Jan 14 23:50:07.343094 kernel: Booting Linux on physical CPU 0x0000000000 [0x410fd083] Jan 14 23:50:07.343144 kernel: Linux version 6.12.65-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Wed Jan 14 22:02:18 -00 2026 Jan 14 23:50:07.343171 kernel: KASLR disabled due to lack of seed Jan 14 23:50:07.343189 kernel: efi: EFI v2.7 by EDK II Jan 14 23:50:07.343207 kernel: efi: SMBIOS=0x7bed0000 SMBIOS 3.0=0x7beb0000 ACPI=0x786e0000 ACPI 2.0=0x786e0014 MEMATTR=0x7a734a98 MEMRESERVE=0x78557598 Jan 14 23:50:07.343224 kernel: secureboot: Secure boot disabled Jan 14 23:50:07.343244 kernel: ACPI: Early table checksum verification disabled Jan 14 23:50:07.343261 kernel: ACPI: RSDP 0x00000000786E0014 000024 (v02 AMAZON) Jan 14 23:50:07.343310 kernel: ACPI: XSDT 0x00000000786D00E8 000064 (v01 AMAZON AMZNFACP 00000001 01000013) Jan 14 23:50:07.343335 kernel: ACPI: FACP 0x00000000786B0000 000114 (v06 AMAZON AMZNFACP 00000001 AMZN 00000001) Jan 14 23:50:07.343354 kernel: ACPI: DSDT 0x0000000078640000 0013D2 (v02 AMAZON AMZNDSDT 00000001 AMZN 00000001) Jan 14 23:50:07.343371 kernel: ACPI: FACS 0x0000000078630000 000040 Jan 14 23:50:07.343388 kernel: ACPI: APIC 0x00000000786C0000 000108 (v04 AMAZON AMZNAPIC 00000001 AMZN 00000001) Jan 14 23:50:07.343405 kernel: ACPI: SPCR 0x00000000786A0000 000050 (v02 AMAZON AMZNSPCR 00000001 AMZN 00000001) Jan 14 23:50:07.343430 kernel: ACPI: GTDT 0x0000000078690000 000060 (v02 AMAZON AMZNGTDT 00000001 AMZN 00000001) Jan 14 23:50:07.343449 kernel: ACPI: MCFG 0x0000000078680000 00003C (v02 AMAZON AMZNMCFG 00000001 AMZN 00000001) Jan 14 23:50:07.343467 kernel: ACPI: SLIT 0x0000000078670000 00002D (v01 AMAZON AMZNSLIT 00000001 AMZN 00000001) Jan 14 23:50:07.343485 kernel: ACPI: IORT 0x0000000078660000 000078 (v01 AMAZON AMZNIORT 00000001 AMZN 00000001) Jan 14 23:50:07.343503 kernel: ACPI: PPTT 0x0000000078650000 0000EC (v01 AMAZON AMZNPPTT 00000001 AMZN 00000001) Jan 14 23:50:07.343521 kernel: ACPI: SPCR: console: uart,mmio,0x90a0000,115200 Jan 14 23:50:07.343539 kernel: earlycon: uart0 at MMIO 0x00000000090a0000 (options '115200') Jan 14 23:50:07.343556 kernel: printk: legacy bootconsole [uart0] enabled Jan 14 23:50:07.343574 kernel: ACPI: Use ACPI SPCR as default console: Yes Jan 14 23:50:07.343592 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000004b5ffffff] Jan 14 23:50:07.343615 kernel: NODE_DATA(0) allocated [mem 0x4b584da00-0x4b5854fff] Jan 14 23:50:07.343633 kernel: Zone ranges: Jan 14 23:50:07.343651 kernel: DMA [mem 0x0000000040000000-0x00000000ffffffff] Jan 14 23:50:07.343669 kernel: DMA32 empty Jan 14 23:50:07.343686 kernel: Normal [mem 0x0000000100000000-0x00000004b5ffffff] Jan 14 23:50:07.343704 kernel: Device empty Jan 14 23:50:07.343721 kernel: Movable zone start for each node Jan 14 23:50:07.343738 kernel: Early memory node ranges Jan 14 23:50:07.343756 kernel: node 0: [mem 0x0000000040000000-0x000000007862ffff] Jan 14 23:50:07.343773 kernel: node 0: [mem 0x0000000078630000-0x000000007863ffff] Jan 14 23:50:07.343791 kernel: node 0: [mem 0x0000000078640000-0x00000000786effff] Jan 14 23:50:07.343808 kernel: node 0: [mem 0x00000000786f0000-0x000000007872ffff] Jan 14 23:50:07.343830 kernel: node 0: [mem 0x0000000078730000-0x000000007bbfffff] Jan 14 23:50:07.343848 kernel: node 0: [mem 0x000000007bc00000-0x000000007bfdffff] Jan 14 23:50:07.343883 kernel: node 0: [mem 0x000000007bfe0000-0x000000007fffffff] Jan 14 23:50:07.343907 kernel: node 0: [mem 0x0000000400000000-0x00000004b5ffffff] Jan 14 23:50:07.343934 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000004b5ffffff] Jan 14 23:50:07.343957 kernel: On node 0, zone Normal: 8192 pages in unavailable ranges Jan 14 23:50:07.343977 kernel: cma: Reserved 16 MiB at 0x000000007f000000 on node -1 Jan 14 23:50:07.343995 kernel: psci: probing for conduit method from ACPI. Jan 14 23:50:07.344015 kernel: psci: PSCIv1.0 detected in firmware. Jan 14 23:50:07.344034 kernel: psci: Using standard PSCI v0.2 function IDs Jan 14 23:50:07.344053 kernel: psci: Trusted OS migration not required Jan 14 23:50:07.344072 kernel: psci: SMC Calling Convention v1.1 Jan 14 23:50:07.344091 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000001) Jan 14 23:50:07.344110 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Jan 14 23:50:07.344137 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Jan 14 23:50:07.344157 kernel: pcpu-alloc: [0] 0 [0] 1 Jan 14 23:50:07.344176 kernel: Detected PIPT I-cache on CPU0 Jan 14 23:50:07.344195 kernel: CPU features: detected: GIC system register CPU interface Jan 14 23:50:07.344215 kernel: CPU features: detected: Spectre-v2 Jan 14 23:50:07.344233 kernel: CPU features: detected: Spectre-v3a Jan 14 23:50:07.344252 kernel: CPU features: detected: Spectre-BHB Jan 14 23:50:07.344334 kernel: CPU features: detected: ARM erratum 1742098 Jan 14 23:50:07.344357 kernel: CPU features: detected: ARM errata 1165522, 1319367, or 1530923 Jan 14 23:50:07.344376 kernel: alternatives: applying boot alternatives Jan 14 23:50:07.344397 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyS0,115200n8 earlycon flatcar.first_boot=detected acpi=force flatcar.oem.id=ec2 modprobe.blacklist=xen_fbfront net.ifnames=0 nvme_core.io_timeout=4294967295 verity.usrhash=e4a6d042213df6c386c00b2ef561482ef59cf24ca6770345ce520c577e366e5a Jan 14 23:50:07.344427 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jan 14 23:50:07.344446 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jan 14 23:50:07.344465 kernel: Fallback order for Node 0: 0 Jan 14 23:50:07.344484 kernel: Built 1 zonelists, mobility grouping on. Total pages: 1007616 Jan 14 23:50:07.344504 kernel: Policy zone: Normal Jan 14 23:50:07.344537 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jan 14 23:50:07.344561 kernel: software IO TLB: area num 2. Jan 14 23:50:07.344581 kernel: software IO TLB: mapped [mem 0x000000006f800000-0x0000000073800000] (64MB) Jan 14 23:50:07.344599 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Jan 14 23:50:07.344618 kernel: rcu: Preemptible hierarchical RCU implementation. Jan 14 23:50:07.344645 kernel: rcu: RCU event tracing is enabled. Jan 14 23:50:07.344665 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Jan 14 23:50:07.344684 kernel: Trampoline variant of Tasks RCU enabled. Jan 14 23:50:07.344703 kernel: Tracing variant of Tasks RCU enabled. Jan 14 23:50:07.344722 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jan 14 23:50:07.344741 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Jan 14 23:50:07.344760 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Jan 14 23:50:07.344779 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2. Jan 14 23:50:07.344798 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jan 14 23:50:07.344817 kernel: GICv3: 96 SPIs implemented Jan 14 23:50:07.344835 kernel: GICv3: 0 Extended SPIs implemented Jan 14 23:50:07.344859 kernel: Root IRQ handler: gic_handle_irq Jan 14 23:50:07.344877 kernel: GICv3: GICv3 features: 16 PPIs Jan 14 23:50:07.344896 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Jan 14 23:50:07.344915 kernel: GICv3: CPU0: found redistributor 0 region 0:0x0000000010200000 Jan 14 23:50:07.344933 kernel: ITS [mem 0x10080000-0x1009ffff] Jan 14 23:50:07.344952 kernel: ITS@0x0000000010080000: allocated 8192 Devices @4000f0000 (indirect, esz 8, psz 64K, shr 1) Jan 14 23:50:07.344971 kernel: ITS@0x0000000010080000: allocated 8192 Interrupt Collections @400100000 (flat, esz 8, psz 64K, shr 1) Jan 14 23:50:07.344989 kernel: GICv3: using LPI property table @0x0000000400110000 Jan 14 23:50:07.345008 kernel: ITS: Using hypervisor restricted LPI range [128] Jan 14 23:50:07.345026 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000400120000 Jan 14 23:50:07.345045 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jan 14 23:50:07.345070 kernel: arch_timer: cp15 timer(s) running at 83.33MHz (virt). Jan 14 23:50:07.345089 kernel: clocksource: arch_sys_counter: mask: 0x1ffffffffffffff max_cycles: 0x13381ebeec, max_idle_ns: 440795203145 ns Jan 14 23:50:07.345108 kernel: sched_clock: 57 bits at 83MHz, resolution 12ns, wraps every 4398046511100ns Jan 14 23:50:07.345127 kernel: Console: colour dummy device 80x25 Jan 14 23:50:07.345148 kernel: printk: legacy console [tty1] enabled Jan 14 23:50:07.345168 kernel: ACPI: Core revision 20240827 Jan 14 23:50:07.345188 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 166.66 BogoMIPS (lpj=83333) Jan 14 23:50:07.345208 kernel: pid_max: default: 32768 minimum: 301 Jan 14 23:50:07.345234 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Jan 14 23:50:07.345254 kernel: landlock: Up and running. Jan 14 23:50:07.345332 kernel: SELinux: Initializing. Jan 14 23:50:07.345357 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jan 14 23:50:07.345377 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jan 14 23:50:07.345397 kernel: rcu: Hierarchical SRCU implementation. Jan 14 23:50:07.345418 kernel: rcu: Max phase no-delay instances is 400. Jan 14 23:50:07.345438 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Jan 14 23:50:07.345467 kernel: Remapping and enabling EFI services. Jan 14 23:50:07.345487 kernel: smp: Bringing up secondary CPUs ... Jan 14 23:50:07.345507 kernel: Detected PIPT I-cache on CPU1 Jan 14 23:50:07.345527 kernel: GICv3: CPU1: found redistributor 1 region 0:0x0000000010220000 Jan 14 23:50:07.345546 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000400130000 Jan 14 23:50:07.345565 kernel: CPU1: Booted secondary processor 0x0000000001 [0x410fd083] Jan 14 23:50:07.345585 kernel: smp: Brought up 1 node, 2 CPUs Jan 14 23:50:07.345610 kernel: SMP: Total of 2 processors activated. Jan 14 23:50:07.345629 kernel: CPU: All CPU(s) started at EL1 Jan 14 23:50:07.345660 kernel: CPU features: detected: 32-bit EL0 Support Jan 14 23:50:07.345685 kernel: CPU features: detected: 32-bit EL1 Support Jan 14 23:50:07.345704 kernel: CPU features: detected: CRC32 instructions Jan 14 23:50:07.345724 kernel: alternatives: applying system-wide alternatives Jan 14 23:50:07.345746 kernel: Memory: 3823468K/4030464K available (11200K kernel code, 2458K rwdata, 9088K rodata, 12416K init, 1038K bss, 185652K reserved, 16384K cma-reserved) Jan 14 23:50:07.345766 kernel: devtmpfs: initialized Jan 14 23:50:07.345791 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jan 14 23:50:07.345811 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Jan 14 23:50:07.345831 kernel: 23664 pages in range for non-PLT usage Jan 14 23:50:07.345851 kernel: 515184 pages in range for PLT usage Jan 14 23:50:07.345872 kernel: pinctrl core: initialized pinctrl subsystem Jan 14 23:50:07.345896 kernel: SMBIOS 3.0.0 present. Jan 14 23:50:07.345916 kernel: DMI: Amazon EC2 a1.large/, BIOS 1.0 11/1/2018 Jan 14 23:50:07.345936 kernel: DMI: Memory slots populated: 0/0 Jan 14 23:50:07.345956 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jan 14 23:50:07.345976 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jan 14 23:50:07.345996 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jan 14 23:50:07.346016 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jan 14 23:50:07.346041 kernel: audit: initializing netlink subsys (disabled) Jan 14 23:50:07.346061 kernel: audit: type=2000 audit(0.227:1): state=initialized audit_enabled=0 res=1 Jan 14 23:50:07.346081 kernel: thermal_sys: Registered thermal governor 'step_wise' Jan 14 23:50:07.346101 kernel: cpuidle: using governor menu Jan 14 23:50:07.346121 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jan 14 23:50:07.346142 kernel: ASID allocator initialised with 65536 entries Jan 14 23:50:07.346162 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jan 14 23:50:07.346186 kernel: Serial: AMBA PL011 UART driver Jan 14 23:50:07.346206 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jan 14 23:50:07.346226 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jan 14 23:50:07.346246 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jan 14 23:50:07.346341 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jan 14 23:50:07.346371 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jan 14 23:50:07.346391 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jan 14 23:50:07.346418 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jan 14 23:50:07.346439 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jan 14 23:50:07.346459 kernel: ACPI: Added _OSI(Module Device) Jan 14 23:50:07.346479 kernel: ACPI: Added _OSI(Processor Device) Jan 14 23:50:07.346500 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jan 14 23:50:07.346520 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jan 14 23:50:07.346539 kernel: ACPI: Interpreter enabled Jan 14 23:50:07.346564 kernel: ACPI: Using GIC for interrupt routing Jan 14 23:50:07.346584 kernel: ACPI: MCFG table detected, 1 entries Jan 14 23:50:07.346604 kernel: ACPI: CPU0 has been hot-added Jan 14 23:50:07.346623 kernel: ACPI: CPU1 has been hot-added Jan 14 23:50:07.346643 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00]) Jan 14 23:50:07.347032 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jan 14 23:50:07.347335 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Jan 14 23:50:07.347615 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jan 14 23:50:07.347935 kernel: acpi PNP0A08:00: ECAM area [mem 0x20000000-0x200fffff] reserved by PNP0C02:00 Jan 14 23:50:07.348218 kernel: acpi PNP0A08:00: ECAM at [mem 0x20000000-0x200fffff] for [bus 00] Jan 14 23:50:07.348246 kernel: ACPI: Remapped I/O 0x000000001fff0000 to [io 0x0000-0xffff window] Jan 14 23:50:07.348314 kernel: acpiphp: Slot [1] registered Jan 14 23:50:07.348340 kernel: acpiphp: Slot [2] registered Jan 14 23:50:07.348371 kernel: acpiphp: Slot [3] registered Jan 14 23:50:07.348392 kernel: acpiphp: Slot [4] registered Jan 14 23:50:07.348412 kernel: acpiphp: Slot [5] registered Jan 14 23:50:07.348432 kernel: acpiphp: Slot [6] registered Jan 14 23:50:07.348452 kernel: acpiphp: Slot [7] registered Jan 14 23:50:07.348471 kernel: acpiphp: Slot [8] registered Jan 14 23:50:07.348491 kernel: acpiphp: Slot [9] registered Jan 14 23:50:07.348511 kernel: acpiphp: Slot [10] registered Jan 14 23:50:07.348536 kernel: acpiphp: Slot [11] registered Jan 14 23:50:07.348556 kernel: acpiphp: Slot [12] registered Jan 14 23:50:07.348576 kernel: acpiphp: Slot [13] registered Jan 14 23:50:07.348596 kernel: acpiphp: Slot [14] registered Jan 14 23:50:07.348616 kernel: acpiphp: Slot [15] registered Jan 14 23:50:07.348636 kernel: acpiphp: Slot [16] registered Jan 14 23:50:07.348656 kernel: acpiphp: Slot [17] registered Jan 14 23:50:07.348680 kernel: acpiphp: Slot [18] registered Jan 14 23:50:07.348700 kernel: acpiphp: Slot [19] registered Jan 14 23:50:07.348720 kernel: acpiphp: Slot [20] registered Jan 14 23:50:07.348740 kernel: acpiphp: Slot [21] registered Jan 14 23:50:07.348760 kernel: acpiphp: Slot [22] registered Jan 14 23:50:07.348781 kernel: acpiphp: Slot [23] registered Jan 14 23:50:07.348800 kernel: acpiphp: Slot [24] registered Jan 14 23:50:07.348824 kernel: acpiphp: Slot [25] registered Jan 14 23:50:07.348845 kernel: acpiphp: Slot [26] registered Jan 14 23:50:07.348864 kernel: acpiphp: Slot [27] registered Jan 14 23:50:07.348884 kernel: acpiphp: Slot [28] registered Jan 14 23:50:07.348904 kernel: acpiphp: Slot [29] registered Jan 14 23:50:07.348923 kernel: acpiphp: Slot [30] registered Jan 14 23:50:07.348944 kernel: acpiphp: Slot [31] registered Jan 14 23:50:07.348963 kernel: PCI host bridge to bus 0000:00 Jan 14 23:50:07.349313 kernel: pci_bus 0000:00: root bus resource [mem 0x80000000-0xffffffff window] Jan 14 23:50:07.349569 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Jan 14 23:50:07.349809 kernel: pci_bus 0000:00: root bus resource [mem 0x400000000000-0x407fffffffff window] Jan 14 23:50:07.350070 kernel: pci_bus 0000:00: root bus resource [bus 00] Jan 14 23:50:07.350428 kernel: pci 0000:00:00.0: [1d0f:0200] type 00 class 0x060000 conventional PCI endpoint Jan 14 23:50:07.354142 kernel: pci 0000:00:01.0: [1d0f:8250] type 00 class 0x070003 conventional PCI endpoint Jan 14 23:50:07.359133 kernel: pci 0000:00:01.0: BAR 0 [mem 0x80118000-0x80118fff] Jan 14 23:50:07.359490 kernel: pci 0000:00:04.0: [1d0f:8061] type 00 class 0x010802 PCIe Root Complex Integrated Endpoint Jan 14 23:50:07.359755 kernel: pci 0000:00:04.0: BAR 0 [mem 0x80114000-0x80117fff] Jan 14 23:50:07.360064 kernel: pci 0000:00:04.0: PME# supported from D0 D1 D2 D3hot D3cold Jan 14 23:50:07.360424 kernel: pci 0000:00:05.0: [1d0f:ec20] type 00 class 0x020000 PCIe Root Complex Integrated Endpoint Jan 14 23:50:07.360706 kernel: pci 0000:00:05.0: BAR 0 [mem 0x80110000-0x80113fff] Jan 14 23:50:07.360970 kernel: pci 0000:00:05.0: BAR 2 [mem 0x80000000-0x800fffff pref] Jan 14 23:50:07.361244 kernel: pci 0000:00:05.0: BAR 4 [mem 0x80100000-0x8010ffff] Jan 14 23:50:07.361586 kernel: pci 0000:00:05.0: PME# supported from D0 D1 D2 D3hot D3cold Jan 14 23:50:07.361834 kernel: pci_bus 0000:00: resource 4 [mem 0x80000000-0xffffffff window] Jan 14 23:50:07.362081 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Jan 14 23:50:07.362490 kernel: pci_bus 0000:00: resource 6 [mem 0x400000000000-0x407fffffffff window] Jan 14 23:50:07.362525 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Jan 14 23:50:07.362546 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Jan 14 23:50:07.362567 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Jan 14 23:50:07.362587 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Jan 14 23:50:07.362607 kernel: iommu: Default domain type: Translated Jan 14 23:50:07.362636 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jan 14 23:50:07.362656 kernel: efivars: Registered efivars operations Jan 14 23:50:07.362677 kernel: vgaarb: loaded Jan 14 23:50:07.362697 kernel: clocksource: Switched to clocksource arch_sys_counter Jan 14 23:50:07.362717 kernel: VFS: Disk quotas dquot_6.6.0 Jan 14 23:50:07.362737 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jan 14 23:50:07.362757 kernel: pnp: PnP ACPI init Jan 14 23:50:07.363054 kernel: system 00:00: [mem 0x20000000-0x2fffffff] could not be reserved Jan 14 23:50:07.363084 kernel: pnp: PnP ACPI: found 1 devices Jan 14 23:50:07.363105 kernel: NET: Registered PF_INET protocol family Jan 14 23:50:07.363126 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jan 14 23:50:07.363148 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jan 14 23:50:07.363169 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jan 14 23:50:07.363190 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jan 14 23:50:07.363217 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jan 14 23:50:07.363237 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jan 14 23:50:07.363257 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jan 14 23:50:07.363308 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jan 14 23:50:07.363358 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jan 14 23:50:07.363379 kernel: PCI: CLS 0 bytes, default 64 Jan 14 23:50:07.363404 kernel: kvm [1]: HYP mode not available Jan 14 23:50:07.363431 kernel: Initialise system trusted keyrings Jan 14 23:50:07.363451 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jan 14 23:50:07.363471 kernel: Key type asymmetric registered Jan 14 23:50:07.363490 kernel: Asymmetric key parser 'x509' registered Jan 14 23:50:07.363511 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jan 14 23:50:07.363531 kernel: io scheduler mq-deadline registered Jan 14 23:50:07.363551 kernel: io scheduler kyber registered Jan 14 23:50:07.363575 kernel: io scheduler bfq registered Jan 14 23:50:07.365565 kernel: pl061_gpio ARMH0061:00: PL061 GPIO chip registered Jan 14 23:50:07.365618 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Jan 14 23:50:07.365640 kernel: ACPI: button: Power Button [PWRB] Jan 14 23:50:07.365661 kernel: input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input1 Jan 14 23:50:07.365681 kernel: ACPI: button: Sleep Button [SLPB] Jan 14 23:50:07.365713 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jan 14 23:50:07.365736 kernel: ACPI: \_SB_.PCI0.GSI2: Enabled at IRQ 37 Jan 14 23:50:07.366070 kernel: serial 0000:00:01.0: enabling device (0010 -> 0012) Jan 14 23:50:07.366102 kernel: printk: legacy console [ttyS0] disabled Jan 14 23:50:07.366125 kernel: 0000:00:01.0: ttyS0 at MMIO 0x80118000 (irq = 14, base_baud = 115200) is a 16550A Jan 14 23:50:07.366146 kernel: printk: legacy console [ttyS0] enabled Jan 14 23:50:07.366169 kernel: printk: legacy bootconsole [uart0] disabled Jan 14 23:50:07.366198 kernel: thunder_xcv, ver 1.0 Jan 14 23:50:07.366220 kernel: thunder_bgx, ver 1.0 Jan 14 23:50:07.366240 kernel: nicpf, ver 1.0 Jan 14 23:50:07.366261 kernel: nicvf, ver 1.0 Jan 14 23:50:07.366675 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jan 14 23:50:07.366954 kernel: rtc-efi rtc-efi.0: setting system clock to 2026-01-14T23:50:03 UTC (1768434603) Jan 14 23:50:07.366987 kernel: hid: raw HID events driver (C) Jiri Kosina Jan 14 23:50:07.367017 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 3 (0,80000003) counters available Jan 14 23:50:07.367038 kernel: NET: Registered PF_INET6 protocol family Jan 14 23:50:07.367058 kernel: watchdog: NMI not fully supported Jan 14 23:50:07.367078 kernel: watchdog: Hard watchdog permanently disabled Jan 14 23:50:07.367099 kernel: Segment Routing with IPv6 Jan 14 23:50:07.367122 kernel: In-situ OAM (IOAM) with IPv6 Jan 14 23:50:07.367144 kernel: NET: Registered PF_PACKET protocol family Jan 14 23:50:07.367172 kernel: Key type dns_resolver registered Jan 14 23:50:07.367192 kernel: registered taskstats version 1 Jan 14 23:50:07.367212 kernel: Loading compiled-in X.509 certificates Jan 14 23:50:07.367233 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.65-flatcar: a690a20944211e11dad41e677dd7158a4ddc3c87' Jan 14 23:50:07.367253 kernel: Demotion targets for Node 0: null Jan 14 23:50:07.368426 kernel: Key type .fscrypt registered Jan 14 23:50:07.368916 kernel: Key type fscrypt-provisioning registered Jan 14 23:50:07.372313 kernel: ima: No TPM chip found, activating TPM-bypass! Jan 14 23:50:07.372368 kernel: ima: Allocated hash algorithm: sha1 Jan 14 23:50:07.372391 kernel: ima: No architecture policies found Jan 14 23:50:07.372413 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jan 14 23:50:07.372434 kernel: clk: Disabling unused clocks Jan 14 23:50:07.372455 kernel: PM: genpd: Disabling unused power domains Jan 14 23:50:07.372476 kernel: Freeing unused kernel memory: 12416K Jan 14 23:50:07.372498 kernel: Run /init as init process Jan 14 23:50:07.372531 kernel: with arguments: Jan 14 23:50:07.372552 kernel: /init Jan 14 23:50:07.372572 kernel: with environment: Jan 14 23:50:07.372591 kernel: HOME=/ Jan 14 23:50:07.372611 kernel: TERM=linux Jan 14 23:50:07.372634 kernel: ACPI: \_SB_.PCI0.GSI0: Enabled at IRQ 35 Jan 14 23:50:07.372949 kernel: nvme nvme0: pci function 0000:00:04.0 Jan 14 23:50:07.373176 kernel: nvme nvme0: 2/0/0 default/read/poll queues Jan 14 23:50:07.373210 kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Jan 14 23:50:07.373232 kernel: GPT:25804799 != 33554431 Jan 14 23:50:07.373253 kernel: GPT:Alternate GPT header not at the end of the disk. Jan 14 23:50:07.373321 kernel: GPT:25804799 != 33554431 Jan 14 23:50:07.373346 kernel: GPT: Use GNU Parted to correct GPT errors. Jan 14 23:50:07.373379 kernel: nvme0n1: p1 p2 p3 p4 p6 p7 p9 Jan 14 23:50:07.373400 kernel: SCSI subsystem initialized Jan 14 23:50:07.373422 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jan 14 23:50:07.373443 kernel: device-mapper: uevent: version 1.0.3 Jan 14 23:50:07.373465 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Jan 14 23:50:07.373486 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Jan 14 23:50:07.373507 kernel: raid6: neonx8 gen() 6562 MB/s Jan 14 23:50:07.373533 kernel: raid6: neonx4 gen() 6585 MB/s Jan 14 23:50:07.373554 kernel: raid6: neonx2 gen() 5481 MB/s Jan 14 23:50:07.373575 kernel: raid6: neonx1 gen() 3969 MB/s Jan 14 23:50:07.373595 kernel: raid6: int64x8 gen() 3660 MB/s Jan 14 23:50:07.373617 kernel: raid6: int64x4 gen() 3735 MB/s Jan 14 23:50:07.373638 kernel: raid6: int64x2 gen() 3622 MB/s Jan 14 23:50:07.373658 kernel: raid6: int64x1 gen() 2750 MB/s Jan 14 23:50:07.373685 kernel: raid6: using algorithm neonx4 gen() 6585 MB/s Jan 14 23:50:07.373706 kernel: raid6: .... xor() 4650 MB/s, rmw enabled Jan 14 23:50:07.373726 kernel: raid6: using neon recovery algorithm Jan 14 23:50:07.373747 kernel: xor: measuring software checksum speed Jan 14 23:50:07.373769 kernel: 8regs : 12835 MB/sec Jan 14 23:50:07.373791 kernel: 32regs : 12996 MB/sec Jan 14 23:50:07.373812 kernel: arm64_neon : 9163 MB/sec Jan 14 23:50:07.373837 kernel: xor: using function: 32regs (12996 MB/sec) Jan 14 23:50:07.373859 kernel: Btrfs loaded, zoned=no, fsverity=no Jan 14 23:50:07.373880 kernel: BTRFS: device fsid 78d59ed4-d19c-4fcc-8998-5f0c19b42daf devid 1 transid 38 /dev/mapper/usr (254:0) scanned by mount (220) Jan 14 23:50:07.373902 kernel: BTRFS info (device dm-0): first mount of filesystem 78d59ed4-d19c-4fcc-8998-5f0c19b42daf Jan 14 23:50:07.373922 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jan 14 23:50:07.373944 kernel: BTRFS info (device dm-0): enabling ssd optimizations Jan 14 23:50:07.373966 kernel: BTRFS info (device dm-0): disabling log replay at mount time Jan 14 23:50:07.373991 kernel: BTRFS info (device dm-0): enabling free space tree Jan 14 23:50:07.374012 kernel: loop: module loaded Jan 14 23:50:07.374033 kernel: loop0: detected capacity change from 0 to 91488 Jan 14 23:50:07.374054 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jan 14 23:50:07.374077 systemd[1]: Successfully made /usr/ read-only. Jan 14 23:50:07.374106 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jan 14 23:50:07.374135 systemd[1]: Detected virtualization amazon. Jan 14 23:50:07.374157 systemd[1]: Detected architecture arm64. Jan 14 23:50:07.374179 systemd[1]: Running in initrd. Jan 14 23:50:07.374202 systemd[1]: No hostname configured, using default hostname. Jan 14 23:50:07.374224 systemd[1]: Hostname set to . Jan 14 23:50:07.374246 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Jan 14 23:50:07.374384 systemd[1]: Queued start job for default target initrd.target. Jan 14 23:50:07.374424 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Jan 14 23:50:07.374447 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jan 14 23:50:07.374469 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jan 14 23:50:07.374494 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Jan 14 23:50:07.374517 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jan 14 23:50:07.374567 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jan 14 23:50:07.374591 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jan 14 23:50:07.374614 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jan 14 23:50:07.374637 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jan 14 23:50:07.374659 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Jan 14 23:50:07.374687 systemd[1]: Reached target paths.target - Path Units. Jan 14 23:50:07.374710 systemd[1]: Reached target slices.target - Slice Units. Jan 14 23:50:07.374733 systemd[1]: Reached target swap.target - Swaps. Jan 14 23:50:07.374755 systemd[1]: Reached target timers.target - Timer Units. Jan 14 23:50:07.374778 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jan 14 23:50:07.374801 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jan 14 23:50:07.374824 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Jan 14 23:50:07.374853 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jan 14 23:50:07.374877 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Jan 14 23:50:07.374901 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jan 14 23:50:07.374923 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jan 14 23:50:07.374949 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jan 14 23:50:07.374974 systemd[1]: Reached target sockets.target - Socket Units. Jan 14 23:50:07.374999 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Jan 14 23:50:07.375029 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jan 14 23:50:07.375056 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jan 14 23:50:07.375082 systemd[1]: Finished network-cleanup.service - Network Cleanup. Jan 14 23:50:07.375107 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Jan 14 23:50:07.375129 systemd[1]: Starting systemd-fsck-usr.service... Jan 14 23:50:07.375153 systemd[1]: Starting systemd-journald.service - Journal Service... Jan 14 23:50:07.375176 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jan 14 23:50:07.375211 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jan 14 23:50:07.375237 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jan 14 23:50:07.375298 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jan 14 23:50:07.375331 systemd[1]: Finished systemd-fsck-usr.service. Jan 14 23:50:07.375356 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jan 14 23:50:07.375450 systemd-journald[361]: Collecting audit messages is enabled. Jan 14 23:50:07.375504 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jan 14 23:50:07.375528 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jan 14 23:50:07.375551 kernel: audit: type=1130 audit(1768434607.352:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:07.375573 kernel: Bridge firewalling registered Jan 14 23:50:07.375601 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jan 14 23:50:07.375625 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jan 14 23:50:07.375648 systemd-journald[361]: Journal started Jan 14 23:50:07.375687 systemd-journald[361]: Runtime Journal (/run/log/journal/ec2a2e9faf5414c7a89453223962a3ff) is 8M, max 75.3M, 67.3M free. Jan 14 23:50:07.352000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:07.360079 systemd-modules-load[362]: Inserted module 'br_netfilter' Jan 14 23:50:07.386880 kernel: audit: type=1130 audit(1768434607.381:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:07.388434 systemd[1]: Started systemd-journald.service - Journal Service. Jan 14 23:50:07.381000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:07.398832 kernel: audit: type=1130 audit(1768434607.391:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:07.391000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:07.402524 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jan 14 23:50:07.414639 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jan 14 23:50:07.432550 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jan 14 23:50:07.439000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:07.446134 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jan 14 23:50:07.449108 kernel: audit: type=1130 audit(1768434607.439:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:07.452000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:07.467571 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jan 14 23:50:07.470876 kernel: audit: type=1130 audit(1768434607.452:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:07.476370 systemd-tmpfiles[381]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Jan 14 23:50:07.484152 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jan 14 23:50:07.485000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:07.498335 kernel: audit: type=1130 audit(1768434607.485:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:07.498000 audit: BPF prog-id=6 op=LOAD Jan 14 23:50:07.502372 kernel: audit: type=1334 audit(1768434607.498:8): prog-id=6 op=LOAD Jan 14 23:50:07.503517 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jan 14 23:50:07.508207 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jan 14 23:50:07.507000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:07.522329 kernel: audit: type=1130 audit(1768434607.507:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:07.542169 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jan 14 23:50:07.548579 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jan 14 23:50:07.544000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:07.559405 kernel: audit: type=1130 audit(1768434607.544:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:07.592773 dracut-cmdline[402]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyS0,115200n8 earlycon flatcar.first_boot=detected acpi=force flatcar.oem.id=ec2 modprobe.blacklist=xen_fbfront net.ifnames=0 nvme_core.io_timeout=4294967295 verity.usrhash=e4a6d042213df6c386c00b2ef561482ef59cf24ca6770345ce520c577e366e5a Jan 14 23:50:07.733830 systemd-resolved[389]: Positive Trust Anchors: Jan 14 23:50:07.733870 systemd-resolved[389]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jan 14 23:50:07.733880 systemd-resolved[389]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Jan 14 23:50:07.733942 systemd-resolved[389]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jan 14 23:50:07.941348 kernel: Loading iSCSI transport class v2.0-870. Jan 14 23:50:07.987314 kernel: iscsi: registered transport (tcp) Jan 14 23:50:08.002292 kernel: random: crng init done Jan 14 23:50:08.002764 systemd-resolved[389]: Defaulting to hostname 'linux'. Jan 14 23:50:08.006328 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jan 14 23:50:08.018239 kernel: audit: type=1130 audit(1768434608.009:11): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:08.009000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:08.011313 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jan 14 23:50:08.028378 kernel: iscsi: registered transport (qla4xxx) Jan 14 23:50:08.028457 kernel: QLogic iSCSI HBA Driver Jan 14 23:50:08.069999 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jan 14 23:50:08.109206 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jan 14 23:50:08.114000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:08.117779 systemd[1]: Reached target network-pre.target - Preparation for Network. Jan 14 23:50:08.197250 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jan 14 23:50:08.200000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:08.204204 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jan 14 23:50:08.224536 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Jan 14 23:50:08.285297 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jan 14 23:50:08.288000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:08.289000 audit: BPF prog-id=7 op=LOAD Jan 14 23:50:08.290000 audit: BPF prog-id=8 op=LOAD Jan 14 23:50:08.292928 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jan 14 23:50:08.356020 systemd-udevd[627]: Using default interface naming scheme 'v257'. Jan 14 23:50:08.377475 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jan 14 23:50:08.376000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:08.386689 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jan 14 23:50:08.443702 dracut-pre-trigger[700]: rd.md=0: removing MD RAID activation Jan 14 23:50:08.458218 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jan 14 23:50:08.457000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:08.462000 audit: BPF prog-id=9 op=LOAD Jan 14 23:50:08.466343 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jan 14 23:50:08.522404 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jan 14 23:50:08.521000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:08.525283 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jan 14 23:50:08.571582 systemd-networkd[755]: lo: Link UP Jan 14 23:50:08.576081 systemd-networkd[755]: lo: Gained carrier Jan 14 23:50:08.578676 systemd[1]: Started systemd-networkd.service - Network Configuration. Jan 14 23:50:08.580000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:08.581501 systemd[1]: Reached target network.target - Network. Jan 14 23:50:08.684414 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jan 14 23:50:08.688000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:08.691597 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jan 14 23:50:08.930854 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jan 14 23:50:08.933352 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jan 14 23:50:08.934000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:08.936054 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jan 14 23:50:08.949804 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jan 14 23:50:08.970306 kernel: nvme nvme0: using unchecked data buffer Jan 14 23:50:08.974580 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Jan 14 23:50:08.974649 kernel: ena 0000:00:05.0: enabling device (0010 -> 0012) Jan 14 23:50:08.996381 kernel: ena 0000:00:05.0: ENA device version: 0.10 Jan 14 23:50:08.996811 kernel: ena 0000:00:05.0: ENA controller version: 0.0.1 implementation version 1 Jan 14 23:50:09.005567 kernel: ena 0000:00:05.0: Elastic Network Adapter (ENA) found at mem 80110000, mac addr 06:97:b8:66:07:91 Jan 14 23:50:09.007036 (udev-worker)[783]: Network interface NamePolicy= disabled on kernel command line. Jan 14 23:50:09.020627 systemd-networkd[755]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Jan 14 23:50:09.027954 systemd-networkd[755]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jan 14 23:50:09.036152 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jan 14 23:50:09.038000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:09.043078 systemd-networkd[755]: eth0: Link UP Jan 14 23:50:09.043722 systemd-networkd[755]: eth0: Gained carrier Jan 14 23:50:09.043746 systemd-networkd[755]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Jan 14 23:50:09.068476 systemd-networkd[755]: eth0: DHCPv4 address 172.31.24.233/20, gateway 172.31.16.1 acquired from 172.31.16.1 Jan 14 23:50:09.190915 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Amazon Elastic Block Store OEM. Jan 14 23:50:09.223941 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Amazon Elastic Block Store USR-A. Jan 14 23:50:09.254970 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - Amazon Elastic Block Store EFI-SYSTEM. Jan 14 23:50:09.263349 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jan 14 23:50:09.264000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:09.325131 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Amazon Elastic Block Store ROOT. Jan 14 23:50:09.331063 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jan 14 23:50:09.337416 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jan 14 23:50:09.340680 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jan 14 23:50:09.348934 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jan 14 23:50:09.356386 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jan 14 23:50:09.391316 disk-uuid[913]: Primary Header is updated. Jan 14 23:50:09.391316 disk-uuid[913]: Secondary Entries is updated. Jan 14 23:50:09.391316 disk-uuid[913]: Secondary Header is updated. Jan 14 23:50:09.449848 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jan 14 23:50:09.452000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:10.520775 disk-uuid[915]: Warning: The kernel is still using the old partition table. Jan 14 23:50:10.520775 disk-uuid[915]: The new table will be used at the next reboot or after you Jan 14 23:50:10.520775 disk-uuid[915]: run partprobe(8) or kpartx(8) Jan 14 23:50:10.520775 disk-uuid[915]: The operation has completed successfully. Jan 14 23:50:10.543114 systemd[1]: disk-uuid.service: Deactivated successfully. Jan 14 23:50:10.545000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:10.545000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:10.543377 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jan 14 23:50:10.549561 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Jan 14 23:50:10.597476 systemd-networkd[755]: eth0: Gained IPv6LL Jan 14 23:50:10.621328 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/nvme0n1p6 (259:5) scanned by mount (1098) Jan 14 23:50:10.625618 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem 0eb28982-35f7-4b76-8133-b752f60f3941 Jan 14 23:50:10.625693 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm Jan 14 23:50:10.633649 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations Jan 14 23:50:10.633740 kernel: BTRFS info (device nvme0n1p6): enabling free space tree Jan 14 23:50:10.644409 kernel: BTRFS info (device nvme0n1p6): last unmount of filesystem 0eb28982-35f7-4b76-8133-b752f60f3941 Jan 14 23:50:10.645158 systemd[1]: Finished ignition-setup.service - Ignition (setup). Jan 14 23:50:10.646000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:10.649289 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Jan 14 23:50:12.064356 ignition[1117]: Ignition 2.22.0 Jan 14 23:50:12.064390 ignition[1117]: Stage: fetch-offline Jan 14 23:50:12.067087 ignition[1117]: no configs at "/usr/lib/ignition/base.d" Jan 14 23:50:12.067117 ignition[1117]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Jan 14 23:50:12.074972 ignition[1117]: Ignition finished successfully Jan 14 23:50:12.079616 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Jan 14 23:50:12.081000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:12.087465 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)... Jan 14 23:50:12.136804 ignition[1124]: Ignition 2.22.0 Jan 14 23:50:12.136832 ignition[1124]: Stage: fetch Jan 14 23:50:12.139305 ignition[1124]: no configs at "/usr/lib/ignition/base.d" Jan 14 23:50:12.139330 ignition[1124]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Jan 14 23:50:12.139492 ignition[1124]: PUT http://169.254.169.254/latest/api/token: attempt #1 Jan 14 23:50:12.163015 ignition[1124]: PUT result: OK Jan 14 23:50:12.167127 ignition[1124]: parsed url from cmdline: "" Jan 14 23:50:12.167339 ignition[1124]: no config URL provided Jan 14 23:50:12.167378 ignition[1124]: reading system config file "/usr/lib/ignition/user.ign" Jan 14 23:50:12.167644 ignition[1124]: no config at "/usr/lib/ignition/user.ign" Jan 14 23:50:12.167713 ignition[1124]: PUT http://169.254.169.254/latest/api/token: attempt #1 Jan 14 23:50:12.177864 ignition[1124]: PUT result: OK Jan 14 23:50:12.179075 ignition[1124]: GET http://169.254.169.254/2019-10-01/user-data: attempt #1 Jan 14 23:50:12.182855 ignition[1124]: GET result: OK Jan 14 23:50:12.183667 ignition[1124]: parsing config with SHA512: cfda28451e7fc2da51f1c38765290b533c9353056b60b1f9096f197091d0e8820022d3534fc7a5f5ac20a96c0b74c837c1996125c869619e5b8e38785308484c Jan 14 23:50:12.190947 unknown[1124]: fetched base config from "system" Jan 14 23:50:12.191188 unknown[1124]: fetched base config from "system" Jan 14 23:50:12.191610 ignition[1124]: fetch: fetch complete Jan 14 23:50:12.191203 unknown[1124]: fetched user config from "aws" Jan 14 23:50:12.191627 ignition[1124]: fetch: fetch passed Jan 14 23:50:12.191725 ignition[1124]: Ignition finished successfully Jan 14 23:50:12.204427 systemd[1]: Finished ignition-fetch.service - Ignition (fetch). Jan 14 23:50:12.208000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:12.212934 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Jan 14 23:50:12.266493 ignition[1131]: Ignition 2.22.0 Jan 14 23:50:12.266523 ignition[1131]: Stage: kargs Jan 14 23:50:12.267091 ignition[1131]: no configs at "/usr/lib/ignition/base.d" Jan 14 23:50:12.267114 ignition[1131]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Jan 14 23:50:12.267325 ignition[1131]: PUT http://169.254.169.254/latest/api/token: attempt #1 Jan 14 23:50:12.277015 ignition[1131]: PUT result: OK Jan 14 23:50:12.292402 ignition[1131]: kargs: kargs passed Jan 14 23:50:12.292527 ignition[1131]: Ignition finished successfully Jan 14 23:50:12.299058 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Jan 14 23:50:12.302000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:12.306181 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Jan 14 23:50:12.362219 ignition[1138]: Ignition 2.22.0 Jan 14 23:50:12.362242 ignition[1138]: Stage: disks Jan 14 23:50:12.365959 ignition[1138]: no configs at "/usr/lib/ignition/base.d" Jan 14 23:50:12.368038 ignition[1138]: no config dir at "/usr/lib/ignition/base.platform.d/aws" Jan 14 23:50:12.370571 ignition[1138]: PUT http://169.254.169.254/latest/api/token: attempt #1 Jan 14 23:50:12.373940 ignition[1138]: PUT result: OK Jan 14 23:50:12.378101 ignition[1138]: disks: disks passed Jan 14 23:50:12.378207 ignition[1138]: Ignition finished successfully Jan 14 23:50:12.383881 systemd[1]: Finished ignition-disks.service - Ignition (disks). Jan 14 23:50:12.391305 kernel: kauditd_printk_skb: 21 callbacks suppressed Jan 14 23:50:12.391368 kernel: audit: type=1130 audit(1768434612.387:33): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:12.387000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:12.388576 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jan 14 23:50:12.398556 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jan 14 23:50:12.401429 systemd[1]: Reached target local-fs.target - Local File Systems. Jan 14 23:50:12.404236 systemd[1]: Reached target sysinit.target - System Initialization. Jan 14 23:50:12.412561 systemd[1]: Reached target basic.target - Basic System. Jan 14 23:50:12.417330 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jan 14 23:50:12.548437 systemd-fsck[1146]: ROOT: clean, 15/1631200 files, 112378/1617920 blocks Jan 14 23:50:12.552467 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jan 14 23:50:12.565723 kernel: audit: type=1130 audit(1768434612.555:34): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:12.555000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:12.566145 systemd[1]: Mounting sysroot.mount - /sysroot... Jan 14 23:50:12.828324 kernel: EXT4-fs (nvme0n1p9): mounted filesystem 05dab3f9-40c2-46d9-a2a2-3da8ed7c4451 r/w with ordered data mode. Quota mode: none. Jan 14 23:50:12.829873 systemd[1]: Mounted sysroot.mount - /sysroot. Jan 14 23:50:12.834775 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jan 14 23:50:12.903425 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jan 14 23:50:12.912448 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jan 14 23:50:12.916735 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Jan 14 23:50:12.916828 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Jan 14 23:50:12.916887 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Jan 14 23:50:12.949201 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jan 14 23:50:12.956053 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jan 14 23:50:12.975872 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/nvme0n1p6 (259:5) scanned by mount (1166) Jan 14 23:50:12.981163 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem 0eb28982-35f7-4b76-8133-b752f60f3941 Jan 14 23:50:12.981225 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm Jan 14 23:50:12.989450 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations Jan 14 23:50:12.989509 kernel: BTRFS info (device nvme0n1p6): enabling free space tree Jan 14 23:50:12.993033 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jan 14 23:50:13.887339 initrd-setup-root[1190]: cut: /sysroot/etc/passwd: No such file or directory Jan 14 23:50:13.936667 initrd-setup-root[1197]: cut: /sysroot/etc/group: No such file or directory Jan 14 23:50:13.950557 initrd-setup-root[1204]: cut: /sysroot/etc/shadow: No such file or directory Jan 14 23:50:13.963599 initrd-setup-root[1211]: cut: /sysroot/etc/gshadow: No such file or directory Jan 14 23:50:14.877594 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jan 14 23:50:14.876000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:14.886562 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Jan 14 23:50:14.894671 kernel: audit: type=1130 audit(1768434614.876:35): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:14.895936 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Jan 14 23:50:14.921489 systemd[1]: sysroot-oem.mount: Deactivated successfully. Jan 14 23:50:14.926645 kernel: BTRFS info (device nvme0n1p6): last unmount of filesystem 0eb28982-35f7-4b76-8133-b752f60f3941 Jan 14 23:50:14.976416 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Jan 14 23:50:14.979000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:14.984821 ignition[1279]: INFO : Ignition 2.22.0 Jan 14 23:50:14.984821 ignition[1279]: INFO : Stage: mount Jan 14 23:50:14.989010 kernel: audit: type=1130 audit(1768434614.979:36): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:14.989054 ignition[1279]: INFO : no configs at "/usr/lib/ignition/base.d" Jan 14 23:50:14.989054 ignition[1279]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" Jan 14 23:50:14.989054 ignition[1279]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Jan 14 23:50:14.997568 ignition[1279]: INFO : PUT result: OK Jan 14 23:50:15.002176 ignition[1279]: INFO : mount: mount passed Jan 14 23:50:15.002176 ignition[1279]: INFO : Ignition finished successfully Jan 14 23:50:15.008328 systemd[1]: Finished ignition-mount.service - Ignition (mount). Jan 14 23:50:15.011000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:15.014961 systemd[1]: Starting ignition-files.service - Ignition (files)... Jan 14 23:50:15.017779 kernel: audit: type=1130 audit(1768434615.011:37): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:15.049891 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jan 14 23:50:15.088297 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/nvme0n1p6 (259:5) scanned by mount (1290) Jan 14 23:50:15.093480 kernel: BTRFS info (device nvme0n1p6): first mount of filesystem 0eb28982-35f7-4b76-8133-b752f60f3941 Jan 14 23:50:15.093553 kernel: BTRFS info (device nvme0n1p6): using crc32c (crc32c-generic) checksum algorithm Jan 14 23:50:15.100955 kernel: BTRFS info (device nvme0n1p6): enabling ssd optimizations Jan 14 23:50:15.101042 kernel: BTRFS info (device nvme0n1p6): enabling free space tree Jan 14 23:50:15.104386 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jan 14 23:50:15.158416 ignition[1307]: INFO : Ignition 2.22.0 Jan 14 23:50:15.158416 ignition[1307]: INFO : Stage: files Jan 14 23:50:15.162205 ignition[1307]: INFO : no configs at "/usr/lib/ignition/base.d" Jan 14 23:50:15.162205 ignition[1307]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" Jan 14 23:50:15.162205 ignition[1307]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Jan 14 23:50:15.171016 ignition[1307]: INFO : PUT result: OK Jan 14 23:50:15.174449 ignition[1307]: DEBUG : files: compiled without relabeling support, skipping Jan 14 23:50:15.181169 ignition[1307]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Jan 14 23:50:15.181169 ignition[1307]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Jan 14 23:50:15.280014 ignition[1307]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Jan 14 23:50:15.283447 ignition[1307]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Jan 14 23:50:15.286762 unknown[1307]: wrote ssh authorized keys file for user: core Jan 14 23:50:15.289594 ignition[1307]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Jan 14 23:50:15.292750 ignition[1307]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/home/core/install.sh" Jan 14 23:50:15.292750 ignition[1307]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/home/core/install.sh" Jan 14 23:50:15.302127 ignition[1307]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" Jan 14 23:50:15.308103 ignition[1307]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" Jan 14 23:50:15.308103 ignition[1307]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing link "/sysroot/etc/extensions/kubernetes.raw" -> "/opt/extensions/kubernetes/kubernetes-v1.33.0-arm64.raw" Jan 14 23:50:15.317946 ignition[1307]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing link "/sysroot/etc/extensions/kubernetes.raw" -> "/opt/extensions/kubernetes/kubernetes-v1.33.0-arm64.raw" Jan 14 23:50:15.323592 ignition[1307]: INFO : files: createFilesystemsFiles: createFiles: op(6): [started] writing file "/sysroot/opt/extensions/kubernetes/kubernetes-v1.33.0-arm64.raw" Jan 14 23:50:15.328614 ignition[1307]: INFO : files: createFilesystemsFiles: createFiles: op(6): GET https://extensions.flatcar.org/extensions/kubernetes-v1.33.0-arm64.raw: attempt #1 Jan 14 23:50:15.663071 ignition[1307]: INFO : files: createFilesystemsFiles: createFiles: op(6): GET result: OK Jan 14 23:50:16.077343 ignition[1307]: INFO : files: createFilesystemsFiles: createFiles: op(6): [finished] writing file "/sysroot/opt/extensions/kubernetes/kubernetes-v1.33.0-arm64.raw" Jan 14 23:50:16.082291 ignition[1307]: INFO : files: createResultFile: createFiles: op(7): [started] writing file "/sysroot/etc/.ignition-result.json" Jan 14 23:50:16.082291 ignition[1307]: INFO : files: createResultFile: createFiles: op(7): [finished] writing file "/sysroot/etc/.ignition-result.json" Jan 14 23:50:16.082291 ignition[1307]: INFO : files: files passed Jan 14 23:50:16.082291 ignition[1307]: INFO : Ignition finished successfully Jan 14 23:50:16.097406 systemd[1]: Finished ignition-files.service - Ignition (files). Jan 14 23:50:16.098000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:16.102080 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Jan 14 23:50:16.109467 kernel: audit: type=1130 audit(1768434616.098:38): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:16.114571 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jan 14 23:50:16.141339 systemd[1]: ignition-quench.service: Deactivated successfully. Jan 14 23:50:16.144416 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Jan 14 23:50:16.147000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:16.147000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:16.161285 kernel: audit: type=1130 audit(1768434616.147:39): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:16.161367 kernel: audit: type=1131 audit(1768434616.147:40): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:16.175621 initrd-setup-root-after-ignition[1339]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jan 14 23:50:16.175621 initrd-setup-root-after-ignition[1339]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jan 14 23:50:16.184896 initrd-setup-root-after-ignition[1342]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jan 14 23:50:16.191954 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jan 14 23:50:16.201684 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Jan 14 23:50:16.215795 kernel: audit: type=1130 audit(1768434616.199:41): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:16.199000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:16.217545 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jan 14 23:50:16.315803 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jan 14 23:50:16.333169 kernel: audit: type=1130 audit(1768434616.322:42): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:16.322000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:16.323000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:16.316071 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jan 14 23:50:16.324713 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jan 14 23:50:16.333250 systemd[1]: Reached target initrd.target - Initrd Default Target. Jan 14 23:50:16.338857 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jan 14 23:50:16.340612 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jan 14 23:50:16.397201 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jan 14 23:50:16.396000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:16.399573 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jan 14 23:50:16.437718 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Jan 14 23:50:16.438423 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Jan 14 23:50:16.446680 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jan 14 23:50:16.450534 systemd[1]: Stopped target timers.target - Timer Units. Jan 14 23:50:16.456297 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jan 14 23:50:16.458000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:16.456567 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jan 14 23:50:16.465774 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jan 14 23:50:16.470631 systemd[1]: Stopped target basic.target - Basic System. Jan 14 23:50:16.473435 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Jan 14 23:50:16.478109 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Jan 14 23:50:16.486399 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jan 14 23:50:16.492080 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Jan 14 23:50:16.496314 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jan 14 23:50:16.502803 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jan 14 23:50:16.508883 systemd[1]: Stopped target sysinit.target - System Initialization. Jan 14 23:50:16.511923 systemd[1]: Stopped target local-fs.target - Local File Systems. Jan 14 23:50:16.522618 systemd[1]: Stopped target swap.target - Swaps. Jan 14 23:50:16.526867 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jan 14 23:50:16.529389 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jan 14 23:50:16.530000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:16.535309 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jan 14 23:50:16.539189 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jan 14 23:50:16.546574 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jan 14 23:50:16.549741 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jan 14 23:50:16.556257 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jan 14 23:50:16.556611 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jan 14 