268]: NETFILTER_CFG table=filter:44 family=10 entries=1 op=nft_register_chain pid=2268 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 7 16:32:41.223000 audit[2268]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=fffffa1c2c00 a2=0 a3=1 items=0 ppid=2150 pid=2268 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:41.223000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D4E4F4445504F525453002D740066696C746572 Nov 7 16:32:41.225000 audit[2270]: NETFILTER_CFG table=filter:45 family=10 entries=1 op=nft_register_rule pid=2270 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 7 16:32:41.225000 audit[2270]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=528 a0=3 a1=ffffef91b410 a2=0 a3=1 items=0 ppid=2150 pid=2270 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:41.225000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206865616C746820636865636B207365727669636520706F727473002D6A004B5542452D4E4F4445504F525453 Nov 7 16:32:41.226000 audit[2271]: NETFILTER_CFG table=filter:46 family=10 entries=1 op=nft_register_chain pid=2271 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 7 16:32:41.226000 audit[2271]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=ffffe7c54510 a2=0 a3=1 items=0 ppid=2150 pid=2271 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:41.226000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D5345525649434553002D740066696C746572 Nov 7 16:32:41.229000 audit[2273]: NETFILTER_CFG table=filter:47 family=10 entries=1 op=nft_register_rule pid=2273 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 7 16:32:41.229000 audit[2273]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=744 a0=3 a1=ffffc215f4c0 a2=0 a3=1 items=0 ppid=2150 pid=2273 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:41.229000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B554245 Nov 7 16:32:41.232000 audit[2276]: NETFILTER_CFG table=filter:48 family=10 entries=2 op=nft_register_chain pid=2276 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 7 16:32:41.232000 audit[2276]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=828 a0=3 a1=ffffce3cef70 a2=0 a3=1 items=0 ppid=2150 pid=2276 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:41.232000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D49004F5554505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D Nov 7 16:32:41.233000 audit[2277]: NETFILTER_CFG table=filter:49 family=10 entries=1 op=nft_register_chain pid=2277 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 7 16:32:41.233000 audit[2277]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=ffffebd72f50 a2=0 a3=1 items=0 ppid=2150 pid=2277 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:41.233000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D464F5257415244002D740066696C746572 Nov 7 16:32:41.235000 audit[2279]: NETFILTER_CFG table=filter:50 family=10 entries=1 op=nft_register_rule pid=2279 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 7 16:32:41.235000 audit[2279]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=528 a0=3 a1=ffffd57c7770 a2=0 a3=1 items=0 ppid=2150 pid=2279 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:41.235000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E6574657320666F7277617264696E672072756C6573002D6A004B5542452D464F5257415244 Nov 7 16:32:41.237000 audit[2280]: NETFILTER_CFG table=filter:51 family=10 entries=1 op=nft_register_chain pid=2280 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 7 16:32:41.237000 audit[2280]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=104 a0=3 a1=fffffd5f3e50 a2=0 a3=1 items=0 ppid=2150 pid=2280 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:41.237000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D4649524557414C4C002D740066696C746572 Nov 7 16:32:41.239000 audit[2282]: NETFILTER_CFG table=filter:52 family=10 entries=1 op=nft_register_rule pid=2282 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 7 16:32:41.239000 audit[2282]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=748 a0=3 a1=ffffddd4a590 a2=0 a3=1 items=0 ppid=2150 pid=2282 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:41.239000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206C6F61642062616C616E636572206669726577616C6C002D6A Nov 7 16:32:41.243000 audit[2285]: NETFILTER_CFG table=filter:53 family=10 entries=1 op=nft_register_rule pid=2285 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 7 16:32:41.243000 audit[2285]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=748 a0=3 a1=ffffdb40a660 a2=0 a3=1 items=0 ppid=2150 pid=2285 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:41.243000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D49004F5554505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206C6F61642062616C616E636572206669726577616C6C002D Nov 7 16:32:41.246000 audit[2288]: NETFILTER_CFG table=filter:54 family=10 entries=1 op=nft_register_rule pid=2288 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 7 16:32:41.246000 audit[2288]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=748 a0=3 a1=fffff027ccf0 a2=0 a3=1 items=0 ppid=2150 pid=2288 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:41.246000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206C6F61642062616C616E636572206669726577616C6C Nov 7 16:32:41.248000 audit[2289]: NETFILTER_CFG table=nat:55 family=10 entries=1 op=nft_register_chain pid=2289 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 7 16:32:41.248000 audit[2289]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=96 a0=3 a1=ffffddf51a30 a2=0 a3=1 items=0 ppid=2150 pid=2289 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:41.248000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D5345525649434553002D74006E6174 Nov 7 16:32:41.250000 audit[2291]: NETFILTER_CFG table=nat:56 family=10 entries=2 op=nft_register_chain pid=2291 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 7 16:32:41.250000 audit[2291]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=600 a0=3 a1=fffff9f9ffb0 a2=0 a3=1 items=0 ppid=2150 pid=2291 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:41.250000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D49004F5554505554002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D5345525649434553 Nov 7 16:32:41.254000 audit[2294]: NETFILTER_CFG table=nat:57 family=10 entries=2 op=nft_register_chain pid=2294 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 7 16:32:41.254000 audit[2294]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=608 a0=3 a1=ffffe2aca090 a2=0 a3=1 items=0 ppid=2150 pid=2294 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:41.254000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900505245524F5554494E47002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D5345525649434553 Nov 7 16:32:41.255000 audit[2295]: NETFILTER_CFG table=nat:58 family=10 entries=1 op=nft_register_chain pid=2295 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 7 16:32:41.255000 audit[2295]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=ffffd9f1fcb0 a2=0 a3=1 items=0 ppid=2150 pid=2295 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:41.255000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D504F5354524F5554494E47002D74006E6174 Nov 7 16:32:41.258000 audit[2297]: NETFILTER_CFG table=nat:59 family=10 entries=2 op=nft_register_chain pid=2297 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 7 16:32:41.258000 audit[2297]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=612 a0=3 a1=ffffcd705e10 a2=0 a3=1 items=0 ppid=2150 pid=2297 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:41.258000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900504F5354524F5554494E47002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E6574657320706F7374726F7574696E672072756C6573002D6A004B5542452D504F5354524F5554494E47 Nov 7 16:32:41.259000 audit[2298]: NETFILTER_CFG table=filter:60 family=10 entries=1 op=nft_register_chain pid=2298 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 7 16:32:41.259000 audit[2298]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=ffffe64c11b0 a2=0 a3=1 items=0 ppid=2150 pid=2298 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:41.259000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D4649524557414C4C002D740066696C746572 Nov 7 16:32:41.261000 audit[2300]: NETFILTER_CFG table=filter:61 family=10 entries=1 op=nft_register_rule pid=2300 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 7 16:32:41.261000 audit[2300]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=228 a0=3 a1=ffffff886540 a2=0 a3=1 items=0 ppid=2150 pid=2300 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:41.261000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6A004B5542452D4649524557414C4C Nov 7 16:32:41.265000 audit[2303]: NETFILTER_CFG table=filter:62 family=10 entries=1 op=nft_register_rule pid=2303 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 7 16:32:41.265000 audit[2303]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=228 a0=3 a1=ffffc6de35b0 a2=0 a3=1 items=0 ppid=2150 pid=2303 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:41.265000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D49004F5554505554002D740066696C746572002D6A004B5542452D4649524557414C4C Nov 7 16:32:41.268000 audit[2305]: NETFILTER_CFG table=filter:63 family=10 entries=3 op=nft_register_rule pid=2305 subj=system_u:system_r:kernel_t:s0 comm="ip6tables-resto" Nov 7 16:32:41.268000 audit[2305]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=2088 a0=3 a1=ffffef2bc830 a2=0 a3=1 items=0 ppid=2150 pid=2305 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables-resto" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:41.268000 audit: PROCTITLE proctitle=6970367461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Nov 7 16:32:41.268000 audit[2305]: NETFILTER_CFG table=nat:64 family=10 entries=7 op=nft_register_chain pid=2305 subj=system_u:system_r:kernel_t:s0 comm="ip6tables-resto" Nov 7 16:32:41.268000 audit[2305]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=2056 a0=3 a1=ffffef2bc830 a2=0 a3=1 items=0 ppid=2150 pid=2305 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables-resto" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:41.268000 audit: PROCTITLE proctitle=6970367461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Nov 7 16:32:41.607808 kubelet[1921]: E1107 16:32:41.607757 1921 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Nov 7 16:32:41.752411 kubelet[1921]: E1107 16:32:41.751955 1921 pod_workers.go:1301] "Error syncing pod, skipping" err="network is not ready: container runtime network not ready: NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" pod="calico-system/csi-node-driver-ks9m7" podUID="dfe1a523-698b-4601-99da-41ba7a2a0b37" Nov 7 16:32:41.765939 kubelet[1921]: E1107 16:32:41.765901 1921 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Nov 7 16:32:42.128000 audit[2311]: NETFILTER_CFG table=filter:65 family=2 entries=20 op=nft_register_rule pid=2311 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Nov 7 16:32:42.128000 audit[2311]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=7480 a0=3 a1=ffffc843ec00 a2=0 a3=1 items=0 ppid=2150 pid=2311 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:42.128000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Nov 7 16:32:42.133000 audit[2311]: NETFILTER_CFG table=nat:66 family=2 entries=14 op=nft_register_rule pid=2311 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Nov 7 16:32:42.133000 audit[2311]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=3468 a0=3 a1=ffffc843ec00 a2=0 a3=1 items=0 ppid=2150 pid=2311 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:42.133000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Nov 7 16:32:42.555172 containerd[1591]: time="2025-11-07T16:32:42.555130490Z" level=info msg="ImageCreate event name:\"ghcr.io/flatcar/calico/cni:v3.30.4\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Nov 7 16:32:42.555775 containerd[1591]: time="2025-11-07T16:32:42.555731381Z" level=info msg="stop pulling image ghcr.io/flatcar/calico/cni:v3.30.4: active requests=0, bytes read=0" Nov 7 16:32:42.556667 containerd[1591]: time="2025-11-07T16:32:42.556643132Z" level=info msg="ImageCreate event name:\"sha256:e60d442b6496497355efdf45eaa3ea72f5a2b28a5187aeab33442933f3c735d2\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Nov 7 16:32:42.558281 containerd[1591]: time="2025-11-07T16:32:42.558232306Z" level=info msg="ImageCreate event name:\"ghcr.io/flatcar/calico/cni@sha256:273501a9cfbd848ade2b6a8452dfafdd3adb4f9bf9aec45c398a5d19b8026627\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Nov 7 16:32:42.559311 containerd[1591]: time="2025-11-07T16:32:42.559211037Z" level=info msg="Pulled image \"ghcr.io/flatcar/calico/cni:v3.30.4\" with image id \"sha256:e60d442b6496497355efdf45eaa3ea72f5a2b28a5187aeab33442933f3c735d2\", repo tag \"ghcr.io/flatcar/calico/cni:v3.30.4\", repo digest \"ghcr.io/flatcar/calico/cni@sha256:273501a9cfbd848ade2b6a8452dfafdd3adb4f9bf9aec45c398a5d19b8026627\", size \"67295507\" in 1.755417059s" Nov 7 16:32:42.559311 containerd[1591]: time="2025-11-07T16:32:42.559244707Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/cni:v3.30.4\" returns image reference \"sha256:e60d442b6496497355efdf45eaa3ea72f5a2b28a5187aeab33442933f3c735d2\"" Nov 7 16:32:42.562351 containerd[1591]: time="2025-11-07T16:32:42.562324170Z" level=info msg="CreateContainer within sandbox \"7e809cee8812cbb56469d9157374605cb4e1b1312317c41c1ac366e8f93a2daf\" for container &ContainerMetadata{Name:install-cni,Attempt:0,}" Nov 7 16:32:42.568693 containerd[1591]: time="2025-11-07T16:32:42.568656425Z" level=info msg="Container 34c53745218e09b1d87fd8a44cd4d55756da4b7a67d19cdb10bf66a604a44fc6: CDI devices from CRI Config.CDIDevices: []" Nov 7 16:32:42.576311 containerd[1591]: time="2025-11-07T16:32:42.576258204Z" level=info msg="CreateContainer within sandbox \"7e809cee8812cbb56469d9157374605cb4e1b1312317c41c1ac366e8f93a2daf\" for &ContainerMetadata{Name:install-cni,Attempt:0,} returns container id \"34c53745218e09b1d87fd8a44cd4d55756da4b7a67d19cdb10bf66a604a44fc6\"" Nov 7 16:32:42.576851 containerd[1591]: time="2025-11-07T16:32:42.576807968Z" level=info msg="StartContainer for \"34c53745218e09b1d87fd8a44cd4d55756da4b7a67d19cdb10bf66a604a44fc6\"" Nov 7 16:32:42.578386 containerd[1591]: time="2025-11-07T16:32:42.578360943Z" level=info msg="connecting to shim 34c53745218e09b1d87fd8a44cd4d55756da4b7a67d19cdb10bf66a604a44fc6" address="unix:///run/containerd/s/4139a3caa60fa0d1a4bb2516effc572b453f6eb79943cddde7903c0d46da2316" protocol=ttrpc version=3 Nov 7 16:32:42.604497 systemd[1]: Started cri-containerd-34c53745218e09b1d87fd8a44cd4d55756da4b7a67d19cdb10bf66a604a44fc6.scope - libcontainer container 34c53745218e09b1d87fd8a44cd4d55756da4b7a67d19cdb10bf66a604a44fc6. Nov 7 16:32:42.608376 kubelet[1921]: E1107 16:32:42.608344 1921 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Nov 7 16:32:42.619000 audit: BPF prog-id=97 op=LOAD Nov 7 16:32:42.619000 audit[2316]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=4000176418 a2=98 a3=0 items=0 ppid=1997 pid=2316 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:42.619000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3334633533373435323138653039623164383766643861343463643464 Nov 7 16:32:42.619000 audit: BPF prog-id=98 op=LOAD Nov 7 16:32:42.619000 audit[2316]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=20 a0=5 a1=4000176198 a2=98 a3=0 items=0 ppid=1997 pid=2316 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:42.619000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3334633533373435323138653039623164383766643861343463643464 Nov 7 16:32:42.619000 audit: BPF prog-id=98 op=UNLOAD Nov 7 16:32:42.619000 audit[2316]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=14 a1=0 a2=0 a3=0 items=0 ppid=1997 pid=2316 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:42.619000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3334633533373435323138653039623164383766643861343463643464 Nov 7 16:32:42.619000 audit: BPF prog-id=97 op=UNLOAD Nov 7 16:32:42.619000 audit[2316]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=12 a1=0 a2=0 a3=0 items=0 ppid=1997 pid=2316 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:42.619000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3334633533373435323138653039623164383766643861343463643464 Nov 7 16:32:42.619000 audit: BPF prog-id=99 op=LOAD Nov 7 16:32:42.619000 audit[2316]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=4000176678 a2=98 a3=0 items=0 ppid=1997 pid=2316 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:42.619000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3334633533373435323138653039623164383766643861343463643464 Nov 7 16:32:42.640754 containerd[1591]: time="2025-11-07T16:32:42.640663221Z" level=info msg="StartContainer for \"34c53745218e09b1d87fd8a44cd4d55756da4b7a67d19cdb10bf66a604a44fc6\" returns successfully" Nov 7 16:32:42.770672 kubelet[1921]: E1107 16:32:42.770628 1921 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Nov 7 16:32:42.770807 kubelet[1921]: E1107 16:32:42.770725 1921 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Nov 7 16:32:42.792342 kubelet[1921]: I1107 16:32:42.791354 1921 pod_startup_latency_tracker.go:104] "Observed pod startup duration" pod="kube-system/kube-proxy-vrppx" podStartSLOduration=5.591055559 podStartE2EDuration="7.791272613s" podCreationTimestamp="2025-11-07 16:32:35 +0000 UTC" firstStartedPulling="2025-11-07 16:32:38.603382421 +0000 UTC m=+3.890220912" lastFinishedPulling="2025-11-07 16:32:40.803599355 +0000 UTC m=+6.090437966" observedRunningTime="2025-11-07 16:32:41.784209373 +0000 UTC m=+7.071047864" watchObservedRunningTime="2025-11-07 16:32:42.791272613 +0000 UTC m=+8.078111144" Nov 7 16:32:43.003000 audit[2348]: NETFILTER_CFG table=filter:67 family=2 entries=20 op=nft_register_rule pid=2348 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Nov 7 16:32:43.003000 audit[2348]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=7480 a0=3 a1=ffffccc1a370 a2=0 a3=1 items=0 ppid=2150 pid=2348 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:43.003000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Nov 7 16:32:43.011000 audit[2348]: NETFILTER_CFG table=nat:68 family=2 entries=14 op=nft_register_rule pid=2348 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Nov 7 16:32:43.011000 audit[2348]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=3468 a0=3 a1=ffffccc1a370 a2=0 a3=1 items=0 ppid=2150 pid=2348 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:43.011000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Nov 7 16:32:43.162751 containerd[1591]: time="2025-11-07T16:32:43.162694904Z" level=error msg="failed to reload cni configuration after receiving fs change event(WRITE \"/etc/cni/net.d/calico-kubeconfig\")" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 7 16:32:43.164527 systemd[1]: cri-containerd-34c53745218e09b1d87fd8a44cd4d55756da4b7a67d19cdb10bf66a604a44fc6.scope: Deactivated successfully. Nov 7 16:32:43.164864 systemd[1]: cri-containerd-34c53745218e09b1d87fd8a44cd4d55756da4b7a67d19cdb10bf66a604a44fc6.scope: Consumed 439ms CPU time, 191.7M memory peak, 165.9M written to disk. Nov 7 16:32:43.166914 containerd[1591]: time="2025-11-07T16:32:43.166879561Z" level=info msg="received exit event container_id:\"34c53745218e09b1d87fd8a44cd4d55756da4b7a67d19cdb10bf66a604a44fc6\" id:\"34c53745218e09b1d87fd8a44cd4d55756da4b7a67d19cdb10bf66a604a44fc6\" pid:2329 exited_at:{seconds:1762533163 nanos:166629844}" Nov 7 16:32:43.168000 audit: BPF prog-id=99 op=UNLOAD Nov 7 16:32:43.184574 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-34c53745218e09b1d87fd8a44cd4d55756da4b7a67d19cdb10bf66a604a44fc6-rootfs.mount: Deactivated successfully. Nov 7 16:32:43.207815 kubelet[1921]: I1107 16:32:43.207782 1921 kubelet_node_status.go:501] "Fast updating node status as it just became ready" Nov 7 16:32:43.609301 kubelet[1921]: E1107 16:32:43.609254 1921 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Nov 7 16:32:43.756727 systemd[1]: Created slice kubepods-besteffort-poddfe1a523_698b_4601_99da_41ba7a2a0b37.slice - libcontainer container kubepods-besteffort-poddfe1a523_698b_4601_99da_41ba7a2a0b37.slice. Nov 7 16:32:43.759672 containerd[1591]: time="2025-11-07T16:32:43.759496137Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:csi-node-driver-ks9m7,Uid:dfe1a523-698b-4601-99da-41ba7a2a0b37,Namespace:calico-system,Attempt:0,}" Nov 7 16:32:43.777789 kubelet[1921]: E1107 16:32:43.777758 1921 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Nov 7 16:32:43.778793 containerd[1591]: time="2025-11-07T16:32:43.778741206Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/node:v3.30.4\"" Nov 7 16:32:43.826338 containerd[1591]: time="2025-11-07T16:32:43.826248599Z" level=error msg="Failed to destroy network for sandbox \"f4162f4c1a28cb4cba61712d8a062a30e4d8aa31d18c218e63e9d9ae0998b0a5\"" error="plugin type=\"calico\" failed (delete): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" Nov 7 16:32:43.827608 systemd[1]: run-netns-cni\x2d6801a756\x2d4740\x2d8c19\x2d8f62\x2d4f6def350df4.mount: Deactivated successfully. Nov 7 16:32:43.832704 containerd[1591]: time="2025-11-07T16:32:43.832629243Z" level=error msg="RunPodSandbox for &PodSandboxMetadata{Name:csi-node-driver-ks9m7,Uid:dfe1a523-698b-4601-99da-41ba7a2a0b37,Namespace:calico-system,Attempt:0,} failed, error" error="rpc error: code = Unknown desc = failed to setup network for sandbox \"f4162f4c1a28cb4cba61712d8a062a30e4d8aa31d18c218e63e9d9ae0998b0a5\": plugin type=\"calico\" failed (add): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" Nov 7 16:32:43.832980 kubelet[1921]: E1107 16:32:43.832917 1921 log.go:32] "RunPodSandbox