23:50:16.561000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:16.565628 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jan 14 23:50:16.568492 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jan 14 23:50:16.573000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:16.575158 systemd[1]: ignition-files.service: Deactivated successfully. Jan 14 23:50:16.574000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:16.575632 systemd[1]: Stopped ignition-files.service - Ignition (files). Jan 14 23:50:16.582896 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Jan 14 23:50:16.590533 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Jan 14 23:50:16.594898 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jan 14 23:50:16.597973 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jan 14 23:50:16.603000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:16.604714 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jan 14 23:50:16.605752 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jan 14 23:50:16.614000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:16.615909 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jan 14 23:50:16.618665 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jan 14 23:50:16.620000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:16.635433 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jan 14 23:50:16.641789 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jan 14 23:50:16.651000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:16.651000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:16.689536 ignition[1363]: INFO : Ignition 2.22.0 Jan 14 23:50:16.691729 ignition[1363]: INFO : Stage: umount Jan 14 23:50:16.691729 ignition[1363]: INFO : no configs at "/usr/lib/ignition/base.d" Jan 14 23:50:16.691729 ignition[1363]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/aws" Jan 14 23:50:16.691729 ignition[1363]: INFO : PUT http://169.254.169.254/latest/api/token: attempt #1 Jan 14 23:50:16.701904 ignition[1363]: INFO : PUT result: OK Jan 14 23:50:16.704372 systemd[1]: sysroot-boot.mount: Deactivated successfully. Jan 14 23:50:16.710186 ignition[1363]: INFO : umount: umount passed Jan 14 23:50:16.710186 ignition[1363]: INFO : Ignition finished successfully Jan 14 23:50:16.716958 systemd[1]: ignition-mount.service: Deactivated successfully. Jan 14 23:50:16.719611 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Jan 14 23:50:16.723000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:16.725446 systemd[1]: ignition-disks.service: Deactivated successfully. Jan 14 23:50:16.726000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:16.725576 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Jan 14 23:50:16.728183 systemd[1]: ignition-kargs.service: Deactivated successfully. Jan 14 23:50:16.736000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:16.728653 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Jan 14 23:50:16.737941 systemd[1]: ignition-fetch.service: Deactivated successfully. Jan 14 23:50:16.738077 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch). Jan 14 23:50:16.743000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:16.746901 systemd[1]: Stopped target network.target - Network. Jan 14 23:50:16.753137 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Jan 14 23:50:16.755914 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Jan 14 23:50:16.760000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:16.761863 systemd[1]: Stopped target paths.target - Path Units. Jan 14 23:50:16.766469 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jan 14 23:50:16.766667 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jan 14 23:50:16.769667 systemd[1]: Stopped target slices.target - Slice Units. Jan 14 23:50:16.772526 systemd[1]: Stopped target sockets.target - Socket Units. Jan 14 23:50:16.782193 systemd[1]: iscsid.socket: Deactivated successfully. Jan 14 23:50:16.783194 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jan 14 23:50:16.788918 systemd[1]: iscsiuio.socket: Deactivated successfully. Jan 14 23:50:16.798000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:16.789018 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jan 14 23:50:16.805000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:16.792427 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Jan 14 23:50:16.792496 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Jan 14 23:50:16.795421 systemd[1]: ignition-setup.service: Deactivated successfully. Jan 14 23:50:16.795565 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Jan 14 23:50:16.801794 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jan 14 23:50:16.801948 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jan 14 23:50:16.806660 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Jan 14 23:50:16.823061 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Jan 14 23:50:16.826942 systemd[1]: sysroot-boot.service: Deactivated successfully. Jan 14 23:50:16.827153 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Jan 14 23:50:16.831000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:16.834029 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jan 14 23:50:16.834259 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jan 14 23:50:16.846000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:16.849889 systemd[1]: systemd-resolved.service: Deactivated successfully. Jan 14 23:50:16.852586 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Jan 14 23:50:16.856000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:16.860686 systemd[1]: systemd-networkd.service: Deactivated successfully. Jan 14 23:50:16.863449 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Jan 14 23:50:16.867000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:16.872000 audit: BPF prog-id=9 op=UNLOAD Jan 14 23:50:16.872000 audit: BPF prog-id=6 op=UNLOAD Jan 14 23:50:16.873881 systemd[1]: Stopped target network-pre.target - Preparation for Network. Jan 14 23:50:16.879353 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jan 14 23:50:16.879458 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Jan 14 23:50:16.888532 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Jan 14 23:50:16.895000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:16.892444 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jan 14 23:50:16.892594 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jan 14 23:50:16.906000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:16.896821 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jan 14 23:50:16.896964 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jan 14 23:50:16.911000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:16.907887 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jan 14 23:50:16.908020 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jan 14 23:50:16.915203 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jan 14 23:50:16.944028 systemd[1]: systemd-udevd.service: Deactivated successfully. Jan 14 23:50:16.949423 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jan 14 23:50:16.949000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:16.953000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:16.965000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:16.969000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:16.953908 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jan 14 23:50:16.954056 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jan 14 23:50:16.954338 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jan 14 23:50:16.954419 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jan 14 23:50:16.954650 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jan 14 23:50:16.954747 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jan 14 23:50:16.961563 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jan 14 23:50:16.992000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:16.992000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:16.994000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:17.005000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:16.961692 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jan 14 23:50:16.967205 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jan 14 23:50:17.013000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:16.967368 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jan 14 23:50:16.981891 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jan 14 23:50:16.986643 systemd[1]: systemd-network-generator.service: Deactivated successfully. Jan 14 23:50:16.991070 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Jan 14 23:50:16.993536 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jan 14 23:50:16.993670 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jan 14 23:50:16.994879 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Jan 14 23:50:17.047000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:17.047000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:16.995014 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jan 14 23:50:17.001661 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jan 14 23:50:17.001787 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jan 14 23:50:17.011397 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jan 14 23:50:17.063000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:17.011536 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jan 14 23:50:17.043688 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jan 14 23:50:17.045387 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jan 14 23:50:17.059056 systemd[1]: network-cleanup.service: Deactivated successfully. Jan 14 23:50:17.059363 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Jan 14 23:50:17.064901 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jan 14 23:50:17.070979 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jan 14 23:50:17.111919 systemd[1]: Switching root. Jan 14 23:50:17.176102 systemd-journald[361]: Journal stopped Jan 14 23:50:21.028662 systemd-journald[361]: Received SIGTERM from PID 1 (systemd). Jan 14 23:50:21.028789 kernel: SELinux: policy capability network_peer_controls=1 Jan 14 23:50:21.028841 kernel: SELinux: policy capability open_perms=1 Jan 14 23:50:21.028876 kernel: SELinux: policy capability extended_socket_class=1 Jan 14 23:50:21.028909 kernel: SELinux: policy capability always_check_network=0 Jan 14 23:50:21.028947 kernel: SELinux: policy capability cgroup_seclabel=1 Jan 14 23:50:21.028982 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jan 14 23:50:21.029026 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jan 14 23:50:21.029057 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jan 14 23:50:21.029086 kernel: SELinux: policy capability userspace_initial_context=0 Jan 14 23:50:21.029117 kernel: kauditd_printk_skb: 41 callbacks suppressed Jan 14 23:50:21.029153 kernel: audit: type=1403 audit(1768434617.981:84): auid=4294967295 ses=4294967295 lsm=selinux res=1 Jan 14 23:50:21.029193 systemd[1]: Successfully loaded SELinux policy in 207.156ms. Jan 14 23:50:21.029240 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 17.546ms. Jan 14 23:50:21.030380 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jan 14 23:50:21.030426 systemd[1]: Detected virtualization amazon. Jan 14 23:50:21.030461 systemd[1]: Detected architecture arm64. Jan 14 23:50:21.030502 systemd[1]: Detected first boot. Jan 14 23:50:21.030535 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Jan 14 23:50:21.030565 kernel: audit: type=1334 audit(1768434618.502:85): prog-id=10 op=LOAD Jan 14 23:50:21.030595 kernel: audit: type=1334 audit(1768434618.502:86): prog-id=10 op=UNLOAD Jan 14 23:50:21.030632 kernel: audit: type=1334 audit(1768434618.503:87): prog-id=11 op=LOAD Jan 14 23:50:21.030664 kernel: audit: type=1334 audit(1768434618.503:88): prog-id=11 op=UNLOAD Jan 14 23:50:21.030697 kernel: NET: Registered PF_VSOCK protocol family Jan 14 23:50:21.030736 zram_generator::config[1407]: No configuration found. Jan 14 23:50:21.030770 systemd[1]: Populated /etc with preset unit settings. Jan 14 23:50:21.030811 kernel: audit: type=1334 audit(1768434620.299:89): prog-id=12 op=LOAD Jan 14 23:50:21.030842 kernel: audit: type=1334 audit(1768434620.299:90): prog-id=3 op=UNLOAD Jan 14 23:50:21.030869 kernel: audit: type=1334 audit(1768434620.300:91): prog-id=13 op=LOAD Jan 14 23:50:21.030902 kernel: audit: type=1334 audit(1768434620.303:92): prog-id=14 op=LOAD Jan 14 23:50:21.030931 kernel: audit: type=1334 audit(1768434620.303:93): prog-id=4 op=UNLOAD Jan 14 23:50:21.030961 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jan 14 23:50:21.030993 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jan 14 23:50:21.031026 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jan 14 23:50:21.031062 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jan 14 23:50:21.031096 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jan 14 23:50:21.031129 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jan 14 23:50:21.036871 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jan 14 23:50:21.036917 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jan 14 23:50:21.036951 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jan 14 23:50:21.036985 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jan 14 23:50:21.037023 systemd[1]: Created slice user.slice - User and Session Slice. Jan 14 23:50:21.037054 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jan 14 23:50:21.037086 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jan 14 23:50:21.037120 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jan 14 23:50:21.037150 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jan 14 23:50:21.037181 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jan 14 23:50:21.037211 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jan 14 23:50:21.037244 systemd[1]: Expecting device dev-ttyS0.device - /dev/ttyS0... Jan 14 23:50:21.040625 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jan 14 23:50:21.040684 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jan 14 23:50:21.040715 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jan 14 23:50:21.040750 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jan 14 23:50:21.040783 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jan 14 23:50:21.040812 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jan 14 23:50:21.040852 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jan 14 23:50:21.040884 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jan 14 23:50:21.040913 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Jan 14 23:50:21.040942 systemd[1]: Reached target slices.target - Slice Units. Jan 14 23:50:21.040975 systemd[1]: Reached target swap.target - Swaps. Jan 14 23:50:21.041004 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jan 14 23:50:21.041034 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jan 14 23:50:21.041063 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Jan 14 23:50:21.041096 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Jan 14 23:50:21.041126 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Jan 14 23:50:21.041160 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jan 14 23:50:21.041192 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Jan 14 23:50:21.041222 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Jan 14 23:50:21.041250 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jan 14 23:50:21.048838 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jan 14 23:50:21.048899 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jan 14 23:50:21.048931 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jan 14 23:50:21.048964 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jan 14 23:50:21.048998 systemd[1]: Mounting media.mount - External Media Directory... Jan 14 23:50:21.049028 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jan 14 23:50:21.049058 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jan 14 23:50:21.049087 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jan 14 23:50:21.049122 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jan 14 23:50:21.049186 systemd[1]: Reached target machines.target - Containers. Jan 14 23:50:21.049217 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jan 14 23:50:21.049249 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jan 14 23:50:21.049304 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jan 14 23:50:21.049340 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jan 14 23:50:21.049375 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jan 14 23:50:21.049405 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jan 14 23:50:21.049434 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jan 14 23:50:21.049465 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jan 14 23:50:21.049495 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jan 14 23:50:21.049525 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jan 14 23:50:21.049554 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jan 14 23:50:21.049588 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jan 14 23:50:21.049617 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jan 14 23:50:21.049647 systemd[1]: Stopped systemd-fsck-usr.service. Jan 14 23:50:21.049678 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jan 14 23:50:21.049712 systemd[1]: Starting systemd-journald.service - Journal Service... Jan 14 23:50:21.049743 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jan 14 23:50:21.049772 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jan 14 23:50:21.049803 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jan 14 23:50:21.049833 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Jan 14 23:50:21.049862 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jan 14 23:50:21.049896 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jan 14 23:50:21.049929 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jan 14 23:50:21.049958 systemd[1]: Mounted media.mount - External Media Directory. Jan 14 23:50:21.053426 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jan 14 23:50:21.053465 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jan 14 23:50:21.053497 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jan 14 23:50:21.053527 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jan 14 23:50:21.053558 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jan 14 23:50:21.053600 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jan 14 23:50:21.053639 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jan 14 23:50:21.053670 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jan 14 23:50:21.053703 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jan 14 23:50:21.053738 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jan 14 23:50:21.053773 systemd[1]: modprobe@loop.service: Deactivated successfully. Jan 14 23:50:21.053804 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jan 14 23:50:21.053834 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jan 14 23:50:21.053865 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jan 14 23:50:21.053895 systemd[1]: Reached target network-pre.target - Preparation for Network. Jan 14 23:50:21.053929 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jan 14 23:50:21.053968 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jan 14 23:50:21.054000 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jan 14 23:50:21.054037 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jan 14 23:50:21.054068 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jan 14 23:50:21.054104 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jan 14 23:50:21.054138 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Jan 14 23:50:21.054168 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jan 14 23:50:21.054198 systemd[1]: Reached target local-fs.target - Local File Systems. Jan 14 23:50:21.064369 systemd-journald[1486]: Collecting audit messages is enabled. Jan 14 23:50:21.064458 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Jan 14 23:50:21.064501 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jan 14 23:50:21.064538 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Jan 14 23:50:21.064570 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jan 14 23:50:21.064602 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jan 14 23:50:21.064632 kernel: fuse: init (API version 7.41) Jan 14 23:50:21.064664 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jan 14 23:50:21.064695 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jan 14 23:50:21.064728 systemd-journald[1486]: Journal started Jan 14 23:50:21.064773 systemd-journald[1486]: Runtime Journal (/run/log/journal/ec2a2e9faf5414c7a89453223962a3ff) is 8M, max 75.3M, 67.3M free. Jan 14 23:50:20.468000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Jan 14 23:50:20.679000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:20.689000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:20.694000 audit: BPF prog-id=14 op=UNLOAD Jan 14 23:50:20.694000 audit: BPF prog-id=13 op=UNLOAD Jan 14 23:50:20.701000 audit: BPF prog-id=15 op=LOAD Jan 14 23:50:20.701000 audit: BPF prog-id=16 op=LOAD Jan 14 23:50:20.701000 audit: BPF prog-id=17 op=LOAD Jan 14 23:50:20.824000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:20.833000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:20.834000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:20.845000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:20.845000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:20.855000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:20.855000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:21.074499 systemd[1]: Started systemd-journald.service - Journal Service. Jan 14 23:50:20.865000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:20.865000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:20.875000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:20.886000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:20.966000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:21.014000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Jan 14 23:50:21.014000 audit[1486]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=6 a1=ffffc2cb2e20 a2=4000 a3=0 items=0 ppid=1 pid=1486 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:21.014000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Jan 14 23:50:20.288434 systemd[1]: Queued start job for default target multi-user.target. Jan 14 23:50:21.075000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:20.305746 systemd[1]: Unnecessary job was removed for dev-nvme0n1p6.device - /dev/nvme0n1p6. Jan 14 23:50:20.307249 systemd[1]: systemd-journald.service: Deactivated successfully. Jan 14 23:50:21.086154 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Jan 14 23:50:21.091000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:21.101000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:21.101000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:21.095877 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jan 14 23:50:21.097529 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jan 14 23:50:21.153366 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jan 14 23:50:21.155000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:21.163861 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Jan 14 23:50:21.169636 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jan 14 23:50:21.183017 kernel: ACPI: bus type drm_connector registered Jan 14 23:50:21.178665 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Jan 14 23:50:21.200000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:21.200000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:21.198325 systemd[1]: modprobe@drm.service: Deactivated successfully. Jan 14 23:50:21.198749 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jan 14 23:50:21.209000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:21.208158 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jan 14 23:50:21.228759 systemd-tmpfiles[1506]: ACLs are not supported, ignoring. Jan 14 23:50:21.228806 systemd-tmpfiles[1506]: ACLs are not supported, ignoring. Jan 14 23:50:21.238606 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jan 14 23:50:21.241000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:21.247525 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jan 14 23:50:21.249000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:21.256840 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jan 14 23:50:21.260439 systemd-journald[1486]: Time spent on flushing to /var/log/journal/ec2a2e9faf5414c7a89453223962a3ff is 82.365ms for 1053 entries. Jan 14 23:50:21.260439 systemd-journald[1486]: System Journal (/var/log/journal/ec2a2e9faf5414c7a89453223962a3ff) is 8M, max 588.1M, 580.1M free. Jan 14 23:50:21.365816 systemd-journald[1486]: Received client request to flush runtime journal. Jan 14 23:50:21.365886 kernel: loop1: detected capacity change from 0 to 109872 Jan 14 23:50:21.264000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:21.355000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:21.262428 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Jan 14 23:50:21.312410 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Jan 14 23:50:21.320487 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jan 14 23:50:21.346817 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jan 14 23:50:21.354363 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jan 14 23:50:21.373441 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jan 14 23:50:21.377000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:21.402527 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jan 14 23:50:21.404000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:21.407000 audit: BPF prog-id=18 op=LOAD Jan 14 23:50:21.409000 audit: BPF prog-id=19 op=LOAD Jan 14 23:50:21.409000 audit: BPF prog-id=20 op=LOAD Jan 14 23:50:21.416000 audit: BPF prog-id=21 op=LOAD Jan 14 23:50:21.413537 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Jan 14 23:50:21.422645 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jan 14 23:50:21.428652 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jan 14 23:50:21.467000 audit: BPF prog-id=22 op=LOAD Jan 14 23:50:21.468000 audit: BPF prog-id=23 op=LOAD Jan 14 23:50:21.469000 audit: BPF prog-id=24 op=LOAD Jan 14 23:50:21.473580 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Jan 14 23:50:21.476000 audit: BPF prog-id=25 op=LOAD Jan 14 23:50:21.476000 audit: BPF prog-id=26 op=LOAD Jan 14 23:50:21.476000 audit: BPF prog-id=27 op=LOAD Jan 14 23:50:21.483597 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jan 14 23:50:21.491373 systemd-tmpfiles[1563]: ACLs are not supported, ignoring. Jan 14 23:50:21.491406 systemd-tmpfiles[1563]: ACLs are not supported, ignoring. Jan 14 23:50:21.512507 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jan 14 23:50:21.514000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:21.599986 systemd-nsresourced[1565]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Jan 14 23:50:21.603076 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Jan 14 23:50:21.604000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:21.627755 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jan 14 23:50:21.631000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:21.695052 kernel: loop2: detected capacity change from 0 to 61504 Jan 14 23:50:21.748325 kernel: loop3: detected capacity change from 0 to 211168 Jan 14 23:50:21.794140 systemd-oomd[1561]: No swap; memory pressure usage will be degraded Jan 14 23:50:21.795104 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Jan 14 23:50:21.793000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:21.877168 systemd-resolved[1562]: Positive Trust Anchors: Jan 14 23:50:21.877207 systemd-resolved[1562]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jan 14 23:50:21.877216 systemd-resolved[1562]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Jan 14 23:50:21.877299 systemd-resolved[1562]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jan 14 23:50:21.892092 systemd-resolved[1562]: Defaulting to hostname 'linux'. Jan 14 23:50:21.895131 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jan 14 23:50:21.900000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:21.901555 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jan 14 23:50:22.045316 kernel: loop4: detected capacity change from 0 to 100192 Jan 14 23:50:22.312000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:22.313000 audit: BPF prog-id=8 op=UNLOAD Jan 14 23:50:22.313000 audit: BPF prog-id=7 op=UNLOAD Jan 14 23:50:22.310421 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jan 14 23:50:22.315000 audit: BPF prog-id=28 op=LOAD Jan 14 23:50:22.315000 audit: BPF prog-id=29 op=LOAD Jan 14 23:50:22.319680 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jan 14 23:50:22.403031 systemd-udevd[1587]: Using default interface naming scheme 'v257'. Jan 14 23:50:22.410334 kernel: loop5: detected capacity change from 0 to 109872 Jan 14 23:50:22.432333 kernel: loop6: detected capacity change from 0 to 61504 Jan 14 23:50:22.456334 kernel: loop7: detected capacity change from 0 to 211168 Jan 14 23:50:22.484319 kernel: loop1: detected capacity change from 0 to 100192 Jan 14 23:50:22.497672 (sd-merge)[1589]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw', 'kubernetes.raw', 'oem-ami.raw'. Jan 14 23:50:22.503953 (sd-merge)[1589]: Merged extensions into '/usr'. Jan 14 23:50:22.514598 systemd[1]: Reload requested from client PID 1514 ('systemd-sysext') (unit systemd-sysext.service)... Jan 14 23:50:22.514628 systemd[1]: Reloading... Jan 14 23:50:22.739497 (udev-worker)[1593]: Network interface NamePolicy= disabled on kernel command line. Jan 14 23:50:22.758958 zram_generator::config[1649]: No configuration found. Jan 14 23:50:23.450402 systemd[1]: Condition check resulted in dev-ttyS0.device - /dev/ttyS0 being skipped. Jan 14 23:50:23.452094 systemd[1]: Reloading finished in 936 ms. Jan 14 23:50:23.509255 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jan 14 23:50:23.523925 kernel: kauditd_printk_skb: 62 callbacks suppressed Jan 14 23:50:23.524065 kernel: audit: type=1130 audit(1768434623.510:154): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:23.510000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:23.525939 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jan 14 23:50:23.539313 kernel: audit: type=1130 audit(1768434623.528:155): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:23.528000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:23.605741 systemd[1]: Starting ensure-sysext.service... Jan 14 23:50:23.610000 audit: BPF prog-id=30 op=LOAD Jan 14 23:50:23.615307 kernel: audit: type=1334 audit(1768434623.610:156): prog-id=30 op=LOAD Jan 14 23:50:23.615891 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jan 14 23:50:23.622076 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jan 14 23:50:23.629870 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jan 14 23:50:23.638522 kernel: audit: type=1334 audit(1768434623.632:157): prog-id=31 op=LOAD Jan 14 23:50:23.638576 kernel: audit: type=1334 audit(1768434623.634:158): prog-id=15 op=UNLOAD Jan 14 23:50:23.638610 kernel: audit: type=1334 audit(1768434623.634:159): prog-id=32 op=LOAD Jan 14 23:50:23.638644 kernel: audit: type=1334 audit(1768434623.634:160): prog-id=33 op=LOAD Jan 14 23:50:23.638677 kernel: audit: type=1334 audit(1768434623.634:161): prog-id=16 op=UNLOAD Jan 14 23:50:23.638747 kernel: audit: type=1334 audit(1768434623.634:162): prog-id=17 op=UNLOAD Jan 14 23:50:23.638784 kernel: audit: type=1334 audit(1768434623.635:163): prog-id=34 op=LOAD Jan 14 23:50:23.632000 audit: BPF prog-id=31 op=LOAD Jan 14 23:50:23.634000 audit: BPF prog-id=15 op=UNLOAD Jan 14 23:50:23.634000 audit: BPF prog-id=32 op=LOAD Jan 14 23:50:23.634000 audit: BPF prog-id=33 op=LOAD Jan 14 23:50:23.634000 audit: BPF prog-id=16 op=UNLOAD Jan 14 23:50:23.634000 audit: BPF prog-id=17 op=UNLOAD Jan 14 23:50:23.635000 audit: BPF prog-id=34 op=LOAD Jan 14 23:50:23.635000 audit: BPF prog-id=35 op=LOAD Jan 14 23:50:23.635000 audit: BPF prog-id=28 op=UNLOAD Jan 14 23:50:23.635000 audit: BPF prog-id=29 op=UNLOAD Jan 14 23:50:23.640000 audit: BPF prog-id=36 op=LOAD Jan 14 23:50:23.642000 audit: BPF prog-id=18 op=UNLOAD Jan 14 23:50:23.642000 audit: BPF prog-id=37 op=LOAD Jan 14 23:50:23.642000 audit: BPF prog-id=38 op=LOAD Jan 14 23:50:23.642000 audit: BPF prog-id=19 op=UNLOAD Jan 14 23:50:23.642000 audit: BPF prog-id=20 op=UNLOAD Jan 14 23:50:23.645000 audit: BPF prog-id=39 op=LOAD Jan 14 23:50:23.646000 audit: BPF prog-id=21 op=UNLOAD Jan 14 23:50:23.653000 audit: BPF prog-id=40 op=LOAD Jan 14 23:50:23.653000 audit: BPF prog-id=25 op=UNLOAD Jan 14 23:50:23.653000 audit: BPF prog-id=41 op=LOAD Jan 14 23:50:23.653000 audit: BPF prog-id=42 op=LOAD Jan 14 23:50:23.654000 audit: BPF prog-id=26 op=UNLOAD Jan 14 23:50:23.654000 audit: BPF prog-id=27 op=UNLOAD Jan 14 23:50:23.658000 audit: BPF prog-id=43 op=LOAD Jan 14 23:50:23.658000 audit: BPF prog-id=22 op=UNLOAD Jan 14 23:50:23.658000 audit: BPF prog-id=44 op=LOAD Jan 14 23:50:23.661000 audit: BPF prog-id=45 op=LOAD Jan 14 23:50:23.661000 audit: BPF prog-id=23 op=UNLOAD Jan 14 23:50:23.661000 audit: BPF prog-id=24 op=UNLOAD Jan 14 23:50:23.708808 systemd[1]: Reload requested from client PID 1796 ('systemctl') (unit ensure-sysext.service)... Jan 14 23:50:23.708845 systemd[1]: Reloading... Jan 14 23:50:23.792848 systemd-tmpfiles[1798]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Jan 14 23:50:23.793556 systemd-tmpfiles[1798]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Jan 14 23:50:23.795738 systemd-tmpfiles[1798]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jan 14 23:50:23.807902 systemd-tmpfiles[1798]: ACLs are not supported, ignoring. Jan 14 23:50:23.808217 systemd-tmpfiles[1798]: ACLs are not supported, ignoring. Jan 14 23:50:23.834518 systemd-tmpfiles[1798]: Detected autofs mount point /boot during canonicalization of boot. Jan 14 23:50:23.835649 systemd-tmpfiles[1798]: Skipping /boot Jan 14 23:50:23.873372 systemd-tmpfiles[1798]: Detected autofs mount point /boot during canonicalization of boot. Jan 14 23:50:23.873564 systemd-tmpfiles[1798]: Skipping /boot Jan 14 23:50:23.985341 zram_generator::config[1843]: No configuration found. Jan 14 23:50:23.993160 systemd-networkd[1797]: lo: Link UP Jan 14 23:50:23.994127 systemd-networkd[1797]: lo: Gained carrier Jan 14 23:50:23.997726 systemd-networkd[1797]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Jan 14 23:50:23.997747 systemd-networkd[1797]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jan 14 23:50:24.001638 systemd-networkd[1797]: eth0: Link UP Jan 14 23:50:24.002303 systemd-networkd[1797]: eth0: Gained carrier Jan 14 23:50:24.002519 systemd-networkd[1797]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Jan 14 23:50:24.012408 systemd-networkd[1797]: eth0: DHCPv4 address 172.31.24.233/20, gateway 172.31.16.1 acquired from 172.31.16.1 Jan 14 23:50:24.482933 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Amazon Elastic Block Store OEM. Jan 14 23:50:24.486692 systemd[1]: Reloading finished in 777 ms. Jan 14 23:50:24.515805 systemd[1]: Started systemd-networkd.service - Network Configuration. Jan 14 23:50:24.517000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:24.521000 audit: BPF prog-id=46 op=LOAD Jan 14 23:50:24.522000 audit: BPF prog-id=30 op=UNLOAD Jan 14 23:50:24.524000 audit: BPF prog-id=47 op=LOAD Jan 14 23:50:24.524000 audit: BPF prog-id=39 op=UNLOAD Jan 14 23:50:24.525000 audit: BPF prog-id=48 op=LOAD Jan 14 23:50:24.526000 audit: BPF prog-id=43 op=UNLOAD Jan 14 23:50:24.526000 audit: BPF prog-id=49 op=LOAD Jan 14 23:50:24.526000 audit: BPF prog-id=50 op=LOAD Jan 14 23:50:24.527000 audit: BPF prog-id=44 op=UNLOAD Jan 14 23:50:24.527000 audit: BPF prog-id=45 op=UNLOAD Jan 14 23:50:24.527000 audit: BPF prog-id=51 op=LOAD Jan 14 23:50:24.528000 audit: BPF prog-id=52 op=LOAD Jan 14 23:50:24.528000 audit: BPF prog-id=34 op=UNLOAD Jan 14 23:50:24.528000 audit: BPF prog-id=35 op=UNLOAD Jan 14 23:50:24.529000 audit: BPF prog-id=53 op=LOAD Jan 14 23:50:24.536000 audit: BPF prog-id=40 op=UNLOAD Jan 14 23:50:24.536000 audit: BPF prog-id=54 op=LOAD Jan 14 23:50:24.537000 audit: BPF prog-id=55 op=LOAD Jan 14 23:50:24.537000 audit: BPF prog-id=41 op=UNLOAD Jan 14 23:50:24.537000 audit: BPF prog-id=42 op=UNLOAD Jan 14 23:50:24.538000 audit: BPF prog-id=56 op=LOAD Jan 14 23:50:24.539000 audit: BPF prog-id=36 op=UNLOAD Jan 14 23:50:24.539000 audit: BPF prog-id=57 op=LOAD Jan 14 23:50:24.539000 audit: BPF prog-id=58 op=LOAD Jan 14 23:50:24.539000 audit: BPF prog-id=37 op=UNLOAD Jan 14 23:50:24.539000 audit: BPF prog-id=38 op=UNLOAD Jan 14 23:50:24.544000 audit: BPF prog-id=59 op=LOAD Jan 14 23:50:24.544000 audit: BPF prog-id=31 op=UNLOAD Jan 14 23:50:24.544000 audit: BPF prog-id=60 op=LOAD Jan 14 23:50:24.545000 audit: BPF prog-id=61 op=LOAD Jan 14 23:50:24.545000 audit: BPF prog-id=32 op=UNLOAD Jan 14 23:50:24.545000 audit: BPF prog-id=33 op=UNLOAD Jan 14 23:50:24.554407 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jan 14 23:50:24.556000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:24.563646 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jan 14 23:50:24.565000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:24.613125 systemd[1]: Reached target network.target - Network. Jan 14 23:50:24.618496 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jan 14 23:50:24.624788 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jan 14 23:50:24.630791 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jan 14 23:50:24.633653 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jan 14 23:50:24.640947 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jan 14 23:50:24.655990 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jan 14 23:50:24.659111 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jan 14 23:50:24.659623 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Jan 14 23:50:24.665863 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jan 14 23:50:24.670866 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jan 14 23:50:24.673781 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jan 14 23:50:24.680943 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jan 14 23:50:24.689201 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Jan 14 23:50:24.697921 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jan 14 23:50:24.705932 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jan 14 23:50:24.726091 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jan 14 23:50:24.726554 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jan 14 23:50:24.726881 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Jan 14 23:50:24.727080 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jan 14 23:50:24.743247 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jan 14 23:50:24.762870 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jan 14 23:50:24.765676 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jan 14 23:50:24.766034 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Jan 14 23:50:24.766253 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jan 14 23:50:24.766613 systemd[1]: Reached target time-set.target - System Time Set. Jan 14 23:50:24.786000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ensure-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:24.783837 systemd[1]: Finished ensure-sysext.service. Jan 14 23:50:24.788404 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jan 14 23:50:24.793000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:24.793000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:24.790804 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jan 14 23:50:24.809150 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jan 14 23:50:24.810093 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jan 14 23:50:24.813000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:24.813000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:24.815181 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jan 14 23:50:24.822520 systemd[1]: modprobe@loop.service: Deactivated successfully. Jan 14 23:50:24.823402 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jan 14 23:50:24.825746 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jan 14 23:50:24.824000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:24.824000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:24.834000 audit[1908]: SYSTEM_BOOT pid=1908 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Jan 14 23:50:24.854397 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jan 14 23:50:24.854000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:24.859530 systemd[1]: modprobe@drm.service: Deactivated successfully. Jan 14 23:50:24.862439 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jan 14 23:50:24.861000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:24.863000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:24.880717 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jan 14 23:50:24.883000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:24.887000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:24.885605 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jan 14 23:50:24.893739 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Jan 14 23:50:24.895000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-persistent-storage comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:25.046424 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jan 14 23:50:25.048000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:25.050339 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jan 14 23:50:25.069000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Jan 14 23:50:25.069000 audit[1939]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffdc8db930 a2=420 a3=0 items=0 ppid=1894 pid=1939 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:25.069000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Jan 14 23:50:25.071745 augenrules[1939]: No rules Jan 14 23:50:25.074582 systemd[1]: audit-rules.service: Deactivated successfully. Jan 14 23:50:25.076392 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jan 14 23:50:25.829469 systemd-networkd[1797]: eth0: Gained IPv6LL Jan 14 23:50:25.834815 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jan 14 23:50:25.838818 systemd[1]: Reached target network-online.target - Network is Online. Jan 14 23:50:28.121484 ldconfig[1899]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jan 14 23:50:28.135363 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jan 14 23:50:28.140700 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jan 14 23:50:28.186575 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jan 14 23:50:28.191839 systemd[1]: Reached target sysinit.target - System Initialization. Jan 14 23:50:28.194538 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jan 14 23:50:28.197374 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jan 14 23:50:28.200576 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jan 14 23:50:28.203170 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jan 14 23:50:28.206044 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Jan 14 23:50:28.209090 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Jan 14 23:50:28.211659 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jan 14 23:50:28.214622 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jan 14 23:50:28.214688 systemd[1]: Reached target paths.target - Path Units. Jan 14 23:50:28.216914 systemd[1]: Reached target timers.target - Timer Units. Jan 14 23:50:28.221306 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jan 14 23:50:28.226798 systemd[1]: Starting docker.socket - Docker Socket for the API... Jan 14 23:50:28.234110 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Jan 14 23:50:28.237467 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Jan 14 23:50:28.240393 systemd[1]: Reached target ssh-access.target - SSH Access Available. Jan 14 23:50:28.246191 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jan 14 23:50:28.249648 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Jan 14 23:50:28.253605 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jan 14 23:50:28.256647 systemd[1]: Reached target sockets.target - Socket Units. Jan 14 23:50:28.258880 systemd[1]: Reached target basic.target - Basic System. Jan 14 23:50:28.261191 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jan 14 23:50:28.261243 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jan 14 23:50:28.263421 systemd[1]: Starting containerd.service - containerd container runtime... Jan 14 23:50:28.270584 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent... Jan 14 23:50:28.276845 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jan 14 23:50:28.284690 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jan 14 23:50:28.291636 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jan 14 23:50:28.298139 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jan 14 23:50:28.300583 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jan 14 23:50:28.308074 systemd[1]: Starting kubelet.service - kubelet: The Kubernetes Node Agent... Jan 14 23:50:28.314770 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jan 14 23:50:28.322757 systemd[1]: Started ntpd.service - Network Time Service. Jan 14 23:50:28.331912 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jan 14 23:50:28.344596 systemd[1]: Starting setup-oem.service - Setup OEM... Jan 14 23:50:28.356756 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jan 14 23:50:28.367438 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jan 14 23:50:28.392342 jq[1955]: false Jan 14 23:50:28.393834 systemd[1]: Starting systemd-logind.service - User Login Management... Jan 14 23:50:28.396406 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jan 14 23:50:28.397382 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jan 14 23:50:28.405700 systemd[1]: Starting update-engine.service - Update Engine... Jan 14 23:50:28.413593 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jan 14 23:50:28.424361 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jan 14 23:50:28.429520 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jan 14 23:50:28.430422 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jan 14 23:50:28.519148 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jan 14 23:50:28.521376 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jan 14 23:50:28.566355 jq[1966]: true Jan 14 23:50:28.589410 systemd[1]: motdgen.service: Deactivated successfully. Jan 14 23:50:28.589928 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jan 14 23:50:28.600417 extend-filesystems[1956]: Found /dev/nvme0n1p6 Jan 14 23:50:28.620768 ntpd[1959]: ntpd 4.2.8p18@1.4062-o Wed Jan 14 21:31:34 UTC 2026 (1): Starting Jan 14 23:50:28.621897 ntpd[1959]: 14 Jan 23:50:28 ntpd[1959]: ntpd 4.2.8p18@1.4062-o Wed Jan 14 21:31:34 UTC 2026 (1): Starting Jan 14 23:50:28.621897 ntpd[1959]: 14 Jan 23:50:28 ntpd[1959]: Command line: /usr/sbin/ntpd -g -n -u ntp:ntp Jan 14 23:50:28.621897 ntpd[1959]: 14 Jan 23:50:28 ntpd[1959]: ---------------------------------------------------- Jan 14 23:50:28.621897 ntpd[1959]: 14 Jan 23:50:28 ntpd[1959]: ntp-4 is maintained by Network Time Foundation, Jan 14 23:50:28.621897 ntpd[1959]: 14 Jan 23:50:28 ntpd[1959]: Inc. (NTF), a non-profit 501(c)(3) public-benefit Jan 14 23:50:28.621897 ntpd[1959]: 14 Jan 23:50:28 ntpd[1959]: corporation. Support and training for ntp-4 are Jan 14 23:50:28.621897 ntpd[1959]: 14 Jan 23:50:28 ntpd[1959]: available at https://www.nwtime.org/support Jan 14 23:50:28.621897 ntpd[1959]: 14 Jan 23:50:28 ntpd[1959]: ---------------------------------------------------- Jan 14 23:50:28.620873 ntpd[1959]: Command line: /usr/sbin/ntpd -g -n -u ntp:ntp Jan 14 23:50:28.620891 ntpd[1959]: ---------------------------------------------------- Jan 14 23:50:28.620908 ntpd[1959]: ntp-4 is maintained by Network Time Foundation, Jan 14 23:50:28.620925 ntpd[1959]: Inc. (NTF), a non-profit 501(c)(3) public-benefit Jan 14 23:50:28.620941 ntpd[1959]: corporation. Support and training for ntp-4 are Jan 14 23:50:28.620958 ntpd[1959]: available at https://www.nwtime.org/support Jan 14 23:50:28.620975 ntpd[1959]: ---------------------------------------------------- Jan 14 23:50:28.631307 ntpd[1959]: 14 Jan 23:50:28 ntpd[1959]: proto: precision = 0.096 usec (-23) Jan 14 23:50:28.630036 ntpd[1959]: proto: precision = 0.096 usec (-23) Jan 14 23:50:28.633112 ntpd[1959]: basedate set to 2026-01-02 Jan 14 23:50:28.633449 ntpd[1959]: 14 Jan 23:50:28 ntpd[1959]: basedate set to 2026-01-02 Jan 14 23:50:28.633449 ntpd[1959]: 14 Jan 23:50:28 ntpd[1959]: gps base set to 2026-01-04 (week 2400) Jan 14 23:50:28.633150 ntpd[1959]: gps base set to 2026-01-04 (week 2400) Jan 14 23:50:28.633691 ntpd[1959]: Listen and drop on 0 v6wildcard [::]:123 Jan 14 23:50:28.633807 ntpd[1959]: 14 Jan 23:50:28 ntpd[1959]: Listen and drop on 0 v6wildcard [::]:123 Jan 14 23:50:28.634495 ntpd[1959]: Listen and drop on 1 v4wildcard 0.0.0.0:123 Jan 14 23:50:28.636705 ntpd[1959]: 14 Jan 23:50:28 ntpd[1959]: Listen and drop on 1 v4wildcard 0.0.0.0:123 Jan 14 23:50:28.636705 ntpd[1959]: 14 Jan 23:50:28 ntpd[1959]: Listen normally on 2 lo 127.0.0.1:123 Jan 14 23:50:28.636705 ntpd[1959]: 14 Jan 23:50:28 ntpd[1959]: Listen normally on 3 eth0 172.31.24.233:123 Jan 14 23:50:28.636705 ntpd[1959]: 14 Jan 23:50:28 ntpd[1959]: Listen normally on 4 lo [::1]:123 Jan 14 23:50:28.636705 ntpd[1959]: 14 Jan 23:50:28 ntpd[1959]: Listen normally on 5 eth0 [fe80::497:b8ff:fe66:791%2]:123 Jan 14 23:50:28.636705 ntpd[1959]: 14 Jan 23:50:28 ntpd[1959]: Listening on routing socket on fd #22 for interface updates Jan 14 23:50:28.634826 ntpd[1959]: Listen normally on 2 lo 127.0.0.1:123 Jan 14 23:50:28.634870 ntpd[1959]: Listen normally on 3 eth0 172.31.24.233:123 Jan 14 23:50:28.634918 ntpd[1959]: Listen normally on 4 lo [::1]:123 Jan 14 23:50:28.634962 ntpd[1959]: Listen normally on 5 eth0 [fe80::497:b8ff:fe66:791%2]:123 Jan 14 23:50:28.635002 ntpd[1959]: Listening on routing socket on fd #22 for interface updates Jan 14 23:50:28.643314 extend-filesystems[1956]: Found /dev/nvme0n1p9 Jan 14 23:50:28.661349 ntpd[1959]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Jan 14 23:50:28.663440 ntpd[1959]: 14 Jan 23:50:28 ntpd[1959]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Jan 14 23:50:28.663440 ntpd[1959]: 14 Jan 23:50:28 ntpd[1959]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Jan 14 23:50:28.661413 ntpd[1959]: kernel reports TIME_ERROR: 0x41: Clock Unsynchronized Jan 14 23:50:28.669013 jq[2004]: true Jan 14 23:50:28.675306 extend-filesystems[1956]: Checking size of /dev/nvme0n1p9 Jan 14 23:50:28.694624 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jan 14 23:50:28.693228 dbus-daemon[1953]: [system] SELinux support is enabled Jan 14 23:50:28.703016 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jan 14 23:50:28.703070 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jan 14 23:50:28.706052 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jan 14 23:50:28.706089 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jan 14 23:50:28.722144 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jan 14 23:50:28.727405 systemd[1]: Finished setup-oem.service - Setup OEM. Jan 14 23:50:28.744765 systemd[1]: Started amazon-ssm-agent.service - amazon-ssm-agent. Jan 14 23:50:28.758547 update_engine[1965]: I20260114 23:50:28.755095 1965 main.cc:92] Flatcar Update Engine starting Jan 14 23:50:28.764573 extend-filesystems[1956]: Resized partition /dev/nvme0n1p9 Jan 14 23:50:28.762119 dbus-daemon[1953]: [system] Activating systemd to hand-off: service name='org.freedesktop.hostname1' unit='dbus-org.freedesktop.hostname1.service' requested by ':1.2' (uid=244 pid=1797 comm="/usr/lib/systemd/systemd-networkd" label="system_u:system_r:kernel_t:s0") Jan 14 23:50:28.775619 dbus-daemon[1953]: [system] Successfully activated service 'org.freedesktop.systemd1' Jan 14 23:50:28.787330 extend-filesystems[2025]: resize2fs 1.47.3 (8-Jul-2025) Jan 14 23:50:28.802000 update_engine[1965]: I20260114 23:50:28.792563 1965 update_check_scheduler.cc:74] Next update check in 9m19s Jan 14 23:50:28.797686 systemd[1]: Starting systemd-hostnamed.service - Hostname Service... Jan 14 23:50:28.802204 coreos-metadata[1952]: Jan 14 23:50:28.792 INFO Putting http://169.254.169.254/latest/api/token: Attempt #1 Jan 14 23:50:28.802204 coreos-metadata[1952]: Jan 14 23:50:28.792 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/instance-id: Attempt #1 Jan 14 23:50:28.802204 coreos-metadata[1952]: Jan 14 23:50:28.792 INFO Fetch successful Jan 14 23:50:28.802204 coreos-metadata[1952]: Jan 14 23:50:28.792 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/instance-type: Attempt #1 Jan 14 23:50:28.802204 coreos-metadata[1952]: Jan 14 23:50:28.792 INFO Fetch successful Jan 14 23:50:28.802204 coreos-metadata[1952]: Jan 14 23:50:28.793 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/local-ipv4: Attempt #1 Jan 14 23:50:28.802204 coreos-metadata[1952]: Jan 14 23:50:28.793 INFO Fetch successful Jan 14 23:50:28.802204 coreos-metadata[1952]: Jan 14 23:50:28.793 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-ipv4: Attempt #1 Jan 14 23:50:28.802204 coreos-metadata[1952]: Jan 14 23:50:28.793 INFO Fetch successful Jan 14 23:50:28.802204 coreos-metadata[1952]: Jan 14 23:50:28.793 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/ipv6: Attempt #1 Jan 14 23:50:28.802204 coreos-metadata[1952]: Jan 14 23:50:28.793 INFO Fetch failed with 404: resource not found Jan 14 23:50:28.802204 coreos-metadata[1952]: Jan 14 23:50:28.793 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/placement/availability-zone: Attempt #1 Jan 14 23:50:28.802204 coreos-metadata[1952]: Jan 14 23:50:28.793 INFO Fetch successful Jan 14 23:50:28.802204 coreos-metadata[1952]: Jan 14 23:50:28.793 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/placement/availability-zone-id: Attempt #1 Jan 14 23:50:28.802204 coreos-metadata[1952]: Jan 14 23:50:28.793 INFO Fetch successful Jan 14 23:50:28.802204 coreos-metadata[1952]: Jan 14 23:50:28.793 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/hostname: Attempt #1 Jan 14 23:50:28.802204 coreos-metadata[1952]: Jan 14 23:50:28.793 INFO Fetch successful Jan 14 23:50:28.802204 coreos-metadata[1952]: Jan 14 23:50:28.793 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-hostname: Attempt #1 Jan 14 23:50:28.802204 coreos-metadata[1952]: Jan 14 23:50:28.793 INFO Fetch successful Jan 14 23:50:28.802204 coreos-metadata[1952]: Jan 14 23:50:28.793 INFO Fetching http://169.254.169.254/2021-01-03/dynamic/instance-identity/document: Attempt #1 Jan 14 23:50:28.802204 coreos-metadata[1952]: Jan 14 23:50:28.793 INFO Fetch successful Jan 14 23:50:28.818218 kernel: EXT4-fs (nvme0n1p9): resizing filesystem from 1617920 to 2604027 blocks Jan 14 23:50:28.804937 systemd[1]: Started update-engine.service - Update Engine. Jan 14 23:50:28.828308 kernel: EXT4-fs (nvme0n1p9): resized filesystem to 2604027 Jan 14 23:50:28.834944 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jan 14 23:50:28.856505 extend-filesystems[2025]: Filesystem at /dev/nvme0n1p9 is mounted on /; on-line resizing required Jan 14 23:50:28.856505 extend-filesystems[2025]: old_desc_blocks = 1, new_desc_blocks = 2 Jan 14 23:50:28.856505 extend-filesystems[2025]: The filesystem on /dev/nvme0n1p9 is now 2604027 (4k) blocks long. Jan 14 23:50:28.867425 extend-filesystems[1956]: Resized filesystem in /dev/nvme0n1p9 Jan 14 23:50:28.873852 systemd[1]: extend-filesystems.service: Deactivated successfully. Jan 14 23:50:28.874453 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jan 14 23:50:28.898223 systemd-logind[1964]: Watching system buttons on /dev/input/event0 (Power Button) Jan 14 23:50:28.898313 systemd-logind[1964]: Watching system buttons on /dev/input/event1 (Sleep Button) Jan 14 23:50:28.907483 systemd-logind[1964]: New seat seat0. Jan 14 23:50:28.917136 systemd[1]: Started systemd-logind.service - User Login Management. Jan 14 23:50:29.029205 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent. Jan 14 23:50:29.032673 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Jan 14 23:50:29.167570 bash[2052]: Updated "/home/core/.ssh/authorized_keys" Jan 14 23:50:29.176961 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Jan 14 23:50:29.184818 systemd[1]: Starting sshkeys.service... Jan 14 23:50:29.229301 amazon-ssm-agent[2023]: Initializing new seelog logger Jan 14 23:50:29.230376 amazon-ssm-agent[2023]: New Seelog Logger Creation Complete Jan 14 23:50:29.232501 amazon-ssm-agent[2023]: 2026/01/14 23:50:29 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Jan 14 23:50:29.232501 amazon-ssm-agent[2023]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Jan 14 23:50:29.233157 amazon-ssm-agent[2023]: 2026/01/14 23:50:29 processing appconfig overrides Jan 14 23:50:29.241486 amazon-ssm-agent[2023]: 2026/01/14 23:50:29 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Jan 14 23:50:29.241486 amazon-ssm-agent[2023]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Jan 14 23:50:29.241639 amazon-ssm-agent[2023]: 2026/01/14 23:50:29 processing appconfig overrides Jan 14 23:50:29.241877 amazon-ssm-agent[2023]: 2026/01/14 23:50:29 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Jan 14 23:50:29.241877 amazon-ssm-agent[2023]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Jan 14 23:50:29.242006 amazon-ssm-agent[2023]: 2026/01/14 23:50:29 processing appconfig overrides Jan 14 23:50:29.248137 amazon-ssm-agent[2023]: 2026-01-14 23:50:29.2377 INFO Proxy environment variables: Jan 14 23:50:29.262156 amazon-ssm-agent[2023]: 2026/01/14 23:50:29 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Jan 14 23:50:29.262156 amazon-ssm-agent[2023]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Jan 14 23:50:29.264457 amazon-ssm-agent[2023]: 2026/01/14 23:50:29 processing appconfig overrides Jan 14 23:50:29.309410 systemd[1]: Created slice system-coreos\x2dmetadata\x2dsshkeys.slice - Slice /system/coreos-metadata-sshkeys. Jan 14 23:50:29.315819 systemd[1]: Starting coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys)... Jan 14 23:50:29.347591 amazon-ssm-agent[2023]: 2026-01-14 23:50:29.2413 INFO https_proxy: Jan 14 23:50:29.451747 systemd[1]: Started systemd-hostnamed.service - Hostname Service. Jan 14 23:50:29.463463 amazon-ssm-agent[2023]: 2026-01-14 23:50:29.2413 INFO http_proxy: Jan 14 23:50:29.466120 dbus-daemon[1953]: [system] Successfully activated service 'org.freedesktop.hostname1' Jan 14 23:50:29.474415 dbus-daemon[1953]: [system] Activating via systemd: service name='org.freedesktop.PolicyKit1' unit='polkit.service' requested by ':1.6' (uid=0 pid=2026 comm="/usr/lib/systemd/systemd-hostnamed" label="system_u:system_r:kernel_t:s0") Jan 14 23:50:29.492078 systemd[1]: Starting polkit.service - Authorization Manager... Jan 14 23:50:29.564624 amazon-ssm-agent[2023]: 2026-01-14 23:50:29.2413 INFO no_proxy: Jan 14 23:50:29.574408 containerd[1980]: time="2026-01-14T23:50:29Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Jan 14 23:50:29.578008 containerd[1980]: time="2026-01-14T23:50:29.577949517Z" level=info msg="starting containerd" revision=fcd43222d6b07379a4be9786bda52438f0dd16a1 version=v2.1.5 Jan 14 23:50:29.675670 amazon-ssm-agent[2023]: 2026-01-14 23:50:29.2416 INFO Checking if agent identity type OnPrem can be assumed Jan 14 23:50:29.701388 locksmithd[2029]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jan 14 23:50:29.709424 containerd[1980]: time="2026-01-14T23:50:29.706476046Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="16.248µs" Jan 14 23:50:29.709424 containerd[1980]: time="2026-01-14T23:50:29.706547434Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Jan 14 23:50:29.709424 containerd[1980]: time="2026-01-14T23:50:29.706621210Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Jan 14 23:50:29.709424 containerd[1980]: time="2026-01-14T23:50:29.706650106Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Jan 14 23:50:29.709424 containerd[1980]: time="2026-01-14T23:50:29.706943530Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Jan 14 23:50:29.709424 containerd[1980]: time="2026-01-14T23:50:29.706998106Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jan 14 23:50:29.709424 containerd[1980]: time="2026-01-14T23:50:29.707121970Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jan 14 23:50:29.709424 containerd[1980]: time="2026-01-14T23:50:29.707146654Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jan 14 23:50:29.709424 containerd[1980]: time="2026-01-14T23:50:29.707661826Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jan 14 23:50:29.709424 containerd[1980]: time="2026-01-14T23:50:29.707692078Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jan 14 23:50:29.709424 containerd[1980]: time="2026-01-14T23:50:29.707718850Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jan 14 23:50:29.709424 containerd[1980]: time="2026-01-14T23:50:29.707739946Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Jan 14 23:50:29.709982 containerd[1980]: time="2026-01-14T23:50:29.708050482Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Jan 14 23:50:29.709982 containerd[1980]: time="2026-01-14T23:50:29.708077098Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Jan 14 23:50:29.709982 containerd[1980]: time="2026-01-14T23:50:29.708232438Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Jan 14 23:50:29.709982 containerd[1980]: time="2026-01-14T23:50:29.708677026Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jan 14 23:50:29.709982 containerd[1980]: time="2026-01-14T23:50:29.708752854Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jan 14 23:50:29.709982 containerd[1980]: time="2026-01-14T23:50:29.708801670Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Jan 14 23:50:29.709982 containerd[1980]: time="2026-01-14T23:50:29.708897298Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Jan 14 23:50:29.712351 containerd[1980]: time="2026-01-14T23:50:29.710039062Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Jan 14 23:50:29.712351 containerd[1980]: time="2026-01-14T23:50:29.710226610Z" level=info msg="metadata content store policy set" policy=shared Jan 14 23:50:29.726743 containerd[1980]: time="2026-01-14T23:50:29.726553162Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Jan 14 23:50:29.726743 containerd[1980]: time="2026-01-14T23:50:29.726679858Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Jan 14 23:50:29.726963 containerd[1980]: time="2026-01-14T23:50:29.726832726Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Jan 14 23:50:29.726963 containerd[1980]: time="2026-01-14T23:50:29.726873826Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Jan 14 23:50:29.726963 containerd[1980]: time="2026-01-14T23:50:29.726905938Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Jan 14 23:50:29.726963 containerd[1980]: time="2026-01-14T23:50:29.726936610Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Jan 14 23:50:29.727743 containerd[1980]: time="2026-01-14T23:50:29.726965230Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Jan 14 23:50:29.727743 containerd[1980]: time="2026-01-14T23:50:29.726992194Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Jan 14 23:50:29.727743 containerd[1980]: time="2026-01-14T23:50:29.727021606Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Jan 14 23:50:29.727743 containerd[1980]: time="2026-01-14T23:50:29.727061278Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Jan 14 23:50:29.727743 containerd[1980]: time="2026-01-14T23:50:29.727091602Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Jan 14 23:50:29.727743 containerd[1980]: time="2026-01-14T23:50:29.727120114Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Jan 14 23:50:29.727743 containerd[1980]: time="2026-01-14T23:50:29.727145194Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Jan 14 23:50:29.727743 containerd[1980]: time="2026-01-14T23:50:29.727174174Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Jan 14 23:50:29.731486 containerd[1980]: time="2026-01-14T23:50:29.729642970Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Jan 14 23:50:29.731486 containerd[1980]: time="2026-01-14T23:50:29.729707194Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Jan 14 23:50:29.731486 containerd[1980]: time="2026-01-14T23:50:29.729743914Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Jan 14 23:50:29.731486 containerd[1980]: time="2026-01-14T23:50:29.729772846Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Jan 14 23:50:29.731486 containerd[1980]: time="2026-01-14T23:50:29.729817462Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Jan 14 23:50:29.731486 containerd[1980]: time="2026-01-14T23:50:29.729845722Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Jan 14 23:50:29.731486 containerd[1980]: time="2026-01-14T23:50:29.729882142Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Jan 14 23:50:29.731486 containerd[1980]: time="2026-01-14T23:50:29.729909118Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Jan 14 23:50:29.731486 containerd[1980]: time="2026-01-14T23:50:29.729936790Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Jan 14 23:50:29.731486 containerd[1980]: time="2026-01-14T23:50:29.729964666Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Jan 14 23:50:29.731486 containerd[1980]: time="2026-01-14T23:50:29.729990286Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Jan 14 23:50:29.731486 containerd[1980]: time="2026-01-14T23:50:29.730055710Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Jan 14 23:50:29.731486 containerd[1980]: time="2026-01-14T23:50:29.730133782Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Jan 14 23:50:29.731486 containerd[1980]: time="2026-01-14T23:50:29.730166302Z" level=info msg="Start snapshots syncer" Jan 14 23:50:29.731486 containerd[1980]: time="2026-01-14T23:50:29.730211002Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Jan 14 23:50:29.737295 containerd[1980]: time="2026-01-14T23:50:29.733343902Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Jan 14 23:50:29.737295 containerd[1980]: time="2026-01-14T23:50:29.733487710Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Jan 14 23:50:29.737610 containerd[1980]: time="2026-01-14T23:50:29.733580974Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Jan 14 23:50:29.737610 containerd[1980]: time="2026-01-14T23:50:29.733840930Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Jan 14 23:50:29.737610 containerd[1980]: time="2026-01-14T23:50:29.733892350Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Jan 14 23:50:29.737610 containerd[1980]: time="2026-01-14T23:50:29.733925962Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Jan 14 23:50:29.737610 containerd[1980]: time="2026-01-14T23:50:29.733952446Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Jan 14 23:50:29.737610 containerd[1980]: time="2026-01-14T23:50:29.733982374Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Jan 14 23:50:29.737610 containerd[1980]: time="2026-01-14T23:50:29.734010106Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Jan 14 23:50:29.737610 containerd[1980]: time="2026-01-14T23:50:29.734035966Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Jan 14 23:50:29.737610 containerd[1980]: time="2026-01-14T23:50:29.734062078Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Jan 14 23:50:29.737610 containerd[1980]: time="2026-01-14T23:50:29.734089954Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Jan 14 23:50:29.737610 containerd[1980]: time="2026-01-14T23:50:29.734148958Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jan 14 23:50:29.737610 containerd[1980]: time="2026-01-14T23:50:29.734182510Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jan 14 23:50:29.737610 containerd[1980]: time="2026-01-14T23:50:29.734205514Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jan 14 23:50:29.738134 containerd[1980]: time="2026-01-14T23:50:29.734230342Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jan 14 23:50:29.738134 containerd[1980]: time="2026-01-14T23:50:29.734250934Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Jan 14 23:50:29.738134 containerd[1980]: time="2026-01-14T23:50:29.736231054Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Jan 14 23:50:29.738134 containerd[1980]: time="2026-01-14T23:50:29.736331338Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Jan 14 23:50:29.738134 containerd[1980]: time="2026-01-14T23:50:29.736361518Z" level=info msg="runtime interface created" Jan 14 23:50:29.738134 containerd[1980]: time="2026-01-14T23:50:29.736378378Z" level=info msg="created NRI interface" Jan 14 23:50:29.741457 containerd[1980]: time="2026-01-14T23:50:29.741353122Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Jan 14 23:50:29.741457 containerd[1980]: time="2026-01-14T23:50:29.741443194Z" level=info msg="Connect containerd service" Jan 14 23:50:29.741742 containerd[1980]: time="2026-01-14T23:50:29.741590482Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jan 14 23:50:29.754012 coreos-metadata[2097]: Jan 14 23:50:29.751 INFO Putting http://169.254.169.254/latest/api/token: Attempt #1 Jan 14 23:50:29.754600 containerd[1980]: time="2026-01-14T23:50:29.753128494Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jan 14 23:50:29.756428 coreos-metadata[2097]: Jan 14 23:50:29.754 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-keys: Attempt #1 Jan 14 23:50:29.757051 coreos-metadata[2097]: Jan 14 23:50:29.756 INFO Fetch successful Jan 14 23:50:29.757051 coreos-metadata[2097]: Jan 14 23:50:29.756 INFO Fetching http://169.254.169.254/2021-01-03/meta-data/public-keys/0/openssh-key: Attempt #1 Jan 14 23:50:29.763600 coreos-metadata[2097]: Jan 14 23:50:29.761 INFO Fetch successful Jan 14 23:50:29.768422 unknown[2097]: wrote ssh authorized keys file for user: core Jan 14 23:50:29.780305 amazon-ssm-agent[2023]: 2026-01-14 23:50:29.2417 INFO Checking if agent identity type EC2 can be assumed Jan 14 23:50:29.853654 update-ssh-keys[2159]: Updated "/home/core/.ssh/authorized_keys" Jan 14 23:50:29.865418 systemd[1]: Finished coreos-metadata-sshkeys@core.service - Flatcar Metadata Agent (SSH Keys). Jan 14 23:50:29.876946 amazon-ssm-agent[2023]: 2026-01-14 23:50:29.7127 INFO Agent will take identity from EC2 Jan 14 23:50:29.878447 systemd[1]: Finished sshkeys.service. Jan 14 23:50:29.882856 polkitd[2121]: Started polkitd version 126 Jan 14 23:50:29.941093 polkitd[2121]: Loading rules from directory /etc/polkit-1/rules.d Jan 14 23:50:29.942829 polkitd[2121]: Loading rules from directory /run/polkit-1/rules.d Jan 14 23:50:29.942948 polkitd[2121]: Error opening rules directory: Error opening directory “/run/polkit-1/rules.d”: No such file or directory (g-file-error-quark, 4) Jan 14 23:50:29.945717 polkitd[2121]: Loading rules from directory /usr/local/share/polkit-1/rules.d Jan 14 23:50:29.947577 systemd[1]: Started polkit.service - Authorization Manager. Jan 14 23:50:29.945816 polkitd[2121]: Error opening rules directory: Error opening directory “/usr/local/share/polkit-1/rules.d”: No such file or directory (g-file-error-quark, 4) Jan 14 23:50:29.945905 polkitd[2121]: Loading rules from directory /usr/share/polkit-1/rules.d Jan 14 23:50:29.946906 polkitd[2121]: Finished loading, compiling and executing 2 rules Jan 14 23:50:29.951841 dbus-daemon[1953]: [system] Successfully activated service 'org.freedesktop.PolicyKit1' Jan 14 23:50:29.954382 polkitd[2121]: Acquired the name org.freedesktop.PolicyKit1 on the system bus Jan 14 23:50:29.975286 amazon-ssm-agent[2023]: 2026-01-14 23:50:29.7223 INFO [amazon-ssm-agent] amazon-ssm-agent - v3.3.0.0 Jan 14 23:50:30.034813 systemd-hostnamed[2026]: Hostname set to (transient) Jan 14 23:50:30.034994 systemd-resolved[1562]: System hostname changed to 'ip-172-31-24-233'. Jan 14 23:50:30.079136 amazon-ssm-agent[2023]: 2026-01-14 23:50:29.7224 INFO [amazon-ssm-agent] OS: linux, Arch: arm64 Jan 14 23:50:30.176300 amazon-ssm-agent[2023]: 2026-01-14 23:50:29.7224 INFO [amazon-ssm-agent] Starting Core Agent Jan 14 23:50:30.274971 amazon-ssm-agent[2023]: 2026-01-14 23:50:29.7224 INFO [amazon-ssm-agent] Registrar detected. Attempting registration Jan 14 23:50:30.296787 sshd_keygen[2010]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Jan 14 23:50:30.347366 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jan 14 23:50:30.355985 systemd[1]: Starting issuegen.service - Generate /run/issue... Jan 14 23:50:30.362157 amazon-ssm-agent[2023]: 2026/01/14 23:50:30 Found config file at /etc/amazon/ssm/amazon-ssm-agent.json. Jan 14 23:50:30.362157 amazon-ssm-agent[2023]: Applying config override from /etc/amazon/ssm/amazon-ssm-agent.json. Jan 14 23:50:30.363595 amazon-ssm-agent[2023]: 2026/01/14 23:50:30 processing appconfig overrides Jan 14 23:50:30.374453 amazon-ssm-agent[2023]: 2026-01-14 23:50:29.7224 INFO [Registrar] Starting registrar module Jan 14 23:50:30.390229 systemd[1]: issuegen.service: Deactivated successfully. Jan 14 23:50:30.391215 systemd[1]: Finished issuegen.service - Generate /run/issue. Jan 14 23:50:30.399725 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jan 14 23:50:30.405483 amazon-ssm-agent[2023]: 2026-01-14 23:50:29.7304 INFO [EC2Identity] Checking disk for registration info Jan 14 23:50:30.405483 amazon-ssm-agent[2023]: 2026-01-14 23:50:29.7305 INFO [EC2Identity] No registration info found for ec2 instance, attempting registration Jan 14 23:50:30.405681 amazon-ssm-agent[2023]: 2026-01-14 23:50:29.7305 INFO [EC2Identity] Generating registration keypair Jan 14 23:50:30.405681 amazon-ssm-agent[2023]: 2026-01-14 23:50:30.3078 INFO [EC2Identity] Checking write access before registering Jan 14 23:50:30.405681 amazon-ssm-agent[2023]: 2026-01-14 23:50:30.3099 INFO [EC2Identity] Registering EC2 instance with Systems Manager Jan 14 23:50:30.405681 amazon-ssm-agent[2023]: 2026-01-14 23:50:30.3607 INFO [EC2Identity] EC2 registration was successful. Jan 14 23:50:30.405681 amazon-ssm-agent[2023]: 2026-01-14 23:50:30.3618 INFO [amazon-ssm-agent] Registration attempted. Resuming core agent startup. Jan 14 23:50:30.405681 amazon-ssm-agent[2023]: 2026-01-14 23:50:30.3619 INFO [CredentialRefresher] credentialRefresher has started Jan 14 23:50:30.405681 amazon-ssm-agent[2023]: 2026-01-14 23:50:30.3620 INFO [CredentialRefresher] Starting credentials refresher loop Jan 14 23:50:30.405681 amazon-ssm-agent[2023]: 2026-01-14 23:50:30.4050 INFO EC2RoleProvider Successfully connected with instance profile role credentials Jan 14 23:50:30.405681 amazon-ssm-agent[2023]: 2026-01-14 23:50:30.4053 INFO [CredentialRefresher] Credentials ready Jan 14 23:50:30.434527 containerd[1980]: time="2026-01-14T23:50:30.430432101Z" level=info msg="Start subscribing containerd event" Jan 14 23:50:30.434527 containerd[1980]: time="2026-01-14T23:50:30.430541421Z" level=info msg="Start recovering state" Jan 14 23:50:30.434527 containerd[1980]: time="2026-01-14T23:50:30.430693917Z" level=info msg="Start event monitor" Jan 14 23:50:30.434527 containerd[1980]: time="2026-01-14T23:50:30.430718589Z" level=info msg="Start cni network conf syncer for default" Jan 14 23:50:30.434527 containerd[1980]: time="2026-01-14T23:50:30.430737489Z" level=info msg="Start streaming server" Jan 14 23:50:30.434527 containerd[1980]: time="2026-01-14T23:50:30.430757697Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Jan 14 23:50:30.434527 containerd[1980]: time="2026-01-14T23:50:30.430775913Z" level=info msg="runtime interface starting up..." Jan 14 23:50:30.434527 containerd[1980]: time="2026-01-14T23:50:30.430791525Z" level=info msg="starting plugins..." Jan 14 23:50:30.434527 containerd[1980]: time="2026-01-14T23:50:30.430819437Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Jan 14 23:50:30.434527 containerd[1980]: time="2026-01-14T23:50:30.431513169Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jan 14 23:50:30.434527 containerd[1980]: time="2026-01-14T23:50:30.431617041Z" level=info msg=serving... address=/run/containerd/containerd.sock Jan 14 23:50:30.434527 containerd[1980]: time="2026-01-14T23:50:30.431922165Z" level=info msg="containerd successfully booted in 0.861198s" Jan 14 23:50:30.432006 systemd[1]: Started containerd.service - containerd container runtime. Jan 14 23:50:30.449010 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jan 14 23:50:30.456466 systemd[1]: Started getty@tty1.service - Getty on tty1. Jan 14 23:50:30.462902 systemd[1]: Started serial-getty@ttyS0.service - Serial Getty on ttyS0. Jan 14 23:50:30.465826 systemd[1]: Reached target getty.target - Login Prompts. Jan 14 23:50:30.473417 amazon-ssm-agent[2023]: 2026-01-14 23:50:30.4056 INFO [CredentialRefresher] Next credential rotation will be in 29.9999897212 minutes Jan 14 23:50:31.432658 amazon-ssm-agent[2023]: 2026-01-14 23:50:31.4322 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] [WorkerProvider] Worker ssm-agent-worker is not running, starting worker process Jan 14 23:50:31.533293 amazon-ssm-agent[2023]: 2026-01-14 23:50:31.4358 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] [WorkerProvider] Worker ssm-agent-worker (pid:2224) started Jan 14 23:50:31.634113 amazon-ssm-agent[2023]: 2026-01-14 23:50:31.4358 INFO [amazon-ssm-agent] [LongRunningWorkerContainer] Monitor long running worker health every 60 seconds Jan 14 23:50:33.338135 systemd[1]: Started kubelet.service - kubelet: The Kubernetes Node Agent. Jan 14 23:50:33.346345 systemd[1]: Reached target multi-user.target - Multi-User System. Jan 14 23:50:33.350973 systemd[1]: Startup finished in 4.508s (kernel) + 11.597s (initrd) + 15.574s (userspace) = 31.680s. Jan 14 23:50:33.357004 (kubelet)[2239]: kubelet.service: Referenced but unset environment variable evaluates to an empty string: KUBELET_EXTRA_ARGS, KUBELET_KUBEADM_ARGS Jan 14 23:50:34.945227 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jan 14 23:50:34.948764 systemd[1]: Started sshd@0-172.31.24.233:22-20.161.92.111:44588.service - OpenSSH per-connection server daemon (20.161.92.111:44588). Jan 14 23:50:35.448099 kubelet[2239]: E0114 23:50:35.448028 2239 run.go:72] "command failed" err="failed to load kubelet config file, path: /var/lib/kubelet/config.yaml, error: failed to load Kubelet config file /var/lib/kubelet/config.yaml, error failed to read kubelet config file \"/var/lib/kubelet/config.yaml\", error: open /var/lib/kubelet/config.yaml: no such file or directory" Jan 14 23:50:35.453580 systemd[1]: kubelet.service: Main process exited, code=exited, status=1/FAILURE Jan 14 23:50:35.453914 systemd[1]: kubelet.service: Failed with result 'exit-code'. Jan 14 23:50:35.455827 systemd[1]: kubelet.service: Consumed 1.413s CPU time, 257.1M memory peak. Jan 14 23:50:35.574998 sshd[2250]: Accepted publickey for core from 20.161.92.111 port 44588 ssh2: RSA SHA256:tQfYP2ATQd/HQz4yrh8s4gHDWQ0sgDwafourhFj+esE Jan 14 23:50:35.579486 sshd-session[2250]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 14 23:50:35.599311 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jan 14 23:50:35.601625 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jan 14 23:50:35.610389 systemd-logind[1964]: New session 1 of user core. Jan 14 23:50:35.839515 systemd-resolved[1562]: Clock change detected. Flushing caches. Jan 14 23:50:35.850500 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jan 14 23:50:35.855552 systemd[1]: Starting user@500.service - User Manager for UID 500... Jan 14 23:50:35.876440 (systemd)[2257]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jan 14 23:50:35.881913 systemd-logind[1964]: New session c1 of user core. Jan 14 23:50:36.185647 systemd[2257]: Queued start job for default target default.target. Jan 14 23:50:36.195659 systemd[2257]: Created slice app.slice - User Application Slice. Jan 14 23:50:36.195733 systemd[2257]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Jan 14 23:50:36.195765 systemd[2257]: Reached target paths.target - Paths. Jan 14 23:50:36.195871 systemd[2257]: Reached target timers.target - Timers. Jan 14 23:50:36.198384 systemd[2257]: Starting dbus.socket - D-Bus User Message Bus Socket... Jan 14 23:50:36.200686 systemd[2257]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Jan 14 23:50:36.228693 systemd[2257]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jan 14 23:50:36.228885 systemd[2257]: Reached target sockets.target - Sockets. Jan 14 23:50:36.232487 systemd[2257]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Jan 14 23:50:36.232731 systemd[2257]: Reached target basic.target - Basic System. Jan 14 23:50:36.232876 systemd[2257]: Reached target default.target - Main User Target. Jan 14 23:50:36.232955 systemd[2257]: Startup finished in 337ms. Jan 14 23:50:36.233580 systemd[1]: Started user@500.service - User Manager for UID 500. Jan 14 23:50:36.246290 systemd[1]: Started session-1.scope - Session 1 of User core. Jan 14 23:50:36.501949 systemd[1]: Started sshd@1-172.31.24.233:22-20.161.92.111:44592.service - OpenSSH per-connection server daemon (20.161.92.111:44592). Jan 14 23:50:36.977559 sshd[2270]: Accepted publickey for core from 20.161.92.111 port 44592 ssh2: RSA SHA256:tQfYP2ATQd/HQz4yrh8s4gHDWQ0sgDwafourhFj+esE Jan 14 23:50:36.979969 sshd-session[2270]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 14 23:50:36.987954 systemd-logind[1964]: New session 2 of user core. Jan 14 23:50:36.996695 systemd[1]: Started session-2.scope - Session 2 of User core. Jan 14 23:50:37.220630 sshd[2273]: Connection closed by 20.161.92.111 port 44592 Jan 14 23:50:37.221558 sshd-session[2270]: pam_unix(sshd:session): session closed for user core Jan 14 23:50:37.230159 systemd-logind[1964]: Session 2 logged out. Waiting for processes to exit. Jan 14 23:50:37.231769 systemd[1]: sshd@1-172.31.24.233:22-20.161.92.111:44592.service: Deactivated successfully. Jan 14 23:50:37.236801 systemd[1]: session-2.scope: Deactivated successfully. Jan 14 23:50:37.242046 systemd-logind[1964]: Removed session 2. Jan 14 23:50:37.313004 systemd[1]: Started sshd@2-172.31.24.233:22-20.161.92.111:44606.service - OpenSSH per-connection server daemon (20.161.92.111:44606). Jan 14 23:50:37.772200 sshd[2279]: Accepted publickey for core from 20.161.92.111 port 44606 ssh2: RSA SHA256:tQfYP2ATQd/HQz4yrh8s4gHDWQ0sgDwafourhFj+esE Jan 14 23:50:37.774916 sshd-session[2279]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 14 23:50:37.784546 systemd-logind[1964]: New session 3 of user core. Jan 14 23:50:37.793825 systemd[1]: Started session-3.scope - Session 3 of User core. Jan 14 23:50:38.008265 sshd[2282]: Connection closed by 20.161.92.111 port 44606 Jan 14 23:50:38.009271 sshd-session[2279]: pam_unix(sshd:session): session closed for user core Jan 14 23:50:38.018272 systemd[1]: sshd@2-172.31.24.233:22-20.161.92.111:44606.service: Deactivated successfully. Jan 14 23:50:38.023031 systemd[1]: session-3.scope: Deactivated successfully. Jan 14 23:50:38.028871 systemd-logind[1964]: Session 3 logged out. Waiting for processes to exit. Jan 14 23:50:38.031865 systemd-logind[1964]: Removed session 3. Jan 14 23:50:38.100973 systemd[1]: Started sshd@3-172.31.24.233:22-20.161.92.111:44620.service - OpenSSH per-connection server daemon (20.161.92.111:44620). Jan 14 23:50:38.556486 sshd[2288]: Accepted publickey for core from 20.161.92.111 port 44620 ssh2: RSA SHA256:tQfYP2ATQd/HQz4yrh8s4gHDWQ0sgDwafourhFj+esE Jan 14 23:50:38.558627 sshd-session[2288]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 14 23:50:38.568526 systemd-logind[1964]: New session 4 of user core. Jan 14 23:50:38.578775 systemd[1]: Started session-4.scope - Session 4 of User core. Jan 14 23:50:38.799115 sshd[2291]: Connection closed by 20.161.92.111 port 44620 Jan 14 23:50:38.800135 sshd-session[2288]: pam_unix(sshd:session): session closed for user core Jan 14 23:50:38.808120 systemd[1]: sshd@3-172.31.24.233:22-20.161.92.111:44620.service: Deactivated successfully. Jan 14 23:50:38.812770 systemd[1]: session-4.scope: Deactivated successfully. Jan 14 23:50:38.816769 systemd-logind[1964]: Session 4 logged out. Waiting for processes to exit. Jan 14 23:50:38.820152 systemd-logind[1964]: Removed session 4. Jan 14 23:50:38.891145 systemd[1]: Started sshd@4-172.31.24.233:22-20.161.92.111:44626.service - OpenSSH per-connection server daemon (20.161.92.111:44626). Jan 14 23:50:39.364485 sshd[2297]: Accepted publickey for core from 20.161.92.111 port 44626 ssh2: RSA SHA256:tQfYP2ATQd/HQz4yrh8s4gHDWQ0sgDwafourhFj+esE Jan 14 23:50:39.366332 sshd-session[2297]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 14 23:50:39.376500 systemd-logind[1964]: New session 5 of user core. Jan 14 23:50:39.380703 systemd[1]: Started session-5.scope - Session 5 of User core. Jan 14 23:50:39.572975 sudo[2301]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jan 14 23:50:39.573679 sudo[2301]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jan 14 23:50:39.591510 sudo[2301]: pam_unix(sudo:session): session closed for user root Jan 14 23:50:39.670540 sshd[2300]: Connection closed by 20.161.92.111 port 44626 Jan 14 23:50:39.669502 sshd-session[2297]: pam_unix(sshd:session): session closed for user core Jan 14 23:50:39.677823 systemd[1]: sshd@4-172.31.24.233:22-20.161.92.111:44626.service: Deactivated successfully. Jan 14 23:50:39.682663 systemd[1]: session-5.scope: Deactivated successfully. Jan 14 23:50:39.684565 systemd-logind[1964]: Session 5 logged out. Waiting for processes to exit. Jan 14 23:50:39.688293 systemd-logind[1964]: Removed session 5. Jan 14 23:50:39.758906 systemd[1]: Started sshd@5-172.31.24.233:22-20.161.92.111:44638.service - OpenSSH per-connection server daemon (20.161.92.111:44638). Jan 14 23:50:40.226494 sshd[2307]: Accepted publickey for core from 20.161.92.111 port 44638 ssh2: RSA SHA256:tQfYP2ATQd/HQz4yrh8s4gHDWQ0sgDwafourhFj+esE Jan 14 23:50:40.228113 sshd-session[2307]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 14 23:50:40.238098 systemd-logind[1964]: New session 6 of user core. Jan 14 23:50:40.243753 systemd[1]: Started session-6.scope - Session 6 of User core. Jan 14 23:50:40.390938 sudo[2312]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jan 14 23:50:40.391635 sudo[2312]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jan 14 23:50:40.401990 sudo[2312]: pam_unix(sudo:session): session closed for user root Jan 14 23:50:40.414825 sudo[2311]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jan 14 23:50:40.415988 sudo[2311]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jan 14 23:50:40.435249 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jan 14 23:50:40.499000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Jan 14 23:50:40.502394 kernel: kauditd_printk_skb: 76 callbacks suppressed Jan 14 23:50:40.502501 kernel: audit: type=1305 audit(1768434640.499:238): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Jan 14 23:50:40.499000 audit[2334]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffdd737820 a2=420 a3=0 items=0 ppid=2315 pid=2334 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:40.506173 augenrules[2334]: No rules Jan 14 23:50:40.512086 kernel: audit: type=1300 audit(1768434640.499:238): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffdd737820 a2=420 a3=0 items=0 ppid=2315 pid=2334 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:40.499000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Jan 14 23:50:40.514718 systemd[1]: audit-rules.service: Deactivated successfully. Jan 14 23:50:40.515964 kernel: audit: type=1327 audit(1768434640.499:238): proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Jan 14 23:50:40.517579 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jan 14 23:50:40.517000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:40.523805 sudo[2311]: pam_unix(sudo:session): session closed for user root Jan 14 23:50:40.517000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:40.529739 kernel: audit: type=1130 audit(1768434640.517:239): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:40.529879 kernel: audit: type=1131 audit(1768434640.517:240): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:40.522000 audit[2311]: USER_END pid=2311 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 14 23:50:40.535260 kernel: audit: type=1106 audit(1768434640.522:241): pid=2311 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 14 23:50:40.535366 kernel: audit: type=1104 audit(1768434640.522:242): pid=2311 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 14 23:50:40.522000 audit[2311]: CRED_DISP pid=2311 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 14 23:50:40.604739 sshd[2310]: Connection closed by 20.161.92.111 port 44638 Jan 14 23:50:40.605651 sshd-session[2307]: pam_unix(sshd:session): session closed for user core Jan 14 23:50:40.607000 audit[2307]: USER_END pid=2307 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=20.161.92.111 addr=20.161.92.111 terminal=ssh res=success' Jan 14 23:50:40.607000 audit[2307]: CRED_DISP pid=2307 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=20.161.92.111 addr=20.161.92.111 terminal=ssh res=success' Jan 14 23:50:40.613383 systemd-logind[1964]: Session 6 logged out. Waiting for processes to exit. Jan 14 23:50:40.614735 systemd[1]: sshd@5-172.31.24.233:22-20.161.92.111:44638.service: Deactivated successfully. Jan 14 23:50:40.621286 kernel: audit: type=1106 audit(1768434640.607:243): pid=2307 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=20.161.92.111 addr=20.161.92.111 terminal=ssh res=success' Jan 14 23:50:40.621449 kernel: audit: type=1104 audit(1768434640.607:244): pid=2307 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=20.161.92.111 addr=20.161.92.111 terminal=ssh res=success' Jan 14 23:50:40.621497 kernel: audit: type=1131 audit(1768434640.612:245): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-172.31.24.233:22-20.161.92.111:44638 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:40.612000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-172.31.24.233:22-20.161.92.111:44638 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:40.621668 systemd[1]: session-6.scope: Deactivated successfully. Jan 14 23:50:40.629049 systemd-logind[1964]: Removed session 6. Jan 14 23:50:40.698513 systemd[1]: Started sshd@6-172.31.24.233:22-20.161.92.111:44650.service - OpenSSH per-connection server daemon (20.161.92.111:44650). Jan 14 23:50:40.697000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-172.31.24.233:22-20.161.92.111:44650 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:41.157000 audit[2343]: USER_ACCT pid=2343 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=20.161.92.111 addr=20.161.92.111 terminal=ssh res=success' Jan 14 23:50:41.159155 sshd[2343]: Accepted publickey for core from 20.161.92.111 port 44650 ssh2: RSA SHA256:tQfYP2ATQd/HQz4yrh8s4gHDWQ0sgDwafourhFj+esE Jan 14 23:50:41.159000 audit[2343]: CRED_ACQ pid=2343 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=20.161.92.111 addr=20.161.92.111 terminal=ssh res=success' Jan 14 23:50:41.159000 audit[2343]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc74c7f20 a2=3 a3=0 items=0 ppid=1 pid=2343 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:41.159000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Jan 14 23:50:41.161983 sshd-session[2343]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jan 14 23:50:41.169819 systemd-logind[1964]: New session 7 of user core. Jan 14 23:50:41.183043 systemd[1]: Started session-7.scope - Session 7 of User core. Jan 14 23:50:41.186000 audit[2343]: USER_START pid=2343 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=20.161.92.111 addr=20.161.92.111 terminal=ssh res=success' Jan 14 23:50:41.190000 audit[2346]: CRED_ACQ pid=2346 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=20.161.92.111 addr=20.161.92.111 terminal=ssh res=success' Jan 14 23:50:41.324000 audit[2347]: USER_ACCT pid=2347 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 14 23:50:41.325925 sudo[2347]: core : PWD=/home/core ; USER=root ; COMMAND=/home/core/install.sh Jan 14 23:50:41.327172 sudo[2347]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jan 14 23:50:41.325000 audit[2347]: CRED_REFR pid=2347 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 14 23:50:41.329000 audit[2347]: USER_START pid=2347 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 14 23:50:43.300831 systemd[1]: Stopped kubelet.service - kubelet: The Kubernetes Node Agent. Jan 14 23:50:43.299000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:43.299000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:43.301206 systemd[1]: kubelet.service: Consumed 1.413s CPU time, 257.1M memory peak. Jan 14 23:50:43.306523 systemd[1]: Starting kubelet.service - kubelet: The Kubernetes Node Agent... Jan 14 23:50:43.363025 systemd[1]: Reload requested from client PID 2382 ('systemctl') (unit session-7.scope)... Jan 14 23:50:43.363267 systemd[1]: Reloading... Jan 14 23:50:43.668459 zram_generator::config[2429]: No configuration found. Jan 14 23:50:44.160459 systemd[1]: Reloading finished in 796 ms. Jan 14 23:50:44.229000 audit: BPF prog-id=69 op=LOAD Jan 14 23:50:44.229000 audit: BPF prog-id=62 op=UNLOAD Jan 14 23:50:44.230000 audit: BPF prog-id=70 op=LOAD Jan 14 23:50:44.230000 audit: BPF prog-id=71 op=LOAD Jan 14 23:50:44.230000 audit: BPF prog-id=63 op=UNLOAD Jan 14 23:50:44.230000 audit: BPF prog-id=64 op=UNLOAD Jan 14 23:50:44.231000 audit: BPF prog-id=72 op=LOAD Jan 14 23:50:44.231000 audit: BPF prog-id=48 op=UNLOAD Jan 14 23:50:44.231000 audit: BPF prog-id=73 op=LOAD Jan 14 23:50:44.231000 audit: BPF prog-id=74 op=LOAD Jan 14 23:50:44.231000 audit: BPF prog-id=49 op=UNLOAD Jan 14 23:50:44.231000 audit: BPF prog-id=50 op=UNLOAD Jan 14 23:50:44.237000 audit: BPF prog-id=75 op=LOAD Jan 14 23:50:44.237000 audit: BPF prog-id=59 op=UNLOAD Jan 14 23:50:44.237000 audit: BPF prog-id=76 op=LOAD Jan 14 23:50:44.237000 audit: BPF prog-id=77 op=LOAD Jan 14 23:50:44.237000 audit: BPF prog-id=60 op=UNLOAD Jan 14 23:50:44.238000 audit: BPF prog-id=61 op=UNLOAD Jan 14 23:50:44.239000 audit: BPF prog-id=78 op=LOAD Jan 14 23:50:44.241000 audit: BPF prog-id=53 op=UNLOAD Jan 14 23:50:44.241000 audit: BPF prog-id=79 op=LOAD Jan 14 23:50:44.241000 audit: BPF prog-id=80 op=LOAD Jan 14 23:50:44.241000 audit: BPF prog-id=54 op=UNLOAD Jan 14 23:50:44.241000 audit: BPF prog-id=55 op=UNLOAD Jan 14 23:50:44.244000 audit: BPF prog-id=81 op=LOAD Jan 14 23:50:44.250000 audit: BPF prog-id=47 op=UNLOAD Jan 14 23:50:44.252000 audit: BPF prog-id=82 op=LOAD Jan 14 23:50:44.252000 audit: BPF prog-id=46 op=UNLOAD Jan 14 23:50:44.253000 audit: BPF prog-id=83 op=LOAD Jan 14 23:50:44.253000 audit: BPF prog-id=65 op=UNLOAD Jan 14 23:50:44.253000 audit: BPF prog-id=84 op=LOAD Jan 14 23:50:44.253000 audit: BPF prog-id=85 op=LOAD Jan 14 23:50:44.254000 audit: BPF prog-id=66 op=UNLOAD Jan 14 23:50:44.254000 audit: BPF prog-id=67 op=UNLOAD Jan 14 23:50:44.254000 audit: BPF prog-id=86 op=LOAD Jan 14 23:50:44.254000 audit: BPF prog-id=87 op=LOAD Jan 14 23:50:44.254000 audit: BPF prog-id=51 op=UNLOAD Jan 14 23:50:44.254000 audit: BPF prog-id=52 op=UNLOAD Jan 14 23:50:44.255000 audit: BPF prog-id=88 op=LOAD Jan 14 23:50:44.255000 audit: BPF prog-id=56 op=UNLOAD Jan 14 23:50:44.256000 audit: BPF prog-id=89 op=LOAD Jan 14 23:50:44.256000 audit: BPF prog-id=90 op=LOAD Jan 14 23:50:44.256000 audit: BPF prog-id=57 op=UNLOAD Jan 14 23:50:44.256000 audit: BPF prog-id=58 op=UNLOAD Jan 14 23:50:44.257000 audit: BPF prog-id=91 op=LOAD Jan 14 23:50:44.257000 audit: BPF prog-id=68 op=UNLOAD Jan 14 23:50:44.285856 systemd[1]: kubelet.service: Control process exited, code=killed, status=15/TERM Jan 14 23:50:44.286059 systemd[1]: kubelet.service: Failed with result 'signal'. Jan 14 23:50:44.286000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed' Jan 14 23:50:44.287523 systemd[1]: Stopped kubelet.service - kubelet: The Kubernetes Node Agent. Jan 14 23:50:44.287982 systemd[1]: kubelet.service: Consumed 266ms CPU time, 95M memory peak. Jan 14 23:50:44.291951 systemd[1]: Starting kubelet.service - kubelet: The Kubernetes Node Agent... Jan 14 23:50:44.651513 systemd[1]: Started kubelet.service - kubelet: The Kubernetes Node Agent. Jan 14 23:50:44.651000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:44.669966 (kubelet)[2492]: kubelet.service: Referenced but unset environment variable evaluates to an empty string: KUBELET_EXTRA_ARGS Jan 14 23:50:44.736681 kubelet[2492]: Flag --container-runtime-endpoint has been deprecated, This parameter should be set via the config file specified by the Kubelet's --config flag. See https://kubernetes.io/docs/tasks/administer-cluster/kubelet-config-file/ for more information. Jan 14 23:50:44.736681 kubelet[2492]: Flag --pod-infra-container-image has been deprecated, will be removed in 1.35. Image garbage collector will get sandbox image information from CRI. Jan 14 23:50:44.736681 kubelet[2492]: Flag --volume-plugin-dir has been deprecated, This parameter should be set via the config file specified by the Kubelet's --config flag. See https://kubernetes.io/docs/tasks/administer-cluster/kubelet-config-file/ for more information. Jan 14 23:50:44.737239 kubelet[2492]: I0114 23:50:44.736751 2492 server.go:212] "--pod-infra-container-image will not be pruned by the image garbage collector in kubelet and should also be set in the remote runtime" Jan 14 23:50:45.593024 kubelet[2492]: I0114 23:50:45.592965 2492 server.go:530] "Kubelet version" kubeletVersion="v1.33.0" Jan 14 23:50:45.593243 kubelet[2492]: I0114 23:50:45.593221 2492 server.go:532] "Golang settings" GOGC="" GOMAXPROCS="" GOTRACEBACK="" Jan 14 23:50:45.593820 kubelet[2492]: I0114 23:50:45.593779 2492 server.go:956] "Client rotation is on, will bootstrap in background" Jan 14 23:50:45.649515 kubelet[2492]: I0114 23:50:45.649440 2492 dynamic_cafile_content.go:161] "Starting controller" name="client-ca-bundle::/etc/kubernetes/pki/ca.crt" Jan 14 23:50:45.669233 kubelet[2492]: I0114 23:50:45.669195 2492 server.go:1446] "Using cgroup driver setting received from the CRI runtime" cgroupDriver="systemd" Jan 14 23:50:45.676118 kubelet[2492]: I0114 23:50:45.676075 2492 server.go:782] "--cgroups-per-qos enabled, but --cgroup-root was not specified. defaulting to /" Jan 14 23:50:45.677164 kubelet[2492]: I0114 23:50:45.677098 2492 container_manager_linux.go:267] "Container manager verified user specified cgroup-root exists" cgroupRoot=[] Jan 14 23:50:45.677669 kubelet[2492]: I0114 23:50:45.677340 2492 container_manager_linux.go:272] "Creating Container Manager object based on Node Config" nodeConfig={"NodeName":"172.31.24.233","RuntimeCgroupsName":"","SystemCgroupsName":"","KubeletCgroupsName":"","KubeletOOMScoreAdj":-999,"ContainerRuntime":"","CgroupsPerQOS":true,"CgroupRoot":"/","CgroupDriver":"systemd","KubeletRootDir":"/var/lib/kubelet","ProtectKernelDefaults":false,"KubeReservedCgroupName":"","SystemReservedCgroupName":"","ReservedSystemCPUs":{},"EnforceNodeAllocatable":{"pods":{}},"KubeReserved":null,"SystemReserved":null,"HardEvictionThresholds":[{"Signal":"imagefs.inodesFree","Operator":"LessThan","Value":{"Quantity":null,"Percentage":0.05},"GracePeriod":0,"MinReclaim":null},{"Signal":"memory.available","Operator":"LessThan","Value":{"Quantity":"100Mi","Percentage":0},"GracePeriod":0,"MinReclaim":null},{"Signal":"nodefs.available","Operator":"LessThan","Value":{"Quantity":null,"Percentage":0.1},"GracePeriod":0,"MinReclaim":null},{"Signal":"nodefs.inodesFree","Operator":"LessThan","Value":{"Quantity":null,"Percentage":0.05},"GracePeriod":0,"MinReclaim":null},{"Signal":"imagefs.available","Operator":"LessThan","Value":{"Quantity":null,"Percentage":0.15},"GracePeriod":0,"MinReclaim":null}],"QOSReserved":{},"CPUManagerPolicy":"none","CPUManagerPolicyOptions":null,"TopologyManagerScope":"container","CPUManagerReconcilePeriod":10000000000,"MemoryManagerPolicy":"None","MemoryManagerReservedMemory":null,"PodPidsLimit":-1,"EnforceCPULimits":true,"CPUCFSQuotaPeriod":100000000,"TopologyManagerPolicy":"none","TopologyManagerPolicyOptions":null,"CgroupVersion":2} Jan 14 23:50:45.678078 kubelet[2492]: I0114 23:50:45.678046 2492 topology_manager.go:138] "Creating topology manager with none policy" Jan 14 23:50:45.678196 kubelet[2492]: I0114 23:50:45.678176 2492 container_manager_linux.go:303] "Creating device plugin manager" Jan 14 23:50:45.678736 kubelet[2492]: I0114 23:50:45.678704 2492 state_mem.go:36] "Initialized new in-memory state store" Jan 14 23:50:45.687894 kubelet[2492]: I0114 23:50:45.687661 2492 kubelet.go:480] "Attempting to sync node with API server" Jan 14 23:50:45.687894 kubelet[2492]: I0114 23:50:45.687716 2492 kubelet.go:375] "Adding static pod path" path="/etc/kubernetes/manifests" Jan 14 23:50:45.690896 kubelet[2492]: I0114 23:50:45.690852 2492 kubelet.go:386] "Adding apiserver pod source" Jan 14 23:50:45.694471 kubelet[2492]: E0114 23:50:45.693637 2492 file.go:98] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:50:45.694471 kubelet[2492]: I0114 23:50:45.693719 2492 apiserver.go:42] "Waiting for node sync before watching apiserver pods" Jan 14 23:50:45.694471 kubelet[2492]: E0114 23:50:45.693742 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:50:45.696331 kubelet[2492]: I0114 23:50:45.696118 2492 kuberuntime_manager.go:279] "Container runtime initialized" containerRuntime="containerd" version="v2.1.5" apiVersion="v1" Jan 14 23:50:45.699441 kubelet[2492]: I0114 23:50:45.698694 2492 kubelet.go:935] "Not starting ClusterTrustBundle informer because we are in static kubelet mode or the ClusterTrustBundleProjection featuregate is disabled" Jan 14 23:50:45.699441 kubelet[2492]: W0114 23:50:45.698948 2492 probe.go:272] Flexvolume plugin directory at /opt/libexec/kubernetes/kubelet-plugins/volume/exec/ does not exist. Recreating. Jan 14 23:50:45.706136 kubelet[2492]: E0114 23:50:45.706053 2492 reflector.go:200] "Failed to watch" err="failed to list *v1.Node: nodes \"172.31.24.233\" is forbidden: User \"system:anonymous\" cannot list resource \"nodes\" in API group \"\" at the cluster scope" logger="UnhandledError" reflector="k8s.io/client-go/informers/factory.go:160" type="*v1.Node" Jan 14 23:50:45.706383 kubelet[2492]: E0114 23:50:45.706320 2492 reflector.go:200] "Failed to watch" err="failed to list *v1.Service: services is forbidden: User \"system:anonymous\" cannot list resource \"services\" in API group \"\" at the cluster scope" logger="UnhandledError" reflector="k8s.io/client-go/informers/factory.go:160" type="*v1.Service" Jan 14 23:50:45.707101 kubelet[2492]: I0114 23:50:45.707040 2492 watchdog_linux.go:99] "Systemd watchdog is not enabled" Jan 14 23:50:45.707381 kubelet[2492]: I0114 23:50:45.707353 2492 server.go:1289] "Started kubelet" Jan 14 23:50:45.711594 kubelet[2492]: I0114 23:50:45.711547 2492 fs_resource_analyzer.go:67] "Starting FS ResourceAnalyzer" Jan 14 23:50:45.719514 kubelet[2492]: I0114 23:50:45.719298 2492 server.go:180] "Starting to listen" address="0.0.0.0" port=10250 Jan 14 23:50:45.721594 kubelet[2492]: I0114 23:50:45.721287 2492 server.go:317] "Adding debug handlers to kubelet server" Jan 14 23:50:45.724611 kubelet[2492]: I0114 23:50:45.724565 2492 volume_manager.go:297] "Starting Kubelet Volume Manager" Jan 14 23:50:45.725566 kubelet[2492]: E0114 23:50:45.725506 2492 kubelet_node_status.go:466] "Error getting the current node from lister" err="node \"172.31.24.233\" not found" Jan 14 23:50:45.726224 kubelet[2492]: I0114 23:50:45.726178 2492 desired_state_of_world_populator.go:150] "Desired state populator starts to run" Jan 14 23:50:45.726972 kubelet[2492]: I0114 23:50:45.726931 2492 reconciler.go:26] "Reconciler: start to sync state" Jan 14 23:50:45.730630 kubelet[2492]: I0114 23:50:45.730487 2492 ratelimit.go:55] "Setting rate limiting for endpoint" service="podresources" qps=100 burstTokens=10 Jan 14 23:50:45.731246 kubelet[2492]: I0114 23:50:45.731169 2492 server.go:255] "Starting to serve the podresources API" endpoint="unix:/var/lib/kubelet/pod-resources/kubelet.sock" Jan 14 23:50:45.731731 kubelet[2492]: I0114 23:50:45.731660 2492 dynamic_serving_content.go:135] "Starting controller" name="kubelet-server-cert-files::/var/lib/kubelet/pki/kubelet.crt::/var/lib/kubelet/pki/kubelet.key" Jan 14 23:50:45.739681 kubelet[2492]: I0114 23:50:45.739583 2492 factory.go:221] Registration of the crio container factory failed: Get "http://%2Fvar%2Frun%2Fcrio%2Fcrio.sock/info": dial unix /var/run/crio/crio.sock: connect: no such file or directory Jan 14 23:50:45.743018 kubelet[2492]: E0114 23:50:45.742917 2492 nodelease.go:49] "Failed to get node when trying to set owner ref to the node lease" err="nodes \"172.31.24.233\" not found" node="172.31.24.233" Jan 14 23:50:45.743247 kubelet[2492]: I0114 23:50:45.743184 2492 factory.go:223] Registration of the containerd container factory successfully Jan 14 23:50:45.743247 kubelet[2492]: I0114 23:50:45.743206 2492 factory.go:223] Registration of the systemd container factory successfully Jan 14 23:50:45.761106 kubelet[2492]: E0114 23:50:45.761027 2492 kubelet.go:1600] "Image garbage collection failed once. Stats initialization may not have completed yet" err="invalid capacity 0 on image filesystem" Jan 14 23:50:45.797029 kubelet[2492]: I0114 23:50:45.796587 2492 cpu_manager.go:221] "Starting CPU manager" policy="none" Jan 14 23:50:45.797029 kubelet[2492]: I0114 23:50:45.796623 2492 cpu_manager.go:222] "Reconciling" reconcilePeriod="10s" Jan 14 23:50:45.797029 kubelet[2492]: I0114 23:50:45.796656 2492 state_mem.go:36] "Initialized new in-memory state store" Jan 14 23:50:45.801494 kubelet[2492]: I0114 23:50:45.801453 2492 policy_none.go:49] "None policy: Start" Jan 14 23:50:45.801713 kubelet[2492]: I0114 23:50:45.801687 2492 memory_manager.go:186] "Starting memorymanager" policy="None" Jan 14 23:50:45.801838 kubelet[2492]: I0114 23:50:45.801819 2492 state_mem.go:35] "Initializing new in-memory state store" Jan 14 23:50:45.802000 audit[2513]: NETFILTER_CFG table=mangle:2 family=10 entries=2 op=nft_register_chain pid=2513 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 14 23:50:45.805513 kernel: kauditd_printk_skb: 61 callbacks suppressed Jan 14 23:50:45.805645 kernel: audit: type=1325 audit(1768434645.802:305): table=mangle:2 family=10 entries=2 op=nft_register_chain pid=2513 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 14 23:50:45.809752 kubelet[2492]: I0114 23:50:45.809678 2492 kubelet_network_linux.go:49] "Initialized iptables rules." protocol="IPv6" Jan 14 23:50:45.802000 audit[2513]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=136 a0=3 a1=ffffc81c0b30 a2=0 a3=0 items=0 ppid=2492 pid=2513 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:45.816181 systemd[1]: Created slice kubepods.slice - libcontainer container kubepods.slice. Jan 14 23:50:45.818764 kernel: audit: type=1300 audit(1768434645.802:305): arch=c00000b7 syscall=211 success=yes exit=136 a0=3 a1=ffffc81c0b30 a2=0 a3=0 items=0 ppid=2492 pid=2513 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:45.818821 kernel: audit: type=1327 audit(1768434645.802:305): proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D49505441424C45532D48494E54002D74006D616E676C65 Jan 14 23:50:45.802000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D49505441424C45532D48494E54002D74006D616E676C65 Jan 14 23:50:45.821143 kernel: audit: type=1325 audit(1768434645.819:306): table=mangle:3 family=2 entries=2 op=nft_register_chain pid=2514 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 14 23:50:45.819000 audit[2514]: NETFILTER_CFG table=mangle:3 family=2 entries=2 op=nft_register_chain pid=2514 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 14 23:50:45.819000 audit[2514]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=136 a0=3 a1=ffffe21e7350 a2=0 a3=0 items=0 ppid=2492 pid=2514 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:45.831319 kernel: audit: type=1300 audit(1768434645.819:306): arch=c00000b7 syscall=211 success=yes exit=136 a0=3 a1=ffffe21e7350 a2=0 a3=0 items=0 ppid=2492 pid=2514 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:45.819000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D49505441424C45532D48494E54002D74006D616E676C65 Jan 14 23:50:45.835265 kernel: audit: type=1327 audit(1768434645.819:306): proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D49505441424C45532D48494E54002D74006D616E676C65 Jan 14 23:50:45.825000 audit[2515]: NETFILTER_CFG table=filter:4 family=2 entries=2 op=nft_register_chain pid=2515 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 14 23:50:45.839450 kernel: audit: type=1325 audit(1768434645.825:307): table=filter:4 family=2 entries=2 op=nft_register_chain pid=2515 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 14 23:50:45.839574 kernel: audit: type=1300 audit(1768434645.825:307): arch=c00000b7 syscall=211 success=yes exit=132 a0=3 a1=fffff6c97250 a2=0 a3=0 items=0 ppid=2492 pid=2515 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:45.825000 audit[2515]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=132 a0=3 a1=fffff6c97250 a2=0 a3=0 items=0 ppid=2492 pid=2515 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:45.846327 kubelet[2492]: E0114 23:50:45.846169 2492 kubelet_node_status.go:466] "Error getting the current node from lister" err="node \"172.31.24.233\" not found" Jan 14 23:50:45.850615 kernel: audit: type=1327 audit(1768434645.825:307): proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D4649524557414C4C002D740066696C746572 Jan 14 23:50:45.825000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D4649524557414C4C002D740066696C746572 Jan 14 23:50:45.831000 audit[2516]: NETFILTER_CFG table=mangle:5 family=10 entries=1 op=nft_register_chain pid=2516 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 14 23:50:45.855778 systemd[1]: Created slice kubepods-burstable.slice - libcontainer container kubepods-burstable.slice. Jan 14 23:50:45.856855 kernel: audit: type=1325 audit(1768434645.831:308): table=mangle:5 family=10 entries=1 op=nft_register_chain pid=2516 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 14 23:50:45.831000 audit[2516]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=104 a0=3 a1=ffffd398bec0 a2=0 a3=0 items=0 ppid=2492 pid=2516 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:45.831000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D4B5542454C45542D43414E415259002D74006D616E676C65 Jan 14 23:50:45.837000 audit[2517]: NETFILTER_CFG table=nat:6 family=10 entries=2 op=nft_register_chain pid=2517 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 14 23:50:45.837000 audit[2517]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=128 a0=3 a1=ffffd97e7770 a2=0 a3=0 items=0 ppid=2492 pid=2517 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:45.837000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D4B5542454C45542D43414E415259002D74006E6174 Jan 14 23:50:45.857000 audit[2521]: NETFILTER_CFG table=filter:7 family=2 entries=2 op=nft_register_chain pid=2521 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 14 23:50:45.857000 audit[2521]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=340 a0=3 a1=ffffd127d210 a2=0 a3=0 items=0 ppid=2492 pid=2521 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:45.857000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D49004F5554505554002D740066696C746572002D6A004B5542452D4649524557414C4C Jan 14 23:50:45.862000 audit[2522]: NETFILTER_CFG table=filter:8 family=10 entries=2 op=nft_register_chain pid=2522 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 14 23:50:45.862000 audit[2522]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=136 a0=3 a1=ffffcbce25c0 a2=0 a3=0 items=0 ppid=2492 pid=2522 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:45.862000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D4B5542454C45542D43414E415259002D740066696C746572 Jan 14 23:50:45.865000 audit[2524]: NETFILTER_CFG table=filter:9 family=2 entries=2 op=nft_register_chain pid=2524 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 14 23:50:45.865000 audit[2524]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=340 a0=3 a1=ffffc34330d0 a2=0 a3=0 items=0 ppid=2492 pid=2524 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:45.865000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6A004B5542452D4649524557414C4C Jan 14 23:50:45.872251 systemd[1]: Created slice kubepods-besteffort.slice - libcontainer container kubepods-besteffort.slice. Jan 14 23:50:45.886444 kubelet[2492]: E0114 23:50:45.886078 2492 manager.go:517] "Failed to read data from checkpoint" err="checkpoint is not found" checkpoint="kubelet_internal_checkpoint" Jan 14 23:50:45.886781 kubelet[2492]: I0114 23:50:45.886752 2492 eviction_manager.go:189] "Eviction manager: starting control loop" Jan 14 23:50:45.886996 kubelet[2492]: I0114 23:50:45.886925 2492 container_log_manager.go:189] "Initializing container log rotate workers" workers=1 monitorPeriod="10s" Jan 14 23:50:45.889023 kubelet[2492]: I0114 23:50:45.888330 2492 plugin_manager.go:118] "Starting Kubelet Plugin Manager" Jan 14 23:50:45.894035 kubelet[2492]: E0114 23:50:45.893268 2492 eviction_manager.go:267] "eviction manager: failed to check if we have separate container filesystem. Ignoring." err="no imagefs label for configured runtime" Jan 14 23:50:45.896556 kubelet[2492]: E0114 23:50:45.896495 2492 eviction_manager.go:292] "Eviction manager: failed to get summary stats" err="failed to get node info: node \"172.31.24.233\" not found" Jan 14 23:50:45.953000 audit[2529]: NETFILTER_CFG table=filter:10 family=2 entries=1 op=nft_register_rule pid=2529 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 14 23:50:45.953000 audit[2529]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=924 a0=3 a1=ffffd0975700 a2=0 a3=0 items=0 ppid=2492 pid=2529 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:45.953000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D41004B5542452D4649524557414C4C002D740066696C746572002D6D00636F6D6D656E74002D2D636F6D6D656E7400626C6F636B20696E636F6D696E67206C6F63616C6E657420636F6E6E656374696F6E73002D2D647374003132372E302E302E302F38 Jan 14 23:50:45.955969 kubelet[2492]: I0114 23:50:45.955915 2492 kubelet_network_linux.go:49] "Initialized iptables rules." protocol="IPv4" Jan 14 23:50:45.956297 kubelet[2492]: I0114 23:50:45.956144 2492 status_manager.go:230] "Starting to sync pod status with apiserver" Jan 14 23:50:45.957372 kubelet[2492]: I0114 23:50:45.956446 2492 watchdog_linux.go:127] "Systemd watchdog is not enabled or the interval is invalid, so health checking will not be started." Jan 14 23:50:45.957372 kubelet[2492]: I0114 23:50:45.956711 2492 kubelet.go:2436] "Starting kubelet main sync loop" Jan 14 23:50:45.957372 kubelet[2492]: E0114 23:50:45.956789 2492 kubelet.go:2460] "Skipping pod synchronization" err="PLEG is not healthy: pleg has yet to be successful" Jan 14 23:50:45.957000 audit[2530]: NETFILTER_CFG table=mangle:11 family=2 entries=1 op=nft_register_chain pid=2530 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 14 23:50:45.957000 audit[2530]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=104 a0=3 a1=fffff4859ff0 a2=0 a3=0 items=0 ppid=2492 pid=2530 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:45.957000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D4B5542454C45542D43414E415259002D74006D616E676C65 Jan 14 23:50:45.961000 audit[2531]: NETFILTER_CFG table=nat:12 family=2 entries=2 op=nft_register_chain pid=2531 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 14 23:50:45.961000 audit[2531]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=128 a0=3 a1=fffff4d7bf30 a2=0 a3=0 items=0 ppid=2492 pid=2531 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:45.961000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D4B5542454C45542D43414E415259002D74006E6174 Jan 14 23:50:45.964000 audit[2532]: NETFILTER_CFG table=filter:13 family=2 entries=1 op=nft_register_chain pid=2532 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 14 23:50:45.964000 audit[2532]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=104 a0=3 a1=ffffca310e70 a2=0 a3=0 items=0 ppid=2492 pid=2532 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:45.964000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D4B5542454C45542D43414E415259002D740066696C746572 Jan 14 23:50:45.989859 kubelet[2492]: I0114 23:50:45.989818 2492 kubelet_node_status.go:75] "Attempting to register node" node="172.31.24.233" Jan 14 23:50:46.001144 kubelet[2492]: I0114 23:50:46.000831 2492 kubelet_node_status.go:78] "Successfully registered node" node="172.31.24.233" Jan 14 23:50:46.001144 kubelet[2492]: E0114 23:50:46.000890 2492 kubelet_node_status.go:548] "Error updating node status, will retry" err="error getting node \"172.31.24.233\": node \"172.31.24.233\" not found" Jan 14 23:50:46.076852 kubelet[2492]: E0114 23:50:46.076786 2492 kubelet_node_status.go:466] "Error getting the current node from lister" err="node \"172.31.24.233\" not found" Jan 14 23:50:46.177964 kubelet[2492]: E0114 23:50:46.177761 2492 kubelet_node_status.go:466] "Error getting the current node from lister" err="node \"172.31.24.233\" not found" Jan 14 23:50:46.229000 audit[2347]: USER_END pid=2347 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 14 23:50:46.229000 audit[2347]: CRED_DISP pid=2347 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jan 14 23:50:46.230630 sudo[2347]: pam_unix(sudo:session): session closed for user root Jan 14 23:50:46.278292 kubelet[2492]: E0114 23:50:46.278196 2492 kubelet_node_status.go:466] "Error getting the current node from lister" err="node \"172.31.24.233\" not found" Jan 14 23:50:46.310498 sshd[2346]: Connection closed by 20.161.92.111 port 44650 Jan 14 23:50:46.311719 sshd-session[2343]: pam_unix(sshd:session): session closed for user core Jan 14 23:50:46.312000 audit[2343]: USER_END pid=2343 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=20.161.92.111 addr=20.161.92.111 terminal=ssh res=success' Jan 14 23:50:46.313000 audit[2343]: CRED_DISP pid=2343 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=20.161.92.111 addr=20.161.92.111 terminal=ssh res=success' Jan 14 23:50:46.318571 systemd-logind[1964]: Session 7 logged out. Waiting for processes to exit. Jan 14 23:50:46.321819 systemd[1]: sshd@6-172.31.24.233:22-20.161.92.111:44650.service: Deactivated successfully. Jan 14 23:50:46.320000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-172.31.24.233:22-20.161.92.111:44650 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:50:46.326801 systemd[1]: session-7.scope: Deactivated successfully. Jan 14 23:50:46.327328 systemd[1]: session-7.scope: Consumed 856ms CPU time, 73M memory peak. Jan 14 23:50:46.332684 systemd-logind[1964]: Removed session 7. Jan 14 23:50:46.379252 kubelet[2492]: E0114 23:50:46.379185 2492 kubelet_node_status.go:466] "Error getting the current node from lister" err="node \"172.31.24.233\" not found" Jan 14 23:50:46.480957 kubelet[2492]: E0114 23:50:46.480194 2492 kubelet_node_status.go:466] "Error getting the current node from lister" err="node \"172.31.24.233\" not found" Jan 14 23:50:46.582080 kubelet[2492]: E0114 23:50:46.582014 2492 kubelet_node_status.go:466] "Error getting the current node from lister" err="node \"172.31.24.233\" not found" Jan 14 23:50:46.597599 kubelet[2492]: I0114 23:50:46.597350 2492 transport.go:147] "Certificate rotation detected, shutting down client connections to start using new credentials" Jan 14 23:50:46.597756 kubelet[2492]: I0114 23:50:46.597628 2492 reflector.go:556] "Warning: watch ended with error" reflector="k8s.io/client-go/informers/factory.go:160" type="*v1.CSIDriver" err="very short watch: k8s.io/client-go/informers/factory.go:160: Unexpected watch close - watch lasted less than a second and no items received" Jan 14 23:50:46.597980 kubelet[2492]: I0114 23:50:46.597923 2492 reflector.go:556] "Warning: watch ended with error" reflector="k8s.io/client-go/informers/factory.go:160" type="*v1.RuntimeClass" err="very short watch: k8s.io/client-go/informers/factory.go:160: Unexpected watch close - watch lasted less than a second and no items received" Jan 14 23:50:46.682231 kubelet[2492]: E0114 23:50:46.682155 2492 kubelet_node_status.go:466] "Error getting the current node from lister" err="node \"172.31.24.233\" not found" Jan 14 23:50:46.694539 kubelet[2492]: E0114 23:50:46.694484 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:50:46.782953 kubelet[2492]: E0114 23:50:46.782801 2492 kubelet_node_status.go:466] "Error getting the current node from lister" err="node \"172.31.24.233\" not found" Jan 14 23:50:46.883565 kubelet[2492]: E0114 23:50:46.883509 2492 kubelet_node_status.go:466] "Error getting the current node from lister" err="node \"172.31.24.233\" not found" Jan 14 23:50:46.985778 kubelet[2492]: I0114 23:50:46.985707 2492 kuberuntime_manager.go:1746] "Updating runtime config through cri with podcidr" CIDR="192.168.1.0/24" Jan 14 23:50:46.986600 containerd[1980]: time="2026-01-14T23:50:46.986516959Z" level=info msg="No cni config template is specified, wait for other system components to drop the config." Jan 14 23:50:46.987826 kubelet[2492]: I0114 23:50:46.987064 2492 kubelet_network.go:61] "Updating Pod CIDR" originalPodCIDR="" newPodCIDR="192.168.1.0/24" Jan 14 23:50:47.694949 kubelet[2492]: E0114 23:50:47.694881 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:50:47.695522 kubelet[2492]: I0114 23:50:47.695117 2492 apiserver.go:52] "Watching apiserver" Jan 14 23:50:47.717965 kubelet[2492]: E0114 23:50:47.717874 2492 pod_workers.go:1301] "Error syncing pod, skipping" err="network is not ready: container runtime network not ready: NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" pod="calico-system/csi-node-driver-llkth" podUID="3569508f-74af-48b7-b444-614bf498895b" Jan 14 23:50:47.729399 systemd[1]: Created slice kubepods-besteffort-podcc0c47bf_15bb_4ea5_a474_95d191fd37cf.slice - libcontainer container kubepods-besteffort-podcc0c47bf_15bb_4ea5_a474_95d191fd37cf.slice. Jan 14 23:50:47.736865 kubelet[2492]: I0114 23:50:47.736818 2492 desired_state_of_world_populator.go:158] "Finished populating initial desired state of world" Jan 14 23:50:47.744679 kubelet[2492]: I0114 23:50:47.744619 2492 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/ec30a648-5be1-4116-835a-239d68af015a-xtables-lock\") pod \"kube-proxy-svzld\" (UID: \"ec30a648-5be1-4116-835a-239d68af015a\") " pod="kube-system/kube-proxy-svzld" Jan 14 23:50:47.744897 kubelet[2492]: I0114 23:50:47.744867 2492 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/ec30a648-5be1-4116-835a-239d68af015a-lib-modules\") pod \"kube-proxy-svzld\" (UID: \"ec30a648-5be1-4116-835a-239d68af015a\") " pod="kube-system/kube-proxy-svzld" Jan 14 23:50:47.745043 kubelet[2492]: I0114 23:50:47.745015 2492 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-8zxh7\" (UniqueName: \"kubernetes.io/projected/ec30a648-5be1-4116-835a-239d68af015a-kube-api-access-8zxh7\") pod \"kube-proxy-svzld\" (UID: \"ec30a648-5be1-4116-835a-239d68af015a\") " pod="kube-system/kube-proxy-svzld" Jan 14 23:50:47.745208 kubelet[2492]: I0114 23:50:47.745182 2492 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"flexvol-driver-host\" (UniqueName: \"kubernetes.io/host-path/cc0c47bf-15bb-4ea5-a474-95d191fd37cf-flexvol-driver-host\") pod \"calico-node-8g9jb\" (UID: \"cc0c47bf-15bb-4ea5-a474-95d191fd37cf\") " pod="calico-system/calico-node-8g9jb" Jan 14 23:50:47.745357 kubelet[2492]: I0114 23:50:47.745330 2492 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"tigera-ca-bundle\" (UniqueName: \"kubernetes.io/configmap/cc0c47bf-15bb-4ea5-a474-95d191fd37cf-tigera-ca-bundle\") pod \"calico-node-8g9jb\" (UID: \"cc0c47bf-15bb-4ea5-a474-95d191fd37cf\") " pod="calico-system/calico-node-8g9jb" Jan 14 23:50:47.745613 kubelet[2492]: I0114 23:50:47.745570 2492 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"socket-dir\" (UniqueName: \"kubernetes.io/host-path/3569508f-74af-48b7-b444-614bf498895b-socket-dir\") pod \"csi-node-driver-llkth\" (UID: \"3569508f-74af-48b7-b444-614bf498895b\") " pod="calico-system/csi-node-driver-llkth" Jan 14 23:50:47.745823 kubelet[2492]: I0114 23:50:47.745787 2492 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-kdj6z\" (UniqueName: \"kubernetes.io/projected/3569508f-74af-48b7-b444-614bf498895b-kube-api-access-kdj6z\") pod \"csi-node-driver-llkth\" (UID: \"3569508f-74af-48b7-b444-614bf498895b\") " pod="calico-system/csi-node-driver-llkth" Jan 14 23:50:47.746034 kubelet[2492]: I0114 23:50:47.745983 2492 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cni-log-dir\" (UniqueName: \"kubernetes.io/host-path/cc0c47bf-15bb-4ea5-a474-95d191fd37cf-cni-log-dir\") pod \"calico-node-8g9jb\" (UID: \"cc0c47bf-15bb-4ea5-a474-95d191fd37cf\") " pod="calico-system/calico-node-8g9jb" Jan 14 23:50:47.746191 kubelet[2492]: I0114 23:50:47.746164 2492 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cni-net-dir\" (UniqueName: \"kubernetes.io/host-path/cc0c47bf-15bb-4ea5-a474-95d191fd37cf-cni-net-dir\") pod \"calico-node-8g9jb\" (UID: \"cc0c47bf-15bb-4ea5-a474-95d191fd37cf\") " pod="calico-system/calico-node-8g9jb" Jan 14 23:50:47.746369 kubelet[2492]: I0114 23:50:47.746339 2492 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"var-lib-calico\" (UniqueName: \"kubernetes.io/host-path/cc0c47bf-15bb-4ea5-a474-95d191fd37cf-var-lib-calico\") pod \"calico-node-8g9jb\" (UID: \"cc0c47bf-15bb-4ea5-a474-95d191fd37cf\") " pod="calico-system/calico-node-8g9jb" Jan 14 23:50:47.747693 kubelet[2492]: I0114 23:50:47.747612 2492 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"var-run-calico\" (UniqueName: \"kubernetes.io/host-path/cc0c47bf-15bb-4ea5-a474-95d191fd37cf-var-run-calico\") pod \"calico-node-8g9jb\" (UID: \"cc0c47bf-15bb-4ea5-a474-95d191fd37cf\") " pod="calico-system/calico-node-8g9jb" Jan 14 23:50:47.747824 kubelet[2492]: I0114 23:50:47.747704 2492 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/cc0c47bf-15bb-4ea5-a474-95d191fd37cf-xtables-lock\") pod \"calico-node-8g9jb\" (UID: \"cc0c47bf-15bb-4ea5-a474-95d191fd37cf\") " pod="calico-system/calico-node-8g9jb" Jan 14 23:50:47.747824 kubelet[2492]: I0114 23:50:47.747760 2492 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kubelet-dir\" (UniqueName: \"kubernetes.io/host-path/3569508f-74af-48b7-b444-614bf498895b-kubelet-dir\") pod \"csi-node-driver-llkth\" (UID: \"3569508f-74af-48b7-b444-614bf498895b\") " pod="calico-system/csi-node-driver-llkth" Jan 14 23:50:47.747949 kubelet[2492]: I0114 23:50:47.747835 2492 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"registration-dir\" (UniqueName: \"kubernetes.io/host-path/3569508f-74af-48b7-b444-614bf498895b-registration-dir\") pod \"csi-node-driver-llkth\" (UID: \"3569508f-74af-48b7-b444-614bf498895b\") " pod="calico-system/csi-node-driver-llkth" Jan 14 23:50:47.747949 kubelet[2492]: I0114 23:50:47.747887 2492 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"varrun\" (UniqueName: \"kubernetes.io/host-path/3569508f-74af-48b7-b444-614bf498895b-varrun\") pod \"csi-node-driver-llkth\" (UID: \"3569508f-74af-48b7-b444-614bf498895b\") " pod="calico-system/csi-node-driver-llkth" Jan 14 23:50:47.747949 kubelet[2492]: I0114 23:50:47.747939 2492 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cni-bin-dir\" (UniqueName: \"kubernetes.io/host-path/cc0c47bf-15bb-4ea5-a474-95d191fd37cf-cni-bin-dir\") pod \"calico-node-8g9jb\" (UID: \"cc0c47bf-15bb-4ea5-a474-95d191fd37cf\") " pod="calico-system/calico-node-8g9jb" Jan 14 23:50:47.748105 kubelet[2492]: I0114 23:50:47.747980 2492 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/cc0c47bf-15bb-4ea5-a474-95d191fd37cf-lib-modules\") pod \"calico-node-8g9jb\" (UID: \"cc0c47bf-15bb-4ea5-a474-95d191fd37cf\") " pod="calico-system/calico-node-8g9jb" Jan 14 23:50:47.748105 kubelet[2492]: I0114 23:50:47.748039 2492 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"node-certs\" (UniqueName: \"kubernetes.io/secret/cc0c47bf-15bb-4ea5-a474-95d191fd37cf-node-certs\") pod \"calico-node-8g9jb\" (UID: \"cc0c47bf-15bb-4ea5-a474-95d191fd37cf\") " pod="calico-system/calico-node-8g9jb" Jan 14 23:50:47.748105 kubelet[2492]: I0114 23:50:47.748089 2492 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-bs44q\" (UniqueName: \"kubernetes.io/projected/cc0c47bf-15bb-4ea5-a474-95d191fd37cf-kube-api-access-bs44q\") pod \"calico-node-8g9jb\" (UID: \"cc0c47bf-15bb-4ea5-a474-95d191fd37cf\") " pod="calico-system/calico-node-8g9jb" Jan 14 23:50:47.748258 kubelet[2492]: I0114 23:50:47.748138 2492 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-proxy\" (UniqueName: \"kubernetes.io/configmap/ec30a648-5be1-4116-835a-239d68af015a-kube-proxy\") pod \"kube-proxy-svzld\" (UID: \"ec30a648-5be1-4116-835a-239d68af015a\") " pod="kube-system/kube-proxy-svzld" Jan 14 23:50:47.748258 kubelet[2492]: I0114 23:50:47.748191 2492 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"policysync\" (UniqueName: \"kubernetes.io/host-path/cc0c47bf-15bb-4ea5-a474-95d191fd37cf-policysync\") pod \"calico-node-8g9jb\" (UID: \"cc0c47bf-15bb-4ea5-a474-95d191fd37cf\") " pod="calico-system/calico-node-8g9jb" Jan 14 23:50:47.774463 systemd[1]: Created slice kubepods-besteffort-podec30a648_5be1_4116_835a_239d68af015a.slice - libcontainer container kubepods-besteffort-podec30a648_5be1_4116_835a_239d68af015a.slice. Jan 14 23:50:47.867023 kubelet[2492]: E0114 23:50:47.866952 2492 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Jan 14 23:50:47.867639 kubelet[2492]: W0114 23:50:47.867026 2492 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Jan 14 23:50:47.867639 kubelet[2492]: E0114 23:50:47.867069 2492 plugins.go:703] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Jan 14 23:50:47.880575 kubelet[2492]: E0114 23:50:47.880491 2492 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Jan 14 23:50:47.880575 kubelet[2492]: W0114 23:50:47.880571 2492 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Jan 14 23:50:47.880778 kubelet[2492]: E0114 23:50:47.880627 2492 plugins.go:703] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Jan 14 23:50:47.892391 kubelet[2492]: E0114 23:50:47.892206 2492 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Jan 14 23:50:47.892391 kubelet[2492]: W0114 23:50:47.892371 2492 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Jan 14 23:50:47.892630 kubelet[2492]: E0114 23:50:47.892549 2492 plugins.go:703] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Jan 14 23:50:47.902600 kubelet[2492]: E0114 23:50:47.902550 2492 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Jan 14 23:50:47.902856 kubelet[2492]: W0114 23:50:47.902753 2492 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Jan 14 23:50:47.902856 kubelet[2492]: E0114 23:50:47.902799 2492 plugins.go:703] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Jan 14 23:50:48.074977 containerd[1980]: time="2026-01-14T23:50:48.074790004Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:calico-node-8g9jb,Uid:cc0c47bf-15bb-4ea5-a474-95d191fd37cf,Namespace:calico-system,Attempt:0,}" Jan 14 23:50:48.082116 containerd[1980]: time="2026-01-14T23:50:48.082040260Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:kube-proxy-svzld,Uid:ec30a648-5be1-4116-835a-239d68af015a,Namespace:kube-system,Attempt:0,}" Jan 14 23:50:48.691721 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount2800703873.mount: Deactivated successfully. Jan 14 23:50:48.695441 kubelet[2492]: E0114 23:50:48.695372 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:50:48.710705 containerd[1980]: time="2026-01-14T23:50:48.710606539Z" level=info msg="ImageCreate event name:\"registry.k8s.io/pause:3.10\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"} labels:{key:\"io.cri-containerd.pinned\" value:\"pinned\"}" Jan 14 23:50:48.719152 containerd[1980]: time="2026-01-14T23:50:48.719039995Z" level=info msg="stop pulling image registry.k8s.io/pause:3.10: active requests=0, bytes read=0" Jan 14 23:50:48.722456 containerd[1980]: time="2026-01-14T23:50:48.721095283Z" level=info msg="ImageUpdate event name:\"registry.k8s.io/pause:3.10\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"} labels:{key:\"io.cri-containerd.pinned\" value:\"pinned\"}" Jan 14 23:50:48.723978 containerd[1980]: time="2026-01-14T23:50:48.723865484Z" level=info msg="ImageCreate event name:\"sha256:afb61768ce381961ca0beff95337601f29dc70ff3ed14e5e4b3e5699057e6aa8\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"} labels:{key:\"io.cri-containerd.pinned\" value:\"pinned\"}" Jan 14 23:50:48.726904 containerd[1980]: time="2026-01-14T23:50:48.725750156Z" level=info msg="stop pulling image registry.k8s.io/pause:3.10: active requests=0, bytes read=0" Jan 14 23:50:48.731483 containerd[1980]: time="2026-01-14T23:50:48.730452020Z" level=info msg="ImageCreate event name:\"registry.k8s.io/pause@sha256:ee6521f290b2168b6e0935a181d4cff9be1ac3f505666ef0e3c98fae8199917a\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"} labels:{key:\"io.cri-containerd.pinned\" value:\"pinned\"}" Jan 14 23:50:48.733193 containerd[1980]: time="2026-01-14T23:50:48.732011828Z" level=info msg="Pulled image \"registry.k8s.io/pause:3.10\" with image id \"sha256:afb61768ce381961ca0beff95337601f29dc70ff3ed14e5e4b3e5699057e6aa8\", repo tag \"registry.k8s.io/pause:3.10\", repo digest \"registry.k8s.io/pause@sha256:ee6521f290b2168b6e0935a181d4cff9be1ac3f505666ef0e3c98fae8199917a\", size \"267933\" in 633.966388ms" Jan 14 23:50:48.734158 containerd[1980]: time="2026-01-14T23:50:48.734085932Z" level=info msg="Pulled image \"registry.k8s.io/pause:3.10\" with image id \"sha256:afb61768ce381961ca0beff95337601f29dc70ff3ed14e5e4b3e5699057e6aa8\", repo tag \"registry.k8s.io/pause:3.10\", repo digest \"registry.k8s.io/pause@sha256:ee6521f290b2168b6e0935a181d4cff9be1ac3f505666ef0e3c98fae8199917a\", size \"267933\" in 640.530688ms" Jan 14 23:50:48.799440 containerd[1980]: time="2026-01-14T23:50:48.798720740Z" level=info msg="connecting to shim b3c12560fb25cb5ef1f664517f950511f6e7fdc5d914a4282c67c652223ed545" address="unix:///run/containerd/s/add128327699e8119f653b5afbce2e0d24b7e0f28b0243446b4e95102f656e3c" namespace=k8s.io protocol=ttrpc version=3 Jan 14 23:50:48.800768 containerd[1980]: time="2026-01-14T23:50:48.800696204Z" level=info msg="connecting to shim 9aa6dae29571b9ac55606c06058064cc6dd3b3fb7195ce7ad0fc482b4f77f736" address="unix:///run/containerd/s/c3c4607143e3ed2b711648d0e5def079e461adcc14bed61628c6d06455caa7e2" namespace=k8s.io protocol=ttrpc version=3 Jan 14 23:50:48.849806 systemd[1]: Started cri-containerd-b3c12560fb25cb5ef1f664517f950511f6e7fdc5d914a4282c67c652223ed545.scope - libcontainer container b3c12560fb25cb5ef1f664517f950511f6e7fdc5d914a4282c67c652223ed545. Jan 14 23:50:48.888855 systemd[1]: Started cri-containerd-9aa6dae29571b9ac55606c06058064cc6dd3b3fb7195ce7ad0fc482b4f77f736.scope - libcontainer container 9aa6dae29571b9ac55606c06058064cc6dd3b3fb7195ce7ad0fc482b4f77f736. Jan 14 23:50:48.900000 audit: BPF prog-id=92 op=LOAD Jan 14 23:50:48.902000 audit: BPF prog-id=93 op=LOAD Jan 14 23:50:48.902000 audit[2580]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=20 a0=5 a1=4000130180 a2=98 a3=0 items=0 ppid=2556 pid=2580 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:48.902000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6233633132353630666232356362356566316636363435313766393530 Jan 14 23:50:48.902000 audit: BPF prog-id=93 op=UNLOAD Jan 14 23:50:48.902000 audit[2580]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=14 a1=0 a2=0 a3=0 items=0 ppid=2556 pid=2580 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:48.902000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6233633132353630666232356362356566316636363435313766393530 Jan 14 23:50:48.902000 audit: BPF prog-id=94 op=LOAD Jan 14 23:50:48.902000 audit[2580]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=20 a0=5 a1=40001303e8 a2=98 a3=0 items=0 ppid=2556 pid=2580 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:48.902000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6233633132353630666232356362356566316636363435313766393530 Jan 14 23:50:48.902000 audit: BPF prog-id=95 op=LOAD Jan 14 23:50:48.902000 audit[2580]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=22 a0=5 a1=4000130168 a2=98 a3=0 items=0 ppid=2556 pid=2580 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:48.902000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6233633132353630666232356362356566316636363435313766393530 Jan 14 23:50:48.902000 audit: BPF prog-id=95 op=UNLOAD Jan 14 23:50:48.902000 audit[2580]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=16 a1=0 a2=0 a3=0 items=0 ppid=2556 pid=2580 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:48.902000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6233633132353630666232356362356566316636363435313766393530 Jan 14 23:50:48.902000 audit: BPF prog-id=94 op=UNLOAD Jan 14 23:50:48.902000 audit[2580]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=14 a1=0 a2=0 a3=0 items=0 ppid=2556 pid=2580 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:48.902000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6233633132353630666232356362356566316636363435313766393530 Jan 14 23:50:48.902000 audit: BPF prog-id=96 op=LOAD Jan 14 23:50:48.902000 audit[2580]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=20 a0=5 a1=4000130648 a2=98 a3=0 items=0 ppid=2556 pid=2580 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:48.902000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6233633132353630666232356362356566316636363435313766393530 Jan 14 23:50:48.932000 audit: BPF prog-id=97 op=LOAD Jan 14 23:50:48.934000 audit: BPF prog-id=98 op=LOAD Jan 14 23:50:48.934000 audit[2596]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=20 a0=5 a1=4000130180 a2=98 a3=0 items=0 ppid=2576 pid=2596 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:48.934000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3961613664616532393537316239616335353630366330363035383036 Jan 14 23:50:48.935000 audit: BPF prog-id=98 op=UNLOAD Jan 14 23:50:48.935000 audit[2596]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=14 a1=0 a2=0 a3=0 items=0 ppid=2576 pid=2596 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:48.935000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3961613664616532393537316239616335353630366330363035383036 Jan 14 23:50:48.935000 audit: BPF prog-id=99 op=LOAD Jan 14 23:50:48.935000 audit[2596]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=20 a0=5 a1=40001303e8 a2=98 a3=0 items=0 ppid=2576 pid=2596 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:48.935000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3961613664616532393537316239616335353630366330363035383036 Jan 14 23:50:48.935000 audit: BPF prog-id=100 op=LOAD Jan 14 23:50:48.935000 audit[2596]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=22 a0=5 a1=4000130168 a2=98 a3=0 items=0 ppid=2576 pid=2596 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:48.935000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3961613664616532393537316239616335353630366330363035383036 Jan 14 23:50:48.936000 audit: BPF prog-id=100 op=UNLOAD Jan 14 23:50:48.936000 audit[2596]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=16 a1=0 a2=0 a3=0 items=0 ppid=2576 pid=2596 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:48.936000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3961613664616532393537316239616335353630366330363035383036 Jan 14 23:50:48.936000 audit: BPF prog-id=99 op=UNLOAD Jan 14 23:50:48.936000 audit[2596]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=14 a1=0 a2=0 a3=0 items=0 ppid=2576 pid=2596 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:48.936000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3961613664616532393537316239616335353630366330363035383036 Jan 14 23:50:48.936000 audit: BPF prog-id=101 op=LOAD Jan 14 23:50:48.936000 audit[2596]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=20 a0=5 a1=4000130648 a2=98 a3=0 items=0 ppid=2576 pid=2596 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:48.936000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3961613664616532393537316239616335353630366330363035383036 Jan 14 23:50:48.968977 containerd[1980]: time="2026-01-14T23:50:48.968898777Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:kube-proxy-svzld,Uid:ec30a648-5be1-4116-835a-239d68af015a,Namespace:kube-system,Attempt:0,} returns sandbox id \"b3c12560fb25cb5ef1f664517f950511f6e7fdc5d914a4282c67c652223ed545\"" Jan 14 23:50:48.973548 containerd[1980]: time="2026-01-14T23:50:48.973482897Z" level=info msg="PullImage \"registry.k8s.io/kube-proxy:v1.33.7\"" Jan 14 23:50:48.990887 containerd[1980]: time="2026-01-14T23:50:48.990718857Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:calico-node-8g9jb,Uid:cc0c47bf-15bb-4ea5-a474-95d191fd37cf,Namespace:calico-system,Attempt:0,} returns sandbox id \"9aa6dae29571b9ac55606c06058064cc6dd3b3fb7195ce7ad0fc482b4f77f736\"" Jan 14 23:50:49.696104 kubelet[2492]: E0114 23:50:49.696012 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:50:49.959006 kubelet[2492]: E0114 23:50:49.958051 2492 pod_workers.go:1301] "Error syncing pod, skipping" err="network is not ready: container runtime network not ready: NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" pod="calico-system/csi-node-driver-llkth" podUID="3569508f-74af-48b7-b444-614bf498895b" Jan 14 23:50:50.335034 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount207956415.mount: Deactivated successfully. Jan 14 23:50:50.697583 kubelet[2492]: E0114 23:50:50.697377 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:50:50.957619 containerd[1980]: time="2026-01-14T23:50:50.957545171Z" level=info msg="ImageCreate event name:\"registry.k8s.io/kube-proxy:v1.33.7\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Jan 14 23:50:50.959935 containerd[1980]: time="2026-01-14T23:50:50.959842271Z" level=info msg="stop pulling image registry.k8s.io/kube-proxy:v1.33.7: active requests=0, bytes read=0" Jan 14 23:50:50.962065 containerd[1980]: time="2026-01-14T23:50:50.961986731Z" level=info msg="ImageCreate event name:\"sha256:78ccb937011a53894db229033fd54e237d478ec85315f8b08e5dcaa0f737111b\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Jan 14 23:50:50.968431 containerd[1980]: time="2026-01-14T23:50:50.967638215Z" level=info msg="ImageCreate event name:\"registry.k8s.io/kube-proxy@sha256:ec25702b19026e9c0d339bc1c3bd231435a59f28b5fccb21e1b1078a357380f5\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Jan 14 23:50:50.968825 containerd[1980]: time="2026-01-14T23:50:50.968783279Z" level=info msg="Pulled image \"registry.k8s.io/kube-proxy:v1.33.7\" with image id \"sha256:78ccb937011a53894db229033fd54e237d478ec85315f8b08e5dcaa0f737111b\", repo tag \"registry.k8s.io/kube-proxy:v1.33.7\", repo digest \"registry.k8s.io/kube-proxy@sha256:ec25702b19026e9c0d339bc1c3bd231435a59f28b5fccb21e1b1078a357380f5\", size \"28257692\" in 1.99523239s" Jan 14 23:50:50.968947 containerd[1980]: time="2026-01-14T23:50:50.968920523Z" level=info msg="PullImage \"registry.k8s.io/kube-proxy:v1.33.7\" returns image reference \"sha256:78ccb937011a53894db229033fd54e237d478ec85315f8b08e5dcaa0f737111b\"" Jan 14 23:50:50.971481 containerd[1980]: time="2026-01-14T23:50:50.971438543Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/pod2daemon-flexvol:v3.30.4\"" Jan 14 23:50:50.976994 containerd[1980]: time="2026-01-14T23:50:50.976909067Z" level=info msg="CreateContainer within sandbox \"b3c12560fb25cb5ef1f664517f950511f6e7fdc5d914a4282c67c652223ed545\" for container &ContainerMetadata{Name:kube-proxy,Attempt:0,}" Jan 14 23:50:50.998442 containerd[1980]: time="2026-01-14T23:50:50.997632431Z" level=info msg="Container 4119e3fc768ba0efaae6c922ef386ae083893aed947c005afe53d889a2d9f053: CDI devices from CRI Config.CDIDevices: []" Jan 14 23:50:51.022015 containerd[1980]: time="2026-01-14T23:50:51.021945511Z" level=info msg="CreateContainer within sandbox \"b3c12560fb25cb5ef1f664517f950511f6e7fdc5d914a4282c67c652223ed545\" for &ContainerMetadata{Name:kube-proxy,Attempt:0,} returns container id \"4119e3fc768ba0efaae6c922ef386ae083893aed947c005afe53d889a2d9f053\"" Jan 14 23:50:51.024190 containerd[1980]: time="2026-01-14T23:50:51.024137911Z" level=info msg="StartContainer for \"4119e3fc768ba0efaae6c922ef386ae083893aed947c005afe53d889a2d9f053\"" Jan 14 23:50:51.026918 containerd[1980]: time="2026-01-14T23:50:51.026845543Z" level=info msg="connecting to shim 4119e3fc768ba0efaae6c922ef386ae083893aed947c005afe53d889a2d9f053" address="unix:///run/containerd/s/add128327699e8119f653b5afbce2e0d24b7e0f28b0243446b4e95102f656e3c" protocol=ttrpc version=3 Jan 14 23:50:51.073828 systemd[1]: Started cri-containerd-4119e3fc768ba0efaae6c922ef386ae083893aed947c005afe53d889a2d9f053.scope - libcontainer container 4119e3fc768ba0efaae6c922ef386ae083893aed947c005afe53d889a2d9f053. Jan 14 23:50:51.172378 kernel: kauditd_printk_skb: 75 callbacks suppressed Jan 14 23:50:51.172600 kernel: audit: type=1334 audit(1768434651.168:338): prog-id=102 op=LOAD Jan 14 23:50:51.168000 audit: BPF prog-id=102 op=LOAD Jan 14 23:50:51.168000 audit[2652]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=20 a0=5 a1=40001283e8 a2=98 a3=0 items=0 ppid=2556 pid=2652 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:51.179010 kernel: audit: type=1300 audit(1768434651.168:338): arch=c00000b7 syscall=280 success=yes exit=20 a0=5 a1=40001283e8 a2=98 a3=0 items=0 ppid=2556 pid=2652 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:51.168000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3431313965336663373638626130656661616536633932326566333836 Jan 14 23:50:51.185112 kernel: audit: type=1327 audit(1768434651.168:338): proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3431313965336663373638626130656661616536633932326566333836 Jan 14 23:50:51.168000 audit: BPF prog-id=103 op=LOAD Jan 14 23:50:51.187089 kernel: audit: type=1334 audit(1768434651.168:339): prog-id=103 op=LOAD Jan 14 23:50:51.168000 audit[2652]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=22 a0=5 a1=4000128168 a2=98 a3=0 items=0 ppid=2556 pid=2652 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:51.168000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3431313965336663373638626130656661616536633932326566333836 Jan 14 23:50:51.200743 kernel: audit: type=1300 audit(1768434651.168:339): arch=c00000b7 syscall=280 success=yes exit=22 a0=5 a1=4000128168 a2=98 a3=0 items=0 ppid=2556 pid=2652 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:51.200881 kernel: audit: type=1327 audit(1768434651.168:339): proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3431313965336663373638626130656661616536633932326566333836 Jan 14 23:50:51.169000 audit: BPF prog-id=103 op=UNLOAD Jan 14 23:50:51.202823 kernel: audit: type=1334 audit(1768434651.169:340): prog-id=103 op=UNLOAD Jan 14 23:50:51.169000 audit[2652]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=16 a1=0 a2=0 a3=0 items=0 ppid=2556 pid=2652 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:51.209432 kernel: audit: type=1300 audit(1768434651.169:340): arch=c00000b7 syscall=57 success=yes exit=0 a0=16 a1=0 a2=0 a3=0 items=0 ppid=2556 pid=2652 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:51.169000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3431313965336663373638626130656661616536633932326566333836 Jan 14 23:50:51.215657 kernel: audit: type=1327 audit(1768434651.169:340): proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3431313965336663373638626130656661616536633932326566333836 Jan 14 23:50:51.169000 audit: BPF prog-id=102 op=UNLOAD Jan 14 23:50:51.222021 kernel: audit: type=1334 audit(1768434651.169:341): prog-id=102 op=UNLOAD Jan 14 23:50:51.169000 audit[2652]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=14 a1=0 a2=0 a3=0 items=0 ppid=2556 pid=2652 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:51.169000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3431313965336663373638626130656661616536633932326566333836 Jan 14 23:50:51.169000 audit: BPF prog-id=104 op=LOAD Jan 14 23:50:51.169000 audit[2652]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=20 a0=5 a1=4000128648 a2=98 a3=0 items=0 ppid=2556 pid=2652 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:51.169000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3431313965336663373638626130656661616536633932326566333836 Jan 14 23:50:51.242772 containerd[1980]: time="2026-01-14T23:50:51.242645024Z" level=info msg="StartContainer for \"4119e3fc768ba0efaae6c922ef386ae083893aed947c005afe53d889a2d9f053\" returns successfully" Jan 14 23:50:51.498000 audit[2715]: NETFILTER_CFG table=mangle:14 family=2 entries=1 op=nft_register_chain pid=2715 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 14 23:50:51.498000 audit[2715]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=104 a0=3 a1=ffffd6650f10 a2=0 a3=1 items=0 ppid=2665 pid=2715 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:51.498000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D74006D616E676C65 Jan 14 23:50:51.500000 audit[2716]: NETFILTER_CFG table=nat:15 family=2 entries=1 op=nft_register_chain pid=2716 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 14 23:50:51.500000 audit[2716]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=fffffccfed50 a2=0 a3=1 items=0 ppid=2665 pid=2716 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:51.500000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D74006E6174 Jan 14 23:50:51.504000 audit[2717]: NETFILTER_CFG table=filter:16 family=2 entries=1 op=nft_register_chain pid=2717 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 14 23:50:51.504000 audit[2717]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=104 a0=3 a1=ffffe71eaff0 a2=0 a3=1 items=0 ppid=2665 pid=2717 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:51.504000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D740066696C746572 Jan 14 23:50:51.510000 audit[2721]: NETFILTER_CFG table=mangle:17 family=10 entries=1 op=nft_register_chain pid=2721 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 14 23:50:51.510000 audit[2721]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=104 a0=3 a1=fffff6dd9010 a2=0 a3=1 items=0 ppid=2665 pid=2721 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:51.510000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D74006D616E676C65 Jan 14 23:50:51.514000 audit[2722]: NETFILTER_CFG table=nat:18 family=10 entries=1 op=nft_register_chain pid=2722 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 14 23:50:51.514000 audit[2722]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=fffff9b5eae0 a2=0 a3=1 items=0 ppid=2665 pid=2722 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:51.514000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D74006E6174 Jan 14 23:50:51.517000 audit[2723]: NETFILTER_CFG table=filter:19 family=10 entries=1 op=nft_register_chain pid=2723 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 14 23:50:51.517000 audit[2723]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=104 a0=3 a1=ffffd37e6c20 a2=0 a3=1 items=0 ppid=2665 pid=2723 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:51.517000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D43414E415259002D740066696C746572 Jan 14 23:50:51.610000 audit[2724]: NETFILTER_CFG table=filter:20 family=2 entries=1 op=nft_register_chain pid=2724 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 14 23:50:51.610000 audit[2724]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=108 a0=3 a1=fffffb08bb20 a2=0 a3=1 items=0 ppid=2665 pid=2724 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:51.610000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D45585445524E414C2D5345525649434553002D740066696C746572 Jan 14 23:50:51.616000 audit[2726]: NETFILTER_CFG table=filter:21 family=2 entries=1 op=nft_register_rule pid=2726 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 14 23:50:51.616000 audit[2726]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=752 a0=3 a1=ffffd617a2b0 a2=0 a3=1 items=0 ppid=2665 pid=2726 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:51.616000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E657465732065787465726E616C6C792D76697369626C652073657276696365 Jan 14 23:50:51.623000 audit[2729]: NETFILTER_CFG table=filter:22 family=2 entries=2 op=nft_register_chain pid=2729 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 14 23:50:51.623000 audit[2729]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=836 a0=3 a1=ffffe9193a00 a2=0 a3=1 items=0 ppid=2665 pid=2729 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:51.623000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E657465732065787465726E616C6C792D76697369626C65207365727669 Jan 14 23:50:51.625000 audit[2730]: NETFILTER_CFG table=filter:23 family=2 entries=1 op=nft_register_chain pid=2730 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 14 23:50:51.625000 audit[2730]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=ffffdfb1bbd0 a2=0 a3=1 items=0 ppid=2665 pid=2730 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:51.625000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D4E4F4445504F525453002D740066696C746572 Jan 14 23:50:51.631000 audit[2732]: NETFILTER_CFG table=filter:24 family=2 entries=1 op=nft_register_rule pid=2732 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 14 23:50:51.631000 audit[2732]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=528 a0=3 a1=fffff0c5c010 a2=0 a3=1 items=0 ppid=2665 pid=2732 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:51.631000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206865616C746820636865636B207365727669636520706F727473002D6A004B5542452D4E4F4445504F525453 Jan 14 23:50:51.634000 audit[2733]: NETFILTER_CFG table=filter:25 family=2 entries=1 op=nft_register_chain pid=2733 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 14 23:50:51.634000 audit[2733]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=ffffe23d60d0 a2=0 a3=1 items=0 ppid=2665 pid=2733 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:51.634000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D5345525649434553002D740066696C746572 Jan 14 23:50:51.640000 audit[2735]: NETFILTER_CFG table=filter:26 family=2 entries=1 op=nft_register_rule pid=2735 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 14 23:50:51.640000 audit[2735]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=744 a0=3 a1=ffffc9dc0fd0 a2=0 a3=1 items=0 ppid=2665 pid=2735 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:51.640000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D Jan 14 23:50:51.649000 audit[2738]: NETFILTER_CFG table=filter:27 family=2 entries=1 op=nft_register_rule pid=2738 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 14 23:50:51.649000 audit[2738]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=744 a0=3 a1=ffffc29af8d0 a2=0 a3=1 items=0 ppid=2665 pid=2738 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:51.649000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D49004F5554505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D53 Jan 14 23:50:51.652000 audit[2739]: NETFILTER_CFG table=filter:28 family=2 entries=1 op=nft_register_chain pid=2739 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 14 23:50:51.652000 audit[2739]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=ffffc9cd75c0 a2=0 a3=1 items=0 ppid=2665 pid=2739 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:51.652000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D464F5257415244002D740066696C746572 Jan 14 23:50:51.660000 audit[2741]: NETFILTER_CFG table=filter:29 family=2 entries=1 op=nft_register_rule pid=2741 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 14 23:50:51.660000 audit[2741]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=528 a0=3 a1=ffffdc11dc70 a2=0 a3=1 items=0 ppid=2665 pid=2741 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:51.660000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E6574657320666F7277617264696E672072756C6573002D6A004B5542452D464F5257415244 Jan 14 23:50:51.664000 audit[2742]: NETFILTER_CFG table=filter:30 family=2 entries=1 op=nft_register_chain pid=2742 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 14 23:50:51.664000 audit[2742]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=104 a0=3 a1=ffffe540a660 a2=0 a3=1 items=0 ppid=2665 pid=2742 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:51.664000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D4649524557414C4C002D740066696C746572 Jan 14 23:50:51.670000 audit[2744]: NETFILTER_CFG table=filter:31 family=2 entries=1 op=nft_register_rule pid=2744 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 14 23:50:51.670000 audit[2744]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=748 a0=3 a1=ffffcafe9320 a2=0 a3=1 items=0 ppid=2665 pid=2744 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:51.670000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206C6F61642062616C616E636572206669726577616C6C002D6A Jan 14 23:50:51.679000 audit[2747]: NETFILTER_CFG table=filter:32 family=2 entries=1 op=nft_register_rule pid=2747 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 14 23:50:51.679000 audit[2747]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=748 a0=3 a1=ffffddf34930 a2=0 a3=1 items=0 ppid=2665 pid=2747 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:51.679000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D49004F5554505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206C6F61642062616C616E636572206669726577616C6C002D6A Jan 14 23:50:51.687000 audit[2750]: NETFILTER_CFG table=filter:33 family=2 entries=1 op=nft_register_rule pid=2750 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 14 23:50:51.687000 audit[2750]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=748 a0=3 a1=ffffc0bb0c00 a2=0 a3=1 items=0 ppid=2665 pid=2750 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:51.687000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206C6F61642062616C616E636572206669726577616C6C002D Jan 14 23:50:51.690000 audit[2751]: NETFILTER_CFG table=nat:34 family=2 entries=1 op=nft_register_chain pid=2751 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 14 23:50:51.690000 audit[2751]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=96 a0=3 a1=ffffebec1920 a2=0 a3=1 items=0 ppid=2665 pid=2751 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:51.690000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D5345525649434553002D74006E6174 Jan 14 23:50:51.697659 kubelet[2492]: E0114 23:50:51.697597 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:50:51.695000 audit[2753]: NETFILTER_CFG table=nat:35 family=2 entries=2 op=nft_register_chain pid=2753 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 14 23:50:51.695000 audit[2753]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=600 a0=3 a1=ffffebe02f00 a2=0 a3=1 items=0 ppid=2665 pid=2753 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:51.695000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D49004F5554505554002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D5345525649434553 Jan 14 23:50:51.715000 audit[2757]: NETFILTER_CFG table=nat:36 family=2 entries=2 op=nft_register_chain pid=2757 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 14 23:50:51.715000 audit[2757]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=608 a0=3 a1=fffff56e3f70 a2=0 a3=1 items=0 ppid=2665 pid=2757 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:51.715000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900505245524F5554494E47002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D5345525649434553 Jan 14 23:50:51.717000 audit[2758]: NETFILTER_CFG table=nat:37 family=2 entries=1 op=nft_register_chain pid=2758 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 14 23:50:51.717000 audit[2758]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=fffff8e5b510 a2=0 a3=1 items=0 ppid=2665 pid=2758 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:51.717000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4E004B5542452D504F5354524F5554494E47002D74006E6174 Jan 14 23:50:51.722000 audit[2760]: NETFILTER_CFG table=nat:38 family=2 entries=2 op=nft_register_chain pid=2760 subj=system_u:system_r:kernel_t:s0 comm="iptables" Jan 14 23:50:51.722000 audit[2760]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=612 a0=3 a1=ffffd6ed6330 a2=0 a3=1 items=0 ppid=2665 pid=2760 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:51.722000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D5700313030303030002D4900504F5354524F5554494E47002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E6574657320706F7374726F7574696E672072756C6573002D6A004B5542452D504F5354524F5554494E47 Jan 14 23:50:51.762000 audit[2766]: NETFILTER_CFG table=filter:39 family=2 entries=8 op=nft_register_rule pid=2766 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Jan 14 23:50:51.762000 audit[2766]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=5248 a0=3 a1=ffffcc597200 a2=0 a3=1 items=0 ppid=2665 pid=2766 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:51.762000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Jan 14 23:50:51.818000 audit[2766]: NETFILTER_CFG table=nat:40 family=2 entries=54 op=nft_register_chain pid=2766 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Jan 14 23:50:51.818000 audit[2766]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=25476 a0=3 a1=ffffcc597200 a2=0 a3=1 items=0 ppid=2665 pid=2766 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:51.818000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Jan 14 23:50:51.833000 audit[2775]: NETFILTER_CFG table=filter:41 family=10 entries=1 op=nft_register_chain pid=2775 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 14 23:50:51.833000 audit[2775]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=108 a0=3 a1=ffffc03b6dc0 a2=0 a3=1 items=0 ppid=2665 pid=2775 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:51.833000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D45585445524E414C2D5345525649434553002D740066696C746572 Jan 14 23:50:51.839000 audit[2777]: NETFILTER_CFG table=filter:42 family=10 entries=2 op=nft_register_chain pid=2777 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 14 23:50:51.839000 audit[2777]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=836 a0=3 a1=ffffe02dfda0 a2=0 a3=1 items=0 ppid=2665 pid=2777 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:51.839000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E657465732065787465726E616C6C792D76697369626C6520736572766963 Jan 14 23:50:51.847000 audit[2780]: NETFILTER_CFG table=filter:43 family=10 entries=2 op=nft_register_chain pid=2780 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 14 23:50:51.847000 audit[2780]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=836 a0=3 a1=ffffe8413520 a2=0 a3=1 items=0 ppid=2665 pid=2780 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:51.847000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E657465732065787465726E616C6C792D76697369626C652073657276 Jan 14 23:50:51.850000 audit[2781]: NETFILTER_CFG table=filter:44 family=10 entries=1 op=nft_register_chain pid=2781 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 14 23:50:51.850000 audit[2781]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=ffffd394bda0 a2=0 a3=1 items=0 ppid=2665 pid=2781 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:51.850000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D4E4F4445504F525453002D740066696C746572 Jan 14 23:50:51.855000 audit[2783]: NETFILTER_CFG table=filter:45 family=10 entries=1 op=nft_register_rule pid=2783 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 14 23:50:51.855000 audit[2783]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=528 a0=3 a1=fffffef12c90 a2=0 a3=1 items=0 ppid=2665 pid=2783 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:51.855000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206865616C746820636865636B207365727669636520706F727473002D6A004B5542452D4E4F4445504F525453 Jan 14 23:50:51.857000 audit[2784]: NETFILTER_CFG table=filter:46 family=10 entries=1 op=nft_register_chain pid=2784 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 14 23:50:51.857000 audit[2784]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=ffffc89b71b0 a2=0 a3=1 items=0 ppid=2665 pid=2784 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:51.857000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D5345525649434553002D740066696C746572 Jan 14 23:50:51.863000 audit[2786]: NETFILTER_CFG table=filter:47 family=10 entries=1 op=nft_register_rule pid=2786 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 14 23:50:51.863000 audit[2786]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=744 a0=3 a1=ffffc9fc6a10 a2=0 a3=1 items=0 ppid=2665 pid=2786 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:51.863000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B554245 Jan 14 23:50:51.872000 audit[2789]: NETFILTER_CFG table=filter:48 family=10 entries=2 op=nft_register_chain pid=2789 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 14 23:50:51.872000 audit[2789]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=828 a0=3 a1=fffff7f69590 a2=0 a3=1 items=0 ppid=2665 pid=2789 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:51.872000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D49004F5554505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D Jan 14 23:50:51.876000 audit[2790]: NETFILTER_CFG table=filter:49 family=10 entries=1 op=nft_register_chain pid=2790 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 14 23:50:51.876000 audit[2790]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=ffffe9da1de0 a2=0 a3=1 items=0 ppid=2665 pid=2790 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:51.876000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D464F5257415244002D740066696C746572 Jan 14 23:50:51.881000 audit[2792]: NETFILTER_CFG table=filter:50 family=10 entries=1 op=nft_register_rule pid=2792 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 14 23:50:51.881000 audit[2792]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=528 a0=3 a1=fffff74092e0 a2=0 a3=1 items=0 ppid=2665 pid=2792 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:51.881000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E6574657320666F7277617264696E672072756C6573002D6A004B5542452D464F5257415244 Jan 14 23:50:51.884000 audit[2793]: NETFILTER_CFG table=filter:51 family=10 entries=1 op=nft_register_chain pid=2793 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 14 23:50:51.884000 audit[2793]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=104 a0=3 a1=ffffe8f958c0 a2=0 a3=1 items=0 ppid=2665 pid=2793 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:51.884000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D50524F58592D4649524557414C4C002D740066696C746572 Jan 14 23:50:51.890000 audit[2795]: NETFILTER_CFG table=filter:52 family=10 entries=1 op=nft_register_rule pid=2795 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 14 23:50:51.890000 audit[2795]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=748 a0=3 a1=ffffdb5336c0 a2=0 a3=1 items=0 ppid=2665 pid=2795 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:51.890000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206C6F61642062616C616E636572206669726577616C6C002D6A Jan 14 23:50:51.900000 audit[2798]: NETFILTER_CFG table=filter:53 family=10 entries=1 op=nft_register_rule pid=2798 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 14 23:50:51.900000 audit[2798]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=748 a0=3 a1=ffffd7db21e0 a2=0 a3=1 items=0 ppid=2665 pid=2798 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:51.900000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D49004F5554505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206C6F61642062616C616E636572206669726577616C6C002D Jan 14 23:50:51.911000 audit[2801]: NETFILTER_CFG table=filter:54 family=10 entries=1 op=nft_register_rule pid=2801 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 14 23:50:51.911000 audit[2801]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=748 a0=3 a1=fffff08960d0 a2=0 a3=1 items=0 ppid=2665 pid=2801 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:51.911000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900464F5257415244002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206C6F61642062616C616E636572206669726577616C6C Jan 14 23:50:51.913000 audit[2802]: NETFILTER_CFG table=nat:55 family=10 entries=1 op=nft_register_chain pid=2802 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 14 23:50:51.913000 audit[2802]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=96 a0=3 a1=ffffd76018b0 a2=0 a3=1 items=0 ppid=2665 pid=2802 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:51.913000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D5345525649434553002D74006E6174 Jan 14 23:50:51.919000 audit[2804]: NETFILTER_CFG table=nat:56 family=10 entries=2 op=nft_register_chain pid=2804 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 14 23:50:51.919000 audit[2804]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=600 a0=3 a1=ffffe3d595a0 a2=0 a3=1 items=0 ppid=2665 pid=2804 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:51.919000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D49004F5554505554002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D5345525649434553 Jan 14 23:50:51.928000 audit[2807]: NETFILTER_CFG table=nat:57 family=10 entries=2 op=nft_register_chain pid=2807 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 14 23:50:51.928000 audit[2807]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=608 a0=3 a1=ffffc7ed0420 a2=0 a3=1 items=0 ppid=2665 pid=2807 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:51.928000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900505245524F5554494E47002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D5345525649434553 Jan 14 23:50:51.930000 audit[2808]: NETFILTER_CFG table=nat:58 family=10 entries=1 op=nft_register_chain pid=2808 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 14 23:50:51.930000 audit[2808]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=fffff2021110 a2=0 a3=1 items=0 ppid=2665 pid=2808 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:51.930000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D504F5354524F5554494E47002D74006E6174 Jan 14 23:50:51.937000 audit[2810]: NETFILTER_CFG table=nat:59 family=10 entries=2 op=nft_register_chain pid=2810 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 14 23:50:51.937000 audit[2810]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=612 a0=3 a1=ffffc705edd0 a2=0 a3=1 items=0 ppid=2665 pid=2810 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:51.937000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900504F5354524F5554494E47002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E6574657320706F7374726F7574696E672072756C6573002D6A004B5542452D504F5354524F5554494E47 Jan 14 23:50:51.940000 audit[2811]: NETFILTER_CFG table=filter:60 family=10 entries=1 op=nft_register_chain pid=2811 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 14 23:50:51.940000 audit[2811]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=ffffea0ed860 a2=0 a3=1 items=0 ppid=2665 pid=2811 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:51.940000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4E004B5542452D4649524557414C4C002D740066696C746572 Jan 14 23:50:51.947000 audit[2813]: NETFILTER_CFG table=filter:61 family=10 entries=1 op=nft_register_rule pid=2813 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 14 23:50:51.947000 audit[2813]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=228 a0=3 a1=ffffd59d4f80 a2=0 a3=1 items=0 ppid=2665 pid=2813 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:51.947000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D4900494E505554002D740066696C746572002D6A004B5542452D4649524557414C4C Jan 14 23:50:51.954000 audit[2816]: NETFILTER_CFG table=filter:62 family=10 entries=1 op=nft_register_rule pid=2816 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Jan 14 23:50:51.954000 audit[2816]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=228 