from runtime service failed" err="rpc error: code = Unknown desc = failed to setup network for sandbox \"f4162f4c1a28cb4cba61712d8a062a30e4d8aa31d18c218e63e9d9ae0998b0a5\": plugin type=\"calico\" failed (add): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" Nov 7 16:32:43.833036 kubelet[1921]: E1107 16:32:43.833008 1921 kuberuntime_sandbox.go:70] "Failed to create sandbox for pod" err="rpc error: code = Unknown desc = failed to setup network for sandbox \"f4162f4c1a28cb4cba61712d8a062a30e4d8aa31d18c218e63e9d9ae0998b0a5\": plugin type=\"calico\" failed (add): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" pod="calico-system/csi-node-driver-ks9m7" Nov 7 16:32:43.833036 kubelet[1921]: E1107 16:32:43.833029 1921 kuberuntime_manager.go:1252] "CreatePodSandbox for pod failed" err="rpc error: code = Unknown desc = failed to setup network for sandbox \"f4162f4c1a28cb4cba61712d8a062a30e4d8aa31d18c218e63e9d9ae0998b0a5\": plugin type=\"calico\" failed (add): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" pod="calico-system/csi-node-driver-ks9m7" Nov 7 16:32:43.833106 kubelet[1921]: E1107 16:32:43.833081 1921 pod_workers.go:1301] "Error syncing pod, skipping" err="failed to \"CreatePodSandbox\" for \"csi-node-driver-ks9m7_calico-system(dfe1a523-698b-4601-99da-41ba7a2a0b37)\" with CreatePodSandboxError: \"Failed to create sandbox for pod \\\"csi-node-driver-ks9m7_calico-system(dfe1a523-698b-4601-99da-41ba7a2a0b37)\\\": rpc error: code = Unknown desc = failed to setup network for sandbox \\\"f4162f4c1a28cb4cba61712d8a062a30e4d8aa31d18c218e63e9d9ae0998b0a5\\\": plugin type=\\\"calico\\\" failed (add): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/\"" pod="calico-system/csi-node-driver-ks9m7" podUID="dfe1a523-698b-4601-99da-41ba7a2a0b37" Nov 7 16:32:43.993000 audit[2394]: NETFILTER_CFG table=filter:69 family=2 entries=17 op=nft_register_rule pid=2394 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Nov 7 16:32:43.993000 audit[2394]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=5248 a0=3 a1=fffff6682b20 a2=0 a3=1 items=0 ppid=2150 pid=2394 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:43.993000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Nov 7 16:32:44.000000 audit[2394]: NETFILTER_CFG table=nat:70 family=2 entries=35 op=nft_register_chain pid=2394 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Nov 7 16:32:44.000000 audit[2394]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=14196 a0=3 a1=fffff6682b20 a2=0 a3=1 items=0 ppid=2150 pid=2394 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:44.000000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Nov 7 16:32:44.612170 kubelet[1921]: E1107 16:32:44.609491 1921 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Nov 7 16:32:45.015000 audit[2396]: NETFILTER_CFG table=filter:71 family=2 entries=14 op=nft_register_rule pid=2396 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Nov 7 16:32:45.017336 kernel: kauditd_printk_skb: 208 callbacks suppressed Nov 7 16:32:45.017393 kernel: audit: type=1325 audit(1762533165.015:386): table=filter:71 family=2 entries=14 op=nft_register_rule pid=2396 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Nov 7 16:32:45.015000 audit[2396]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=5248 a0=3 a1=fffff2e25cf0 a2=0 a3=1 items=0 ppid=2150 pid=2396 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:45.023954 kernel: audit: type=1300 audit(1762533165.015:386): arch=c00000b7 syscall=211 success=yes exit=5248 a0=3 a1=fffff2e25cf0 a2=0 a3=1 items=0 ppid=2150 pid=2396 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:45.024022 kernel: audit: type=1327 audit(1762533165.015:386): proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Nov 7 16:32:45.015000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Nov 7 16:32:45.028000 audit[2396]: NETFILTER_CFG table=nat:72 family=2 entries=56 op=nft_register_chain pid=2396 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Nov 7 16:32:45.028000 audit[2396]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=19860 a0=3 a1=fffff2e25cf0 a2=0 a3=1 items=0 ppid=2150 pid=2396 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:45.036592 kernel: audit: type=1325 audit(1762533165.028:387): table=nat:72 family=2 entries=56 op=nft_register_chain pid=2396 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Nov 7 16:32:45.036633 kernel: audit: type=1300 audit(1762533165.028:387): arch=c00000b7 syscall=211 success=yes exit=19860 a0=3 a1=fffff2e25cf0 a2=0 a3=1 items=0 ppid=2150 pid=2396 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:45.036659 kernel: audit: type=1327 audit(1762533165.028:387): proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Nov 7 16:32:45.028000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Nov 7 16:32:45.609971 kubelet[1921]: E1107 16:32:45.609937 1921 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Nov 7 16:32:46.506506 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount361613059.mount: Deactivated successfully. Nov 7 16:32:46.610547 kubelet[1921]: E1107 16:32:46.610497 1921 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Nov 7 16:32:46.616586 containerd[1591]: time="2025-11-07T16:32:46.616528345Z" level=info msg="ImageCreate event name:\"ghcr.io/flatcar/calico/node:v3.30.4\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Nov 7 16:32:46.617092 containerd[1591]: time="2025-11-07T16:32:46.617037726Z" level=info msg="stop pulling image ghcr.io/flatcar/calico/node:v3.30.4: active requests=0, bytes read=150930912" Nov 7 16:32:46.617928 containerd[1591]: time="2025-11-07T16:32:46.617902712Z" level=info msg="ImageCreate event name:\"sha256:43a5290057a103af76996c108856f92ed902f34573d7a864f55f15b8aaf4683b\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Nov 7 16:32:46.619778 containerd[1591]: time="2025-11-07T16:32:46.619634927Z" level=info msg="ImageCreate event name:\"ghcr.io/flatcar/calico/node@sha256:e92cca333202c87d07bf57f38182fd68f0779f912ef55305eda1fccc9f33667c\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Nov 7 16:32:46.620232 containerd[1591]: time="2025-11-07T16:32:46.620200376Z" level=info msg="Pulled image \"ghcr.io/flatcar/calico/node:v3.30.4\" with image id \"sha256:43a5290057a103af76996c108856f92ed902f34573d7a864f55f15b8aaf4683b\", repo tag \"ghcr.io/flatcar/calico/node:v3.30.4\", repo digest \"ghcr.io/flatcar/calico/node@sha256:e92cca333202c87d07bf57f38182fd68f0779f912ef55305eda1fccc9f33667c\", size \"150934424\" in 2.841399727s" Nov 7 16:32:46.620232 containerd[1591]: time="2025-11-07T16:32:46.620227909Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/node:v3.30.4\" returns image reference \"sha256:43a5290057a103af76996c108856f92ed902f34573d7a864f55f15b8aaf4683b\"" Nov 7 16:32:46.629942 containerd[1591]: time="2025-11-07T16:32:46.629905225Z" level=info msg="CreateContainer within sandbox \"7e809cee8812cbb56469d9157374605cb4e1b1312317c41c1ac366e8f93a2daf\" for container &ContainerMetadata{Name:calico-node,Attempt:0,}" Nov 7 16:32:46.639062 containerd[1591]: time="2025-11-07T16:32:46.639016771Z" level=info msg="Container 5cf879faa82eec98cca0b52c8e894a245ff68f12d815ee09cda23992557d7913: CDI devices from CRI Config.CDIDevices: []" Nov 7 16:32:46.640113 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount2615314116.mount: Deactivated successfully. Nov 7 16:32:46.647807 containerd[1591]: time="2025-11-07T16:32:46.647751833Z" level=info msg="CreateContainer within sandbox \"7e809cee8812cbb56469d9157374605cb4e1b1312317c41c1ac366e8f93a2daf\" for &ContainerMetadata{Name:calico-node,Attempt:0,} returns container id \"5cf879faa82eec98cca0b52c8e894a245ff68f12d815ee09cda23992557d7913\"" Nov 7 16:32:46.648230 containerd[1591]: time="2025-11-07T16:32:46.648206549Z" level=info msg="StartContainer for \"5cf879faa82eec98cca0b52c8e894a245ff68f12d815ee09cda23992557d7913\"" Nov 7 16:32:46.649835 containerd[1591]: time="2025-11-07T16:32:46.649810036Z" level=info msg="connecting to shim 5cf879faa82eec98cca0b52c8e894a245ff68f12d815ee09cda23992557d7913" address="unix:///run/containerd/s/4139a3caa60fa0d1a4bb2516effc572b453f6eb79943cddde7903c0d46da2316" protocol=ttrpc version=3 Nov 7 16:32:46.668483 systemd[1]: Started cri-containerd-5cf879faa82eec98cca0b52c8e894a245ff68f12d815ee09cda23992557d7913.scope - libcontainer container 5cf879faa82eec98cca0b52c8e894a245ff68f12d815ee09cda23992557d7913. Nov 7 16:32:46.685000 audit: BPF prog-id=100 op=LOAD Nov 7 16:32:46.685000 audit[2406]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=4000176418 a2=98 a3=0 items=0 ppid=1997 pid=2406 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:46.690600 kernel: audit: type=1334 audit(1762533166.685:388): prog-id=100 op=LOAD Nov 7 16:32:46.690646 kernel: audit: type=1300 audit(1762533166.685:388): arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=4000176418 a2=98 a3=0 items=0 ppid=1997 pid=2406 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:46.685000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3563663837396661613832656563393863636130623532633865383934 Nov 7 16:32:46.694512 kernel: audit: type=1327 audit(1762533166.685:388): proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3563663837396661613832656563393863636130623532633865383934 Nov 7 16:32:46.685000 audit: BPF prog-id=101 op=LOAD Nov 7 16:32:46.695501 kernel: audit: type=1334 audit(1762533166.685:389): prog-id=101 op=LOAD Nov 7 16:32:46.685000 audit[2406]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=20 a0=5 a1=4000176198 a2=98 a3=0 items=0 ppid=1997 pid=2406 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:46.685000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3563663837396661613832656563393863636130623532633865383934 Nov 7 16:32:46.686000 audit: BPF prog-id=101 op=UNLOAD Nov 7 16:32:46.686000 audit[2406]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=14 a1=0 a2=0 a3=0 items=0 ppid=1997 pid=2406 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:46.686000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3563663837396661613832656563393863636130623532633865383934 Nov 7 16:32:46.686000 audit: BPF prog-id=100 op=UNLOAD Nov 7 16:32:46.686000 audit[2406]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=12 a1=0 a2=0 a3=0 items=0 ppid=1997 pid=2406 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:46.686000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3563663837396661613832656563393863636130623532633865383934 Nov 7 16:32:46.686000 audit: BPF prog-id=102 op=LOAD Nov 7 16:32:46.686000 audit[2406]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=4000176678 a2=98 a3=0 items=0 ppid=1997 pid=2406 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:46.686000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3563663837396661613832656563393863636130623532633865383934 Nov 7 16:32:46.710571 containerd[1591]: time="2025-11-07T16:32:46.710528404Z" level=info msg="StartContainer for \"5cf879faa82eec98cca0b52c8e894a245ff68f12d815ee09cda23992557d7913\" returns successfully" Nov 7 16:32:46.787168 kubelet[1921]: E1107 16:32:46.787037 1921 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Nov 7 16:32:46.803400 kubelet[1921]: I1107 16:32:46.803341 1921 pod_startup_latency_tracker.go:104] "Observed pod startup duration" pod="calico-system/calico-node-xgw2f" podStartSLOduration=3.784761916 podStartE2EDuration="11.803324664s" podCreationTimestamp="2025-11-07 16:32:35 +0000 UTC" firstStartedPulling="2025-11-07 16:32:38.602258022 +0000 UTC m=+3.889096554" lastFinishedPulling="2025-11-07 16:32:46.620820771 +0000 UTC m=+11.907659302" observedRunningTime="2025-11-07 16:32:46.803323021 +0000 UTC m=+12.090161552" watchObservedRunningTime="2025-11-07 16:32:46.803324664 +0000 UTC m=+12.090163195" Nov 7 16:32:46.834687 kernel: wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. Nov 7 16:32:46.834816 kernel: wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. Nov 7 16:32:47.266558 systemd[1]: Created slice kubepods-besteffort-podf022da2f_4650_4264_bffc_dd414e66036b.slice - libcontainer container kubepods-besteffort-podf022da2f_4650_4264_bffc_dd414e66036b.slice. Nov 7 16:32:47.295926 kubelet[1921]: I1107 16:32:47.295863 1921 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-8gnf6\" (UniqueName: \"kubernetes.io/projected/f022da2f-4650-4264-bffc-dd414e66036b-kube-api-access-8gnf6\") pod \"nginx-deployment-7fcdb87857-xwkgb\" (UID: \"f022da2f-4650-4264-bffc-dd414e66036b\") " pod="default/nginx-deployment-7fcdb87857-xwkgb" Nov 7 16:32:47.571224 containerd[1591]: time="2025-11-07T16:32:47.571117196Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:nginx-deployment-7fcdb87857-xwkgb,Uid:f022da2f-4650-4264-bffc-dd414e66036b,Namespace:default,Attempt:0,}" Nov 7 16:32:47.611004 kubelet[1921]: E1107 16:32:47.610941 1921 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Nov 7 16:32:47.689706 systemd-networkd[1500]: calida8c4f500c7: Link UP Nov 7 16:32:47.690468 systemd-networkd[1500]: calida8c4f500c7: Gained carrier Nov 7 16:32:47.699162 containerd[1591]: 2025-11-07 16:32:47.593 [INFO][2467] cni-plugin/utils.go 100: File /var/lib/calico/mtu does not exist Nov 7 16:32:47.699162 containerd[1591]: 2025-11-07 16:32:47.611 [INFO][2467] cni-plugin/plugin.go 340: Calico CNI found existing endpoint: &{{WorkloadEndpoint projectcalico.org/v3} {10.0.0.23-k8s-nginx--deployment--7fcdb87857--xwkgb-eth0 nginx-deployment-7fcdb87857- default f022da2f-4650-4264-bffc-dd414e66036b 1168 0 2025-11-07 16:32:47 +0000 UTC map[app:nginx pod-template-hash:7fcdb87857 projectcalico.org/namespace:default projectcalico.org/orchestrator:k8s projectcalico.org/serviceaccount:default] map[] [] [] []} {k8s 10.0.0.23 nginx-deployment-7fcdb87857-xwkgb eth0 default [] [] [kns.default ksa.default.default] calida8c4f500c7 [] [] }} ContainerID="397dfd8c2525c20fb004cf6fb5a0797317601f61305dd60af863aa5940633cb8" Namespace="default" Pod="nginx-deployment-7fcdb87857-xwkgb" WorkloadEndpoint="10.0.0.23-k8s-nginx--deployment--7fcdb87857--xwkgb-" Nov 7 16:32:47.699162 containerd[1591]: 2025-11-07 16:32:47.611 [INFO][2467] cni-plugin/k8s.go 74: Extracted identifiers for CmdAddK8s ContainerID="397dfd8c2525c20fb004cf6fb5a0797317601f61305dd60af863aa5940633cb8" Namespace="default" Pod="nginx-deployment-7fcdb87857-xwkgb" WorkloadEndpoint="10.0.0.23-k8s-nginx--deployment--7fcdb87857--xwkgb-eth0" Nov 7 16:32:47.699162 containerd[1591]: 2025-11-07 16:32:47.649 [INFO][2482] ipam/ipam_plugin.go 227: Calico CNI IPAM request count IPv4=1 IPv6=0 ContainerID="397dfd8c2525c20fb004cf6fb5a0797317601f61305dd60af863aa5940633cb8" HandleID="k8s-pod-network.397dfd8c2525c20fb004cf6fb5a0797317601f61305dd60af863aa5940633cb8" Workload="10.0.0.23-k8s-nginx--deployment--7fcdb87857--xwkgb-eth0" Nov 7 16:32:47.699532 containerd[1591]: 2025-11-07 16:32:47.649 [INFO][2482] ipam/ipam_plugin.go 275: Auto assigning IP ContainerID="397dfd8c2525c20fb004cf6fb5a0797317601f61305dd60af863aa5940633cb8" HandleID="k8s-pod-network.397dfd8c2525c20fb004cf6fb5a0797317601f61305dd60af863aa5940633cb8" Workload="10.0.0.23-k8s-nginx--deployment--7fcdb87857--xwkgb-eth0" assignArgs=ipam.AutoAssignArgs{Num4:1, Num6:0, HandleID:(*string)(0x40002c2090), Attrs:map[string]string{"namespace":"default", "node":"10.0.0.23", "pod":"nginx-deployment-7fcdb87857-xwkgb", "timestamp":"2025-11-07 16:32:47.649486201 +0000 UTC"}, Hostname:"10.0.0.23", IPv4Pools:[]net.IPNet{}, IPv6Pools:[]net.IPNet{}, MaxBlocksPerHost:0, HostReservedAttrIPv4s:(*ipam.HostReservedAttr)(nil), HostReservedAttrIPv6s:(*ipam.HostReservedAttr)(nil), IntendedUse:"Workload"} Nov 7 16:32:47.699532 containerd[1591]: 2025-11-07 16:32:47.649 [INFO][2482] ipam/ipam_plugin.go 377: About to acquire host-wide IPAM lock. Nov 7 16:32:47.699532 containerd[1591]: 2025-11-07 16:32:47.649 [INFO][2482] ipam/ipam_plugin.go 392: Acquired host-wide IPAM lock. Nov 7 16:32:47.699532 containerd[1591]: 2025-11-07 16:32:47.649 [INFO][2482] ipam/ipam.go 110: Auto-assign 1 ipv4, 0 ipv6 addrs for host '10.0.0.23' Nov 7 16:32:47.699532 containerd[1591]: 2025-11-07 16:32:47.659 [INFO][2482] ipam/ipam.go 691: Looking up existing affinities for host handle="k8s-pod-network.397dfd8c2525c20fb004cf6fb5a0797317601f61305dd60af863aa5940633cb8" host="10.0.0.23" Nov 7 16:32:47.699532 containerd[1591]: 2025-11-07 16:32:47.664 [INFO][2482] ipam/ipam.go 394: Looking up existing affinities for host host="10.0.0.23" Nov 7 16:32:47.699532 containerd[1591]: 2025-11-07 16:32:47.668 [INFO][2482] ipam/ipam.go 511: Trying affinity for 192.168.120.0/26 host="10.0.0.23" Nov 7 16:32:47.699532 containerd[1591]: 2025-11-07 16:32:47.669 [INFO][2482] ipam/ipam.go 158: Attempting to load block cidr=192.168.120.0/26 host="10.0.0.23" Nov 7 16:32:47.699532 containerd[1591]: 2025-11-07 16:32:47.671 [INFO][2482] ipam/ipam.go 235: Affinity is confirmed and block has been loaded cidr=192.168.120.0/26 host="10.0.0.23" Nov 7 16:32:47.699532 containerd[1591]: 2025-11-07 16:32:47.671 [INFO][2482] ipam/ipam.go 1219: Attempting to assign 1 addresses from block block=192.168.120.0/26 handle="k8s-pod-network.397dfd8c2525c20fb004cf6fb5a0797317601f61305dd60af863aa5940633cb8" host="10.0.0.23" Nov 7 16:32:47.699745 containerd[1591]: 2025-11-07 16:32:47.673 [INFO][2482] ipam/ipam.go 1780: Creating new handle: k8s-pod-network.397dfd8c2525c20fb004cf6fb5a0797317601f61305dd60af863aa5940633cb8 Nov 7 16:32:47.699745 containerd[1591]: 2025-11-07 16:32:47.676 [INFO][2482] ipam/ipam.go 1246: Writing block in order to claim IPs block=192.168.120.0/26 handle="k8s-pod-network.397dfd8c2525c20fb004cf6fb5a0797317601f61305dd60af863aa5940633cb8" host="10.0.0.23" Nov 7 16:32:47.699745 containerd[1591]: 2025-11-07 16:32:47.682 [INFO][2482] ipam/ipam.go 1262: Successfully claimed IPs: [192.168.120.1/26] block=192.168.120.0/26 handle="k8s-pod-network.397dfd8c2525c20fb004cf6fb5a0797317601f61305dd60af863aa5940633cb8" host="10.0.0.23" Nov 7 16:32:47.699745 containerd[1591]: 2025-11-07 16:32:47.682 [INFO][2482] ipam/ipam.go 878: Auto-assigned 1 out of 1 IPv4s: [192.168.120.1/26] handle="k8s-pod-network.397dfd8c2525c20fb004cf6fb5a0797317601f61305dd60af863aa5940633cb8" host="10.0.0.23" Nov 7 16:32:47.699745 containerd[1591]: 2025-11-07 16:32:47.682 [INFO][2482] ipam/ipam_plugin.go 398: Released host-wide IPAM lock. Nov 7 16:32:47.699745 containerd[1591]: 2025-11-07 16:32:47.682 [INFO][2482] ipam/ipam_plugin.go 299: Calico CNI IPAM assigned addresses IPv4=[192.168.120.1/26] IPv6=[] ContainerID="397dfd8c2525c20fb004cf6fb5a0797317601f61305dd60af863aa5940633cb8" HandleID="k8s-pod-network.397dfd8c2525c20fb004cf6fb5a0797317601f61305dd60af863aa5940633cb8" Workload="10.0.0.23-k8s-nginx--deployment--7fcdb87857--xwkgb-eth0" Nov 7 16:32:47.699861 containerd[1591]: 2025-11-07 16:32:47.684 [INFO][2467] cni-plugin/k8s.go 418: Populated endpoint ContainerID="397dfd8c2525c20fb004cf6fb5a0797317601f61305dd60af863aa5940633cb8" Namespace="default" Pod="nginx-deployment-7fcdb87857-xwkgb" WorkloadEndpoint="10.0.0.23-k8s-nginx--deployment--7fcdb87857--xwkgb-eth0" endpoint=&v3.WorkloadEndpoint{TypeMeta:v1.TypeMeta{Kind:"WorkloadEndpoint", APIVersion:"projectcalico.org/v3"}, ObjectMeta:v1.ObjectMeta{Name:"10.0.0.23-k8s-nginx--deployment--7fcdb87857--xwkgb-eth0", GenerateName:"nginx-deployment-7fcdb87857-", Namespace:"default", SelfLink:"", UID:"f022da2f-4650-4264-bffc-dd414e66036b", ResourceVersion:"1168", Generation:0, CreationTimestamp:time.Date(2025, time.November, 7, 16, 32, 47, 0, time.Local), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string{"app":"nginx", "pod-template-hash":"7fcdb87857", "projectcalico.org/namespace":"default", "projectcalico.org/orchestrator":"k8s", "projectcalico.org/serviceaccount":"default"}, Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, Spec:v3.WorkloadEndpointSpec{Orchestrator:"k8s", Workload:"", Node:"10.0.0.23", ContainerID:"", Pod:"nginx-deployment-7fcdb87857-xwkgb", Endpoint:"eth0", ServiceAccountName:"default", IPNetworks:[]string{"192.168.120.1/32"}, IPNATs:[]v3.IPNAT(nil), IPv4Gateway:"", IPv6Gateway:"", Profiles:[]string{"kns.default", "ksa.default.default"}, InterfaceName:"calida8c4f500c7", MAC:"", Ports:[]v3.WorkloadEndpointPort(nil), AllowSpoofedSourcePrefixes:[]string(nil), QoSControls:(*v3.QoSControls)(nil)}} Nov 7 16:32:47.699861 containerd[1591]: 2025-11-07 16:32:47.684 [INFO][2467] cni-plugin/k8s.go 419: Calico CNI using IPs: [192.168.120.1/32] ContainerID="397dfd8c2525c20fb004cf6fb5a0797317601f61305dd60af863aa5940633cb8" Namespace="default" Pod="nginx-deployment-7fcdb87857-xwkgb" WorkloadEndpoint="10.0.0.23-k8s-nginx--deployment--7fcdb87857--xwkgb-eth0" Nov 7 16:32:47.699940 containerd[1591]: 2025-11-07 16:32:47.684 [INFO][2467] cni-plugin/dataplane_linux.go 69: Setting the host side veth name to calida8c4f500c7 ContainerID="397dfd8c2525c20fb004cf6fb5a0797317601f61305dd60af863aa5940633cb8" Namespace="default" Pod="nginx-deployment-7fcdb87857-xwkgb" WorkloadEndpoint="10.0.0.23-k8s-nginx--deployment--7fcdb87857--xwkgb-eth0" Nov 7 16:32:47.699940 containerd[1591]: 2025-11-07 16:32:47.690 [INFO][2467] cni-plugin/dataplane_linux.go 508: Disabling IPv4 forwarding ContainerID="397dfd8c2525c20fb004cf6fb5a0797317601f61305dd60af863aa5940633cb8" Namespace="default" Pod="nginx-deployment-7fcdb87857-xwkgb" WorkloadEndpoint="10.0.0.23-k8s-nginx--deployment--7fcdb87857--xwkgb-eth0" Nov 7 16:32:47.699981 containerd[1591]: 2025-11-07 16:32:47.690 [INFO][2467] cni-plugin/k8s.go 446: Added Mac, interface name, and active container ID to endpoint ContainerID="397dfd8c2525c20fb004cf6fb5a0797317601f61305dd60af863aa5940633cb8" Namespace="default" Pod="nginx-deployment-7fcdb87857-xwkgb" WorkloadEndpoint="10.0.0.23-k8s-nginx--deployment--7fcdb87857--xwkgb-eth0" endpoint=&v3.WorkloadEndpoint{TypeMeta:v1.TypeMeta{Kind:"WorkloadEndpoint", APIVersion:"projectcalico.org/v3"}, ObjectMeta:v1.ObjectMeta{Name:"10.0.0.23-k8s-nginx--deployment--7fcdb87857--xwkgb-eth0", GenerateName:"nginx-deployment-7fcdb87857-", Namespace:"default", SelfLink:"", UID:"f022da2f-4650-4264-bffc-dd414e66036b", ResourceVersion:"1168", Generation:0, CreationTimestamp:time.Date(2025, time.November, 