a0=3 a1=ffffc1d31380 a2=0 a3=1 items=0 ppid=2665 pid=2816 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:51.954000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D5700313030303030002D49004F5554505554002D740066696C746572002D6A004B5542452D4649524557414C4C Jan 14 23:50:51.960906 kubelet[2492]: E0114 23:50:51.960643 2492 pod_workers.go:1301] "Error syncing pod, skipping" err="network is not ready: container runtime network not ready: NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" pod="calico-system/csi-node-driver-llkth" podUID="3569508f-74af-48b7-b444-614bf498895b" Jan 14 23:50:51.968000 audit[2818]: NETFILTER_CFG table=filter:63 family=10 entries=3 op=nft_register_rule pid=2818 subj=system_u:system_r:kernel_t:s0 comm="ip6tables-resto" Jan 14 23:50:51.968000 audit[2818]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=2088 a0=3 a1=ffffc5d39950 a2=0 a3=1 items=0 ppid=2665 pid=2818 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables-resto" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:51.968000 audit: PROCTITLE proctitle=6970367461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Jan 14 23:50:51.969000 audit[2818]: NETFILTER_CFG table=nat:64 family=10 entries=7 op=nft_register_chain pid=2818 subj=system_u:system_r:kernel_t:s0 comm="ip6tables-resto" Jan 14 23:50:51.969000 audit[2818]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=2056 a0=3 a1=ffffc5d39950 a2=0 a3=1 items=0 ppid=2665 pid=2818 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables-resto" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:51.969000 audit: PROCTITLE proctitle=6970367461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Jan 14 23:50:52.010166 kubelet[2492]: I0114 23:50:52.010041 2492 pod_startup_latency_tracker.go:104] "Observed pod startup duration" pod="kube-system/kube-proxy-svzld" podStartSLOduration=4.012124218 podStartE2EDuration="6.01001732s" podCreationTimestamp="2026-01-14 23:50:46 +0000 UTC" firstStartedPulling="2026-01-14 23:50:48.972228933 +0000 UTC m=+4.295447075" lastFinishedPulling="2026-01-14 23:50:50.970122035 +0000 UTC m=+6.293340177" observedRunningTime="2026-01-14 23:50:52.009742772 +0000 UTC m=+7.332960914" watchObservedRunningTime="2026-01-14 23:50:52.01001732 +0000 UTC m=+7.333235450" Jan 14 23:50:52.071281 kubelet[2492]: E0114 23:50:52.068702 2492 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Jan 14 23:50:52.071281 kubelet[2492]: W0114 23:50:52.068766 2492 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Jan 14 23:50:52.071281 kubelet[2492]: E0114 23:50:52.068802 2492 plugins.go:703] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Jan 14 23:50:52.072208 kubelet[2492]: E0114 23:50:52.071689 2492 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Jan 14 23:50:52.072208 kubelet[2492]: W0114 23:50:52.071733 2492 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Jan 14 23:50:52.072208 kubelet[2492]: E0114 23:50:52.071810 2492 plugins.go:703] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Jan 14 23:50:52.072439 kubelet[2492]: E0114 23:50:52.072221 2492 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Jan 14 23:50:52.072439 kubelet[2492]: W0114 23:50:52.072244 2492 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Jan 14 23:50:52.072439 kubelet[2492]: E0114 23:50:52.072280 2492 plugins.go:703] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Jan 14 23:50:52.073312 kubelet[2492]: E0114 23:50:52.073263 2492 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Jan 14 23:50:52.073312 kubelet[2492]: W0114 23:50:52.073300 2492 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Jan 14 23:50:52.073545 kubelet[2492]: E0114 23:50:52.073332 2492 plugins.go:703] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Jan 14 23:50:52.074020 kubelet[2492]: E0114 23:50:52.073753 2492 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Jan 14 23:50:52.074020 kubelet[2492]: W0114 23:50:52.073793 2492 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Jan 14 23:50:52.074020 kubelet[2492]: E0114 23:50:52.073821 2492 plugins.go:703] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Jan 14 23:50:52.075293 kubelet[2492]: E0114 23:50:52.075220 2492 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Jan 14 23:50:52.075293 kubelet[2492]: W0114 23:50:52.075254 2492 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Jan 14 23:50:52.075929 kubelet[2492]: E0114 23:50:52.075287 2492 plugins.go:703] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Jan 14 23:50:52.075929 kubelet[2492]: E0114 23:50:52.075846 2492 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Jan 14 23:50:52.075929 kubelet[2492]: W0114 23:50:52.075871 2492 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Jan 14 23:50:52.075929 kubelet[2492]: E0114 23:50:52.075899 2492 plugins.go:703] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Jan 14 23:50:52.076619 kubelet[2492]: E0114 23:50:52.076389 2492 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Jan 14 23:50:52.076619 kubelet[2492]: W0114 23:50:52.076450 2492 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Jan 14 23:50:52.076619 kubelet[2492]: E0114 23:50:52.076481 2492 plugins.go:703] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Jan 14 23:50:52.077138 kubelet[2492]: E0114 23:50:52.077076 2492 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Jan 14 23:50:52.077138 kubelet[2492]: W0114 23:50:52.077112 2492 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Jan 14 23:50:52.077298 kubelet[2492]: E0114 23:50:52.077144 2492 plugins.go:703] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Jan 14 23:50:52.077580 kubelet[2492]: E0114 23:50:52.077533 2492 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Jan 14 23:50:52.077580 kubelet[2492]: W0114 23:50:52.077565 2492 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Jan 14 23:50:52.077688 kubelet[2492]: E0114 23:50:52.077591 2492 plugins.go:703] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Jan 14 23:50:52.077935 kubelet[2492]: E0114 23:50:52.077902 2492 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Jan 14 23:50:52.077935 kubelet[2492]: W0114 23:50:52.077932 2492 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Jan 14 23:50:52.078077 kubelet[2492]: E0114 23:50:52.077955 2492 plugins.go:703] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Jan 14 23:50:52.078288 kubelet[2492]: E0114 23:50:52.078257 2492 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Jan 14 23:50:52.078288 kubelet[2492]: W0114 23:50:52.078285 2492 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Jan 14 23:50:52.078390 kubelet[2492]: E0114 23:50:52.078307 2492 plugins.go:703] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Jan 14 23:50:52.078757 kubelet[2492]: E0114 23:50:52.078724 2492 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Jan 14 23:50:52.078850 kubelet[2492]: W0114 23:50:52.078760 2492 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Jan 14 23:50:52.078850 kubelet[2492]: E0114 23:50:52.078787 2492 plugins.go:703] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Jan 14 23:50:52.079128 kubelet[2492]: E0114 23:50:52.079097 2492 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Jan 14 23:50:52.079191 kubelet[2492]: W0114 23:50:52.079125 2492 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Jan 14 23:50:52.079191 kubelet[2492]: E0114 23:50:52.079149 2492 plugins.go:703] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Jan 14 23:50:52.079543 kubelet[2492]: E0114 23:50:52.079510 2492 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Jan 14 23:50:52.079543 kubelet[2492]: W0114 23:50:52.079540 2492 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Jan 14 23:50:52.079689 kubelet[2492]: E0114 23:50:52.079565 2492 plugins.go:703] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Jan 14 23:50:52.080079 kubelet[2492]: E0114 23:50:52.080038 2492 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Jan 14 23:50:52.080079 kubelet[2492]: W0114 23:50:52.080074 2492 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Jan 14 23:50:52.080230 kubelet[2492]: E0114 23:50:52.080200 2492 plugins.go:703] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Jan 14 23:50:52.080649 kubelet[2492]: E0114 23:50:52.080614 2492 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Jan 14 23:50:52.080649 kubelet[2492]: W0114 23:50:52.080645 2492 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Jan 14 23:50:52.080807 kubelet[2492]: E0114 23:50:52.080672 2492 plugins.go:703] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Jan 14 23:50:52.081139 kubelet[2492]: E0114 23:50:52.081089 2492 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Jan 14 23:50:52.081139 kubelet[2492]: W0114 23:50:52.081123 2492 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Jan 14 23:50:52.081270 kubelet[2492]: E0114 23:50:52.081150 2492 plugins.go:703] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Jan 14 23:50:52.081647 kubelet[2492]: E0114 23:50:52.081607 2492 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Jan 14 23:50:52.081647 kubelet[2492]: W0114 23:50:52.081643 2492 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Jan 14 23:50:52.081819 kubelet[2492]: E0114 23:50:52.081673 2492 plugins.go:703] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Jan 14 23:50:52.082123 kubelet[2492]: E0114 23:50:52.082067 2492 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Jan 14 23:50:52.082123 kubelet[2492]: W0114 23:50:52.082104 2492 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Jan 14 23:50:52.082266 kubelet[2492]: E0114 23:50:52.082134 2492 plugins.go:703] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Jan 14 23:50:52.082760 kubelet[2492]: E0114 23:50:52.082714 2492 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Jan 14 23:50:52.082760 kubelet[2492]: W0114 23:50:52.082752 2492 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Jan 14 23:50:52.082952 kubelet[2492]: E0114 23:50:52.082785 2492 plugins.go:703] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Jan 14 23:50:52.083344 kubelet[2492]: E0114 23:50:52.083309 2492 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Jan 14 23:50:52.083344 kubelet[2492]: W0114 23:50:52.083342 2492 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Jan 14 23:50:52.083561 kubelet[2492]: E0114 23:50:52.083370 2492 plugins.go:703] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Jan 14 23:50:52.084118 kubelet[2492]: E0114 23:50:52.083910 2492 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Jan 14 23:50:52.084118 kubelet[2492]: W0114 23:50:52.084052 2492 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Jan 14 23:50:52.084118 kubelet[2492]: E0114 23:50:52.084086 2492 plugins.go:703] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Jan 14 23:50:52.084884 kubelet[2492]: E0114 23:50:52.084773 2492 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Jan 14 23:50:52.084884 kubelet[2492]: W0114 23:50:52.084818 2492 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Jan 14 23:50:52.084884 kubelet[2492]: E0114 23:50:52.084852 2492 plugins.go:703] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Jan 14 23:50:52.085361 kubelet[2492]: E0114 23:50:52.085298 2492 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Jan 14 23:50:52.085361 kubelet[2492]: W0114 23:50:52.085334 2492 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Jan 14 23:50:52.085361 kubelet[2492]: E0114 23:50:52.085363 2492 plugins.go:703] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Jan 14 23:50:52.085992 kubelet[2492]: E0114 23:50:52.085949 2492 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Jan 14 23:50:52.085992 kubelet[2492]: W0114 23:50:52.085987 2492 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Jan 14 23:50:52.086146 kubelet[2492]: E0114 23:50:52.086019 2492 plugins.go:703] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Jan 14 23:50:52.086549 kubelet[2492]: E0114 23:50:52.086504 2492 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Jan 14 23:50:52.086549 kubelet[2492]: W0114 23:50:52.086543 2492 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Jan 14 23:50:52.086733 kubelet[2492]: E0114 23:50:52.086577 2492 plugins.go:703] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Jan 14 23:50:52.087073 kubelet[2492]: E0114 23:50:52.087039 2492 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Jan 14 23:50:52.087073 kubelet[2492]: W0114 23:50:52.087069 2492 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Jan 14 23:50:52.087205 kubelet[2492]: E0114 23:50:52.087095 2492 plugins.go:703] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Jan 14 23:50:52.088264 kubelet[2492]: E0114 23:50:52.088218 2492 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Jan 14 23:50:52.088264 kubelet[2492]: W0114 23:50:52.088259 2492 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Jan 14 23:50:52.088446 kubelet[2492]: E0114 23:50:52.088294 2492 plugins.go:703] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Jan 14 23:50:52.088761 kubelet[2492]: E0114 23:50:52.088725 2492 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Jan 14 23:50:52.088761 kubelet[2492]: W0114 23:50:52.088758 2492 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Jan 14 23:50:52.088886 kubelet[2492]: E0114 23:50:52.088784 2492 plugins.go:703] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Jan 14 23:50:52.089725 kubelet[2492]: E0114 23:50:52.089682 2492 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Jan 14 23:50:52.089725 kubelet[2492]: W0114 23:50:52.089717 2492 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Jan 14 23:50:52.089896 kubelet[2492]: E0114 23:50:52.089749 2492 plugins.go:703] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Jan 14 23:50:52.090517 kubelet[2492]: E0114 23:50:52.090480 2492 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Jan 14 23:50:52.090517 kubelet[2492]: W0114 23:50:52.090514 2492 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Jan 14 23:50:52.090652 kubelet[2492]: E0114 23:50:52.090542 2492 plugins.go:703] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Jan 14 23:50:52.226750 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount424810358.mount: Deactivated successfully. Jan 14 23:50:52.349292 containerd[1980]: time="2026-01-14T23:50:52.349122454Z" level=info msg="ImageCreate event name:\"ghcr.io/flatcar/calico/pod2daemon-flexvol:v3.30.4\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Jan 14 23:50:52.353489 containerd[1980]: time="2026-01-14T23:50:52.353372578Z" level=info msg="stop pulling image ghcr.io/flatcar/calico/pod2daemon-flexvol:v3.30.4: active requests=0, bytes read=0" Jan 14 23:50:52.355807 containerd[1980]: time="2026-01-14T23:50:52.355743490Z" level=info msg="ImageCreate event name:\"sha256:90ff755393144dc5a3c05f95ffe1a3ecd2f89b98ecf36d9e4721471b80af4640\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Jan 14 23:50:52.360741 containerd[1980]: time="2026-01-14T23:50:52.360672502Z" level=info msg="ImageCreate event name:\"ghcr.io/flatcar/calico/pod2daemon-flexvol@sha256:50bdfe370b7308fa9957ed1eaccd094aa4f27f9a4f1dfcfef2f8a7696a1551e1\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Jan 14 23:50:52.362066 containerd[1980]: time="2026-01-14T23:50:52.361943554Z" level=info msg="Pulled image \"ghcr.io/flatcar/calico/pod2daemon-flexvol:v3.30.4\" with image id \"sha256:90ff755393144dc5a3c05f95ffe1a3ecd2f89b98ecf36d9e4721471b80af4640\", repo tag \"ghcr.io/flatcar/calico/pod2daemon-flexvol:v3.30.4\", repo digest \"ghcr.io/flatcar/calico/pod2daemon-flexvol@sha256:50bdfe370b7308fa9957ed1eaccd094aa4f27f9a4f1dfcfef2f8a7696a1551e1\", size \"5636392\" in 1.390229167s" Jan 14 23:50:52.362066 containerd[1980]: time="2026-01-14T23:50:52.362015410Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/pod2daemon-flexvol:v3.30.4\" returns image reference \"sha256:90ff755393144dc5a3c05f95ffe1a3ecd2f89b98ecf36d9e4721471b80af4640\"" Jan 14 23:50:52.375673 containerd[1980]: time="2026-01-14T23:50:52.375597526Z" level=info msg="CreateContainer within sandbox \"9aa6dae29571b9ac55606c06058064cc6dd3b3fb7195ce7ad0fc482b4f77f736\" for container &ContainerMetadata{Name:flexvol-driver,Attempt:0,}" Jan 14 23:50:52.395892 containerd[1980]: time="2026-01-14T23:50:52.395819626Z" level=info msg="Container b109b8d21b0e189b56a0d24680dd3e9a21ab1c9d5b63d79cbbb0f553a6974f0c: CDI devices from CRI Config.CDIDevices: []" Jan 14 23:50:52.417487 containerd[1980]: time="2026-01-14T23:50:52.417392434Z" level=info msg="CreateContainer within sandbox \"9aa6dae29571b9ac55606c06058064cc6dd3b3fb7195ce7ad0fc482b4f77f736\" for &ContainerMetadata{Name:flexvol-driver,Attempt:0,} returns container id \"b109b8d21b0e189b56a0d24680dd3e9a21ab1c9d5b63d79cbbb0f553a6974f0c\"" Jan 14 23:50:52.418685 containerd[1980]: time="2026-01-14T23:50:52.418606294Z" level=info msg="StartContainer for \"b109b8d21b0e189b56a0d24680dd3e9a21ab1c9d5b63d79cbbb0f553a6974f0c\"" Jan 14 23:50:52.421583 containerd[1980]: time="2026-01-14T23:50:52.421514626Z" level=info msg="connecting to shim b109b8d21b0e189b56a0d24680dd3e9a21ab1c9d5b63d79cbbb0f553a6974f0c" address="unix:///run/containerd/s/c3c4607143e3ed2b711648d0e5def079e461adcc14bed61628c6d06455caa7e2" protocol=ttrpc version=3 Jan 14 23:50:52.458772 systemd[1]: Started cri-containerd-b109b8d21b0e189b56a0d24680dd3e9a21ab1c9d5b63d79cbbb0f553a6974f0c.scope - libcontainer container b109b8d21b0e189b56a0d24680dd3e9a21ab1c9d5b63d79cbbb0f553a6974f0c. Jan 14 23:50:52.547000 audit: BPF prog-id=105 op=LOAD Jan 14 23:50:52.547000 audit[2859]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=20 a0=5 a1=40001383e8 a2=98 a3=0 items=0 ppid=2576 pid=2859 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:52.547000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6231303962386432316230653138396235366130643234363830646433 Jan 14 23:50:52.547000 audit: BPF prog-id=106 op=LOAD Jan 14 23:50:52.547000 audit[2859]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=22 a0=5 a1=4000138168 a2=98 a3=0 items=0 ppid=2576 pid=2859 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:52.547000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6231303962386432316230653138396235366130643234363830646433 Jan 14 23:50:52.547000 audit: BPF prog-id=106 op=UNLOAD Jan 14 23:50:52.547000 audit[2859]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=16 a1=0 a2=0 a3=0 items=0 ppid=2576 pid=2859 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:52.547000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6231303962386432316230653138396235366130643234363830646433 Jan 14 23:50:52.547000 audit: BPF prog-id=105 op=UNLOAD Jan 14 23:50:52.547000 audit[2859]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=14 a1=0 a2=0 a3=0 items=0 ppid=2576 pid=2859 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:52.547000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6231303962386432316230653138396235366130643234363830646433 Jan 14 23:50:52.547000 audit: BPF prog-id=107 op=LOAD Jan 14 23:50:52.547000 audit[2859]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=20 a0=5 a1=4000138648 a2=98 a3=0 items=0 ppid=2576 pid=2859 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:52.547000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6231303962386432316230653138396235366130643234363830646433 Jan 14 23:50:52.585082 containerd[1980]: time="2026-01-14T23:50:52.584945651Z" level=info msg="StartContainer for \"b109b8d21b0e189b56a0d24680dd3e9a21ab1c9d5b63d79cbbb0f553a6974f0c\" returns successfully" Jan 14 23:50:52.609024 systemd[1]: cri-containerd-b109b8d21b0e189b56a0d24680dd3e9a21ab1c9d5b63d79cbbb0f553a6974f0c.scope: Deactivated successfully. Jan 14 23:50:52.612000 audit: BPF prog-id=107 op=UNLOAD Jan 14 23:50:52.618203 containerd[1980]: time="2026-01-14T23:50:52.618117575Z" level=info msg="received container exit event container_id:\"b109b8d21b0e189b56a0d24680dd3e9a21ab1c9d5b63d79cbbb0f553a6974f0c\" id:\"b109b8d21b0e189b56a0d24680dd3e9a21ab1c9d5b63d79cbbb0f553a6974f0c\" pid:2873 exited_at:{seconds:1768434652 nanos:616856903}" Jan 14 23:50:52.697886 kubelet[2492]: E0114 23:50:52.697786 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:50:53.000303 containerd[1980]: time="2026-01-14T23:50:53.000234729Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/cni:v3.30.4\"" Jan 14 23:50:53.171535 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-b109b8d21b0e189b56a0d24680dd3e9a21ab1c9d5b63d79cbbb0f553a6974f0c-rootfs.mount: Deactivated successfully. Jan 14 23:50:53.698208 kubelet[2492]: E0114 23:50:53.698134 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:50:53.961500 kubelet[2492]: E0114 23:50:53.961434 2492 pod_workers.go:1301] "Error syncing pod, skipping" err="network is not ready: container runtime network not ready: NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" pod="calico-system/csi-node-driver-llkth" podUID="3569508f-74af-48b7-b444-614bf498895b" Jan 14 23:50:54.698704 kubelet[2492]: E0114 23:50:54.698529 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:50:55.699863 kubelet[2492]: E0114 23:50:55.699793 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:50:55.841465 containerd[1980]: time="2026-01-14T23:50:55.839869491Z" level=info msg="ImageCreate event name:\"ghcr.io/flatcar/calico/cni:v3.30.4\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Jan 14 23:50:55.843114 containerd[1980]: time="2026-01-14T23:50:55.843024303Z" level=info msg="stop pulling image ghcr.io/flatcar/calico/cni:v3.30.4: active requests=0, bytes read=65921248" Jan 14 23:50:55.844856 containerd[1980]: time="2026-01-14T23:50:55.844782255Z" level=info msg="ImageCreate event name:\"sha256:e60d442b6496497355efdf45eaa3ea72f5a2b28a5187aeab33442933f3c735d2\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Jan 14 23:50:55.852895 containerd[1980]: time="2026-01-14T23:50:55.852827787Z" level=info msg="ImageCreate event name:\"ghcr.io/flatcar/calico/cni@sha256:273501a9cfbd848ade2b6a8452dfafdd3adb4f9bf9aec45c398a5d19b8026627\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Jan 14 23:50:55.856113 containerd[1980]: time="2026-01-14T23:50:55.856045011Z" level=info msg="Pulled image \"ghcr.io/flatcar/calico/cni:v3.30.4\" with image id \"sha256:e60d442b6496497355efdf45eaa3ea72f5a2b28a5187aeab33442933f3c735d2\", repo tag \"ghcr.io/flatcar/calico/cni:v3.30.4\", repo digest \"ghcr.io/flatcar/calico/cni@sha256:273501a9cfbd848ade2b6a8452dfafdd3adb4f9bf9aec45c398a5d19b8026627\", size \"67295507\" in 2.855487914s" Jan 14 23:50:55.856113 containerd[1980]: time="2026-01-14T23:50:55.856110147Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/cni:v3.30.4\" returns image reference \"sha256:e60d442b6496497355efdf45eaa3ea72f5a2b28a5187aeab33442933f3c735d2\"" Jan 14 23:50:55.862835 containerd[1980]: time="2026-01-14T23:50:55.862760235Z" level=info msg="CreateContainer within sandbox \"9aa6dae29571b9ac55606c06058064cc6dd3b3fb7195ce7ad0fc482b4f77f736\" for container &ContainerMetadata{Name:install-cni,Attempt:0,}" Jan 14 23:50:55.877454 containerd[1980]: time="2026-01-14T23:50:55.875732895Z" level=info msg="Container a7741369bbc018b75c5fef6b9220232e47505ae96dde3c67b125c428972f5351: CDI devices from CRI Config.CDIDevices: []" Jan 14 23:50:55.885093 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount181940161.mount: Deactivated successfully. Jan 14 23:50:55.897202 containerd[1980]: time="2026-01-14T23:50:55.897125715Z" level=info msg="CreateContainer within sandbox \"9aa6dae29571b9ac55606c06058064cc6dd3b3fb7195ce7ad0fc482b4f77f736\" for &ContainerMetadata{Name:install-cni,Attempt:0,} returns container id \"a7741369bbc018b75c5fef6b9220232e47505ae96dde3c67b125c428972f5351\"" Jan 14 23:50:55.899823 containerd[1980]: time="2026-01-14T23:50:55.899760339Z" level=info msg="StartContainer for \"a7741369bbc018b75c5fef6b9220232e47505ae96dde3c67b125c428972f5351\"" Jan 14 23:50:55.908024 containerd[1980]: time="2026-01-14T23:50:55.907936959Z" level=info msg="connecting to shim a7741369bbc018b75c5fef6b9220232e47505ae96dde3c67b125c428972f5351" address="unix:///run/containerd/s/c3c4607143e3ed2b711648d0e5def079e461adcc14bed61628c6d06455caa7e2" protocol=ttrpc version=3 Jan 14 23:50:55.958083 kubelet[2492]: E0114 23:50:55.957574 2492 pod_workers.go:1301] "Error syncing pod, skipping" err="network is not ready: container runtime network not ready: NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" pod="calico-system/csi-node-driver-llkth" podUID="3569508f-74af-48b7-b444-614bf498895b" Jan 14 23:50:55.966816 systemd[1]: Started cri-containerd-a7741369bbc018b75c5fef6b9220232e47505ae96dde3c67b125c428972f5351.scope - libcontainer container a7741369bbc018b75c5fef6b9220232e47505ae96dde3c67b125c428972f5351. Jan 14 23:50:56.040000 audit: BPF prog-id=108 op=LOAD Jan 14 23:50:56.040000 audit[2919]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=20 a0=5 a1=40001303e8 a2=98 a3=0 items=0 ppid=2576 pid=2919 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:56.040000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6137373431333639626263303138623735633566656636623932323032 Jan 14 23:50:56.041000 audit: BPF prog-id=109 op=LOAD Jan 14 23:50:56.041000 audit[2919]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=22 a0=5 a1=4000130168 a2=98 a3=0 items=0 ppid=2576 pid=2919 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:56.041000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6137373431333639626263303138623735633566656636623932323032 Jan 14 23:50:56.042000 audit: BPF prog-id=109 op=UNLOAD Jan 14 23:50:56.042000 audit[2919]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=16 a1=0 a2=0 a3=0 items=0 ppid=2576 pid=2919 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:56.042000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6137373431333639626263303138623735633566656636623932323032 Jan 14 23:50:56.042000 audit: BPF prog-id=108 op=UNLOAD Jan 14 23:50:56.042000 audit[2919]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=14 a1=0 a2=0 a3=0 items=0 ppid=2576 pid=2919 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:56.042000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6137373431333639626263303138623735633566656636623932323032 Jan 14 23:50:56.042000 audit: BPF prog-id=110 op=LOAD Jan 14 23:50:56.042000 audit[2919]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=20 a0=5 a1=4000130648 a2=98 a3=0 items=0 ppid=2576 pid=2919 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:50:56.042000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6137373431333639626263303138623735633566656636623932323032 Jan 14 23:50:56.097837 containerd[1980]: time="2026-01-14T23:50:56.097573620Z" level=info msg="StartContainer for \"a7741369bbc018b75c5fef6b9220232e47505ae96dde3c67b125c428972f5351\" returns successfully" Jan 14 23:50:56.700293 kubelet[2492]: E0114 23:50:56.700212 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:50:57.079061 containerd[1980]: time="2026-01-14T23:50:57.078839965Z" level=error msg="failed to reload cni configuration after receiving fs change event(WRITE \"/etc/cni/net.d/calico-kubeconfig\")" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jan 14 23:50:57.083945 systemd[1]: cri-containerd-a7741369bbc018b75c5fef6b9220232e47505ae96dde3c67b125c428972f5351.scope: Deactivated successfully. Jan 14 23:50:57.085121 systemd[1]: cri-containerd-a7741369bbc018b75c5fef6b9220232e47505ae96dde3c67b125c428972f5351.scope: Consumed 1.008s CPU time, 191.7M memory peak, 165.9M written to disk. Jan 14 23:50:57.091116 kernel: kauditd_printk_skb: 189 callbacks suppressed Jan 14 23:50:57.091289 kernel: audit: type=1334 audit(1768434657.086:405): prog-id=110 op=UNLOAD Jan 14 23:50:57.086000 audit: BPF prog-id=110 op=UNLOAD Jan 14 23:50:57.093011 containerd[1980]: time="2026-01-14T23:50:57.092613793Z" level=info msg="received container exit event container_id:\"a7741369bbc018b75c5fef6b9220232e47505ae96dde3c67b125c428972f5351\" id:\"a7741369bbc018b75c5fef6b9220232e47505ae96dde3c67b125c428972f5351\" pid:2932 exited_at:{seconds:1768434657 nanos:92222953}" Jan 14 23:50:57.140208 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-a7741369bbc018b75c5fef6b9220232e47505ae96dde3c67b125c428972f5351-rootfs.mount: Deactivated successfully. Jan 14 23:50:57.160070 kubelet[2492]: I0114 23:50:57.159630 2492 kubelet_node_status.go:501] "Fast updating node status as it just became ready" Jan 14 23:50:57.701396 kubelet[2492]: E0114 23:50:57.701317 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:50:57.971857 systemd[1]: Created slice kubepods-besteffort-pod3569508f_74af_48b7_b444_614bf498895b.slice - libcontainer container kubepods-besteffort-pod3569508f_74af_48b7_b444_614bf498895b.slice. Jan 14 23:50:57.978260 containerd[1980]: time="2026-01-14T23:50:57.977976569Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:csi-node-driver-llkth,Uid:3569508f-74af-48b7-b444-614bf498895b,Namespace:calico-system,Attempt:0,}" Jan 14 23:50:58.050439 containerd[1980]: time="2026-01-14T23:50:58.049908842Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/node:v3.30.4\"" Jan 14 23:50:58.122997 containerd[1980]: time="2026-01-14T23:50:58.122876690Z" level=error msg="Failed to destroy network for sandbox \"25dbfb1cb1c30b4e3e0c774ff4eb213dd65dba96fe7e9526de093e04e326cdb3\"" error="plugin type=\"calico\" failed (delete): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" Jan 14 23:50:58.128010 systemd[1]: run-netns-cni\x2d45148667\x2d6487\x2dac75\x2d8094\x2dfff2dac99431.mount: Deactivated successfully. Jan 14 23:50:58.131485 containerd[1980]: time="2026-01-14T23:50:58.130524326Z" level=error msg="RunPodSandbox for &PodSandboxMetadata{Name:csi-node-driver-llkth,Uid:3569508f-74af-48b7-b444-614bf498895b,Namespace:calico-system,Attempt:0,} failed, error" error="rpc error: code = Unknown desc = failed to setup network for sandbox \"25dbfb1cb1c30b4e3e0c774ff4eb213dd65dba96fe7e9526de093e04e326cdb3\": plugin type=\"calico\" failed (add): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" Jan 14 23:50:58.131713 kubelet[2492]: E0114 23:50:58.130942 2492 log.go:32] "RunPodSandbox from runtime service failed" err="rpc error: code = Unknown desc = failed to setup network for sandbox \"25dbfb1cb1c30b4e3e0c774ff4eb213dd65dba96fe7e9526de093e04e326cdb3\": plugin type=\"calico\" failed (add): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" Jan 14 23:50:58.131713 kubelet[2492]: E0114 23:50:58.131048 2492 kuberuntime_sandbox.go:70] "Failed to create sandbox for pod" err="rpc error: code = Unknown desc = failed to setup network for sandbox \"25dbfb1cb1c30b4e3e0c774ff4eb213dd65dba96fe7e9526de093e04e326cdb3\": plugin type=\"calico\" failed (add): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" pod="calico-system/csi-node-driver-llkth" Jan 14 23:50:58.131713 kubelet[2492]: E0114 23:50:58.131086 2492 kuberuntime_manager.go:1252] "CreatePodSandbox for pod failed" err="rpc error: code = Unknown desc = failed to setup network for sandbox \"25dbfb1cb1c30b4e3e0c774ff4eb213dd65dba96fe7e9526de093e04e326cdb3\": plugin type=\"calico\" failed (add): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" pod="calico-system/csi-node-driver-llkth" Jan 14 23:50:58.131915 kubelet[2492]: E0114 23:50:58.131171 2492 pod_workers.go:1301] "Error syncing pod, skipping" err="failed to \"CreatePodSandbox\" for \"csi-node-driver-llkth_calico-system(3569508f-74af-48b7-b444-614bf498895b)\" with CreatePodSandboxError: \"Failed to create sandbox for pod \\\"csi-node-driver-llkth_calico-system(3569508f-74af-48b7-b444-614bf498895b)\\\": rpc error: code = Unknown desc = failed to setup network for sandbox \\\"25dbfb1cb1c30b4e3e0c774ff4eb213dd65dba96fe7e9526de093e04e326cdb3\\\": plugin type=\\\"calico\\\" failed (add): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/\"" pod="calico-system/csi-node-driver-llkth" podUID="3569508f-74af-48b7-b444-614bf498895b" Jan 14 23:50:58.702033 kubelet[2492]: E0114 23:50:58.701968 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:50:59.702171 kubelet[2492]: E0114 23:50:59.702112 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:51:00.249370 systemd[1]: Created slice kubepods-besteffort-pod21c13ba4_6148_4c3e_acf1_11ccdd4cb397.slice - libcontainer container kubepods-besteffort-pod21c13ba4_6148_4c3e_acf1_11ccdd4cb397.slice. Jan 14 23:51:00.251051 kubelet[2492]: I0114 23:51:00.250533 2492 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-bkbzz\" (UniqueName: \"kubernetes.io/projected/21c13ba4-6148-4c3e-acf1-11ccdd4cb397-kube-api-access-bkbzz\") pod \"nginx-deployment-7fcdb87857-rhzdt\" (UID: \"21c13ba4-6148-4c3e-acf1-11ccdd4cb397\") " pod="default/nginx-deployment-7fcdb87857-rhzdt" Jan 14 23:51:00.272126 systemd[1]: systemd-hostnamed.service: Deactivated successfully. Jan 14 23:51:00.272000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:51:00.283560 kernel: audit: type=1131 audit(1768434660.272:406): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jan 14 23:51:00.288000 audit: BPF prog-id=83 op=UNLOAD Jan 14 23:51:00.292458 kernel: audit: type=1334 audit(1768434660.288:407): prog-id=83 op=UNLOAD Jan 14 23:51:00.561383 containerd[1980]: time="2026-01-14T23:51:00.560734698Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:nginx-deployment-7fcdb87857-rhzdt,Uid:21c13ba4-6148-4c3e-acf1-11ccdd4cb397,Namespace:default,Attempt:0,}" Jan 14 23:51:00.703285 kubelet[2492]: E0114 23:51:00.703113 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:51:00.732852 containerd[1980]: time="2026-01-14T23:51:00.732686947Z" level=error msg="Failed to destroy network for sandbox \"48a9e53e1a67868cd615b1a58705cd1827df71e9715eb985060d1c0c64ce591d\"" error="plugin type=\"calico\" failed (delete): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" Jan 14 23:51:00.738465 systemd[1]: run-netns-cni\x2dfd0e6d34\x2d221c\x2dcff0\x2d36cd\x2dbbe4897ca8c1.mount: Deactivated successfully. Jan 14 23:51:00.741249 containerd[1980]: time="2026-01-14T23:51:00.739350547Z" level=error msg="RunPodSandbox for &PodSandboxMetadata{Name:nginx-deployment-7fcdb87857-rhzdt,Uid:21c13ba4-6148-4c3e-acf1-11ccdd4cb397,Namespace:default,Attempt:0,} failed, error" error="rpc error: code = Unknown desc = failed to setup network for sandbox \"48a9e53e1a67868cd615b1a58705cd1827df71e9715eb985060d1c0c64ce591d\": plugin type=\"calico\" failed (add): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" Jan 14 23:51:00.742702 kubelet[2492]: E0114 23:51:00.740484 2492 log.go:32] "RunPodSandbox from runtime service failed" err="rpc error: code = Unknown desc = failed to setup network for sandbox \"48a9e53e1a67868cd615b1a58705cd1827df71e9715eb985060d1c0c64ce591d\": plugin type=\"calico\" failed (add): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" Jan 14 23:51:00.742702 kubelet[2492]: E0114 23:51:00.740559 2492 kuberuntime_sandbox.go:70] "Failed to create sandbox for pod" err="rpc error: code = Unknown desc = failed to setup network for sandbox \"48a9e53e1a67868cd615b1a58705cd1827df71e9715eb985060d1c0c64ce591d\": plugin type=\"calico\" failed (add): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" pod="default/nginx-deployment-7fcdb87857-rhzdt" Jan 14 23:51:00.742702 kubelet[2492]: E0114 23:51:00.740599 2492 kuberuntime_manager.go:1252] "CreatePodSandbox for pod failed" err="rpc error: code = Unknown desc = failed to setup network for sandbox \"48a9e53e1a67868cd615b1a58705cd1827df71e9715eb985060d1c0c64ce591d\": plugin type=\"calico\" failed (add): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" pod="default/nginx-deployment-7fcdb87857-rhzdt" Jan 14 23:51:00.742939 kubelet[2492]: E0114 23:51:00.740673 2492 pod_workers.go:1301] "Error syncing pod, skipping" err="failed to \"CreatePodSandbox\" for \"nginx-deployment-7fcdb87857-rhzdt_default(21c13ba4-6148-4c3e-acf1-11ccdd4cb397)\" with CreatePodSandboxError: \"Failed to create sandbox for pod \\\"nginx-deployment-7fcdb87857-rhzdt_default(21c13ba4-6148-4c3e-acf1-11ccdd4cb397)\\\": rpc error: code = Unknown desc = failed to setup network for sandbox \\\"48a9e53e1a67868cd615b1a58705cd1827df71e9715eb985060d1c0c64ce591d\\\": plugin type=\\\"calico\\\" failed (add): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/\"" pod="default/nginx-deployment-7fcdb87857-rhzdt" podUID="21c13ba4-6148-4c3e-acf1-11ccdd4cb397" Jan 14 23:51:01.704271 kubelet[2492]: E0114 23:51:01.704212 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:51:02.705676 kubelet[2492]: E0114 23:51:02.705362 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:51:03.706982 kubelet[2492]: E0114 23:51:03.706914 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:51:03.975940 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount2108485609.mount: Deactivated successfully. Jan 14 23:51:04.028959 containerd[1980]: time="2026-01-14T23:51:04.027776708Z" level=info msg="ImageCreate event name:\"ghcr.io/flatcar/calico/node:v3.30.4\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Jan 14 23:51:04.028959 containerd[1980]: time="2026-01-14T23:51:04.028893968Z" level=info msg="stop pulling image ghcr.io/flatcar/calico/node:v3.30.4: active requests=0, bytes read=150930912" Jan 14 23:51:04.029925 containerd[1980]: time="2026-01-14T23:51:04.029876648Z" level=info msg="ImageCreate event name:\"sha256:43a5290057a103af76996c108856f92ed902f34573d7a864f55f15b8aaf4683b\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Jan 14 23:51:04.033326 containerd[1980]: time="2026-01-14T23:51:04.033252920Z" level=info msg="ImageCreate event name:\"ghcr.io/flatcar/calico/node@sha256:e92cca333202c87d07bf57f38182fd68f0779f912ef55305eda1fccc9f33667c\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Jan 14 23:51:04.034658 containerd[1980]: time="2026-01-14T23:51:04.034595024Z" level=info msg="Pulled image \"ghcr.io/flatcar/calico/node:v3.30.4\" with image id \"sha256:43a5290057a103af76996c108856f92ed902f34573d7a864f55f15b8aaf4683b\", repo tag \"ghcr.io/flatcar/calico/node:v3.30.4\", repo digest \"ghcr.io/flatcar/calico/node@sha256:e92cca333202c87d07bf57f38182fd68f0779f912ef55305eda1fccc9f33667c\", size \"150934424\" in 5.984614638s" Jan 14 23:51:04.034658 containerd[1980]: time="2026-01-14T23:51:04.034647920Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/node:v3.30.4\" returns image reference \"sha256:43a5290057a103af76996c108856f92ed902f34573d7a864f55f15b8aaf4683b\"" Jan 14 23:51:04.062582 containerd[1980]: time="2026-01-14T23:51:04.062534816Z" level=info msg="CreateContainer within sandbox \"9aa6dae29571b9ac55606c06058064cc6dd3b3fb7195ce7ad0fc482b4f77f736\" for container &ContainerMetadata{Name:calico-node,Attempt:0,}" Jan 14 23:51:04.077731 containerd[1980]: time="2026-01-14T23:51:04.077659760Z" level=info msg="Container be3285180ac740e20c451796764c8e483779b60058d029f9a2cca2c2ccf75eab: CDI devices from CRI Config.CDIDevices: []" Jan 14 23:51:04.098027 containerd[1980]: time="2026-01-14T23:51:04.097861772Z" level=info msg="CreateContainer within sandbox \"9aa6dae29571b9ac55606c06058064cc6dd3b3fb7195ce7ad0fc482b4f77f736\" for &ContainerMetadata{Name:calico-node,Attempt:0,} returns container id \"be3285180ac740e20c451796764c8e483779b60058d029f9a2cca2c2ccf75eab\"" Jan 14 23:51:04.099490 containerd[1980]: time="2026-01-14T23:51:04.098758316Z" level=info msg="StartContainer for \"be3285180ac740e20c451796764c8e483779b60058d029f9a2cca2c2ccf75eab\"" Jan 14 23:51:04.102081 containerd[1980]: time="2026-01-14T23:51:04.102030008Z" level=info msg="connecting to shim be3285180ac740e20c451796764c8e483779b60058d029f9a2cca2c2ccf75eab" address="unix:///run/containerd/s/c3c4607143e3ed2b711648d0e5def079e461adcc14bed61628c6d06455caa7e2" protocol=ttrpc version=3 Jan 14 23:51:04.141900 systemd[1]: Started cri-containerd-be3285180ac740e20c451796764c8e483779b60058d029f9a2cca2c2ccf75eab.scope - libcontainer container be3285180ac740e20c451796764c8e483779b60058d029f9a2cca2c2ccf75eab. Jan 14 23:51:04.235000 audit: BPF prog-id=111 op=LOAD Jan 14 23:51:04.235000 audit[3025]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=20 a0=5 a1=40001303e8 a2=98 a3=0 items=0 ppid=2576 pid=3025 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:04.244432 kernel: audit: type=1334 audit(1768434664.235:408): prog-id=111 op=LOAD Jan 14 23:51:04.244575 kernel: audit: type=1300 audit(1768434664.235:408): arch=c00000b7 syscall=280 success=yes exit=20 a0=5 a1=40001303e8 a2=98 a3=0 items=0 ppid=2576 pid=3025 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:04.244646 kernel: audit: type=1327 audit(1768434664.235:408): proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6265333238353138306163373430653230633435313739363736346338 Jan 14 23:51:04.235000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6265333238353138306163373430653230633435313739363736346338 Jan 14 23:51:04.235000 audit: BPF prog-id=112 op=LOAD Jan 14 23:51:04.253131 kernel: audit: type=1334 audit(1768434664.235:409): prog-id=112 op=LOAD Jan 14 23:51:04.235000 audit[3025]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=22 a0=5 a1=4000130168 a2=98 a3=0 items=0 ppid=2576 pid=3025 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:04.260096 kernel: audit: type=1300 audit(1768434664.235:409): arch=c00000b7 syscall=280 success=yes exit=22 a0=5 a1=4000130168 a2=98 a3=0 items=0 ppid=2576 pid=3025 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:04.235000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6265333238353138306163373430653230633435313739363736346338 Jan 14 23:51:04.266262 kernel: audit: type=1327 audit(1768434664.235:409): proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6265333238353138306163373430653230633435313739363736346338 Jan 14 23:51:04.235000 audit: BPF prog-id=112 op=UNLOAD Jan 14 23:51:04.268650 kernel: audit: type=1334 audit(1768434664.235:410): prog-id=112 op=UNLOAD Jan 14 23:51:04.235000 audit[3025]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=16 a1=0 a2=0 a3=0 items=0 ppid=2576 pid=3025 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:04.275467 kernel: audit: type=1300 audit(1768434664.235:410): arch=c00000b7 syscall=57 success=yes exit=0 a0=16 a1=0 a2=0 a3=0 items=0 ppid=2576 pid=3025 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:04.235000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6265333238353138306163373430653230633435313739363736346338 Jan 14 23:51:04.281921 kernel: audit: type=1327 audit(1768434664.235:410): proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6265333238353138306163373430653230633435313739363736346338 Jan 14 23:51:04.235000 audit: BPF prog-id=111 op=UNLOAD Jan 14 23:51:04.284036 kernel: audit: type=1334 audit(1768434664.235:411): prog-id=111 op=UNLOAD Jan 14 23:51:04.235000 audit[3025]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=14 a1=0 a2=0 a3=0 items=0 ppid=2576 pid=3025 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:04.235000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6265333238353138306163373430653230633435313739363736346338 Jan 14 23:51:04.235000 audit: BPF prog-id=113 op=LOAD Jan 14 23:51:04.235000 audit[3025]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=20 a0=5 a1=4000130648 a2=98 a3=0 items=0 ppid=2576 pid=3025 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:04.235000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6265333238353138306163373430653230633435313739363736346338 Jan 14 23:51:04.318988 containerd[1980]: time="2026-01-14T23:51:04.318851445Z" level=info msg="StartContainer for \"be3285180ac740e20c451796764c8e483779b60058d029f9a2cca2c2ccf75eab\" returns successfully" Jan 14 23:51:04.558076 kernel: wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. Jan 14 23:51:04.558216 kernel: wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. Jan 14 23:51:04.707946 kubelet[2492]: E0114 23:51:04.707877 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:51:05.691091 kubelet[2492]: E0114 23:51:05.691009 2492 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:51:05.708524 kubelet[2492]: E0114 23:51:05.708468 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:51:06.588000 audit: BPF prog-id=114 op=LOAD Jan 14 23:51:06.588000 audit[3231]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=3 a0=5 a1=ffffef09a558 a2=98 a3=ffffef09a548 items=0 ppid=3126 pid=3231 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:06.588000 audit: PROCTITLE proctitle=627066746F6F6C006D617000637265617465002F7379732F66732F6270662F74632F676C6F62616C732F63616C695F63746C625F70726F677300747970650070726F675F6172726179006B657900340076616C7565003400656E74726965730033006E616D650063616C695F63746C625F70726F677300666C6167730030 Jan 14 23:51:06.589000 audit: BPF prog-id=114 op=UNLOAD Jan 14 23:51:06.589000 audit[3231]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=3 a1=57156c a2=ffffef09a528 a3=0 items=0 ppid=3126 pid=3231 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:06.589000 audit: PROCTITLE proctitle=627066746F6F6C006D617000637265617465002F7379732F66732F6270662F74632F676C6F62616C732F63616C695F63746C625F70726F677300747970650070726F675F6172726179006B657900340076616C7565003400656E74726965730033006E616D650063616C695F63746C625F70726F677300666C6167730030 Jan 14 23:51:06.589000 audit: BPF prog-id=115 op=LOAD Jan 14 23:51:06.589000 audit[3231]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=3 a0=5 a1=ffffef09a408 a2=74 a3=95 items=0 ppid=3126 pid=3231 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:06.589000 audit: PROCTITLE proctitle=627066746F6F6C006D617000637265617465002F7379732F66732F6270662F74632F676C6F62616C732F63616C695F63746C625F70726F677300747970650070726F675F6172726179006B657900340076616C7565003400656E74726965730033006E616D650063616C695F63746C625F70726F677300666C6167730030 Jan 14 23:51:06.589000 audit: BPF prog-id=115 op=UNLOAD Jan 14 23:51:06.589000 audit[3231]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=3 a1=57156c a2=74 a3=95 items=0 ppid=3126 pid=3231 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:06.589000 audit: PROCTITLE proctitle=627066746F6F6C006D617000637265617465002F7379732F66732F6270662F74632F676C6F62616C732F63616C695F63746C625F70726F677300747970650070726F675F6172726179006B657900340076616C7565003400656E74726965730033006E616D650063616C695F63746C625F70726F677300666C6167730030 Jan 14 23:51:06.589000 audit: BPF prog-id=116 op=LOAD Jan 14 23:51:06.589000 audit[3231]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=3 a0=5 a1=ffffef09a438 a2=40 a3=ffffef09a468 items=0 ppid=3126 pid=3231 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:06.589000 audit: PROCTITLE proctitle=627066746F6F6C006D617000637265617465002F7379732F66732F6270662F74632F676C6F62616C732F63616C695F63746C625F70726F677300747970650070726F675F6172726179006B657900340076616C7565003400656E74726965730033006E616D650063616C695F63746C625F70726F677300666C6167730030 Jan 14 23:51:06.589000 audit: BPF prog-id=116 op=UNLOAD Jan 14 23:51:06.589000 audit[3231]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=3 a1=57156c a2=40 a3=ffffef09a468 items=0 ppid=3126 pid=3231 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:06.589000 audit: PROCTITLE proctitle=627066746F6F6C006D617000637265617465002F7379732F66732F6270662F74632F676C6F62616C732F63616C695F63746C625F70726F677300747970650070726F675F6172726179006B657900340076616C7565003400656E74726965730033006E616D650063616C695F63746C625F70726F677300666C6167730030 Jan 14 23:51:06.593000 audit: BPF prog-id=117 op=LOAD Jan 14 23:51:06.593000 audit[3232]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=3 a0=5 a1=ffffdd1c9cd8 a2=98 a3=ffffdd1c9cc8 items=0 ppid=3126 pid=3232 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:06.593000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Jan 14 23:51:06.593000 audit: BPF prog-id=117 op=UNLOAD Jan 14 23:51:06.593000 audit[3232]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=3 a1=57156c a2=ffffdd1c9ca8 a3=0 items=0 ppid=3126 pid=3232 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:06.593000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Jan 14 23:51:06.594000 audit: BPF prog-id=118 op=LOAD Jan 14 23:51:06.594000 audit[3232]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=4 a0=5 a1=ffffdd1c9968 a2=74 a3=95 items=0 ppid=3126 pid=3232 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:06.594000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Jan 14 23:51:06.594000 audit: BPF prog-id=118 op=UNLOAD Jan 14 23:51:06.594000 audit[3232]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=4 a1=57156c a2=74 a3=95 items=0 ppid=3126 pid=3232 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:06.594000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Jan 14 23:51:06.594000 audit: BPF prog-id=119 op=LOAD Jan 14 23:51:06.594000 audit[3232]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=4 a0=5 a1=ffffdd1c99c8 a2=94 a3=2 items=0 ppid=3126 pid=3232 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:06.594000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Jan 14 23:51:06.594000 audit: BPF prog-id=119 op=UNLOAD Jan 14 23:51:06.594000 audit[3232]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=4 a1=57156c a2=70 a3=2 items=0 ppid=3126 pid=3232 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:06.594000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Jan 14 23:51:06.709673 kubelet[2492]: E0114 23:51:06.709600 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:51:06.808000 audit: BPF prog-id=120 op=LOAD Jan 14 23:51:06.808000 audit[3232]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=4 a0=5 a1=ffffdd1c9988 a2=40 a3=ffffdd1c99b8 items=0 ppid=3126 pid=3232 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:06.808000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Jan 14 23:51:06.809000 audit: BPF prog-id=120 op=UNLOAD Jan 14 23:51:06.809000 audit[3232]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=4 a1=57156c a2=40 a3=ffffdd1c99b8 items=0 ppid=3126 pid=3232 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:06.809000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Jan 14 23:51:06.826000 audit: BPF prog-id=121 op=LOAD Jan 14 23:51:06.826000 audit[3232]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=5 a0=5 a1=ffffdd1c9998 a2=94 a3=4 items=0 ppid=3126 pid=3232 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:06.826000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Jan 14 23:51:06.827000 audit: BPF prog-id=121 op=UNLOAD Jan 14 23:51:06.827000 audit[3232]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=5 a1=57156c a2=70 a3=4 items=0 ppid=3126 pid=3232 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:06.827000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Jan 14 23:51:06.827000 audit: BPF prog-id=122 op=LOAD Jan 14 23:51:06.827000 audit[3232]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=6 a0=5 a1=ffffdd1c97d8 a2=94 a3=5 items=0 ppid=3126 pid=3232 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:06.827000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Jan 14 23:51:06.827000 audit: BPF prog-id=122 op=UNLOAD Jan 14 23:51:06.827000 audit[3232]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=6 a1=57156c a2=70 a3=5 items=0 ppid=3126 pid=3232 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:06.827000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Jan 14 23:51:06.827000 audit: BPF prog-id=123 op=LOAD Jan 14 23:51:06.827000 audit[3232]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=5 a0=5 a1=ffffdd1c9a08 a2=94 a3=6 items=0 ppid=3126 pid=3232 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:06.827000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Jan 14 23:51:06.827000 audit: BPF prog-id=123 op=UNLOAD Jan 14 23:51:06.827000 audit[3232]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=5 a1=57156c a2=70 a3=6 items=0 ppid=3126 pid=3232 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:06.827000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Jan 14 23:51:06.828000 audit: BPF prog-id=124 op=LOAD Jan 14 23:51:06.828000 audit[3232]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=5 a0=5 a1=ffffdd1c91d8 a2=94 a3=83 items=0 ppid=3126 pid=3232 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:06.828000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Jan 14 23:51:06.828000 audit: BPF prog-id=125 op=LOAD Jan 14 23:51:06.828000 audit[3232]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=7 a0=5 a1=ffffdd1c8f98 a2=94 a3=2 items=0 ppid=3126 pid=3232 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:06.828000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Jan 14 23:51:06.828000 audit: BPF prog-id=125 op=UNLOAD Jan 14 23:51:06.828000 audit[3232]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=7 a1=57156c a2=c a3=0 items=0 ppid=3126 pid=3232 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:06.828000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Jan 14 23:51:06.829000 audit: BPF prog-id=124 op=UNLOAD Jan 14 23:51:06.829000 audit[3232]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=5 a1=57156c a2=15131620 a3=15124b00 items=0 ppid=3126 pid=3232 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:06.829000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Jan 14 23:51:06.846000 audit: BPF prog-id=126 op=LOAD Jan 14 23:51:06.846000 audit[3255]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=3 a0=5 a1=fffff1550728 a2=98 a3=fffff1550718 items=0 ppid=3126 pid=3255 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:06.846000 audit: PROCTITLE proctitle=627066746F6F6C006D617000637265617465002F7379732F66732F6270662F63616C69636F2F63616C69636F5F6661696C736166655F706F7274735F763100747970650068617368006B657900340076616C7565003100656E7472696573003635353335006E616D650063616C69636F5F6661696C736166655F706F7274735F Jan 14 23:51:06.847000 audit: BPF prog-id=126 op=UNLOAD Jan 14 23:51:06.847000 audit[3255]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=3 a1=57156c a2=fffff15506f8 a3=0 items=0 ppid=3126 pid=3255 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:06.847000 audit: PROCTITLE proctitle=627066746F6F6C006D617000637265617465002F7379732F66732F6270662F63616C69636F2F63616C69636F5F6661696C736166655F706F7274735F763100747970650068617368006B657900340076616C7565003100656E7472696573003635353335006E616D650063616C69636F5F6661696C736166655F706F7274735F Jan 14 23:51:06.847000 audit: BPF prog-id=127 op=LOAD Jan 14 23:51:06.847000 audit[3255]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=3 a0=5 a1=fffff15505d8 a2=74 a3=95 items=0 ppid=3126 pid=3255 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:06.847000 audit: PROCTITLE proctitle=627066746F6F6C006D617000637265617465002F7379732F66732F6270662F63616C69636F2F63616C69636F5F6661696C736166655F706F7274735F763100747970650068617368006B657900340076616C7565003100656E7472696573003635353335006E616D650063616C69636F5F6661696C736166655F706F7274735F Jan 14 23:51:06.847000 audit: BPF prog-id=127 op=UNLOAD Jan 14 23:51:06.847000 audit[3255]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=3 a1=57156c a2=74 a3=95 items=0 ppid=3126 pid=3255 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:06.847000 audit: PROCTITLE proctitle=627066746F6F6C006D617000637265617465002F7379732F66732F6270662F63616C69636F2F63616C69636F5F6661696C736166655F706F7274735F763100747970650068617368006B657900340076616C7565003100656E7472696573003635353335006E616D650063616C69636F5F6661696C736166655F706F7274735F Jan 14 23:51:06.847000 audit: BPF prog-id=128 op=LOAD Jan 14 23:51:06.847000 audit[3255]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=3 a0=5 a1=fffff1550608 a2=40 a3=fffff1550638 items=0 ppid=3126 pid=3255 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:06.847000 audit: PROCTITLE proctitle=627066746F6F6C006D617000637265617465002F7379732F66732F6270662F63616C69636F2F63616C69636F5F6661696C736166655F706F7274735F763100747970650068617368006B657900340076616C7565003100656E7472696573003635353335006E616D650063616C69636F5F6661696C736166655F706F7274735F Jan 14 23:51:06.847000 audit: BPF prog-id=128 op=UNLOAD Jan 14 23:51:06.847000 audit[3255]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=3 a1=57156c a2=40 a3=fffff1550638 items=0 ppid=3126 pid=3255 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:06.847000 audit: PROCTITLE proctitle=627066746F6F6C006D617000637265617465002F7379732F66732F6270662F63616C69636F2F63616C69636F5F6661696C736166655F706F7274735F763100747970650068617368006B657900340076616C7565003100656E7472696573003635353335006E616D650063616C69636F5F6661696C736166655F706F7274735F Jan 14 23:51:06.946509 (udev-worker)[3060]: Network interface NamePolicy= disabled on kernel command line. Jan 14 23:51:06.968831 systemd-networkd[1797]: vxlan.calico: Link UP Jan 14 23:51:06.968852 systemd-networkd[1797]: vxlan.calico: Gained carrier Jan 14 23:51:07.000680 (udev-worker)[3059]: Network interface NamePolicy= disabled on kernel command line. Jan 14 23:51:07.002000 audit: BPF prog-id=129 op=LOAD Jan 14 23:51:07.002000 audit[3281]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=3 a0=5 a1=ffffda99d298 a2=98 a3=ffffda99d288 items=0 ppid=3126 pid=3281 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:07.002000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 Jan 14 23:51:07.004000 audit: BPF prog-id=129 op=UNLOAD Jan 14 23:51:07.004000 audit[3281]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=3 a1=57156c a2=ffffda99d268 a3=0 items=0 ppid=3126 pid=3281 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:07.004000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 Jan 14 23:51:07.004000 audit: BPF prog-id=130 op=LOAD Jan 14 23:51:07.004000 audit[3281]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=3 a0=5 a1=ffffda99cf78 a2=74 a3=95 items=0 ppid=3126 pid=3281 