7, 16, 32, 47, 0, time.Local), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string{"app":"nginx", "pod-template-hash":"7fcdb87857", "projectcalico.org/namespace":"default", "projectcalico.org/orchestrator":"k8s", "projectcalico.org/serviceaccount":"default"}, Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, Spec:v3.WorkloadEndpointSpec{Orchestrator:"k8s", Workload:"", Node:"10.0.0.23", ContainerID:"397dfd8c2525c20fb004cf6fb5a0797317601f61305dd60af863aa5940633cb8", Pod:"nginx-deployment-7fcdb87857-xwkgb", Endpoint:"eth0", ServiceAccountName:"default", IPNetworks:[]string{"192.168.120.1/32"}, IPNATs:[]v3.IPNAT(nil), IPv4Gateway:"", IPv6Gateway:"", Profiles:[]string{"kns.default", "ksa.default.default"}, InterfaceName:"calida8c4f500c7", MAC:"26:6b:f8:c9:2f:4e", Ports:[]v3.WorkloadEndpointPort(nil), AllowSpoofedSourcePrefixes:[]string(nil), QoSControls:(*v3.QoSControls)(nil)}} Nov 7 16:32:47.700030 containerd[1591]: 2025-11-07 16:32:47.697 [INFO][2467] cni-plugin/k8s.go 532: Wrote updated endpoint to datastore ContainerID="397dfd8c2525c20fb004cf6fb5a0797317601f61305dd60af863aa5940633cb8" Namespace="default" Pod="nginx-deployment-7fcdb87857-xwkgb" WorkloadEndpoint="10.0.0.23-k8s-nginx--deployment--7fcdb87857--xwkgb-eth0" Nov 7 16:32:47.717569 containerd[1591]: time="2025-11-07T16:32:47.717512053Z" level=info msg="connecting to shim 397dfd8c2525c20fb004cf6fb5a0797317601f61305dd60af863aa5940633cb8" address="unix:///run/containerd/s/58769d0089ca6f1c8e7238625cb7f9efa7ba55c4c987e0d5f5a22461fbfb7e2b" namespace=k8s.io protocol=ttrpc version=3 Nov 7 16:32:47.748491 systemd[1]: Started cri-containerd-397dfd8c2525c20fb004cf6fb5a0797317601f61305dd60af863aa5940633cb8.scope - libcontainer container 397dfd8c2525c20fb004cf6fb5a0797317601f61305dd60af863aa5940633cb8. Nov 7 16:32:47.757000 audit: BPF prog-id=103 op=LOAD Nov 7 16:32:47.758000 audit: BPF prog-id=104 op=LOAD Nov 7 16:32:47.758000 audit[2517]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=40001761b0 a2=98 a3=0 items=0 ppid=2506 pid=2517 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:47.758000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3339376466643863323532356332306662303034636636666235613037 Nov 7 16:32:47.758000 audit: BPF prog-id=104 op=UNLOAD Nov 7 16:32:47.758000 audit[2517]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=12 a1=0 a2=0 a3=0 items=0 ppid=2506 pid=2517 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:47.758000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3339376466643863323532356332306662303034636636666235613037 Nov 7 16:32:47.758000 audit: BPF prog-id=105 op=LOAD Nov 7 16:32:47.758000 audit[2517]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=4000176418 a2=98 a3=0 items=0 ppid=2506 pid=2517 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:47.758000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3339376466643863323532356332306662303034636636666235613037 Nov 7 16:32:47.758000 audit: BPF prog-id=106 op=LOAD Nov 7 16:32:47.758000 audit[2517]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=20 a0=5 a1=4000176198 a2=98 a3=0 items=0 ppid=2506 pid=2517 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:47.758000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3339376466643863323532356332306662303034636636666235613037 Nov 7 16:32:47.759000 audit: BPF prog-id=106 op=UNLOAD Nov 7 16:32:47.759000 audit[2517]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=14 a1=0 a2=0 a3=0 items=0 ppid=2506 pid=2517 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:47.759000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3339376466643863323532356332306662303034636636666235613037 Nov 7 16:32:47.759000 audit: BPF prog-id=105 op=UNLOAD Nov 7 16:32:47.759000 audit[2517]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=12 a1=0 a2=0 a3=0 items=0 ppid=2506 pid=2517 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:47.759000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3339376466643863323532356332306662303034636636666235613037 Nov 7 16:32:47.759000 audit: BPF prog-id=107 op=LOAD Nov 7 16:32:47.759000 audit[2517]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=4000176678 a2=98 a3=0 items=0 ppid=2506 pid=2517 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:47.759000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3339376466643863323532356332306662303034636636666235613037 Nov 7 16:32:47.759928 systemd-resolved[1281]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Nov 7 16:32:47.788142 kubelet[1921]: I1107 16:32:47.788109 1921 prober_manager.go:312] "Failed to trigger a manual run" probe="Readiness" Nov 7 16:32:47.788525 kubelet[1921]: E1107 16:32:47.788508 1921 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Nov 7 16:32:47.841564 containerd[1591]: time="2025-11-07T16:32:47.841467009Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:nginx-deployment-7fcdb87857-xwkgb,Uid:f022da2f-4650-4264-bffc-dd414e66036b,Namespace:default,Attempt:0,} returns sandbox id \"397dfd8c2525c20fb004cf6fb5a0797317601f61305dd60af863aa5940633cb8\"" Nov 7 16:32:47.843741 containerd[1591]: time="2025-11-07T16:32:47.843712593Z" level=info msg="PullImage \"ghcr.io/flatcar/nginx:latest\"" Nov 7 16:32:48.210000 audit: BPF prog-id=108 op=LOAD Nov 7 16:32:48.210000 audit[2661]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=3 a0=5 a1=ffffdedd1a38 a2=98 a3=ffffdedd1a28 items=0 ppid=2559 pid=2661 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:48.210000 audit: PROCTITLE proctitle=627066746F6F6C006D617000637265617465002F7379732F66732F6270662F74632F676C6F62616C732F63616C695F63746C625F70726F677300747970650070726F675F6172726179006B657900340076616C7565003400656E74726965730033006E616D650063616C695F63746C625F70726F677300666C6167730030 Nov 7 16:32:48.210000 audit: BPF prog-id=108 op=UNLOAD Nov 7 16:32:48.210000 audit[2661]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=3 a1=57156c a2=ffffdedd1a08 a3=0 items=0 ppid=2559 pid=2661 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:48.210000 audit: PROCTITLE proctitle=627066746F6F6C006D617000637265617465002F7379732F66732F6270662F74632F676C6F62616C732F63616C695F63746C625F70726F677300747970650070726F675F6172726179006B657900340076616C7565003400656E74726965730033006E616D650063616C695F63746C625F70726F677300666C6167730030 Nov 7 16:32:48.210000 audit: BPF prog-id=109 op=LOAD Nov 7 16:32:48.210000 audit[2661]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=3 a0=5 a1=ffffdedd18e8 a2=74 a3=95 items=0 ppid=2559 pid=2661 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:48.210000 audit: PROCTITLE proctitle=627066746F6F6C006D617000637265617465002F7379732F66732F6270662F74632F676C6F62616C732F63616C695F63746C625F70726F677300747970650070726F675F6172726179006B657900340076616C7565003400656E74726965730033006E616D650063616C695F63746C625F70726F677300666C6167730030 Nov 7 16:32:48.210000 audit: BPF prog-id=109 op=UNLOAD Nov 7 16:32:48.210000 audit[2661]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=3 a1=57156c a2=74 a3=95 items=0 ppid=2559 pid=2661 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:48.210000 audit: PROCTITLE proctitle=627066746F6F6C006D617000637265617465002F7379732F66732F6270662F74632F676C6F62616C732F63616C695F63746C625F70726F677300747970650070726F675F6172726179006B657900340076616C7565003400656E74726965730033006E616D650063616C695F63746C625F70726F677300666C6167730030 Nov 7 16:32:48.210000 audit: BPF prog-id=110 op=LOAD Nov 7 16:32:48.210000 audit[2661]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=3 a0=5 a1=ffffdedd1918 a2=40 a3=ffffdedd1948 items=0 ppid=2559 pid=2661 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:48.210000 audit: PROCTITLE proctitle=627066746F6F6C006D617000637265617465002F7379732F66732F6270662F74632F676C6F62616C732F63616C695F63746C625F70726F677300747970650070726F675F6172726179006B657900340076616C7565003400656E74726965730033006E616D650063616C695F63746C625F70726F677300666C6167730030 Nov 7 16:32:48.210000 audit: BPF prog-id=110 op=UNLOAD Nov 7 16:32:48.210000 audit[2661]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=3 a1=57156c a2=40 a3=ffffdedd1948 items=0 ppid=2559 pid=2661 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:48.210000 audit: PROCTITLE proctitle=627066746F6F6C006D617000637265617465002F7379732F66732F6270662F74632F676C6F62616C732F63616C695F63746C625F70726F677300747970650070726F675F6172726179006B657900340076616C7565003400656E74726965730033006E616D650063616C695F63746C625F70726F677300666C6167730030 Nov 7 16:32:48.212000 audit: BPF prog-id=111 op=LOAD Nov 7 16:32:48.212000 audit[2667]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=3 a0=5 a1=ffffed51a9a8 a2=98 a3=ffffed51a998 items=0 ppid=2559 pid=2667 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:48.212000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Nov 7 16:32:48.213000 audit: BPF prog-id=111 op=UNLOAD Nov 7 16:32:48.213000 audit[2667]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=3 a1=57156c a2=ffffed51a978 a3=0 items=0 ppid=2559 pid=2667 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:48.213000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Nov 7 16:32:48.213000 audit: BPF prog-id=112 op=LOAD Nov 7 16:32:48.213000 audit[2667]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=4 a0=5 a1=ffffed51a638 a2=74 a3=95 items=0 ppid=2559 pid=2667 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:48.213000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Nov 7 16:32:48.213000 audit: BPF prog-id=112 op=UNLOAD Nov 7 16:32:48.213000 audit[2667]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=4 a1=57156c a2=74 a3=95 items=0 ppid=2559 pid=2667 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:48.213000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Nov 7 16:32:48.213000 audit: BPF prog-id=113 op=LOAD Nov 7 16:32:48.213000 audit[2667]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=4 a0=5 a1=ffffed51a698 a2=94 a3=2 items=0 ppid=2559 pid=2667 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:48.213000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Nov 7 16:32:48.213000 audit: BPF prog-id=113 op=UNLOAD Nov 7 16:32:48.213000 audit[2667]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=4 a1=57156c a2=70 a3=2 items=0 ppid=2559 pid=2667 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:48.213000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Nov 7 16:32:48.304000 audit: BPF prog-id=114 op=LOAD Nov 7 16:32:48.304000 audit[2667]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=4 a0=5 a1=ffffed51a658 a2=40 a3=ffffed51a688 items=0 ppid=2559 pid=2667 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:48.304000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Nov 7 16:32:48.304000 audit: BPF prog-id=114 op=UNLOAD Nov 7 16:32:48.304000 audit[2667]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=4 a1=57156c a2=40 a3=ffffed51a688 items=0 ppid=2559 pid=2667 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:48.304000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Nov 7 16:32:48.313000 audit: BPF prog-id=115 op=LOAD Nov 7 16:32:48.313000 audit[2667]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=5 a0=5 a1=ffffed51a668 a2=94 a3=4 items=0 ppid=2559 pid=2667 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:48.313000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Nov 7 16:32:48.314000 audit: BPF prog-id=115 op=UNLOAD Nov 7 16:32:48.314000 audit[2667]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=5 a1=57156c a2=70 a3=4 items=0 ppid=2559 pid=2667 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:48.314000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Nov 7 16:32:48.314000 audit: BPF prog-id=116 op=LOAD Nov 7 16:32:48.314000 audit[2667]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=6 a0=5 a1=ffffed51a4a8 a2=94 a3=5 items=0 ppid=2559 pid=2667 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:48.314000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Nov 7 16:32:48.314000 audit: BPF prog-id=116 op=UNLOAD Nov 7 16:32:48.314000 audit[2667]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=6 a1=57156c a2=70 a3=5 items=0 ppid=2559 pid=2667 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:48.314000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Nov 7 16:32:48.314000 audit: BPF prog-id=117 op=LOAD Nov 7 16:32:48.314000 audit[2667]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=5 a0=5 a1=ffffed51a6d8 a2=94 a3=6 items=0 ppid=2559 pid=2667 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:48.314000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Nov 7 16:32:48.314000 audit: BPF prog-id=117 op=UNLOAD Nov 7 16:32:48.314000 audit[2667]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=5 a1=57156c a2=70 a3=6 items=0 ppid=2559 pid=2667 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:48.314000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Nov 7 16:32:48.314000 audit: BPF prog-id=118 op=LOAD Nov 7 16:32:48.314000 audit[2667]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=5 a0=5 a1=ffffed519ea8 a2=94 a3=83 items=0 ppid=2559 pid=2667 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:48.314000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Nov 7 16:32:48.314000 audit: BPF prog-id=119 op=LOAD Nov 7 16:32:48.314000 audit[2667]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=7 a0=5 a1=ffffed519c68 a2=94 a3=2 items=0 ppid=2559 pid=2667 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:48.314000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Nov 7 16:32:48.314000 audit: BPF prog-id=119 op=UNLOAD Nov 7 16:32:48.314000 audit[2667]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=7 a1=57156c a2=c a3=0 items=0 ppid=2559 pid=2667 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:48.314000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Nov 7 16:32:48.315000 audit: BPF prog-id=118 op=UNLOAD Nov 7 16:32:48.315000 audit[2667]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=5 a1=57156c a2=18b47620 a3=18b3ab00 items=0 ppid=2559 pid=2667 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:48.315000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Nov 7 16:32:48.325000 audit: BPF prog-id=120 op=LOAD Nov 7 16:32:48.325000 audit[2673]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=3 a0=5 a1=ffffe21fc6b8 a2=98 a3=ffffe21fc6a8 items=0 ppid=2559 pid=2673 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:48.325000 audit: PROCTITLE proctitle=627066746F6F6C006D617000637265617465002F7379732F66732F6270662F63616C69636F2F63616C69636F5F6661696C736166655F706F7274735F763100747970650068617368006B657900340076616C7565003100656E7472696573003635353335006E616D650063616C69636F5F6661696C736166655F706F7274735F Nov 7 16:32:48.325000 audit: BPF prog-id=120 op=UNLOAD Nov 7 16:32:48.325000 audit[2673]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=3 a1=57156c a2=ffffe21fc688 a3=0 items=0 ppid=2559 pid=2673 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:48.325000 audit: PROCTITLE proctitle=627066746F6F6C006D617000637265617465002F7379732F66732F6270662F63616C69636F2F63616C69636F5F6661696C736166655F706F7274735F763100747970650068617368006B657900340076616C7565003100656E7472696573003635353335006E616D650063616C69636F5F6661696C736166655F706F7274735F Nov 7 16:32:48.325000 audit: BPF prog-id=121 op=LOAD Nov 7 16:32:48.325000 audit[2673]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=3 a0=5 a1=ffffe21fc568 a2=74 a3=95 items=0 ppid=2559 pid=2673 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:48.325000 audit: PROCTITLE proctitle=627066746F6F6C006D617000637265617465002F7379732F66732F6270662F63616C69636F2F63616C69636F5F6661696C736166655F706F7274735F763100747970650068617368006B657900340076616C7565003100656E7472696573003635353335006E616D650063616C69636F5F6661696C736166655F706F7274735F Nov 7 16:32:48.325000 audit: BPF prog-id=121 op=UNLOAD Nov 7 16:32:48.325000 audit[2673]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=3 a1=57156c a2=74 a3=95 items=0 ppid=2559 pid=2673 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:48.325000 audit: PROCTITLE proctitle=627066746F6F6C006D617000637265617465002F7379732F66732F6270662F63616C69636F2F63616C69636F5F6661696C736166655F706F7274735F763100747970650068617368006B657900340076616C7565003100656E7472696573003635353335006E616D650063616C69636F5F6661696C736166655F706F7274735F Nov 7 16:32:48.325000 audit: BPF prog-id=122 op=LOAD Nov 7 16:32:48.325000 audit[2673]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=3 a0=5 a1=ffffe21fc598 a2=40 a3=ffffe21fc5c8 items=0 ppid=2559 pid=2673 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:48.325000 audit: PROCTITLE proctitle=627066746F6F6C006D617000637265617465002F7379732F66732F6270662F63616C69636F2F63616C69636F5F6661696C736166655F706F7274735F763100747970650068617368006B657900340076616C7565003100656E7472696573003635353335006E616D650063616C69636F5F6661696C736166655F706F7274735F Nov 7 16:32:48.325000 audit: BPF prog-id=122 op=UNLOAD Nov 7 16:32:48.325000 audit[2673]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=3 a1=57156c a2=40 a3=ffffe21fc5c8 items=0 ppid=2559 pid=2673 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:48.325000 audit: PROCTITLE proctitle=627066746F6F6C006D617000637265617465002F7379732F66732F6270662F63616C69636F2F63616C69636F5F6661696C736166655F706F7274735F763100747970650068617368006B657900340076616C7565003100656E7472696573003635353335006E616D650063616C69636F5F6661696C736166655F706F7274735F Nov 7 16:32:48.373891 systemd-networkd[1500]: vxlan.calico: Link UP Nov 7 16:32:48.374833 systemd-networkd[1500]: vxlan.calico: Gained carrier Nov 7 16:32:48.388000 audit: BPF prog-id=123 op=LOAD Nov 7 16:32:48.388000 audit[2697]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=3 a0=5 a1=ffffcd971218 a2=98 a3=ffffcd971208 items=0 ppid=2559 pid=2697 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:48.388000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 Nov 7 16:32:48.388000 audit: BPF prog-id=123 op=UNLOAD Nov 7 16:32:48.388000 audit[2697]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=3 a1=57156c a2=ffffcd9711e8 a3=0 items=0 ppid=2559 pid=2697 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:48.388000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 Nov 7 16:32:48.388000 audit: BPF prog-id=124 op=LOAD Nov 7 16:32:48.388000 audit[2697]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=3 a0=5 a1=ffffcd970ef8 a2=74 a3=95 items=0 ppid=2559 pid=2697 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:48.388000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 Nov 7 16:32:48.388000 audit: BPF prog-id=124 op=UNLOAD Nov 7 16:32:48.388000 audit[2697]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=3 a1=57156c a2=74 a3=95 items=0 ppid=2559 pid=2697 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:48.388000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 Nov 7 16:32:48.388000 audit: BPF prog-id=125 op=LOAD Nov 7 16:32:48.388000 audit[2697]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=3 a0=5 a1=ffffcd970f58 a2=94 a3=2 items=0 ppid=2559 pid=2697 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:48.388000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 Nov 7 16:32:48.388000 audit: BPF prog-id=125 op=UNLOAD Nov 7 16:32:48.388000 audit[2697]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=3 a1=57156c a2=70 a3=2 items=0 ppid=2559 pid=2697 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:48.388000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 Nov 7 16:32:48.388000 audit: BPF prog-id=126 op=LOAD Nov 7 16:32:48.388000 audit[2697]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=6 a0=5 a1=ffffcd970dd8 a2=40 a3=ffffcd970e08 items=0 ppid=2559 pid=2697 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:48.388000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 Nov 7 16:32:48.389000 audit: BPF prog-id=126 op=UNLOAD Nov 7 16:32:48.389000 audit[2697]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=6 a1=57156c a2=40 a3=ffffcd970e08 items=0 ppid=2559 pid=2697 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:48.389000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 Nov 7 16:32:48.389000 audit: BPF prog-id=127 op=LOAD Nov 7 16:32:48.389000 audit[2697]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=6 a0=5 a1=ffffcd970f28 a2=94 a3=b7 items=0 ppid=2559 pid=2697 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:48.389000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 Nov 7 16:32:48.389000 audit: BPF prog-id=127 op=UNLOAD Nov 7 16:32:48.389000 audit[2697]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=6 a1=57156c a2=70 a3=b7 items=0 ppid=2559 pid=2697 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:48.389000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 Nov 7 16:32:48.389000 audit: BPF prog-id=128 op=LOAD Nov 7 16:32:48.389000 audit[2697]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=6 a0=5 a1=ffffcd9705d8 a2=94 a3=2 items=0 ppid=2559 pid=2697 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:48.389000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 Nov 7 16:32:48.389000 audit: BPF prog-id=128 op=UNLOAD Nov 7 16:32:48.389000 audit[2697]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=6 a1=57156c a2=70 a3=2 items=0 ppid=2559 pid=2697 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:48.389000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 Nov 7 16:32:48.389000 audit: BPF prog-id=129 op=LOAD Nov 7 16:32:48.389000 audit[2697]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=6 a0=5 a1=ffffcd970768 a2=94 a3=30 items=0 ppid=2559 pid=2697 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:48.389000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 Nov 7 16:32:48.391000 audit: BPF prog-id=130 op=LOAD Nov 7 16:32:48.391000 audit[2701]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=3 a0=5 a1=ffffdaf98fc8 a2=98 a3=ffffdaf98fb8 items=0 ppid=2559 pid=2701 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:48.391000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Nov 7 16:32:48.392000 audit: BPF prog-id=130 op=UNLOAD Nov 7 16:32:48.392000 audit[2701]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=3 a1=57156c a2=ffffdaf98f98 a3=0 items=0 ppid=2559 pid=2701 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:48.392000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Nov 7 16:32:48.392000 audit: BPF prog-id=131 op=LOAD Nov 7 16:32:48.392000 audit[2701]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=4 a0=5 a1=ffffdaf98c58 a2=74 a3=95 items=0 ppid=2559 pid=2701 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:48.392000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Nov 7 16:32:48.392000 audit: BPF prog-id=131 op=UNLOAD Nov 7 16:32:48.392000 audit[2701]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=4 a1=57156c a2=74 a3=95 items=0 ppid=2559 pid=2701 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:48.392000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Nov 7 16:32:48.392000 audit: BPF prog-id=132 op=LOAD Nov 7 16:32:48.392000 audit[2701]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=4 a0=5 a1=ffffdaf98cb8 a2=94 a3=2 items=0 ppid=2559 pid=2701 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:48.392000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Nov 7 16:32:48.392000 audit: BPF prog-id=132 op=UNLOAD Nov 7 16:32:48.392000 audit[2701]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=4 a1=57156c a2=70 a3=2 items=0 ppid=2559 pid=2701 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:48.392000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Nov 7 16:32:48.485000 audit: BPF prog-id=133 op=LOAD Nov 7 16:32:48.485000 audit[2701]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=4 a0=5 a1=ffffdaf98c78 a2=40 a3=ffffdaf98ca8 items=0 ppid=2559 pid=2701 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:48.485000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Nov 7 16:32:48.485000 audit: BPF prog-id=133 op=UNLOAD Nov 7 16:32:48.485000 audit[2701]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=4 a1=57156c a2=40 a3=ffffdaf98ca8 items=0 ppid=2559 pid=2701 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:48.485000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Nov 7 16:32:48.495000 audit: BPF prog-id=134 op=LOAD Nov 7 16:32:48.495000 audit[2701]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=5 a0=5 a1=ffffdaf98c88 a2=94 a3=4 items=0 ppid=2559 pid=2701 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:48.495000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Nov 7 16:32:48.495000 audit: BPF prog-id=134 op=UNLOAD Nov 7 16:32:48.495000 audit[2701]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=5 a1=57156c a2=70 a3=4 items=0 ppid=2559 pid=2701 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:48.495000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Nov 7 16:32:48.495000 audit: BPF prog-id=135 op=LOAD Nov 7 16:32:48.495000 audit[2701]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=6 a0=5 a1=ffffdaf98ac8 a2=94 a3=5 items=0 ppid=2559 pid=2701 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:48.495000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Nov 7 16:32:48.495000 audit: BPF prog-id=135 op=UNLOAD Nov 7 16:32:48.495000 audit[2701]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=6 a1=57156c a2=70 a3=5 items=0 ppid=2559 pid=2701 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:48.495000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Nov 7 16:32:48.495000 audit: BPF prog-id=136 op=LOAD Nov 7 16:32:48.495000 audit[2701]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=5 a0=5 a1=ffffdaf98cf8 a2=94 a3=6 items=0 ppid=2559 pid=2701 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:48.495000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Nov 7 16:32:48.495000 audit: BPF prog-id=136 op=UNLOAD Nov 7 16:32:48.495000 audit[2701]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=5 a1=57156c a2=70 a3=6 items=0 ppid=2559 pid=2701 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:48.495000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Nov 7 16:32:48.495000 audit: BPF prog-id=137 op=LOAD Nov 7 16:32:48.495000 audit[2701]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=5 a0=5 a1=ffffdaf984c8 a2=94 a3=83 items=0 ppid=2559 pid=2701 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:48.495000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Nov 7 16:32:48.496000 audit: BPF prog-id=138 op=LOAD Nov 7 16:32:48.496000 audit[2701]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=7 a0=5 a1=ffffdaf98288 a2=94 a3=2 items=0 ppid=2559 pid=2701 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:48.496000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Nov 7 16:32:48.496000 audit: BPF prog-id=138 op=UNLOAD Nov 7 16:32:48.496000 audit[2701]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=7 a1=57156c a2=c a3=0 items=0 ppid=2559 pid=2701 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:48.496000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Nov 7 16:32:48.496000 audit: BPF prog-id=137 op=UNLOAD Nov 7 16:32:48.496000 audit[2701]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=5 a1=57156c a2=1c8c2620 a3=1c8b5b00 items=0 ppid=2559 pid=2701 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:48.496000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Nov 7 16:32:48.511000 audit: BPF prog-id=129 op=UNLOAD Nov 7 16:32:48.511000 audit[2559]: SYSCALL arch=c00000b7 syscall=35 success=yes exit=0 a0=ffffffffffffff9c a1=40006e19c0 a2=0 a3=0 items=0 ppid=2551 pid=2559 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="calico-node" exe="/usr/bin/calico-node" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:48.511000 audit: PROCTITLE proctitle=63616C69636F2D6E6F6465002D66656C6978 Nov 7 16:32:48.577000 audit[2729]: NETFILTER_CFG table=mangle:73 family=2 entries=16 op=nft_register_chain pid=2729 subj=system_u:system_r:kernel_t:s0 comm="iptables-nft-re" Nov 7 16:32:48.577000 audit[2729]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=6868 a0=3 a1=ffffc74e9700 a2=0 a3=ffffb250cfa8 items=0 ppid=2559 pid=2729 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-nft-re" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:48.577000 audit: PROCTITLE proctitle=69707461626C65732D6E66742D726573746F7265002D2D6E6F666C757368002D2D766572626F7365002D2D77616974003130002D2D776169742D696E74657276616C003530303030 Nov 7 16:32:48.582000 audit[2731]: NETFILTER_CFG table=nat:74 family=2 entries=15 op=nft_register_chain pid=2731 subj=system_u:system_r:kernel_t:s0 comm="iptables-nft-re" Nov 7 16:32:48.582000 audit[2731]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=5084 a0=3 a1=ffffe5534330 a2=0 a3=ffff7fb3afa8 items=0 ppid=2559 pid=2731 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-nft-re" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:48.582000 audit: PROCTITLE proctitle=69707461626C65732D6E66742D726573746F7265002D2D6E6F666C757368002D2D766572626F7365002D2D77616974003130002D2D776169742D696E74657276616C003530303030 Nov 7 16:32:48.582000 audit[2728]: NETFILTER_CFG table=raw:75 family=2 entries=21 op=nft_register_chain pid=2728 subj=system_u:system_r:kernel_t:s0 comm="iptables-nft-re" Nov 7 16:32:48.582000 audit[2728]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=8452 a0=3 a1=ffffc6f36110 a2=0 a3=ffffacc73fa8 items=0 ppid=2559 pid=2728 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-nft-re" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:48.582000 audit: PROCTITLE proctitle=69707461626C65732D6E66742D726573746F7265002D2D6E6F666C757368002D2D766572626F7365002D2D77616974003130002D2D776169742D696E74657276616C003530303030 Nov 7 16:32:48.611353 kubelet[1921]: E1107 16:32:48.611297 1921 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Nov 7 16:32:48.586000 audit[2732]: NETFILTER_CFG table=filter:76 family=2 entries=73 op=nft_register_chain pid=2732 subj=system_u:system_r:kernel_t:s0 comm="iptables-nft-re" Nov 7 16:32:48.586000 audit[2732]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=38580 a0=3 a1=ffffc3dd9210 a2=0 a3=ffff9a95efa8 items=0 ppid=2559 pid=2732 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-nft-re" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:48.586000 audit: PROCTITLE proctitle=69707461626C65732D6E66742D726573746F7265002D2D6E6F666C757368002D2D766572626F7365002D2D77616974003130002D2D776169742D696E74657276616C003530303030 Nov 7 16:32:49.222428 systemd-networkd[1500]: calida8c4f500c7: Gained IPv6LL Nov 7 16:32:49.276473 kubelet[1921]: I1107 16:32:49.276269 1921 prober_manager.go:312] "Failed to trigger a manual run" probe="Readiness" Nov 7 16:32:49.277307 kubelet[1921]: E1107 16:32:49.276896 1921 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Nov 7 16:32:49.612529 kubelet[1921]: E1107 16:32:49.612425 1921 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Nov 7 16:32:49.927406 systemd-networkd[1500]: vxlan.calico: Gained IPv6LL Nov 7 16:32:50.069071 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount2009521848.mount: Deactivated successfully. Nov 7 16:32:50.613379 kubelet[1921]: E1107 16:32:50.613340 1921 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Nov 7 16:32:50.923620 containerd[1591]: time="2025-11-07T16:32:50.923563966Z" level=info msg="ImageCreate event name:\"ghcr.io/flatcar/nginx:latest\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Nov 7 16:32:50.924454 containerd[1591]: time="2025-11-07T16:32:50.924414767Z" level=info msg="stop pulling image ghcr.io/flatcar/nginx:latest: active requests=0, bytes read=70001274" Nov 7 16:32:50.925098 containerd[1591]: time="2025-11-07T16:32:50.925066223Z" level=info msg="ImageCreate event name:\"sha256:93a0bb2334812af7cad47dff33d3bbc1ced8774dea82e727e7d8cb917ca9a024\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Nov 7 16:32:50.928209 containerd[1591]: time="2025-11-07T16:32:50.928175015Z" level=info msg="ImageCreate event name:\"ghcr.io/flatcar/nginx@sha256:0537df20ac7c5485a0f6b7bfb8e3fbbc8714fce070bab2a6344e5cadfba58d90\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Nov 7 16:32:50.929040 containerd[1591]: time="2025-11-07T16:32:50.929006434Z" level=info msg="Pulled image \"ghcr.io/flatcar/nginx:latest\" with image id \"sha256:93a0bb2334812af7cad47dff33d3bbc1ced8774dea82e727e7d8cb917ca9a024\", repo tag \"ghcr.io/flatcar/nginx:latest\", repo digest \"ghcr.io/flatcar/nginx@sha256:0537df20ac7c5485a0f6b7bfb8e3fbbc8714fce070bab2a6344e5cadfba58d90\", size \"70017022\" in 3.085084211s" Nov 7 16:32:50.929040 containerd[1591]: time="2025-11-07T16:32:50.929036428Z" level=info msg="PullImage \"ghcr.io/flatcar/nginx:latest\" returns image reference \"sha256:93a0bb2334812af7cad47dff33d3bbc1ced8774dea82e727e7d8cb917ca9a024\"" Nov 7 16:32:50.932977 containerd[1591]: time="2025-11-07T16:32:50.932938316Z" level=info msg="CreateContainer within sandbox \"397dfd8c2525c20fb004cf6fb5a0797317601f61305dd60af863aa5940633cb8\" for container &ContainerMetadata{Name:nginx,Attempt:0,}" Nov 7 16:32:50.939335 containerd[1591]: time="2025-11-07T16:32:50.938993917Z" level=info msg="Container acc334db5af94e63c3300edb6d9e5cd6d1efdc770ab287078e406af845569961: CDI devices from CRI Config.CDIDevices: []" Nov 7 16:32:50.944794 containerd[1591]: time="2025-11-07T16:32:50.944743293Z" level=info msg="CreateContainer within sandbox \"397dfd8c2525c20fb004cf6fb5a0797317601f61305dd60af863aa5940633cb8\" for &ContainerMetadata{Name:nginx,Attempt:0,} returns container id \"acc334db5af94e63c3300edb6d9e5cd6d1efdc770ab287078e406af845569961\"" Nov 7 16:32:50.945190 containerd[1591]: time="2025-11-07T16:32:50.945168733Z" level=info msg="StartContainer for \"acc334db5af94e63c3300edb6d9e5cd6d1efdc770ab287078e406af845569961\"" Nov 7 16:32:50.946168 containerd[1591]: time="2025-11-07T16:32:50.946116564Z" level=info msg="connecting to shim acc334db5af94e63c3300edb6d9e5cd6d1efdc770ab287078e406af845569961" address="unix:///run/containerd/s/58769d0089ca6f1c8e7238625cb7f9efa7ba55c4c987e0d5f5a22461fbfb7e2b" protocol=ttrpc version=3 Nov 7 16:32:50.991505 systemd[1]: Started cri-containerd-acc334db5af94e63c3300edb6d9e5cd6d1efdc770ab287078e406af845569961.scope - libcontainer container acc334db5af94e63c3300edb6d9e5cd6d1efdc770ab287078e406af845569961. Nov 7 16:32:51.000000 audit: BPF prog-id=139 op=LOAD Nov 7 16:32:51.003052 kernel: kauditd_printk_skb: 231 callbacks suppressed Nov 7 16:32:51.003115 kernel: audit: type=1334 audit(1762533171.000:467): prog-id=139 op=LOAD Nov 7 16:32:51.001000 audit: BPF prog-id=140 op=LOAD Nov 7 16:32:51.001000 audit[2824]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=19 a0=5 a1=40001761b0 a2=98 a3=0 items=0 ppid=2506 pid=2824 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:51.008708 kernel: audit: type=1334 audit(1762533171.001:468): prog-id=140 op=LOAD Nov 7 16:32:51.008761 kernel: audit: type=1300 audit(1762533171.001:468): arch=c00000b7 syscall=280 success=yes exit=19 a0=5 a1=40001761b0 a2=98 a3=0 items=0 ppid=2506 pid=2824 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:51.008790 kernel: audit: type=1327 audit(1762533171.001:468): proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6163633333346462356166393465363363333330306564623664396535 Nov 7 16:32:51.001000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6163633333346462356166393465363363333330306564623664396535 Nov 7 16:32:51.002000 audit: BPF prog-id=140 op=UNLOAD Nov 7 16:32:51.013496 kernel: audit: type=1334 audit(1762533171.002:469): prog-id=140 op=UNLOAD Nov 7 16:32:51.013559 kernel: audit: type=1300 audit(1762533171.002:469): arch=c00000b7 syscall=57 success=yes exit=0 a0=13 a1=0 a2=0 a3=0 items=0 ppid=2506 pid=2824 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:51.002000 audit[2824]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=13 a1=0 a2=0 a3=0 items=0 ppid=2506 pid=2824 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:51.002000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6163633333346462356166393465363363333330306564623664396535 Nov 7 16:32:51.021057 kernel: audit: type=1327 audit(1762533171.002:469): proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6163633333346462356166393465363363333330306564623664396535 Nov 7 16:32:51.002000 audit: BPF prog-id=141 op=LOAD Nov 7 16:32:51.002000 audit[2824]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=19 a0=5 a1=4000176418 a2=98 a3=0 items=0 ppid=2506 pid=2824 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:51.026337 kernel: audit: type=1334 audit(1762533171.002:470): prog-id=141 op=LOAD Nov 7 16:32:51.026414 kernel: audit: type=1300 audit(1762533171.002:470): arch=c00000b7 syscall=280 success=yes exit=19 a0=5 a1=4000176418 a2=98 a3=0 items=0 ppid=2506 pid=2824 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:51.002000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6163633333346462356166393465363363333330306564623664396535 Nov 7 16:32:51.030855 kernel: audit: type=1327 audit(1762533171.002:470): proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6163633333346462356166393465363363333330306564623664396535 Nov 7 16:32:51.002000 audit: BPF prog-id=142 op=LOAD Nov 7 16:32:51.002000 audit[2824]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=21 a0=5 a1=4000176198 a2=98 a3=0 items=0 ppid=2506 pid=2824 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:51.002000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6163633333346462356166393465363363333330306564623664396535 Nov 7 16:32:51.002000 audit: BPF prog-id=142 op=UNLOAD Nov 7 16:32:51.002000 audit[2824]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=15 a1=0 a2=0 a3=0 items=0 ppid=2506 pid=2824 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:51.002000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6163633333346462356166393465363363333330306564623664396535 Nov 7 16:32:51.002000 audit: BPF prog-id=141 op=UNLOAD Nov 7 16:32:51.002000 audit[2824]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=13 a1=0 a2=0 a3=0 items=0 ppid=2506 pid=2824 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:51.002000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6163633333346462356166393465363363333330306564623664396535 Nov 7 16:32:51.002000 audit: BPF prog-id=143 op=LOAD Nov 7 16:32:51.002000 audit[2824]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=19 a0=5 a1=4000176678 a2=98 a3=0 items=0 ppid=2506 pid=2824 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:51.002000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6163633333346462356166393465363363333330306564623664396535 Nov 7 16:32:51.038690 containerd[1591]: time="2025-11-07T16:32:51.038644986Z" level=info msg="StartContainer for \"acc334db5af94e63c3300edb6d9e5cd6d1efdc770ab287078e406af845569961\" returns successfully" Nov 7 16:32:51.614103 kubelet[1921]: E1107 16:32:51.614061 1921 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Nov 7 16:32:51.805751 kubelet[1921]: I1107 16:32:51.805671 1921 pod_startup_latency_tracker.go:104] "Observed pod startup duration" pod="default/nginx-deployment-7fcdb87857-xwkgb" podStartSLOduration=1.7188954669999998 podStartE2EDuration="4.805656013s" podCreationTimestamp="2025-11-07 16:32:47 +0000 UTC" firstStartedPulling="2025-11-07 16:32:47.843049796 +0000 UTC m=+13.129888327" lastFinishedPulling="2025-11-07 16:32:50.929810342 +0000 UTC m=+16.216648873" observedRunningTime="2025-11-07 16:32:51.805323244 +0000 UTC m=+17.092161775" watchObservedRunningTime="2025-11-07 16:32:51.805656013 +0000 UTC m=+17.092494544" Nov 7 16:32:52.614924 kubelet[1921]: E1107 16:32:52.614877 1921 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Nov 7 16:32:53.588000 audit[2880]: NETFILTER_CFG table=filter:77 family=2 entries=26 op=nft_register_rule pid=2880 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Nov 7 16:32:53.588000 audit[2880]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=14176 a0=3 a1=ffffc6a3ae80 a2=0 a3=1 items=0 ppid=2150 pid=2880 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:53.588000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Nov 7 16:32:53.597000 audit[2880]: NETFILTER_CFG table=nat:78 family=2 entries=20 op=nft_register_rule pid=2880 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Nov 7 16:32:53.597000 audit[2880]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=5772 a0=3 a1=ffffc6a3ae80 a2=0 a3=1 items=0 ppid=2150 pid=2880 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:53.597000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Nov 7 16:32:53.609000 audit[2885]: NETFILTER_CFG table=filter:79 family=2 entries=38 op=nft_register_rule pid=2885 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Nov 7 16:32:53.609000 audit[2885]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=14176 a0=3 a1=ffffdf0bd5c0 a2=0 a3=1 items=0 ppid=2150 pid=2885 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:53.609000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Nov 7 16:32:53.615239 kubelet[1921]: E1107 16:32:53.615202 1921 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Nov 7 16:32:53.618000 audit[2885]: NETFILTER_CFG table=nat:80 family=2 entries=20 op=nft_register_rule pid=2885 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Nov 7 16:32:53.618000 audit[2885]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=5772 a0=3 a1=ffffdf0bd5c0 a2=0 a3=1 items=0 ppid=2150 pid=2885 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:53.618000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Nov 7 16:32:53.643196 systemd[1]: Created slice kubepods-besteffort-pod8c169194_4e13_49e3_9d55_7734296e30d7.slice - libcontainer container kubepods-besteffort-pod8c169194_4e13_49e3_9d55_7734296e30d7.slice. Nov 7 16:32:53.733671 kubelet[1921]: I1107 16:32:53.733623 1921 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-mxgpd\" (UniqueName: \"kubernetes.io/projected/8c169194-4e13-49e3-9d55-7734296e30d7-kube-api-access-mxgpd\") pod \"nfs-server-provisioner-0\" (UID: \"8c169194-4e13-49e3-9d55-7734296e30d7\") " pod="default/nfs-server-provisioner-0" Nov 7 16:32:53.733671 kubelet[1921]: I1107 16:32:53.733669 1921 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"data\" (UniqueName: \"kubernetes.io/empty-dir/8c169194-4e13-49e3-9d55-7734296e30d7-data\") pod \"nfs-server-provisioner-0\" (UID: \"8c169194-4e13-49e3-9d55-7734296e30d7\") " pod="default/nfs-server-provisioner-0" Nov 7 16:32:53.947205 containerd[1591]: time="2025-11-07T16:32:53.947095391Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:nfs-server-provisioner-0,Uid:8c169194-4e13-49e3-9d55-7734296e30d7,Namespace:default,Attempt:0,}" Nov 7 16:32:54.056914 systemd-networkd[1500]: cali60e51b789ff: Link UP Nov 7 16:32:54.058012 systemd-networkd[1500]: cali60e51b789ff: Gained carrier Nov 7 16:32:54.070514 containerd[1591]: 2025-11-07 16:32:53.992 [INFO][2889] cni-plugin/plugin.go 340: Calico CNI found existing endpoint: &{{WorkloadEndpoint projectcalico.org/v3} {10.0.0.23-k8s-nfs--server--provisioner--0-eth0 nfs-server-provisioner- default 8c169194-4e13-49e3-9d55-7734296e30d7 1224 0 2025-11-07 16:32:53 +0000 UTC map[app:nfs-server-provisioner apps.kubernetes.io/pod-index:0 chart:nfs-server-provisioner-1.8.0 controller-revision-hash:nfs-server-provisioner-d5cbb7f57 heritage:Helm projectcalico.org/namespace:default projectcalico.org/orchestrator:k8s