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:07.004000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 Jan 14 23:51:07.004000 audit: BPF prog-id=130 op=UNLOAD Jan 14 23:51:07.004000 audit[3281]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=3 a1=57156c a2=74 a3=95 items=0 ppid=3126 pid=3281 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:07.004000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 Jan 14 23:51:07.004000 audit: BPF prog-id=131 op=LOAD Jan 14 23:51:07.004000 audit[3281]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=3 a0=5 a1=ffffda99cfd8 a2=94 a3=2 items=0 ppid=3126 pid=3281 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:07.004000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 Jan 14 23:51:07.004000 audit: BPF prog-id=131 op=UNLOAD Jan 14 23:51:07.004000 audit[3281]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=3 a1=57156c a2=70 a3=2 items=0 ppid=3126 pid=3281 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:07.004000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 Jan 14 23:51:07.004000 audit: BPF prog-id=132 op=LOAD Jan 14 23:51:07.004000 audit[3281]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=6 a0=5 a1=ffffda99ce58 a2=40 a3=ffffda99ce88 items=0 ppid=3126 pid=3281 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:07.004000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 Jan 14 23:51:07.004000 audit: BPF prog-id=132 op=UNLOAD Jan 14 23:51:07.004000 audit[3281]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=6 a1=57156c a2=40 a3=ffffda99ce88 items=0 ppid=3126 pid=3281 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:07.004000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 Jan 14 23:51:07.004000 audit: BPF prog-id=133 op=LOAD Jan 14 23:51:07.004000 audit[3281]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=6 a0=5 a1=ffffda99cfa8 a2=94 a3=b7 items=0 ppid=3126 pid=3281 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:07.004000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 Jan 14 23:51:07.006000 audit: BPF prog-id=133 op=UNLOAD Jan 14 23:51:07.006000 audit[3281]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=6 a1=57156c a2=70 a3=b7 items=0 ppid=3126 pid=3281 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:07.006000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 Jan 14 23:51:07.006000 audit: BPF prog-id=134 op=LOAD Jan 14 23:51:07.006000 audit[3281]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=6 a0=5 a1=ffffda99c658 a2=94 a3=2 items=0 ppid=3126 pid=3281 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:07.006000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 Jan 14 23:51:07.009000 audit: BPF prog-id=134 op=UNLOAD Jan 14 23:51:07.009000 audit[3281]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=6 a1=57156c a2=70 a3=2 items=0 ppid=3126 pid=3281 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:07.009000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 Jan 14 23:51:07.009000 audit: BPF prog-id=135 op=LOAD Jan 14 23:51:07.009000 audit[3281]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=6 a0=5 a1=ffffda99c7e8 a2=94 a3=30 items=0 ppid=3126 pid=3281 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:07.009000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 Jan 14 23:51:07.020000 audit: BPF prog-id=136 op=LOAD Jan 14 23:51:07.020000 audit[3284]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=3 a0=5 a1=ffffed57d298 a2=98 a3=ffffed57d288 items=0 ppid=3126 pid=3284 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:07.020000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Jan 14 23:51:07.021000 audit: BPF prog-id=136 op=UNLOAD Jan 14 23:51:07.021000 audit[3284]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=3 a1=57156c a2=ffffed57d268 a3=0 items=0 ppid=3126 pid=3284 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:07.021000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Jan 14 23:51:07.022000 audit: BPF prog-id=137 op=LOAD Jan 14 23:51:07.022000 audit[3284]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=4 a0=5 a1=ffffed57cf28 a2=74 a3=95 items=0 ppid=3126 pid=3284 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:07.022000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Jan 14 23:51:07.022000 audit: BPF prog-id=137 op=UNLOAD Jan 14 23:51:07.022000 audit[3284]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=4 a1=57156c a2=74 a3=95 items=0 ppid=3126 pid=3284 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:07.022000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Jan 14 23:51:07.022000 audit: BPF prog-id=138 op=LOAD Jan 14 23:51:07.022000 audit[3284]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=4 a0=5 a1=ffffed57cf88 a2=94 a3=2 items=0 ppid=3126 pid=3284 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:07.022000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Jan 14 23:51:07.023000 audit: BPF prog-id=138 op=UNLOAD Jan 14 23:51:07.023000 audit[3284]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=4 a1=57156c a2=70 a3=2 items=0 ppid=3126 pid=3284 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:07.023000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Jan 14 23:51:07.253000 audit: BPF prog-id=139 op=LOAD Jan 14 23:51:07.253000 audit[3284]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=4 a0=5 a1=ffffed57cf48 a2=40 a3=ffffed57cf78 items=0 ppid=3126 pid=3284 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:07.253000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Jan 14 23:51:07.254000 audit: BPF prog-id=139 op=UNLOAD Jan 14 23:51:07.254000 audit[3284]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=4 a1=57156c a2=40 a3=ffffed57cf78 items=0 ppid=3126 pid=3284 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:07.254000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Jan 14 23:51:07.273000 audit: BPF prog-id=140 op=LOAD Jan 14 23:51:07.273000 audit[3284]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=5 a0=5 a1=ffffed57cf58 a2=94 a3=4 items=0 ppid=3126 pid=3284 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:07.273000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Jan 14 23:51:07.273000 audit: BPF prog-id=140 op=UNLOAD Jan 14 23:51:07.273000 audit[3284]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=5 a1=57156c a2=70 a3=4 items=0 ppid=3126 pid=3284 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:07.273000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Jan 14 23:51:07.274000 audit: BPF prog-id=141 op=LOAD Jan 14 23:51:07.274000 audit[3284]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=6 a0=5 a1=ffffed57cd98 a2=94 a3=5 items=0 ppid=3126 pid=3284 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:07.274000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Jan 14 23:51:07.275000 audit: BPF prog-id=141 op=UNLOAD Jan 14 23:51:07.275000 audit[3284]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=6 a1=57156c a2=70 a3=5 items=0 ppid=3126 pid=3284 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:07.275000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Jan 14 23:51:07.275000 audit: BPF prog-id=142 op=LOAD Jan 14 23:51:07.275000 audit[3284]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=5 a0=5 a1=ffffed57cfc8 a2=94 a3=6 items=0 ppid=3126 pid=3284 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:07.275000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Jan 14 23:51:07.275000 audit: BPF prog-id=142 op=UNLOAD Jan 14 23:51:07.275000 audit[3284]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=5 a1=57156c a2=70 a3=6 items=0 ppid=3126 pid=3284 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:07.275000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Jan 14 23:51:07.276000 audit: BPF prog-id=143 op=LOAD Jan 14 23:51:07.276000 audit[3284]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=5 a0=5 a1=ffffed57c798 a2=94 a3=83 items=0 ppid=3126 pid=3284 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:07.276000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Jan 14 23:51:07.276000 audit: BPF prog-id=144 op=LOAD Jan 14 23:51:07.276000 audit[3284]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=7 a0=5 a1=ffffed57c558 a2=94 a3=2 items=0 ppid=3126 pid=3284 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:07.276000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Jan 14 23:51:07.277000 audit: BPF prog-id=144 op=UNLOAD Jan 14 23:51:07.277000 audit[3284]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=7 a1=57156c a2=c a3=0 items=0 ppid=3126 pid=3284 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:07.277000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Jan 14 23:51:07.278000 audit: BPF prog-id=143 op=UNLOAD Jan 14 23:51:07.278000 audit[3284]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=5 a1=57156c a2=1f735620 a3=1f728b00 items=0 ppid=3126 pid=3284 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:07.278000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Jan 14 23:51:07.287000 audit: BPF prog-id=135 op=UNLOAD Jan 14 23:51:07.287000 audit[3126]: SYSCALL arch=c00000b7 syscall=35 success=yes exit=0 a0=ffffffffffffff9c a1=4000e66300 a2=0 a3=0 items=0 ppid=3110 pid=3126 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="calico-node" exe="/usr/bin/calico-node" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:07.287000 audit: PROCTITLE proctitle=63616C69636F2D6E6F6465002D66656C6978 Jan 14 23:51:07.387000 audit[3332]: NETFILTER_CFG table=nat:65 family=2 entries=15 op=nft_register_chain pid=3332 subj=system_u:system_r:kernel_t:s0 comm="iptables-nft-re" Jan 14 23:51:07.387000 audit[3332]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=5084 a0=3 a1=ffffc200baa0 a2=0 a3=ffffb4ac2fa8 items=0 ppid=3126 pid=3332 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-nft-re" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:07.387000 audit: PROCTITLE proctitle=69707461626C65732D6E66742D726573746F7265002D2D6E6F666C757368002D2D766572626F7365002D2D77616974003130002D2D776169742D696E74657276616C003530303030 Jan 14 23:51:07.397000 audit[3333]: NETFILTER_CFG table=mangle:66 family=2 entries=16 op=nft_register_chain pid=3333 subj=system_u:system_r:kernel_t:s0 comm="iptables-nft-re" Jan 14 23:51:07.397000 audit[3333]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=6868 a0=3 a1=ffffc951a600 a2=0 a3=ffffbbbbcfa8 items=0 ppid=3126 pid=3333 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-nft-re" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:07.397000 audit: PROCTITLE proctitle=69707461626C65732D6E66742D726573746F7265002D2D6E6F666C757368002D2D766572626F7365002D2D77616974003130002D2D776169742D696E74657276616C003530303030 Jan 14 23:51:07.398000 audit[3334]: NETFILTER_CFG table=filter:67 family=2 entries=39 op=nft_register_chain pid=3334 subj=system_u:system_r:kernel_t:s0 comm="iptables-nft-re" Jan 14 23:51:07.400000 audit[3331]: NETFILTER_CFG table=raw:68 family=2 entries=21 op=nft_register_chain pid=3331 subj=system_u:system_r:kernel_t:s0 comm="iptables-nft-re" Jan 14 23:51:07.400000 audit[3331]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=8452 a0=3 a1=ffffdfa133d0 a2=0 a3=ffffa3c5dfa8 items=0 ppid=3126 pid=3331 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-nft-re" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:07.400000 audit: PROCTITLE proctitle=69707461626C65732D6E66742D726573746F7265002D2D6E6F666C757368002D2D766572626F7365002D2D77616974003130002D2D776169742D696E74657276616C003530303030 Jan 14 23:51:07.398000 audit[3334]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=18968 a0=3 a1=ffffcb4d0610 a2=0 a3=ffffbdadafa8 items=0 ppid=3126 pid=3334 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-nft-re" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:07.398000 audit: PROCTITLE proctitle=69707461626C65732D6E66742D726573746F7265002D2D6E6F666C757368002D2D766572626F7365002D2D77616974003130002D2D776169742D696E74657276616C003530303030 Jan 14 23:51:07.710158 kubelet[2492]: E0114 23:51:07.710117 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:51:08.029517 systemd-networkd[1797]: vxlan.calico: Gained IPv6LL Jan 14 23:51:08.712121 kubelet[2492]: E0114 23:51:08.712036 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:51:08.958309 containerd[1980]: time="2026-01-14T23:51:08.958233976Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:csi-node-driver-llkth,Uid:3569508f-74af-48b7-b444-614bf498895b,Namespace:calico-system,Attempt:0,}" Jan 14 23:51:09.208223 systemd-networkd[1797]: calib76436bcc8a: Link UP Jan 14 23:51:09.211531 systemd-networkd[1797]: calib76436bcc8a: Gained carrier Jan 14 23:51:09.227430 kubelet[2492]: I0114 23:51:09.226722 2492 pod_startup_latency_tracker.go:104] "Observed pod startup duration" pod="calico-system/calico-node-8g9jb" podStartSLOduration=8.18289753 podStartE2EDuration="23.226698817s" podCreationTimestamp="2026-01-14 23:50:46 +0000 UTC" firstStartedPulling="2026-01-14 23:50:48.993042705 +0000 UTC m=+4.316260835" lastFinishedPulling="2026-01-14 23:51:04.036843968 +0000 UTC m=+19.360062122" observedRunningTime="2026-01-14 23:51:05.107792385 +0000 UTC m=+20.431010515" watchObservedRunningTime="2026-01-14 23:51:09.226698817 +0000 UTC m=+24.549916971" Jan 14 23:51:09.237188 containerd[1980]: 2026-01-14 23:51:09.053 [INFO][3344] cni-plugin/plugin.go 340: Calico CNI found existing endpoint: &{{WorkloadEndpoint projectcalico.org/v3} {172.31.24.233-k8s-csi--node--driver--llkth-eth0 csi-node-driver- calico-system 3569508f-74af-48b7-b444-614bf498895b 1191 0 2026-01-14 23:50:46 +0000 UTC map[app.kubernetes.io/name:csi-node-driver controller-revision-hash:857b56db8f k8s-app:csi-node-driver name:csi-node-driver pod-template-generation:1 projectcalico.org/namespace:calico-system projectcalico.org/orchestrator:k8s projectcalico.org/serviceaccount:csi-node-driver] map[] [] [] []} {k8s 172.31.24.233 csi-node-driver-llkth eth0 csi-node-driver [] [] [kns.calico-system ksa.calico-system.csi-node-driver] calib76436bcc8a [] [] }} ContainerID="da320a359500296b07a695af11ffea3e1bbcfde68a8fb2142b0e4b64545534c6" Namespace="calico-system" Pod="csi-node-driver-llkth" WorkloadEndpoint="172.31.24.233-k8s-csi--node--driver--llkth-" Jan 14 23:51:09.237188 containerd[1980]: 2026-01-14 23:51:09.054 [INFO][3344] cni-plugin/k8s.go 74: Extracted identifiers for CmdAddK8s ContainerID="da320a359500296b07a695af11ffea3e1bbcfde68a8fb2142b0e4b64545534c6" Namespace="calico-system" Pod="csi-node-driver-llkth" WorkloadEndpoint="172.31.24.233-k8s-csi--node--driver--llkth-eth0" Jan 14 23:51:09.237188 containerd[1980]: 2026-01-14 23:51:09.135 [INFO][3357] ipam/ipam_plugin.go 227: Calico CNI IPAM request count IPv4=1 IPv6=0 ContainerID="da320a359500296b07a695af11ffea3e1bbcfde68a8fb2142b0e4b64545534c6" HandleID="k8s-pod-network.da320a359500296b07a695af11ffea3e1bbcfde68a8fb2142b0e4b64545534c6" Workload="172.31.24.233-k8s-csi--node--driver--llkth-eth0" Jan 14 23:51:09.237556 containerd[1980]: 2026-01-14 23:51:09.136 [INFO][3357] ipam/ipam_plugin.go 275: Auto assigning IP ContainerID="da320a359500296b07a695af11ffea3e1bbcfde68a8fb2142b0e4b64545534c6" HandleID="k8s-pod-network.da320a359500296b07a695af11ffea3e1bbcfde68a8fb2142b0e4b64545534c6" Workload="172.31.24.233-k8s-csi--node--driver--llkth-eth0" assignArgs=ipam.AutoAssignArgs{Num4:1, Num6:0, HandleID:(*string)(0x40002aa740), Attrs:map[string]string{"namespace":"calico-system", "node":"172.31.24.233", "pod":"csi-node-driver-llkth", "timestamp":"2026-01-14 23:51:09.135804037 +0000 UTC"}, Hostname:"172.31.24.233", IPv4Pools:[]net.IPNet{}, IPv6Pools:[]net.IPNet{}, MaxBlocksPerHost:0, HostReservedAttrIPv4s:(*ipam.HostReservedAttr)(nil), HostReservedAttrIPv6s:(*ipam.HostReservedAttr)(nil), IntendedUse:"Workload"} Jan 14 23:51:09.237556 containerd[1980]: 2026-01-14 23:51:09.136 [INFO][3357] ipam/ipam_plugin.go 377: About to acquire host-wide IPAM lock. Jan 14 23:51:09.237556 containerd[1980]: 2026-01-14 23:51:09.136 [INFO][3357] ipam/ipam_plugin.go 392: Acquired host-wide IPAM lock. Jan 14 23:51:09.237556 containerd[1980]: 2026-01-14 23:51:09.136 [INFO][3357] ipam/ipam.go 110: Auto-assign 1 ipv4, 0 ipv6 addrs for host '172.31.24.233' Jan 14 23:51:09.237556 containerd[1980]: 2026-01-14 23:51:09.152 [INFO][3357] ipam/ipam.go 691: Looking up existing affinities for host handle="k8s-pod-network.da320a359500296b07a695af11ffea3e1bbcfde68a8fb2142b0e4b64545534c6" host="172.31.24.233" Jan 14 23:51:09.237556 containerd[1980]: 2026-01-14 23:51:09.159 [INFO][3357] ipam/ipam.go 394: Looking up existing affinities for host host="172.31.24.233" Jan 14 23:51:09.237556 containerd[1980]: 2026-01-14 23:51:09.167 [INFO][3357] ipam/ipam.go 511: Trying affinity for 192.168.21.0/26 host="172.31.24.233" Jan 14 23:51:09.237556 containerd[1980]: 2026-01-14 23:51:09.170 [INFO][3357] ipam/ipam.go 158: Attempting to load block cidr=192.168.21.0/26 host="172.31.24.233" Jan 14 23:51:09.237556 containerd[1980]: 2026-01-14 23:51:09.174 [INFO][3357] ipam/ipam.go 235: Affinity is confirmed and block has been loaded cidr=192.168.21.0/26 host="172.31.24.233" Jan 14 23:51:09.237556 containerd[1980]: 2026-01-14 23:51:09.174 [INFO][3357] ipam/ipam.go 1219: Attempting to assign 1 addresses from block block=192.168.21.0/26 handle="k8s-pod-network.da320a359500296b07a695af11ffea3e1bbcfde68a8fb2142b0e4b64545534c6" host="172.31.24.233" Jan 14 23:51:09.238142 containerd[1980]: 2026-01-14 23:51:09.177 [INFO][3357] ipam/ipam.go 1780: Creating new handle: k8s-pod-network.da320a359500296b07a695af11ffea3e1bbcfde68a8fb2142b0e4b64545534c6 Jan 14 23:51:09.238142 containerd[1980]: 2026-01-14 23:51:09.183 [INFO][3357] ipam/ipam.go 1246: Writing block in order to claim IPs block=192.168.21.0/26 handle="k8s-pod-network.da320a359500296b07a695af11ffea3e1bbcfde68a8fb2142b0e4b64545534c6" host="172.31.24.233" Jan 14 23:51:09.238142 containerd[1980]: 2026-01-14 23:51:09.193 [INFO][3357] ipam/ipam.go 1262: Successfully claimed IPs: [192.168.21.1/26] block=192.168.21.0/26 handle="k8s-pod-network.da320a359500296b07a695af11ffea3e1bbcfde68a8fb2142b0e4b64545534c6" host="172.31.24.233" Jan 14 23:51:09.238142 containerd[1980]: 2026-01-14 23:51:09.193 [INFO][3357] ipam/ipam.go 878: Auto-assigned 1 out of 1 IPv4s: [192.168.21.1/26] handle="k8s-pod-network.da320a359500296b07a695af11ffea3e1bbcfde68a8fb2142b0e4b64545534c6" host="172.31.24.233" Jan 14 23:51:09.238142 containerd[1980]: 2026-01-14 23:51:09.193 [INFO][3357] ipam/ipam_plugin.go 398: Released host-wide IPAM lock. Jan 14 23:51:09.238142 containerd[1980]: 2026-01-14 23:51:09.193 [INFO][3357] ipam/ipam_plugin.go 299: Calico CNI IPAM assigned addresses IPv4=[192.168.21.1/26] IPv6=[] ContainerID="da320a359500296b07a695af11ffea3e1bbcfde68a8fb2142b0e4b64545534c6" HandleID="k8s-pod-network.da320a359500296b07a695af11ffea3e1bbcfde68a8fb2142b0e4b64545534c6" Workload="172.31.24.233-k8s-csi--node--driver--llkth-eth0" Jan 14 23:51:09.238445 containerd[1980]: 2026-01-14 23:51:09.200 [INFO][3344] cni-plugin/k8s.go 418: Populated endpoint ContainerID="da320a359500296b07a695af11ffea3e1bbcfde68a8fb2142b0e4b64545534c6" Namespace="calico-system" Pod="csi-node-driver-llkth" WorkloadEndpoint="172.31.24.233-k8s-csi--node--driver--llkth-eth0" endpoint=&v3.WorkloadEndpoint{TypeMeta:v1.TypeMeta{Kind:"WorkloadEndpoint", APIVersion:"projectcalico.org/v3"}, ObjectMeta:v1.ObjectMeta{Name:"172.31.24.233-k8s-csi--node--driver--llkth-eth0", GenerateName:"csi-node-driver-", Namespace:"calico-system", SelfLink:"", UID:"3569508f-74af-48b7-b444-614bf498895b", ResourceVersion:"1191", Generation:0, CreationTimestamp:time.Date(2026, time.January, 14, 23, 50, 46, 0, time.Local), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string{"app.kubernetes.io/name":"csi-node-driver", "controller-revision-hash":"857b56db8f", "k8s-app":"csi-node-driver", "name":"csi-node-driver", "pod-template-generation":"1", "projectcalico.org/namespace":"calico-system", "projectcalico.org/orchestrator":"k8s", "projectcalico.org/serviceaccount":"csi-node-driver"}, Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, Spec:v3.WorkloadEndpointSpec{Orchestrator:"k8s", Workload:"", Node:"172.31.24.233", ContainerID:"", Pod:"csi-node-driver-llkth", Endpoint:"eth0", ServiceAccountName:"csi-node-driver", IPNetworks:[]string{"192.168.21.1/32"}, IPNATs:[]v3.IPNAT(nil), IPv4Gateway:"", IPv6Gateway:"", Profiles:[]string{"kns.calico-system", "ksa.calico-system.csi-node-driver"}, InterfaceName:"calib76436bcc8a", MAC:"", Ports:[]v3.WorkloadEndpointPort(nil), AllowSpoofedSourcePrefixes:[]string(nil), QoSControls:(*v3.QoSControls)(nil)}} Jan 14 23:51:09.238584 containerd[1980]: 2026-01-14 23:51:09.200 [INFO][3344] cni-plugin/k8s.go 419: Calico CNI using IPs: [192.168.21.1/32] ContainerID="da320a359500296b07a695af11ffea3e1bbcfde68a8fb2142b0e4b64545534c6" Namespace="calico-system" Pod="csi-node-driver-llkth" WorkloadEndpoint="172.31.24.233-k8s-csi--node--driver--llkth-eth0" Jan 14 23:51:09.238584 containerd[1980]: 2026-01-14 23:51:09.200 [INFO][3344] cni-plugin/dataplane_linux.go 69: Setting the host side veth name to calib76436bcc8a ContainerID="da320a359500296b07a695af11ffea3e1bbcfde68a8fb2142b0e4b64545534c6" Namespace="calico-system" Pod="csi-node-driver-llkth" WorkloadEndpoint="172.31.24.233-k8s-csi--node--driver--llkth-eth0" Jan 14 23:51:09.238584 containerd[1980]: 2026-01-14 23:51:09.208 [INFO][3344] cni-plugin/dataplane_linux.go 508: Disabling IPv4 forwarding ContainerID="da320a359500296b07a695af11ffea3e1bbcfde68a8fb2142b0e4b64545534c6" Namespace="calico-system" Pod="csi-node-driver-llkth" WorkloadEndpoint="172.31.24.233-k8s-csi--node--driver--llkth-eth0" Jan 14 23:51:09.238734 containerd[1980]: 2026-01-14 23:51:09.209 [INFO][3344] cni-plugin/k8s.go 446: Added Mac, interface name, and active container ID to endpoint ContainerID="da320a359500296b07a695af11ffea3e1bbcfde68a8fb2142b0e4b64545534c6" Namespace="calico-system" Pod="csi-node-driver-llkth" WorkloadEndpoint="172.31.24.233-k8s-csi--node--driver--llkth-eth0" endpoint=&v3.WorkloadEndpoint{TypeMeta:v1.TypeMeta{Kind:"WorkloadEndpoint", APIVersion:"projectcalico.org/v3"}, ObjectMeta:v1.ObjectMeta{Name:"172.31.24.233-k8s-csi--node--driver--llkth-eth0", GenerateName:"csi-node-driver-", Namespace:"calico-system", SelfLink:"", UID:"3569508f-74af-48b7-b444-614bf498895b", ResourceVersion:"1191", Generation:0, CreationTimestamp:time.Date(2026, time.January, 14, 23, 50, 46, 0, time.Local), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string{"app.kubernetes.io/name":"csi-node-driver", "controller-revision-hash":"857b56db8f", "k8s-app":"csi-node-driver", "name":"csi-node-driver", "pod-template-generation":"1", "projectcalico.org/namespace":"calico-system", "projectcalico.org/orchestrator":"k8s", "projectcalico.org/serviceaccount":"csi-node-driver"}, Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, Spec:v3.WorkloadEndpointSpec{Orchestrator:"k8s", Workload:"", Node:"172.31.24.233", ContainerID:"da320a359500296b07a695af11ffea3e1bbcfde68a8fb2142b0e4b64545534c6", Pod:"csi-node-driver-llkth", Endpoint:"eth0", ServiceAccountName:"csi-node-driver", IPNetworks:[]string{"192.168.21.1/32"}, IPNATs:[]v3.IPNAT(nil), IPv4Gateway:"", IPv6Gateway:"", Profiles:[]string{"kns.calico-system", "ksa.calico-system.csi-node-driver"}, InterfaceName:"calib76436bcc8a", MAC:"72:2a:03:12:64:fa", Ports:[]v3.WorkloadEndpointPort(nil), AllowSpoofedSourcePrefixes:[]string(nil), QoSControls:(*v3.QoSControls)(nil)}} Jan 14 23:51:09.238849 containerd[1980]: 2026-01-14 23:51:09.229 [INFO][3344] cni-plugin/k8s.go 532: Wrote updated endpoint to datastore ContainerID="da320a359500296b07a695af11ffea3e1bbcfde68a8fb2142b0e4b64545534c6" Namespace="calico-system" Pod="csi-node-driver-llkth" WorkloadEndpoint="172.31.24.233-k8s-csi--node--driver--llkth-eth0" Jan 14 23:51:09.261000 audit[3370]: NETFILTER_CFG table=filter:69 family=2 entries=38 op=nft_register_chain pid=3370 subj=system_u:system_r:kernel_t:s0 comm="iptables-nft-re" Jan 14 23:51:09.288744 kernel: kauditd_printk_skb: 203 callbacks suppressed Jan 14 23:51:09.288874 kernel: audit: type=1325 audit(1768434669.261:479): table=filter:69 family=2 entries=38 op=nft_register_chain pid=3370 subj=system_u:system_r:kernel_t:s0 comm="iptables-nft-re" Jan 14 23:51:09.294054 containerd[1980]: time="2026-01-14T23:51:09.293926874Z" level=info msg="connecting to shim da320a359500296b07a695af11ffea3e1bbcfde68a8fb2142b0e4b64545534c6" address="unix:///run/containerd/s/874400e6ad396cb47dab0983006a1f6f7f4b78d81a27e67e1d943eb94ebf8d81" namespace=k8s.io protocol=ttrpc version=3 Jan 14 23:51:09.261000 audit[3370]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=21364 a0=3 a1=ffffe83cda10 a2=0 a3=ffff9dbe6fa8 items=0 ppid=3126 pid=3370 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-nft-re" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:09.301689 kernel: audit: type=1300 audit(1768434669.261:479): arch=c00000b7 syscall=211 success=yes exit=21364 a0=3 a1=ffffe83cda10 a2=0 a3=ffff9dbe6fa8 items=0 ppid=3126 pid=3370 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-nft-re" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:09.301817 kernel: audit: type=1327 audit(1768434669.261:479): proctitle=69707461626C65732D6E66742D726573746F7265002D2D6E6F666C757368002D2D766572626F7365002D2D77616974003130002D2D776169742D696E74657276616C003530303030 Jan 14 23:51:09.261000 audit: PROCTITLE proctitle=69707461626C65732D6E66742D726573746F7265002D2D6E6F666C757368002D2D766572626F7365002D2D77616974003130002D2D776169742D696E74657276616C003530303030 Jan 14 23:51:09.344767 systemd[1]: Started cri-containerd-da320a359500296b07a695af11ffea3e1bbcfde68a8fb2142b0e4b64545534c6.scope - libcontainer container da320a359500296b07a695af11ffea3e1bbcfde68a8fb2142b0e4b64545534c6. Jan 14 23:51:09.364000 audit: BPF prog-id=145 op=LOAD Jan 14 23:51:09.367761 kernel: audit: type=1334 audit(1768434669.364:480): prog-id=145 op=LOAD Jan 14 23:51:09.367871 kernel: audit: type=1334 audit(1768434669.367:481): prog-id=146 op=LOAD Jan 14 23:51:09.367000 audit: BPF prog-id=146 op=LOAD Jan 14 23:51:09.367000 audit[3394]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=21 a0=5 a1=4000130180 a2=98 a3=0 items=0 ppid=3383 pid=3394 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:09.375667 kernel: audit: type=1300 audit(1768434669.367:481): arch=c00000b7 syscall=280 success=yes exit=21 a0=5 a1=4000130180 a2=98 a3=0 items=0 ppid=3383 pid=3394 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:09.367000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6461333230613335393530303239366230376136393561663131666665 Jan 14 23:51:09.381932 kernel: audit: type=1327 audit(1768434669.367:481): proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6461333230613335393530303239366230376136393561663131666665 Jan 14 23:51:09.382038 kernel: audit: type=1334 audit(1768434669.367:482): prog-id=146 op=UNLOAD Jan 14 23:51:09.367000 audit: BPF prog-id=146 op=UNLOAD Jan 14 23:51:09.367000 audit[3394]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=15 a1=0 a2=0 a3=0 items=0 ppid=3383 pid=3394 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:09.389909 kernel: audit: type=1300 audit(1768434669.367:482): arch=c00000b7 syscall=57 success=yes exit=0 a0=15 a1=0 a2=0 a3=0 items=0 ppid=3383 pid=3394 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:09.390198 kernel: audit: type=1327 audit(1768434669.367:482): proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6461333230613335393530303239366230376136393561663131666665 Jan 14 23:51:09.367000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6461333230613335393530303239366230376136393561663131666665 Jan 14 23:51:09.367000 audit: BPF prog-id=147 op=LOAD Jan 14 23:51:09.367000 audit[3394]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=21 a0=5 a1=40001303e8 a2=98 a3=0 items=0 ppid=3383 pid=3394 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:09.367000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6461333230613335393530303239366230376136393561663131666665 Jan 14 23:51:09.369000 audit: BPF prog-id=148 op=LOAD Jan 14 23:51:09.369000 audit[3394]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=23 a0=5 a1=4000130168 a2=98 a3=0 items=0 ppid=3383 pid=3394 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:09.369000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6461333230613335393530303239366230376136393561663131666665 Jan 14 23:51:09.375000 audit: BPF prog-id=148 op=UNLOAD Jan 14 23:51:09.375000 audit[3394]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=17 a1=0 a2=0 a3=0 items=0 ppid=3383 pid=3394 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:09.375000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6461333230613335393530303239366230376136393561663131666665 Jan 14 23:51:09.375000 audit: BPF prog-id=147 op=UNLOAD Jan 14 23:51:09.375000 audit[3394]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=15 a1=0 a2=0 a3=0 items=0 ppid=3383 pid=3394 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:09.375000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6461333230613335393530303239366230376136393561663131666665 Jan 14 23:51:09.375000 audit: BPF prog-id=149 op=LOAD Jan 14 23:51:09.375000 audit[3394]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=21 a0=5 a1=4000130648 a2=98 a3=0 items=0 ppid=3383 pid=3394 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:09.375000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6461333230613335393530303239366230376136393561663131666665 Jan 14 23:51:09.424849 containerd[1980]: time="2026-01-14T23:51:09.424787402Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:csi-node-driver-llkth,Uid:3569508f-74af-48b7-b444-614bf498895b,Namespace:calico-system,Attempt:0,} returns sandbox id \"da320a359500296b07a695af11ffea3e1bbcfde68a8fb2142b0e4b64545534c6\"" Jan 14 23:51:09.428198 containerd[1980]: time="2026-01-14T23:51:09.428045798Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/csi:v3.30.4\"" Jan 14 23:51:09.707447 containerd[1980]: time="2026-01-14T23:51:09.707177440Z" level=info msg="fetch failed after status: 404 Not Found" host=ghcr.io Jan 14 23:51:09.709753 containerd[1980]: time="2026-01-14T23:51:09.709547104Z" level=error msg="PullImage \"ghcr.io/flatcar/calico/csi:v3.30.4\" failed" error="rpc error: code = NotFound desc = failed to pull and unpack image \"ghcr.io/flatcar/calico/csi:v3.30.4\": failed to resolve image: ghcr.io/flatcar/calico/csi:v3.30.4: not found" Jan 14 23:51:09.709753 containerd[1980]: time="2026-01-14T23:51:09.709572880Z" level=info msg="stop pulling image ghcr.io/flatcar/calico/csi:v3.30.4: active requests=0, bytes read=0" Jan 14 23:51:09.710014 kubelet[2492]: E0114 23:51:09.709935 2492 log.go:32] "PullImage from image service failed" err="rpc error: code = NotFound desc = failed to pull and unpack image \"ghcr.io/flatcar/calico/csi:v3.30.4\": failed to resolve image: ghcr.io/flatcar/calico/csi:v3.30.4: not found" image="ghcr.io/flatcar/calico/csi:v3.30.4" Jan 14 23:51:09.710014 kubelet[2492]: E0114 23:51:09.710002 2492 kuberuntime_image.go:42] "Failed to pull image" err="rpc error: code = NotFound desc = failed to pull and unpack image \"ghcr.io/flatcar/calico/csi:v3.30.4\": failed to resolve image: ghcr.io/flatcar/calico/csi:v3.30.4: not found" image="ghcr.io/flatcar/calico/csi:v3.30.4" Jan 14 23:51:09.712745 kubelet[2492]: E0114 23:51:09.712571 2492 kuberuntime_manager.go:1358] "Unhandled Error" err="container &Container{Name:calico-csi,Image:ghcr.io/flatcar/calico/csi:v3.30.4,Command:[],Args:[--nodeid=$(KUBE_NODE_NAME) --loglevel=$(LOG_LEVEL)],WorkingDir:,Ports:[]ContainerPort{},Env:[]EnvVar{EnvVar{Name:LOG_LEVEL,Value:warn,ValueFrom:nil,},EnvVar{Name:KUBE_NODE_NAME,Value:,ValueFrom:&EnvVarSource{FieldRef:&ObjectFieldSelector{APIVersion:v1,FieldPath:spec.nodeName,},ResourceFieldRef:nil,ConfigMapKeyRef:nil,SecretKeyRef:nil,},},},Resources:ResourceRequirements{Limits:ResourceList{},Requests:ResourceList{},Claims:[]ResourceClaim{},},VolumeMounts:[]VolumeMount{VolumeMount{Name:kubelet-dir,ReadOnly:false,MountPath:/var/lib/kubelet,SubPath:,MountPropagation:*Bidirectional,SubPathExpr:,RecursiveReadOnly:nil,},VolumeMount{Name:socket-dir,ReadOnly:false,MountPath:/csi,SubPath:,MountPropagation:nil,SubPathExpr:,RecursiveReadOnly:nil,},VolumeMount{Name:varrun,ReadOnly:false,MountPath:/var/run,SubPath:,MountPropagation:nil,SubPathExpr:,RecursiveReadOnly:nil,},VolumeMount{Name:kube-api-access-kdj6z,ReadOnly:true,MountPath:/var/run/secrets/kubernetes.io/serviceaccount,SubPath:,MountPropagation:nil,SubPathExpr:,RecursiveReadOnly:nil,},},LivenessProbe:nil,ReadinessProbe:nil,Lifecycle:nil,TerminationMessagePath:/dev/termination-log,ImagePullPolicy:IfNotPresent,SecurityContext:&SecurityContext{Capabilities:&Capabilities{Add:[],Drop:[ALL],},Privileged:*true,SELinuxOptions:nil,RunAsUser:*0,RunAsNonRoot:*false,ReadOnlyRootFilesystem:nil,AllowPrivilegeEscalation:*true,RunAsGroup:*0,ProcMount:nil,WindowsOptions:nil,SeccompProfile:&SeccompProfile{Type:RuntimeDefault,LocalhostProfile:nil,},AppArmorProfile:nil,},Stdin:false,StdinOnce:false,TTY:false,EnvFrom:[]EnvFromSource{},TerminationMessagePolicy:File,VolumeDevices:[]VolumeDevice{},StartupProbe:nil,ResizePolicy:[]ContainerResizePolicy{},RestartPolicy:nil,} start failed in pod csi-node-driver-llkth_calico-system(3569508f-74af-48b7-b444-614bf498895b): ErrImagePull: rpc error: code = NotFound desc = failed to pull and unpack image \"ghcr.io/flatcar/calico/csi:v3.30.4\": failed to resolve image: ghcr.io/flatcar/calico/csi:v3.30.4: not found" logger="UnhandledError" Jan 14 23:51:09.712745 kubelet[2492]: E0114 23:51:09.712712 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:51:09.715584 containerd[1980]: time="2026-01-14T23:51:09.715374388Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4\"" Jan 14 23:51:10.046141 containerd[1980]: time="2026-01-14T23:51:10.045963757Z" level=info msg="fetch failed after status: 404 Not Found" host=ghcr.io Jan 14 23:51:10.048698 containerd[1980]: time="2026-01-14T23:51:10.048520021Z" level=error msg="PullImage \"ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4\" failed" error="rpc error: code = NotFound desc = failed to pull and unpack image \"ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4\": failed to resolve image: ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4: not found" Jan 14 23:51:10.048698 containerd[1980]: time="2026-01-14T23:51:10.048616813Z" level=info msg="stop pulling image ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4: active requests=0, bytes read=0" Jan 14 23:51:10.048982 kubelet[2492]: E0114 23:51:10.048887 2492 log.go:32] "PullImage from image service failed" err="rpc error: code = NotFound desc = failed to pull and unpack image \"ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4\": failed to resolve image: ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4: not found" image="ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4" Jan 14 23:51:10.048982 kubelet[2492]: E0114 23:51:10.048961 2492 kuberuntime_image.go:42] "Failed to pull image" err="rpc error: code = NotFound desc = failed to pull and unpack image \"ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4\": failed to resolve image: ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4: not found" image="ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4" Jan 14 23:51:10.049258 kubelet[2492]: E0114 23:51:10.049143 2492 kuberuntime_manager.go:1358] "Unhandled Error" err="container &Container{Name:csi-node-driver-registrar,Image:ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4,Command:[],Args:[--v=5 --csi-address=$(ADDRESS) --kubelet-registration-path=$(DRIVER_REG_SOCK_PATH)],WorkingDir:,Ports:[]ContainerPort{},Env:[]EnvVar{EnvVar{Name:ADDRESS,Value:/csi/csi.sock,ValueFrom:nil,},EnvVar{Name:DRIVER_REG_SOCK_PATH,Value:/var/lib/kubelet/plugins/csi.tigera.io/csi.sock,ValueFrom:nil,},EnvVar{Name:KUBE_NODE_NAME,Value:,ValueFrom:&EnvVarSource{FieldRef:&ObjectFieldSelector{APIVersion:v1,FieldPath:spec.nodeName,},ResourceFieldRef:nil,ConfigMapKeyRef:nil,SecretKeyRef:nil,},},},Resources:ResourceRequirements{Limits:ResourceList{},Requests:ResourceList{},Claims:[]ResourceClaim{},},VolumeMounts:[]VolumeMount{VolumeMount{Name:registration-dir,ReadOnly:false,MountPath:/registration,SubPath:,MountPropagation:nil,SubPathExpr:,RecursiveReadOnly:nil,},VolumeMount{Name:socket-dir,ReadOnly:false,MountPath:/csi,SubPath:,MountPropagation:nil,SubPathExpr:,RecursiveReadOnly:nil,},VolumeMount{Name:kube-api-access-kdj6z,ReadOnly:true,MountPath:/var/run/secrets/kubernetes.io/serviceaccount,SubPath:,MountPropagation:nil,SubPathExpr:,RecursiveReadOnly:nil,},},LivenessProbe:nil,ReadinessProbe:nil,Lifecycle:nil,TerminationMessagePath:/dev/termination-log,ImagePullPolicy:IfNotPresent,SecurityContext:&SecurityContext{Capabilities:&Capabilities{Add:[],Drop:[ALL],},Privileged:*true,SELinuxOptions:nil,RunAsUser:*0,RunAsNonRoot:*false,ReadOnlyRootFilesystem:nil,AllowPrivilegeEscalation:*true,RunAsGroup:*0,ProcMount:nil,WindowsOptions:nil,SeccompProfile:&SeccompProfile{Type:RuntimeDefault,LocalhostProfile:nil,},AppArmorProfile:nil,},Stdin:false,StdinOnce:false,TTY:false,EnvFrom:[]EnvFromSource{},TerminationMessagePolicy:File,VolumeDevices:[]VolumeDevice{},StartupProbe:nil,ResizePolicy:[]ContainerResizePolicy{},RestartPolicy:nil,} start failed in pod csi-node-driver-llkth_calico-system(3569508f-74af-48b7-b444-614bf498895b): ErrImagePull: rpc error: code = NotFound desc = failed to pull and unpack image \"ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4\": failed to resolve image: ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4: not found" logger="UnhandledError" Jan 14 23:51:10.050810 kubelet[2492]: E0114 23:51:10.050723 2492 pod_workers.go:1301] "Error syncing pod, skipping" err="[failed to \"StartContainer\" for \"calico-csi\" with ErrImagePull: \"rpc error: code = NotFound desc = failed to pull and unpack image \\\"ghcr.io/flatcar/calico/csi:v3.30.4\\\": failed to resolve image: ghcr.io/flatcar/calico/csi:v3.30.4: not found\", failed to \"StartContainer\" for \"csi-node-driver-registrar\" with ErrImagePull: \"rpc error: code = NotFound desc = failed to pull and unpack image \\\"ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4\\\": failed to resolve image: ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4: not found\"]" pod="calico-system/csi-node-driver-llkth" podUID="3569508f-74af-48b7-b444-614bf498895b" Jan 14 23:51:10.099501 kubelet[2492]: E0114 23:51:10.099340 2492 pod_workers.go:1301] "Error syncing pod, skipping" err="[failed to \"StartContainer\" for \"calico-csi\" with ImagePullBackOff: \"Back-off pulling image \\\"ghcr.io/flatcar/calico/csi:v3.30.4\\\": ErrImagePull: rpc error: code = NotFound desc = failed to pull and unpack image \\\"ghcr.io/flatcar/calico/csi:v3.30.4\\\": failed to resolve image: ghcr.io/flatcar/calico/csi:v3.30.4: not found\", failed to \"StartContainer\" for \"csi-node-driver-registrar\" with ImagePullBackOff: \"Back-off pulling image \\\"ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4\\\": ErrImagePull: rpc error: code = NotFound desc = failed to pull and unpack image \\\"ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4\\\": failed to resolve image: ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4: not found\"]" pod="calico-system/csi-node-driver-llkth" podUID="3569508f-74af-48b7-b444-614bf498895b" Jan 14 23:51:10.713237 kubelet[2492]: E0114 23:51:10.713161 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:51:10.972903 systemd-networkd[1797]: calib76436bcc8a: Gained IPv6LL Jan 14 23:51:11.100704 kubelet[2492]: E0114 23:51:11.100515 2492 pod_workers.go:1301] "Error syncing pod, skipping" err="[failed to \"StartContainer\" for \"calico-csi\" with ImagePullBackOff: \"Back-off pulling image \\\"ghcr.io/flatcar/calico/csi:v3.30.4\\\": ErrImagePull: rpc error: code = NotFound desc = failed to pull and unpack image \\\"ghcr.io/flatcar/calico/csi:v3.30.4\\\": failed to resolve image: ghcr.io/flatcar/calico/csi:v3.30.4: not found\", failed to \"StartContainer\" for \"csi-node-driver-registrar\" with ImagePullBackOff: \"Back-off pulling image \\\"ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4\\\": ErrImagePull: rpc error: code = NotFound desc = failed to pull and unpack image \\\"ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4\\\": failed to resolve image: ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4: not found\"]" pod="calico-system/csi-node-driver-llkth" podUID="3569508f-74af-48b7-b444-614bf498895b" Jan 14 23:51:11.714474 kubelet[2492]: E0114 23:51:11.714369 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:51:12.715667 kubelet[2492]: E0114 23:51:12.715544 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:51:13.715925 kubelet[2492]: E0114 23:51:13.715851 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:51:13.838510 ntpd[1959]: Listen normally on 6 vxlan.calico 192.168.21.0:123 Jan 14 23:51:13.839240 ntpd[1959]: 14 Jan 23:51:13 ntpd[1959]: Listen normally on 6 vxlan.calico 192.168.21.0:123 Jan 14 23:51:13.839240 ntpd[1959]: 14 Jan 23:51:13 ntpd[1959]: Listen normally on 7 vxlan.calico [fe80::6468:ebff:fe4f:2fce%3]:123 Jan 14 23:51:13.839240 ntpd[1959]: 14 Jan 23:51:13 ntpd[1959]: Listen normally on 8 calib76436bcc8a [fe80::ecee:eeff:feee:eeee%6]:123 Jan 14 23:51:13.838596 ntpd[1959]: Listen normally on 7 vxlan.calico [fe80::6468:ebff:fe4f:2fce%3]:123 Jan 14 23:51:13.838645 ntpd[1959]: Listen normally on 8 calib76436bcc8a [fe80::ecee:eeff:feee:eeee%6]:123 Jan 14 23:51:13.885749 update_engine[1965]: I20260114 23:51:13.884912 1965 update_attempter.cc:509] Updating boot flags... Jan 14 23:51:13.965622 containerd[1980]: time="2026-01-14T23:51:13.965548725Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:nginx-deployment-7fcdb87857-rhzdt,Uid:21c13ba4-6148-4c3e-acf1-11ccdd4cb397,Namespace:default,Attempt:0,}" Jan 14 23:51:14.394511 (udev-worker)[3437]: Network interface NamePolicy= disabled on kernel command line. Jan 14 23:51:14.397273 systemd-networkd[1797]: calibd209f4a453: Link UP Jan 14 23:51:14.398630 systemd-networkd[1797]: calibd209f4a453: Gained carrier Jan 14 23:51:14.446664 containerd[1980]: 2026-01-14 23:51:14.104 [INFO][3444] cni-plugin/plugin.go 340: Calico CNI found existing endpoint: &{{WorkloadEndpoint projectcalico.org/v3} {172.31.24.233-k8s-nginx--deployment--7fcdb87857--rhzdt-eth0 nginx-deployment-7fcdb87857- default 21c13ba4-6148-4c3e-acf1-11ccdd4cb397 1289 0 2026-01-14 23:51:00 +0000 UTC map[app:nginx pod-template-hash:7fcdb87857 projectcalico.org/namespace:default projectcalico.org/orchestrator:k8s projectcalico.org/serviceaccount:default] map[] [] [] []} {k8s 172.31.24.233 nginx-deployment-7fcdb87857-rhzdt eth0 default [] [] [kns.default ksa.default.default] calibd209f4a453 [] [] }} ContainerID="8971f6957077efa4d5d62c0007ab4d8ea8174de10c05401cfc6adb1f7394ef86" Namespace="default" Pod="nginx-deployment-7fcdb87857-rhzdt" WorkloadEndpoint="172.31.24.233-k8s-nginx--deployment--7fcdb87857--rhzdt-" Jan 14 23:51:14.446664 containerd[1980]: 2026-01-14 23:51:14.105 [INFO][3444] cni-plugin/k8s.go 74: Extracted identifiers for CmdAddK8s ContainerID="8971f6957077efa4d5d62c0007ab4d8ea8174de10c05401cfc6adb1f7394ef86" Namespace="default" Pod="nginx-deployment-7fcdb87857-rhzdt" WorkloadEndpoint="172.31.24.233-k8s-nginx--deployment--7fcdb87857--rhzdt-eth0" Jan 14 23:51:14.446664 containerd[1980]: 2026-01-14 23:51:14.248 [INFO][3505] ipam/ipam_plugin.go 227: Calico CNI IPAM request count IPv4=1 IPv6=0 ContainerID="8971f6957077efa4d5d62c0007ab4d8ea8174de10c05401cfc6adb1f7394ef86" HandleID="k8s-pod-network.8971f6957077efa4d5d62c0007ab4d8ea8174de10c05401cfc6adb1f7394ef86" Workload="172.31.24.233-k8s-nginx--deployment--7fcdb87857--rhzdt-eth0" Jan 14 23:51:14.446981 containerd[1980]: 2026-01-14 23:51:14.248 [INFO][3505] ipam/ipam_plugin.go 275: Auto assigning IP ContainerID="8971f6957077efa4d5d62c0007ab4d8ea8174de10c05401cfc6adb1f7394ef86" HandleID="k8s-pod-network.8971f6957077efa4d5d62c0007ab4d8ea8174de10c05401cfc6adb1f7394ef86" Workload="172.31.24.233-k8s-nginx--deployment--7fcdb87857--rhzdt-eth0" assignArgs=ipam.AutoAssignArgs{Num4:1, Num6:0, HandleID:(*string)(0x4000392c50), Attrs:map[string]string{"namespace":"default", "node":"172.31.24.233", "pod":"nginx-deployment-7fcdb87857-rhzdt", "timestamp":"2026-01-14 23:51:14.247983774 +0000 UTC"}, Hostname:"172.31.24.233", IPv4Pools:[]net.IPNet{}, IPv6Pools:[]net.IPNet{}, MaxBlocksPerHost:0, HostReservedAttrIPv4s:(*ipam.HostReservedAttr)(nil), HostReservedAttrIPv6s:(*ipam.HostReservedAttr)(nil), IntendedUse:"Workload"} Jan 14 23:51:14.446981 containerd[1980]: 2026-01-14 23:51:14.248 [INFO][3505] ipam/ipam_plugin.go 377: About to acquire host-wide IPAM lock. Jan 14 23:51:14.446981 containerd[1980]: 2026-01-14 23:51:14.248 [INFO][3505] ipam/ipam_plugin.go 392: Acquired host-wide IPAM lock. Jan 14 23:51:14.446981 containerd[1980]: 2026-01-14 23:51:14.248 [INFO][3505] ipam/ipam.go 110: Auto-assign 1 ipv4, 0 ipv6 addrs for host '172.31.24.233' Jan 14 23:51:14.446981 containerd[1980]: 2026-01-14 23:51:14.283 [INFO][3505] ipam/ipam.go 691: Looking up existing affinities for host handle="k8s-pod-network.8971f6957077efa4d5d62c0007ab4d8ea8174de10c05401cfc6adb1f7394ef86" host="172.31.24.233" Jan 14 23:51:14.446981 containerd[1980]: 2026-01-14 23:51:14.298 [INFO][3505] ipam/ipam.go 394: Looking up existing affinities for host host="172.31.24.233" Jan 14 23:51:14.446981 containerd[1980]: 2026-01-14 23:51:14.309 [INFO][3505] ipam/ipam.go 511: Trying affinity for 192.168.21.0/26 host="172.31.24.233" Jan 14 23:51:14.446981 containerd[1980]: 2026-01-14 23:51:14.315 [INFO][3505] ipam/ipam.go 158: Attempting to load block cidr=192.168.21.0/26 host="172.31.24.233" Jan 14 23:51:14.446981 containerd[1980]: 2026-01-14 23:51:14.323 [INFO][3505] ipam/ipam.go 235: Affinity is confirmed and block has been loaded cidr=192.168.21.0/26 host="172.31.24.233" Jan 14 23:51:14.446981 containerd[1980]: 2026-01-14 23:51:14.324 [INFO][3505] ipam/ipam.go 1219: Attempting to assign 1 addresses from block block=192.168.21.0/26 handle="k8s-pod-network.8971f6957077efa4d5d62c0007ab4d8ea8174de10c05401cfc6adb1f7394ef86" host="172.31.24.233" Jan 14 23:51:14.447496 containerd[1980]: 2026-01-14 23:51:14.329 [INFO][3505] ipam/ipam.go 1780: Creating new handle: k8s-pod-network.8971f6957077efa4d5d62c0007ab4d8ea8174de10c05401cfc6adb1f7394ef86 Jan 14 23:51:14.447496 containerd[1980]: 2026-01-14 23:51:14.343 [INFO][3505] ipam/ipam.go 1246: Writing block in order to claim IPs block=192.168.21.0/26 handle="k8s-pod-network.8971f6957077efa4d5d62c0007ab4d8ea8174de10c05401cfc6adb1f7394ef86" host="172.31.24.233" Jan 14 23:51:14.447496 containerd[1980]: 2026-01-14 23:51:14.356 [INFO][3505] ipam/ipam.go 1262: Successfully claimed IPs: [192.168.21.2/26] block=192.168.21.0/26 handle="k8s-pod-network.8971f6957077efa4d5d62c0007ab4d8ea8174de10c05401cfc6adb1f7394ef86" host="172.31.24.233" Jan 14 23:51:14.447496 containerd[1980]: 2026-01-14 23:51:14.359 [INFO][3505] ipam/ipam.go 878: Auto-assigned 1 out of 1 IPv4s: [192.168.21.2/26] handle="k8s-pod-network.8971f6957077efa4d5d62c0007ab4d8ea8174de10c05401cfc6adb1f7394ef86" host="172.31.24.233" Jan 14 23:51:14.447496 containerd[1980]: 2026-01-14 23:51:14.360 [INFO][3505] ipam/ipam_plugin.go 398: Released host-wide IPAM lock. Jan 14 23:51:14.447496 containerd[1980]: 2026-01-14 23:51:14.361 [INFO][3505] ipam/ipam_plugin.go 299: Calico CNI IPAM assigned addresses IPv4=[192.168.21.2/26] IPv6=[] ContainerID="8971f6957077efa4d5d62c0007ab4d8ea8174de10c05401cfc6adb1f7394ef86" HandleID="k8s-pod-network.8971f6957077efa4d5d62c0007ab4d8ea8174de10c05401cfc6adb1f7394ef86" Workload="172.31.24.233-k8s-nginx--deployment--7fcdb87857--rhzdt-eth0" Jan 14 23:51:14.447833 containerd[1980]: 2026-01-14 23:51:14.383 [INFO][3444] cni-plugin/k8s.go 418: Populated endpoint ContainerID="8971f6957077efa4d5d62c0007ab4d8ea8174de10c05401cfc6adb1f7394ef86" Namespace="default" Pod="nginx-deployment-7fcdb87857-rhzdt" WorkloadEndpoint="172.31.24.233-k8s-nginx--deployment--7fcdb87857--rhzdt-eth0" endpoint=&v3.WorkloadEndpoint{TypeMeta:v1.TypeMeta{Kind:"WorkloadEndpoint", APIVersion:"projectcalico.org/v3"}, ObjectMeta:v1.ObjectMeta{Name:"172.31.24.233-k8s-nginx--deployment--7fcdb87857--rhzdt-eth0", GenerateName:"nginx-deployment-7fcdb87857-", Namespace:"default", SelfLink:"", UID:"21c13ba4-6148-4c3e-acf1-11ccdd4cb397", ResourceVersion:"1289", Generation:0, CreationTimestamp:time.Date(2026, time.January, 14, 23, 51, 0, 0, time.Local), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string{"app":"nginx", "pod-template-hash":"7fcdb87857", "projectcalico.org/namespace":"default", "projectcalico.org/orchestrator":"k8s", "projectcalico.org/serviceaccount":"default"}, Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, Spec:v3.WorkloadEndpointSpec{Orchestrator:"k8s", Workload:"", Node:"172.31.24.233", ContainerID:"", Pod:"nginx-deployment-7fcdb87857-rhzdt", Endpoint:"eth0", ServiceAccountName:"default", IPNetworks:[]string{"192.168.21.2/32"}, IPNATs:[]v3.IPNAT(nil), IPv4Gateway:"", IPv6Gateway:"", Profiles:[]string{"kns.default", "ksa.default.default"}, InterfaceName:"calibd209f4a453", MAC:"", Ports:[]v3.WorkloadEndpointPort(nil), AllowSpoofedSourcePrefixes:[]string(nil), QoSControls:(*v3.QoSControls)(nil)}} Jan 14 23:51:14.447833 containerd[1980]: 2026-01-14 23:51:14.384 [INFO][3444] cni-plugin/k8s.go 419: Calico CNI using IPs: [192.168.21.2/32] ContainerID="8971f6957077efa4d5d62c0007ab4d8ea8174de10c05401cfc6adb1f7394ef86" Namespace="default" Pod="nginx-deployment-7fcdb87857-rhzdt" WorkloadEndpoint="172.31.24.233-k8s-nginx--deployment--7fcdb87857--rhzdt-eth0" Jan 14 23:51:14.448026 containerd[1980]: 2026-01-14 23:51:14.384 [INFO][3444] cni-plugin/dataplane_linux.go 69: Setting the host side veth name to calibd209f4a453 ContainerID="8971f6957077efa4d5d62c0007ab4d8ea8174de10c05401cfc6adb1f7394ef86" Namespace="default" Pod="nginx-deployment-7fcdb87857-rhzdt" WorkloadEndpoint="172.31.24.233-k8s-nginx--deployment--7fcdb87857--rhzdt-eth0" Jan 14 23:51:14.448026 containerd[1980]: 2026-01-14 23:51:14.402 [INFO][3444] cni-plugin/dataplane_linux.go 508: Disabling IPv4 forwarding ContainerID="8971f6957077efa4d5d62c0007ab4d8ea8174de10c05401cfc6adb1f7394ef86" Namespace="default" Pod="nginx-deployment-7fcdb87857-rhzdt" WorkloadEndpoint="172.31.24.233-k8s-nginx--deployment--7fcdb87857--rhzdt-eth0" Jan 14 23:51:14.448124 containerd[1980]: 2026-01-14 23:51:14.405 [INFO][3444] cni-plugin/k8s.go 446: Added Mac, interface name, and active container ID to endpoint ContainerID="8971f6957077efa4d5d62c0007ab4d8ea8174de10c05401cfc6adb1f7394ef86" Namespace="default" Pod="nginx-deployment-7fcdb87857-rhzdt" WorkloadEndpoint="172.31.24.233-k8s-nginx--deployment--7fcdb87857--rhzdt-eth0" endpoint=&v3.WorkloadEndpoint{TypeMeta:v1.TypeMeta{Kind:"WorkloadEndpoint", APIVersion:"projectcalico.org/v3"}, ObjectMeta:v1.ObjectMeta{Name:"172.31.24.233-k8s-nginx--deployment--7fcdb87857--rhzdt-eth0", GenerateName:"nginx-deployment-7fcdb87857-", Namespace:"default", SelfLink:"", UID:"21c13ba4-6148-4c3e-acf1-11ccdd4cb397", ResourceVersion:"1289", Generation:0, CreationTimestamp:time.Date(2026, time.January, 14, 23, 51, 0, 0, time.Local), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string{"app":"nginx", "pod-template-hash":"7fcdb87857", "projectcalico.org/namespace":"default", "projectcalico.org/orchestrator":"k8s", "projectcalico.org/serviceaccount":"default"}, Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, Spec:v3.WorkloadEndpointSpec{Orchestrator:"k8s", Workload:"", Node:"172.31.24.233", ContainerID:"8971f6957077efa4d5d62c0007ab4d8ea8174de10c05401cfc6adb1f7394ef86", Pod:"nginx-deployment-7fcdb87857-rhzdt", Endpoint:"eth0", ServiceAccountName:"default", IPNetworks:[]string{"192.168.21.2/32"}, IPNATs:[]v3.IPNAT(nil), IPv4Gateway:"", IPv6Gateway:"", Profiles:[]string{"kns.default", "ksa.default.default"}, InterfaceName:"calibd209f4a453", MAC:"56:81:85:7f:9e:90", Ports:[]v3.WorkloadEndpointPort(nil), AllowSpoofedSourcePrefixes:[]string(nil), QoSControls:(*v3.QoSControls)(nil)}} Jan 14 23:51:14.448256 containerd[1980]: 2026-01-14 23:51:14.418 [INFO][3444] cni-plugin/k8s.go 532: Wrote updated endpoint to datastore ContainerID="8971f6957077efa4d5d62c0007ab4d8ea8174de10c05401cfc6adb1f7394ef86" Namespace="default" Pod="nginx-deployment-7fcdb87857-rhzdt" WorkloadEndpoint="172.31.24.233-k8s-nginx--deployment--7fcdb87857--rhzdt-eth0" Jan 14 23:51:14.503000 audit[3553]: NETFILTER_CFG table=filter:70 family=2 entries=42 op=nft_register_chain pid=3553 subj=system_u:system_r:kernel_t:s0 comm="iptables-nft-re" Jan 14 23:51:14.508468 kernel: kauditd_printk_skb: 15 callbacks suppressed Jan 14 23:51:14.508707 kernel: audit: type=1325 audit(1768434674.503:488): table=filter:70 family=2 entries=42 op=nft_register_chain pid=3553 subj=system_u:system_r:kernel_t:s0 comm="iptables-nft-re" Jan 14 23:51:14.503000 audit[3553]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=22512 a0=3 a1=ffffdc2c1100 a2=0 a3=ffff9792bfa8 items=0 ppid=3126 pid=3553 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-nft-re" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:14.525090 kernel: audit: type=1300 audit(1768434674.503:488): arch=c00000b7 syscall=211 success=yes exit=22512 a0=3 a1=ffffdc2c1100 a2=0 a3=ffff9792bfa8 items=0 ppid=3126 pid=3553 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-nft-re" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:14.503000 audit: PROCTITLE proctitle=69707461626C65732D6E66742D726573746F7265002D2D6E6F666C757368002D2D766572626F7365002D2D77616974003130002D2D776169742D696E74657276616C003530303030 Jan 14 23:51:14.531357 kernel: audit: type=1327 audit(1768434674.503:488): proctitle=69707461626C65732D6E66742D726573746F7265002D2D6E6F666C757368002D2D766572626F7365002D2D77616974003130002D2D776169742D696E74657276616C003530303030 Jan 14 23:51:14.561735 containerd[1980]: time="2026-01-14T23:51:14.561636392Z" level=info msg="connecting to shim 8971f6957077efa4d5d62c0007ab4d8ea8174de10c05401cfc6adb1f7394ef86" address="unix:///run/containerd/s/3e091368c21e8248834030e56bb586242aabcdf8039023c29387fc995a5051d0" namespace=k8s.io protocol=ttrpc version=3 Jan 14 23:51:14.667060 systemd[1]: Started cri-containerd-8971f6957077efa4d5d62c0007ab4d8ea8174de10c05401cfc6adb1f7394ef86.scope - libcontainer container 8971f6957077efa4d5d62c0007ab4d8ea8174de10c05401cfc6adb1f7394ef86. Jan 14 23:51:14.716863 kubelet[2492]: E0114 23:51:14.716724 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:51:14.718000 audit: BPF prog-id=150 op=LOAD Jan 14 23:51:14.722777 kernel: audit: type=1334 audit(1768434674.718:489): prog-id=150 op=LOAD Jan 14 23:51:14.722939 kernel: audit: type=1334 audit(1768434674.720:490): prog-id=151 op=LOAD Jan 14 23:51:14.720000 audit: BPF prog-id=151 op=LOAD Jan 14 23:51:14.720000 audit[3585]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=21 a0=5 a1=4000130180 a2=98 a3=0 items=0 ppid=3567 pid=3585 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:14.733311 kernel: audit: type=1300 audit(1768434674.720:490): arch=c00000b7 syscall=280 success=yes exit=21 a0=5 a1=4000130180 a2=98 a3=0 items=0 ppid=3567 pid=3585 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:14.733535 kernel: audit: type=1327 audit(1768434674.720:490): proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3839373166363935373037376566613464356436326330303037616234 Jan 14 23:51:14.720000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3839373166363935373037376566613464356436326330303037616234 Jan 14 23:51:14.720000 audit: BPF prog-id=151 op=UNLOAD Jan 14 23:51:14.743324 kernel: audit: type=1334 audit(1768434674.720:491): prog-id=151 op=UNLOAD Jan 14 23:51:14.720000 audit[3585]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=15 a1=0 a2=0 a3=0 items=0 ppid=3567 pid=3585 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:14.752723 kernel: audit: type=1300 audit(1768434674.720:491): arch=c00000b7 syscall=57 success=yes exit=0 a0=15 a1=0 a2=0 a3=0 items=0 ppid=3567 pid=3585 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:14.720000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3839373166363935373037376566613464356436326330303037616234 Jan 14 23:51:14.766595 kernel: audit: type=1327 audit(1768434674.720:491): proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3839373166363935373037376566613464356436326330303037616234 Jan 14 23:51:14.720000 audit: BPF prog-id=152 op=LOAD Jan 14 23:51:14.720000 audit[3585]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=21 a0=5 a1=40001303e8 a2=98 a3=0 items=0 ppid=3567 pid=3585 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:14.720000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3839373166363935373037376566613464356436326330303037616234 Jan 14 23:51:14.723000 audit: BPF prog-id=153 op=LOAD Jan 14 23:51:14.723000 audit[3585]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=23 a0=5 a1=4000130168 a2=98 a3=0 items=0 ppid=3567 pid=3585 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:14.723000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3839373166363935373037376566613464356436326330303037616234 Jan 14 23:51:14.724000 audit: BPF prog-id=153 op=UNLOAD Jan 14 23:51:14.724000 audit[3585]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=17 a1=0 a2=0 a3=0 items=0 ppid=3567 pid=3585 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:14.724000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3839373166363935373037376566613464356436326330303037616234 Jan 14 23:51:14.724000 audit: BPF