projectcalico.org/serviceaccount:nfs-server-provisioner release:nfs-server-provisioner statefulset.kubernetes.io/pod-name:nfs-server-provisioner-0] map[] [] [] []} {k8s 10.0.0.23 nfs-server-provisioner-0 eth0 nfs-server-provisioner [] [] [kns.default ksa.default.nfs-server-provisioner] cali60e51b789ff [{nfs TCP 2049 0 } {nfs-udp UDP 2049 0 } {nlockmgr TCP 32803 0 } {nlockmgr-udp UDP 32803 0 } {mountd TCP 20048 0 } {mountd-udp UDP 20048 0 } {rquotad TCP 875 0 } {rquotad-udp UDP 875 0 } {rpcbind TCP 111 0 } {rpcbind-udp UDP 111 0 } {statd TCP 662 0 } {statd-udp UDP 662 0 }] [] }} ContainerID="63bd80c12a6482711abe8e02216e8d6005c40e593fbbe51b179e253b5b7d4c08" Namespace="default" Pod="nfs-server-provisioner-0" WorkloadEndpoint="10.0.0.23-k8s-nfs--server--provisioner--0-" Nov 7 16:32:54.070514 containerd[1591]: 2025-11-07 16:32:53.992 [INFO][2889] cni-plugin/k8s.go 74: Extracted identifiers for CmdAddK8s ContainerID="63bd80c12a6482711abe8e02216e8d6005c40e593fbbe51b179e253b5b7d4c08" Namespace="default" Pod="nfs-server-provisioner-0" WorkloadEndpoint="10.0.0.23-k8s-nfs--server--provisioner--0-eth0" Nov 7 16:32:54.070514 containerd[1591]: 2025-11-07 16:32:54.019 [INFO][2904] ipam/ipam_plugin.go 227: Calico CNI IPAM request count IPv4=1 IPv6=0 ContainerID="63bd80c12a6482711abe8e02216e8d6005c40e593fbbe51b179e253b5b7d4c08" HandleID="k8s-pod-network.63bd80c12a6482711abe8e02216e8d6005c40e593fbbe51b179e253b5b7d4c08" Workload="10.0.0.23-k8s-nfs--server--provisioner--0-eth0" Nov 7 16:32:54.070719 containerd[1591]: 2025-11-07 16:32:54.019 [INFO][2904] ipam/ipam_plugin.go 275: Auto assigning IP ContainerID="63bd80c12a6482711abe8e02216e8d6005c40e593fbbe51b179e253b5b7d4c08" HandleID="k8s-pod-network.63bd80c12a6482711abe8e02216e8d6005c40e593fbbe51b179e253b5b7d4c08" Workload="10.0.0.23-k8s-nfs--server--provisioner--0-eth0" assignArgs=ipam.AutoAssignArgs{Num4:1, Num6:0, HandleID:(*string)(0x400004c6b0), Attrs:map[string]string{"namespace":"default", "node":"10.0.0.23", "pod":"nfs-server-provisioner-0", "timestamp":"2025-11-07 16:32:54.019151136 +0000 UTC"}, Hostname:"10.0.0.23", IPv4Pools:[]net.IPNet{}, IPv6Pools:[]net.IPNet{}, MaxBlocksPerHost:0, HostReservedAttrIPv4s:(*ipam.HostReservedAttr)(nil), HostReservedAttrIPv6s:(*ipam.HostReservedAttr)(nil), IntendedUse:"Workload"} Nov 7 16:32:54.070719 containerd[1591]: 2025-11-07 16:32:54.019 [INFO][2904] ipam/ipam_plugin.go 377: About to acquire host-wide IPAM lock. Nov 7 16:32:54.070719 containerd[1591]: 2025-11-07 16:32:54.019 [INFO][2904] ipam/ipam_plugin.go 392: Acquired host-wide IPAM lock. Nov 7 16:32:54.070719 containerd[1591]: 2025-11-07 16:32:54.019 [INFO][2904] ipam/ipam.go 110: Auto-assign 1 ipv4, 0 ipv6 addrs for host '10.0.0.23' Nov 7 16:32:54.070719 containerd[1591]: 2025-11-07 16:32:54.029 [INFO][2904] ipam/ipam.go 691: Looking up existing affinities for host handle="k8s-pod-network.63bd80c12a6482711abe8e02216e8d6005c40e593fbbe51b179e253b5b7d4c08" host="10.0.0.23" Nov 7 16:32:54.070719 containerd[1591]: 2025-11-07 16:32:54.033 [INFO][2904] ipam/ipam.go 394: Looking up existing affinities for host host="10.0.0.23" Nov 7 16:32:54.070719 containerd[1591]: 2025-11-07 16:32:54.038 [INFO][2904] ipam/ipam.go 511: Trying affinity for 192.168.120.0/26 host="10.0.0.23" Nov 7 16:32:54.070719 containerd[1591]: 2025-11-07 16:32:54.040 [INFO][2904] ipam/ipam.go 158: Attempting to load block cidr=192.168.120.0/26 host="10.0.0.23" Nov 7 16:32:54.070719 containerd[1591]: 2025-11-07 16:32:54.042 [INFO][2904] ipam/ipam.go 235: Affinity is confirmed and block has been loaded cidr=192.168.120.0/26 host="10.0.0.23" Nov 7 16:32:54.070719 containerd[1591]: 2025-11-07 16:32:54.042 [INFO][2904] ipam/ipam.go 1219: Attempting to assign 1 addresses from block block=192.168.120.0/26 handle="k8s-pod-network.63bd80c12a6482711abe8e02216e8d6005c40e593fbbe51b179e253b5b7d4c08" host="10.0.0.23" Nov 7 16:32:54.070928 containerd[1591]: 2025-11-07 16:32:54.044 [INFO][2904] ipam/ipam.go 1780: Creating new handle: k8s-pod-network.63bd80c12a6482711abe8e02216e8d6005c40e593fbbe51b179e253b5b7d4c08 Nov 7 16:32:54.070928 containerd[1591]: 2025-11-07 16:32:54.047 [INFO][2904] ipam/ipam.go 1246: Writing block in order to claim IPs block=192.168.120.0/26 handle="k8s-pod-network.63bd80c12a6482711abe8e02216e8d6005c40e593fbbe51b179e253b5b7d4c08" host="10.0.0.23" Nov 7 16:32:54.070928 containerd[1591]: 2025-11-07 16:32:54.052 [INFO][2904] ipam/ipam.go 1262: Successfully claimed IPs: [192.168.120.2/26] block=192.168.120.0/26 handle="k8s-pod-network.63bd80c12a6482711abe8e02216e8d6005c40e593fbbe51b179e253b5b7d4c08" host="10.0.0.23" Nov 7 16:32:54.070928 containerd[1591]: 2025-11-07 16:32:54.052 [INFO][2904] ipam/ipam.go 878: Auto-assigned 1 out of 1 IPv4s: [192.168.120.2/26] handle="k8s-pod-network.63bd80c12a6482711abe8e02216e8d6005c40e593fbbe51b179e253b5b7d4c08" host="10.0.0.23" Nov 7 16:32:54.070928 containerd[1591]: 2025-11-07 16:32:54.052 [INFO][2904] ipam/ipam_plugin.go 398: Released host-wide IPAM lock. Nov 7 16:32:54.070928 containerd[1591]: 2025-11-07 16:32:54.052 [INFO][2904] ipam/ipam_plugin.go 299: Calico CNI IPAM assigned addresses IPv4=[192.168.120.2/26] IPv6=[] ContainerID="63bd80c12a6482711abe8e02216e8d6005c40e593fbbe51b179e253b5b7d4c08" HandleID="k8s-pod-network.63bd80c12a6482711abe8e02216e8d6005c40e593fbbe51b179e253b5b7d4c08" Workload="10.0.0.23-k8s-nfs--server--provisioner--0-eth0" Nov 7 16:32:54.071043 containerd[1591]: 2025-11-07 16:32:54.054 [INFO][2889] cni-plugin/k8s.go 418: Populated endpoint ContainerID="63bd80c12a6482711abe8e02216e8d6005c40e593fbbe51b179e253b5b7d4c08" Namespace="default" Pod="nfs-server-provisioner-0" WorkloadEndpoint="10.0.0.23-k8s-nfs--server--provisioner--0-eth0" endpoint=&v3.WorkloadEndpoint{TypeMeta:v1.TypeMeta{Kind:"WorkloadEndpoint", APIVersion:"projectcalico.org/v3"}, ObjectMeta:v1.ObjectMeta{Name:"10.0.0.23-k8s-nfs--server--provisioner--0-eth0", GenerateName:"nfs-server-provisioner-", Namespace:"default", SelfLink:"", UID:"8c169194-4e13-49e3-9d55-7734296e30d7", ResourceVersion:"1224", Generation:0, CreationTimestamp:time.Date(2025, time.November, 7, 16, 32, 53, 0, time.Local), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string{"app":"nfs-server-provisioner", "apps.kubernetes.io/pod-index":"0", "chart":"nfs-server-provisioner-1.8.0", "controller-revision-hash":"nfs-server-provisioner-d5cbb7f57", "heritage":"Helm", "projectcalico.org/namespace":"default", "projectcalico.org/orchestrator":"k8s", "projectcalico.org/serviceaccount":"nfs-server-provisioner", "release":"nfs-server-provisioner", "statefulset.kubernetes.io/pod-name":"nfs-server-provisioner-0"}, Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, Spec:v3.WorkloadEndpointSpec{Orchestrator:"k8s", Workload:"", Node:"10.0.0.23", ContainerID:"", Pod:"nfs-server-provisioner-0", Endpoint:"eth0", ServiceAccountName:"nfs-server-provisioner", IPNetworks:[]string{"192.168.120.2/32"}, IPNATs:[]v3.IPNAT(nil), IPv4Gateway:"", IPv6Gateway:"", Profiles:[]string{"kns.default", "ksa.default.nfs-server-provisioner"}, InterfaceName:"cali60e51b789ff", MAC:"", Ports:[]v3.WorkloadEndpointPort{v3.WorkloadEndpointPort{Name:"nfs", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x801, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"nfs-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x801, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"nlockmgr", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x8023, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"nlockmgr-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x8023, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"mountd", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x4e50, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"mountd-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x4e50, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"rquotad", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x36b, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"rquotad-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x36b, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"rpcbind", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x6f, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"rpcbind-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x6f, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"statd", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x296, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"statd-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x296, HostPort:0x0, HostIP:""}}, AllowSpoofedSourcePrefixes:[]string(nil), QoSControls:(*v3.QoSControls)(nil)}} Nov 7 16:32:54.071043 containerd[1591]: 2025-11-07 16:32:54.055 [INFO][2889] cni-plugin/k8s.go 419: Calico CNI using IPs: [192.168.120.2/32] ContainerID="63bd80c12a6482711abe8e02216e8d6005c40e593fbbe51b179e253b5b7d4c08" Namespace="default" Pod="nfs-server-provisioner-0" WorkloadEndpoint="10.0.0.23-k8s-nfs--server--provisioner--0-eth0" Nov 7 16:32:54.071043 containerd[1591]: 2025-11-07 16:32:54.055 [INFO][2889] cni-plugin/dataplane_linux.go 69: Setting the host side veth name to cali60e51b789ff ContainerID="63bd80c12a6482711abe8e02216e8d6005c40e593fbbe51b179e253b5b7d4c08" Namespace="default" Pod="nfs-server-provisioner-0" WorkloadEndpoint="10.0.0.23-k8s-nfs--server--provisioner--0-eth0" Nov 7 16:32:54.071043 containerd[1591]: 2025-11-07 16:32:54.058 [INFO][2889] cni-plugin/dataplane_linux.go 508: Disabling IPv4 forwarding ContainerID="63bd80c12a6482711abe8e02216e8d6005c40e593fbbe51b179e253b5b7d4c08" Namespace="default" Pod="nfs-server-provisioner-0" WorkloadEndpoint="10.0.0.23-k8s-nfs--server--provisioner--0-eth0" Nov 7 16:32:54.071181 containerd[1591]: 2025-11-07 16:32:54.058 [INFO][2889] cni-plugin/k8s.go 446: Added Mac, interface name, and active container ID to endpoint ContainerID="63bd80c12a6482711abe8e02216e8d6005c40e593fbbe51b179e253b5b7d4c08" Namespace="default" Pod="nfs-server-provisioner-0" WorkloadEndpoint="10.0.0.23-k8s-nfs--server--provisioner--0-eth0" endpoint=&v3.WorkloadEndpoint{TypeMeta:v1.TypeMeta{Kind:"WorkloadEndpoint", APIVersion:"projectcalico.org/v3"}, ObjectMeta:v1.ObjectMeta{Name:"10.0.0.23-k8s-nfs--server--provisioner--0-eth0", GenerateName:"nfs-server-provisioner-", Namespace:"default", SelfLink:"", UID:"8c169194-4e13-49e3-9d55-7734296e30d7", ResourceVersion:"1224", Generation:0, CreationTimestamp:time.Date(2025, time.November, 7, 16, 32, 53, 0, time.Local), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string{"app":"nfs-server-provisioner", "apps.kubernetes.io/pod-index":"0", "chart":"nfs-server-provisioner-1.8.0", "controller-revision-hash":"nfs-server-provisioner-d5cbb7f57", "heritage":"Helm", "projectcalico.org/namespace":"default", "projectcalico.org/orchestrator":"k8s", "projectcalico.org/serviceaccount":"nfs-server-provisioner", "release":"nfs-server-provisioner", "statefulset.kubernetes.io/pod-name":"nfs-server-provisioner-0"}, Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, Spec:v3.WorkloadEndpointSpec{Orchestrator:"k8s", Workload:"", Node:"10.0.0.23", ContainerID:"63bd80c12a6482711abe8e02216e8d6005c40e593fbbe51b179e253b5b7d4c08", Pod:"nfs-server-provisioner-0", Endpoint:"eth0", ServiceAccountName:"nfs-server-provisioner", IPNetworks:[]string{"192.168.120.2/32"}, IPNATs:[]v3.IPNAT(nil), IPv4Gateway:"", IPv6Gateway:"", Profiles:[]string{"kns.default", "ksa.default.nfs-server-provisioner"}, InterfaceName:"cali60e51b789ff", MAC:"c6:0f:68:76:bb:ea", Ports:[]v3.WorkloadEndpointPort{v3.WorkloadEndpointPort{Name:"nfs", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x801, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"nfs-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x801, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"nlockmgr", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x8023, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"nlockmgr-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x8023, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"mountd", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x4e50, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"mountd-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x4e50, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"rquotad", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x36b, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"rquotad-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x36b, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"rpcbind", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x6f, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"rpcbind-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x6f, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"statd", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x296, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"statd-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x296, HostPort:0x0, HostIP:""}}, AllowSpoofedSourcePrefixes:[]string(nil), QoSControls:(*v3.QoSControls)(nil)}} Nov 7 16:32:54.071181 containerd[1591]: 2025-11-07 16:32:54.068 [INFO][2889] cni-plugin/k8s.go 532: Wrote updated endpoint to datastore ContainerID="63bd80c12a6482711abe8e02216e8d6005c40e593fbbe51b179e253b5b7d4c08" Namespace="default" Pod="nfs-server-provisioner-0" WorkloadEndpoint="10.0.0.23-k8s-nfs--server--provisioner--0-eth0" Nov 7 16:32:54.078000 audit[2921]: NETFILTER_CFG table=filter:81 family=2 entries=36 op=nft_register_chain pid=2921 subj=system_u:system_r:kernel_t:s0 comm="iptables-nft-re" Nov 7 16:32:54.078000 audit[2921]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=19568 a0=3 a1=ffffe1fcad40 a2=0 a3=ffff8a6ccfa8 items=0 ppid=2559 pid=2921 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-nft-re" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:54.078000 audit: PROCTITLE proctitle=69707461626C65732D6E66742D726573746F7265002D2D6E6F666C757368002D2D766572626F7365002D2D77616974003130002D2D776169742D696E74657276616C003530303030 Nov 7 16:32:54.122188 containerd[1591]: time="2025-11-07T16:32:54.122132044Z" level=info msg="connecting to shim 63bd80c12a6482711abe8e02216e8d6005c40e593fbbe51b179e253b5b7d4c08" address="unix:///run/containerd/s/9bdc5ec9061932bba9c6f9f6cac5258e5faf380468523ca7af4e875bc1bb79b6" namespace=k8s.io protocol=ttrpc version=3 Nov 7 16:32:54.155549 systemd[1]: Started cri-containerd-63bd80c12a6482711abe8e02216e8d6005c40e593fbbe51b179e253b5b7d4c08.scope - libcontainer container 63bd80c12a6482711abe8e02216e8d6005c40e593fbbe51b179e253b5b7d4c08. Nov 7 16:32:54.167000 audit: BPF prog-id=144 op=LOAD Nov 7 16:32:54.167000 audit: BPF prog-id=145 op=LOAD Nov 7 16:32:54.167000 audit[2942]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=19 a0=5 a1=40001761b0 a2=98 a3=0 items=0 ppid=2931 pid=2942 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:54.167000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3633626438306331326136343832373131616265386530323231366538 Nov 7 16:32:54.167000 audit: BPF prog-id=145 op=UNLOAD Nov 7 16:32:54.167000 audit[2942]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=13 a1=0 a2=0 a3=0 items=0 ppid=2931 pid=2942 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:54.167000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3633626438306331326136343832373131616265386530323231366538 Nov 7 16:32:54.167000 audit: BPF prog-id=146 op=LOAD Nov 7 16:32:54.167000 audit[2942]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=19 a0=5 a1=4000176418 a2=98 a3=0 items=0 ppid=2931 pid=2942 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:54.167000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3633626438306331326136343832373131616265386530323231366538 Nov 7 16:32:54.167000 audit: BPF prog-id=147 op=LOAD Nov 7 16:32:54.167000 audit[2942]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=21 a0=5 a1=4000176198 a2=98 a3=0 items=0 ppid=2931 pid=2942 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:54.167000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3633626438306331326136343832373131616265386530323231366538 Nov 7 16:32:54.167000 audit: BPF prog-id=147 op=UNLOAD Nov 7 16:32:54.167000 audit[2942]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=15 a1=0 a2=0 a3=0 items=0 ppid=2931 pid=2942 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:54.167000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3633626438306331326136343832373131616265386530323231366538 Nov 7 16:32:54.167000 audit: BPF prog-id=146 op=UNLOAD Nov 7 16:32:54.167000 audit[2942]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=13 a1=0 a2=0 a3=0 items=0 ppid=2931 pid=2942 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:54.167000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3633626438306331326136343832373131616265386530323231366538 Nov 7 16:32:54.167000 audit: BPF prog-id=148 op=LOAD Nov 7 16:32:54.167000 audit[2942]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=19 a0=5 a1=4000176678 a2=98 a3=0 items=0 ppid=2931 pid=2942 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:54.167000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3633626438306331326136343832373131616265386530323231366538 Nov 7 16:32:54.168768 systemd-resolved[1281]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Nov 7 16:32:54.236341 containerd[1591]: time="2025-11-07T16:32:54.235115540Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:nfs-server-provisioner-0,Uid:8c169194-4e13-49e3-9d55-7734296e30d7,Namespace:default,Attempt:0,} returns sandbox id \"63bd80c12a6482711abe8e02216e8d6005c40e593fbbe51b179e253b5b7d4c08\"" Nov 7 16:32:54.237310 containerd[1591]: time="2025-11-07T16:32:54.237254197Z" level=info msg="PullImage \"registry.k8s.io/sig-storage/nfs-provisioner:v4.0.8\"" Nov 7 16:32:54.615838 kubelet[1921]: E1107 16:32:54.615714 1921 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Nov 7 16:32:55.238936 systemd-networkd[1500]: cali60e51b789ff: Gained IPv6LL Nov 7 16:32:55.602865 kubelet[1921]: E1107 16:32:55.602686 1921 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Nov 7 16:32:55.616405 kubelet[1921]: E1107 16:32:55.616360 1921 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Nov 7 16:32:56.616760 kubelet[1921]: E1107 16:32:56.616694 1921 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Nov 7 16:32:56.751648 containerd[1591]: time="2025-11-07T16:32:56.751561472Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:csi-node-driver-ks9m7,Uid:dfe1a523-698b-4601-99da-41ba7a2a0b37,Namespace:calico-system,Attempt:0,}" Nov 7 16:32:56.940592 systemd-networkd[1500]: calib4b37f36f1c: Link UP Nov 7 16:32:56.941418 systemd-networkd[1500]: calib4b37f36f1c: Gained carrier Nov 7 16:32:56.956130 containerd[1591]: 2025-11-07 16:32:56.815 [INFO][2977] cni-plugin/plugin.go 340: Calico CNI found existing endpoint: &{{WorkloadEndpoint projectcalico.org/v3} {10.0.0.23-k8s-csi--node--driver--ks9m7-eth0 csi-node-driver- calico-system dfe1a523-698b-4601-99da-41ba7a2a0b37 975 0 2025-11-07 16:32:35 +0000 UTC map[app.kubernetes.io/name:csi-node-driver controller-revision-hash:857b56db8f k8s-app:csi-node-driver name:csi-node-driver pod-template-generation:1 projectcalico.org/namespace:calico-system projectcalico.org/orchestrator:k8s projectcalico.org/serviceaccount:csi-node-driver] map[] [] [] []} {k8s 10.0.0.23 csi-node-driver-ks9m7 eth0 csi-node-driver [] [] [kns.calico-system ksa.calico-system.csi-node-driver] calib4b37f36f1c [] [] }} ContainerID="790eb9a84928d201950674d5a7129711d937e98a7a09f7bd40b4dd8a988f70a3" Namespace="calico-system" Pod="csi-node-driver-ks9m7" WorkloadEndpoint="10.0.0.23-k8s-csi--node--driver--ks9m7-" Nov 7 16:32:56.956130 containerd[1591]: 2025-11-07 16:32:56.815 [INFO][2977] cni-plugin/k8s.go 74: Extracted identifiers for CmdAddK8s ContainerID="790eb9a84928d201950674d5a7129711d937e98a7a09f7bd40b4dd8a988f70a3" Namespace="calico-system" Pod="csi-node-driver-ks9m7" WorkloadEndpoint="10.0.0.23-k8s-csi--node--driver--ks9m7-eth0" Nov 7 16:32:56.956130 containerd[1591]: 2025-11-07 16:32:56.848 [INFO][2992] ipam/ipam_plugin.go 227: Calico CNI IPAM request count IPv4=1 IPv6=0 ContainerID="790eb9a84928d201950674d5a7129711d937e98a7a09f7bd40b4dd8a988f70a3" HandleID="k8s-pod-network.790eb9a84928d201950674d5a7129711d937e98a7a09f7bd40b4dd8a988f70a3" Workload="10.0.0.23-k8s-csi--node--driver--ks9m7-eth0" Nov 7 16:32:56.956130 containerd[1591]: 2025-11-07 16:32:56.849 [INFO][2992] ipam/ipam_plugin.go 275: Auto assigning IP ContainerID="790eb9a84928d201950674d5a7129711d937e98a7a09f7bd40b4dd8a988f70a3" HandleID="k8s-pod-network.790eb9a84928d201950674d5a7129711d937e98a7a09f7bd40b4dd8a988f70a3" Workload="10.0.0.23-k8s-csi--node--driver--ks9m7-eth0" assignArgs=ipam.AutoAssignArgs{Num4:1, Num6:0, HandleID:(*string)(0x40002c3260), Attrs:map[string]string{"namespace":"calico-system", "node":"10.0.0.23", "pod":"csi-node-driver-ks9m7", "timestamp":"2025-11-07 16:32:56.848840905 +0000 UTC"}, Hostname:"10.0.0.23", IPv4Pools:[]net.IPNet{}, IPv6Pools:[]net.IPNet{}, MaxBlocksPerHost:0, HostReservedAttrIPv4s:(*ipam.HostReservedAttr)(nil), HostReservedAttrIPv6s:(*ipam.HostReservedAttr)(nil), IntendedUse:"Workload"} Nov 7 16:32:56.956130 containerd[1591]: 2025-11-07 16:32:56.849 [INFO][2992] ipam/ipam_plugin.go 377: About to acquire host-wide IPAM lock. Nov 7 16:32:56.956130 containerd[1591]: 2025-11-07 16:32:56.849 [INFO][2992] ipam/ipam_plugin.go 392: Acquired host-wide IPAM lock. Nov 7 16:32:56.956130 containerd[1591]: 2025-11-07 16:32:56.849 [INFO][2992] ipam/ipam.go 110: Auto-assign 1 ipv4, 0 ipv6 addrs for host '10.0.0.23' Nov 7 16:32:56.956130 containerd[1591]: 2025-11-07 16:32:56.861 [INFO][2992] ipam/ipam.go 691: Looking up existing affinities for host handle="k8s-pod-network.790eb9a84928d201950674d5a7129711d937e98a7a09f7bd40b4dd8a988f70a3" host="10.0.0.23" Nov 7 16:32:56.956130 containerd[1591]: 2025-11-07 16:32:56.866 [INFO][2992] ipam/ipam.go 394: Looking up existing affinities for host host="10.0.0.23" Nov 7 16:32:56.956130 containerd[1591]: 2025-11-07 16:32:56.871 [INFO][2992] ipam/ipam.go 511: Trying affinity for 192.168.120.0/26 host="10.0.0.23" Nov 7 16:32:56.956130 containerd[1591]: 2025-11-07 16:32:56.873 [INFO][2992] ipam/ipam.go 158: Attempting to load block cidr=192.168.120.0/26 host="10.0.0.23" Nov 7 16:32:56.956130 containerd[1591]: 2025-11-07 16:32:56.875 [INFO][2992] ipam/ipam.go 235: Affinity is confirmed and block has been loaded cidr=192.168.120.0/26 host="10.0.0.23" Nov 7 16:32:56.956130 containerd[1591]: 2025-11-07 16:32:56.875 [INFO][2992] ipam/ipam.go 1219: Attempting to assign 1 addresses from block block=192.168.120.0/26 handle="k8s-pod-network.790eb9a84928d201950674d5a7129711d937e98a7a09f7bd40b4dd8a988f70a3" host="10.0.0.23" Nov 7 16:32:56.956130 containerd[1591]: 2025-11-07 16:32:56.877 [INFO][2992] ipam/ipam.go 1780: Creating new handle: k8s-pod-network.790eb9a84928d201950674d5a7129711d937e98a7a09f7bd40b4dd8a988f70a3 Nov 7 16:32:56.956130 containerd[1591]: 2025-11-07 16:32:56.885 [INFO][2992] ipam/ipam.go 1246: Writing block in order to claim IPs block=192.168.120.0/26 handle="k8s-pod-network.790eb9a84928d201950674d5a7129711d937e98a7a09f7bd40b4dd8a988f70a3" host="10.0.0.23" Nov 7 16:32:56.956130 containerd[1591]: 2025-11-07 16:32:56.934 [INFO][2992] ipam/ipam.go 1262: Successfully claimed IPs: [192.168.120.3/26] block=192.168.120.0/26 handle="k8s-pod-network.790eb9a84928d201950674d5a7129711d937e98a7a09f7bd40b4dd8a988f70a3" host="10.0.0.23" Nov 7 16:32:56.956130 containerd[1591]: 2025-11-07 16:32:56.934 [INFO][2992] ipam/ipam.go 878: Auto-assigned 1 out of 1 IPv4s: [192.168.120.3/26] handle="k8s-pod-network.790eb9a84928d201950674d5a7129711d937e98a7a09f7bd40b4dd8a988f70a3" host="10.0.0.23" Nov 7 16:32:56.956130 containerd[1591]: 2025-11-07 16:32:56.934 [INFO][2992] ipam/ipam_plugin.go 398: Released host-wide IPAM lock. Nov 7 16:32:56.956130 containerd[1591]: 2025-11-07 16:32:56.934 [INFO][2992] ipam/ipam_plugin.go 299: Calico CNI IPAM assigned addresses IPv4=[192.168.120.3/26] IPv6=[] ContainerID="790eb9a84928d201950674d5a7129711d937e98a7a09f7bd40b4dd8a988f70a3" HandleID="k8s-pod-network.790eb9a84928d201950674d5a7129711d937e98a7a09f7bd40b4dd8a988f70a3" Workload="10.0.0.23-k8s-csi--node--driver--ks9m7-eth0" Nov 7 16:32:56.956677 containerd[1591]: 2025-11-07 16:32:56.935 [INFO][2977] cni-plugin/k8s.go 418: Populated endpoint ContainerID="790eb9a84928d201950674d5a7129711d937e98a7a09f7bd40b4dd8a988f70a3" Namespace="calico-system" Pod="csi-node-driver-ks9m7" WorkloadEndpoint="10.0.0.23-k8s-csi--node--driver--ks9m7-eth0" endpoint=&v3.WorkloadEndpoint{TypeMeta:v1.TypeMeta{Kind:"WorkloadEndpoint", APIVersion:"projectcalico.org/v3"}, ObjectMeta:v1.ObjectMeta{Name:"10.0.0.23-k8s-csi--node--driver--ks9m7-eth0", GenerateName:"csi-node-driver-", Namespace:"calico-system", SelfLink:"", UID:"dfe1a523-698b-4601-99da-41ba7a2a0b37", ResourceVersion:"975", Generation:0, CreationTimestamp:time.Date(2025, time.November, 7, 16, 32, 35, 0, time.Local), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string{"app.kubernetes.io/name":"csi-node-driver", "controller-revision-hash":"857b56db8f", "k8s-app":"csi-node-driver", "name":"csi-node-driver", "pod-template-generation":"1", "projectcalico.org/namespace":"calico-system", "projectcalico.org/orchestrator":"k8s", "projectcalico.org/serviceaccount":"csi-node-driver"}, Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, Spec:v3.WorkloadEndpointSpec{Orchestrator:"k8s", Workload:"", Node:"10.0.0.23", ContainerID:"", Pod:"csi-node-driver-ks9m7", Endpoint:"eth0", ServiceAccountName:"csi-node-driver", IPNetworks:[]string{"192.168.120.3/32"}, IPNATs:[]v3.IPNAT(nil), IPv4Gateway:"", IPv6Gateway:"", Profiles:[]string{"kns.calico-system", "ksa.calico-system.csi-node-driver"}, InterfaceName:"calib4b37f36f1c", MAC:"", Ports:[]v3.WorkloadEndpointPort(nil), AllowSpoofedSourcePrefixes:[]string(nil), QoSControls:(*v3.QoSControls)(nil)}} Nov 7 16:32:56.956677 containerd[1591]: 2025-11-07 16:32:56.935 [INFO][2977] cni-plugin/k8s.go 419: Calico CNI using IPs: [192.168.120.3/32] ContainerID="790eb9a84928d201950674d5a7129711d937e98a7a09f7bd40b4dd8a988f70a3" Namespace="calico-system" Pod="csi-node-driver-ks9m7" WorkloadEndpoint="10.0.0.23-k8s-csi--node--driver--ks9m7-eth0" Nov 7 16:32:56.956677 containerd[1591]: 2025-11-07 16:32:56.935 [INFO][2977] cni-plugin/dataplane_linux.go 69: Setting the host side veth name to calib4b37f36f1c ContainerID="790eb9a84928d201950674d5a7129711d937e98a7a09f7bd40b4dd8a988f70a3" Namespace="calico-system" Pod="csi-node-driver-ks9m7" WorkloadEndpoint="10.0.0.23-k8s-csi--node--driver--ks9m7-eth0" Nov 7 16:32:56.956677 containerd[1591]: 2025-11-07 16:32:56.941 [INFO][2977] cni-plugin/dataplane_linux.go 508: Disabling IPv4 forwarding ContainerID="790eb9a84928d201950674d5a7129711d937e98a7a09f7bd40b4dd8a988f70a3" Namespace="calico-system" Pod="csi-node-driver-ks9m7" WorkloadEndpoint="10.0.0.23-k8s-csi--node--driver--ks9m7-eth0" Nov 7 16:32:56.956677 containerd[1591]: 2025-11-07 16:32:56.943 [INFO][2977] cni-plugin/k8s.go 446: Added Mac, interface name, and active container ID to endpoint ContainerID="790eb9a84928d201950674d5a7129711d937e98a7a09f7bd40b4dd8a988f70a3" Namespace="calico-system" Pod="csi-node-driver-ks9m7" WorkloadEndpoint="10.0.0.23-k8s-csi--node--driver--ks9m7-eth0" endpoint=&v3.WorkloadEndpoint{TypeMeta:v1.TypeMeta{Kind:"WorkloadEndpoint", APIVersion:"projectcalico.org/v3"}, ObjectMeta:v1.ObjectMeta{Name:"10.0.0.23-k8s-csi--node--driver--ks9m7-eth0", GenerateName:"csi-node-driver-", Namespace:"calico-system", SelfLink:"", UID:"dfe1a523-698b-4601-99da-41ba7a2a0b37", ResourceVersion:"975", Generation:0, CreationTimestamp:time.Date(2025, time.November, 7, 16, 32, 35, 0, time.Local), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string{"app.kubernetes.io/name":"csi-node-driver", "controller-revision-hash":"857b56db8f", "k8s-app":"csi-node-driver", "name":"csi-node-driver", "pod-template-generation":"1", "projectcalico.org/namespace":"calico-system", "projectcalico.org/orchestrator":"k8s", "projectcalico.org/serviceaccount":"csi-node-driver"}, Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, Spec:v3.WorkloadEndpointSpec{Orchestrator:"k8s", Workload:"", Node:"10.0.0.23", ContainerID:"790eb9a84928d201950674d5a7129711d937e98a7a09f7bd40b4dd8a988f70a3", Pod:"csi-node-driver-ks9m7", Endpoint:"eth0", ServiceAccountName:"csi-node-driver", IPNetworks:[]string{"192.168.120.3/32"}, IPNATs:[]v3.IPNAT(nil), IPv4Gateway:"", IPv6Gateway:"", Profiles:[]string{"kns.calico-system", "ksa.calico-system.csi-node-driver"}, InterfaceName:"calib4b37f36f1c", MAC:"1e:83:4c:50:45:06", Ports:[]v3.WorkloadEndpointPort(nil), AllowSpoofedSourcePrefixes:[]string(nil), QoSControls:(*v3.QoSControls)(nil)}} Nov 7 16:32:56.956677 containerd[1591]: 2025-11-07 16:32:56.953 [INFO][2977] cni-plugin/k8s.go 532: Wrote updated endpoint to datastore ContainerID="790eb9a84928d201950674d5a7129711d937e98a7a09f7bd40b4dd8a988f70a3" Namespace="calico-system" Pod="csi-node-driver-ks9m7" WorkloadEndpoint="10.0.0.23-k8s-csi--node--driver--ks9m7-eth0" Nov 7 16:32:56.964000 audit[3008]: NETFILTER_CFG table=filter:82 family=2 entries=46 op=nft_register_chain pid=3008 subj=system_u:system_r:kernel_t:s0 comm="iptables-nft-re" Nov 7 16:32:56.967061 kernel: kauditd_printk_skb: 49 callbacks suppressed Nov 7 16:32:56.967117 kernel: audit: type=1325 audit(1762533176.964:488): table=filter:82 family=2 entries=46 op=nft_register_chain pid=3008 subj=system_u:system_r:kernel_t:s0 comm="iptables-nft-re" Nov 7 16:32:56.969578 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount917967728.mount: Deactivated successfully. Nov 7 16:32:56.964000 audit[3008]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=23740 a0=3 a1=ffffc02bb260 a2=0 a3=ffffad3bafa8 items=0 ppid=2559 pid=3008 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-nft-re" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:56.974626 kernel: audit: type=1300 audit(1762533176.964:488): arch=c00000b7 syscall=211 success=yes exit=23740 a0=3 a1=ffffc02bb260 a2=0 a3=ffffad3bafa8 items=0 ppid=2559 pid=3008 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-nft-re" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:56.964000 audit: PROCTITLE proctitle=69707461626C65732D6E66742D726573746F7265002D2D6E6F666C757368002D2D766572626F7365002D2D77616974003130002D2D776169742D696E74657276616C003530303030 Nov 7 16:32:56.977416 kernel: audit: type=1327 audit(1762533176.964:488): proctitle=69707461626C65732D6E66742D726573746F7265002D2D6E6F666C757368002D2D766572626F7365002D2D77616974003130002D2D776169742D696E74657276616C003530303030 Nov 7 16:32:57.006524 containerd[1591]: time="2025-11-07T16:32:57.006471507Z" level=info msg="connecting to shim 790eb9a84928d201950674d5a7129711d937e98a7a09f7bd40b4dd8a988f70a3" address="unix:///run/containerd/s/5ab75c3e03d11a82589cf66e88a0cdb3b26e5e531cdbf84e39e0428cc9fa1461" namespace=k8s.io protocol=ttrpc version=3 Nov 7 16:32:57.029496 systemd[1]: Started cri-containerd-790eb9a84928d201950674d5a7129711d937e98a7a09f7bd40b4dd8a988f70a3.scope - libcontainer container 790eb9a84928d201950674d5a7129711d937e98a7a09f7bd40b4dd8a988f70a3. Nov 7 16:32:57.043000 audit: BPF prog-id=149 op=LOAD Nov 7 16:32:57.046310 kernel: audit: type=1334 audit(1762533177.043:489): prog-id=149 op=LOAD Nov 7 16:32:57.045000 audit: BPF prog-id=150 op=LOAD Nov 7 16:32:57.045000 audit[3032]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=19 a0=5 a1=40001301b0 a2=98 a3=0 items=0 ppid=3018 pid=3032 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:57.051408 kernel: audit: type=1334 audit(1762533177.045:490): prog-id=150 op=LOAD Nov 7 16:32:57.051447 kernel: audit: type=1300 audit(1762533177.045:490): arch=c00000b7 syscall=280 success=yes exit=19 a0=5 a1=40001301b0 a2=98 a3=0 items=0 ppid=3018 pid=3032 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:57.045000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3739306562396138343932386432303139353036373464356137313239 Nov 7 16:32:57.055170 kernel: audit: type=1327 audit(1762533177.045:490): proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3739306562396138343932386432303139353036373464356137313239 Nov 7 16:32:57.045000 audit: BPF prog-id=150 op=UNLOAD Nov 7 16:32:57.056161 kernel: audit: type=1334 audit(1762533177.045:491): prog-id=150 op=UNLOAD Nov 7 16:32:57.045000 audit[3032]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=13 a1=0 a2=0 a3=0 items=0 ppid=3018 pid=3032 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:57.060313 kernel: audit: type=1300 audit(1762533177.045:491): arch=c00000b7 syscall=57 success=yes exit=0 a0=13 a1=0 a2=0 a3=0 items=0 ppid=3018 pid=3032 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:57.045000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3739306562396138343932386432303139353036373464356137313239 Nov 7 16:32:57.064080 kernel: audit: type=1327 audit(1762533177.045:491): proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3739306562396138343932386432303139353036373464356137313239 Nov 7 16:32:57.045000 audit: BPF prog-id=151 op=LOAD Nov 7 16:32:57.045000 audit[3032]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=19 a0=5 a1=4000130418 a2=98 a3=0 items=0 ppid=3018 pid=3032 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:57.045000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3739306562396138343932386432303139353036373464356137313239 Nov 7 16:32:57.046000 audit: BPF prog-id=152 op=LOAD Nov 7 16:32:57.046000 audit[3032]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=21 a0=5 a1=4000130198 a2=98 a3=0 items=0 ppid=3018 pid=3032 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:57.046000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3739306562396138343932386432303139353036373464356137313239 Nov 7 16:32:57.053000 audit: BPF prog-id=152 op=UNLOAD Nov 7 16:32:57.053000 audit[3032]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=15 a1=0 a2=0 a3=0 items=0 ppid=3018 pid=3032 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:57.053000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3739306562396138343932386432303139353036373464356137313239 Nov 7 16:32:57.053000 audit: BPF prog-id=151 op=UNLOAD Nov 7 16:32:57.053000 audit[3032]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=13 a1=0 a2=0 a3=0 items=0 ppid=3018 pid=3032 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:57.053000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3739306562396138343932386432303139353036373464356137313239 Nov 7 16:32:57.053000 audit: BPF prog-id=153 op=LOAD Nov 7 16:32:57.053000 audit[3032]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=19 a0=5 a1=4000130678 a2=98 a3=0 items=0 ppid=3018 pid=3032 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:57.053000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3739306562396138343932386432303139353036373464356137313239 Nov 7 16:32:57.064241 systemd-resolved[1281]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Nov 7 16:32:57.077231 containerd[1591]: time="2025-11-07T16:32:57.077169373Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:csi-node-driver-ks9m7,Uid:dfe1a523-698b-4601-99da-41ba7a2a0b37,Namespace:calico-system,Attempt:0,} returns sandbox id \"790eb9a84928d201950674d5a7129711d937e98a7a09f7bd40b4dd8a988f70a3\"" Nov 7 16:32:57.617348 kubelet[1921]: E1107 16:32:57.617194 1921 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Nov 7 16:32:58.238041 containerd[1591]: time="2025-11-07T16:32:58.237309423Z" level=info msg="ImageCreate event name:\"registry.k8s.io/sig-storage/nfs-provisioner:v4.0.8\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Nov 7 16:32:58.252417 containerd[1591]: time="2025-11-07T16:32:58.252071637Z" level=info msg="stop pulling image registry.k8s.io/sig-storage/nfs-provisioner:v4.0.8: active requests=0, bytes read=86370731" Nov 7 16:32:58.253614 containerd[1591]: time="2025-11-07T16:32:58.253570299Z" level=info msg="ImageCreate event name:\"sha256:5a42a519e0a8cf95c3c5f18f767c58c8c8b072aaea0a26e5e47a6f206c7df685\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Nov 7 16:32:58.256951 containerd[1591]: time="2025-11-07T16:32:58.256890989Z" level=info msg="ImageCreate event name:\"registry.k8s.io/sig-storage/nfs-provisioner@sha256:c825f3d5e28bde099bd7a3daace28772d412c9157ad47fa752a9ad0baafc118d\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Nov 7 16:32:58.258049 containerd[1591]: time="2025-11-07T16:32:58.258002581Z" level=info msg="Pulled image \"registry.k8s.io/sig-storage/nfs-provisioner:v4.0.8\" with image id \"sha256:5a42a519e0a8cf95c3c5f18f767c58c8c8b072aaea0a26e5e47a6f206c7df685\", repo tag \"registry.k8s.io/sig-storage/nfs-provisioner:v4.0.8\", repo digest \"registry.k8s.io/sig-storage/nfs-provisioner@sha256:c825f3d5e28bde099bd7a3daace28772d412c9157ad47fa752a9ad0baafc118d\", size \"87371201\" in 4.020655405s" Nov 7 16:32:58.258049 containerd[1591]: time="2025-11-07T16:32:58.258040196Z" level=info msg="PullImage \"registry.k8s.io/sig-storage/nfs-provisioner:v4.0.8\" returns image reference \"sha256:5a42a519e0a8cf95c3c5f18f767c58c8c8b072aaea0a26e5e47a6f206c7df685\"" Nov 7 16:32:58.259063 containerd[1591]: time="2025-11-07T16:32:58.259041025Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/csi:v3.30.4\"" Nov 7 16:32:58.261451 containerd[1591]: time="2025-11-07T16:32:58.261419349Z" level=info msg="CreateContainer within sandbox \"63bd80c12a6482711abe8e02216e8d6005c40e593fbbe51b179e253b5b7d4c08\" for container &ContainerMetadata{Name:nfs-server-provisioner,Attempt:0,}" Nov 7 16:32:58.267781 containerd[1591]: time="2025-11-07T16:32:58.267745766Z" level=info msg="Container 60f9a78211acf6c5f9c375588e00659b0e0cefd7f438bf47f4bd3d6180a9ff17: CDI devices from CRI Config.CDIDevices: []" Nov 7 16:32:58.273877 containerd[1591]: time="2025-11-07T16:32:58.273815004Z" level=info msg="CreateContainer within sandbox \"63bd80c12a6482711abe8e02216e8d6005c40e593fbbe51b179e253b5b7d4c08\" for &ContainerMetadata{Name:nfs-server-provisioner,Attempt:0,} returns container id \"60f9a78211acf6c5f9c375588e00659b0e0cefd7f438bf47f4bd3d6180a9ff17\"" Nov 7 16:32:58.274438 containerd[1591]: time="2025-11-07T16:32:58.274401272Z" level=info msg="StartContainer for \"60f9a78211acf6c5f9c375588e00659b0e0cefd7f438bf47f4bd3d6180a9ff17\"" Nov 7 16:32:58.275640 containerd[1591]: time="2025-11-07T16:32:58.275600458Z" level=info msg="connecting to shim 60f9a78211acf6c5f9c375588e00659b0e0cefd7f438bf47f4bd3d6180a9ff17" address="unix:///run/containerd/s/9bdc5ec9061932bba9c6f9f6cac5258e5faf380468523ca7af4e875bc1bb79b6" protocol=ttrpc version=3 Nov 7 16:32:58.297474 systemd[1]: Started cri-containerd-60f9a78211acf6c5f9c375588e00659b0e0cefd7f438bf47f4bd3d6180a9ff17.scope - libcontainer container 60f9a78211acf6c5f9c375588e00659b0e0cefd7f438bf47f4bd3d6180a9ff17. Nov 7 16:32:58.306000 audit: BPF prog-id=154 op=LOAD Nov 7 16:32:58.307000 audit: BPF prog-id=155 op=LOAD Nov 7 16:32:58.307000 audit[3086]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=19 a0=5 a1=40001761b0 a2=98 a3=0 items=0 ppid=2931 pid=3086 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:58.307000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3630663961373832313161636636633566396333373535383865303036 Nov 7 16:32:58.307000 audit: BPF prog-id=155 op=UNLOAD Nov 7 16:32:58.307000 audit[3086]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=13 a1=0 a2=0 a3=0 items=0 ppid=2931 pid=3086 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:58.307000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3630663961373832313161636636633566396333373535383865303036 Nov 7 16:32:58.308000 audit: BPF prog-id=156 op=LOAD Nov 7 16:32:58.308000 audit[3086]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=19 a0=5 a1=4000176418 a2=98 a3=0 items=0 ppid=2931 pid=3086 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:58.308000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3630663961373832313161636636633566396333373535383865303036 Nov 7 16:32:58.308000 audit: BPF prog-id=157 op=LOAD Nov 7 16:32:58.308000 audit[3086]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=21 a0=5 a1=4000176198 a2=98 a3=0 items=0 ppid=2931 pid=3086 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:58.308000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3630663961373832313161636636633566396333373535383865303036 Nov 7 16:32:58.308000 audit: BPF prog-id=157 op=UNLOAD Nov 7 16:32:58.308000 audit[3086]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=15 a1=0 a2=0 a3=0 items=0 ppid=2931 pid=3086 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:58.308000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3630663961373832313161636636633566396333373535383865303036 Nov 7 16:32:58.308000 audit: BPF prog-id=156 op=UNLOAD Nov 7 16:32:58.308000 audit[3086]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=13 a1=0 a2=0 a3=0 items=0 ppid=2931 pid=3086 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:58.308000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3630663961373832313161636636633566396333373535383865303036 Nov 7 16:32:58.308000 audit: BPF prog-id=158 op=LOAD Nov 7 16:32:58.308000 audit[3086]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=19 a0=5 a1=4000176678 a2=98 a3=0 items=0 ppid=2931 pid=3086 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:58.308000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3630663961373832313161636636633566396333373535383865303036 Nov 7 16:32:58.310412 systemd-networkd[1500]: calib4b37f36f1c: Gained IPv6LL Nov 7 16:32:58.346458 containerd[1591]: time="2025-11-07T16:32:58.346420769Z" level=info msg="StartContainer for \"60f9a78211acf6c5f9c375588e00659b0e0cefd7f438bf47f4bd3d6180a9ff17\" returns successfully" Nov 7 16:32:58.474185 containerd[1591]: time="2025-11-07T16:32:58.474097448Z" level=info msg="fetch failed after status: 404 Not Found" host=ghcr.io Nov 7 16:32:58.475095 containerd[1591]: time="2025-11-07T16:32:58.475063103Z" level=error msg="PullImage \"ghcr.io/flatcar/calico/csi:v3.30.4\" failed" error="rpc error: code = NotFound desc = failed to pull and unpack image \"ghcr.io/flatcar/calico/csi:v3.30.4\": failed to resolve image: ghcr.io/flatcar/calico/csi:v3.30.4: not found" Nov 7 16:32:58.475225 containerd[1591]: time="2025-11-07T16:32:58.475131010Z" level=info msg="stop pulling image ghcr.io/flatcar/calico/csi:v3.30.4: active requests=0, bytes read=0" Nov 7 16:32:58.475322 kubelet[1921]: E1107 16:32:58.475270 1921 log.go:32] "PullImage from image service failed" err="rpc error: code = NotFound desc = failed to pull and unpack image \"ghcr.io/flatcar/calico/csi:v3.30.4\": failed to resolve image: ghcr.io/flatcar/calico/csi:v3.30.4: not found" image="ghcr.io/flatcar/calico/csi:v3.30.4" Nov 7 16:32:58.475382 kubelet[1921]: E1107 16:32:58.475336 1921 kuberuntime_image.go:42] "Failed to pull image" err="rpc error: code = NotFound desc = failed to pull and unpack image \"ghcr.io/flatcar/calico/csi:v3.30.4\": failed to resolve image: ghcr.io/flatcar/calico/csi:v3.30.4: not found" image="ghcr.io/flatcar/calico/csi:v3.30.4" Nov 7 16:32:58.475640 kubelet[1921]: E1107 16:32:58.475577 1921 kuberuntime_manager.go:1358] "Unhandled Error" err="container &Container{Name:calico-csi,Image:ghcr.io/flatcar/calico/csi:v3.30.4,Command:[],Args:[--nodeid=$(KUBE_NODE_NAME) --loglevel=$(LOG_LEVEL)],WorkingDir:,Ports:[]ContainerPort{},Env:[]EnvVar{EnvVar{Name:LOG_LEVEL,Value:warn,ValueFrom:nil,},EnvVar{Name:KUBE_NODE_NAME,Value:,ValueFrom:&EnvVarSource{FieldRef:&ObjectFieldSelector{APIVersion:v1,FieldPath:spec.nodeName,},ResourceFieldRef:nil,ConfigMapKeyRef:nil,SecretKeyRef:nil,},},},Resources:ResourceRequirements{Limits:ResourceList{},Requests:ResourceList{},Claims:[]ResourceClaim{},},VolumeMounts:[]VolumeMount{VolumeMount{Name:kubelet-dir,ReadOnly:false,MountPath:/var/lib/kubelet,SubPath:,MountPropagation:*Bidirectional,SubPathExpr:,RecursiveReadOnly:nil,},VolumeMount{Name:socket-dir,ReadOnly:false,MountPath:/csi,SubPath:,MountPropagation:nil,SubPathExpr:,RecursiveReadOnly:nil,},VolumeMount{Name:varrun,ReadOnly:false,MountPath:/var/run,SubPath:,MountPropagation:nil,SubPathExpr:,RecursiveReadOnly:nil,},VolumeMount{Name:kube-api-access-xqtlw,ReadOnly:true,MountPath:/var/run/secrets/kubernetes.io/serviceaccount,SubPath:,MountPropagation:nil,SubPathExpr:,RecursiveReadOnly:nil,},},LivenessProbe:nil,ReadinessProbe:nil,Lifecycle:nil,TerminationMessagePath:/dev/termination-log,ImagePullPolicy:IfNotPresent,SecurityContext:&SecurityContext{Capabilities:&Capabilities{Add:[],Drop:[ALL],},Privileged:*true,SELinuxOptions:nil,RunAsUser:*0,RunAsNonRoot:*false,ReadOnlyRootFilesystem:nil,AllowPrivilegeEscalation:*true,RunAsGroup:*0,ProcMount:nil,WindowsOptions:nil,SeccompProfile:&SeccompProfile{Type:RuntimeDefault,LocalhostProfile:nil,},AppArmorProfile:nil,},Stdin:false,StdinOnce:false,TTY:false,EnvFrom:[]EnvFromSource{},TerminationMessagePolicy:File,VolumeDevices:[]VolumeDevice{},StartupProbe:nil,ResizePolicy:[]ContainerResizePolicy{},RestartPolicy:nil,} start failed in pod csi-node-driver-ks9m7_calico-system(dfe1a523-698b-4601-99da-41ba7a2a0b37): ErrImagePull: rpc error: code = NotFound desc = failed to pull and unpack image \"ghcr.io/flatcar/calico/csi:v3.30.4\": failed to resolve image: ghcr.io/flatcar/calico/csi:v3.30.4: not found" logger="UnhandledError" Nov 7 16:32:58.477433 containerd[1591]: time="2025-11-07T16:32:58.477405813Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4\"" Nov 7 16:32:58.618999 kubelet[1921]: E1107 16:32:58.618254 1921 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Nov 7 16:32:58.711518 containerd[1591]: time="2025-11-07T16:32:58.711453455Z" level=info msg="fetch failed after status: 404 Not Found" host=ghcr.io Nov 7 16:32:58.712600 containerd[1591]: time="2025-11-07T16:32:58.712564846Z" level=error msg="PullImage \"ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4\" failed" error="rpc error: code = NotFound desc = failed to pull and unpack image \"ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4\": failed to resolve image: ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4: not found" Nov 7 16:32:58.712736 containerd[1591]: time="2025-11-07T16:32:58.712632352Z" level=info msg="stop pulling image ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4: active requests=0, bytes read=0" Nov 7 16:32:58.712824 kubelet[1921]: E1107 16:32:58.712786 1921 log.go:32] "PullImage from image service failed" err="rpc error: code = NotFound desc = failed to pull and unpack image \"ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4\": failed to resolve image: ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4: not found" image="ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4" Nov 7 16:32:58.712876 kubelet[1921]: E1107 16:32:58.712834 1921 kuberuntime_image.go:42] "Failed to pull image" err="rpc error: code = NotFound desc = failed to pull and unpack image \"ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4\": failed to resolve image: ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4: not found" image="ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4" Nov 7 16:32:58.713266 kubelet[1921]: E1107 16:32:58.712952 1921 kuberuntime_manager.go:1358] "Unhandled Error" err="container &Container{Name:csi-node-driver-registrar,Image:ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4,Command:[],Args:[--v=5 --csi-address=$(ADDRESS) --kubelet-registration-path=$(DRIVER_REG_SOCK_PATH)],WorkingDir:,Ports:[]ContainerPort{},Env:[]EnvVar{EnvVar{Name:ADDRESS,Value:/csi/csi.sock,ValueFrom:nil,},EnvVar{Name:DRIVER_REG_SOCK_PATH,Value:/var/lib/kubelet/plugins/csi.tigera.io/csi.sock,ValueFrom:nil,},EnvVar{Name:KUBE_NODE_NAME,Value:,ValueFrom:&EnvVarSource{FieldRef:&ObjectFieldSelector{APIVersion:v1,FieldPath:spec.nodeName,},ResourceFieldRef:nil,ConfigMapKeyRef:nil,SecretKeyRef:nil,},},},Resources:ResourceRequirements{Limits:ResourceList{},Requests:ResourceList{},Claims:[]ResourceClaim{},},VolumeMounts:[]VolumeMount{VolumeMount{Name:registration-dir,ReadOnly:false,MountPath:/registration,SubPath:,MountPropagation:nil,SubPathExpr:,RecursiveReadOnly:nil,},VolumeMount{Name:socket-dir,ReadOnly:false,MountPath:/csi,SubPath:,MountPropagation:nil,SubPathExpr:,RecursiveReadOnly:nil,},VolumeMount{Name:kube-api-access-xqtlw,ReadOnly:true,MountPath:/var/run/secrets/kubernetes.io/serviceaccount,SubPath:,MountPropagation:nil,SubPathExpr:,RecursiveReadOnly:nil,},},LivenessProbe:nil,ReadinessProbe:nil,Lifecycle:nil,TerminationMessagePath:/dev/termination-log,ImagePullPolicy:IfNotPresent,SecurityContext:&SecurityContext{Capabilities:&Capabilities{Add:[],Drop:[ALL],},Privileged:*true,SELinuxOptions:nil,RunAsUser:*0,RunAsNonRoot:*false,ReadOnlyRootFilesystem:nil,AllowPrivilegeEscalation:*true,RunAsGroup:*0,ProcMount:nil,WindowsOptions:nil,SeccompProfile:&SeccompProfile{Type:RuntimeDefault,LocalhostProfile:nil,},AppArmorProfile:nil,},Stdin:false,StdinOnce:false,TTY:false,EnvFrom:[]EnvFromSource{},TerminationMessagePolicy:File,VolumeDevices:[]VolumeDevice{},StartupProbe:nil,ResizePolicy:[]ContainerResizePolicy{},RestartPolicy:nil,} start failed in pod csi-node-driver-ks9m7_calico-system(dfe1a523-698b-4601-99da-41ba7a2a0b37): ErrImagePull: rpc error: code = NotFound desc = failed to pull and unpack image \"ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4\": failed to resolve image: ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4: not found" logger="UnhandledError" Nov 7 16:32:58.714224 kubelet[1921]: E1107 16:32:58.714174 1921 pod_workers.go:1301] "Error syncing pod, skipping" err="[failed to \"StartContainer\" for \"calico-csi\" with ErrImagePull: \"rpc error: code = NotFound desc = failed to pull and unpack image \\\"ghcr.io/flatcar/calico/csi:v3.30.4\\\": failed to resolve image: ghcr.io/flatcar/calico/csi:v3.30.4: not found\", failed to \"StartContainer\" for \"csi-node-driver-registrar\" with ErrImagePull: \"rpc error: code = NotFound desc = failed to pull and unpack image \\\"ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4\\\": failed to resolve image: ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4: not found\"]" pod="calico-system/csi-node-driver-ks9m7" podUID="dfe1a523-698b-4601-99da-41ba7a2a0b37" Nov 7 16:32:58.844422 kubelet[1921]: E1107 16:32:58.844363 1921 pod_workers.go:1301] "Error syncing pod, skipping" err="[failed to \"StartContainer\" for \"calico-csi\" with ImagePullBackOff: \"Back-off pulling image \\\"ghcr.io/flatcar/calico/csi:v3.30.4\\\": ErrImagePull: rpc error: code = NotFound desc = failed to pull and unpack image \\\"ghcr.io/flatcar/calico/csi:v3.30.4\\\": failed to resolve image: ghcr.io/flatcar/calico/csi:v3.30.4: not found\", failed to \"StartContainer\" for \"csi-node-driver-registrar\" with ImagePullBackOff: \"Back-off pulling image \\\"ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4\\\": ErrImagePull: rpc error: code = NotFound desc = failed to pull and unpack image \\\"ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4\\\": failed to resolve image: ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4: not found\"]" pod="calico-system/csi-node-driver-ks9m7" podUID="dfe1a523-698b-4601-99da-41ba7a2a0b37" Nov 7 16:32:58.863000 audit[3149]: NETFILTER_CFG table=filter:83 family=2 entries=26 op=nft_register_rule pid=3149 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Nov 7 16:32:58.863000 audit[3149]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=5248 a0=3 a1=ffffe3bf1160 a2=0 a3=1 items=0 ppid=2150 pid=3149 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:58.863000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Nov 7 16:32:58.867125 kubelet[1921]: I1107 16:32:58.866880 1921 pod_startup_latency_tracker.go:104] "Observed pod startup duration" pod="default/nfs-server-provisioner-0" podStartSLOduration=1.84478397 podStartE2EDuration="5.866862667s" podCreationTimestamp="2025-11-07 16:32:53 +0000 UTC" firstStartedPulling="2025-11-07 16:32:54.236831757 +0000 UTC m=+19.523670248" lastFinishedPulling="2025-11-07 16:32:58.258910414 +0000 UTC m=+23.545748945" observedRunningTime="2025-11-07 16:32:58.852647785 +0000 UTC m=+24.139486316" watchObservedRunningTime="2025-11-07 16:32:58.866862667 +0000 UTC m=+24.153701198" Nov 7 16:32:58.873000 audit[3149]: NETFILTER_CFG table=nat:84 family=2 entries=104 op=nft_register_chain pid=3149 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Nov 7 16:32:58.873000 audit[3149]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=48684 a0=3 a1=ffffe3bf1160 a2=0 a3=1 items=0 ppid=2150 pid=3149 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:32:58.873000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Nov 7 16:32:59.618795 kubelet[1921]: E1107 16:32:59.618743 1921 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Nov 7 16:33:00.619906 kubelet[1921]: E1107 16:33:00.619853 1921 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Nov 7 16:33:01.620298 kubelet[1921]: E1107 16:33:01.620243 1921 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Nov 7 16:33:02.621412 kubelet[1921]: E1107 16:33:02.621360 1921 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Nov 7 16:33:03.600750 systemd[1]: Created slice kubepods-besteffort-podee8ec92e_7356_4d56_b551_16fe1df99481.slice - libcontainer container kubepods-besteffort-podee8ec92e_7356_4d56_b551_16fe1df99481.slice. Nov 7 16:33:03.621625 kubelet[1921]: E1107 16:33:03.621578 1921 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Nov 7 16:33:03.700885 kubelet[1921]: I1107 16:33:03.700835 1921 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"pvc-42c739a9-ff4e-4353-8274-fd9bd0870296\" (UniqueName: \"kubernetes.io/nfs/ee8ec92e-7356-4d56-b551-16fe1df99481-pvc-42c739a9-ff4e-4353-8274-fd9bd0870296\") pod \"test-pod-1\" (UID: \"ee8ec92e-7356-4d56-b551-16fe1df99481\") " pod="default/test-pod-1" Nov 7 16:33:03.700885 kubelet[1921]: I1107 16:33:03.700879 1921 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-vw8pd\" (UniqueName: \"kubernetes.io/projected/ee8ec92e-7356-4d56-b551-16fe1df99481-kube-api-access-vw8pd\") pod \"test-pod-1\" (UID: \"ee8ec92e-7356-4d56-b551-16fe1df99481\") " pod="default/test-pod-1" Nov 7 16:33:03.827323 kernel: netfs: FS-Cache loaded Nov 7 16:33:03.852525 kernel: RPC: Registered named UNIX socket transport module. Nov 7 16:33:03.852647 kernel: RPC: Registered udp transport module. Nov 7 16:33:03.852667 kernel: RPC: Registered tcp transport module. Nov 7 16:33:03.854990 kernel: RPC: Registered tcp-with-tls transport module. Nov 7 16:33:03.855121 kernel: RPC: Registered tcp NFSv4.1 backchannel transport module. Nov 7 16:33:04.030776 kernel: NFS: Registering the id_resolver key type Nov 7 16:33:04.030885 kernel: Key type id_resolver registered Nov 7 16:33:04.030906 kernel: Key type id_legacy registered Nov 7 16:33:04.051252 nfsidmap[3177]: libnfsidmap: Unable to determine the NFSv4 domain; Using 'localdomain' as the NFSv4 domain which means UIDs will be mapped to the 'Nobody-User' user defined in /etc/idmapd.conf Nov 7 16:33:04.051959 nfsidmap[3177]: nss_getpwnam: name 'root@nfs-server-provisioner.default.svc.cluster.local' does not map into domain 'localdomain' Nov 7 16:33:04.055099 nfsidmap[3180]: libnfsidmap: Unable to determine the NFSv4 domain; Using 'localdomain' as the NFSv4 domain which means UIDs will be mapped to the 'Nobody-User' user defined in /etc/idmapd.conf Nov 7 16:33:04.055245 nfsidmap[3180]: nss_name_to_gid: name 'root@nfs-server-provisioner.default.svc.cluster.local' does not map into domain 'localdomain' Nov 7 16:33:04.061221 nfsrahead[3184]: setting /var/lib/kubelet/pods/ee8ec92e-7356-4d56-b551-16fe1df99481/volumes/kubernetes.io~nfs/pvc-42c739a9-ff4e-4353-8274-fd9bd0870296 readahead to 128 Nov 7 16:33:04.203560 containerd[1591]: time="2025-11-07T16:33:04.203516731Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:test-pod-1,Uid:ee8ec92e-7356-4d56-b551-16fe1df99481,Namespace:default,Attempt:0,}" Nov 7 16:33:04.331933 systemd-networkd[1500]: cali5ec59c6bf6e: Link UP Nov 7 16:33:04.332531 systemd-networkd[1500]: cali5ec59c6bf6e: Gained carrier Nov 7 16:33:04.343173 containerd[1591]: 2025-11-07 16:33:04.269 [INFO][3186] cni-plugin/plugin.go 340: Calico CNI found existing endpoint: &{{WorkloadEndpoint projectcalico.org/v3} {10.0.0.23-k8s-test--pod--1-eth0 default ee8ec92e-7356-4d56-b551-16fe1df99481 1314 0 2025-11-07 16:32:53 +0000 UTC map[projectcalico.org/namespace:default projectcalico.org/orchestrator:k8s projectcalico.org/serviceaccount:default] map[] [] [] []} {k8s 10.0.0.23 test-pod-1 eth0 default [] [] [kns.default ksa.default.default] cali5ec59c6bf6e [] [] }} ContainerID="7483454c193f7c20a8dcb108e2f0e44c5b455600f0fa1550a5149a8194d52a02" Namespace="default" Pod="test-pod-1" WorkloadEndpoint="10.0.0.23-k8s-test--pod--1-" Nov 7 16:33:04.343173 containerd[1591]: 2025-11-07 16:33:04.269 [INFO][3186] cni-plugin/k8s.go 74: Extracted identifiers for CmdAddK8s ContainerID="7483454c193f7c20a8dcb108e2f0e44c5b455600f0fa1550a5149a8194d52a02" Namespace="default" Pod="test-pod-1" WorkloadEndpoint="10.0.0.23-k8s-test--pod--1-eth0" Nov 7 16:33:04.343173 containerd[1591]: 2025-11-07 16:33:04.292 [INFO][3200] ipam/ipam_plugin.go 227: Calico CNI IPAM request count IPv4=1 IPv6=0 ContainerID="7483454c193f7c20a8dcb108e2f0e44c5b455600f0fa1550a5149a8194d52a02" HandleID="k8s-pod-network.7483454c193f7c20a8dcb108e2f0e44c5b455600f0fa1550a5149a8194d52a02" Workload="10.0.0.23-k8s-test--pod--1-eth0" Nov 7 16:33:04.343173 containerd[1591]: 2025-11-07 16:33:04.293 [INFO][3200] ipam/ipam_plugin.go 275: Auto assigning IP ContainerID="7483454c193f7c20a8dcb108e2f0e44c5b455600f0fa1550a5149a8194d52a02" HandleID="k8s-pod-network.7483454c193f7c20a8dcb108e2f0e44c5b455600f0fa1550a5149a8194d52a02" Workload="10.0.0.23-k8s-test--pod--1-eth0" assignArgs=ipam.AutoAssignArgs{Num4:1, Num6:0, HandleID:(*string)(0x4000137540), Attrs:map[string]string{"namespace":"default", "node":"10.0.0.23", "pod":"test-pod-1", "timestamp":"2025-11-07 16:33:04.292793124 +0000 UTC"}, Hostname:"10.0.0.23", IPv4Pools:[]net.IPNet{}, IPv6Pools:[]net.IPNet{}, MaxBlocksPerHost:0, HostReservedAttrIPv4s:(*ipam.HostReservedAttr)(nil), HostReservedAttrIPv6s:(*ipam.HostReservedAttr)(nil), IntendedUse:"Workload"} Nov 7 16:33:04.343173 containerd[1591]: 2025-11-07 16:33:04.293 [INFO][3200] ipam/ipam_plugin.go 377: About to acquire host-wide IPAM lock. Nov 7 16:33:04.343173 containerd[1591]: 2025-11-07 16:33:04.293 [INFO][3200] ipam/ipam_plugin.go 392: Acquired host-wide IPAM lock. Nov 7 16:33:04.343173 containerd[1591]: 2025-11-07 16:33:04.293 [INFO][3200] ipam/ipam.go 110: Auto-assign 1 ipv4, 0 ipv6 addrs for host '10.0.0.23' Nov 7 16:33:04.343173 containerd[1591]: 2025-11-07 16:33:04.303 [INFO][3200] ipam/ipam.go 691: Looking up existing affinities for host handle="k8s-pod-network.7483454c193f7c20a8dcb108e2f0e44c5b455600f0fa1550a5149a8194d52a02" host="10.0.0.23" Nov 7 16:33:04.343173 containerd[1591]: 2025-11-07 16:33:04.308 [INFO][3200] ipam/ipam.go 394: Looking up existing affinities for host host="10.0.0.23" Nov 7 16:33:04.343173 containerd[1591]: 2025-11-07 16:33:04.312 [INFO][3200] ipam/ipam.go 511: Trying affinity for 192.168.120.0/26 host="10.0.0.23" Nov 7 16:33:04.343173 containerd[1591]: 2025-11-07 16:33:04.314 [INFO][3200] ipam/ipam.go 158: Attempting to load block cidr=192.168.120.0/26 host="10.0.0.23" Nov 7 16:33:04.343173 containerd[1591]: 2025-11-07 16:33:04.316 [INFO][3200] ipam/ipam.go 235: Affinity is confirmed and block has been loaded cidr=192.168.120.0/26 host="10.0.0.23" Nov 7 16:33:04.343173 containerd[1591]: 2025-11-07 16:33:04.317 [INFO][3200] ipam/ipam.go 1219: Attempting to assign 1 addresses from block block=192.168.120.0/26 handle="k8s-pod-network.7483454c193f7c20a8dcb108e2f0e44c5b455600f0fa1550a5149a8194d52a02" host="10.0.0.23" Nov 7 16:33:04.343173 containerd[1591]: 2025-11-07 16:33:04.318 [INFO][3200] ipam/ipam.go 1780: Creating new handle: k8s-pod-network.7483454c193f7c20a8dcb108e2f0e44c5b455600f0fa1550a5149a8194d52a02 Nov 7 16:33:04.343173 containerd[1591]: 2025-11-07 16:33:04.322 [INFO][3200] ipam/ipam.go 1246: Writing block in order to claim IPs block=192.168.120.0/26 handle="k8s-pod-network.7483454c193f7c20a8dcb108e2f0e44c5b455600f0fa1550a5149a8194d52a02" host="10.0.0.23" Nov 7 16:33:04.343173 containerd[1591]: 2025-11-07 16:33:04.327 [INFO][3200] ipam/ipam.go 1262: Successfully claimed IPs: [192.168.120.4/26] block=192.168.120.0/26 handle="k8s-pod-network.7483454c193f7c20a8dcb108e2f0e44c5b455600f0fa1550a5149a8194d52a02" host="10.0.0.23" Nov 7 16:33:04.343173 containerd[1591]: 2025-11-07 16:33:04.327 [INFO][3200] ipam/ipam.go 878: Auto-assigned 1 out of 1 IPv4s: [192.168.120.4/26] handle="k8s-pod-network.7483454c193f7c20a8dcb108e2f0e44c5b455600f0fa1550a5149a8194d52a02" host="10.0.0.23" Nov 7 16:33:04.343173 containerd[1591]: 2025-11-07 16:33:04.327 [INFO][3200] ipam/ipam_plugin.go 398: Released host-wide IPAM lock. Nov 7 16:33:04.343173 containerd[1591]: 2025-11-07 16:33:04.327 [INFO][3200] ipam/ipam_plugin.go 299: Calico CNI IPAM assigned addresses IPv4=[192.168.120.4/26] IPv6=[] ContainerID="7483454c193f7c20a8dcb108e2f0e44c5b455600f0fa1550a5149a8194d52a02" HandleID="k8s-pod-network.7483454c193f7c20a8dcb108e2f0e44c5b455600f0fa1550a5149a8194d52a02" Workload="10.0.0.23-k8s-test--pod--1-eth0" Nov 7 16:33:04.343173 containerd[1591]: 2025-11-07 16:33:04.329 [INFO][3186] cni-plugin/k8s.go 418: Populated endpoint ContainerID="7483454c193f7c20a8dcb108e2f0e44c5b455600f0fa1550a5149a8194d52a02" Namespace="default" Pod="test-pod-1" WorkloadEndpoint="10.0.0.23-k8s-test--pod--1-eth0" endpoint=&v3.WorkloadEndpoint{TypeMeta:v1.TypeMeta{Kind:"WorkloadEndpoint", APIVersion:"projectcalico.org/v3"}, ObjectMeta:v1.ObjectMeta{Name:"10.0.0.23-k8s-test--pod--1-eth0", GenerateName:"", Namespace:"default", SelfLink:"", UID:"ee8ec92e-7356-4d56-b551-16fe1df99481", ResourceVersion:"1314", Generation:0, CreationTimestamp:time.Date(2025, time.November, 7, 16, 32, 53, 0, time.Local), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string{"projectcalico.org/namespace":"default", "projectcalico.org/orchestrator":"k8s", "projectcalico.org/serviceaccount":"default"}, Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, Spec:v3.WorkloadEndpointSpec{Orchestrator:"k8s", Workload:"", Node:"10.0.0.23", ContainerID:"", Pod:"test-pod-1", Endpoint:"eth0", ServiceAccountName:"default", IPNetworks:[]string{"192.168.120.4/32"}, IPNATs:[]v3.IPNAT(nil), IPv4Gateway:"", IPv6Gateway:"", Profiles:[]string{"kns.default", "ksa.default.default"}, InterfaceName:"cali5ec59c6bf6e", MAC:"", Ports:[]v3.WorkloadEndpointPort(nil), AllowSpoofedSourcePrefixes:[]string(nil), QoSControls:(*v3.QoSControls)(nil)}} Nov 7 16:33:04.343788 containerd[1591]: 2025-11-07 16:33:04.330 [INFO][3186] cni-plugin/k8s.go 419: Calico CNI using IPs: [192.168.120.4/32] ContainerID="7483454c193f7c20a8dcb108e2f0e44c5b455600f0fa1550a5149a8194d52a02" Namespace="default" Pod="test-pod-1" WorkloadEndpoint="10.0.0.23-k8s-test--pod--1-eth0" Nov 7 16:33:04.343788 containerd[1591]: 2025-11-07 16:33:04.330 [INFO][3186] cni-plugin/dataplane_linux.go 69: Setting the host side veth name to cali5ec59c6bf6e ContainerID="7483454c193f7c20a8dcb108e2f0e44c5b455600f0fa1550a5149a8194d52a02" Namespace="default" Pod="test-pod-1" WorkloadEndpoint="10.0.0.23-k8s-test--pod--1-eth0" Nov 7 16:33:04.343788 containerd[1591]: 2025-11-07 16:33:04.332 [INFO][3186] cni-plugin/dataplane_linux.go 508: Disabling IPv4 forwarding ContainerID="7483454c193f7c20a8dcb108e2f0e44c5b455600f0fa1550a5149a8194d52a02" Namespace="default" Pod="test-pod-1" WorkloadEndpoint="10.0.0.23-k8s-test--pod--1-eth0" Nov 7 16:33:04.343788 containerd[1591]: 2025-11-07 16:33:04.333 [INFO][3186] cni-plugin/k8s.go 446: Added Mac, interface name, and active container ID to endpoint ContainerID="7483454c193f7c20a8dcb108e2f0e44c5b455600f0fa1550a5149a8194d52a02" Namespace="default" Pod="test-pod-1" WorkloadEndpoint="10.0.0.23-k8s-test--pod--1-eth0" endpoint=&v3.WorkloadEndpoint{TypeMeta:v1.TypeMeta{Kind:"WorkloadEndpoint", APIVersion:"projectcalico.org/v3"}, ObjectMeta:v1.ObjectMeta{Name:"10.0.0.23-k8s-test--pod--1-eth0", GenerateName:"", Namespace:"default", SelfLink:"", UID:"ee8ec92e-7356-4d56-b551-16fe1df99481", ResourceVersion:"1314", Generation:0, CreationTimestamp:time.Date(2025, time.November, 7, 16, 32, 53, 0, time.Local), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string{"projectcalico.org/namespace":"default", "projectcalico.org/orchestrator":"k8s", "projectcalico.org/serviceaccount":"default"}, Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, Spec:v3.WorkloadEndpointSpec{Orchestrator:"k8s", Workload:"", Node:"10.0.0.23", ContainerID:"7483454c193f7c20a8dcb108e2f0e44c5b455600f0fa1550a5149a8194d52a02", Pod:"test-pod-1", Endpoint:"eth0", ServiceAccountName:"default", IPNetworks:[]string{"192.168.120.4/32"}, IPNATs:[]v3.IPNAT(nil), IPv4Gateway:"", IPv6Gateway:"", Profiles:[]string{"kns.default", "ksa.default.default"}, InterfaceName:"cali5ec59c6bf6e", MAC:"22:86:36:e5:ad:28", Ports:[]v3.WorkloadEndpointPort(nil), AllowSpoofedSourcePrefixes:[]string(nil), QoSControls:(*v3.QoSControls)(nil)}} Nov 7 16:33:04.343788 containerd[1591]: 2025-11-07 16:33:04.339 [INFO][3186] cni-plugin/k8s.go 532: Wrote updated endpoint to datastore ContainerID="7483454c193f7c20a8dcb108e2f0e44c5b455600f0fa1550a5149a8194d52a02" Namespace="default" Pod="test-pod-1" WorkloadEndpoint="10.0.0.23-k8s-test--pod--1-eth0" Nov 7 16:33:04.353000 audit[3216]: NETFILTER_CFG table=filter:85 