prog-id=152 op=UNLOAD Jan 14 23:51:14.724000 audit[3585]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=15 a1=0 a2=0 a3=0 items=0 ppid=3567 pid=3585 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:14.724000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3839373166363935373037376566613464356436326330303037616234 Jan 14 23:51:14.724000 audit: BPF prog-id=154 op=LOAD Jan 14 23:51:14.724000 audit[3585]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=21 a0=5 a1=4000130648 a2=98 a3=0 items=0 ppid=3567 pid=3585 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:14.724000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3839373166363935373037376566613464356436326330303037616234 Jan 14 23:51:14.904045 containerd[1980]: time="2026-01-14T23:51:14.903699334Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:nginx-deployment-7fcdb87857-rhzdt,Uid:21c13ba4-6148-4c3e-acf1-11ccdd4cb397,Namespace:default,Attempt:0,} returns sandbox id \"8971f6957077efa4d5d62c0007ab4d8ea8174de10c05401cfc6adb1f7394ef86\"" Jan 14 23:51:14.910299 containerd[1980]: time="2026-01-14T23:51:14.909728938Z" level=info msg="PullImage \"ghcr.io/flatcar/nginx:latest\"" Jan 14 23:51:15.717417 kubelet[2492]: E0114 23:51:15.717333 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:51:15.771893 systemd-networkd[1797]: calibd209f4a453: Gained IPv6LL Jan 14 23:51:16.718465 kubelet[2492]: E0114 23:51:16.718376 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:51:17.718652 kubelet[2492]: E0114 23:51:17.718584 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:51:17.838351 ntpd[1959]: Listen normally on 9 calibd209f4a453 [fe80::ecee:eeff:feee:eeee%7]:123 Jan 14 23:51:17.839677 ntpd[1959]: 14 Jan 23:51:17 ntpd[1959]: Listen normally on 9 calibd209f4a453 [fe80::ecee:eeff:feee:eeee%7]:123 Jan 14 23:51:18.110527 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount4263668342.mount: Deactivated successfully. Jan 14 23:51:18.719013 kubelet[2492]: E0114 23:51:18.718954 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:51:19.496486 containerd[1980]: time="2026-01-14T23:51:19.495526392Z" level=info msg="ImageCreate event name:\"ghcr.io/flatcar/nginx:latest\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Jan 14 23:51:19.498097 containerd[1980]: time="2026-01-14T23:51:19.498034200Z" level=info msg="stop pulling image ghcr.io/flatcar/nginx:latest: active requests=0, bytes read=62385030" Jan 14 23:51:19.500187 containerd[1980]: time="2026-01-14T23:51:19.500144820Z" level=info msg="ImageCreate event name:\"sha256:d8ce8e982176f4e6830314cee19497d3297547f34d69b16a7d7e767c19c79049\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Jan 14 23:51:19.507384 containerd[1980]: time="2026-01-14T23:51:19.507273360Z" level=info msg="ImageCreate event name:\"ghcr.io/flatcar/nginx@sha256:892d1d54ab079b8cffa2317ccb45829886a0c3c3edbdf92bb286904b09797767\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Jan 14 23:51:19.509433 containerd[1980]: time="2026-01-14T23:51:19.509364036Z" level=info msg="Pulled image \"ghcr.io/flatcar/nginx:latest\" with image id \"sha256:d8ce8e982176f4e6830314cee19497d3297547f34d69b16a7d7e767c19c79049\", repo tag \"ghcr.io/flatcar/nginx:latest\", repo digest \"ghcr.io/flatcar/nginx@sha256:892d1d54ab079b8cffa2317ccb45829886a0c3c3edbdf92bb286904b09797767\", size \"62401271\" in 4.599572902s" Jan 14 23:51:19.509708 containerd[1980]: time="2026-01-14T23:51:19.509571900Z" level=info msg="PullImage \"ghcr.io/flatcar/nginx:latest\" returns image reference \"sha256:d8ce8e982176f4e6830314cee19497d3297547f34d69b16a7d7e767c19c79049\"" Jan 14 23:51:19.518064 containerd[1980]: time="2026-01-14T23:51:19.517966488Z" level=info msg="CreateContainer within sandbox \"8971f6957077efa4d5d62c0007ab4d8ea8174de10c05401cfc6adb1f7394ef86\" for container &ContainerMetadata{Name:nginx,Attempt:0,}" Jan 14 23:51:19.536995 containerd[1980]: time="2026-01-14T23:51:19.536892769Z" level=info msg="Container 14878d10a651b370c9482fd327827c53fff2b5c87c9bc25eb78e3a41a9e53850: CDI devices from CRI Config.CDIDevices: []" Jan 14 23:51:19.551763 containerd[1980]: time="2026-01-14T23:51:19.551684749Z" level=info msg="CreateContainer within sandbox \"8971f6957077efa4d5d62c0007ab4d8ea8174de10c05401cfc6adb1f7394ef86\" for &ContainerMetadata{Name:nginx,Attempt:0,} returns container id \"14878d10a651b370c9482fd327827c53fff2b5c87c9bc25eb78e3a41a9e53850\"" Jan 14 23:51:19.552692 containerd[1980]: time="2026-01-14T23:51:19.552631333Z" level=info msg="StartContainer for \"14878d10a651b370c9482fd327827c53fff2b5c87c9bc25eb78e3a41a9e53850\"" Jan 14 23:51:19.555391 containerd[1980]: time="2026-01-14T23:51:19.555325321Z" level=info msg="connecting to shim 14878d10a651b370c9482fd327827c53fff2b5c87c9bc25eb78e3a41a9e53850" address="unix:///run/containerd/s/3e091368c21e8248834030e56bb586242aabcdf8039023c29387fc995a5051d0" protocol=ttrpc version=3 Jan 14 23:51:19.596739 systemd[1]: Started cri-containerd-14878d10a651b370c9482fd327827c53fff2b5c87c9bc25eb78e3a41a9e53850.scope - libcontainer container 14878d10a651b370c9482fd327827c53fff2b5c87c9bc25eb78e3a41a9e53850. Jan 14 23:51:19.620000 audit: BPF prog-id=155 op=LOAD Jan 14 23:51:19.621914 kernel: kauditd_printk_skb: 15 callbacks suppressed Jan 14 23:51:19.622005 kernel: audit: type=1334 audit(1768434679.620:497): prog-id=155 op=LOAD Jan 14 23:51:19.623000 audit: BPF prog-id=156 op=LOAD Jan 14 23:51:19.626748 kernel: audit: type=1334 audit(1768434679.623:498): prog-id=156 op=LOAD Jan 14 23:51:19.626844 kernel: audit: type=1300 audit(1768434679.623:498): arch=c00000b7 syscall=280 success=yes exit=21 a0=5 a1=40001a0180 a2=98 a3=0 items=0 ppid=3567 pid=3808 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:19.623000 audit[3808]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=21 a0=5 a1=40001a0180 a2=98 a3=0 items=0 ppid=3567 pid=3808 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:19.623000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3134383738643130613635316233373063393438326664333237383237 Jan 14 23:51:19.638651 kernel: audit: type=1327 audit(1768434679.623:498): proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3134383738643130613635316233373063393438326664333237383237 Jan 14 23:51:19.623000 audit: BPF prog-id=156 op=UNLOAD Jan 14 23:51:19.640724 kernel: audit: type=1334 audit(1768434679.623:499): prog-id=156 op=UNLOAD Jan 14 23:51:19.623000 audit[3808]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=15 a1=0 a2=0 a3=0 items=0 ppid=3567 pid=3808 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:19.646945 kernel: audit: type=1300 audit(1768434679.623:499): arch=c00000b7 syscall=57 success=yes exit=0 a0=15 a1=0 a2=0 a3=0 items=0 ppid=3567 pid=3808 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:19.647142 kernel: audit: type=1327 audit(1768434679.623:499): proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3134383738643130613635316233373063393438326664333237383237 Jan 14 23:51:19.623000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3134383738643130613635316233373063393438326664333237383237 Jan 14 23:51:19.623000 audit: BPF prog-id=157 op=LOAD Jan 14 23:51:19.655869 kernel: audit: type=1334 audit(1768434679.623:500): prog-id=157 op=LOAD Jan 14 23:51:19.655991 kernel: audit: type=1300 audit(1768434679.623:500): arch=c00000b7 syscall=280 success=yes exit=21 a0=5 a1=40001a03e8 a2=98 a3=0 items=0 ppid=3567 pid=3808 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:19.623000 audit[3808]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=21 a0=5 a1=40001a03e8 a2=98 a3=0 items=0 ppid=3567 pid=3808 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:19.623000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3134383738643130613635316233373063393438326664333237383237 Jan 14 23:51:19.668291 kernel: audit: type=1327 audit(1768434679.623:500): proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3134383738643130613635316233373063393438326664333237383237 Jan 14 23:51:19.623000 audit: BPF prog-id=158 op=LOAD Jan 14 23:51:19.623000 audit[3808]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=23 a0=5 a1=40001a0168 a2=98 a3=0 items=0 ppid=3567 pid=3808 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:19.623000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3134383738643130613635316233373063393438326664333237383237 Jan 14 23:51:19.623000 audit: BPF prog-id=158 op=UNLOAD Jan 14 23:51:19.623000 audit[3808]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=17 a1=0 a2=0 a3=0 items=0 ppid=3567 pid=3808 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:19.623000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3134383738643130613635316233373063393438326664333237383237 Jan 14 23:51:19.623000 audit: BPF prog-id=157 op=UNLOAD Jan 14 23:51:19.623000 audit[3808]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=15 a1=0 a2=0 a3=0 items=0 ppid=3567 pid=3808 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:19.623000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3134383738643130613635316233373063393438326664333237383237 Jan 14 23:51:19.623000 audit: BPF prog-id=159 op=LOAD Jan 14 23:51:19.623000 audit[3808]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=21 a0=5 a1=40001a0648 a2=98 a3=0 items=0 ppid=3567 pid=3808 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:19.623000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3134383738643130613635316233373063393438326664333237383237 Jan 14 23:51:19.695359 containerd[1980]: time="2026-01-14T23:51:19.695276389Z" level=info msg="StartContainer for \"14878d10a651b370c9482fd327827c53fff2b5c87c9bc25eb78e3a41a9e53850\" returns successfully" Jan 14 23:51:19.720209 kubelet[2492]: E0114 23:51:19.720152 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:51:20.150302 kubelet[2492]: I0114 23:51:20.150211 2492 pod_startup_latency_tracker.go:104] "Observed pod startup duration" pod="default/nginx-deployment-7fcdb87857-rhzdt" podStartSLOduration=15.54492007 podStartE2EDuration="20.150191736s" podCreationTimestamp="2026-01-14 23:51:00 +0000 UTC" firstStartedPulling="2026-01-14 23:51:14.905832094 +0000 UTC m=+30.229050224" lastFinishedPulling="2026-01-14 23:51:19.51110376 +0000 UTC m=+34.834321890" observedRunningTime="2026-01-14 23:51:20.149432184 +0000 UTC m=+35.472650362" watchObservedRunningTime="2026-01-14 23:51:20.150191736 +0000 UTC m=+35.473409878" Jan 14 23:51:20.721010 kubelet[2492]: E0114 23:51:20.720940 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:51:21.721651 kubelet[2492]: E0114 23:51:21.721585 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:51:22.722309 kubelet[2492]: E0114 23:51:22.722231 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:51:23.722928 kubelet[2492]: E0114 23:51:23.722864 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:51:23.960999 containerd[1980]: time="2026-01-14T23:51:23.960109351Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/csi:v3.30.4\"" Jan 14 23:51:24.277332 containerd[1980]: time="2026-01-14T23:51:24.277019680Z" level=info msg="fetch failed after status: 404 Not Found" host=ghcr.io Jan 14 23:51:24.280307 containerd[1980]: time="2026-01-14T23:51:24.280103092Z" level=error msg="PullImage \"ghcr.io/flatcar/calico/csi:v3.30.4\" failed" error="rpc error: code = NotFound desc = failed to pull and unpack image \"ghcr.io/flatcar/calico/csi:v3.30.4\": failed to resolve image: ghcr.io/flatcar/calico/csi:v3.30.4: not found" Jan 14 23:51:24.280629 containerd[1980]: time="2026-01-14T23:51:24.280271992Z" level=info msg="stop pulling image ghcr.io/flatcar/calico/csi:v3.30.4: active requests=0, bytes read=0" Jan 14 23:51:24.281025 kubelet[2492]: E0114 23:51:24.280548 2492 log.go:32] "PullImage from image service failed" err="rpc error: code = NotFound desc = failed to pull and unpack image \"ghcr.io/flatcar/calico/csi:v3.30.4\": failed to resolve image: ghcr.io/flatcar/calico/csi:v3.30.4: not found" image="ghcr.io/flatcar/calico/csi:v3.30.4" Jan 14 23:51:24.281025 kubelet[2492]: E0114 23:51:24.280648 2492 kuberuntime_image.go:42] "Failed to pull image" err="rpc error: code = NotFound desc = failed to pull and unpack image \"ghcr.io/flatcar/calico/csi:v3.30.4\": failed to resolve image: ghcr.io/flatcar/calico/csi:v3.30.4: not found" image="ghcr.io/flatcar/calico/csi:v3.30.4" Jan 14 23:51:24.281025 kubelet[2492]: E0114 23:51:24.280887 2492 kuberuntime_manager.go:1358] "Unhandled Error" err="container &Container{Name:calico-csi,Image:ghcr.io/flatcar/calico/csi:v3.30.4,Command:[],Args:[--nodeid=$(KUBE_NODE_NAME) --loglevel=$(LOG_LEVEL)],WorkingDir:,Ports:[]ContainerPort{},Env:[]EnvVar{EnvVar{Name:LOG_LEVEL,Value:warn,ValueFrom:nil,},EnvVar{Name:KUBE_NODE_NAME,Value:,ValueFrom:&EnvVarSource{FieldRef:&ObjectFieldSelector{APIVersion:v1,FieldPath:spec.nodeName,},ResourceFieldRef:nil,ConfigMapKeyRef:nil,SecretKeyRef:nil,},},},Resources:ResourceRequirements{Limits:ResourceList{},Requests:ResourceList{},Claims:[]ResourceClaim{},},VolumeMounts:[]VolumeMount{VolumeMount{Name:kubelet-dir,ReadOnly:false,MountPath:/var/lib/kubelet,SubPath:,MountPropagation:*Bidirectional,SubPathExpr:,RecursiveReadOnly:nil,},VolumeMount{Name:socket-dir,ReadOnly:false,MountPath:/csi,SubPath:,MountPropagation:nil,SubPathExpr:,RecursiveReadOnly:nil,},VolumeMount{Name:varrun,ReadOnly:false,MountPath:/var/run,SubPath:,MountPropagation:nil,SubPathExpr:,RecursiveReadOnly:nil,},VolumeMount{Name:kube-api-access-kdj6z,ReadOnly:true,MountPath:/var/run/secrets/kubernetes.io/serviceaccount,SubPath:,MountPropagation:nil,SubPathExpr:,RecursiveReadOnly:nil,},},LivenessProbe:nil,ReadinessProbe:nil,Lifecycle:nil,TerminationMessagePath:/dev/termination-log,ImagePullPolicy:IfNotPresent,SecurityContext:&SecurityContext{Capabilities:&Capabilities{Add:[],Drop:[ALL],},Privileged:*true,SELinuxOptions:nil,RunAsUser:*0,RunAsNonRoot:*false,ReadOnlyRootFilesystem:nil,AllowPrivilegeEscalation:*true,RunAsGroup:*0,ProcMount:nil,WindowsOptions:nil,SeccompProfile:&SeccompProfile{Type:RuntimeDefault,LocalhostProfile:nil,},AppArmorProfile:nil,},Stdin:false,StdinOnce:false,TTY:false,EnvFrom:[]EnvFromSource{},TerminationMessagePolicy:File,VolumeDevices:[]VolumeDevice{},StartupProbe:nil,ResizePolicy:[]ContainerResizePolicy{},RestartPolicy:nil,} start failed in pod csi-node-driver-llkth_calico-system(3569508f-74af-48b7-b444-614bf498895b): ErrImagePull: rpc error: code = NotFound desc = failed to pull and unpack image \"ghcr.io/flatcar/calico/csi:v3.30.4\": failed to resolve image: ghcr.io/flatcar/calico/csi:v3.30.4: not found" logger="UnhandledError" Jan 14 23:51:24.284144 containerd[1980]: time="2026-01-14T23:51:24.283653760Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4\"" Jan 14 23:51:24.553745 containerd[1980]: time="2026-01-14T23:51:24.553591445Z" level=info msg="fetch failed after status: 404 Not Found" host=ghcr.io Jan 14 23:51:24.556433 containerd[1980]: time="2026-01-14T23:51:24.556304861Z" level=error msg="PullImage \"ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4\" failed" error="rpc error: code = NotFound desc = failed to pull and unpack image \"ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4\": failed to resolve image: ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4: not found" Jan 14 23:51:24.556608 containerd[1980]: time="2026-01-14T23:51:24.556485929Z" level=info msg="stop pulling image ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4: active requests=0, bytes read=0" Jan 14 23:51:24.556787 kubelet[2492]: E0114 23:51:24.556726 2492 log.go:32] "PullImage from image service failed" err="rpc error: code = NotFound desc = failed to pull and unpack image \"ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4\": failed to resolve image: ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4: not found" image="ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4" Jan 14 23:51:24.556872 kubelet[2492]: E0114 23:51:24.556795 2492 kuberuntime_image.go:42] "Failed to pull image" err="rpc error: code = NotFound desc = failed to pull and unpack image \"ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4\": failed to resolve image: ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4: not found" image="ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4" Jan 14 23:51:24.557700 kubelet[2492]: E0114 23:51:24.557400 2492 kuberuntime_manager.go:1358] "Unhandled Error" err="container &Container{Name:csi-node-driver-registrar,Image:ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4,Command:[],Args:[--v=5 --csi-address=$(ADDRESS) --kubelet-registration-path=$(DRIVER_REG_SOCK_PATH)],WorkingDir:,Ports:[]ContainerPort{},Env:[]EnvVar{EnvVar{Name:ADDRESS,Value:/csi/csi.sock,ValueFrom:nil,},EnvVar{Name:DRIVER_REG_SOCK_PATH,Value:/var/lib/kubelet/plugins/csi.tigera.io/csi.sock,ValueFrom:nil,},EnvVar{Name:KUBE_NODE_NAME,Value:,ValueFrom:&EnvVarSource{FieldRef:&ObjectFieldSelector{APIVersion:v1,FieldPath:spec.nodeName,},ResourceFieldRef:nil,ConfigMapKeyRef:nil,SecretKeyRef:nil,},},},Resources:ResourceRequirements{Limits:ResourceList{},Requests:ResourceList{},Claims:[]ResourceClaim{},},VolumeMounts:[]VolumeMount{VolumeMount{Name:registration-dir,ReadOnly:false,MountPath:/registration,SubPath:,MountPropagation:nil,SubPathExpr:,RecursiveReadOnly:nil,},VolumeMount{Name:socket-dir,ReadOnly:false,MountPath:/csi,SubPath:,MountPropagation:nil,SubPathExpr:,RecursiveReadOnly:nil,},VolumeMount{Name:kube-api-access-kdj6z,ReadOnly:true,MountPath:/var/run/secrets/kubernetes.io/serviceaccount,SubPath:,MountPropagation:nil,SubPathExpr:,RecursiveReadOnly:nil,},},LivenessProbe:nil,ReadinessProbe:nil,Lifecycle:nil,TerminationMessagePath:/dev/termination-log,ImagePullPolicy:IfNotPresent,SecurityContext:&SecurityContext{Capabilities:&Capabilities{Add:[],Drop:[ALL],},Privileged:*true,SELinuxOptions:nil,RunAsUser:*0,RunAsNonRoot:*false,ReadOnlyRootFilesystem:nil,AllowPrivilegeEscalation:*true,RunAsGroup:*0,ProcMount:nil,WindowsOptions:nil,SeccompProfile:&SeccompProfile{Type:RuntimeDefault,LocalhostProfile:nil,},AppArmorProfile:nil,},Stdin:false,StdinOnce:false,TTY:false,EnvFrom:[]EnvFromSource{},TerminationMessagePolicy:File,VolumeDevices:[]VolumeDevice{},StartupProbe:nil,ResizePolicy:[]ContainerResizePolicy{},RestartPolicy:nil,} start failed in pod csi-node-driver-llkth_calico-system(3569508f-74af-48b7-b444-614bf498895b): ErrImagePull: rpc error: code = NotFound desc = failed to pull and unpack image \"ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4\": failed to resolve image: ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4: not found" logger="UnhandledError" Jan 14 23:51:24.559302 kubelet[2492]: E0114 23:51:24.559207 2492 pod_workers.go:1301] "Error syncing pod, skipping" err="[failed to \"StartContainer\" for \"calico-csi\" with ErrImagePull: \"rpc error: code = NotFound desc = failed to pull and unpack image \\\"ghcr.io/flatcar/calico/csi:v3.30.4\\\": failed to resolve image: ghcr.io/flatcar/calico/csi:v3.30.4: not found\", failed to \"StartContainer\" for \"csi-node-driver-registrar\" with ErrImagePull: \"rpc error: code = NotFound desc = failed to pull and unpack image \\\"ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4\\\": failed to resolve image: ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4: not found\"]" pod="calico-system/csi-node-driver-llkth" podUID="3569508f-74af-48b7-b444-614bf498895b" Jan 14 23:51:24.723544 kubelet[2492]: E0114 23:51:24.723465 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:51:25.691936 kubelet[2492]: E0114 23:51:25.691853 2492 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:51:25.723754 kubelet[2492]: E0114 23:51:25.723680 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:51:26.724910 kubelet[2492]: E0114 23:51:26.724821 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:51:27.725117 kubelet[2492]: E0114 23:51:27.725043 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:51:28.725840 kubelet[2492]: E0114 23:51:28.725764 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:51:29.050000 audit[3868]: NETFILTER_CFG table=filter:71 family=2 entries=26 op=nft_register_rule pid=3868 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Jan 14 23:51:29.052897 kernel: kauditd_printk_skb: 12 callbacks suppressed Jan 14 23:51:29.053048 kernel: audit: type=1325 audit(1768434689.050:505): table=filter:71 family=2 entries=26 op=nft_register_rule pid=3868 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Jan 14 23:51:29.064365 kernel: audit: type=1300 audit(1768434689.050:505): arch=c00000b7 syscall=211 success=yes exit=14176 a0=3 a1=fffff7dd71c0 a2=0 a3=1 items=0 ppid=2665 pid=3868 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:29.050000 audit[3868]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=14176 a0=3 a1=fffff7dd71c0 a2=0 a3=1 items=0 ppid=2665 pid=3868 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:29.050000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Jan 14 23:51:29.068195 kernel: audit: type=1327 audit(1768434689.050:505): proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Jan 14 23:51:29.069000 audit[3868]: NETFILTER_CFG table=nat:72 family=2 entries=20 op=nft_register_rule pid=3868 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Jan 14 23:51:29.073592 kernel: audit: type=1325 audit(1768434689.069:506): table=nat:72 family=2 entries=20 op=nft_register_rule pid=3868 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Jan 14 23:51:29.073715 kernel: audit: type=1300 audit(1768434689.069:506): arch=c00000b7 syscall=211 success=yes exit=5772 a0=3 a1=fffff7dd71c0 a2=0 a3=1 items=0 ppid=2665 pid=3868 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:29.069000 audit[3868]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=5772 a0=3 a1=fffff7dd71c0 a2=0 a3=1 items=0 ppid=2665 pid=3868 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:29.069000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Jan 14 23:51:29.083903 kernel: audit: type=1327 audit(1768434689.069:506): proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Jan 14 23:51:29.100000 audit[3870]: NETFILTER_CFG table=filter:73 family=2 entries=38 op=nft_register_rule pid=3870 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Jan 14 23:51:29.100000 audit[3870]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=14176 a0=3 a1=ffffdd7db450 a2=0 a3=1 items=0 ppid=2665 pid=3870 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:29.111545 kernel: audit: type=1325 audit(1768434689.100:507): table=filter:73 family=2 entries=38 op=nft_register_rule pid=3870 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Jan 14 23:51:29.111687 kernel: audit: type=1300 audit(1768434689.100:507): arch=c00000b7 syscall=211 success=yes exit=14176 a0=3 a1=ffffdd7db450 a2=0 a3=1 items=0 ppid=2665 pid=3870 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:29.111739 kernel: audit: type=1327 audit(1768434689.100:507): proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Jan 14 23:51:29.100000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Jan 14 23:51:29.116000 audit[3870]: NETFILTER_CFG table=nat:74 family=2 entries=20 op=nft_register_rule pid=3870 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Jan 14 23:51:29.116000 audit[3870]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=5772 a0=3 a1=ffffdd7db450 a2=0 a3=1 items=0 ppid=2665 pid=3870 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:29.116000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Jan 14 23:51:29.121499 kernel: audit: type=1325 audit(1768434689.116:508): table=nat:74 family=2 entries=20 op=nft_register_rule pid=3870 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Jan 14 23:51:29.144106 systemd[1]: Created slice kubepods-besteffort-pod4773fad5_10ba_4e42_8592_b46124998420.slice - libcontainer container kubepods-besteffort-pod4773fad5_10ba_4e42_8592_b46124998420.slice. Jan 14 23:51:29.150121 kubelet[2492]: I0114 23:51:29.149456 2492 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-bngmq\" (UniqueName: \"kubernetes.io/projected/4773fad5-10ba-4e42-8592-b46124998420-kube-api-access-bngmq\") pod \"nfs-server-provisioner-0\" (UID: \"4773fad5-10ba-4e42-8592-b46124998420\") " pod="default/nfs-server-provisioner-0" Jan 14 23:51:29.150121 kubelet[2492]: I0114 23:51:29.149539 2492 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"data\" (UniqueName: \"kubernetes.io/empty-dir/4773fad5-10ba-4e42-8592-b46124998420-data\") pod \"nfs-server-provisioner-0\" (UID: \"4773fad5-10ba-4e42-8592-b46124998420\") " pod="default/nfs-server-provisioner-0" Jan 14 23:51:29.451692 containerd[1980]: time="2026-01-14T23:51:29.451527466Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:nfs-server-provisioner-0,Uid:4773fad5-10ba-4e42-8592-b46124998420,Namespace:default,Attempt:0,}" Jan 14 23:51:29.649710 systemd-networkd[1797]: cali60e51b789ff: Link UP Jan 14 23:51:29.650951 systemd-networkd[1797]: cali60e51b789ff: Gained carrier Jan 14 23:51:29.658350 (udev-worker)[3891]: Network interface NamePolicy= disabled on kernel command line. Jan 14 23:51:29.680878 containerd[1980]: 2026-01-14 23:51:29.532 [INFO][3873] cni-plugin/plugin.go 340: Calico CNI found existing endpoint: &{{WorkloadEndpoint projectcalico.org/v3} {172.31.24.233-k8s-nfs--server--provisioner--0-eth0 nfs-server-provisioner- default 4773fad5-10ba-4e42-8592-b46124998420 1491 0 2026-01-14 23:51:29 +0000 UTC map[app:nfs-server-provisioner apps.kubernetes.io/pod-index:0 chart:nfs-server-provisioner-1.8.0 controller-revision-hash:nfs-server-provisioner-d5cbb7f57 heritage:Helm projectcalico.org/namespace:default projectcalico.org/orchestrator:k8s projectcalico.org/serviceaccount:nfs-server-provisioner release:nfs-server-provisioner statefulset.kubernetes.io/pod-name:nfs-server-provisioner-0] map[] [] [] []} {k8s 172.31.24.233 nfs-server-provisioner-0 eth0 nfs-server-provisioner [] [] [kns.default ksa.default.nfs-server-provisioner] cali60e51b789ff [{nfs TCP 2049 0 } {nfs-udp UDP 2049 0 } {nlockmgr TCP 32803 0 } {nlockmgr-udp UDP 32803 0 } {mountd TCP 20048 0 } {mountd-udp UDP 20048 0 } {rquotad TCP 875 0 } {rquotad-udp UDP 875 0 } {rpcbind TCP 111 0 } {rpcbind-udp UDP 111 0 } {statd TCP 662 0 } {statd-udp UDP 662 0 }] [] }} ContainerID="a6a4df0b69a5973402cf62bb0ec41f0702607bf348b891f2a7553fdfb6fe0b45" Namespace="default" Pod="nfs-server-provisioner-0" WorkloadEndpoint="172.31.24.233-k8s-nfs--server--provisioner--0-" Jan 14 23:51:29.680878 containerd[1980]: 2026-01-14 23:51:29.532 [INFO][3873] cni-plugin/k8s.go 74: Extracted identifiers for CmdAddK8s ContainerID="a6a4df0b69a5973402cf62bb0ec41f0702607bf348b891f2a7553fdfb6fe0b45" Namespace="default" Pod="nfs-server-provisioner-0" WorkloadEndpoint="172.31.24.233-k8s-nfs--server--provisioner--0-eth0" Jan 14 23:51:29.680878 containerd[1980]: 2026-01-14 23:51:29.577 [INFO][3885] ipam/ipam_plugin.go 227: Calico CNI IPAM request count IPv4=1 IPv6=0 ContainerID="a6a4df0b69a5973402cf62bb0ec41f0702607bf348b891f2a7553fdfb6fe0b45" HandleID="k8s-pod-network.a6a4df0b69a5973402cf62bb0ec41f0702607bf348b891f2a7553fdfb6fe0b45" Workload="172.31.24.233-k8s-nfs--server--provisioner--0-eth0" Jan 14 23:51:29.681540 containerd[1980]: 2026-01-14 23:51:29.577 [INFO][3885] ipam/ipam_plugin.go 275: Auto assigning IP ContainerID="a6a4df0b69a5973402cf62bb0ec41f0702607bf348b891f2a7553fdfb6fe0b45" HandleID="k8s-pod-network.a6a4df0b69a5973402cf62bb0ec41f0702607bf348b891f2a7553fdfb6fe0b45" Workload="172.31.24.233-k8s-nfs--server--provisioner--0-eth0" assignArgs=ipam.AutoAssignArgs{Num4:1, Num6:0, HandleID:(*string)(0x40002d3180), Attrs:map[string]string{"namespace":"default", "node":"172.31.24.233", "pod":"nfs-server-provisioner-0", "timestamp":"2026-01-14 23:51:29.57704041 +0000 UTC"}, Hostname:"172.31.24.233", IPv4Pools:[]net.IPNet{}, IPv6Pools:[]net.IPNet{}, MaxBlocksPerHost:0, HostReservedAttrIPv4s:(*ipam.HostReservedAttr)(nil), HostReservedAttrIPv6s:(*ipam.HostReservedAttr)(nil), IntendedUse:"Workload"} Jan 14 23:51:29.681540 containerd[1980]: 2026-01-14 23:51:29.577 [INFO][3885] ipam/ipam_plugin.go 377: About to acquire host-wide IPAM lock. Jan 14 23:51:29.681540 containerd[1980]: 2026-01-14 23:51:29.577 [INFO][3885] ipam/ipam_plugin.go 392: Acquired host-wide IPAM lock. Jan 14 23:51:29.681540 containerd[1980]: 2026-01-14 23:51:29.577 [INFO][3885] ipam/ipam.go 110: Auto-assign 1 ipv4, 0 ipv6 addrs for host '172.31.24.233' Jan 14 23:51:29.681540 containerd[1980]: 2026-01-14 23:51:29.594 [INFO][3885] ipam/ipam.go 691: Looking up existing affinities for host handle="k8s-pod-network.a6a4df0b69a5973402cf62bb0ec41f0702607bf348b891f2a7553fdfb6fe0b45" host="172.31.24.233" Jan 14 23:51:29.681540 containerd[1980]: 2026-01-14 23:51:29.602 [INFO][3885] ipam/ipam.go 394: Looking up existing affinities for host host="172.31.24.233" Jan 14 23:51:29.681540 containerd[1980]: 2026-01-14 23:51:29.609 [INFO][3885] ipam/ipam.go 511: Trying affinity for 192.168.21.0/26 host="172.31.24.233" Jan 14 23:51:29.681540 containerd[1980]: 2026-01-14 23:51:29.613 [INFO][3885] ipam/ipam.go 158: Attempting to load block cidr=192.168.21.0/26 host="172.31.24.233" Jan 14 23:51:29.681540 containerd[1980]: 2026-01-14 23:51:29.617 [INFO][3885] ipam/ipam.go 235: Affinity is confirmed and block has been loaded cidr=192.168.21.0/26 host="172.31.24.233" Jan 14 23:51:29.681540 containerd[1980]: 2026-01-14 23:51:29.617 [INFO][3885] ipam/ipam.go 1219: Attempting to assign 1 addresses from block block=192.168.21.0/26 handle="k8s-pod-network.a6a4df0b69a5973402cf62bb0ec41f0702607bf348b891f2a7553fdfb6fe0b45" host="172.31.24.233" Jan 14 23:51:29.682677 containerd[1980]: 2026-01-14 23:51:29.619 [INFO][3885] ipam/ipam.go 1780: Creating new handle: k8s-pod-network.a6a4df0b69a5973402cf62bb0ec41f0702607bf348b891f2a7553fdfb6fe0b45 Jan 14 23:51:29.682677 containerd[1980]: 2026-01-14 23:51:29.626 [INFO][3885] ipam/ipam.go 1246: Writing block in order to claim IPs block=192.168.21.0/26 handle="k8s-pod-network.a6a4df0b69a5973402cf62bb0ec41f0702607bf348b891f2a7553fdfb6fe0b45" host="172.31.24.233" Jan 14 23:51:29.682677 containerd[1980]: 2026-01-14 23:51:29.637 [INFO][3885] ipam/ipam.go 1262: Successfully claimed IPs: [192.168.21.3/26] block=192.168.21.0/26 handle="k8s-pod-network.a6a4df0b69a5973402cf62bb0ec41f0702607bf348b891f2a7553fdfb6fe0b45" host="172.31.24.233" Jan 14 23:51:29.682677 containerd[1980]: 2026-01-14 23:51:29.637 [INFO][3885] ipam/ipam.go 878: Auto-assigned 1 out of 1 IPv4s: [192.168.21.3/26] handle="k8s-pod-network.a6a4df0b69a5973402cf62bb0ec41f0702607bf348b891f2a7553fdfb6fe0b45" host="172.31.24.233" Jan 14 23:51:29.682677 containerd[1980]: 2026-01-14 23:51:29.637 [INFO][3885] ipam/ipam_plugin.go 398: Released host-wide IPAM lock. Jan 14 23:51:29.682677 containerd[1980]: 2026-01-14 23:51:29.638 [INFO][3885] ipam/ipam_plugin.go 299: Calico CNI IPAM assigned addresses IPv4=[192.168.21.3/26] IPv6=[] ContainerID="a6a4df0b69a5973402cf62bb0ec41f0702607bf348b891f2a7553fdfb6fe0b45" HandleID="k8s-pod-network.a6a4df0b69a5973402cf62bb0ec41f0702607bf348b891f2a7553fdfb6fe0b45" Workload="172.31.24.233-k8s-nfs--server--provisioner--0-eth0" Jan 14 23:51:29.682991 containerd[1980]: 2026-01-14 23:51:29.641 [INFO][3873] cni-plugin/k8s.go 418: Populated endpoint ContainerID="a6a4df0b69a5973402cf62bb0ec41f0702607bf348b891f2a7553fdfb6fe0b45" Namespace="default" Pod="nfs-server-provisioner-0" WorkloadEndpoint="172.31.24.233-k8s-nfs--server--provisioner--0-eth0" endpoint=&v3.WorkloadEndpoint{TypeMeta:v1.TypeMeta{Kind:"WorkloadEndpoint", APIVersion:"projectcalico.org/v3"}, ObjectMeta:v1.ObjectMeta{Name:"172.31.24.233-k8s-nfs--server--provisioner--0-eth0", GenerateName:"nfs-server-provisioner-", Namespace:"default", SelfLink:"", UID:"4773fad5-10ba-4e42-8592-b46124998420", ResourceVersion:"1491", Generation:0, CreationTimestamp:time.Date(2026, time.January, 14, 23, 51, 29, 0, time.Local), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string{"app":"nfs-server-provisioner", "apps.kubernetes.io/pod-index":"0", "chart":"nfs-server-provisioner-1.8.0", "controller-revision-hash":"nfs-server-provisioner-d5cbb7f57", "heritage":"Helm", "projectcalico.org/namespace":"default", "projectcalico.org/orchestrator":"k8s", "projectcalico.org/serviceaccount":"nfs-server-provisioner", "release":"nfs-server-provisioner", "statefulset.kubernetes.io/pod-name":"nfs-server-provisioner-0"}, Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, Spec:v3.WorkloadEndpointSpec{Orchestrator:"k8s", Workload:"", Node:"172.31.24.233", ContainerID:"", Pod:"nfs-server-provisioner-0", Endpoint:"eth0", ServiceAccountName:"nfs-server-provisioner", IPNetworks:[]string{"192.168.21.3/32"}, IPNATs:[]v3.IPNAT(nil), IPv4Gateway:"", IPv6Gateway:"", Profiles:[]string{"kns.default", "ksa.default.nfs-server-provisioner"}, InterfaceName:"cali60e51b789ff", MAC:"", Ports:[]v3.WorkloadEndpointPort{v3.WorkloadEndpointPort{Name:"nfs", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x801, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"nfs-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x801, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"nlockmgr", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x8023, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"nlockmgr-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x8023, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"mountd", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x4e50, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"mountd-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x4e50, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"rquotad", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x36b, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"rquotad-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x36b, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"rpcbind", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x6f, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"rpcbind-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x6f, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"statd", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x296, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"statd-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x296, HostPort:0x0, HostIP:""}}, AllowSpoofedSourcePrefixes:[]string(nil), QoSControls:(*v3.QoSControls)(nil)}} Jan 14 23:51:29.682991 containerd[1980]: 2026-01-14 23:51:29.642 [INFO][3873] cni-plugin/k8s.go 419: Calico CNI using IPs: [192.168.21.3/32] ContainerID="a6a4df0b69a5973402cf62bb0ec41f0702607bf348b891f2a7553fdfb6fe0b45" Namespace="default" Pod="nfs-server-provisioner-0" WorkloadEndpoint="172.31.24.233-k8s-nfs--server--provisioner--0-eth0" Jan 14 23:51:29.682991 containerd[1980]: 2026-01-14 23:51:29.642 [INFO][3873] cni-plugin/dataplane_linux.go 69: Setting the host side veth name to cali60e51b789ff ContainerID="a6a4df0b69a5973402cf62bb0ec41f0702607bf348b891f2a7553fdfb6fe0b45" Namespace="default" Pod="nfs-server-provisioner-0" WorkloadEndpoint="172.31.24.233-k8s-nfs--server--provisioner--0-eth0" Jan 14 23:51:29.682991 containerd[1980]: 2026-01-14 23:51:29.653 [INFO][3873] cni-plugin/dataplane_linux.go 508: Disabling IPv4 forwarding ContainerID="a6a4df0b69a5973402cf62bb0ec41f0702607bf348b891f2a7553fdfb6fe0b45" Namespace="default" Pod="nfs-server-provisioner-0" WorkloadEndpoint="172.31.24.233-k8s-nfs--server--provisioner--0-eth0" Jan 14 23:51:29.683346 containerd[1980]: 2026-01-14 23:51:29.654 [INFO][3873] cni-plugin/k8s.go 446: Added Mac, interface name, and active container ID to endpoint ContainerID="a6a4df0b69a5973402cf62bb0ec41f0702607bf348b891f2a7553fdfb6fe0b45" Namespace="default" Pod="nfs-server-provisioner-0" WorkloadEndpoint="172.31.24.233-k8s-nfs--server--provisioner--0-eth0" endpoint=&v3.WorkloadEndpoint{TypeMeta:v1.TypeMeta{Kind:"WorkloadEndpoint", APIVersion:"projectcalico.org/v3"}, ObjectMeta:v1.ObjectMeta{Name:"172.31.24.233-k8s-nfs--server--provisioner--0-eth0", GenerateName:"nfs-server-provisioner-", Namespace:"default", SelfLink:"", UID:"4773fad5-10ba-4e42-8592-b46124998420", ResourceVersion:"1491", Generation:0, CreationTimestamp:time.Date(2026, time.January, 14, 23, 51, 29, 0, time.Local), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string{"app":"nfs-server-provisioner", "apps.kubernetes.io/pod-index":"0", "chart":"nfs-server-provisioner-1.8.0", "controller-revision-hash":"nfs-server-provisioner-d5cbb7f57", "heritage":"Helm", "projectcalico.org/namespace":"default", "projectcalico.org/orchestrator":"k8s", "projectcalico.org/serviceaccount":"nfs-server-provisioner", "release":"nfs-server-provisioner", "statefulset.kubernetes.io/pod-name":"nfs-server-provisioner-0"}, Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, Spec:v3.WorkloadEndpointSpec{Orchestrator:"k8s", Workload:"", Node:"172.31.24.233", ContainerID:"a6a4df0b69a5973402cf62bb0ec41f0702607bf348b891f2a7553fdfb6fe0b45", Pod:"nfs-server-provisioner-0", Endpoint:"eth0", ServiceAccountName:"nfs-server-provisioner", IPNetworks:[]string{"192.168.21.3/32"}, IPNATs:[]v3.IPNAT(nil), IPv4Gateway:"", IPv6Gateway:"", Profiles:[]string{"kns.default", "ksa.default.nfs-server-provisioner"}, InterfaceName:"cali60e51b789ff", MAC:"7e:58:b2:81:e5:6a", Ports:[]v3.WorkloadEndpointPort{v3.WorkloadEndpointPort{Name:"nfs", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x801, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"nfs-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x801, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"nlockmgr", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x8023, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"nlockmgr-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x8023, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"mountd", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x4e50, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"mountd-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x4e50, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"rquotad", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x36b, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"rquotad-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x36b, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"rpcbind", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x6f, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"rpcbind-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x6f, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"statd", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x296, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"statd-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x296, HostPort:0x0, HostIP:""}}, AllowSpoofedSourcePrefixes:[]string(nil), QoSControls:(*v3.QoSControls)(nil)}} Jan 14 23:51:29.683346 containerd[1980]: 2026-01-14 23:51:29.673 [INFO][3873] cni-plugin/k8s.go 532: Wrote updated endpoint to datastore ContainerID="a6a4df0b69a5973402cf62bb0ec41f0702607bf348b891f2a7553fdfb6fe0b45" Namespace="default" Pod="nfs-server-provisioner-0" WorkloadEndpoint="172.31.24.233-k8s-nfs--server--provisioner--0-eth0" Jan 14 23:51:29.707000 audit[3900]: NETFILTER_CFG table=filter:75 family=2 entries=46 op=nft_register_chain pid=3900 subj=system_u:system_r:kernel_t:s0 comm="iptables-nft-re" Jan 14 23:51:29.707000 audit[3900]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=23608 a0=3 a1=ffffe01cb190 a2=0 a3=ffffaf979fa8 items=0 ppid=3126 pid=3900 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-nft-re" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:29.707000 audit: PROCTITLE proctitle=69707461626C65732D6E66742D726573746F7265002D2D6E6F666C757368002D2D766572626F7365002D2D77616974003130002D2D776169742D696E74657276616C003530303030 Jan 14 23:51:29.726617 kubelet[2492]: E0114 23:51:29.726560 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:51:29.735856 containerd[1980]: time="2026-01-14T23:51:29.735763847Z" level=info msg="connecting to shim a6a4df0b69a5973402cf62bb0ec41f0702607bf348b891f2a7553fdfb6fe0b45" address="unix:///run/containerd/s/f709bf6ea5df1a3f955f85be5e62c92c966310b1ab15c4fa35ebd5cd81f0dae4" namespace=k8s.io protocol=ttrpc version=3 Jan 14 23:51:29.792807 systemd[1]: Started cri-containerd-a6a4df0b69a5973402cf62bb0ec41f0702607bf348b891f2a7553fdfb6fe0b45.scope - libcontainer container a6a4df0b69a5973402cf62bb0ec41f0702607bf348b891f2a7553fdfb6fe0b45. Jan 14 23:51:29.814000 audit: BPF prog-id=160 op=LOAD Jan 14 23:51:29.816000 audit: BPF prog-id=161 op=LOAD Jan 14 23:51:29.816000 audit[3923]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=20 a0=5 a1=4000176180 a2=98 a3=0 items=0 ppid=3909 pid=3923 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:29.816000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6136613464663062363961353937333430326366363262623065633431 Jan 14 23:51:29.816000 audit: BPF prog-id=161 op=UNLOAD Jan 14 23:51:29.816000 audit[3923]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=14 a1=0 a2=0 a3=0 items=0 ppid=3909 pid=3923 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:29.816000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6136613464663062363961353937333430326366363262623065633431 Jan 14 23:51:29.816000 audit: BPF prog-id=162 op=LOAD Jan 14 23:51:29.816000 audit[3923]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=20 a0=5 a1=40001763e8 a2=98 a3=0 items=0 ppid=3909 pid=3923 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:29.816000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6136613464663062363961353937333430326366363262623065633431 Jan 14 23:51:29.816000 audit: BPF prog-id=163 op=LOAD Jan 14 23:51:29.816000 audit[3923]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=22 a0=5 a1=4000176168 a2=98 a3=0 items=0 ppid=3909 pid=3923 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:29.816000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6136613464663062363961353937333430326366363262623065633431 Jan 14 23:51:29.817000 audit: BPF prog-id=163 op=UNLOAD Jan 14 23:51:29.817000 audit[3923]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=16 a1=0 a2=0 a3=0 items=0 ppid=3909 pid=3923 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:29.817000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6136613464663062363961353937333430326366363262623065633431 Jan 14 23:51:29.817000 audit: BPF prog-id=162 op=UNLOAD Jan 14 23:51:29.817000 audit[3923]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=14 a1=0 a2=0 a3=0 items=0 ppid=3909 pid=3923 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:29.817000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6136613464663062363961353937333430326366363262623065633431 Jan 14 23:51:29.817000 audit: BPF prog-id=164 op=LOAD Jan 14 23:51:29.817000 audit[3923]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=20 a0=5 a1=4000176648 a2=98 a3=0 items=0 ppid=3909 pid=3923 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:29.817000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6136613464663062363961353937333430326366363262623065633431 Jan 14 23:51:29.869284 containerd[1980]: time="2026-01-14T23:51:29.869226864Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:nfs-server-provisioner-0,Uid:4773fad5-10ba-4e42-8592-b46124998420,Namespace:default,Attempt:0,} returns sandbox id \"a6a4df0b69a5973402cf62bb0ec41f0702607bf348b891f2a7553fdfb6fe0b45\"" Jan 14 23:51:29.872141 containerd[1980]: time="2026-01-14T23:51:29.871995396Z" level=info msg="PullImage \"registry.k8s.io/sig-storage/nfs-provisioner:v4.0.8\"" Jan 14 23:51:30.727798 kubelet[2492]: E0114 23:51:30.727731 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:51:31.644292 systemd-networkd[1797]: cali60e51b789ff: Gained IPv6LL Jan 14 23:51:31.728728 kubelet[2492]: E0114 23:51:31.728645 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:51:32.363652 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount2527607825.mount: Deactivated successfully. Jan 14 23:51:32.730560 kubelet[2492]: E0114 23:51:32.730500 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:51:33.731510 kubelet[2492]: E0114 23:51:33.731455 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:51:33.838529 ntpd[1959]: Listen normally on 10 cali60e51b789ff [fe80::ecee:eeff:feee:eeee%8]:123 Jan 14 23:51:33.839066 ntpd[1959]: 14 Jan 23:51:33 ntpd[1959]: Listen normally on 10 cali60e51b789ff [fe80::ecee:eeff:feee:eeee%8]:123 Jan 14 23:51:34.732685 kubelet[2492]: E0114 23:51:34.732619 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:51:35.616630 containerd[1980]: time="2026-01-14T23:51:35.616074304Z" level=info msg="ImageCreate event name:\"registry.k8s.io/sig-storage/nfs-provisioner:v4.0.8\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Jan 14 23:51:35.618474 containerd[1980]: time="2026-01-14T23:51:35.618303208Z" level=info msg="stop pulling image registry.k8s.io/sig-storage/nfs-provisioner:v4.0.8: active requests=0, bytes read=71327840" Jan 14 23:51:35.618647 containerd[1980]: time="2026-01-14T23:51:35.618573628Z" level=info msg="ImageCreate event name:\"sha256:5a42a519e0a8cf95c3c5f18f767c58c8c8b072aaea0a26e5e47a6f206c7df685\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Jan 14 23:51:35.624242 containerd[1980]: time="2026-01-14T23:51:35.624155104Z" level=info msg="ImageCreate event name:\"registry.k8s.io/sig-storage/nfs-provisioner@sha256:c825f3d5e28bde099bd7a3daace28772d412c9157ad47fa752a9ad0baafc118d\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Jan 14 23:51:35.626310 containerd[1980]: time="2026-01-14T23:51:35.626085784Z" level=info msg="Pulled image \"registry.k8s.io/sig-storage/nfs-provisioner:v4.0.8\" with image id \"sha256:5a42a519e0a8cf95c3c5f18f767c58c8c8b072aaea0a26e5e47a6f206c7df685\", repo tag \"registry.k8s.io/sig-storage/nfs-provisioner:v4.0.8\", repo digest \"registry.k8s.io/sig-storage/nfs-provisioner@sha256:c825f3d5e28bde099bd7a3daace28772d412c9157ad47fa752a9ad0baafc118d\", size \"87371201\" in 5.753734024s" Jan 14 23:51:35.626310 containerd[1980]: time="2026-01-14T23:51:35.626144116Z" level=info msg="PullImage \"registry.k8s.io/sig-storage/nfs-provisioner:v4.0.8\" returns image reference \"sha256:5a42a519e0a8cf95c3c5f18f767c58c8c8b072aaea0a26e5e47a6f206c7df685\"" Jan 14 23:51:35.632357 containerd[1980]: time="2026-01-14T23:51:35.632284636Z" level=info msg="CreateContainer within sandbox \"a6a4df0b69a5973402cf62bb0ec41f0702607bf348b891f2a7553fdfb6fe0b45\" for container &ContainerMetadata{Name:nfs-server-provisioner,Attempt:0,}" Jan 14 23:51:35.644770 containerd[1980]: time="2026-01-14T23:51:35.644663633Z" level=info msg="Container 6ddac557bf0a44d897e7063f508cf364f740a705e2f9902b901aa83928b939db: CDI devices from CRI Config.CDIDevices: []" Jan 14 23:51:35.660938 containerd[1980]: time="2026-01-14T23:51:35.660879317Z" level=info msg="CreateContainer within sandbox \"a6a4df0b69a5973402cf62bb0ec41f0702607bf348b891f2a7553fdfb6fe0b45\" for &ContainerMetadata{Name:nfs-server-provisioner,Attempt:0,} returns container id \"6ddac557bf0a44d897e7063f508cf364f740a705e2f9902b901aa83928b939db\"" Jan 14 23:51:35.662062 containerd[1980]: time="2026-01-14T23:51:35.662008565Z" level=info msg="StartContainer for \"6ddac557bf0a44d897e7063f508cf364f740a705e2f9902b901aa83928b939db\"" Jan 14 23:51:35.664133 containerd[1980]: time="2026-01-14T23:51:35.664057337Z" level=info msg="connecting to shim 6ddac557bf0a44d897e7063f508cf364f740a705e2f9902b901aa83928b939db" address="unix:///run/containerd/s/f709bf6ea5df1a3f955f85be5e62c92c966310b1ab15c4fa35ebd5cd81f0dae4" protocol=ttrpc version=3 Jan 14 23:51:35.705789 systemd[1]: Started cri-containerd-6ddac557bf0a44d897e7063f508cf364f740a705e2f9902b901aa83928b939db.scope - libcontainer container 6ddac557bf0a44d897e7063f508cf364f740a705e2f9902b901aa83928b939db. Jan 14 23:51:35.731000 audit: BPF prog-id=165 op=LOAD Jan 14 23:51:35.732806 kernel: kauditd_printk_skb: 27 callbacks suppressed Jan 14 23:51:35.732900 kernel: audit: type=1334 audit(1768434695.731:518): prog-id=165 op=LOAD Jan 14 23:51:35.733122 kubelet[2492]: E0114 23:51:35.733042 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:51:35.735669 kernel: audit: type=1334 audit(1768434695.734:519): prog-id=166 op=LOAD Jan 14 23:51:35.734000 audit: BPF prog-id=166 op=LOAD Jan 14 23:51:35.743445 kernel: audit: type=1300 audit(1768434695.734:519): arch=c00000b7 syscall=280 success=yes exit=21 a0=5 a1=4000176180 a2=98 a3=0 items=0 ppid=3909 pid=3988 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:35.743563 kernel: audit: type=1327 audit(1768434695.734:519): proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3664646163353537626630613434643839376537303633663530386366 Jan 14 23:51:35.734000 audit[3988]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=21 a0=5 a1=4000176180 a2=98 a3=0 items=0 ppid=3909 pid=3988 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:35.734000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3664646163353537626630613434643839376537303633663530386366 Jan 14 23:51:35.735000 audit: BPF prog-id=166 op=UNLOAD Jan 14 23:51:35.751240 kernel: audit: type=1334 audit(1768434695.735:520): prog-id=166 op=UNLOAD Jan 14 23:51:35.751315 kernel: audit: type=1300 audit(1768434695.735:520): arch=c00000b7 syscall=57 success=yes exit=0 a0=15 a1=0 a2=0 a3=0 items=0 ppid=3909 pid=3988 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:35.735000 audit[3988]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=15 a1=0 a2=0 a3=0 items=0 ppid=3909 pid=3988 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:35.757495 kernel: audit: type=1327 audit(1768434695.735:520): proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3664646163353537626630613434643839376537303633663530386366 Jan 14 23:51:35.735000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3664646163353537626630613434643839376537303633663530386366 Jan 14 23:51:35.765032 kernel: audit: type=1334 audit(1768434695.735:521): prog-id=167 op=LOAD Jan 14 23:51:35.765122 kernel: audit: type=1300 audit(1768434695.735:521): arch=c00000b7 syscall=280 success=yes exit=21 a0=5 a1=40001763e8 a2=98 a3=0 items=0 ppid=3909 pid=3988 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:35.735000 audit: BPF prog-id=167 op=LOAD Jan 14 23:51:35.735000 audit[3988]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=21 a0=5 a1=40001763e8 a2=98 a3=0 items=0 ppid=3909 pid=3988 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:35.735000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3664646163353537626630613434643839376537303633663530386366 Jan 14 23:51:35.777389 kernel: audit: type=1327 audit(1768434695.735:521): proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3664646163353537626630613434643839376537303633663530386366 Jan 14 23:51:35.736000 audit: BPF prog-id=168 op=LOAD Jan 14 23:51:35.736000 audit[3988]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=23 a0=5 a1=4000176168 a2=98 a3=0 items=0 ppid=3909 pid=3988 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:35.736000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3664646163353537626630613434643839376537303633663530386366 Jan 14 23:51:35.749000 audit: BPF prog-id=168 op=UNLOAD Jan 14 23:51:35.749000 audit[3988]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=17 a1=0 a2=0 a3=0 items=0 ppid=3909 pid=3988 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:35.749000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3664646163353537626630613434643839376537303633663530386366 Jan 14 23:51:35.749000 audit: BPF prog-id=167 op=UNLOAD Jan 14 23:51:35.749000 audit[3988]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=15 a1=0 a2=0 a3=0 items=0 ppid=3909 pid=3988 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:35.749000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3664646163353537626630613434643839376537303633663530386366 Jan 14 23:51:35.749000 audit: BPF prog-id=169 op=LOAD Jan 14 23:51:35.749000 audit[3988]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=21 a0=5 a1=4000176648 a2=98 a3=0 items=0 ppid=3909 pid=3988 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:35.749000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3664646163353537626630613434643839376537303633663530386366 Jan 14 23:51:35.813525 containerd[1980]: time="2026-01-14T23:51:35.812868593Z" level=info msg="StartContainer for \"6ddac557bf0a44d897e7063f508cf364f740a705e2f9902b901aa83928b939db\" returns successfully" Jan 14 23:51:36.225000 audit[4033]: NETFILTER_CFG table=filter:76 family=2 entries=26 op=nft_register_rule pid=4033 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Jan 14 23:51:36.225000 audit[4033]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=5248 a0=3 a1=ffffcead10d0 a2=0 a3=1 items=0 ppid=2665 pid=4033 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:36.225000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Jan 14 23:51:36.236000 audit[4033]: NETFILTER_CFG table=nat:77 family=2 entries=104 op=nft_register_chain pid=4033 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Jan 14 23:51:36.236000 audit[4033]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=48684 a0=3 a1=ffffcead10d0 a2=0 a3=1 items=0 ppid=2665 pid=4033 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:36.236000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D5700313030303030002D2D6E6F666C757368002D2D636F756E74657273 Jan 14 23:51:36.733499 kubelet[2492]: E0114 23:51:36.733444 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:51:36.960151 kubelet[2492]: E0114 23:51:36.959983 2492 pod_workers.go:1301] "Error syncing pod, skipping" err="[failed to \"StartContainer\" for \"calico-csi\" with ImagePullBackOff: \"Back-off pulling image \\\"ghcr.io/flatcar/calico/csi:v3.30.4\\\": ErrImagePull: rpc error: code = NotFound desc = failed to pull and unpack image \\\"ghcr.io/flatcar/calico/csi:v3.30.4\\\": failed to resolve image: ghcr.io/flatcar/calico/csi:v3.30.4: not found\", failed to \"StartContainer\" for \"csi-node-driver-registrar\" with ImagePullBackOff: \"Back-off pulling image \\\"ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4\\\": ErrImagePull: rpc error: code = NotFound desc = failed to pull and unpack image \\\"ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4\\\": failed to resolve image: ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4: not found\"]" pod="calico-system/csi-node-driver-llkth" podUID="3569508f-74af-48b7-b444-614bf498895b" Jan 14 23:51:36.987682 kubelet[2492]: I0114 23:51:36.987500 2492 pod_startup_latency_tracker.go:104] "Observed pod startup duration" pod="default/nfs-server-provisioner-0" podStartSLOduration=2.230502959 podStartE2EDuration="7.987476539s" podCreationTimestamp="2026-01-14 23:51:29 +0000 UTC" firstStartedPulling="2026-01-14 23:51:29.871221612 +0000 UTC m=+45.194439754" lastFinishedPulling="2026-01-14 23:51:35.628195192 +0000 UTC m=+50.951413334" observedRunningTime="2026-01-14 23:51:36.203113491 +0000 UTC m=+51.526331645" watchObservedRunningTime="2026-01-14 23:51:36.987476539 +0000 UTC m=+52.310694669" Jan 14 23:51:37.734426 kubelet[2492]: E0114 23:51:37.734328 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:51:38.735539 kubelet[2492]: E0114 23:51:38.735464 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:51:39.735904 kubelet[2492]: E0114 23:51:39.735838 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:51:40.736398 kubelet[2492]: E0114 23:51:40.736315 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:51:41.736899 kubelet[2492]: E0114 23:51:41.736840 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:51:42.738002 kubelet[2492]: E0114 23:51:42.737935 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:51:43.738562 kubelet[2492]: E0114 23:51:43.738484 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:51:44.739608 kubelet[2492]: E0114 23:51:44.739532 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:51:45.691327 kubelet[2492]: E0114 23:51:45.691254 2492 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:51:45.739696 kubelet[2492]: E0114 23:51:45.739638 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:51:46.740189 kubelet[2492]: E0114 23:51:46.740119 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:51:47.740865 kubelet[2492]: E0114 23:51:47.740795 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:51:48.741383 kubelet[2492]: E0114 23:51:48.741305 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:51:48.960388 containerd[1980]: time="2026-01-14T23:51:48.960333019Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/csi:v3.30.4\"" Jan 14 23:51:49.258121 containerd[1980]: time="2026-01-14T23:51:49.258044512Z" level=info msg="fetch failed after status: 404 Not Found" host=ghcr.io Jan 14 23:51:49.259244 containerd[1980]: time="2026-01-14T23:51:49.259174036Z" level=error msg="PullImage \"ghcr.io/flatcar/calico/csi:v3.30.4\" failed" error="rpc error: code = NotFound desc = failed to pull and unpack image \"ghcr.io/flatcar/calico/csi:v3.30.4\": failed to resolve image: ghcr.io/flatcar/calico/csi:v3.30.4: not found" Jan 14 23:51:49.259342 containerd[1980]: time="2026-01-14T23:51:49.259281316Z" level=info msg="stop pulling image ghcr.io/flatcar/calico/csi:v3.30.4: active requests=0, bytes read=0" Jan 14 23:51:49.259783 kubelet[2492]: E0114 23:51:49.259632 2492 log.go:32] "PullImage from image service failed" err="rpc error: code = NotFound desc = failed to pull and unpack image \"ghcr.io/flatcar/calico/csi:v3.30.4\": failed to resolve image: ghcr.io/flatcar/calico/csi:v3.30.4: not found" image="ghcr.io/flatcar/calico/csi:v3.30.4" Jan 14 23:51:49.259783 kubelet[2492]: E0114 23:51:49.259691 2492 kuberuntime_image.go:42] "Failed to pull image" err="rpc error: code = NotFound desc = failed to pull and unpack image \"ghcr.io/flatcar/calico/csi:v3.30.4\": failed to resolve image: ghcr.io/flatcar/calico/csi:v3.30.4: not found" image="ghcr.io/flatcar/calico/csi:v3.30.4" Jan 14 23:51:49.260390 kubelet[2492]: E0114 23:51:49.259909 2492 kuberuntime_manager.go:1358] "Unhandled Error" err="container &Container{Name:calico-csi,Image:ghcr.io/flatcar/calico/csi:v3.30.4,Command:[],Args:[--nodeid=$(KUBE_NODE_NAME) --loglevel=$(LOG_LEVEL)],WorkingDir:,Ports:[]ContainerPort{},Env:[]EnvVar{EnvVar{Name:LOG_LEVEL,Value:warn,ValueFrom:nil,},EnvVar{Name:KUBE_NODE_NAME,Value:,ValueFrom:&EnvVarSource{FieldRef:&ObjectFieldSelector{APIVersion:v1,FieldPath:spec.nodeName,},ResourceFieldRef:nil,ConfigMapKeyRef:nil,SecretKeyRef:nil,},},},Resources:ResourceRequirements{Limits:ResourceList{},Requests:ResourceList{},Claims:[]ResourceClaim{},},VolumeMounts:[]VolumeMount{VolumeMount{Name:kubelet-dir,ReadOnly:false,MountPath:/var/lib/kubelet,SubPath:,MountPropagation:*Bidirectional,SubPathExpr:,RecursiveReadOnly:nil,},VolumeMount{Name:socket-dir,ReadOnly:false,MountPath:/csi,SubPath:,MountPropagation:nil,SubPathExpr:,RecursiveReadOnly:nil,},VolumeMount{Name:varrun,ReadOnly:false,MountPath:/var/run,SubPath:,MountPropagation:nil,SubPathExpr:,RecursiveReadOnly:nil,},VolumeMount{Name:kube-api-access-kdj6z,ReadOnly:true,MountPath:/var/run/secrets/kubernetes.io/serviceaccount,SubPath:,MountPropagation:nil,SubPathExpr:,RecursiveReadOnly:nil,},},LivenessProbe:nil,ReadinessProbe:nil,Lifecycle:nil,TerminationMessagePath:/dev/termination-log,ImagePullPolicy:IfNotPresent,SecurityContext:&SecurityContext{Capabilities:&Capabilities{Add:[],Drop:[ALL],},Privileged:*true,SELinuxOptions:nil,RunAsUser:*0,RunAsNonRoot:*false,ReadOnlyRootFilesystem:nil,AllowPrivilegeEscalation:*true,RunAsGroup:*0,ProcMount:nil,WindowsOptions:nil,SeccompProfile:&SeccompProfile{Type:RuntimeDefault,LocalhostProfile:nil,},AppArmorProfile:nil,},Stdin:false,StdinOnce:false,TTY:false,EnvFrom:[]EnvFromSource{},TerminationMessagePolicy:File,VolumeDevices:[]VolumeDevice{},StartupProbe:nil,ResizePolicy:[]ContainerResizePolicy{},RestartPolicy:nil,} start failed in pod csi-node-driver-llkth_calico-system(3569508f-74af-48b7-b444-614bf498895b): ErrImagePull: rpc error: code = NotFound desc = failed to pull and unpack image \"ghcr.io/flatcar/calico/csi:v3.30.4\": failed to resolve image: ghcr.io/flatcar/calico/csi:v3.30.4: not found" logger="UnhandledError" Jan 14 23:51:49.262989 containerd[1980]: time="2026-01-14T23:51:49.262912732Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4\"" Jan 14 23:51:49.515619 containerd[1980]: time="2026-01-14T23:51:49.515444873Z" level=info msg="fetch failed after status: 404 Not Found" host=ghcr.io Jan 14 23:51:49.516679 containerd[1980]: time="2026-01-14T23:51:49.516597065Z" level=error msg="PullImage \"ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4\" failed" error="rpc error: code = NotFound desc = failed to pull and unpack image \"ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4\": failed to resolve image: ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4: not found" Jan 14 23:51:49.517915 containerd[1980]: time="2026-01-14T23:51:49.516628301Z" level=info msg="stop pulling image ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4: active requests=0, bytes read=0" Jan 14 23:51:49.518026 kubelet[2492]: E0114 23:51:49.517104 2492 log.go:32] "PullImage from image service failed" err="rpc error: code = NotFound desc = failed to pull and unpack image \"ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4\": failed to resolve image: ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4: not found" image="ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4" Jan 14 23:51:49.518026 kubelet[2492]: E0114 23:51:49.517161 2492 kuberuntime_image.go:42] "Failed to pull image" err="rpc error: code = NotFound desc = failed to pull and unpack image \"ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4\": failed to resolve image: ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4: not found" image="ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4" Jan 14 23:51:49.518026 kubelet[2492]: E0114 23:51:49.517323 2492 kuberuntime_manager.go:1358] "Unhandled Error" err="container &Container{Name:csi-node-driver-registrar,Image:ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4,Command:[],Args:[--v=5 --csi-address=$(ADDRESS) --kubelet-registration-path=$(DRIVER_REG_SOCK_PATH)],WorkingDir:,Ports:[]ContainerPort{},Env:[]EnvVar{EnvVar{Name:ADDRESS,Value:/csi/csi.sock,ValueFrom:nil,},EnvVar{Name:DRIVER_REG_SOCK_PATH,Value:/var/lib/kubelet/plugins/csi.tigera.io/csi.sock,ValueFrom:nil,},EnvVar{Name:KUBE_NODE_NAME,Value:,ValueFrom:&EnvVarSource{FieldRef:&ObjectFieldSelector{APIVersion:v1,FieldPath:spec.nodeName,},ResourceFieldRef:nil,ConfigMapKeyRef:nil,SecretKeyRef:nil,},},},Resources:ResourceRequirements{Limits:ResourceList{},Requests:ResourceList{},Claims:[]ResourceClaim{},},VolumeMounts:[]VolumeMount{VolumeMount{Name:registration-dir,ReadOnly:false,MountPath:/registration,SubPath:,MountPropagation:nil,SubPathExpr:,RecursiveReadOnly:nil,},VolumeMount{Name:socket-dir,ReadOnly:false,MountPath:/csi,SubPath:,MountPropagation:nil,SubPathExpr:,RecursiveReadOnly:nil,},VolumeMount{Name:kube-api-access-kdj6z,ReadOnly:true,MountPath:/var/run/secrets/kubernetes.io/serviceaccount,SubPath:,MountPropagation:nil,SubPathExpr:,RecursiveReadOnly:nil,},},LivenessProbe:nil,ReadinessProbe:nil,Lifecycle:nil,TerminationMessagePath:/dev/termination-log,ImagePullPolicy:IfNotPresent,SecurityContext:&SecurityContext{Capabilities:&Capabilities{Add:[],Drop:[ALL],},Privileged:*true,SELinuxOptions:nil,RunAsUser:*0,RunAsNonRoot:*false,ReadOnlyRootFilesystem:nil,AllowPrivilegeEscalation:*true,RunAsGroup:*0,ProcMount:nil,WindowsOptions:nil,SeccompProfile:&SeccompProfile{Type:RuntimeDefault,LocalhostProfile:nil,},AppArmorProfile:nil,},Stdin:false,StdinOnce:false,TTY:false,EnvFrom:[]EnvFromSource{},TerminationMessagePolicy:File,VolumeDevices:[]VolumeDevice{},StartupProbe:nil,ResizePolicy:[]ContainerResizePolicy{},RestartPolicy:nil,} start failed in pod csi-node-driver-llkth_calico-system(3569508f-74af-48b7-b444-614bf498895b): ErrImagePull: rpc error: code = NotFound desc = failed to pull and unpack image \"ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4\": failed to resolve image: ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4: not found" logger="UnhandledError" Jan 14 23:51:49.519089 kubelet[2492]: E0114 23:51:49.519017 2492 pod_workers.go:1301] "Error syncing pod, skipping" err="[failed to \"StartContainer\" for \"calico-csi\" with ErrImagePull: \"rpc error: code = NotFound desc = failed to pull and unpack image \\\"ghcr.io/flatcar/calico/csi:v3.30.4\\\": failed to resolve image: ghcr.io/flatcar/calico/csi:v3.30.4: not found\", failed to \"StartContainer\" for \"csi-node-driver-registrar\" with ErrImagePull: \"rpc error: code = NotFound desc = failed to pull and unpack image \\\"ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4\\\": failed to resolve image: ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4: not found\"]" pod="calico-system/csi-node-driver-llkth" podUID="3569508f-74af-48b7-b444-614bf498895b" Jan 14 23:51:49.742634 kubelet[2492]: E0114 23:51:49.742542 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:51:50.742963 kubelet[2492]: E0114 23:51:50.742905 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:51:51.743788 kubelet[2492]: E0114 23:51:51.743660 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:51:52.744325 kubelet[2492]: E0114 23:51:52.744252 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:51:53.745344 kubelet[2492]: E0114 23:51:53.745275 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:51:54.745622 kubelet[2492]: E0114 23:51:54.745515 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:51:55.746123 kubelet[2492]: E0114 23:51:55.746048 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:51:56.313443 systemd[1]: Created slice kubepods-besteffort-pod47b86258_3314_4929_8f10_28c00f7b70b8.slice - libcontainer container kubepods-besteffort-pod47b86258_3314_4929_8f10_28c00f7b70b8.slice. Jan 14 23:51:56.425213 kubelet[2492]: I0114 23:51:56.425095 2492 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-ct8sn\" (UniqueName: \"kubernetes.io/projected/47b86258-3314-4929-8f10-28c00f7b70b8-kube-api-access-ct8sn\") pod \"test-pod-1\" (UID: \"47b86258-3314-4929-8f10-28c00f7b70b8\") " pod="default/test-pod-1" Jan 14 23:51:56.425633 kubelet[2492]: I0114 23:51:56.425511 2492 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"pvc-97250691-175f-4d09-9240-fbf2cc52b1d0\" (UniqueName: \"kubernetes.io/nfs/47b86258-3314-4929-8f10-28c00f7b70b8-pvc-97250691-175f-4d09-9240-fbf2cc52b1d0\") pod \"test-pod-1\" (UID: \"47b86258-3314-4929-8f10-28c00f7b70b8\") " pod="default/test-pod-1" Jan 14 23:51:56.573437 kernel: netfs: FS-Cache loaded Jan 14 23:51:56.613754 kernel: RPC: Registered named UNIX socket transport module. Jan 14 23:51:56.613908 kernel: RPC: Registered udp transport module. Jan 14 23:51:56.613954 kernel: RPC: Registered tcp transport module. Jan 14 23:51:56.616299 kernel: RPC: Registered tcp-with-tls transport module. Jan 14 23:51:56.617828 kernel: RPC: Registered tcp NFSv4.1 backchannel transport module. Jan 14 23:51:56.746615 kubelet[2492]: E0114 23:51:56.746505 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:51:56.957214 kernel: NFS: Registering the id_resolver key type Jan 14 23:51:56.957855 kernel: Key type id_resolver registered Jan 14 23:51:56.957918 kernel: Key type id_legacy registered Jan 14 23:51:56.997322 nfsidmap[4110]: libnfsidmap: Unable to determine the NFSv4 domain; Using 'localdomain' as the NFSv4 domain which means UIDs will be mapped to the 'Nobody-User' user defined in /etc/idmapd.conf Jan 14 23:51:56.999641 nfsidmap[4110]: nss_getpwnam: name 'root@nfs-server-provisioner.default.svc.cluster.local' does not map into domain 'localdomain' Jan 14 23:51:57.003923 nfsidmap[4111]: libnfsidmap: Unable to determine the NFSv4 domain; Using 'localdomain' as the NFSv4 domain which means UIDs will be mapped to the 'Nobody-User' user defined in /etc/idmapd.conf Jan 14 23:51:57.004264 nfsidmap[4111]: nss_name_to_gid: name 'root@nfs-server-provisioner.default.svc.cluster.local' does not map into domain 'localdomain' Jan 14 23:51:57.023980 nfsrahead[4113]: setting /var/lib/kubelet/pods/47b86258-3314-4929-8f10-28c00f7b70b8/volumes/kubernetes.io~nfs/pvc-97250691-175f-4d09-9240-fbf2cc52b1d0 readahead to 128 Jan 14 23:51:57.221518 containerd[1980]: time="2026-01-14T23:51:57.220855824Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:test-pod-1,Uid:47b86258-3314-4929-8f10-28c00f7b70b8,Namespace:default,Attempt:0,}" Jan 14 23:51:57.415396 (udev-worker)[4091]: Network interface NamePolicy= disabled on kernel command line. Jan 14 23:51:57.417740 systemd-networkd[1797]: cali5ec59c6bf6e: Link UP Jan 14 23:51:57.419177 systemd-networkd[1797]: cali5ec59c6bf6e: Gained carrier Jan 14 23:51:57.442822 containerd[1980]: 2026-01-14 23:51:57.296 [INFO][4114] cni-plugin/plugin.go 340: Calico CNI found existing endpoint: &{{WorkloadEndpoint projectcalico.org/v3} {172.31.24.233-k8s-test--pod--1-eth0 default 47b86258-3314-4929-8f10-28c00f7b70b8 1651 0 2026-01-14 23:51:30 +0000 UTC map[projectcalico.org/namespace:default projectcalico.org/orchestrator:k8s projectcalico.org/serviceaccount:default] map[] [] [] []} {k8s 172.31.24.233 test-pod-1 eth0 default [] [] [kns.default ksa.default.default] cali5ec59c6bf6e [] [] }} ContainerID="35671b8b9d3dcea2443e56dd3349d4a5f8faea4aaa9bf83240c4ebfc927af034" Namespace="default" Pod="test-pod-1" WorkloadEndpoint="172.31.24.233-k8s-test--pod--1-" Jan 14 23:51:57.442822 containerd[1980]: 2026-01-14 23:51:57.296 [INFO][4114] cni-plugin/k8s.go 74: Extracted identifiers for CmdAddK8s ContainerID="35671b8b9d3dcea2443e56dd3349d4a5f8faea4aaa9bf83240c4ebfc927af034" Namespace="default" Pod="test-pod-1" WorkloadEndpoint="172.31.24.233-k8s-test--pod--1-eth0" Jan 14 23:51:57.442822 containerd[1980]: 2026-01-14 23:51:57.341 [INFO][4127] ipam/ipam_plugin.go 227: Calico CNI IPAM request count IPv4=1 IPv6=0 ContainerID="35671b8b9d3dcea2443e56dd3349d4a5f8faea4aaa9bf83240c4ebfc927af034" HandleID="k8s-pod-network.35671b8b9d3dcea2443e56dd3349d4a5f8faea4aaa9bf83240c4ebfc927af034" Workload="172.31.24.233-k8s-test--pod--1-eth0" Jan 14 23:51:57.442822 containerd[1980]: 2026-01-14 23:51:57.341 [INFO][4127] ipam/ipam_plugin.go 275: Auto assigning IP ContainerID="35671b8b9d3dcea2443e56dd3349d4a5f8faea4aaa9bf83240c4ebfc927af034" HandleID="k8s-pod-network.35671b8b9d3dcea2443e56dd3349d4a5f8faea4aaa9bf83240c4ebfc927af034" Workload="172.31.24.233-k8s-test--pod--1-eth0" assignArgs=ipam.AutoAssignArgs{Num4:1, Num6:0, HandleID:(*string)(0x40002d2fe0), Attrs:map[string]string{"namespace":"default", "node":"172.31.24.233", "pod":"test-pod-1", "timestamp":"2026-01-14 23:51:57.341036304 +0000 UTC"}, Hostname:"172.31.24.233", IPv4Pools:[]net.IPNet{}, IPv6Pools:[]net.IPNet{}, MaxBlocksPerHost:0, HostReservedAttrIPv4s:(*ipam.HostReservedAttr)(nil), HostReservedAttrIPv6s:(*ipam.HostReservedAttr)(nil), IntendedUse:"Workload"} Jan 14 23:51:57.442822 containerd[1980]: 2026-01-14 23:51:57.341 [INFO][4127] ipam/ipam_plugin.go 377: About to acquire host-wide IPAM lock. Jan 14 23:51:57.442822 containerd[1980]: 2026-01-14 23:51:57.341 [INFO][4127] ipam/ipam_plugin.go 392: Acquired host-wide IPAM lock. Jan 14 23:51:57.442822 containerd[1980]: 2026-01-14 23:51:57.341 [INFO][4127] ipam/ipam.go 110: Auto-assign 1 ipv4, 0 ipv6 addrs for host '172.31.24.233' Jan 14 23:51:57.442822 containerd[1980]: 2026-01-14 23:51:57.361 [INFO][4127] ipam/ipam.go 691: Looking up existing affinities for host handle="k8s-pod-network.35671b8b9d3dcea2443e56dd3349d4a5f8faea4aaa9bf83240c4ebfc927af034" host="172.31.24.233" Jan 14 23:51:57.442822 containerd[1980]: 2026-01-14 23:51:57.368 [INFO][4127] ipam/ipam.go 394: Looking up existing affinities for host host="172.31.24.233" Jan 14 23:51:57.442822 containerd[1980]: 2026-01-14 23:51:57.377 [INFO][4127] ipam/ipam.go 511: Trying affinity for 192.168.21.0/26 host="172.31.24.233" Jan 14 23:51:57.442822 containerd[1980]: 2026-01-14 23:51:57.381 [INFO][4127] ipam/ipam.go 158: Attempting to load block cidr=192.168.21.0/26 host="172.31.24.233" Jan 14 23:51:57.442822 containerd[1980]: 2026-01-14 23:51:57.385 [INFO][4127] ipam/ipam.go 235: Affinity is confirmed and block has been loaded cidr=192.168.21.0/26 host="172.31.24.233" Jan 14 23:51:57.442822 containerd[1980]: 2026-01-14 23:51:57.385 [INFO][4127] ipam/ipam.go 1219: Attempting to assign 1 addresses from block block=192.168.21.0/26 handle="k8s-pod-network.35671b8b9d3dcea2443e56dd3349d4a5f8faea4aaa9bf83240c4ebfc927af034" host="172.31.24.233" Jan 14 23:51:57.442822 containerd[1980]: 2026-01-14 23:51:57.388 [INFO][4127] ipam/ipam.go 1780: Creating new handle: k8s-pod-network.35671b8b9d3dcea2443e56dd3349d4a5f8faea4aaa9bf83240c4ebfc927af034 Jan 14 23:51:57.442822 containerd[1980]: 2026-01-14 23:51:57.396 [INFO][4127] ipam/ipam.go 1246: Writing block in order to claim IPs block=192.168.21.0/26 handle="k8s-pod-network.35671b8b9d3dcea2443e56dd3349d4a5f8faea4aaa9bf83240c4ebfc927af034" host="172.31.24.233" Jan 14 23:51:57.442822 containerd[1980]: 2026-01-14 23:51:57.409 [INFO][4127] ipam/ipam.go 1262: Successfully claimed IPs: [192.168.21.4/26] block=192.168.21.0/26 handle="k8s-pod-network.35671b8b9d3dcea2443e56dd3349d4a5f8faea4aaa9bf83240c4ebfc927af034" host="172.31.24.233" Jan 14 23:51:57.442822 containerd[1980]: 2026-01-14 23:51:57.409 [INFO][4127] ipam/ipam.go 878: Auto-assigned 1 out of 1 IPv4s: [192.168.21.4/26] handle="k8s-pod-network.35671b8b9d3dcea2443e56dd3349d4a5f8faea4aaa9bf83240c4ebfc927af034" host="172.31.24.233" Jan 14 23:51:57.442822 containerd[1980]: 2026-01-14 23:51:57.409 [INFO][4127] ipam/ipam_plugin.go 398: Released host-wide IPAM lock. Jan 14 23:51:57.442822 containerd[1980]: 2026-01-14 23:51:57.409 [INFO][4127] ipam/ipam_plugin.go 299: Calico CNI IPAM assigned addresses IPv4=[192.168.21.4/26] IPv6=[] ContainerID="35671b8b9d3dcea2443e56dd3349d4a5f8faea4aaa9bf83240c4ebfc927af034" HandleID="k8s-pod-network.35671b8b9d3dcea2443e56dd3349d4a5f8faea4aaa9bf83240c4ebfc927af034" Workload="172.31.24.233-k8s-test--pod--1-eth0" Jan 14 23:51:57.442822 containerd[1980]: 2026-01-14 23:51:57.412 [INFO][4114] cni-plugin/k8s.go 418: Populated endpoint ContainerID="35671b8b9d3dcea2443e56dd3349d4a5f8faea4aaa9bf83240c4ebfc927af034" Namespace="default" Pod="test-pod-1" WorkloadEndpoint="172.31.24.233-k8s-test--pod--1-eth0" endpoint=&v3.WorkloadEndpoint{TypeMeta:v1.TypeMeta{Kind:"WorkloadEndpoint", APIVersion:"projectcalico.org/v3"}, ObjectMeta:v1.ObjectMeta{Name:"172.31.24.233-k8s-test--pod--1-eth0", GenerateName:"", Namespace:"default", SelfLink:"", UID:"47b86258-3314-4929-8f10-28c00f7b70b8", ResourceVersion:"1651", Generation:0, CreationTimestamp:time.Date(2026, time.January, 14, 23, 51, 30, 0, time.Local), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string{"projectcalico.org/namespace":"default", "projectcalico.org/orchestrator":"k8s", "projectcalico.org/serviceaccount":"default"}, Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, Spec:v3.WorkloadEndpointSpec{Orchestrator:"k8s", Workload:"", Node:"172.31.24.233", ContainerID:"", Pod:"test-pod-1", Endpoint:"eth0", ServiceAccountName:"default", IPNetworks:[]string{"192.168.21.4/32"}, IPNATs:[]v3.IPNAT(nil), IPv4Gateway:"", IPv6Gateway:"", Profiles:[]string{"kns.default", "ksa.default.default"}, InterfaceName:"cali5ec59c6bf6e", MAC:"", Ports:[]v3.WorkloadEndpointPort(nil), AllowSpoofedSourcePrefixes:[]string(nil), QoSControls:(*v3.QoSControls)(nil)}} Jan 14 23:51:57.444875 containerd[1980]: 2026-01-14 23:51:57.412 [INFO][4114] cni-plugin/k8s.go 419: Calico CNI using IPs: [192.168.21.4/32] ContainerID="35671b8b9d3dcea2443e56dd3349d4a5f8faea4aaa9bf83240c4ebfc927af034" Namespace="default" Pod="test-pod-1" WorkloadEndpoint="172.31.24.233-k8s-test--pod--1-eth0" Jan 14 23:51:57.444875 containerd[1980]: 2026-01-14 23:51:57.412 [INFO][4114] cni-plugin/dataplane_linux.go 69: Setting the host side veth name to cali5ec59c6bf6e ContainerID="35671b8b9d3dcea2443e56dd3349d4a5f8faea4aaa9bf83240c4ebfc927af034" Namespace="default" Pod="test-pod-1" WorkloadEndpoint="172.31.24.233-k8s-test--pod--1-eth0" Jan 14 23:51:57.444875 containerd[1980]: 2026-01-14 23:51:57.419 [INFO][4114] cni-plugin/dataplane_linux.go 508: Disabling IPv4 forwarding ContainerID="35671b8b9d3dcea2443e56dd3349d4a5f8faea4aaa9bf83240c4ebfc927af034" Namespace="default" Pod="test-pod-1" WorkloadEndpoint="172.31.24.233-k8s-test--pod--1-eth0" Jan 14 23:51:57.444875 containerd[1980]: 2026-01-14 23:51:57.421 [INFO][4114] cni-plugin/k8s.go 446: Added Mac, interface name, and active container ID to endpoint ContainerID="35671b8b9d3dcea2443e56dd3349d4a5f8faea4aaa9bf83240c4ebfc927af034" Namespace="default" Pod="test-pod-1" WorkloadEndpoint="172.31.24.233-k8s-test--pod--1-eth0" endpoint=&v3.WorkloadEndpoint{TypeMeta:v1.TypeMeta{Kind:"WorkloadEndpoint", APIVersion:"projectcalico.org/v3"}, ObjectMeta:v1.ObjectMeta{Name:"172.31.24.233-k8s-test--pod--1-eth0", GenerateName:"", Namespace:"default", SelfLink:"", UID:"47b86258-3314-4929-8f10-28c00f7b70b8", ResourceVersion:"1651", Generation:0, CreationTimestamp:time.Date(2026, time.January, 14, 23, 51, 30, 0, time.Local), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string{"projectcalico.org/namespace":"default", "projectcalico.org/orchestrator":"k8s", "projectcalico.org/serviceaccount":"default"}, Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, Spec:v3.WorkloadEndpointSpec{Orchestrator:"k8s", Workload:"", Node:"172.31.24.233", ContainerID:"35671b8b9d3dcea2443e56dd3349d4a5f8faea4aaa9bf83240c4ebfc927af034", Pod:"test-pod-1", Endpoint:"eth0", ServiceAccountName:"default", IPNetworks:[]string{"192.168.21.4/32"}, IPNATs:[]v3.IPNAT(nil), IPv4Gateway:"", IPv6Gateway:"", Profiles:[]string{"kns.default", "ksa.default.default"}, InterfaceName:"cali5ec59c6bf6e", MAC:"ea:e8:4d:78:24:20", Ports:[]v3.WorkloadEndpointPort(nil), AllowSpoofedSourcePrefixes:[]string(nil), QoSControls:(*v3.QoSControls)(nil)}} Jan 14 23:51:57.444875 containerd[1980]: 2026-01-14 23:51:57.437 [INFO][4114] cni-plugin/k8s.go 532: Wrote updated endpoint to datastore ContainerID="35671b8b9d3dcea2443e56dd3349d4a5f8faea4aaa9bf83240c4ebfc927af034" Namespace="default" Pod="test-pod-1" WorkloadEndpoint="172.31.24.233-k8s-test--pod--1-eth0" Jan 14 23:51:57.469000 audit[4140]: NETFILTER_CFG table=filter:78 family=2 entries=36 op=nft_register_chain pid=4140 subj=system_u:system_r:kernel_t:s0 comm="iptables-nft-re" Jan 14 23:51:57.475074 kernel: kauditd_printk_skb: 18 callbacks suppressed Jan 14 23:51:57.475244 kernel: audit: type=1325 audit(1768434717.469:528): table=filter:78 family=2 entries=36 op=nft_register_chain pid=4140 subj=system_u:system_r:kernel_t:s0 comm="iptables-nft-re" Jan 14 23:51:57.469000 audit[4140]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=19132 a0=3 a1=ffffdaa879f0 a2=0 a3=ffffa6ec9fa8 items=0 ppid=3126 pid=4140 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-nft-re" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:57.484233 kernel: audit: type=1300 audit(1768434717.469:528): arch=c00000b7 syscall=211 success=yes exit=19132 a0=3 a1=ffffdaa879f0 a2=0 a3=ffffa6ec9fa8 items=0 ppid=3126 pid=4140 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-nft-re" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:57.484454 kernel: audit: type=1327 audit(1768434717.469:528): proctitle=69707461626C65732D6E66742D726573746F7265002D2D6E6F666C757368002D2D766572626F7365002D2D77616974003130002D2D776169742D696E74657276616C003530303030 Jan 14 23:51:57.469000 audit: PROCTITLE proctitle=69707461626C65732D6E66742D726573746F7265002D2D6E6F666C757368002D2D766572626F7365002D2D77616974003130002D2D776169742D696E74657276616C003530303030 Jan 14 23:51:57.492838 containerd[1980]: time="2026-01-14T23:51:57.492749017Z" level=info msg="connecting to shim 35671b8b9d3dcea2443e56dd3349d4a5f8faea4aaa9bf83240c4ebfc927af034" address="unix:///run/containerd/s/2d811a0fd53b7bedcb798b85449e4388b310079281d2ef5f84d1cc08b50ed30c" namespace=k8s.io protocol=ttrpc version=3 Jan 14 23:51:57.540764 systemd[1]: Started cri-containerd-35671b8b9d3dcea2443e56dd3349d4a5f8faea4aaa9bf83240c4ebfc927af034.scope - libcontainer container 35671b8b9d3dcea2443e56dd3349d4a5f8faea4aaa9bf83240c4ebfc927af034. Jan 14 23:51:57.573000 audit: BPF prog-id=170 op=LOAD Jan 14 23:51:57.575000 audit: BPF prog-id=171 op=LOAD Jan 14 23:51:57.577926 kernel: audit: type=1334 audit(1768434717.573:529): prog-id=170 op=LOAD Jan 14 23:51:57.578170 kernel: audit: type=1334 audit(1768434717.575:530): prog-id=171 op=LOAD Jan 14 23:51:57.578226 kernel: audit: type=1300 audit(1768434717.575:530): arch=c00000b7 syscall=280 success=yes exit=21 a0=5 a1=4000138180 a2=98 a3=0 items=0 ppid=4149 pid=4160 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:57.575000 audit[4160]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=21 a0=5 a1=4000138180 a2=98 a3=0 items=0 ppid=4149 pid=4160 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:57.575000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3335363731623862396433646365613234343365353664643333343964 Jan 14 23:51:57.590652 kernel: audit: type=1327 audit(1768434717.575:530): proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3335363731623862396433646365613234343365353664643333343964 Jan 14 23:51:57.575000 audit: BPF prog-id=171 op=UNLOAD Jan 14 23:51:57.592478 kernel: audit: type=1334 audit(1768434717.575:531): prog-id=171 op=UNLOAD Jan 14 23:51:57.575000 audit[4160]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=15 a1=0 a2=0 a3=0 items=0 ppid=4149 pid=4160 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:57.599322 kernel: audit: type=1300 audit(1768434717.575:531): arch=c00000b7 syscall=57 success=yes exit=0 a0=15 a1=0 a2=0 a3=0 items=0 ppid=4149 pid=4160 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:57.599423 kernel: audit: type=1327 audit(1768434717.575:531): proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3335363731623862396433646365613234343365353664643333343964 Jan 14 23:51:57.575000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3335363731623862396433646365613234343365353664643333343964 Jan 14 23:51:57.575000 audit: BPF prog-id=172 op=LOAD Jan 14 23:51:57.575000 audit[4160]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=21 a0=5 a1=40001383e8 a2=98 a3=0 items=0 ppid=4149 pid=4160 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:57.575000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3335363731623862396433646365613234343365353664643333343964 Jan 14 23:51:57.577000 audit: BPF prog-id=173 op=LOAD Jan 14 23:51:57.577000 audit[4160]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=23 a0=5 a1=4000138168 a2=98 a3=0 items=0 ppid=4149 pid=4160 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:57.577000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3335363731623862396433646365613234343365353664643333343964 Jan 14 23:51:57.584000 audit: BPF prog-id=173 op=UNLOAD Jan 14 23:51:57.584000 audit[4160]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=17 a1=0 a2=0 a3=0 items=0 ppid=4149 pid=4160 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:57.584000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3335363731623862396433646365613234343365353664643333343964 Jan 14 23:51:57.584000 audit: BPF prog-id=172 op=UNLOAD Jan 14 23:51:57.584000 audit[4160]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=15 a1=0 a2=0 a3=0 items=0 ppid=4149 pid=4160 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:57.584000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3335363731623862396433646365613234343365353664643333343964 Jan 14 23:51:57.584000 audit: BPF prog-id=174 op=LOAD Jan 14 23:51:57.584000 audit[4160]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=21 a0=5 a1=4000138648 a2=98 a3=0 items=0 ppid=4149 pid=4160 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:57.584000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3335363731623862396433646365613234343365353664643333343964 Jan 14 23:51:57.656991 containerd[1980]: time="2026-01-14T23:51:57.656847686Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:test-pod-1,Uid:47b86258-3314-4929-8f10-28c00f7b70b8,Namespace:default,Attempt:0,} returns sandbox id \"35671b8b9d3dcea2443e56dd3349d4a5f8faea4aaa9bf83240c4ebfc927af034\"" Jan 14 23:51:57.660064 containerd[1980]: time="2026-01-14T23:51:57.659739866Z" level=info msg="PullImage \"ghcr.io/flatcar/nginx:latest\"" Jan 14 23:51:57.747077 kubelet[2492]: E0114 23:51:57.746918 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:51:57.988214 containerd[1980]: time="2026-01-14T23:51:57.988146892Z" level=info msg="ImageUpdate event name:\"ghcr.io/flatcar/nginx:latest\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Jan 14 23:51:57.989297 containerd[1980]: time="2026-01-14T23:51:57.989220304Z" level=info msg="stop pulling image ghcr.io/flatcar/nginx:latest: active requests=0, bytes read=0" Jan 14 23:51:57.994898 containerd[1980]: time="2026-01-14T23:51:57.994828888Z" level=info msg="Pulled image \"ghcr.io/flatcar/nginx:latest\" with image id \"sha256:d8ce8e982176f4e6830314cee19497d3297547f34d69b16a7d7e767c19c79049\", repo tag \"ghcr.io/flatcar/nginx:latest\", repo digest \"ghcr.io/flatcar/nginx@sha256:892d1d54ab079b8cffa2317ccb45829886a0c3c3edbdf92bb286904b09797767\", size \"62401271\" in 334.57607ms" Jan 14 23:51:57.994898 containerd[1980]: time="2026-01-14T23:51:57.994889224Z" level=info msg="PullImage \"ghcr.io/flatcar/nginx:latest\" returns image reference \"sha256:d8ce8e982176f4e6830314cee19497d3297547f34d69b16a7d7e767c19c79049\"" Jan 14 23:51:58.001072 containerd[1980]: time="2026-01-14T23:51:58.000912000Z" level=info msg="CreateContainer within sandbox \"35671b8b9d3dcea2443e56dd3349d4a5f8faea4aaa9bf83240c4ebfc927af034\" for container &ContainerMetadata{Name:test,Attempt:0,}" Jan 14 23:51:58.021240 containerd[1980]: time="2026-01-14T23:51:58.019628052Z" level=info msg="Container a55311f36b6f4f53ac95a82bfd338c362fc7ce7826c3a5d2a2fd70d39dc8629c: CDI devices from CRI Config.CDIDevices: []" Jan 14 23:51:58.021489 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount4104315648.mount: Deactivated successfully. Jan 14 23:51:58.038729 containerd[1980]: time="2026-01-14T23:51:58.038676540Z" level=info msg="CreateContainer within sandbox \"35671b8b9d3dcea2443e56dd3349d4a5f8faea4aaa9bf83240c4ebfc927af034\" for &ContainerMetadata{Name:test,Attempt:0,} returns container id \"a55311f36b6f4f53ac95a82bfd338c362fc7ce7826c3a5d2a2fd70d39dc8629c\"" Jan 14 23:51:58.040227 containerd[1980]: time="2026-01-14T23:51:58.040184484Z" level=info msg="StartContainer for \"a55311f36b6f4f53ac95a82bfd338c362fc7ce7826c3a5d2a2fd70d39dc8629c\"" Jan 14 23:51:58.042170 containerd[1980]: time="2026-01-14T23:51:58.042122268Z" level=info msg="connecting to shim a55311f36b6f4f53ac95a82bfd338c362fc7ce7826c3a5d2a2fd70d39dc8629c" address="unix:///run/containerd/s/2d811a0fd53b7bedcb798b85449e4388b310079281d2ef5f84d1cc08b50ed30c" protocol=ttrpc version=3 Jan 14 23:51:58.083759 systemd[1]: Started cri-containerd-a55311f36b6f4f53ac95a82bfd338c362fc7ce7826c3a5d2a2fd70d39dc8629c.scope - libcontainer container a55311f36b6f4f53ac95a82bfd338c362fc7ce7826c3a5d2a2fd70d39dc8629c. Jan 14 23:51:58.107000 audit: BPF prog-id=175 op=LOAD Jan 14 23:51:58.108000 audit: BPF prog-id=176 op=LOAD Jan 14 23:51:58.108000 audit[4187]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=21 a0=5 a1=4000138180 a2=98 a3=0 items=0 ppid=4149 pid=4187 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:58.108000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6135353331316633366236663466353361633935613832626664333338 Jan 14 23:51:58.108000 audit: BPF prog-id=176 op=UNLOAD Jan 14 23:51:58.108000 audit[4187]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=15 a1=0 a2=0 a3=0 items=0 ppid=4149 pid=4187 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:58.108000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6135353331316633366236663466353361633935613832626664333338 Jan 14 23:51:58.108000 audit: BPF prog-id=177 op=LOAD Jan 14 23:51:58.108000 audit[4187]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=21 a0=5 a1=40001383e8 a2=98 a3=0 items=0 ppid=4149 pid=4187 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:58.108000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6135353331316633366236663466353361633935613832626664333338 Jan 14 23:51:58.109000 audit: BPF prog-id=178 op=LOAD Jan 14 23:51:58.109000 audit[4187]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=23 a0=5 a1=4000138168 a2=98 a3=0 items=0 ppid=4149 pid=4187 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:58.109000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6135353331316633366236663466353361633935613832626664333338 Jan 14 23:51:58.109000 audit: BPF prog-id=178 op=UNLOAD Jan 14 23:51:58.109000 audit[4187]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=17 a1=0 a2=0 a3=0 items=0 ppid=4149 pid=4187 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:58.109000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6135353331316633366236663466353361633935613832626664333338 Jan 14 23:51:58.109000 audit: BPF prog-id=177 op=UNLOAD Jan 14 23:51:58.109000 audit[4187]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=15 a1=0 a2=0 a3=0 items=0 ppid=4149 pid=4187 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:58.109000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6135353331316633366236663466353361633935613832626664333338 Jan 14 23:51:58.110000 audit: BPF prog-id=179 op=LOAD Jan 14 23:51:58.110000 audit[4187]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=21 a0=5 a1=4000138648 a2=98 a3=0 items=0 ppid=4149 pid=4187 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Jan 14 23:51:58.110000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6135353331316633366236663466353361633935613832626664333338 Jan 14 23:51:58.147675 containerd[1980]: time="2026-01-14T23:51:58.147541872Z" level=info msg="StartContainer for \"a55311f36b6f4f53ac95a82bfd338c362fc7ce7826c3a5d2a2fd70d39dc8629c\" returns successfully" Jan 14 23:51:58.260086 kubelet[2492]: I0114 23:51:58.259810 2492 pod_startup_latency_tracker.go:104] "Observed pod startup duration" pod="default/test-pod-1" podStartSLOduration=27.922771155 podStartE2EDuration="28.259788373s" podCreationTimestamp="2026-01-14 23:51:30 +0000 UTC" firstStartedPulling="2026-01-14 23:51:57.65914361 +0000 UTC m=+72.982361752" lastFinishedPulling="2026-01-14 23:51:57.99616084 +0000 UTC m=+73.319378970" observedRunningTime="2026-01-14 23:51:58.258653101 +0000 UTC m=+73.581871255" watchObservedRunningTime="2026-01-14 23:51:58.259788373 +0000 UTC m=+73.583006515" Jan 14 23:51:58.747108 kubelet[2492]: E0114 23:51:58.747042 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:51:59.099880 systemd-networkd[1797]: cali5ec59c6bf6e: Gained IPv6LL Jan 14 23:51:59.747842 kubelet[2492]: E0114 23:51:59.747774 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:52:00.749078 kubelet[2492]: E0114 23:52:00.748982 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:52:01.749662 kubelet[2492]: E0114 23:52:01.749593 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:52:01.838498 ntpd[1959]: Listen normally on 11 cali5ec59c6bf6e [fe80::ecee:eeff:feee:eeee%9]:123 Jan 14 23:52:01.839852 ntpd[1959]: 14 Jan 23:52:01 ntpd[1959]: Listen normally on 11 cali5ec59c6bf6e [fe80::ecee:eeff:feee:eeee%9]:123 Jan 14 23:52:02.751351 kubelet[2492]: E0114 23:52:02.751281 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:52:03.752217 kubelet[2492]: E0114 23:52:03.752142 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:52:04.753380 kubelet[2492]: E0114 23:52:04.753296 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:52:04.960260 kubelet[2492]: E0114 23:52:04.960098 2492 pod_workers.go:1301] "Error syncing pod, skipping" err="[failed to \"StartContainer\" for \"calico-csi\" with ImagePullBackOff: \"Back-off pulling image \\\"ghcr.io/flatcar/calico/csi:v3.30.4\\\": ErrImagePull: rpc error: code = NotFound desc = failed to pull and unpack image \\\"ghcr.io/flatcar/calico/csi:v3.30.4\\\": failed to resolve image: ghcr.io/flatcar/calico/csi:v3.30.4: not found\", failed to \"StartContainer\" for \"csi-node-driver-registrar\" with ImagePullBackOff: \"Back-off pulling image \\\"ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4\\\": ErrImagePull: rpc error: code = NotFound desc = failed to pull and unpack image \\\"ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4\\\": failed to resolve image: ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4: not found\"]" pod="calico-system/csi-node-driver-llkth" podUID="3569508f-74af-48b7-b444-614bf498895b" Jan 14 23:52:05.691035 kubelet[2492]: E0114 23:52:05.690963 2492 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:52:05.754341 kubelet[2492]: E0114 23:52:05.754277 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:52:06.754827 kubelet[2492]: E0114 23:52:06.754755 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:52:07.755131 kubelet[2492]: E0114 23:52:07.755048 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:52:08.756088 kubelet[2492]: E0114 23:52:08.756031 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:52:09.757745 kubelet[2492]: E0114 23:52:09.757640 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:52:10.758342 kubelet[2492]: E0114 23:52:10.758285 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:52:11.760146 kubelet[2492]: E0114 23:52:11.760080 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:52:12.761113 kubelet[2492]: E0114 23:52:12.761043 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:52:13.761279 kubelet[2492]: E0114 23:52:13.761199 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:52:14.762233 kubelet[2492]: E0114 23:52:14.762174 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:52:15.763111 kubelet[2492]: E0114 23:52:15.763051 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:52:16.763591 kubelet[2492]: E0114 23:52:16.763505 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:52:17.093506 kubelet[2492]: E0114 23:52:17.093298 2492 controller.go:195] "Failed to update lease" err="Put \"https://172.31.18.197:6443/apis/coordination.k8s.io/v1/namespaces/kube-node-lease/leases/172.31.24.233?timeout=10s\": context deadline exceeded" Jan 14 23:52:17.764346 kubelet[2492]: E0114 23:52:17.764261 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:52:18.764935 kubelet[2492]: E0114 23:52:18.764851 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:52:19.765509 kubelet[2492]: E0114 23:52:19.765454 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:52:19.960600 kubelet[2492]: E0114 23:52:19.960251 2492 pod_workers.go:1301] "Error syncing pod, skipping" err="[failed to \"StartContainer\" for \"calico-csi\" with ImagePullBackOff: \"Back-off pulling image \\\"ghcr.io/flatcar/calico/csi:v3.30.4\\\": ErrImagePull: rpc error: code = NotFound desc = failed to pull and unpack image \\\"ghcr.io/flatcar/calico/csi:v3.30.4\\\": failed to resolve image: ghcr.io/flatcar/calico/csi:v3.30.4: not found\", failed to \"StartContainer\" for \"csi-node-driver-registrar\" with ImagePullBackOff: \"Back-off pulling image \\\"ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4\\\": ErrImagePull: rpc error: code = NotFound desc = failed to pull and unpack image \\\"ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4\\\": failed to resolve image: ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4: not found\"]" pod="calico-system/csi-node-driver-llkth" podUID="3569508f-74af-48b7-b444-614bf498895b" Jan 14 23:52:20.766191 kubelet[2492]: E0114 23:52:20.766119 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:52:21.766358 kubelet[2492]: E0114 23:52:21.766310 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:52:22.766833 kubelet[2492]: E0114 23:52:22.766777 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:52:23.767781 kubelet[2492]: E0114 23:52:23.767713 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:52:24.768138 kubelet[2492]: E0114 23:52:24.768062 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:52:25.692023 kubelet[2492]: E0114 23:52:25.691924 2492 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:52:25.768489 kubelet[2492]: E0114 23:52:25.768388 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:52:26.769654 kubelet[2492]: E0114 23:52:26.769590 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:52:27.094442 kubelet[2492]: E0114 23:52:27.094233 2492 controller.go:195] "Failed to update lease" err="Put \"https://172.31.18.197:6443/apis/coordination.k8s.io/v1/namespaces/kube-node-lease/leases/172.31.24.233?timeout=10s\": net/http: request canceled (Client.Timeout exceeded while awaiting headers)" Jan 14 23:52:27.769974 kubelet[2492]: E0114 23:52:27.769888 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:52:28.771046 kubelet[2492]: E0114 23:52:28.770977 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:52:29.771630 kubelet[2492]: E0114 23:52:29.771565 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:52:30.772391 kubelet[2492]: E0114 23:52:30.772329 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:52:31.772740 kubelet[2492]: E0114 23:52:31.772678 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:52:32.773597 kubelet[2492]: E0114 23:52:32.773503 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:52:33.774651 kubelet[2492]: E0114 23:52:33.774585 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:52:33.960594 containerd[1980]: time="2026-01-14T23:52:33.960524978Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/csi:v3.30.4\"" Jan 14 23:52:34.246232 containerd[1980]: time="2026-01-14T23:52:34.246162048Z" level=info msg="fetch failed after status: 404 Not Found" host=ghcr.io Jan 14 23:52:34.248411 containerd[1980]: time="2026-01-14T23:52:34.248329512Z" level=error msg="PullImage \"ghcr.io/flatcar/calico/csi:v3.30.4\" failed" error="rpc error: code = NotFound desc = failed to pull and unpack image \"ghcr.io/flatcar/calico/csi:v3.30.4\": failed to resolve image: ghcr.io/flatcar/calico/csi:v3.30.4: not found" Jan 14 23:52:34.248724 containerd[1980]: time="2026-01-14T23:52:34.248656584Z" level=info msg="stop pulling image ghcr.io/flatcar/calico/csi:v3.30.4: active requests=0, bytes read=0" Jan 14 23:52:34.249276 kubelet[2492]: E0114 23:52:34.249209 2492 log.go:32] "PullImage from image service failed" err="rpc error: code = NotFound desc = failed to pull and unpack image \"ghcr.io/flatcar/calico/csi:v3.30.4\": failed to resolve image: ghcr.io/flatcar/calico/csi:v3.30.4: not found" image="ghcr.io/flatcar/calico/csi:v3.30.4" Jan 14 23:52:34.249368 kubelet[2492]: E0114 23:52:34.249274 2492 kuberuntime_image.go:42] "Failed to pull image" err="rpc error: code = NotFound desc = failed to pull and unpack image \"ghcr.io/flatcar/calico/csi:v3.30.4\": failed to resolve image: ghcr.io/flatcar/calico/csi:v3.30.4: not found" image="ghcr.io/flatcar/calico/csi:v3.30.4" Jan 14 23:52:34.249562 kubelet[2492]: E0114 23:52:34.249479 2492 kuberuntime_manager.go:1358] "Unhandled Error" err="container &Container{Name:calico-csi,Image:ghcr.io/flatcar/calico/csi:v3.30.4,Command:[],Args:[--nodeid=$(KUBE_NODE_NAME) --loglevel=$(LOG_LEVEL)],WorkingDir:,Ports:[]ContainerPort{},Env:[]EnvVar{EnvVar{Name:LOG_LEVEL,Value:warn,ValueFrom:nil,},EnvVar{Name:KUBE_NODE_NAME,Value:,ValueFrom:&EnvVarSource{FieldRef:&ObjectFieldSelector{APIVersion:v1,FieldPath:spec.nodeName,},ResourceFieldRef:nil,ConfigMapKeyRef:nil,SecretKeyRef:nil,},},},Resources:ResourceRequirements{Limits:ResourceList{},Requests:ResourceList{},Claims:[]ResourceClaim{},},VolumeMounts:[]VolumeMount{VolumeMount{Name:kubelet-dir,ReadOnly:false,MountPath:/var/lib/kubelet,SubPath:,MountPropagation:*Bidirectional,SubPathExpr:,RecursiveReadOnly:nil,},VolumeMount{Name:socket-dir,ReadOnly:false,MountPath:/csi,SubPath:,MountPropagation:nil,SubPathExpr:,RecursiveReadOnly:nil,},VolumeMount{Name:varrun,ReadOnly:false,MountPath:/var/run,SubPath:,MountPropagation:nil,SubPathExpr:,RecursiveReadOnly:nil,},VolumeMount{Name:kube-api-access-kdj6z,ReadOnly:true,MountPath:/var/run/secrets/kubernetes.io/serviceaccount,SubPath:,MountPropagation:nil,SubPathExpr:,RecursiveReadOnly:nil,},},LivenessProbe:nil,ReadinessProbe:nil,Lifecycle:nil,TerminationMessagePath:/dev/termination-log,ImagePullPolicy:IfNotPresent,SecurityContext:&SecurityContext{Capabilities:&Capabilities{Add:[],Drop:[ALL],},Privileged:*true,SELinuxOptions:nil,RunAsUser:*0,RunAsNonRoot:*false,ReadOnlyRootFilesystem:nil,AllowPrivilegeEscalation:*true,RunAsGroup:*0,ProcMount:nil,WindowsOptions:nil,SeccompProfile:&SeccompProfile{Type:RuntimeDefault,LocalhostProfile:nil,},AppArmorProfile:nil,},Stdin:false,StdinOnce:false,TTY:false,EnvFrom:[]EnvFromSource{},TerminationMessagePolicy:File,VolumeDevices:[]VolumeDevice{},StartupProbe:nil,ResizePolicy:[]ContainerResizePolicy{},RestartPolicy:nil,} start failed in pod csi-node-driver-llkth_calico-system(3569508f-74af-48b7-b444-614bf498895b): ErrImagePull: rpc error: code = NotFound desc = failed to pull and unpack image \"ghcr.io/flatcar/calico/csi:v3.30.4\": failed to resolve image: ghcr.io/flatcar/calico/csi:v3.30.4: not found" logger="UnhandledError" Jan 14 23:52:34.252205 containerd[1980]: time="2026-01-14T23:52:34.251883756Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4\"" Jan 14 23:52:34.533222 containerd[1980]: time="2026-01-14T23:52:34.533072233Z" level=info msg="fetch failed after status: 404 Not Found" host=ghcr.io Jan 14 23:52:34.535768 containerd[1980]: time="2026-01-14T23:52:34.535633861Z" level=error msg="PullImage \"ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4\" failed" error="rpc error: code = NotFound desc = failed to pull and unpack image \"ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4\": failed to resolve image: ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4: not found" Jan 14 23:52:34.535768 containerd[1980]: time="2026-01-14T23:52:34.535709593Z" level=info msg="stop pulling image ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4: active requests=0, bytes read=0" Jan 14 23:52:34.536380 kubelet[2492]: E0114 23:52:34.536074 2492 log.go:32] "PullImage from image service failed" err="rpc error: code = NotFound desc = failed to pull and unpack image \"ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4\": failed to resolve image: ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4: not found" image="ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4" Jan 14 23:52:34.536380 kubelet[2492]: E0114 23:52:34.536135 2492 kuberuntime_image.go:42] "Failed to pull image" err="rpc error: code = NotFound desc = failed to pull and unpack image \"ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4\": failed to resolve image: ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4: not found" image="ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4" Jan 14 23:52:34.536380 kubelet[2492]: E0114 23:52:34.536295 2492 kuberuntime_manager.go:1358] "Unhandled Error" err="container &Container{Name:csi-node-driver-registrar,Image:ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4,Command:[],Args:[--v=5 --csi-address=$(ADDRESS) --kubelet-registration-path=$(DRIVER_REG_SOCK_PATH)],WorkingDir:,Ports:[]ContainerPort{},Env:[]EnvVar{EnvVar{Name:ADDRESS,Value:/csi/csi.sock,ValueFrom:nil,},EnvVar{Name:DRIVER_REG_SOCK_PATH,Value:/var/lib/kubelet/plugins/csi.tigera.io/csi.sock,ValueFrom:nil,},EnvVar{Name:KUBE_NODE_NAME,Value:,ValueFrom:&EnvVarSource{FieldRef:&ObjectFieldSelector{APIVersion:v1,FieldPath:spec.nodeName,},ResourceFieldRef:nil,ConfigMapKeyRef:nil,SecretKeyRef:nil,},},},Resources:ResourceRequirements{Limits:ResourceList{},Requests:ResourceList{},Claims:[]ResourceClaim{},},VolumeMounts:[]VolumeMount{VolumeMount{Name:registration-dir,ReadOnly:false,MountPath:/registration,SubPath:,MountPropagation:nil,SubPathExpr:,RecursiveReadOnly:nil,},VolumeMount{Name:socket-dir,ReadOnly:false,MountPath:/csi,SubPath:,MountPropagation:nil,SubPathExpr:,RecursiveReadOnly:nil,},VolumeMount{Name:kube-api-access-kdj6z,ReadOnly:true,MountPath:/var/run/secrets/kubernetes.io/serviceaccount,SubPath:,MountPropagation:nil,SubPathExpr:,RecursiveReadOnly:nil,},},LivenessProbe:nil,ReadinessProbe:nil,Lifecycle:nil,TerminationMessagePath:/dev/termination-log,ImagePullPolicy:IfNotPresent,SecurityContext:&SecurityContext{Capabilities:&Capabilities{Add:[],Drop:[ALL],},Privileged:*true,SELinuxOptions:nil,RunAsUser:*0,RunAsNonRoot:*false,ReadOnlyRootFilesystem:nil,AllowPrivilegeEscalation:*true,RunAsGroup:*0,ProcMount:nil,WindowsOptions:nil,SeccompProfile:&SeccompProfile{Type:RuntimeDefault,LocalhostProfile:nil,},AppArmorProfile:nil,},Stdin:false,StdinOnce:false,TTY:false,EnvFrom:[]EnvFromSource{},TerminationMessagePolicy:File,VolumeDevices:[]VolumeDevice{},StartupProbe:nil,ResizePolicy:[]ContainerResizePolicy{},RestartPolicy:nil,} start failed in pod csi-node-driver-llkth_calico-system(3569508f-74af-48b7-b444-614bf498895b): ErrImagePull: rpc error: code = NotFound desc = failed to pull and unpack image \"ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4\": failed to resolve image: ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4: not found" logger="UnhandledError" Jan 14 23:52:34.537612 kubelet[2492]: E0114 23:52:34.537528 2492 pod_workers.go:1301] "Error syncing pod, skipping" err="[failed to \"StartContainer\" for \"calico-csi\" with ErrImagePull: \"rpc error: code = NotFound desc = failed to pull and unpack image \\\"ghcr.io/flatcar/calico/csi:v3.30.4\\\": failed to resolve image: ghcr.io/flatcar/calico/csi:v3.30.4: not found\", failed to \"StartContainer\" for \"csi-node-driver-registrar\" with ErrImagePull: \"rpc error: code = NotFound desc = failed to pull and unpack image \\\"ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4\\\": failed to resolve image: ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4: not found\"]" pod="calico-system/csi-node-driver-llkth" podUID="3569508f-74af-48b7-b444-614bf498895b" Jan 14 23:52:34.775375 kubelet[2492]: E0114 23:52:34.775314 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:52:35.776484 kubelet[2492]: E0114 23:52:35.776432 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:52:36.776924 kubelet[2492]: E0114 23:52:36.776864 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:52:37.095589 kubelet[2492]: E0114 23:52:37.095303 2492 controller.go:195] "Failed to update lease" err="Put \"https://172.31.18.197:6443/apis/coordination.k8s.io/v1/namespaces/kube-node-lease/leases/172.31.24.233?timeout=10s\": net/http: request canceled (Client.Timeout exceeded while awaiting headers)" Jan 14 23:52:37.777505 kubelet[2492]: E0114 23:52:37.777449 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:52:37.849394 kubelet[2492]: E0114 23:52:37.849194 2492 event.go:368] "Unable to write event (may retry after sleeping)" err="Patch \"https://172.31.18.197:6443/api/v1/namespaces/calico-system/events/csi-node-driver-llkth.188abdf67fa5b6f6\": unexpected EOF" event="&Event{ObjectMeta:{csi-node-driver-llkth.188abdf67fa5b6f6 calico-system 1690 0 0001-01-01 00:00:00 +0000 UTC map[] map[] [] [] []},InvolvedObject:ObjectReference{Kind:Pod,Namespace:calico-system,Name:csi-node-driver-llkth,UID:3569508f-74af-48b7-b444-614bf498895b,APIVersion:v1,ResourceVersion:1179,FieldPath:spec.containers{calico-csi},},Reason:BackOff,Message:Back-off pulling image \"ghcr.io/flatcar/calico/csi:v3.30.4\",Source:EventSource{Component:kubelet,Host:172.31.24.233,},FirstTimestamp:2026-01-14 23:51:10 +0000 UTC,LastTimestamp:2026-01-14 23:52:19.958882189 +0000 UTC m=+95.282100331,Count:5,Type:Normal,EventTime:0001-01-01 00:00:00 +0000 UTC,Series:nil,Action:,Related:nil,ReportingController:kubelet,ReportingInstance:172.31.24.233,}" Jan 14 23:52:37.849749 kubelet[2492]: E0114 23:52:37.849554 2492 controller.go:195] "Failed to update lease" err="Put \"https://172.31.18.197:6443/apis/coordination.k8s.io/v1/namespaces/kube-node-lease/leases/172.31.24.233?timeout=10s\": unexpected EOF" Jan 14 23:52:37.862875 kubelet[2492]: E0114 23:52:37.862775 2492 controller.go:195] "Failed to update lease" err="Put \"https://172.31.18.197:6443/apis/coordination.k8s.io/v1/namespaces/kube-node-lease/leases/172.31.24.233?timeout=10s\": read tcp 172.31.24.233:45710->172.31.18.197:6443: read: connection reset by peer" Jan 14 23:52:37.862875 kubelet[2492]: I0114 23:52:37.862840 2492 controller.go:115] "failed to update lease using latest lease, fallback to ensure lease" err="failed 5 attempts to update lease" Jan 14 23:52:37.863398 kubelet[2492]: E0114 23:52:37.863327 2492 controller.go:145] "Failed to ensure lease exists, will retry" err="Get \"https://172.31.18.197:6443/apis/coordination.k8s.io/v1/namespaces/kube-node-lease/leases/172.31.24.233?timeout=10s\": dial tcp 172.31.18.197:6443: connect: connection refused" interval="200ms" Jan 14 23:52:38.065376 kubelet[2492]: E0114 23:52:38.065227 2492 controller.go:145] "Failed to ensure lease exists, will retry" err="Get \"https://172.31.18.197:6443/apis/coordination.k8s.io/v1/namespaces/kube-node-lease/leases/172.31.24.233?timeout=10s\": dial tcp 172.31.18.197:6443: connect: connection refused" interval="400ms" Jan 14 23:52:38.466680 kubelet[2492]: E0114 23:52:38.466615 2492 controller.go:145] "Failed to ensure lease exists, will retry" err="Get \"https://172.31.18.197:6443/apis/coordination.k8s.io/v1/namespaces/kube-node-lease/leases/172.31.24.233?timeout=10s\": dial tcp 172.31.18.197:6443: connect: connection refused" interval="800ms" Jan 14 23:52:38.778519 kubelet[2492]: E0114 23:52:38.778357 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:52:38.850613 kubelet[2492]: I0114 23:52:38.850549 2492 status_manager.go:895] "Failed to get status for pod" podUID="3569508f-74af-48b7-b444-614bf498895b" pod="calico-system/csi-node-driver-llkth" err="Get \"https://172.31.18.197:6443/api/v1/namespaces/calico-system/pods/csi-node-driver-llkth\": dial tcp 172.31.18.197:6443: connect: connection refused - error from a previous attempt: unexpected EOF" Jan 14 23:52:38.851554 kubelet[2492]: I0114 23:52:38.851493 2492 status_manager.go:895] "Failed to get status for pod" podUID="3569508f-74af-48b7-b444-614bf498895b" pod="calico-system/csi-node-driver-llkth" err="Get \"https://172.31.18.197:6443/api/v1/namespaces/calico-system/pods/csi-node-driver-llkth\": dial tcp 172.31.18.197:6443: connect: connection refused" Jan 14 23:52:39.778570 kubelet[2492]: E0114 23:52:39.778505 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:52:40.779382 kubelet[2492]: E0114 23:52:40.779304 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:52:41.779549 kubelet[2492]: E0114 23:52:41.779493 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:52:42.780275 kubelet[2492]: E0114 23:52:42.780213 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:52:43.780865 kubelet[2492]: E0114 23:52:43.780795 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:52:44.781926 kubelet[2492]: E0114 23:52:44.781857 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:52:45.693451 kubelet[2492]: E0114 23:52:45.691857 2492 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:52:45.782750 kubelet[2492]: E0114 23:52:45.782697 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:52:45.959886 kubelet[2492]: E0114 23:52:45.959767 2492 pod_workers.go:1301] "Error syncing pod, skipping" err="[failed to \"StartContainer\" for \"calico-csi\" with ImagePullBackOff: \"Back-off pulling image \\\"ghcr.io/flatcar/calico/csi:v3.30.4\\\": ErrImagePull: rpc error: code = NotFound desc = failed to pull and unpack image \\\"ghcr.io/flatcar/calico/csi:v3.30.4\\\": failed to resolve image: ghcr.io/flatcar/calico/csi:v3.30.4: not found\", failed to \"StartContainer\" for \"csi-node-driver-registrar\" with ImagePullBackOff: \"Back-off pulling image \\\"ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4\\\": ErrImagePull: rpc error: code = NotFound desc = failed to pull and unpack image \\\"ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4\\\": failed to resolve image: ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4: not found\"]" pod="calico-system/csi-node-driver-llkth" podUID="3569508f-74af-48b7-b444-614bf498895b" Jan 14 23:52:46.783587 kubelet[2492]: E0114 23:52:46.783516 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:52:47.783963 kubelet[2492]: E0114 23:52:47.783896 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:52:48.784895 kubelet[2492]: E0114 23:52:48.784834 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:52:49.268530 kubelet[2492]: E0114 23:52:49.268466 2492 controller.go:145] "Failed to ensure lease exists, will retry" err="Get \"https://172.31.18.197:6443/apis/coordination.k8s.io/v1/namespaces/kube-node-lease/leases/172.31.24.233?timeout=10s\": net/http: request canceled while waiting for connection (Client.Timeout exceeded while awaiting headers)" interval="1.6s" Jan 14 23:52:49.785620 kubelet[2492]: E0114 23:52:49.785566 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:52:50.786038 kubelet[2492]: E0114 23:52:50.785982 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:52:51.786478 kubelet[2492]: E0114 23:52:51.786387 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:52:52.787074 kubelet[2492]: E0114 23:52:52.787015 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:52:53.787977 kubelet[2492]: E0114 23:52:53.787922 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:52:54.788959 kubelet[2492]: E0114 23:52:54.788908 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:52:55.789270 kubelet[2492]: E0114 23:52:55.789209 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:52:56.789430 kubelet[2492]: E0114 23:52:56.789333 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:52:57.790543 kubelet[2492]: E0114 23:52:57.790481 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:52:57.961735 kubelet[2492]: E0114 23:52:57.961599 2492 pod_workers.go:1301] "Error syncing pod, skipping" err="[failed to \"StartContainer\" for \"calico-csi\" with ImagePullBackOff: \"Back-off pulling image \\\"ghcr.io/flatcar/calico/csi:v3.30.4\\\": ErrImagePull: rpc error: code = NotFound desc = failed to pull and unpack image \\\"ghcr.io/flatcar/calico/csi:v3.30.4\\\": failed to resolve image: ghcr.io/flatcar/calico/csi:v3.30.4: not found\", failed to \"StartContainer\" for \"csi-node-driver-registrar\" with ImagePullBackOff: \"Back-off pulling image \\\"ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4\\\": ErrImagePull: rpc error: code = NotFound desc = failed to pull and unpack image \\\"ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4\\\": failed to resolve image: ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4: not found\"]" pod="calico-system/csi-node-driver-llkth" podUID="3569508f-74af-48b7-b444-614bf498895b" Jan 14 23:52:58.791126 kubelet[2492]: E0114 23:52:58.791076 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:52:59.791621 kubelet[2492]: E0114 23:52:59.791553 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:53:00.792155 kubelet[2492]: E0114 23:53:00.792099 2492 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Jan 14 23:53:00.870239 kubelet[2492]: E0114 23:53:00.870179 2492 controller.go:145] "Failed to ensure lease exists, will retry" err="Get \"https://172.31.18.197:6443/apis/coordination.k8s.io/v1/namespaces/kube-node-lease/leases/172.31.24.233?timeout=10s\": net/http: request canceled while waiting for connection (Client.Timeout exceeded while awaiting headers)" interval="3.2s"