family=2 entries=40 op=nft_register_chain pid=3216 subj=system_u:system_r:kernel_t:s0 comm="iptables-nft-re" Nov 7 16:33:04.354631 kernel: kauditd_printk_skb: 43 callbacks suppressed Nov 7 16:33:04.354686 kernel: audit: type=1325 audit(1762533184.353:507): table=filter:85 family=2 entries=40 op=nft_register_chain pid=3216 subj=system_u:system_r:kernel_t:s0 comm="iptables-nft-re" Nov 7 16:33:04.353000 audit[3216]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=20336 a0=3 a1=ffffca196650 a2=0 a3=ffffb7f6bfa8 items=0 ppid=2559 pid=3216 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-nft-re" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:33:04.361499 kernel: audit: type=1300 audit(1762533184.353:507): arch=c00000b7 syscall=211 success=yes exit=20336 a0=3 a1=ffffca196650 a2=0 a3=ffffb7f6bfa8 items=0 ppid=2559 pid=3216 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-nft-re" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:33:04.353000 audit: PROCTITLE proctitle=69707461626C65732D6E66742D726573746F7265002D2D6E6F666C757368002D2D766572626F7365002D2D77616974003130002D2D776169742D696E74657276616C003530303030 Nov 7 16:33:04.364807 kernel: audit: type=1327 audit(1762533184.353:507): proctitle=69707461626C65732D6E66742D726573746F7265002D2D6E6F666C757368002D2D766572626F7365002D2D77616974003130002D2D776169742D696E74657276616C003530303030 Nov 7 16:33:04.366149 containerd[1591]: time="2025-11-07T16:33:04.366118686Z" level=info msg="connecting to shim 7483454c193f7c20a8dcb108e2f0e44c5b455600f0fa1550a5149a8194d52a02" address="unix:///run/containerd/s/557cf4c3c3e260cbc97d122faa0a2521d488680df5c7a88e0faa5b2b30c846ad" namespace=k8s.io protocol=ttrpc version=3 Nov 7 16:33:04.395562 systemd[1]: Started cri-containerd-7483454c193f7c20a8dcb108e2f0e44c5b455600f0fa1550a5149a8194d52a02.scope - libcontainer container 7483454c193f7c20a8dcb108e2f0e44c5b455600f0fa1550a5149a8194d52a02. Nov 7 16:33:04.404000 audit: BPF prog-id=159 op=LOAD Nov 7 16:33:04.406311 kernel: audit: type=1334 audit(1762533184.404:508): prog-id=159 op=LOAD Nov 7 16:33:04.406000 audit: BPF prog-id=160 op=LOAD Nov 7 16:33:04.406000 audit[3236]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=40001b01b0 a2=98 a3=0 items=0 ppid=3225 pid=3236 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:33:04.411470 kernel: audit: type=1334 audit(1762533184.406:509): prog-id=160 op=LOAD Nov 7 16:33:04.411507 kernel: audit: type=1300 audit(1762533184.406:509): arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=40001b01b0 a2=98 a3=0 items=0 ppid=3225 pid=3236 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:33:04.411532 kernel: audit: type=1327 audit(1762533184.406:509): proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3734383334353463313933663763323061386463623130386532663065 Nov 7 16:33:04.406000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3734383334353463313933663763323061386463623130386532663065 Nov 7 16:33:04.415123 kernel: audit: type=1334 audit(1762533184.406:510): prog-id=160 op=UNLOAD Nov 7 16:33:04.406000 audit: BPF prog-id=160 op=UNLOAD Nov 7 16:33:04.406000 audit[3236]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=12 a1=0 a2=0 a3=0 items=0 ppid=3225 pid=3236 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:33:04.419780 kernel: audit: type=1300 audit(1762533184.406:510): arch=c00000b7 syscall=57 success=yes exit=0 a0=12 a1=0 a2=0 a3=0 items=0 ppid=3225 pid=3236 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:33:04.419823 kernel: audit: type=1327 audit(1762533184.406:510): proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3734383334353463313933663763323061386463623130386532663065 Nov 7 16:33:04.406000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3734383334353463313933663763323061386463623130386532663065 Nov 7 16:33:04.419960 systemd-resolved[1281]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Nov 7 16:33:04.406000 audit: BPF prog-id=161 op=LOAD Nov 7 16:33:04.406000 audit[3236]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=40001b0418 a2=98 a3=0 items=0 ppid=3225 pid=3236 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:33:04.406000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3734383334353463313933663763323061386463623130386532663065 Nov 7 16:33:04.407000 audit: BPF prog-id=162 op=LOAD Nov 7 16:33:04.407000 audit[3236]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=20 a0=5 a1=40001b0198 a2=98 a3=0 items=0 ppid=3225 pid=3236 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:33:04.407000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3734383334353463313933663763323061386463623130386532663065 Nov 7 16:33:04.411000 audit: BPF prog-id=162 op=UNLOAD Nov 7 16:33:04.411000 audit[3236]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=14 a1=0 a2=0 a3=0 items=0 ppid=3225 pid=3236 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:33:04.411000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3734383334353463313933663763323061386463623130386532663065 Nov 7 16:33:04.411000 audit: BPF prog-id=161 op=UNLOAD Nov 7 16:33:04.411000 audit[3236]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=12 a1=0 a2=0 a3=0 items=0 ppid=3225 pid=3236 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:33:04.411000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3734383334353463313933663763323061386463623130386532663065 Nov 7 16:33:04.411000 audit: BPF prog-id=163 op=LOAD Nov 7 16:33:04.411000 audit[3236]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=40001b0678 a2=98 a3=0 items=0 ppid=3225 pid=3236 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:33:04.411000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3734383334353463313933663763323061386463623130386532663065 Nov 7 16:33:04.444468 containerd[1591]: time="2025-11-07T16:33:04.444435316Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:test-pod-1,Uid:ee8ec92e-7356-4d56-b551-16fe1df99481,Namespace:default,Attempt:0,} returns sandbox id \"7483454c193f7c20a8dcb108e2f0e44c5b455600f0fa1550a5149a8194d52a02\"" Nov 7 16:33:04.445826 containerd[1591]: time="2025-11-07T16:33:04.445797310Z" level=info msg="PullImage \"ghcr.io/flatcar/nginx:latest\"" Nov 7 16:33:04.622789 kubelet[1921]: E1107 16:33:04.622645 1921 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Nov 7 16:33:04.795012 containerd[1591]: time="2025-11-07T16:33:04.794845629Z" level=info msg="ImageUpdate event name:\"ghcr.io/flatcar/nginx:latest\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Nov 7 16:33:04.798063 containerd[1591]: time="2025-11-07T16:33:04.797988833Z" level=info msg="stop pulling image ghcr.io/flatcar/nginx:latest: active requests=0, bytes read=0" Nov 7 16:33:04.800872 containerd[1591]: time="2025-11-07T16:33:04.800766312Z" level=info msg="Pulled image \"ghcr.io/flatcar/nginx:latest\" with image id \"sha256:93a0bb2334812af7cad47dff33d3bbc1ced8774dea82e727e7d8cb917ca9a024\", repo tag \"ghcr.io/flatcar/nginx:latest\", repo digest \"ghcr.io/flatcar/nginx@sha256:0537df20ac7c5485a0f6b7bfb8e3fbbc8714fce070bab2a6344e5cadfba58d90\", size \"70017022\" in 354.926873ms" Nov 7 16:33:04.800872 containerd[1591]: time="2025-11-07T16:33:04.800803721Z" level=info msg="PullImage \"ghcr.io/flatcar/nginx:latest\" returns image reference \"sha256:93a0bb2334812af7cad47dff33d3bbc1ced8774dea82e727e7d8cb917ca9a024\"" Nov 7 16:33:04.807549 containerd[1591]: time="2025-11-07T16:33:04.807498342Z" level=info msg="CreateContainer within sandbox \"7483454c193f7c20a8dcb108e2f0e44c5b455600f0fa1550a5149a8194d52a02\" for container &ContainerMetadata{Name:test,Attempt:0,}" Nov 7 16:33:04.856387 containerd[1591]: time="2025-11-07T16:33:04.856042998Z" level=info msg="Container 1a7615d76f46f942145c89e513ad923bff3fabe1d5e79260696945d9325422d9: CDI devices from CRI Config.CDIDevices: []" Nov 7 16:33:04.856758 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount2796247738.mount: Deactivated successfully. Nov 7 16:33:04.868631 containerd[1591]: time="2025-11-07T16:33:04.868539115Z" level=info msg="CreateContainer within sandbox \"7483454c193f7c20a8dcb108e2f0e44c5b455600f0fa1550a5149a8194d52a02\" for &ContainerMetadata{Name:test,Attempt:0,} returns container id \"1a7615d76f46f942145c89e513ad923bff3fabe1d5e79260696945d9325422d9\"" Nov 7 16:33:04.872087 containerd[1591]: time="2025-11-07T16:33:04.872058005Z" level=info msg="StartContainer for \"1a7615d76f46f942145c89e513ad923bff3fabe1d5e79260696945d9325422d9\"" Nov 7 16:33:04.873221 containerd[1591]: time="2025-11-07T16:33:04.873143055Z" level=info msg="connecting to shim 1a7615d76f46f942145c89e513ad923bff3fabe1d5e79260696945d9325422d9" address="unix:///run/containerd/s/557cf4c3c3e260cbc97d122faa0a2521d488680df5c7a88e0faa5b2b30c846ad" protocol=ttrpc version=3 Nov 7 16:33:04.895506 systemd[1]: Started cri-containerd-1a7615d76f46f942145c89e513ad923bff3fabe1d5e79260696945d9325422d9.scope - libcontainer container 1a7615d76f46f942145c89e513ad923bff3fabe1d5e79260696945d9325422d9. Nov 7 16:33:04.905000 audit: BPF prog-id=164 op=LOAD Nov 7 16:33:04.905000 audit: BPF prog-id=165 op=LOAD Nov 7 16:33:04.905000 audit[3262]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=19 a0=5 a1=40001761b0 a2=98 a3=0 items=0 ppid=3225 pid=3262 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:33:04.905000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3161373631356437366634366639343231343563383965353133616439 Nov 7 16:33:04.905000 audit: BPF prog-id=165 op=UNLOAD Nov 7 16:33:04.905000 audit[3262]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=13 a1=0 a2=0 a3=0 items=0 ppid=3225 pid=3262 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:33:04.905000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3161373631356437366634366639343231343563383965353133616439 Nov 7 16:33:04.906000 audit: BPF prog-id=166 op=LOAD Nov 7 16:33:04.906000 audit[3262]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=19 a0=5 a1=4000176418 a2=98 a3=0 items=0 ppid=3225 pid=3262 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:33:04.906000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3161373631356437366634366639343231343563383965353133616439 Nov 7 16:33:04.906000 audit: BPF prog-id=167 op=LOAD Nov 7 16:33:04.906000 audit[3262]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=21 a0=5 a1=4000176198 a2=98 a3=0 items=0 ppid=3225 pid=3262 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:33:04.906000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3161373631356437366634366639343231343563383965353133616439 Nov 7 16:33:04.906000 audit: BPF prog-id=167 op=UNLOAD Nov 7 16:33:04.906000 audit[3262]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=15 a1=0 a2=0 a3=0 items=0 ppid=3225 pid=3262 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:33:04.906000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3161373631356437366634366639343231343563383965353133616439 Nov 7 16:33:04.906000 audit: BPF prog-id=166 op=UNLOAD Nov 7 16:33:04.906000 audit[3262]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=13 a1=0 a2=0 a3=0 items=0 ppid=3225 pid=3262 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:33:04.906000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3161373631356437366634366639343231343563383965353133616439 Nov 7 16:33:04.907000 audit: BPF prog-id=168 op=LOAD Nov 7 16:33:04.907000 audit[3262]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=19 a0=5 a1=4000176678 a2=98 a3=0 items=0 ppid=3225 pid=3262 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:33:04.907000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3161373631356437366634366639343231343563383965353133616439 Nov 7 16:33:04.927210 containerd[1591]: time="2025-11-07T16:33:04.927162612Z" level=info msg="StartContainer for \"1a7615d76f46f942145c89e513ad923bff3fabe1d5e79260696945d9325422d9\" returns successfully" Nov 7 16:33:05.623801 kubelet[1921]: E1107 16:33:05.623750 1921 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Nov 7 16:33:05.798598 systemd-networkd[1500]: cali5ec59c6bf6e: Gained IPv6LL Nov 7 16:33:05.876630 kubelet[1921]: I1107 16:33:05.876484 1921 pod_startup_latency_tracker.go:104] "Observed pod startup duration" pod="default/test-pod-1" podStartSLOduration=12.520301437 podStartE2EDuration="12.876468995s" podCreationTimestamp="2025-11-07 16:32:53 +0000 UTC" firstStartedPulling="2025-11-07 16:33:04.445259986 +0000 UTC m=+29.732098517" lastFinishedPulling="2025-11-07 16:33:04.801427544 +0000 UTC m=+30.088266075" observedRunningTime="2025-11-07 16:33:05.876177731 +0000 UTC m=+31.163016262" watchObservedRunningTime="2025-11-07 16:33:05.876468995 +0000 UTC m=+31.163307526" Nov 7 16:33:06.624756 kubelet[1921]: E1107 16:33:06.624711 1921 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Nov 7 16:33:07.625691 kubelet[1921]: E1107 16:33:07.625641 1921 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Nov 7 16:33:08.626605 kubelet[1921]: E1107 16:33:08.626569 1921 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Nov 7 16:33:09.627840 kubelet[1921]: E1107 16:33:09.627788 1921 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Nov 7 16:33:10.628020 kubelet[1921]: E1107 16:33:10.627952 1921 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Nov 7 16:33:10.752370 containerd[1591]: time="2025-11-07T16:33:10.752312200Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/csi:v3.30.4\"" Nov 7 16:33:11.200822 containerd[1591]: time="2025-11-07T16:33:11.200717065Z" level=info msg="fetch failed after status: 404 Not Found" host=ghcr.io Nov 7 16:33:11.213691 containerd[1591]: time="2025-11-07T16:33:11.213627627Z" level=error msg="PullImage \"ghcr.io/flatcar/calico/csi:v3.30.4\" failed" error="rpc error: code = NotFound desc = failed to pull and unpack image \"ghcr.io/flatcar/calico/csi:v3.30.4\": failed to resolve image: ghcr.io/flatcar/calico/csi:v3.30.4: not found" Nov 7 16:33:11.213781 containerd[1591]: time="2025-11-07T16:33:11.213670034Z" level=info msg="stop pulling image ghcr.io/flatcar/calico/csi:v3.30.4: active requests=0, bytes read=0" Nov 7 16:33:11.213886 kubelet[1921]: E1107 16:33:11.213850 1921 log.go:32] "PullImage from image service failed" err="rpc error: code = NotFound desc = failed to pull and unpack image \"ghcr.io/flatcar/calico/csi:v3.30.4\": failed to resolve image: ghcr.io/flatcar/calico/csi:v3.30.4: not found" image="ghcr.io/flatcar/calico/csi:v3.30.4" Nov 7 16:33:11.213943 kubelet[1921]: E1107 16:33:11.213898 1921 kuberuntime_image.go:42] "Failed to pull image" err="rpc error: code = NotFound desc = failed to pull and unpack image \"ghcr.io/flatcar/calico/csi:v3.30.4\": failed to resolve image: ghcr.io/flatcar/calico/csi:v3.30.4: not found" image="ghcr.io/flatcar/calico/csi:v3.30.4" Nov 7 16:33:11.214095 kubelet[1921]: E1107 16:33:11.214032 1921 kuberuntime_manager.go:1358] "Unhandled Error" err="container &Container{Name:calico-csi,Image:ghcr.io/flatcar/calico/csi:v3.30.4,Command:[],Args:[--nodeid=$(KUBE_NODE_NAME) --loglevel=$(LOG_LEVEL)],WorkingDir:,Ports:[]ContainerPort{},Env:[]EnvVar{EnvVar{Name:LOG_LEVEL,Value:warn,ValueFrom:nil,},EnvVar{Name:KUBE_NODE_NAME,Value:,ValueFrom:&EnvVarSource{FieldRef:&ObjectFieldSelector{APIVersion:v1,FieldPath:spec.nodeName,},ResourceFieldRef:nil,ConfigMapKeyRef:nil,SecretKeyRef:nil,},},},Resources:ResourceRequirements{Limits:ResourceList{},Requests:ResourceList{},Claims:[]ResourceClaim{},},VolumeMounts:[]VolumeMount{VolumeMount{Name:kubelet-dir,ReadOnly:false,MountPath:/var/lib/kubelet,SubPath:,MountPropagation:*Bidirectional,SubPathExpr:,RecursiveReadOnly:nil,},VolumeMount{Name:socket-dir,ReadOnly:false,MountPath:/csi,SubPath:,MountPropagation:nil,SubPathExpr:,RecursiveReadOnly:nil,},VolumeMount{Name:varrun,ReadOnly:false,MountPath:/var/run,SubPath:,MountPropagation:nil,SubPathExpr:,RecursiveReadOnly:nil,},VolumeMount{Name:kube-api-access-xqtlw,ReadOnly:true,MountPath:/var/run/secrets/kubernetes.io/serviceaccount,SubPath:,MountPropagation:nil,SubPathExpr:,RecursiveReadOnly:nil,},},LivenessProbe:nil,ReadinessProbe:nil,Lifecycle:nil,TerminationMessagePath:/dev/termination-log,ImagePullPolicy:IfNotPresent,SecurityContext:&SecurityContext{Capabilities:&Capabilities{Add:[],Drop:[ALL],},Privileged:*true,SELinuxOptions:nil,RunAsUser:*0,RunAsNonRoot:*false,ReadOnlyRootFilesystem:nil,AllowPrivilegeEscalation:*true,RunAsGroup:*0,ProcMount:nil,WindowsOptions:nil,SeccompProfile:&SeccompProfile{Type:RuntimeDefault,LocalhostProfile:nil,},AppArmorProfile:nil,},Stdin:false,StdinOnce:false,TTY:false,EnvFrom:[]EnvFromSource{},TerminationMessagePolicy:File,VolumeDevices:[]VolumeDevice{},StartupProbe:nil,ResizePolicy:[]ContainerResizePolicy{},RestartPolicy:nil,} start failed in pod csi-node-driver-ks9m7_calico-system(dfe1a523-698b-4601-99da-41ba7a2a0b37): ErrImagePull: rpc error: code = NotFound desc = failed to pull and unpack image \"ghcr.io/flatcar/calico/csi:v3.30.4\": failed to resolve image: ghcr.io/flatcar/calico/csi:v3.30.4: not found" logger="UnhandledError" Nov 7 16:33:11.216229 containerd[1591]: time="2025-11-07T16:33:11.216195873Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4\"" Nov 7 16:33:11.433052 containerd[1591]: time="2025-11-07T16:33:11.432975689Z" level=info msg="fetch failed after status: 404 Not Found" host=ghcr.io Nov 7 16:33:11.472953 containerd[1591]: time="2025-11-07T16:33:11.472803790Z" level=info msg="stop pulling image ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4: active requests=0, bytes read=0" Nov 7 16:33:11.472953 containerd[1591]: time="2025-11-07T16:33:11.472846597Z" level=error msg="PullImage \"ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4\" failed" error="rpc error: code = NotFound desc = failed to pull and unpack image \"ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4\": failed to resolve image: ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4: not found" Nov 7 16:33:11.473246 kubelet[1921]: E1107 16:33:11.473136 1921 log.go:32] "PullImage from image service failed" err="rpc error: code = NotFound desc = failed to pull and unpack image \"ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4\": failed to resolve image: ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4: not found" image="ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4" Nov 7 16:33:11.473246 kubelet[1921]: E1107 16:33:11.473202 1921 kuberuntime_image.go:42] "Failed to pull image" err="rpc error: code = NotFound desc = failed to pull and unpack image \"ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4\": failed to resolve image: ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4: not found" image="ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4" Nov 7 16:33:11.473415 kubelet[1921]: E1107 16:33:11.473356 1921 kuberuntime_manager.go:1358] "Unhandled Error" err="container &Container{Name:csi-node-driver-registrar,Image:ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4,Command:[],Args:[--v=5 --csi-address=$(ADDRESS) --kubelet-registration-path=$(DRIVER_REG_SOCK_PATH)],WorkingDir:,Ports:[]ContainerPort{},Env:[]EnvVar{EnvVar{Name:ADDRESS,Value:/csi/csi.sock,ValueFrom:nil,},EnvVar{Name:DRIVER_REG_SOCK_PATH,Value:/var/lib/kubelet/plugins/csi.tigera.io/csi.sock,ValueFrom:nil,},EnvVar{Name:KUBE_NODE_NAME,Value:,ValueFrom:&EnvVarSource{FieldRef:&ObjectFieldSelector{APIVersion:v1,FieldPath:spec.nodeName,},ResourceFieldRef:nil,ConfigMapKeyRef:nil,SecretKeyRef:nil,},},},Resources:ResourceRequirements{Limits:ResourceList{},Requests:ResourceList{},Claims:[]ResourceClaim{},},VolumeMounts:[]VolumeMount{VolumeMount{Name:registration-dir,ReadOnly:false,MountPath:/registration,SubPath:,MountPropagation:nil,SubPathExpr:,RecursiveReadOnly:nil,},VolumeMount{Name:socket-dir,ReadOnly:false,MountPath:/csi,SubPath:,MountPropagation:nil,SubPathExpr:,RecursiveReadOnly:nil,},VolumeMount{Name:kube-api-access-xqtlw,ReadOnly:true,MountPath:/var/run/secrets/kubernetes.io/serviceaccount,SubPath:,MountPropagation:nil,SubPathExpr:,RecursiveReadOnly:nil,},},LivenessProbe:nil,ReadinessProbe:nil,Lifecycle:nil,TerminationMessagePath:/dev/termination-log,ImagePullPolicy:IfNotPresent,SecurityContext:&SecurityContext{Capabilities:&Capabilities{Add:[],Drop:[ALL],},Privileged:*true,SELinuxOptions:nil,RunAsUser:*0,RunAsNonRoot:*false,ReadOnlyRootFilesystem:nil,AllowPrivilegeEscalation:*true,RunAsGroup:*0,ProcMount:nil,WindowsOptions:nil,SeccompProfile:&SeccompProfile{Type:RuntimeDefault,LocalhostProfile:nil,},AppArmorProfile:nil,},Stdin:false,StdinOnce:false,TTY:false,EnvFrom:[]EnvFromSource{},TerminationMessagePolicy:File,VolumeDevices:[]VolumeDevice{},StartupProbe:nil,ResizePolicy:[]ContainerResizePolicy{},RestartPolicy:nil,} start failed in pod csi-node-driver-ks9m7_calico-system(dfe1a523-698b-4601-99da-41ba7a2a0b37): ErrImagePull: rpc error: code = NotFound desc = failed to pull and unpack image \"ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4\": failed to resolve image: ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4: not found" logger="UnhandledError" Nov 7 16:33:11.474590 kubelet[1921]: E1107 16:33:11.474541 1921 pod_workers.go:1301] "Error syncing pod, skipping" err="[failed to \"StartContainer\" for \"calico-csi\" with ErrImagePull: \"rpc error: code = NotFound desc = failed to pull and unpack image \\\"ghcr.io/flatcar/calico/csi:v3.30.4\\\": failed to resolve image: ghcr.io/flatcar/calico/csi:v3.30.4: not found\", failed to \"StartContainer\" for \"csi-node-driver-registrar\" with ErrImagePull: \"rpc error: code = NotFound desc = failed to pull and unpack image \\\"ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4\\\": failed to resolve image: ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4: not found\"]" pod="calico-system/csi-node-driver-ks9m7" podUID="dfe1a523-698b-4601-99da-41ba7a2a0b37" Nov 7 16:33:11.628192 kubelet[1921]: E1107 16:33:11.628142 1921 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests"