Dec 18 11:07:56.972723 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Dec 18 11:07:56.972783 kernel: Linux version 6.12.62-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Thu Dec 18 09:31:58 -00 2025 Dec 18 11:07:56.972794 kernel: KASLR enabled Dec 18 11:07:56.972804 kernel: efi: EFI v2.7 by EDK II Dec 18 11:07:56.972811 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Dec 18 11:07:56.972819 kernel: random: crng init done Dec 18 11:07:56.972828 kernel: secureboot: Secure boot disabled Dec 18 11:07:56.972834 kernel: ACPI: Early table checksum verification disabled Dec 18 11:07:56.972840 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Dec 18 11:07:56.972849 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Dec 18 11:07:56.972855 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:07:56.972862 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:07:56.972870 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:07:56.972879 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:07:56.972886 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:07:56.972895 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:07:56.972903 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:07:56.972912 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:07:56.972919 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Dec 18 11:07:56.972925 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Dec 18 11:07:56.973010 kernel: ACPI: Use ACPI SPCR as default console: Yes Dec 18 11:07:56.973019 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Dec 18 11:07:56.973026 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Dec 18 11:07:56.973061 kernel: Zone ranges: Dec 18 11:07:56.973081 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Dec 18 11:07:56.973088 kernel: DMA32 empty Dec 18 11:07:56.973098 kernel: Normal empty Dec 18 11:07:56.973106 kernel: Device empty Dec 18 11:07:56.973115 kernel: Movable zone start for each node Dec 18 11:07:56.973191 kernel: Early memory node ranges Dec 18 11:07:56.973201 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Dec 18 11:07:56.973208 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Dec 18 11:07:56.973256 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Dec 18 11:07:56.973278 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Dec 18 11:07:56.973287 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Dec 18 11:07:56.973295 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Dec 18 11:07:56.973357 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Dec 18 11:07:56.973368 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Dec 18 11:07:56.973381 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Dec 18 11:07:56.973390 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Dec 18 11:07:56.973468 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Dec 18 11:07:56.973475 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Dec 18 11:07:56.973484 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Dec 18 11:07:56.973491 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Dec 18 11:07:56.973498 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Dec 18 11:07:56.973537 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Dec 18 11:07:56.973545 kernel: psci: probing for conduit method from ACPI. Dec 18 11:07:56.973552 kernel: psci: PSCIv1.1 detected in firmware. Dec 18 11:07:56.973563 kernel: psci: Using standard PSCI v0.2 function IDs Dec 18 11:07:56.973570 kernel: psci: Trusted OS migration not required Dec 18 11:07:56.973577 kernel: psci: SMC Calling Convention v1.1 Dec 18 11:07:56.973585 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Dec 18 11:07:56.973629 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Dec 18 11:07:56.973638 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Dec 18 11:07:56.973645 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Dec 18 11:07:56.973652 kernel: Detected PIPT I-cache on CPU0 Dec 18 11:07:56.973659 kernel: CPU features: detected: GIC system register CPU interface Dec 18 11:07:56.973666 kernel: CPU features: detected: Spectre-v4 Dec 18 11:07:56.973673 kernel: CPU features: detected: Spectre-BHB Dec 18 11:07:56.973680 kernel: CPU features: kernel page table isolation forced ON by KASLR Dec 18 11:07:56.973687 kernel: CPU features: detected: Kernel page table isolation (KPTI) Dec 18 11:07:56.973694 kernel: CPU features: detected: ARM erratum 1418040 Dec 18 11:07:56.973706 kernel: CPU features: detected: SSBS not fully self-synchronizing Dec 18 11:07:56.973713 kernel: alternatives: applying boot alternatives Dec 18 11:07:56.973721 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=67ea6b9ff80915f5d75f36be0e7ac4f75895b0a3c97fecbd2e13aec087397454 Dec 18 11:07:56.973728 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Dec 18 11:07:56.973738 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Dec 18 11:07:56.973744 kernel: Fallback order for Node 0: 0 Dec 18 11:07:56.973753 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Dec 18 11:07:56.973760 kernel: Policy zone: DMA Dec 18 11:07:56.973767 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Dec 18 11:07:56.973774 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Dec 18 11:07:56.973781 kernel: software IO TLB: area num 4. Dec 18 11:07:56.973791 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Dec 18 11:07:56.973798 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Dec 18 11:07:56.973805 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Dec 18 11:07:56.973814 kernel: rcu: Preemptible hierarchical RCU implementation. Dec 18 11:07:56.973822 kernel: rcu: RCU event tracing is enabled. Dec 18 11:07:56.973829 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Dec 18 11:07:56.973838 kernel: Trampoline variant of Tasks RCU enabled. Dec 18 11:07:56.973845 kernel: Tracing variant of Tasks RCU enabled. Dec 18 11:07:56.973854 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Dec 18 11:07:56.973861 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Dec 18 11:07:56.973869 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Dec 18 11:07:56.973877 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Dec 18 11:07:56.973884 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Dec 18 11:07:56.973891 kernel: GICv3: 256 SPIs implemented Dec 18 11:07:56.973898 kernel: GICv3: 0 Extended SPIs implemented Dec 18 11:07:56.973907 kernel: Root IRQ handler: gic_handle_irq Dec 18 11:07:56.973913 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Dec 18 11:07:56.974039 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Dec 18 11:07:56.974049 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Dec 18 11:07:56.974056 kernel: ITS [mem 0x08080000-0x0809ffff] Dec 18 11:07:56.974063 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Dec 18 11:07:56.974075 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Dec 18 11:07:56.974161 kernel: GICv3: using LPI property table @0x0000000040130000 Dec 18 11:07:56.974169 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Dec 18 11:07:56.974216 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Dec 18 11:07:56.974225 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 18 11:07:56.974232 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Dec 18 11:07:56.974239 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Dec 18 11:07:56.974247 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Dec 18 11:07:56.974254 kernel: arm-pv: using stolen time PV Dec 18 11:07:56.974339 kernel: Console: colour dummy device 80x25 Dec 18 11:07:56.974355 kernel: ACPI: Core revision 20240827 Dec 18 11:07:56.974672 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Dec 18 11:07:56.974681 kernel: pid_max: default: 32768 minimum: 301 Dec 18 11:07:56.974689 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Dec 18 11:07:56.974696 kernel: landlock: Up and running. Dec 18 11:07:56.974703 kernel: SELinux: Initializing. Dec 18 11:07:56.974710 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Dec 18 11:07:56.974717 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Dec 18 11:07:56.974730 kernel: rcu: Hierarchical SRCU implementation. Dec 18 11:07:56.974800 kernel: rcu: Max phase no-delay instances is 400. Dec 18 11:07:56.974811 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Dec 18 11:07:56.974823 kernel: Remapping and enabling EFI services. Dec 18 11:07:56.974830 kernel: smp: Bringing up secondary CPUs ... Dec 18 11:07:56.974875 kernel: Detected PIPT I-cache on CPU1 Dec 18 11:07:56.974893 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Dec 18 11:07:56.974901 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Dec 18 11:07:56.974909 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 18 11:07:56.974916 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Dec 18 11:07:56.974925 kernel: Detected PIPT I-cache on CPU2 Dec 18 11:07:56.974961 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Dec 18 11:07:56.974971 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Dec 18 11:07:56.974978 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 18 11:07:56.974991 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Dec 18 11:07:56.974999 kernel: Detected PIPT I-cache on CPU3 Dec 18 11:07:56.975006 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Dec 18 11:07:56.975014 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Dec 18 11:07:56.975050 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Dec 18 11:07:56.975059 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Dec 18 11:07:56.975070 kernel: smp: Brought up 1 node, 4 CPUs Dec 18 11:07:56.975080 kernel: SMP: Total of 4 processors activated. Dec 18 11:07:56.975088 kernel: CPU: All CPU(s) started at EL1 Dec 18 11:07:56.975096 kernel: CPU features: detected: 32-bit EL0 Support Dec 18 11:07:56.975131 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Dec 18 11:07:56.975142 kernel: CPU features: detected: Common not Private translations Dec 18 11:07:56.975150 kernel: CPU features: detected: CRC32 instructions Dec 18 11:07:56.975157 kernel: CPU features: detected: Enhanced Virtualization Traps Dec 18 11:07:56.975165 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Dec 18 11:07:56.975176 kernel: CPU features: detected: LSE atomic instructions Dec 18 11:07:56.975183 kernel: CPU features: detected: Privileged Access Never Dec 18 11:07:56.975220 kernel: CPU features: detected: RAS Extension Support Dec 18 11:07:56.975230 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Dec 18 11:07:56.975321 kernel: alternatives: applying system-wide alternatives Dec 18 11:07:56.975330 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Dec 18 11:07:56.975339 kernel: Memory: 2450528K/2572288K available (11200K kernel code, 2458K rwdata, 9092K rodata, 12736K init, 1038K bss, 99424K reserved, 16384K cma-reserved) Dec 18 11:07:56.975457 kernel: devtmpfs: initialized Dec 18 11:07:56.975468 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Dec 18 11:07:56.975476 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Dec 18 11:07:56.975485 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Dec 18 11:07:56.975493 kernel: 0 pages in range for non-PLT usage Dec 18 11:07:56.975501 kernel: 515088 pages in range for PLT usage Dec 18 11:07:56.975509 kernel: pinctrl core: initialized pinctrl subsystem Dec 18 11:07:56.975520 kernel: SMBIOS 3.0.0 present. Dec 18 11:07:56.975563 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Dec 18 11:07:56.975575 kernel: DMI: Memory slots populated: 1/1 Dec 18 11:07:56.975583 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Dec 18 11:07:56.975591 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Dec 18 11:07:56.975599 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Dec 18 11:07:56.975607 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Dec 18 11:07:56.975618 kernel: audit: initializing netlink subsys (disabled) Dec 18 11:07:56.975660 kernel: audit: type=2000 audit(0.016:1): state=initialized audit_enabled=0 res=1 Dec 18 11:07:56.975668 kernel: thermal_sys: Registered thermal governor 'step_wise' Dec 18 11:07:56.975677 kernel: cpuidle: using governor menu Dec 18 11:07:56.975685 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Dec 18 11:07:56.975693 kernel: ASID allocator initialised with 32768 entries Dec 18 11:07:56.975701 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Dec 18 11:07:56.975745 kernel: Serial: AMBA PL011 UART driver Dec 18 11:07:56.975761 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Dec 18 11:07:56.975769 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Dec 18 11:07:56.975777 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Dec 18 11:07:56.975786 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Dec 18 11:07:56.975794 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Dec 18 11:07:56.975801 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Dec 18 11:07:56.975865 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Dec 18 11:07:56.975877 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Dec 18 11:07:56.975885 kernel: ACPI: Added _OSI(Module Device) Dec 18 11:07:56.975924 kernel: ACPI: Added _OSI(Processor Device) Dec 18 11:07:56.975934 kernel: ACPI: Added _OSI(Processor Aggregator Device) Dec 18 11:07:56.975942 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Dec 18 11:07:56.975950 kernel: ACPI: Interpreter enabled Dec 18 11:07:56.975958 kernel: ACPI: Using GIC for interrupt routing Dec 18 11:07:56.975968 kernel: ACPI: MCFG table detected, 1 entries Dec 18 11:07:56.975976 kernel: ACPI: CPU0 has been hot-added Dec 18 11:07:56.976015 kernel: ACPI: CPU1 has been hot-added Dec 18 11:07:56.976025 kernel: ACPI: CPU2 has been hot-added Dec 18 11:07:56.976090 kernel: ACPI: CPU3 has been hot-added Dec 18 11:07:56.976104 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Dec 18 11:07:56.976113 kernel: printk: legacy console [ttyAMA0] enabled Dec 18 11:07:56.976120 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Dec 18 11:07:56.976471 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Dec 18 11:07:56.976605 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Dec 18 11:07:56.976709 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Dec 18 11:07:56.976810 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Dec 18 11:07:56.976910 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Dec 18 11:07:56.976923 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Dec 18 11:07:56.976931 kernel: PCI host bridge to bus 0000:00 Dec 18 11:07:56.977128 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Dec 18 11:07:56.977238 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Dec 18 11:07:56.977369 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Dec 18 11:07:56.977542 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Dec 18 11:07:56.977678 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Dec 18 11:07:56.977793 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Dec 18 11:07:56.977921 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Dec 18 11:07:56.978025 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Dec 18 11:07:56.978124 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Dec 18 11:07:56.978225 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Dec 18 11:07:56.978348 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Dec 18 11:07:56.978520 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Dec 18 11:07:56.978623 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Dec 18 11:07:56.978717 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Dec 18 11:07:56.978812 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Dec 18 11:07:56.978827 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Dec 18 11:07:56.978835 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Dec 18 11:07:56.978843 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Dec 18 11:07:56.978851 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Dec 18 11:07:56.978859 kernel: iommu: Default domain type: Translated Dec 18 11:07:56.978867 kernel: iommu: DMA domain TLB invalidation policy: strict mode Dec 18 11:07:56.978875 kernel: efivars: Registered efivars operations Dec 18 11:07:56.978885 kernel: vgaarb: loaded Dec 18 11:07:56.978893 kernel: clocksource: Switched to clocksource arch_sys_counter Dec 18 11:07:56.978901 kernel: VFS: Disk quotas dquot_6.6.0 Dec 18 11:07:56.978909 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Dec 18 11:07:56.978917 kernel: pnp: PnP ACPI init Dec 18 11:07:56.979035 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Dec 18 11:07:56.979047 kernel: pnp: PnP ACPI: found 1 devices Dec 18 11:07:56.979057 kernel: NET: Registered PF_INET protocol family Dec 18 11:07:56.979071 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Dec 18 11:07:56.979081 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Dec 18 11:07:56.979089 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Dec 18 11:07:56.979097 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Dec 18 11:07:56.979105 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Dec 18 11:07:56.979114 kernel: TCP: Hash tables configured (established 32768 bind 32768) Dec 18 11:07:56.979124 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Dec 18 11:07:56.979132 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Dec 18 11:07:56.979140 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Dec 18 11:07:56.979147 kernel: PCI: CLS 0 bytes, default 64 Dec 18 11:07:56.979155 kernel: kvm [1]: HYP mode not available Dec 18 11:07:56.979163 kernel: Initialise system trusted keyrings Dec 18 11:07:56.979171 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Dec 18 11:07:56.979181 kernel: Key type asymmetric registered Dec 18 11:07:56.979189 kernel: Asymmetric key parser 'x509' registered Dec 18 11:07:56.979199 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Dec 18 11:07:56.979207 kernel: io scheduler mq-deadline registered Dec 18 11:07:56.979214 kernel: io scheduler kyber registered Dec 18 11:07:56.979223 kernel: io scheduler bfq registered Dec 18 11:07:56.979231 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Dec 18 11:07:56.979243 kernel: ACPI: button: Power Button [PWRB] Dec 18 11:07:56.979252 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Dec 18 11:07:56.979379 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Dec 18 11:07:56.979391 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Dec 18 11:07:56.979451 kernel: thunder_xcv, ver 1.0 Dec 18 11:07:56.979459 kernel: thunder_bgx, ver 1.0 Dec 18 11:07:56.979467 kernel: nicpf, ver 1.0 Dec 18 11:07:56.979477 kernel: nicvf, ver 1.0 Dec 18 11:07:56.979621 kernel: rtc-efi rtc-efi.0: registered as rtc0 Dec 18 11:07:56.979733 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-12-18T11:07:55 UTC (1766056075) Dec 18 11:07:56.979745 kernel: hid: raw HID events driver (C) Jiri Kosina Dec 18 11:07:56.979753 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Dec 18 11:07:56.979761 kernel: watchdog: NMI not fully supported Dec 18 11:07:56.979769 kernel: watchdog: Hard watchdog permanently disabled Dec 18 11:07:56.979780 kernel: NET: Registered PF_INET6 protocol family Dec 18 11:07:56.979788 kernel: Segment Routing with IPv6 Dec 18 11:07:56.979810 kernel: In-situ OAM (IOAM) with IPv6 Dec 18 11:07:56.979818 kernel: NET: Registered PF_PACKET protocol family Dec 18 11:07:56.979826 kernel: Key type dns_resolver registered Dec 18 11:07:56.979835 kernel: registered taskstats version 1 Dec 18 11:07:56.979843 kernel: Loading compiled-in X.509 certificates Dec 18 11:07:56.979852 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.62-flatcar: d2c67436b4b1a36e4282a9a52f30eda0d32ecb9d' Dec 18 11:07:56.979860 kernel: Demotion targets for Node 0: null Dec 18 11:07:56.979868 kernel: Key type .fscrypt registered Dec 18 11:07:56.979892 kernel: Key type fscrypt-provisioning registered Dec 18 11:07:56.979900 kernel: ima: No TPM chip found, activating TPM-bypass! Dec 18 11:07:56.979908 kernel: ima: Allocated hash algorithm: sha1 Dec 18 11:07:56.979917 kernel: ima: No architecture policies found Dec 18 11:07:56.979927 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Dec 18 11:07:56.979934 kernel: clk: Disabling unused clocks Dec 18 11:07:56.979942 kernel: PM: genpd: Disabling unused power domains Dec 18 11:07:56.979950 kernel: Freeing unused kernel memory: 12736K Dec 18 11:07:56.979958 kernel: Run /init as init process Dec 18 11:07:56.979966 kernel: with arguments: Dec 18 11:07:56.979974 kernel: /init Dec 18 11:07:56.979982 kernel: with environment: Dec 18 11:07:56.979991 kernel: HOME=/ Dec 18 11:07:56.979999 kernel: TERM=linux Dec 18 11:07:56.980129 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Dec 18 11:07:56.980229 kernel: virtio_blk virtio1: [vda] 27000832 512-byte logical blocks (13.8 GB/12.9 GiB) Dec 18 11:07:56.980240 kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Dec 18 11:07:56.980251 kernel: GPT:16515071 != 27000831 Dec 18 11:07:56.980258 kernel: GPT:Alternate GPT header not at the end of the disk. Dec 18 11:07:56.980281 kernel: GPT:16515071 != 27000831 Dec 18 11:07:56.980289 kernel: GPT: Use GNU Parted to correct GPT errors. Dec 18 11:07:56.980299 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Dec 18 11:07:56.980307 kernel: SCSI subsystem initialized Dec 18 11:07:56.980337 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Dec 18 11:07:56.980348 kernel: device-mapper: uevent: version 1.0.3 Dec 18 11:07:56.980356 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Dec 18 11:07:56.980364 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:07:56.980372 kernel: raid6: neonx8 gen() 15780 MB/s Dec 18 11:07:56.980380 kernel: raid6: neonx4 gen() 15720 MB/s Dec 18 11:07:56.980387 kernel: raid6: neonx2 gen() 13166 MB/s Dec 18 11:07:56.980435 kernel: raid6: neonx1 gen() 10514 MB/s Dec 18 11:07:56.980453 kernel: raid6: int64x8 gen() 6832 MB/s Dec 18 11:07:56.980461 kernel: raid6: int64x4 gen() 7337 MB/s Dec 18 11:07:56.980469 kernel: raid6: int64x2 gen() 6102 MB/s Dec 18 11:07:56.980476 kernel: raid6: int64x1 gen() 5021 MB/s Dec 18 11:07:56.980484 kernel: raid6: using algorithm neonx8 gen() 15780 MB/s Dec 18 11:07:56.980492 kernel: raid6: .... xor() 12049 MB/s, rmw enabled Dec 18 11:07:56.980499 kernel: raid6: using neon recovery algorithm Dec 18 11:07:56.980507 kernel: xor: measuring software checksum speed Dec 18 11:07:56.980516 kernel: 8regs : 21287 MB/sec Dec 18 11:07:56.980523 kernel: 32regs : 20929 MB/sec Dec 18 11:07:56.980531 kernel: arm64_neon : 28157 MB/sec Dec 18 11:07:56.980538 kernel: xor: using function: arm64_neon (28157 MB/sec) Dec 18 11:07:56.980546 kernel: Btrfs loaded, zoned=no, fsverity=no Dec 18 11:07:56.980554 kernel: BTRFS: device fsid 8e84e0df-856e-4b86-9688-efc6f67e3675 devid 1 transid 36 /dev/mapper/usr (253:0) scanned by mount (206) Dec 18 11:07:56.980562 kernel: BTRFS info (device dm-0): first mount of filesystem 8e84e0df-856e-4b86-9688-efc6f67e3675 Dec 18 11:07:56.980571 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Dec 18 11:07:56.980579 kernel: BTRFS info (device dm-0): disabling log replay at mount time Dec 18 11:07:56.980586 kernel: BTRFS info (device dm-0): enabling free space tree Dec 18 11:07:56.980594 kernel: loop: module loaded Dec 18 11:07:56.980602 kernel: loop0: detected capacity change from 0 to 97336 Dec 18 11:07:56.980609 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Dec 18 11:07:56.980619 systemd[1]: /etc/systemd/system.conf.d/nocgroup.conf:2: Support for option DefaultCPUAccounting= has been removed and it is ignored Dec 18 11:07:56.980630 systemd[1]: /etc/systemd/system.conf.d/nocgroup.conf:5: Support for option DefaultBlockIOAccounting= has been removed and it is ignored Dec 18 11:07:56.980639 systemd[1]: Successfully made /usr/ read-only. Dec 18 11:07:56.980649 systemd[1]: systemd 258.2 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Dec 18 11:07:56.980657 systemd[1]: Detected virtualization kvm. Dec 18 11:07:56.980665 systemd[1]: Detected architecture arm64. Dec 18 11:07:56.980675 systemd[1]: Running in initrd. Dec 18 11:07:56.980683 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Dec 18 11:07:56.980691 systemd[1]: No hostname configured, using default hostname. Dec 18 11:07:56.980699 systemd[1]: Hostname set to . Dec 18 11:07:56.980707 systemd[1]: Queued start job for default target initrd.target. Dec 18 11:07:56.980715 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Dec 18 11:07:56.980724 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 18 11:07:56.980734 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 18 11:07:56.980743 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Dec 18 11:07:56.980752 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Dec 18 11:07:56.980760 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Dec 18 11:07:56.980769 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Dec 18 11:07:56.980778 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 18 11:07:56.980787 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Dec 18 11:07:56.980795 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Dec 18 11:07:56.980804 systemd[1]: Reached target paths.target - Path Units. Dec 18 11:07:56.980812 systemd[1]: Reached target slices.target - Slice Units. Dec 18 11:07:56.980821 systemd[1]: Reached target swap.target - Swaps. Dec 18 11:07:56.980829 systemd[1]: Reached target timers.target - Timer Units. Dec 18 11:07:56.980839 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Dec 18 11:07:56.980847 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Dec 18 11:07:56.980863 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Dec 18 11:07:56.980873 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Dec 18 11:07:56.980882 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Dec 18 11:07:56.980891 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Dec 18 11:07:56.980900 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Dec 18 11:07:56.980909 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Dec 18 11:07:56.980917 systemd[1]: Reached target sockets.target - Socket Units. Dec 18 11:07:56.980926 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Dec 18 11:07:56.980935 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Dec 18 11:07:56.980943 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Dec 18 11:07:56.980953 systemd[1]: Finished network-cleanup.service - Network Cleanup. Dec 18 11:07:56.980962 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Dec 18 11:07:56.980980 systemd[1]: Starting systemd-fsck-usr.service... Dec 18 11:07:56.980989 systemd[1]: Starting systemd-journald.service - Journal Service... Dec 18 11:07:56.980999 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Dec 18 11:07:56.981018 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 18 11:07:56.981027 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Dec 18 11:07:56.981035 systemd[1]: Finished systemd-fsck-usr.service. Dec 18 11:07:56.981044 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Dec 18 11:07:56.981052 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Dec 18 11:07:56.981062 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Dec 18 11:07:56.981118 systemd-journald[345]: Collecting audit messages is enabled. Dec 18 11:07:56.981141 kernel: Bridge firewalling registered Dec 18 11:07:56.981152 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Dec 18 11:07:56.981162 kernel: audit: type=1130 audit(1766056076.975:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:07:56.981170 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Dec 18 11:07:56.981179 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 18 11:07:56.981189 systemd-journald[345]: Journal started Dec 18 11:07:56.981208 systemd-journald[345]: Runtime Journal (/run/log/journal/177b9d819f594f42b03927414f425352) is 6M, max 48.5M, 42.4M free. Dec 18 11:07:56.975000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:07:56.972457 systemd-modules-load[346]: Inserted module 'br_netfilter' Dec 18 11:07:56.981000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:07:56.985493 systemd[1]: Started systemd-journald.service - Journal Service. Dec 18 11:07:56.985614 kernel: audit: type=1130 audit(1766056076.981:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:07:56.985000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:07:56.988168 kernel: audit: type=1130 audit(1766056076.985:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:07:56.989547 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Dec 18 11:07:56.990000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:07:56.992878 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Dec 18 11:07:56.998317 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Dec 18 11:07:57.000150 kernel: audit: type=1130 audit(1766056076.990:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:07:57.003435 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Dec 18 11:07:57.008799 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Dec 18 11:07:57.009000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:07:57.012000 audit: BPF prog-id=5 op=LOAD Dec 18 11:07:57.013095 systemd-tmpfiles[370]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Dec 18 11:07:57.014695 kernel: audit: type=1130 audit(1766056077.009:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:07:57.013829 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Dec 18 11:07:57.016081 kernel: audit: type=1334 audit(1766056077.012:7): prog-id=5 op=LOAD Dec 18 11:07:57.017201 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 18 11:07:57.019000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:07:57.022313 kernel: audit: type=1130 audit(1766056077.019:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:07:57.034451 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Dec 18 11:07:57.035000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:07:57.038748 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 18 11:07:57.039000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:07:57.041676 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Dec 18 11:07:57.044331 kernel: audit: type=1130 audit(1766056077.035:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:07:57.044354 kernel: audit: type=1130 audit(1766056077.039:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:07:57.058216 dracut-cmdline[390]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=67ea6b9ff80915f5d75f36be0e7ac4f75895b0a3c97fecbd2e13aec087397454 Dec 18 11:07:57.074054 systemd-resolved[382]: Positive Trust Anchors: Dec 18 11:07:57.074204 systemd-resolved[382]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Dec 18 11:07:57.074208 systemd-resolved[382]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Dec 18 11:07:57.074240 systemd-resolved[382]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Dec 18 11:07:57.099895 systemd-resolved[382]: Defaulting to hostname 'linux'. Dec 18 11:07:57.100928 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Dec 18 11:07:57.101000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:07:57.101937 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Dec 18 11:07:57.144299 kernel: Loading iSCSI transport class v2.0-870. Dec 18 11:07:57.152292 kernel: iscsi: registered transport (tcp) Dec 18 11:07:57.166292 kernel: iscsi: registered transport (qla4xxx) Dec 18 11:07:57.166325 kernel: QLogic iSCSI HBA Driver Dec 18 11:07:57.187592 systemd[1]: Starting systemd-network-generator.service - Generate Network Units from Kernel Command Line... Dec 18 11:07:57.208166 systemd[1]: Finished systemd-network-generator.service - Generate Network Units from Kernel Command Line. Dec 18 11:07:57.209000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:07:57.210429 systemd[1]: Reached target network-pre.target - Preparation for Network. Dec 18 11:07:57.260000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:07:57.260350 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Dec 18 11:07:57.262236 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Dec 18 11:07:57.265608 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Dec 18 11:07:57.298418 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Dec 18 11:07:57.300000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:07:57.301000 audit: BPF prog-id=6 op=LOAD Dec 18 11:07:57.301000 audit: BPF prog-id=7 op=LOAD Dec 18 11:07:57.302450 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 18 11:07:57.333018 systemd-udevd[627]: Using default interface naming scheme 'v258'. Dec 18 11:07:57.351003 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 18 11:07:57.351000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:07:57.353553 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Dec 18 11:07:57.373177 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Dec 18 11:07:57.374000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:07:57.375000 audit: BPF prog-id=8 op=LOAD Dec 18 11:07:57.376447 systemd[1]: Starting systemd-networkd.service - Network Configuration... Dec 18 11:07:57.378740 dracut-pre-trigger[706]: rd.md=0: removing MD RAID activation Dec 18 11:07:57.406933 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Dec 18 11:07:57.407000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:07:57.408898 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Dec 18 11:07:57.425626 systemd-networkd[749]: lo: Link UP Dec 18 11:07:57.425635 systemd-networkd[749]: lo: Gained carrier Dec 18 11:07:57.426000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:07:57.426133 systemd[1]: Started systemd-networkd.service - Network Configuration. Dec 18 11:07:57.427324 systemd[1]: Reached target network.target - Network. Dec 18 11:07:57.495000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:07:57.495323 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Dec 18 11:07:57.498434 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Dec 18 11:07:57.557138 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Dec 18 11:07:57.565901 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Dec 18 11:07:57.589179 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Dec 18 11:07:57.597097 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Dec 18 11:07:57.599476 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Dec 18 11:07:57.618345 disk-uuid[809]: Primary Header is updated. Dec 18 11:07:57.618345 disk-uuid[809]: Secondary Entries is updated. Dec 18 11:07:57.618345 disk-uuid[809]: Secondary Header is updated. Dec 18 11:07:57.626235 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Dec 18 11:07:57.626716 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Dec 18 11:07:57.631307 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Dec 18 11:07:57.630000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:07:57.634533 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 18 11:07:57.637539 systemd-networkd[749]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Dec 18 11:07:57.637552 systemd-networkd[749]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Dec 18 11:07:57.637973 systemd-networkd[749]: eth0: Link UP Dec 18 11:07:57.638358 systemd-networkd[749]: eth0: Gained carrier Dec 18 11:07:57.638369 systemd-networkd[749]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Dec 18 11:07:57.661358 systemd-networkd[749]: eth0: DHCPv4 address 10.0.0.43/16, gateway 10.0.0.1 acquired from 10.0.0.1 Dec 18 11:07:57.666371 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 18 11:07:57.666000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:07:57.701123 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Dec 18 11:07:57.701000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:07:57.702645 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Dec 18 11:07:57.704006 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 18 11:07:57.705802 systemd[1]: Reached target remote-fs.target - Remote File Systems. Dec 18 11:07:57.708366 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Dec 18 11:07:57.736241 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Dec 18 11:07:57.736000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:07:58.649104 disk-uuid[812]: Warning: The kernel is still using the old partition table. Dec 18 11:07:58.649104 disk-uuid[812]: The new table will be used at the next reboot or after you Dec 18 11:07:58.649104 disk-uuid[812]: run partprobe(8) or kpartx(8) Dec 18 11:07:58.649104 disk-uuid[812]: The operation has completed successfully. Dec 18 11:07:58.657076 systemd[1]: disk-uuid.service: Deactivated successfully. Dec 18 11:07:58.658000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:07:58.658000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:07:58.657203 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Dec 18 11:07:58.659246 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Dec 18 11:07:58.686034 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (845) Dec 18 11:07:58.686079 kernel: BTRFS info (device vda6): first mount of filesystem 57a51d9f-a97d-47b0-9cc4-34fac8959ce9 Dec 18 11:07:58.687295 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Dec 18 11:07:58.689564 kernel: BTRFS info (device vda6): turning on async discard Dec 18 11:07:58.689620 kernel: BTRFS info (device vda6): enabling free space tree Dec 18 11:07:58.695298 kernel: BTRFS info (device vda6): last unmount of filesystem 57a51d9f-a97d-47b0-9cc4-34fac8959ce9 Dec 18 11:07:58.697346 systemd[1]: Finished ignition-setup.service - Ignition (setup). Dec 18 11:07:58.697000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:07:58.699153 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Dec 18 11:07:58.797452 systemd-networkd[749]: eth0: Gained IPv6LL Dec 18 11:07:58.805098 ignition[864]: Ignition 2.24.0 Dec 18 11:07:58.805115 ignition[864]: Stage: fetch-offline Dec 18 11:07:58.805158 ignition[864]: no configs at "/usr/lib/ignition/base.d" Dec 18 11:07:58.805168 ignition[864]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 18 11:07:58.805335 ignition[864]: parsed url from cmdline: "" Dec 18 11:07:58.805339 ignition[864]: no config URL provided Dec 18 11:07:58.805841 ignition[864]: reading system config file "/usr/lib/ignition/user.ign" Dec 18 11:07:58.805851 ignition[864]: no config at "/usr/lib/ignition/user.ign" Dec 18 11:07:58.805891 ignition[864]: op(1): [started] loading QEMU firmware config module Dec 18 11:07:58.805895 ignition[864]: op(1): executing: "modprobe" "qemu_fw_cfg" Dec 18 11:07:58.811854 ignition[864]: op(1): [finished] loading QEMU firmware config module Dec 18 11:07:58.818310 ignition[864]: parsing config with SHA512: 2a56209fd6605917d5ad7bcbda540f91485f4a9b394aa2c94460343c144a847a1b003bbed3e0ff3f447d283efb5d90699ee944340d9faf747e228170a236426b Dec 18 11:07:58.821234 unknown[864]: fetched base config from "system" Dec 18 11:07:58.821248 unknown[864]: fetched user config from "qemu" Dec 18 11:07:58.821539 ignition[864]: fetch-offline: fetch-offline passed Dec 18 11:07:58.821596 ignition[864]: Ignition finished successfully Dec 18 11:07:58.824137 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Dec 18 11:07:58.825000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:07:58.825428 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Dec 18 11:07:58.826335 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Dec 18 11:07:58.854899 ignition[876]: Ignition 2.24.0 Dec 18 11:07:58.854917 ignition[876]: Stage: kargs Dec 18 11:07:58.855065 ignition[876]: no configs at "/usr/lib/ignition/base.d" Dec 18 11:07:58.855076 ignition[876]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 18 11:07:58.855716 ignition[876]: kargs: kargs passed Dec 18 11:07:58.855759 ignition[876]: Ignition finished successfully Dec 18 11:07:58.860761 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Dec 18 11:07:58.861000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:07:58.862625 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Dec 18 11:07:58.892387 ignition[883]: Ignition 2.24.0 Dec 18 11:07:58.892402 ignition[883]: Stage: disks Dec 18 11:07:58.892566 ignition[883]: no configs at "/usr/lib/ignition/base.d" Dec 18 11:07:58.892575 ignition[883]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 18 11:07:58.895404 systemd[1]: Finished ignition-disks.service - Ignition (disks). Dec 18 11:07:58.896000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:07:58.893173 ignition[883]: disks: disks passed Dec 18 11:07:58.897023 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Dec 18 11:07:58.893214 ignition[883]: Ignition finished successfully Dec 18 11:07:58.898204 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Dec 18 11:07:58.899615 systemd[1]: Reached target local-fs.target - Local File Systems. Dec 18 11:07:58.901050 systemd[1]: Reached target sysinit.target - System Initialization. Dec 18 11:07:58.902331 systemd[1]: Reached target basic.target - Basic System. Dec 18 11:07:58.904798 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Dec 18 11:07:58.940641 systemd-fsck[893]: ROOT: clean, 15/456736 files, 38230/456704 blocks Dec 18 11:07:58.944984 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Dec 18 11:07:58.945000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:07:58.947737 systemd[1]: Mounting sysroot.mount - /sysroot... Dec 18 11:07:59.013294 kernel: EXT4-fs (vda9): mounted filesystem 6c434b81-e9ec-4224-9573-7e5e3033c27e r/w with ordered data mode. Quota mode: none. Dec 18 11:07:59.013389 systemd[1]: Mounted sysroot.mount - /sysroot. Dec 18 11:07:59.014523 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Dec 18 11:07:59.017244 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Dec 18 11:07:59.019293 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Dec 18 11:07:59.020113 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Dec 18 11:07:59.020147 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Dec 18 11:07:59.020172 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Dec 18 11:07:59.034010 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Dec 18 11:07:59.036052 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Dec 18 11:07:59.040135 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (902) Dec 18 11:07:59.040171 kernel: BTRFS info (device vda6): first mount of filesystem 57a51d9f-a97d-47b0-9cc4-34fac8959ce9 Dec 18 11:07:59.040183 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Dec 18 11:07:59.043287 kernel: BTRFS info (device vda6): turning on async discard Dec 18 11:07:59.043348 kernel: BTRFS info (device vda6): enabling free space tree Dec 18 11:07:59.044516 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Dec 18 11:07:59.143309 kernel: loop1: detected capacity change from 0 to 38472 Dec 18 11:07:59.145624 kernel: loop1: p1 p2 p3 Dec 18 11:07:59.158318 kernel: erofs: (device loop1p1): mounted with root inode @ nid 40. Dec 18 11:07:59.192292 kernel: loop2: detected capacity change from 0 to 38472 Dec 18 11:07:59.192342 kernel: loop2: p1 p2 p3 Dec 18 11:07:59.202833 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:07:59.202865 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:07:59.202876 kernel: device-mapper: table: 253:1: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:07:59.202886 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:07:59.203357 (sd-merge)[995]: device-mapper: reload ioctl on 4286a4ec1f248d897b3f4c0e9aec6f77bef9dc12c0204c470f1b186dba607534-verity (253:1) failed: Invalid argument Dec 18 11:07:59.212290 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:07:59.235029 (sd-merge)[995]: Using extensions '00-flatcar-default.raw'. Dec 18 11:07:59.235831 (sd-merge)[995]: Merged extensions into '/sysroot/etc'. Dec 18 11:07:59.236557 kernel: erofs: (device dm-1): mounted with root inode @ nid 40. Dec 18 11:07:59.240970 initrd-setup-root[1002]: /etc 00-flatcar-default Thu 2025-12-18 11:07:57 UTC Dec 18 11:07:59.243320 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Dec 18 11:07:59.243000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:07:59.245084 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Dec 18 11:07:59.246611 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Dec 18 11:07:59.267119 systemd[1]: sysroot-oem.mount: Deactivated successfully. Dec 18 11:07:59.269443 kernel: BTRFS info (device vda6): last unmount of filesystem 57a51d9f-a97d-47b0-9cc4-34fac8959ce9 Dec 18 11:07:59.279410 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Dec 18 11:07:59.279000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:07:59.291513 ignition[1011]: INFO : Ignition 2.24.0 Dec 18 11:07:59.291513 ignition[1011]: INFO : Stage: mount Dec 18 11:07:59.292890 ignition[1011]: INFO : no configs at "/usr/lib/ignition/base.d" Dec 18 11:07:59.292890 ignition[1011]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 18 11:07:59.292890 ignition[1011]: INFO : mount: mount passed Dec 18 11:07:59.292890 ignition[1011]: INFO : Ignition finished successfully Dec 18 11:07:59.295324 systemd[1]: Finished ignition-mount.service - Ignition (mount). Dec 18 11:07:59.296000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:07:59.297395 systemd[1]: Starting ignition-files.service - Ignition (files)... Dec 18 11:08:00.014956 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Dec 18 11:08:00.033736 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (1023) Dec 18 11:08:00.033784 kernel: BTRFS info (device vda6): first mount of filesystem 57a51d9f-a97d-47b0-9cc4-34fac8959ce9 Dec 18 11:08:00.033796 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Dec 18 11:08:00.036734 kernel: BTRFS info (device vda6): turning on async discard Dec 18 11:08:00.036779 kernel: BTRFS info (device vda6): enabling free space tree Dec 18 11:08:00.040717 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Dec 18 11:08:00.065172 ignition[1040]: INFO : Ignition 2.24.0 Dec 18 11:08:00.065172 ignition[1040]: INFO : Stage: files Dec 18 11:08:00.066635 ignition[1040]: INFO : no configs at "/usr/lib/ignition/base.d" Dec 18 11:08:00.066635 ignition[1040]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 18 11:08:00.066635 ignition[1040]: DEBUG : files: compiled without relabeling support, skipping Dec 18 11:08:00.069406 ignition[1040]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Dec 18 11:08:00.069406 ignition[1040]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Dec 18 11:08:00.069406 ignition[1040]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Dec 18 11:08:00.073005 ignition[1040]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Dec 18 11:08:00.073005 ignition[1040]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Dec 18 11:08:00.073005 ignition[1040]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/home/core/install.sh" Dec 18 11:08:00.073005 ignition[1040]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/home/core/install.sh" Dec 18 11:08:00.069863 unknown[1040]: wrote ssh authorized keys file for user: core Dec 18 11:08:00.079287 ignition[1040]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" Dec 18 11:08:00.079287 ignition[1040]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" Dec 18 11:08:00.079287 ignition[1040]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing link "/sysroot/etc/extensions/kubernetes.raw" -> "/opt/extensions/kubernetes/kubernetes-v1.34.1-arm64.raw" Dec 18 11:08:00.084040 ignition[1040]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing link "/sysroot/etc/extensions/kubernetes.raw" -> "/opt/extensions/kubernetes/kubernetes-v1.34.1-arm64.raw" Dec 18 11:08:00.084040 ignition[1040]: INFO : files: createFilesystemsFiles: createFiles: op(6): [started] writing file "/sysroot/opt/extensions/kubernetes/kubernetes-v1.34.1-arm64.raw" Dec 18 11:08:00.084040 ignition[1040]: INFO : files: createFilesystemsFiles: createFiles: op(6): GET https://extensions.flatcar.org/extensions/kubernetes-v1.34.1-arm64.raw: attempt #1 Dec 18 11:08:00.443388 ignition[1040]: INFO : files: createFilesystemsFiles: createFiles: op(6): GET result: OK Dec 18 11:08:00.639221 ignition[1040]: INFO : files: createFilesystemsFiles: createFiles: op(6): [finished] writing file "/sysroot/opt/extensions/kubernetes/kubernetes-v1.34.1-arm64.raw" Dec 18 11:08:00.639221 ignition[1040]: INFO : files: op(7): [started] processing unit "coreos-metadata.service" Dec 18 11:08:00.642348 ignition[1040]: INFO : files: op(7): op(8): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Dec 18 11:08:00.645064 ignition[1040]: INFO : files: op(7): op(8): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Dec 18 11:08:00.645064 ignition[1040]: INFO : files: op(7): [finished] processing unit "coreos-metadata.service" Dec 18 11:08:00.645064 ignition[1040]: INFO : files: op(9): [started] setting preset to disabled for "coreos-metadata.service" Dec 18 11:08:00.675515 ignition[1040]: INFO : files: op(9): op(a): [started] removing enablement symlink(s) for "coreos-metadata.service" Dec 18 11:08:00.679024 ignition[1040]: INFO : files: op(9): op(a): [finished] removing enablement symlink(s) for "coreos-metadata.service" Dec 18 11:08:00.681679 ignition[1040]: INFO : files: op(9): [finished] setting preset to disabled for "coreos-metadata.service" Dec 18 11:08:00.681679 ignition[1040]: INFO : files: createResultFile: createFiles: op(b): [started] writing file "/sysroot/etc/.ignition-result.json" Dec 18 11:08:00.681679 ignition[1040]: INFO : files: createResultFile: createFiles: op(b): [finished] writing file "/sysroot/etc/.ignition-result.json" Dec 18 11:08:00.681679 ignition[1040]: INFO : files: files passed Dec 18 11:08:00.681679 ignition[1040]: INFO : Ignition finished successfully Dec 18 11:08:00.684000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:00.689811 kernel: kauditd_printk_skb: 26 callbacks suppressed Dec 18 11:08:00.683113 systemd[1]: Finished ignition-files.service - Ignition (files). Dec 18 11:08:00.691163 kernel: audit: type=1130 audit(1766056080.684:37): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:00.688007 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Dec 18 11:08:00.691197 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Dec 18 11:08:00.706645 systemd[1]: ignition-quench.service: Deactivated successfully. Dec 18 11:08:00.708304 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Dec 18 11:08:00.708000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:00.711908 initrd-setup-root-after-ignition[1071]: grep: /sysroot/oem/oem-release: No such file or directory Dec 18 11:08:00.708000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:00.715120 kernel: audit: type=1130 audit(1766056080.708:38): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:00.715142 initrd-setup-root-after-ignition[1073]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Dec 18 11:08:00.715142 initrd-setup-root-after-ignition[1073]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Dec 18 11:08:00.717633 kernel: audit: type=1131 audit(1766056080.708:39): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:00.717655 initrd-setup-root-after-ignition[1077]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Dec 18 11:08:00.721286 kernel: loop3: detected capacity change from 0 to 38472 Dec 18 11:08:00.721309 kernel: loop3: p1 p2 p3 Dec 18 11:08:00.729289 kernel: erofs: (device loop3p1): mounted with root inode @ nid 40. Dec 18 11:08:00.754301 kernel: loop4: detected capacity change from 0 to 38472 Dec 18 11:08:00.755288 kernel: loop4: p1 p2 p3 Dec 18 11:08:00.763739 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:08:00.763757 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:08:00.763768 kernel: device-mapper: table: 253:2: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:08:00.764499 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:08:00.765027 (sd-merge)[1081]: device-mapper: reload ioctl on loop4p1-verity (253:2) failed: Invalid argument Dec 18 11:08:00.769283 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:08:00.795191 (sd-merge)[1081]: Skipping extension refresh because no change was found, use --always-refresh=yes to always do a refresh. Dec 18 11:08:00.796406 kernel: erofs: (device dm-2): mounted with root inode @ nid 40. Dec 18 11:08:00.805290 kernel: loop5: detected capacity change from 0 to 353272 Dec 18 11:08:00.806370 kernel: device-mapper: ioctl: remove_all left 2 open device(s) Dec 18 11:08:00.806404 kernel: loop5: p1 p2 p3 Dec 18 11:08:00.817309 kernel: erofs: (device loop5p1): mounted with root inode @ nid 39. Dec 18 11:08:00.840563 kernel: loop4: detected capacity change from 0 to 161080 Dec 18 11:08:00.840609 kernel: loop4: p1 p2 p3 Dec 18 11:08:00.852287 kernel: erofs: (device loop4p1): mounted with root inode @ nid 39. Dec 18 11:08:00.887292 kernel: loop6: detected capacity change from 0 to 200800 Dec 18 11:08:00.926288 kernel: loop7: detected capacity change from 0 to 353272 Dec 18 11:08:00.927294 kernel: loop7: p1 p2 p3 Dec 18 11:08:00.936604 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:08:00.936635 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:08:00.936647 kernel: device-mapper: table: 253:2: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:08:00.937335 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:08:00.937837 (sd-merge)[1093]: device-mapper: reload ioctl on fd2cc42b0e52d7891eecc7902f32d3fe0d587a5d379b9fa334be7716f8994b64-verity (253:2) failed: Invalid argument Dec 18 11:08:00.941505 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:08:00.965310 kernel: erofs: (device dm-2): mounted with root inode @ nid 39. Dec 18 11:08:00.967294 kernel: loop1: detected capacity change from 0 to 161080 Dec 18 11:08:00.968315 kernel: loop1: p1 p2 p3 Dec 18 11:08:00.970280 kernel: loop1: p1 p2 p3 Dec 18 11:08:00.977322 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:08:00.977361 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:08:00.977373 kernel: device-mapper: table: 253:3: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:08:00.978719 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:08:00.978644 (sd-merge)[1093]: device-mapper: reload ioctl on c99cdab8f3e13627090305b6d86bfefcd3eebc04d59c64be5684e30760289511-verity (253:3) failed: Invalid argument Dec 18 11:08:00.981329 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:08:01.010304 kernel: erofs: (device dm-3): mounted with root inode @ nid 39. Dec 18 11:08:01.012306 kernel: loop3: detected capacity change from 0 to 200800 Dec 18 11:08:01.017345 (sd-merge)[1093]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw', 'kubernetes-v1.34.1-arm64.raw'. Dec 18 11:08:01.018350 (sd-merge)[1093]: Merged extensions into '/sysroot/usr'. Dec 18 11:08:01.020853 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Dec 18 11:08:01.021000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:01.022032 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Dec 18 11:08:01.026077 kernel: audit: type=1130 audit(1766056081.021:40): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:01.026213 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Dec 18 11:08:01.064627 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Dec 18 11:08:01.064819 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Dec 18 11:08:01.065000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:01.065000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:01.071070 kernel: audit: type=1130 audit(1766056081.065:41): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:01.066286 systemd[1]: initrd-parse-etc.service: Triggering OnSuccess= dependencies. Dec 18 11:08:01.072500 kernel: audit: type=1131 audit(1766056081.065:42): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:01.066553 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Dec 18 11:08:01.071810 systemd[1]: Reached target initrd.target - Initrd Default Target. Dec 18 11:08:01.073409 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Dec 18 11:08:01.074311 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Dec 18 11:08:01.102532 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Dec 18 11:08:01.103000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:01.104974 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Dec 18 11:08:01.107957 kernel: audit: type=1130 audit(1766056081.103:43): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:01.130712 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Dec 18 11:08:01.131742 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 18 11:08:01.133237 systemd[1]: Stopped target timers.target - Timer Units. Dec 18 11:08:01.134638 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Dec 18 11:08:01.135000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:01.134761 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Dec 18 11:08:01.137447 systemd[1]: Stopped target initrd.target - Initrd Default Target. Dec 18 11:08:01.141460 kernel: audit: type=1131 audit(1766056081.135:44): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:01.139436 systemd[1]: Stopped target basic.target - Basic System. Dec 18 11:08:01.140973 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Dec 18 11:08:01.142369 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Dec 18 11:08:01.143728 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Dec 18 11:08:01.145238 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Dec 18 11:08:01.147034 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Dec 18 11:08:01.148455 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Dec 18 11:08:01.150103 systemd[1]: Stopped target sysinit.target - System Initialization. Dec 18 11:08:01.151472 systemd[1]: Stopped target local-fs.target - Local File Systems. Dec 18 11:08:01.153031 systemd[1]: Stopped target swap.target - Swaps. Dec 18 11:08:01.155000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:01.154179 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Dec 18 11:08:01.154370 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Dec 18 11:08:01.160824 kernel: audit: type=1131 audit(1766056081.155:45): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:01.155767 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Dec 18 11:08:01.158892 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 18 11:08:01.162000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:01.160209 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Dec 18 11:08:01.166000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:01.160685 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 18 11:08:01.168743 kernel: audit: type=1131 audit(1766056081.162:46): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:01.161876 systemd[1]: dracut-initqueue.service: Deactivated successfully. Dec 18 11:08:01.162060 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Dec 18 11:08:01.163359 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Dec 18 11:08:01.163521 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Dec 18 11:08:01.166763 systemd[1]: Stopped target paths.target - Path Units. Dec 18 11:08:01.167843 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Dec 18 11:08:01.168221 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 18 11:08:01.178000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:01.169931 systemd[1]: Stopped target slices.target - Slice Units. Dec 18 11:08:01.179000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:01.171123 systemd[1]: Stopped target sockets.target - Socket Units. Dec 18 11:08:01.172398 systemd[1]: iscsid.socket: Deactivated successfully. Dec 18 11:08:01.172580 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Dec 18 11:08:01.173906 systemd[1]: iscsiuio.socket: Deactivated successfully. Dec 18 11:08:01.174034 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Dec 18 11:08:01.185000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:01.175311 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Dec 18 11:08:01.186000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:01.175447 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Dec 18 11:08:01.188000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:01.176739 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Dec 18 11:08:01.176898 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Dec 18 11:08:01.178346 systemd[1]: ignition-files.service: Deactivated successfully. Dec 18 11:08:01.178503 systemd[1]: Stopped ignition-files.service - Ignition (files). Dec 18 11:08:01.181070 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Dec 18 11:08:01.182780 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Dec 18 11:08:01.183844 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Dec 18 11:08:01.184024 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 18 11:08:01.185476 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Dec 18 11:08:01.185629 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Dec 18 11:08:01.187014 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Dec 18 11:08:01.187149 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Dec 18 11:08:01.192622 systemd[1]: initrd-cleanup.service: Deactivated successfully. Dec 18 11:08:01.201325 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Dec 18 11:08:01.202000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:01.202000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:01.211495 systemd[1]: sysroot-boot.mount: Deactivated successfully. Dec 18 11:08:01.212290 ignition[1123]: INFO : Ignition 2.24.0 Dec 18 11:08:01.212290 ignition[1123]: INFO : Stage: umount Dec 18 11:08:01.212290 ignition[1123]: INFO : no configs at "/usr/lib/ignition/base.d" Dec 18 11:08:01.212290 ignition[1123]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 18 11:08:01.215157 ignition[1123]: INFO : umount: umount passed Dec 18 11:08:01.215157 ignition[1123]: INFO : Ignition finished successfully Dec 18 11:08:01.214609 systemd[1]: ignition-mount.service: Deactivated successfully. Dec 18 11:08:01.216000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:01.217000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:01.215344 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Dec 18 11:08:01.216796 systemd[1]: sysroot-boot.service: Deactivated successfully. Dec 18 11:08:01.220000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:01.216898 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Dec 18 11:08:01.221000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:01.218345 systemd[1]: Stopped target network.target - Network. Dec 18 11:08:01.222000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:01.219057 systemd[1]: ignition-disks.service: Deactivated successfully. Dec 18 11:08:01.223000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:01.219110 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Dec 18 11:08:01.225000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:01.220407 systemd[1]: ignition-kargs.service: Deactivated successfully. Dec 18 11:08:01.220449 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Dec 18 11:08:01.221656 systemd[1]: ignition-setup.service: Deactivated successfully. Dec 18 11:08:01.221692 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Dec 18 11:08:01.222927 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Dec 18 11:08:01.222958 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Dec 18 11:08:01.224152 systemd[1]: initrd-setup-root.service: Deactivated successfully. Dec 18 11:08:01.224187 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Dec 18 11:08:01.225628 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Dec 18 11:08:01.226924 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Dec 18 11:08:01.235697 systemd[1]: systemd-resolved.service: Deactivated successfully. Dec 18 11:08:01.235833 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Dec 18 11:08:01.236000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:01.239302 systemd[1]: systemd-networkd.service: Deactivated successfully. Dec 18 11:08:01.239433 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Dec 18 11:08:01.240000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:01.241000 audit: BPF prog-id=5 op=UNLOAD Dec 18 11:08:01.243601 systemd[1]: Stopped target network-pre.target - Preparation for Network. Dec 18 11:08:01.243000 audit: BPF prog-id=8 op=UNLOAD Dec 18 11:08:01.245219 systemd[1]: systemd-networkd.socket: Deactivated successfully. Dec 18 11:08:01.245304 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Dec 18 11:08:01.247649 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Dec 18 11:08:01.248332 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Dec 18 11:08:01.249000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:01.248381 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Dec 18 11:08:01.251000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:01.249958 systemd[1]: systemd-sysctl.service: Deactivated successfully. Dec 18 11:08:01.252000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:01.249994 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Dec 18 11:08:01.251417 systemd[1]: systemd-modules-load.service: Deactivated successfully. Dec 18 11:08:01.251464 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Dec 18 11:08:01.253102 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 18 11:08:01.271934 systemd[1]: systemd-udevd.service: Deactivated successfully. Dec 18 11:08:01.284448 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 18 11:08:01.285000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:01.285760 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Dec 18 11:08:01.285797 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Dec 18 11:08:01.288000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:01.287126 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Dec 18 11:08:01.289000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:01.287160 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Dec 18 11:08:01.291000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:01.288575 systemd[1]: dracut-cmdline.service: Deactivated successfully. Dec 18 11:08:01.288611 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Dec 18 11:08:01.290068 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Dec 18 11:08:01.290105 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Dec 18 11:08:01.295000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:01.292959 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Dec 18 11:08:01.297000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:01.294419 systemd[1]: systemd-network-generator.service: Deactivated successfully. Dec 18 11:08:01.299000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:01.294476 systemd[1]: Stopped systemd-network-generator.service - Generate Network Units from Kernel Command Line. Dec 18 11:08:01.300000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:01.296077 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Dec 18 11:08:01.302000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:01.296112 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 18 11:08:01.297940 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Dec 18 11:08:01.297976 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Dec 18 11:08:01.299598 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Dec 18 11:08:01.299630 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Dec 18 11:08:01.301177 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Dec 18 11:08:01.301217 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Dec 18 11:08:01.303529 systemd[1]: network-cleanup.service: Deactivated successfully. Dec 18 11:08:01.315436 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Dec 18 11:08:01.315000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:01.322061 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Dec 18 11:08:01.322190 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Dec 18 11:08:01.324000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:01.324000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:01.324633 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Dec 18 11:08:01.326840 systemd[1]: Starting initrd-switch-root.service - Switch Root... Dec 18 11:08:01.350011 systemd[1]: Switching root. Dec 18 11:08:01.388280 systemd-journald[345]: Received SIGTERM from PID 1 (systemd). Dec 18 11:08:01.388351 systemd-journald[345]: Journal stopped Dec 18 11:08:02.927098 kernel: SELinux: policy capability network_peer_controls=1 Dec 18 11:08:02.927174 kernel: SELinux: policy capability open_perms=1 Dec 18 11:08:02.927188 kernel: SELinux: policy capability extended_socket_class=1 Dec 18 11:08:02.927199 kernel: SELinux: policy capability always_check_network=0 Dec 18 11:08:02.927212 kernel: SELinux: policy capability cgroup_seclabel=1 Dec 18 11:08:02.927222 kernel: SELinux: policy capability nnp_nosuid_transition=1 Dec 18 11:08:02.927233 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Dec 18 11:08:02.927244 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Dec 18 11:08:02.927257 kernel: SELinux: policy capability userspace_initial_context=0 Dec 18 11:08:02.927280 systemd[1]: Successfully loaded SELinux policy in 59.430ms. Dec 18 11:08:02.927303 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 6.625ms. Dec 18 11:08:02.927316 systemd[1]: systemd 258.2 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Dec 18 11:08:02.927327 systemd[1]: Detected virtualization kvm. Dec 18 11:08:02.927338 systemd[1]: Detected architecture arm64. Dec 18 11:08:02.927350 systemd[1]: Detected first boot. Dec 18 11:08:02.927361 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Dec 18 11:08:02.927372 zram_generator::config[1171]: No configuration found. Dec 18 11:08:02.927385 kernel: NET: Registered PF_VSOCK protocol family Dec 18 11:08:02.927396 systemd[1]: Applying preset policy. Dec 18 11:08:02.927407 systemd[1]: Populated /etc with preset unit settings. Dec 18 11:08:02.927431 systemd[1]: /usr/lib/systemd/system/update-engine.service:10: Support for option BlockIOWeight= has been removed and it is ignored Dec 18 11:08:02.927444 systemd[1]: initrd-switch-root.service: Deactivated successfully. Dec 18 11:08:02.927455 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Dec 18 11:08:02.927468 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Dec 18 11:08:02.927483 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Dec 18 11:08:02.927494 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Dec 18 11:08:02.927506 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Dec 18 11:08:02.927517 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Dec 18 11:08:02.927528 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Dec 18 11:08:02.927544 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Dec 18 11:08:02.927556 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Dec 18 11:08:02.927568 systemd[1]: Created slice user.slice - User and Session Slice. Dec 18 11:08:02.927579 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Dec 18 11:08:02.927590 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Dec 18 11:08:02.927601 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Dec 18 11:08:02.927612 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Dec 18 11:08:02.927623 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Dec 18 11:08:02.927635 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Dec 18 11:08:02.927647 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Dec 18 11:08:02.927659 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Dec 18 11:08:02.927670 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Dec 18 11:08:02.927681 systemd[1]: Reached target imports.target - Image Downloads. Dec 18 11:08:02.927693 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Dec 18 11:08:02.927706 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Dec 18 11:08:02.927717 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Dec 18 11:08:02.927728 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Dec 18 11:08:02.927740 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Dec 18 11:08:02.927751 systemd[1]: Reached target remote-fs.target - Remote File Systems. Dec 18 11:08:02.927762 systemd[1]: Reached target remote-integritysetup.target - Remote Integrity Protected Volumes. Dec 18 11:08:02.927773 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Dec 18 11:08:02.927787 systemd[1]: Reached target slices.target - Slice Units. Dec 18 11:08:02.927798 systemd[1]: Reached target swap.target - Swaps. Dec 18 11:08:02.927809 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Dec 18 11:08:02.927821 systemd[1]: Listening on systemd-ask-password.socket - Query the User Interactively for a Password. Dec 18 11:08:02.927832 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Dec 18 11:08:02.927843 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Dec 18 11:08:02.927854 systemd[1]: Listening on systemd-factory-reset.socket - Factory Reset Management. Dec 18 11:08:02.927867 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Dec 18 11:08:02.927879 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Dec 18 11:08:02.927889 systemd[1]: Listening on systemd-networkd-varlink.socket - Network Service Varlink Socket. Dec 18 11:08:02.927900 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Dec 18 11:08:02.927911 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Dec 18 11:08:02.927922 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Dec 18 11:08:02.927933 systemd[1]: Listening on systemd-resolved-monitor.socket - Resolve Monitor Varlink Socket. Dec 18 11:08:02.927945 systemd[1]: Listening on systemd-resolved-varlink.socket - Resolve Service Varlink Socket. Dec 18 11:08:02.927956 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Dec 18 11:08:02.927967 systemd[1]: Listening on systemd-udevd-varlink.socket - udev Varlink Socket. Dec 18 11:08:02.927978 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Dec 18 11:08:02.927989 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Dec 18 11:08:02.928001 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Dec 18 11:08:02.928011 systemd[1]: Mounting media.mount - External Media Directory... Dec 18 11:08:02.928025 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Dec 18 11:08:02.928036 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Dec 18 11:08:02.928048 systemd[1]: tmp.mount: x-systemd.graceful-option=usrquota specified, but option is not available, suppressing. Dec 18 11:08:02.928059 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Dec 18 11:08:02.928071 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Dec 18 11:08:02.928082 systemd[1]: Reached target machines.target - Virtual Machines and Containers. Dec 18 11:08:02.928095 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Dec 18 11:08:02.928106 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Dec 18 11:08:02.928117 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Dec 18 11:08:02.928128 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Dec 18 11:08:02.928141 systemd[1]: modprobe@dm_mod.service - Load Kernel Module dm_mod was skipped because of an unmet condition check (ConditionKernelModuleLoaded=!dm_mod). Dec 18 11:08:02.928152 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Dec 18 11:08:02.928163 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Dec 18 11:08:02.928174 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Dec 18 11:08:02.928186 systemd[1]: modprobe@loop.service - Load Kernel Module loop was skipped because of an unmet condition check (ConditionKernelModuleLoaded=!loop). Dec 18 11:08:02.928197 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Dec 18 11:08:02.928208 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Dec 18 11:08:02.928220 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Dec 18 11:08:02.928231 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Dec 18 11:08:02.928242 systemd[1]: Stopped systemd-fsck-usr.service. Dec 18 11:08:02.928254 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Dec 18 11:08:02.928712 systemd[1]: Starting systemd-journald.service - Journal Service... Dec 18 11:08:02.928733 kernel: fuse: init (API version 7.41) Dec 18 11:08:02.928750 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Dec 18 11:08:02.928762 systemd[1]: Starting systemd-network-generator.service - Generate Network Units from Kernel Command Line... Dec 18 11:08:02.928773 kernel: ACPI: bus type drm_connector registered Dec 18 11:08:02.928784 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Dec 18 11:08:02.928795 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Dec 18 11:08:02.928807 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Dec 18 11:08:02.928818 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Dec 18 11:08:02.928831 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Dec 18 11:08:02.928842 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Dec 18 11:08:02.928879 systemd-journald[1229]: Collecting audit messages is enabled. Dec 18 11:08:02.928905 systemd[1]: Mounted media.mount - External Media Directory. Dec 18 11:08:02.928917 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Dec 18 11:08:02.928928 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Dec 18 11:08:02.928940 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Dec 18 11:08:02.928953 systemd-journald[1229]: Journal started Dec 18 11:08:02.928974 systemd-journald[1229]: Runtime Journal (/run/log/journal/177b9d819f594f42b03927414f425352) is 6M, max 48.5M, 42.4M free. Dec 18 11:08:02.792000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Dec 18 11:08:02.873000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:02.875000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:02.878000 audit: BPF prog-id=18 op=UNLOAD Dec 18 11:08:02.878000 audit: BPF prog-id=17 op=UNLOAD Dec 18 11:08:02.878000 audit: BPF prog-id=19 op=LOAD Dec 18 11:08:02.878000 audit: BPF prog-id=20 op=LOAD Dec 18 11:08:02.878000 audit: BPF prog-id=21 op=LOAD Dec 18 11:08:02.922000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Dec 18 11:08:02.922000 audit[1229]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=3 a1=ffffd1ee0670 a2=4000 a3=0 items=0 ppid=1 pid=1229 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:02.922000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Dec 18 11:08:02.704478 systemd[1]: Queued start job for default target multi-user.target. Dec 18 11:08:02.724319 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Dec 18 11:08:02.724686 systemd[1]: systemd-journald.service: Deactivated successfully. Dec 18 11:08:02.931000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:02.932236 systemd[1]: Started systemd-journald.service - Journal Service. Dec 18 11:08:02.934019 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Dec 18 11:08:02.934000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:02.935256 systemd[1]: modprobe@configfs.service: Deactivated successfully. Dec 18 11:08:02.935445 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Dec 18 11:08:02.936000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:02.936000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:02.936724 systemd[1]: modprobe@drm.service: Deactivated successfully. Dec 18 11:08:02.936877 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Dec 18 11:08:02.937000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:02.937000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:02.937997 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Dec 18 11:08:02.938145 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Dec 18 11:08:02.938000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:02.938000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:02.939375 systemd[1]: modprobe@fuse.service: Deactivated successfully. Dec 18 11:08:02.939583 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Dec 18 11:08:02.940000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:02.940000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:02.940933 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Dec 18 11:08:02.941000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:02.942449 systemd[1]: Finished systemd-network-generator.service - Generate Network Units from Kernel Command Line. Dec 18 11:08:02.944000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:02.945901 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Dec 18 11:08:02.947000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:02.947951 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Dec 18 11:08:02.948000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:02.954056 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Dec 18 11:08:02.954000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:02.958516 systemd[1]: Reached target network-pre.target - Preparation for Network. Dec 18 11:08:02.959866 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Dec 18 11:08:02.960999 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Dec 18 11:08:02.961032 systemd[1]: Reached target local-fs.target - Local File Systems. Dec 18 11:08:02.962662 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Dec 18 11:08:02.963863 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Dec 18 11:08:02.964969 systemd[1]: Starting systemd-confext.service - Merge System Configuration Images into /etc/... Dec 18 11:08:02.969538 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Dec 18 11:08:02.990444 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Dec 18 11:08:02.991353 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Dec 18 11:08:02.995469 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Dec 18 11:08:02.996507 systemd-journald[1229]: Time spent on flushing to /var/log/journal/177b9d819f594f42b03927414f425352 is 15.450ms for 1044 entries. Dec 18 11:08:02.996507 systemd-journald[1229]: System Journal (/var/log/journal/177b9d819f594f42b03927414f425352) is 8M, max 163.5M, 155.5M free. Dec 18 11:08:03.015904 systemd-journald[1229]: Received client request to flush runtime journal. Dec 18 11:08:02.997889 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Dec 18 11:08:03.000505 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Dec 18 11:08:03.005487 systemd[1]: Starting systemd-userdb-load-credentials.service - Load JSON user/group Records from Credentials... Dec 18 11:08:03.015842 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Dec 18 11:08:03.017000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:03.020330 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Dec 18 11:08:03.021000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:03.026055 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Dec 18 11:08:03.027000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:03.028228 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Dec 18 11:08:03.031834 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Dec 18 11:08:03.035720 kernel: loop4: detected capacity change from 0 to 38472 Dec 18 11:08:03.036460 systemd[1]: Finished systemd-userdb-load-credentials.service - Load JSON user/group Records from Credentials. Dec 18 11:08:03.037000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdb-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:03.041296 kernel: loop4: p1 p2 p3 Dec 18 11:08:03.044813 systemd-tmpfiles[1284]: ACLs are not supported, ignoring. Dec 18 11:08:03.044832 systemd-tmpfiles[1284]: ACLs are not supported, ignoring. Dec 18 11:08:03.047000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:03.046809 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Dec 18 11:08:03.048439 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Dec 18 11:08:03.049000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:03.052810 systemd[1]: Starting systemd-sysusers.service - Create System Users... Dec 18 11:08:03.057296 kernel: erofs: (device loop4p1): mounted with root inode @ nid 40. Dec 18 11:08:03.073027 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Dec 18 11:08:03.073000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:03.083778 systemd[1]: Finished systemd-sysusers.service - Create System Users. Dec 18 11:08:03.084000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:03.086000 audit: BPF prog-id=22 op=LOAD Dec 18 11:08:03.086000 audit: BPF prog-id=23 op=LOAD Dec 18 11:08:03.086000 audit: BPF prog-id=24 op=LOAD Dec 18 11:08:03.087366 kernel: loop4: detected capacity change from 0 to 38472 Dec 18 11:08:03.089000 audit: BPF prog-id=25 op=LOAD Dec 18 11:08:03.090407 kernel: loop4: p1 p2 p3 Dec 18 11:08:03.087449 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Dec 18 11:08:03.091668 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Dec 18 11:08:03.093000 audit: BPF prog-id=26 op=LOAD Dec 18 11:08:03.094306 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Dec 18 11:08:03.096416 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Dec 18 11:08:03.101087 systemd[1]: Starting modprobe@tun.service - Load Kernel Module tun... Dec 18 11:08:03.105000 audit: BPF prog-id=27 op=LOAD Dec 18 11:08:03.105000 audit: BPF prog-id=28 op=LOAD Dec 18 11:08:03.105000 audit: BPF prog-id=29 op=LOAD Dec 18 11:08:03.107402 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Dec 18 11:08:03.108706 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:08:03.108772 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:08:03.108793 kernel: device-mapper: table: 253:4: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:08:03.110031 (sd-merge)[1305]: device-mapper: reload ioctl on loop4p1-verity (253:4) failed: Invalid argument Dec 18 11:08:03.110373 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:08:03.114370 kernel: tun: Universal TUN/TAP device driver, 1.6 Dec 18 11:08:03.114442 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:08:03.115386 systemd[1]: modprobe@tun.service: Deactivated successfully. Dec 18 11:08:03.116351 systemd[1]: Finished modprobe@tun.service - Load Kernel Module tun. Dec 18 11:08:03.118000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@tun comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:03.118000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@tun comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:03.119000 audit: BPF prog-id=30 op=LOAD Dec 18 11:08:03.119000 audit: BPF prog-id=31 op=LOAD Dec 18 11:08:03.119000 audit: BPF prog-id=32 op=LOAD Dec 18 11:08:03.120173 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Dec 18 11:08:03.126391 systemd-tmpfiles[1309]: ACLs are not supported, ignoring. Dec 18 11:08:03.126410 systemd-tmpfiles[1309]: ACLs are not supported, ignoring. Dec 18 11:08:03.133000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:03.133135 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Dec 18 11:08:03.144670 systemd[1]: Started systemd-userdbd.service - User Database Manager. Dec 18 11:08:03.145000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:03.159038 systemd-nsresourced[1318]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Dec 18 11:08:03.160296 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Dec 18 11:08:03.161000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:03.204215 systemd-oomd[1306]: No swap; memory pressure usage will be degraded Dec 18 11:08:03.205184 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Dec 18 11:08:03.206000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:03.208468 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Dec 18 11:08:03.209000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:03.209586 systemd[1]: Reached target time-set.target - System Time Set. Dec 18 11:08:03.214123 systemd-resolved[1307]: Positive Trust Anchors: Dec 18 11:08:03.214281 systemd-resolved[1307]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Dec 18 11:08:03.214285 systemd-resolved[1307]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Dec 18 11:08:03.214319 systemd-resolved[1307]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Dec 18 11:08:03.218184 systemd-resolved[1307]: Defaulting to hostname 'linux'. Dec 18 11:08:03.219341 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Dec 18 11:08:03.219000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:03.220250 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Dec 18 11:08:03.518409 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Dec 18 11:08:03.519000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:03.520000 audit: BPF prog-id=33 op=LOAD Dec 18 11:08:03.520000 audit: BPF prog-id=34 op=LOAD Dec 18 11:08:03.521184 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Dec 18 11:08:03.567765 systemd-udevd[1338]: Using default interface naming scheme 'v258'. Dec 18 11:08:03.599424 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Dec 18 11:08:03.600000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:03.601000 audit: BPF prog-id=35 op=LOAD Dec 18 11:08:03.602673 systemd[1]: Starting systemd-networkd.service - Network Configuration... Dec 18 11:08:03.606000 audit: BPF prog-id=7 op=UNLOAD Dec 18 11:08:03.606000 audit: BPF prog-id=6 op=UNLOAD Dec 18 11:08:03.630855 systemd[1]: modprobe@fuse.service - Load Kernel Module fuse was skipped because of an unmet condition check (ConditionKernelModuleLoaded=!fuse). Dec 18 11:08:03.632801 systemd[1]: modprobe@configfs.service - Load Kernel Module configfs was skipped because of an unmet condition check (ConditionKernelModuleLoaded=!configfs). Dec 18 11:08:03.635761 systemd[1]: modprobe@configfs.service - Load Kernel Module configfs was skipped because of an unmet condition check (ConditionKernelModuleLoaded=!configfs). Dec 18 11:08:03.646698 systemd[1]: modprobe@fuse.service - Load Kernel Module fuse was skipped because of an unmet condition check (ConditionKernelModuleLoaded=!fuse). Dec 18 11:08:03.691357 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Dec 18 11:08:03.696000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:03.695203 systemd-networkd[1341]: lo: Link UP Dec 18 11:08:03.695214 systemd-networkd[1341]: lo: Gained carrier Dec 18 11:08:03.695995 systemd[1]: Started systemd-networkd.service - Network Configuration. Dec 18 11:08:03.700609 systemd[1]: Reached target network.target - Network. Dec 18 11:08:03.702770 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Dec 18 11:08:03.708445 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Dec 18 11:08:03.713122 systemd-networkd[1341]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Dec 18 11:08:03.713232 systemd-networkd[1341]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Dec 18 11:08:03.713878 systemd-networkd[1341]: eth0: Link UP Dec 18 11:08:03.714094 systemd-networkd[1341]: eth0: Gained carrier Dec 18 11:08:03.714173 systemd-networkd[1341]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Dec 18 11:08:03.726367 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Dec 18 11:08:03.728199 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Dec 18 11:08:03.734395 systemd-networkd[1341]: eth0: DHCPv4 address 10.0.0.43/16, gateway 10.0.0.1 acquired from 10.0.0.1 Dec 18 11:08:03.734953 systemd-timesyncd[1308]: Network configuration changed, trying to establish connection. Dec 18 11:08:03.736359 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Dec 18 11:08:03.738802 systemd-timesyncd[1308]: Contacted time server 10.0.0.1:123 (10.0.0.1). Dec 18 11:08:03.738855 systemd-timesyncd[1308]: Initial clock synchronization to Thu 2025-12-18 11:08:04.137660 UTC. Dec 18 11:08:03.740069 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Dec 18 11:08:03.740000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-persistent-storage comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:03.741388 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Dec 18 11:08:03.745016 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Dec 18 11:08:03.776696 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Dec 18 11:08:03.778751 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Dec 18 11:08:03.816439 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Dec 18 11:08:03.817000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:03.848578 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Dec 18 11:08:03.871970 (sd-merge)[1305]: Skipping extension refresh because no change was found, use --always-refresh=yes to always do a refresh. Dec 18 11:08:03.872389 kernel: erofs: (device dm-4): mounted with root inode @ nid 40. Dec 18 11:08:03.876334 systemd[1]: Finished systemd-confext.service - Merge System Configuration Images into /etc/. Dec 18 11:08:03.877000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-confext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:03.881337 kernel: device-mapper: ioctl: remove_all left 4 open device(s) Dec 18 11:08:03.881371 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Dec 18 11:08:03.897287 kernel: loop4: detected capacity change from 0 to 353272 Dec 18 11:08:03.899290 kernel: loop4: p1 p2 p3 Dec 18 11:08:03.905291 kernel: erofs: (device loop4p1): mounted with root inode @ nid 39. Dec 18 11:08:03.908530 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Dec 18 11:08:03.909000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:03.915319 kernel: loop4: detected capacity change from 0 to 200800 Dec 18 11:08:03.946287 kernel: loop4: detected capacity change from 0 to 161080 Dec 18 11:08:03.947294 kernel: loop4: p1 p2 p3 Dec 18 11:08:03.953295 kernel: erofs: (device loop4p1): mounted with root inode @ nid 39. Dec 18 11:08:03.975296 kernel: loop4: detected capacity change from 0 to 353272 Dec 18 11:08:03.975372 kernel: loop4: p1 p2 p3 Dec 18 11:08:03.986274 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:08:03.986319 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:08:03.986275 (sd-merge)[1411]: device-mapper: reload ioctl on loop4p1-verity (253:4) failed: Invalid argument Dec 18 11:08:03.986629 kernel: device-mapper: table: 253:4: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:08:03.986646 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:08:03.989300 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:08:04.011346 kernel: erofs: (device dm-4): mounted with root inode @ nid 39. Dec 18 11:08:04.013356 kernel: loop5: detected capacity change from 0 to 200800 Dec 18 11:08:04.019335 kernel: loop6: detected capacity change from 0 to 161080 Dec 18 11:08:04.020325 kernel: loop6: p1 p2 p3 Dec 18 11:08:04.028016 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:08:04.028058 kernel: device-mapper: verity: Unrecognized verity feature request: root_hash_sig_key_desc Dec 18 11:08:04.028072 kernel: device-mapper: table: 253:5: verity: Unrecognized verity feature request (-EINVAL) Dec 18 11:08:04.028834 kernel: device-mapper: ioctl: error adding target to table Dec 18 11:08:04.029415 (sd-merge)[1411]: device-mapper: reload ioctl on loop6p1-verity (253:5) failed: Invalid argument Dec 18 11:08:04.035354 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Dec 18 11:08:04.055341 kernel: erofs: (device dm-5): mounted with root inode @ nid 39. Dec 18 11:08:04.055620 (sd-merge)[1411]: Skipping extension refresh because no change was found, use --always-refresh=yes to always do a refresh. Dec 18 11:08:04.057783 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Dec 18 11:08:04.057000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:04.061436 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Dec 18 11:08:04.076465 kernel: device-mapper: ioctl: remove_all left 4 open device(s) Dec 18 11:08:04.084064 systemd-tmpfiles[1430]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Dec 18 11:08:04.084110 systemd-tmpfiles[1430]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Dec 18 11:08:04.084294 systemd-tmpfiles[1430]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Dec 18 11:08:04.085159 systemd-tmpfiles[1430]: ACLs are not supported, ignoring. Dec 18 11:08:04.085214 systemd-tmpfiles[1430]: ACLs are not supported, ignoring. Dec 18 11:08:04.088201 systemd-tmpfiles[1430]: Detected autofs mount point /boot during canonicalization of boot. Dec 18 11:08:04.088217 systemd-tmpfiles[1430]: Skipping /boot Dec 18 11:08:04.093904 systemd-tmpfiles[1430]: Detected autofs mount point /boot during canonicalization of boot. Dec 18 11:08:04.093920 systemd-tmpfiles[1430]: Skipping /boot Dec 18 11:08:04.103554 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Dec 18 11:08:04.103000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:04.106584 systemd[1]: Starting audit-rules.service - Load Audit Rules... Dec 18 11:08:04.108461 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Dec 18 11:08:04.110375 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Dec 18 11:08:04.121580 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Dec 18 11:08:04.124222 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Dec 18 11:08:04.141000 audit[1441]: AUDIT1127 pid=1441 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Dec 18 11:08:04.149531 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Dec 18 11:08:04.154000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:04.157103 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Dec 18 11:08:04.159000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:04.170000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Dec 18 11:08:04.170000 audit[1463]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffc098d1e0 a2=420 a3=0 items=0 ppid=1437 pid=1463 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:04.170000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Dec 18 11:08:04.170789 augenrules[1463]: No rules Dec 18 11:08:04.171835 systemd[1]: audit-rules.service: Deactivated successfully. Dec 18 11:08:04.172190 systemd[1]: Finished audit-rules.service - Load Audit Rules. Dec 18 11:08:04.180124 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Dec 18 11:08:04.181504 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Dec 18 11:08:04.388844 ldconfig[1439]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Dec 18 11:08:04.394417 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Dec 18 11:08:04.396762 systemd[1]: Starting systemd-update-done.service - Update is Completed... Dec 18 11:08:04.413821 systemd[1]: Finished systemd-update-done.service - Update is Completed. Dec 18 11:08:04.414960 systemd[1]: Reached target sysinit.target - System Initialization. Dec 18 11:08:04.415948 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Dec 18 11:08:04.416965 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Dec 18 11:08:04.418108 systemd[1]: Started logrotate.timer - Daily rotation of log files. Dec 18 11:08:04.419078 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Dec 18 11:08:04.420134 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Dec 18 11:08:04.421243 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Dec 18 11:08:04.422148 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Dec 18 11:08:04.423399 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Dec 18 11:08:04.423434 systemd[1]: Reached target paths.target - Path Units. Dec 18 11:08:04.424115 systemd[1]: Reached target timers.target - Timer Units. Dec 18 11:08:04.425659 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Dec 18 11:08:04.427723 systemd[1]: Starting docker.socket - Docker Socket for the API... Dec 18 11:08:04.430188 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Dec 18 11:08:04.435254 systemd[1]: Starting sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK)... Dec 18 11:08:04.438147 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Dec 18 11:08:04.439398 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Dec 18 11:08:04.440598 systemd[1]: Listening on systemd-logind-varlink.socket - User Login Management Varlink Socket. Dec 18 11:08:04.441895 systemd[1]: Listening on systemd-machined.socket - Virtual Machine and Container Registration Service Socket. Dec 18 11:08:04.443585 systemd[1]: Listening on docker.socket - Docker Socket for the API. Dec 18 11:08:04.444471 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Dec 18 11:08:04.446004 systemd[1]: Reached target sockets.target - Socket Units. Dec 18 11:08:04.446854 systemd[1]: Reached target basic.target - Basic System. Dec 18 11:08:04.447617 systemd[1]: Reached target ssh-access.target - SSH Access Available. Dec 18 11:08:04.448428 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Dec 18 11:08:04.448459 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Dec 18 11:08:04.449386 systemd[1]: Starting containerd.service - containerd container runtime... Dec 18 11:08:04.451170 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Dec 18 11:08:04.452967 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Dec 18 11:08:04.461587 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Dec 18 11:08:04.463496 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Dec 18 11:08:04.464281 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Dec 18 11:08:04.465337 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Dec 18 11:08:04.468920 jq[1480]: false Dec 18 11:08:04.469301 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Dec 18 11:08:04.473477 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Dec 18 11:08:04.476076 extend-filesystems[1481]: Found /dev/vda6 Dec 18 11:08:04.477211 systemd[1]: Starting systemd-logind.service - User Login Management... Dec 18 11:08:04.478244 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Dec 18 11:08:04.479556 extend-filesystems[1481]: Found /dev/vda9 Dec 18 11:08:04.481686 extend-filesystems[1481]: Checking size of /dev/vda9 Dec 18 11:08:04.484218 systemd[1]: Starting update-engine.service - Update Engine... Dec 18 11:08:04.485992 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Dec 18 11:08:04.490000 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Dec 18 11:08:04.492192 extend-filesystems[1481]: Resized partition /dev/vda9 Dec 18 11:08:04.493780 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Dec 18 11:08:04.494529 extend-filesystems[1509]: resize2fs 1.47.3 (8-Jul-2025) Dec 18 11:08:04.494049 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Dec 18 11:08:04.494291 systemd[1]: motdgen.service: Deactivated successfully. Dec 18 11:08:04.494598 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Dec 18 11:08:04.499584 kernel: EXT4-fs (vda9): resizing filesystem from 456704 to 1784827 blocks Dec 18 11:08:04.496598 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Dec 18 11:08:04.496804 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Dec 18 11:08:04.513745 update_engine[1498]: I20251218 11:08:04.513537 1498 main.cc:92] Flatcar Update Engine starting Dec 18 11:08:04.523764 jq[1499]: true Dec 18 11:08:04.539340 kernel: EXT4-fs (vda9): resized filesystem to 1784827 Dec 18 11:08:04.548081 jq[1523]: true Dec 18 11:08:04.557422 extend-filesystems[1509]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required Dec 18 11:08:04.557422 extend-filesystems[1509]: old_desc_blocks = 1, new_desc_blocks = 1 Dec 18 11:08:04.557422 extend-filesystems[1509]: The filesystem on /dev/vda9 is now 1784827 (4k) blocks long. Dec 18 11:08:04.563346 extend-filesystems[1481]: Resized filesystem in /dev/vda9 Dec 18 11:08:04.559776 dbus-daemon[1478]: [system] SELinux support is enabled Dec 18 11:08:04.558691 systemd[1]: extend-filesystems.service: Deactivated successfully. Dec 18 11:08:04.567521 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Dec 18 11:08:04.568740 systemd[1]: Started dbus.service - D-Bus System Message Bus. Dec 18 11:08:04.575184 systemd[1]: Started update-engine.service - Update Engine. Dec 18 11:08:04.577784 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Dec 18 11:08:04.577817 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Dec 18 11:08:04.578568 update_engine[1498]: I20251218 11:08:04.568295 1498 update_check_scheduler.cc:74] Next update check in 6m46s Dec 18 11:08:04.579414 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Dec 18 11:08:04.579442 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Dec 18 11:08:04.582642 systemd[1]: Started locksmithd.service - Cluster reboot manager. Dec 18 11:08:04.614468 bash[1549]: Updated "/home/core/.ssh/authorized_keys" Dec 18 11:08:04.618823 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Dec 18 11:08:04.620478 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Dec 18 11:08:04.621581 systemd-logind[1492]: Watching system buttons on /dev/input/event0 (Power Button) Dec 18 11:08:04.622097 systemd-logind[1492]: New seat seat0. Dec 18 11:08:04.623031 systemd[1]: Started systemd-logind.service - User Login Management. Dec 18 11:08:04.633823 locksmithd[1541]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Dec 18 11:08:04.701911 containerd[1510]: time="2025-12-18T11:08:04Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Dec 18 11:08:04.705066 containerd[1510]: time="2025-12-18T11:08:04.705028523Z" level=info msg="starting containerd" revision=fcd43222d6b07379a4be9786bda52438f0dd16a1 version=v2.1.5 Dec 18 11:08:04.716218 containerd[1510]: time="2025-12-18T11:08:04.716070306Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="10.373µs" Dec 18 11:08:04.716263 containerd[1510]: time="2025-12-18T11:08:04.716218716Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Dec 18 11:08:04.716871 containerd[1510]: time="2025-12-18T11:08:04.716279104Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Dec 18 11:08:04.716871 containerd[1510]: time="2025-12-18T11:08:04.716298212Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Dec 18 11:08:04.717773 containerd[1510]: time="2025-12-18T11:08:04.717335102Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Dec 18 11:08:04.717773 containerd[1510]: time="2025-12-18T11:08:04.717380372Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Dec 18 11:08:04.717773 containerd[1510]: time="2025-12-18T11:08:04.717447522Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Dec 18 11:08:04.717773 containerd[1510]: time="2025-12-18T11:08:04.717460792Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Dec 18 11:08:04.718126 containerd[1510]: time="2025-12-18T11:08:04.718101253Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Dec 18 11:08:04.718216 containerd[1510]: time="2025-12-18T11:08:04.718200402Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Dec 18 11:08:04.718272 containerd[1510]: time="2025-12-18T11:08:04.718258439Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Dec 18 11:08:04.718338 containerd[1510]: time="2025-12-18T11:08:04.718306522Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Dec 18 11:08:04.718627 containerd[1510]: time="2025-12-18T11:08:04.718603929Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Dec 18 11:08:04.718773 containerd[1510]: time="2025-12-18T11:08:04.718755781Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Dec 18 11:08:04.719046 containerd[1510]: time="2025-12-18T11:08:04.719020348Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Dec 18 11:08:04.719146 containerd[1510]: time="2025-12-18T11:08:04.719128316Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Dec 18 11:08:04.719215 containerd[1510]: time="2025-12-18T11:08:04.719197355Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Dec 18 11:08:04.719632 containerd[1510]: time="2025-12-18T11:08:04.719604620Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Dec 18 11:08:04.720541 containerd[1510]: time="2025-12-18T11:08:04.720511074Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Dec 18 11:08:04.720719 containerd[1510]: time="2025-12-18T11:08:04.720700680Z" level=info msg="metadata content store policy set" policy=shared Dec 18 11:08:04.727696 containerd[1510]: time="2025-12-18T11:08:04.727636477Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Dec 18 11:08:04.727786 containerd[1510]: time="2025-12-18T11:08:04.727720005Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Dec 18 11:08:04.727919 containerd[1510]: time="2025-12-18T11:08:04.727873621Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Dec 18 11:08:04.727919 containerd[1510]: time="2025-12-18T11:08:04.727900456Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Dec 18 11:08:04.727919 containerd[1510]: time="2025-12-18T11:08:04.727919731Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Dec 18 11:08:04.728022 containerd[1510]: time="2025-12-18T11:08:04.727935941Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Dec 18 11:08:04.728022 containerd[1510]: time="2025-12-18T11:08:04.727951395Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Dec 18 11:08:04.728022 containerd[1510]: time="2025-12-18T11:08:04.727962230Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Dec 18 11:08:04.728022 containerd[1510]: time="2025-12-18T11:08:04.727999941Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Dec 18 11:08:04.728022 containerd[1510]: time="2025-12-18T11:08:04.728021316Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Dec 18 11:08:04.728109 containerd[1510]: time="2025-12-18T11:08:04.728033705Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Dec 18 11:08:04.728109 containerd[1510]: time="2025-12-18T11:08:04.728045631Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Dec 18 11:08:04.728109 containerd[1510]: time="2025-12-18T11:08:04.728055878Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Dec 18 11:08:04.728109 containerd[1510]: time="2025-12-18T11:08:04.728069316Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Dec 18 11:08:04.728229 containerd[1510]: time="2025-12-18T11:08:04.728208403Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Dec 18 11:08:04.728255 containerd[1510]: time="2025-12-18T11:08:04.728237253Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Dec 18 11:08:04.728291 containerd[1510]: time="2025-12-18T11:08:04.728253631Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Dec 18 11:08:04.728291 containerd[1510]: time="2025-12-18T11:08:04.728266901Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Dec 18 11:08:04.728291 containerd[1510]: time="2025-12-18T11:08:04.728278030Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Dec 18 11:08:04.728291 containerd[1510]: time="2025-12-18T11:08:04.728289872Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Dec 18 11:08:04.728375 containerd[1510]: time="2025-12-18T11:08:04.728302387Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Dec 18 11:08:04.728469 containerd[1510]: time="2025-12-18T11:08:04.728429043Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Dec 18 11:08:04.728493 containerd[1510]: time="2025-12-18T11:08:04.728474859Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Dec 18 11:08:04.728513 containerd[1510]: time="2025-12-18T11:08:04.728492119Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Dec 18 11:08:04.728513 containerd[1510]: time="2025-12-18T11:08:04.728504759Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Dec 18 11:08:04.728551 containerd[1510]: time="2025-12-18T11:08:04.728532853Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Dec 18 11:08:04.728789 containerd[1510]: time="2025-12-18T11:08:04.728753367Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Dec 18 11:08:04.728789 containerd[1510]: time="2025-12-18T11:08:04.728783730Z" level=info msg="Start snapshots syncer" Dec 18 11:08:04.729015 containerd[1510]: time="2025-12-18T11:08:04.728979509Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Dec 18 11:08:04.730057 containerd[1510]: time="2025-12-18T11:08:04.730003633Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Dec 18 11:08:04.730157 containerd[1510]: time="2025-12-18T11:08:04.730074100Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Dec 18 11:08:04.730475 containerd[1510]: time="2025-12-18T11:08:04.730451296Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Dec 18 11:08:04.730636 containerd[1510]: time="2025-12-18T11:08:04.730605626Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Dec 18 11:08:04.730672 containerd[1510]: time="2025-12-18T11:08:04.730638550Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Dec 18 11:08:04.730672 containerd[1510]: time="2025-12-18T11:08:04.730664629Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Dec 18 11:08:04.730707 containerd[1510]: time="2025-12-18T11:08:04.730676429Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Dec 18 11:08:04.730707 containerd[1510]: time="2025-12-18T11:08:04.730691463Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Dec 18 11:08:04.730707 containerd[1510]: time="2025-12-18T11:08:04.730703810Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Dec 18 11:08:04.730773 containerd[1510]: time="2025-12-18T11:08:04.730715694Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Dec 18 11:08:04.730773 containerd[1510]: time="2025-12-18T11:08:04.730727327Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Dec 18 11:08:04.730773 containerd[1510]: time="2025-12-18T11:08:04.730738749Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Dec 18 11:08:04.730986 containerd[1510]: time="2025-12-18T11:08:04.730966990Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Dec 18 11:08:04.731011 containerd[1510]: time="2025-12-18T11:08:04.730993027Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Dec 18 11:08:04.731011 containerd[1510]: time="2025-12-18T11:08:04.731006087Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Dec 18 11:08:04.731061 containerd[1510]: time="2025-12-18T11:08:04.731016712Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Dec 18 11:08:04.731061 containerd[1510]: time="2025-12-18T11:08:04.731027799Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Dec 18 11:08:04.731061 containerd[1510]: time="2025-12-18T11:08:04.731038465Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Dec 18 11:08:04.731061 containerd[1510]: time="2025-12-18T11:08:04.731050770Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Dec 18 11:08:04.731172 containerd[1510]: time="2025-12-18T11:08:04.731158612Z" level=info msg="runtime interface created" Dec 18 11:08:04.731172 containerd[1510]: time="2025-12-18T11:08:04.731169363Z" level=info msg="created NRI interface" Dec 18 11:08:04.731222 containerd[1510]: time="2025-12-18T11:08:04.731178643Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Dec 18 11:08:04.731222 containerd[1510]: time="2025-12-18T11:08:04.731190990Z" level=info msg="Connect containerd service" Dec 18 11:08:04.731222 containerd[1510]: time="2025-12-18T11:08:04.731215221Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Dec 18 11:08:04.732762 containerd[1510]: time="2025-12-18T11:08:04.732712751Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Dec 18 11:08:04.820041 containerd[1510]: time="2025-12-18T11:08:04.819972417Z" level=info msg="Start subscribing containerd event" Dec 18 11:08:04.820218 containerd[1510]: time="2025-12-18T11:08:04.820180332Z" level=info msg="Start recovering state" Dec 18 11:08:04.820599 containerd[1510]: time="2025-12-18T11:08:04.820579492Z" level=info msg="Start event monitor" Dec 18 11:08:04.820730 containerd[1510]: time="2025-12-18T11:08:04.820701066Z" level=info msg="Start cni network conf syncer for default" Dec 18 11:08:04.820730 containerd[1510]: time="2025-12-18T11:08:04.820717360Z" level=info msg="Start streaming server" Dec 18 11:08:04.820784 containerd[1510]: time="2025-12-18T11:08:04.820663775Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Dec 18 11:08:04.821202 containerd[1510]: time="2025-12-18T11:08:04.820802441Z" level=info msg=serving... address=/run/containerd/containerd.sock Dec 18 11:08:04.821202 containerd[1510]: time="2025-12-18T11:08:04.820886683Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Dec 18 11:08:04.821202 containerd[1510]: time="2025-12-18T11:08:04.820901087Z" level=info msg="runtime interface starting up..." Dec 18 11:08:04.821202 containerd[1510]: time="2025-12-18T11:08:04.820907428Z" level=info msg="starting plugins..." Dec 18 11:08:04.821202 containerd[1510]: time="2025-12-18T11:08:04.820933717Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Dec 18 11:08:04.822975 containerd[1510]: time="2025-12-18T11:08:04.822935141Z" level=info msg="containerd successfully booted in 0.121367s" Dec 18 11:08:04.823821 systemd[1]: Started containerd.service - containerd container runtime. Dec 18 11:08:04.866301 sshd_keygen[1508]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Dec 18 11:08:04.886452 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Dec 18 11:08:04.888909 systemd[1]: Starting issuegen.service - Generate /run/issue... Dec 18 11:08:04.906418 systemd[1]: issuegen.service: Deactivated successfully. Dec 18 11:08:04.908425 systemd[1]: Finished issuegen.service - Generate /run/issue. Dec 18 11:08:04.911208 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Dec 18 11:08:04.932372 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Dec 18 11:08:04.935120 systemd[1]: Started getty@tty1.service - Getty on tty1. Dec 18 11:08:04.937165 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Dec 18 11:08:04.938367 systemd[1]: Reached target getty.target - Login Prompts. Dec 18 11:08:05.263996 systemd-networkd[1341]: eth0: Gained IPv6LL Dec 18 11:08:05.266653 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Dec 18 11:08:05.268090 systemd[1]: Reached target network-online.target - Network is Online. Dec 18 11:08:05.270274 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Dec 18 11:08:05.272353 systemd[1]: Starting kubelet.service - kubelet: The Kubernetes Node Agent... Dec 18 11:08:05.274318 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Dec 18 11:08:05.297859 systemd[1]: coreos-metadata.service: Deactivated successfully. Dec 18 11:08:05.298119 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Dec 18 11:08:05.301389 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Dec 18 11:08:05.303871 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Dec 18 11:08:05.810455 systemd[1]: Started kubelet.service - kubelet: The Kubernetes Node Agent. Dec 18 11:08:05.811848 systemd[1]: Reached target multi-user.target - Multi-User System. Dec 18 11:08:05.813846 systemd[1]: Startup finished in 1.426s (kernel) + 5.562s (initrd) + 4.281s (userspace) = 11.271s. Dec 18 11:08:05.814611 (kubelet)[1613]: kubelet.service: Referenced but unset environment variable evaluates to an empty string: KUBELET_EXTRA_ARGS, KUBELET_KUBEADM_ARGS Dec 18 11:08:06.134700 kubelet[1613]: E1218 11:08:06.133205 1613 run.go:72] "command failed" err="failed to load kubelet config file, path: /var/lib/kubelet/config.yaml, error: failed to load Kubelet config file /var/lib/kubelet/config.yaml, error failed to read kubelet config file \"/var/lib/kubelet/config.yaml\", error: open /var/lib/kubelet/config.yaml: no such file or directory" Dec 18 11:08:06.135351 systemd[1]: kubelet.service: Main process exited, code=exited, status=1/FAILURE Dec 18 11:08:06.135464 systemd[1]: kubelet.service: Failed with result 'exit-code'. Dec 18 11:08:06.135852 systemd[1]: kubelet.service: Consumed 686ms CPU time, 249.7M memory peak. Dec 18 11:08:08.879912 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Dec 18 11:08:08.881080 systemd[1]: Started sshd@0-1-10.0.0.43:22-10.0.0.1:39300.service - OpenSSH per-connection server daemon (10.0.0.1:39300). Dec 18 11:08:08.965512 sshd[1626]: Accepted publickey for core from 10.0.0.1 port 39300 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:08:08.967398 sshd-session[1626]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:08:08.974006 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Dec 18 11:08:08.974965 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Dec 18 11:08:08.979346 systemd-logind[1492]: New session '1' of user 'core' with class 'user' and type 'tty'. Dec 18 11:08:08.998958 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Dec 18 11:08:09.003439 systemd[1]: Starting user@500.service - User Manager for UID 500... Dec 18 11:08:09.019374 (systemd)[1632]: pam_unix(systemd-user:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:08:09.021345 systemd-logind[1492]: New session '2' of user 'core' with class 'manager-early' and type 'unspecified'. Dec 18 11:08:09.172461 systemd[1632]: Queued start job for default target default.target. Dec 18 11:08:09.191365 systemd[1632]: Created slice app.slice - User Application Slice. Dec 18 11:08:09.191402 systemd[1632]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Dec 18 11:08:09.191416 systemd[1632]: Reached target machines.target - Virtual Machines and Containers. Dec 18 11:08:09.191467 systemd[1632]: Reached target paths.target - Paths. Dec 18 11:08:09.191490 systemd[1632]: Reached target timers.target - Timers. Dec 18 11:08:09.192688 systemd[1632]: Starting dbus.socket - D-Bus User Message Bus Socket... Dec 18 11:08:09.193864 systemd[1632]: Listening on systemd-ask-password.socket - Query the User Interactively for a Password. Dec 18 11:08:09.194728 systemd[1632]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Dec 18 11:08:09.202451 systemd[1632]: Listening on dbus.socket - D-Bus User Message Bus Socket. Dec 18 11:08:09.202509 systemd[1632]: Reached target sockets.target - Sockets. Dec 18 11:08:09.204460 systemd[1632]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Dec 18 11:08:09.204591 systemd[1632]: Reached target basic.target - Basic System. Dec 18 11:08:09.204644 systemd[1632]: Reached target default.target - Main User Target. Dec 18 11:08:09.204672 systemd[1632]: Startup finished in 178ms. Dec 18 11:08:09.204839 systemd[1]: Started user@500.service - User Manager for UID 500. Dec 18 11:08:09.206138 systemd[1]: Started session-1.scope - Session 1 of User core. Dec 18 11:08:09.216274 systemd[1]: Started sshd@1-2-10.0.0.43:22-10.0.0.1:39308.service - OpenSSH per-connection server daemon (10.0.0.1:39308). Dec 18 11:08:09.290629 sshd[1646]: Accepted publickey for core from 10.0.0.1 port 39308 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:08:09.291913 sshd-session[1646]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:08:09.295763 systemd-logind[1492]: New session '3' of user 'core' with class 'user' and type 'tty'. Dec 18 11:08:09.309533 systemd[1]: Started session-3.scope - Session 3 of User core. Dec 18 11:08:09.319607 sshd[1650]: Connection closed by 10.0.0.1 port 39308 Dec 18 11:08:09.319890 sshd-session[1646]: pam_unix(sshd:session): session closed for user core Dec 18 11:08:09.327247 systemd[1]: sshd@1-2-10.0.0.43:22-10.0.0.1:39308.service: Deactivated successfully. Dec 18 11:08:09.330514 systemd[1]: session-3.scope: Deactivated successfully. Dec 18 11:08:09.331182 systemd-logind[1492]: Session 3 logged out. Waiting for processes to exit. Dec 18 11:08:09.334582 systemd[1]: Started sshd@2-3-10.0.0.43:22-10.0.0.1:39316.service - OpenSSH per-connection server daemon (10.0.0.1:39316). Dec 18 11:08:09.335324 systemd-logind[1492]: Removed session 3. Dec 18 11:08:09.395155 sshd[1656]: Accepted publickey for core from 10.0.0.1 port 39316 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:08:09.396330 sshd-session[1656]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:08:09.400088 systemd-logind[1492]: New session '4' of user 'core' with class 'user' and type 'tty'. Dec 18 11:08:09.408575 systemd[1]: Started session-4.scope - Session 4 of User core. Dec 18 11:08:09.416035 sshd[1660]: Connection closed by 10.0.0.1 port 39316 Dec 18 11:08:09.415964 sshd-session[1656]: pam_unix(sshd:session): session closed for user core Dec 18 11:08:09.419718 systemd[1]: sshd@2-3-10.0.0.43:22-10.0.0.1:39316.service: Deactivated successfully. Dec 18 11:08:09.422496 systemd[1]: session-4.scope: Deactivated successfully. Dec 18 11:08:09.423635 systemd-logind[1492]: Session 4 logged out. Waiting for processes to exit. Dec 18 11:08:09.425595 systemd[1]: Started sshd@3-4097-10.0.0.43:22-10.0.0.1:39328.service - OpenSSH per-connection server daemon (10.0.0.1:39328). Dec 18 11:08:09.426044 systemd-logind[1492]: Removed session 4. Dec 18 11:08:09.486799 sshd[1666]: Accepted publickey for core from 10.0.0.1 port 39328 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:08:09.488015 sshd-session[1666]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:08:09.491649 systemd-logind[1492]: New session '5' of user 'core' with class 'user' and type 'tty'. Dec 18 11:08:09.499463 systemd[1]: Started session-5.scope - Session 5 of User core. Dec 18 11:08:09.509858 sshd[1672]: Connection closed by 10.0.0.1 port 39328 Dec 18 11:08:09.510153 sshd-session[1666]: pam_unix(sshd:session): session closed for user core Dec 18 11:08:09.522225 systemd[1]: sshd@3-4097-10.0.0.43:22-10.0.0.1:39328.service: Deactivated successfully. Dec 18 11:08:09.523860 systemd[1]: session-5.scope: Deactivated successfully. Dec 18 11:08:09.525774 systemd-logind[1492]: Session 5 logged out. Waiting for processes to exit. Dec 18 11:08:09.528276 systemd[1]: Started sshd@4-8193-10.0.0.43:22-10.0.0.1:39330.service - OpenSSH per-connection server daemon (10.0.0.1:39330). Dec 18 11:08:09.528771 systemd-logind[1492]: Removed session 5. Dec 18 11:08:09.582727 sshd[1678]: Accepted publickey for core from 10.0.0.1 port 39330 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:08:09.584085 sshd-session[1678]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:08:09.587724 systemd-logind[1492]: New session '6' of user 'core' with class 'user' and type 'tty'. Dec 18 11:08:09.597454 systemd[1]: Started session-6.scope - Session 6 of User core. Dec 18 11:08:09.615781 sudo[1683]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Dec 18 11:08:09.616047 sudo[1683]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 18 11:08:09.628227 sudo[1683]: pam_unix(sudo:session): session closed for user root Dec 18 11:08:09.629881 sshd[1682]: Connection closed by 10.0.0.1 port 39330 Dec 18 11:08:09.630474 sshd-session[1678]: pam_unix(sshd:session): session closed for user core Dec 18 11:08:09.643492 systemd[1]: sshd@4-8193-10.0.0.43:22-10.0.0.1:39330.service: Deactivated successfully. Dec 18 11:08:09.645681 systemd[1]: session-6.scope: Deactivated successfully. Dec 18 11:08:09.647479 systemd-logind[1492]: Session 6 logged out. Waiting for processes to exit. Dec 18 11:08:09.649929 systemd[1]: Started sshd@5-8194-10.0.0.43:22-10.0.0.1:39340.service - OpenSSH per-connection server daemon (10.0.0.1:39340). Dec 18 11:08:09.650585 systemd-logind[1492]: Removed session 6. Dec 18 11:08:09.709513 sshd[1690]: Accepted publickey for core from 10.0.0.1 port 39340 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:08:09.710743 sshd-session[1690]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:08:09.715385 systemd-logind[1492]: New session '7' of user 'core' with class 'user' and type 'tty'. Dec 18 11:08:09.726488 systemd[1]: Started session-7.scope - Session 7 of User core. Dec 18 11:08:09.740007 sudo[1696]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Dec 18 11:08:09.740274 sudo[1696]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 18 11:08:09.742550 sudo[1696]: pam_unix(sudo:session): session closed for user root Dec 18 11:08:09.749968 sudo[1695]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Dec 18 11:08:09.750232 sudo[1695]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 18 11:08:09.758170 systemd[1]: Starting audit-rules.service - Load Audit Rules... Dec 18 11:08:09.788000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Dec 18 11:08:09.789718 augenrules[1720]: No rules Dec 18 11:08:09.790817 systemd[1]: audit-rules.service: Deactivated successfully. Dec 18 11:08:09.791090 systemd[1]: Finished audit-rules.service - Load Audit Rules. Dec 18 11:08:09.791472 kernel: kauditd_printk_skb: 133 callbacks suppressed Dec 18 11:08:09.788000 audit[1720]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffe2899170 a2=420 a3=0 items=0 ppid=1701 pid=1720 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:09.791575 kernel: audit: type=1305 audit(1766056089.788:176): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Dec 18 11:08:09.791591 kernel: audit: type=1300 audit(1766056089.788:176): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffe2899170 a2=420 a3=0 items=0 ppid=1701 pid=1720 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:09.788000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Dec 18 11:08:09.790000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:09.795889 kernel: audit: type=1327 audit(1766056089.788:176): proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Dec 18 11:08:09.795925 kernel: audit: type=1130 audit(1766056089.790:177): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:09.796174 sudo[1695]: pam_unix(sudo:session): session closed for user root Dec 18 11:08:09.797526 sshd[1694]: Connection closed by 10.0.0.1 port 39340 Dec 18 11:08:09.797945 sshd-session[1690]: pam_unix(sshd:session): session closed for user core Dec 18 11:08:09.790000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:09.799029 kernel: audit: type=1131 audit(1766056089.790:178): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:09.794000 audit[1695]: AUDIT1106 pid=1695 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:08:09.795000 audit[1695]: AUDIT1104 pid=1695 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:08:09.802617 kernel: audit: type=1106 audit(1766056089.794:179): pid=1695 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:08:09.802639 kernel: audit: type=1104 audit(1766056089.795:180): pid=1695 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:08:09.797000 audit[1690]: AUDIT1106 pid=1690 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:08:09.804555 kernel: audit: type=1106 audit(1766056089.797:181): pid=1690 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:08:09.797000 audit[1690]: AUDIT1104 pid=1690 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:08:09.807629 kernel: audit: type=1104 audit(1766056089.797:182): pid=1690 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:08:09.815201 systemd[1]: sshd@5-8194-10.0.0.43:22-10.0.0.1:39340.service: Deactivated successfully. Dec 18 11:08:09.815000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-8194-10.0.0.43:22-10.0.0.1:39340 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:09.816937 systemd[1]: session-7.scope: Deactivated successfully. Dec 18 11:08:09.818286 kernel: audit: type=1131 audit(1766056089.815:183): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-8194-10.0.0.43:22-10.0.0.1:39340 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:09.818522 systemd-logind[1492]: Session 7 logged out. Waiting for processes to exit. Dec 18 11:08:09.820621 systemd[1]: Started sshd@6-4-10.0.0.43:22-10.0.0.1:39346.service - OpenSSH per-connection server daemon (10.0.0.1:39346). Dec 18 11:08:09.819000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-4-10.0.0.43:22-10.0.0.1:39346 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:09.821137 systemd-logind[1492]: Removed session 7. Dec 18 11:08:09.887000 audit[1729]: AUDIT1101 pid=1729 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_time,pam_unix,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:08:09.888082 sshd[1729]: Accepted publickey for core from 10.0.0.1 port 39346 ssh2: RSA SHA256:P9m5ZrxwlYHOLfuNA/rncfZCcif33Yn8DcoMH8tt3gY Dec 18 11:08:09.888000 audit[1729]: AUDIT1103 pid=1729 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:08:09.888000 audit[1729]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffffc04b270 a2=3 a3=0 items=0 ppid=1 pid=1729 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:09.888000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Dec 18 11:08:09.889313 sshd-session[1729]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Dec 18 11:08:09.893613 systemd-logind[1492]: New session '8' of user 'core' with class 'user' and type 'tty'. Dec 18 11:08:09.901465 systemd[1]: Started session-8.scope - Session 8 of User core. Dec 18 11:08:09.902000 audit[1729]: AUDIT1105 pid=1729 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:08:09.904000 audit[1733]: AUDIT1103 pid=1733 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:08:09.913000 audit[1734]: AUDIT1101 pid=1734 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:08:09.914544 sudo[1734]: core : PWD=/home/core ; USER=root ; COMMAND=/home/core/install.sh Dec 18 11:08:09.914805 sudo[1734]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Dec 18 11:08:09.913000 audit[1734]: AUDIT1110 pid=1734 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:08:09.913000 audit[1734]: AUDIT1105 pid=1734 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:08:09.923963 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Dec 18 11:08:09.954920 systemd[1]: coreos-metadata.service: Deactivated successfully. Dec 18 11:08:09.955171 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Dec 18 11:08:09.954000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:09.954000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:10.358646 systemd[1]: Stopped kubelet.service - kubelet: The Kubernetes Node Agent. Dec 18 11:08:10.357000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:10.357000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:10.359239 systemd[1]: kubelet.service: Consumed 686ms CPU time, 249.7M memory peak. Dec 18 11:08:10.361230 systemd[1]: Starting kubelet.service - kubelet: The Kubernetes Node Agent... Dec 18 11:08:10.386936 systemd[1]: Reload requested from client PID 1778 ('systemctl') (unit session-8.scope)... Dec 18 11:08:10.386954 systemd[1]: Reloading... Dec 18 11:08:10.463312 zram_generator::config[1830]: No configuration found. Dec 18 11:08:10.687400 systemd[1]: /usr/lib/systemd/system/update-engine.service:10: Support for option BlockIOWeight= has been removed and it is ignored Dec 18 11:08:10.760243 systemd[1]: Reloading finished in 372 ms. Dec 18 11:08:10.778000 audit: BPF prog-id=39 op=LOAD Dec 18 11:08:10.778000 audit: BPF prog-id=35 op=UNLOAD Dec 18 11:08:10.778000 audit: BPF prog-id=40 op=LOAD Dec 18 11:08:10.778000 audit: BPF prog-id=22 op=UNLOAD Dec 18 11:08:10.778000 audit: BPF prog-id=41 op=LOAD Dec 18 11:08:10.778000 audit: BPF prog-id=42 op=LOAD Dec 18 11:08:10.778000 audit: BPF prog-id=23 op=UNLOAD Dec 18 11:08:10.778000 audit: BPF prog-id=24 op=UNLOAD Dec 18 11:08:10.780000 audit: BPF prog-id=43 op=LOAD Dec 18 11:08:10.780000 audit: BPF prog-id=27 op=UNLOAD Dec 18 11:08:10.780000 audit: BPF prog-id=44 op=LOAD Dec 18 11:08:10.780000 audit: BPF prog-id=45 op=LOAD Dec 18 11:08:10.780000 audit: BPF prog-id=28 op=UNLOAD Dec 18 11:08:10.780000 audit: BPF prog-id=29 op=UNLOAD Dec 18 11:08:10.781000 audit: BPF prog-id=46 op=LOAD Dec 18 11:08:10.781000 audit: BPF prog-id=25 op=UNLOAD Dec 18 11:08:10.782000 audit: BPF prog-id=47 op=LOAD Dec 18 11:08:10.782000 audit: BPF prog-id=26 op=UNLOAD Dec 18 11:08:10.783000 audit: BPF prog-id=48 op=LOAD Dec 18 11:08:10.783000 audit: BPF prog-id=49 op=LOAD Dec 18 11:08:10.783000 audit: BPF prog-id=33 op=UNLOAD Dec 18 11:08:10.783000 audit: BPF prog-id=34 op=UNLOAD Dec 18 11:08:10.785000 audit: BPF prog-id=50 op=LOAD Dec 18 11:08:10.785000 audit: BPF prog-id=36 op=UNLOAD Dec 18 11:08:10.785000 audit: BPF prog-id=51 op=LOAD Dec 18 11:08:10.785000 audit: BPF prog-id=52 op=LOAD Dec 18 11:08:10.785000 audit: BPF prog-id=37 op=UNLOAD Dec 18 11:08:10.785000 audit: BPF prog-id=38 op=UNLOAD Dec 18 11:08:10.787000 audit: BPF prog-id=53 op=LOAD Dec 18 11:08:10.787000 audit: BPF prog-id=30 op=UNLOAD Dec 18 11:08:10.787000 audit: BPF prog-id=54 op=LOAD Dec 18 11:08:10.787000 audit: BPF prog-id=55 op=LOAD Dec 18 11:08:10.787000 audit: BPF prog-id=31 op=UNLOAD Dec 18 11:08:10.787000 audit: BPF prog-id=32 op=UNLOAD Dec 18 11:08:10.788000 audit: BPF prog-id=56 op=LOAD Dec 18 11:08:10.788000 audit: BPF prog-id=19 op=UNLOAD Dec 18 11:08:10.789000 audit: BPF prog-id=57 op=LOAD Dec 18 11:08:10.789000 audit: BPF prog-id=58 op=LOAD Dec 18 11:08:10.789000 audit: BPF prog-id=20 op=UNLOAD Dec 18 11:08:10.789000 audit: BPF prog-id=21 op=UNLOAD Dec 18 11:08:10.804752 systemd[1]: kubelet.service: Control process exited, code=killed, status=15/TERM Dec 18 11:08:10.804809 systemd[1]: kubelet.service: Failed with result 'signal'. Dec 18 11:08:10.805103 systemd[1]: Stopped kubelet.service - kubelet: The Kubernetes Node Agent. Dec 18 11:08:10.803000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed' Dec 18 11:08:10.805161 systemd[1]: kubelet.service: Consumed 88ms CPU time, 95.2M memory peak. Dec 18 11:08:10.806652 systemd[1]: Starting kubelet.service - kubelet: The Kubernetes Node Agent... Dec 18 11:08:10.925080 systemd[1]: Started kubelet.service - kubelet: The Kubernetes Node Agent. Dec 18 11:08:10.925000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kubelet comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:10.934494 (kubelet)[1873]: kubelet.service: Referenced but unset environment variable evaluates to an empty string: KUBELET_EXTRA_ARGS Dec 18 11:08:10.965315 kubelet[1873]: Flag --pod-infra-container-image has been deprecated, will be removed in 1.35. Image garbage collector will get sandbox image information from CRI. Dec 18 11:08:10.965315 kubelet[1873]: Flag --volume-plugin-dir has been deprecated, This parameter should be set via the config file specified by the Kubelet's --config flag. See https://kubernetes.io/docs/tasks/administer-cluster/kubelet-config-file/ for more information. Dec 18 11:08:10.965315 kubelet[1873]: I1218 11:08:10.964575 1873 server.go:213] "--pod-infra-container-image will not be pruned by the image garbage collector in kubelet and should also be set in the remote runtime" Dec 18 11:08:11.547891 kubelet[1873]: I1218 11:08:11.547844 1873 server.go:529] "Kubelet version" kubeletVersion="v1.34.1" Dec 18 11:08:11.547891 kubelet[1873]: I1218 11:08:11.547880 1873 server.go:531] "Golang settings" GOGC="" GOMAXPROCS="" GOTRACEBACK="" Dec 18 11:08:11.547998 kubelet[1873]: I1218 11:08:11.547907 1873 watchdog_linux.go:95] "Systemd watchdog is not enabled" Dec 18 11:08:11.547998 kubelet[1873]: I1218 11:08:11.547913 1873 watchdog_linux.go:137] "Systemd watchdog is not enabled or the interval is invalid, so health checking will not be started." Dec 18 11:08:11.548157 kubelet[1873]: I1218 11:08:11.548128 1873 server.go:956] "Client rotation is on, will bootstrap in background" Dec 18 11:08:11.554437 kubelet[1873]: I1218 11:08:11.554409 1873 dynamic_cafile_content.go:161] "Starting controller" name="client-ca-bundle::/etc/kubernetes/pki/ca.crt" Dec 18 11:08:11.558135 kubelet[1873]: I1218 11:08:11.558113 1873 server.go:1423] "Using cgroup driver setting received from the CRI runtime" cgroupDriver="systemd" Dec 18 11:08:11.562131 kubelet[1873]: I1218 11:08:11.562106 1873 server.go:781] "--cgroups-per-qos enabled, but --cgroup-root was not specified. Defaulting to /" Dec 18 11:08:11.562373 kubelet[1873]: I1218 11:08:11.562340 1873 container_manager_linux.go:270] "Container manager verified user specified cgroup-root exists" cgroupRoot=[] Dec 18 11:08:11.562516 kubelet[1873]: I1218 11:08:11.562365 1873 container_manager_linux.go:275] "Creating Container Manager object based on Node Config" nodeConfig={"NodeName":"10.0.0.43","RuntimeCgroupsName":"","SystemCgroupsName":"","KubeletCgroupsName":"","KubeletOOMScoreAdj":-999,"ContainerRuntime":"","CgroupsPerQOS":true,"CgroupRoot":"/","CgroupDriver":"systemd","KubeletRootDir":"/var/lib/kubelet","ProtectKernelDefaults":false,"KubeReservedCgroupName":"","SystemReservedCgroupName":"","ReservedSystemCPUs":{},"EnforceNodeAllocatable":{"pods":{}},"KubeReserved":null,"SystemReserved":null,"HardEvictionThresholds":[{"Signal":"nodefs.inodesFree","Operator":"LessThan","Value":{"Quantity":null,"Percentage":0.05},"GracePeriod":0,"MinReclaim":null},{"Signal":"imagefs.available","Operator":"LessThan","Value":{"Quantity":null,"Percentage":0.15},"GracePeriod":0,"MinReclaim":null},{"Signal":"imagefs.inodesFree","Operator":"LessThan","Value":{"Quantity":null,"Percentage":0.05},"GracePeriod":0,"MinReclaim":null},{"Signal":"memory.available","Operator":"LessThan","Value":{"Quantity":"100Mi","Percentage":0},"GracePeriod":0,"MinReclaim":null},{"Signal":"nodefs.available","Operator":"LessThan","Value":{"Quantity":null,"Percentage":0.1},"GracePeriod":0,"MinReclaim":null}],"QOSReserved":{},"CPUManagerPolicy":"none","CPUManagerPolicyOptions":null,"TopologyManagerScope":"container","CPUManagerReconcilePeriod":10000000000,"MemoryManagerPolicy":"None","MemoryManagerReservedMemory":null,"PodPidsLimit":-1,"EnforceCPULimits":true,"CPUCFSQuotaPeriod":100000000,"TopologyManagerPolicy":"none","TopologyManagerPolicyOptions":null,"CgroupVersion":2} Dec 18 11:08:11.562516 kubelet[1873]: I1218 11:08:11.562509 1873 topology_manager.go:138] "Creating topology manager with none policy" Dec 18 11:08:11.562516 kubelet[1873]: I1218 11:08:11.562517 1873 container_manager_linux.go:306] "Creating device plugin manager" Dec 18 11:08:11.562654 kubelet[1873]: I1218 11:08:11.562615 1873 container_manager_linux.go:315] "Creating Dynamic Resource Allocation (DRA) manager" Dec 18 11:08:11.671771 kubelet[1873]: I1218 11:08:11.671741 1873 state_mem.go:36] "Initialized new in-memory state store" Dec 18 11:08:11.672838 kubelet[1873]: I1218 11:08:11.672823 1873 kubelet.go:475] "Attempting to sync node with API server" Dec 18 11:08:11.672869 kubelet[1873]: I1218 11:08:11.672853 1873 kubelet.go:376] "Adding static pod path" path="/etc/kubernetes/manifests" Dec 18 11:08:11.673316 kubelet[1873]: I1218 11:08:11.673304 1873 kubelet.go:387] "Adding apiserver pod source" Dec 18 11:08:11.673347 kubelet[1873]: I1218 11:08:11.673324 1873 apiserver.go:42] "Waiting for node sync before watching apiserver pods" Dec 18 11:08:11.673433 kubelet[1873]: E1218 11:08:11.673401 1873 file.go:98] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Dec 18 11:08:11.673433 kubelet[1873]: E1218 11:08:11.673451 1873 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Dec 18 11:08:11.674492 kubelet[1873]: I1218 11:08:11.674472 1873 kuberuntime_manager.go:291] "Container runtime initialized" containerRuntime="containerd" version="v2.1.5" apiVersion="v1" Dec 18 11:08:11.675131 kubelet[1873]: I1218 11:08:11.675114 1873 kubelet.go:940] "Not starting ClusterTrustBundle informer because we are in static kubelet mode or the ClusterTrustBundleProjection featuregate is disabled" Dec 18 11:08:11.675168 kubelet[1873]: I1218 11:08:11.675147 1873 kubelet.go:964] "Not starting PodCertificateRequest manager because we are in static kubelet mode or the PodCertificateProjection feature gate is disabled" Dec 18 11:08:11.675191 kubelet[1873]: W1218 11:08:11.675182 1873 probe.go:272] Flexvolume plugin directory at /opt/libexec/kubernetes/kubelet-plugins/volume/exec/ does not exist. Recreating. Dec 18 11:08:11.680688 kubelet[1873]: I1218 11:08:11.680664 1873 server.go:1262] "Started kubelet" Dec 18 11:08:11.680989 kubelet[1873]: I1218 11:08:11.680959 1873 server.go:180] "Starting to listen" address="0.0.0.0" port=10250 Dec 18 11:08:11.682366 kubelet[1873]: I1218 11:08:11.681517 1873 ratelimit.go:56] "Setting rate limiting for endpoint" service="podresources" qps=100 burstTokens=10 Dec 18 11:08:11.682366 kubelet[1873]: I1218 11:08:11.681599 1873 server_v1.go:49] "podresources" method="list" useActivePods=true Dec 18 11:08:11.682366 kubelet[1873]: I1218 11:08:11.681797 1873 server.go:310] "Adding debug handlers to kubelet server" Dec 18 11:08:11.682366 kubelet[1873]: I1218 11:08:11.681888 1873 server.go:249] "Starting to serve the podresources API" endpoint="unix:/var/lib/kubelet/pod-resources/kubelet.sock" Dec 18 11:08:11.683269 kubelet[1873]: I1218 11:08:11.683220 1873 fs_resource_analyzer.go:67] "Starting FS ResourceAnalyzer" Dec 18 11:08:11.683805 kubelet[1873]: I1218 11:08:11.683778 1873 dynamic_serving_content.go:135] "Starting controller" name="kubelet-server-cert-files::/var/lib/kubelet/pki/kubelet.crt::/var/lib/kubelet/pki/kubelet.key" Dec 18 11:08:11.685628 kubelet[1873]: E1218 11:08:11.685566 1873 kubelet_node_status.go:404] "Error getting the current node from lister" err="node \"10.0.0.43\" not found" Dec 18 11:08:11.685709 kubelet[1873]: I1218 11:08:11.685650 1873 volume_manager.go:313] "Starting Kubelet Volume Manager" Dec 18 11:08:11.685916 kubelet[1873]: I1218 11:08:11.685829 1873 desired_state_of_world_populator.go:146] "Desired state populator starts to run" Dec 18 11:08:11.685950 kubelet[1873]: I1218 11:08:11.685914 1873 reconciler.go:29] "Reconciler: start to sync state" Dec 18 11:08:11.688626 kubelet[1873]: E1218 11:08:11.688593 1873 kubelet.go:1615] "Image garbage collection failed once. Stats initialization may not have completed yet" err="invalid capacity 0 on image filesystem" Dec 18 11:08:11.689305 kubelet[1873]: I1218 11:08:11.688875 1873 factory.go:223] Registration of the containerd container factory successfully Dec 18 11:08:11.689305 kubelet[1873]: I1218 11:08:11.688900 1873 factory.go:223] Registration of the systemd container factory successfully Dec 18 11:08:11.689305 kubelet[1873]: I1218 11:08:11.688985 1873 factory.go:221] Registration of the crio container factory failed: Get "http://%2Fvar%2Frun%2Fcrio%2Fcrio.sock/info": dial unix /var/run/crio/crio.sock: connect: no such file or directory Dec 18 11:08:11.694826 kubelet[1873]: E1218 11:08:11.694790 1873 nodelease.go:49] "Failed to get node when trying to set owner ref to the node lease" err="nodes \"10.0.0.43\" not found" node="10.0.0.43" Dec 18 11:08:11.702628 kubelet[1873]: I1218 11:08:11.702596 1873 cpu_manager.go:221] "Starting CPU manager" policy="none" Dec 18 11:08:11.702628 kubelet[1873]: I1218 11:08:11.702621 1873 cpu_manager.go:222] "Reconciling" reconcilePeriod="10s" Dec 18 11:08:11.702757 kubelet[1873]: I1218 11:08:11.702643 1873 state_mem.go:36] "Initialized new in-memory state store" Dec 18 11:08:11.706041 kubelet[1873]: I1218 11:08:11.706010 1873 policy_none.go:49] "None policy: Start" Dec 18 11:08:11.706117 kubelet[1873]: I1218 11:08:11.706065 1873 memory_manager.go:187] "Starting memorymanager" policy="None" Dec 18 11:08:11.706117 kubelet[1873]: I1218 11:08:11.706084 1873 state_mem.go:36] "Initializing new in-memory state store" logger="Memory Manager state checkpoint" Dec 18 11:08:11.706000 audit[1896]: NETFILTER_CFG table=mangle:2 family=2 entries=2 op=nft_register_chain pid=1896 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:08:11.706000 audit[1896]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=136 a0=3 a1=ffffd8d6aa90 a2=0 a3=0 items=0 ppid=1873 pid=1896 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:11.706000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D4E004B5542452D49505441424C45532D48494E54002D74006D616E676C65 Dec 18 11:08:11.706000 audit[1897]: NETFILTER_CFG table=filter:3 family=2 entries=2 op=nft_register_chain pid=1897 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:08:11.706000 audit[1897]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=132 a0=3 a1=ffffee8e5390 a2=0 a3=0 items=0 ppid=1873 pid=1897 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:11.706000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D4E004B5542452D4649524557414C4C002D740066696C746572 Dec 18 11:08:11.707861 kubelet[1873]: I1218 11:08:11.707788 1873 policy_none.go:47] "Start" Dec 18 11:08:11.709000 audit[1899]: NETFILTER_CFG table=filter:4 family=2 entries=2 op=nft_register_chain pid=1899 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:08:11.709000 audit[1899]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=340 a0=3 a1=ffffcdc8c7f0 a2=0 a3=0 items=0 ppid=1873 pid=1899 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:11.709000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D49004F5554505554002D740066696C746572002D6A004B5542452D4649524557414C4C Dec 18 11:08:11.712059 systemd[1]: Created slice kubepods.slice - libcontainer container kubepods.slice. Dec 18 11:08:11.711000 audit[1901]: NETFILTER_CFG table=filter:5 family=2 entries=2 op=nft_register_chain pid=1901 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:08:11.711000 audit[1901]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=340 a0=3 a1=ffffe0f08180 a2=0 a3=0 items=0 ppid=1873 pid=1901 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:11.711000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D4900494E505554002D740066696C746572002D6A004B5542452D4649524557414C4C Dec 18 11:08:11.723784 systemd[1]: Created slice kubepods-burstable.slice - libcontainer container kubepods-burstable.slice. Dec 18 11:08:11.727463 systemd[1]: Created slice kubepods-besteffort.slice - libcontainer container kubepods-besteffort.slice. Dec 18 11:08:11.732000 audit[1906]: NETFILTER_CFG table=filter:6 family=2 entries=1 op=nft_register_rule pid=1906 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:08:11.732000 audit[1906]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=924 a0=3 a1=ffffeae3ab20 a2=0 a3=0 items=0 ppid=1873 pid=1906 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:11.732000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D41004B5542452D4649524557414C4C002D740066696C746572002D6D00636F6D6D656E74002D2D636F6D6D656E7400626C6F636B20696E636F6D696E67206C6F63616C6E657420636F6E6E656374696F6E73002D2D647374003132372E302E302E302F380000002D2D737263003132372E Dec 18 11:08:11.734430 kubelet[1873]: I1218 11:08:11.734403 1873 kubelet_network_linux.go:54] "Initialized iptables rules." protocol="IPv4" Dec 18 11:08:11.735044 kubelet[1873]: E1218 11:08:11.735016 1873 manager.go:513] "Failed to read data from checkpoint" err="checkpoint is not found" checkpoint="kubelet_internal_checkpoint" Dec 18 11:08:11.733000 audit[1907]: NETFILTER_CFG table=mangle:7 family=10 entries=2 op=nft_register_chain pid=1907 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Dec 18 11:08:11.733000 audit[1907]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=136 a0=3 a1=ffffcacbafb0 a2=0 a3=0 items=0 ppid=1873 pid=1907 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:11.733000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D4E004B5542452D49505441424C45532D48494E54002D74006D616E676C65 Dec 18 11:08:11.735594 kubelet[1873]: I1218 11:08:11.735203 1873 eviction_manager.go:189] "Eviction manager: starting control loop" Dec 18 11:08:11.735594 kubelet[1873]: I1218 11:08:11.735214 1873 container_log_manager.go:146] "Initializing container log rotate workers" workers=1 monitorPeriod="10s" Dec 18 11:08:11.735594 kubelet[1873]: I1218 11:08:11.735455 1873 plugin_manager.go:118] "Starting Kubelet Plugin Manager" Dec 18 11:08:11.735715 kubelet[1873]: I1218 11:08:11.735703 1873 kubelet_network_linux.go:54] "Initialized iptables rules." protocol="IPv6" Dec 18 11:08:11.736097 kubelet[1873]: I1218 11:08:11.735766 1873 status_manager.go:244] "Starting to sync pod status with apiserver" Dec 18 11:08:11.736097 kubelet[1873]: I1218 11:08:11.735798 1873 kubelet.go:2427] "Starting kubelet main sync loop" Dec 18 11:08:11.736097 kubelet[1873]: E1218 11:08:11.735894 1873 kubelet.go:2451] "Skipping pod synchronization" err="PLEG is not healthy: pleg has yet to be successful" Dec 18 11:08:11.735000 audit[1909]: NETFILTER_CFG table=mangle:8 family=10 entries=1 op=nft_register_chain pid=1909 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Dec 18 11:08:11.735000 audit[1909]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=104 a0=3 a1=ffffc86b86d0 a2=0 a3=0 items=0 ppid=1873 pid=1909 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:11.735000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D4E004B5542452D4B5542454C45542D43414E415259002D74006D616E676C65 Dec 18 11:08:11.736000 audit[1908]: NETFILTER_CFG table=mangle:9 family=2 entries=1 op=nft_register_chain pid=1908 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:08:11.736000 audit[1908]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=104 a0=3 a1=ffffcf227850 a2=0 a3=0 items=0 ppid=1873 pid=1908 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:11.736000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D4E004B5542452D4B5542454C45542D43414E415259002D74006D616E676C65 Dec 18 11:08:11.736000 audit[1910]: NETFILTER_CFG table=nat:10 family=10 entries=2 op=nft_register_chain pid=1910 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Dec 18 11:08:11.736000 audit[1910]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=128 a0=3 a1=ffffe4cc5fb0 a2=0 a3=0 items=0 ppid=1873 pid=1910 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:11.736000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D4E004B5542452D4B5542454C45542D43414E415259002D74006E6174 Dec 18 11:08:11.738348 kubelet[1873]: E1218 11:08:11.738259 1873 eviction_manager.go:267] "eviction manager: failed to check if we have separate container filesystem. Ignoring." err="no imagefs label for configured runtime" Dec 18 11:08:11.738348 kubelet[1873]: E1218 11:08:11.738318 1873 eviction_manager.go:292] "Eviction manager: failed to get summary stats" err="failed to get node info: node \"10.0.0.43\" not found" Dec 18 11:08:11.737000 audit[1911]: NETFILTER_CFG table=filter:11 family=10 entries=2 op=nft_register_chain pid=1911 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Dec 18 11:08:11.737000 audit[1911]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=136 a0=3 a1=ffffdbc12fc0 a2=0 a3=0 items=0 ppid=1873 pid=1911 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:11.737000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D4E004B5542452D4B5542454C45542D43414E415259002D740066696C746572 Dec 18 11:08:11.738000 audit[1912]: NETFILTER_CFG table=nat:12 family=2 entries=2 op=nft_register_chain pid=1912 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:08:11.738000 audit[1912]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=128 a0=3 a1=ffffcb42d6d0 a2=0 a3=0 items=0 ppid=1873 pid=1912 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:11.738000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D4E004B5542452D4B5542454C45542D43414E415259002D74006E6174 Dec 18 11:08:11.739000 audit[1913]: NETFILTER_CFG table=filter:13 family=2 entries=1 op=nft_register_chain pid=1913 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:08:11.739000 audit[1913]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=104 a0=3 a1=fffffef78ee0 a2=0 a3=0 items=0 ppid=1873 pid=1913 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:11.739000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D4E004B5542452D4B5542454C45542D43414E415259002D740066696C746572 Dec 18 11:08:11.837217 kubelet[1873]: I1218 11:08:11.836437 1873 kubelet_node_status.go:75] "Attempting to register node" node="10.0.0.43" Dec 18 11:08:11.841203 kubelet[1873]: I1218 11:08:11.841143 1873 kubelet_node_status.go:78] "Successfully registered node" node="10.0.0.43" Dec 18 11:08:11.841203 kubelet[1873]: E1218 11:08:11.841176 1873 kubelet_node_status.go:486] "Error updating node status, will retry" err="error getting node \"10.0.0.43\": node \"10.0.0.43\" not found" Dec 18 11:08:11.861126 kubelet[1873]: I1218 11:08:11.861096 1873 kuberuntime_manager.go:1828] "Updating runtime config through cri with podcidr" CIDR="192.168.1.0/24" Dec 18 11:08:11.861531 containerd[1510]: time="2025-12-18T11:08:11.861496877Z" level=info msg="No cni config template is specified, wait for other system components to drop the config." Dec 18 11:08:11.861951 kubelet[1873]: I1218 11:08:11.861684 1873 kubelet_network.go:47] "Updating Pod CIDR" originalPodCIDR="" newPodCIDR="192.168.1.0/24" Dec 18 11:08:11.939020 sudo[1734]: pam_unix(sudo:session): session closed for user root Dec 18 11:08:11.937000 audit[1734]: AUDIT1106 pid=1734 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_umask,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:08:11.937000 audit[1734]: AUDIT1104 pid=1734 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 18 11:08:11.940273 sshd[1733]: Connection closed by 10.0.0.1 port 39346 Dec 18 11:08:11.940577 sshd-session[1729]: pam_unix(sshd:session): session closed for user core Dec 18 11:08:11.939000 audit[1729]: AUDIT1106 pid=1729 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_namespace,pam_keyinit,pam_limits,pam_env,pam_umask,pam_unix,pam_systemd,pam_lastlog,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:08:11.939000 audit[1729]: AUDIT1104 pid=1729 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 18 11:08:11.944027 systemd[1]: sshd@6-4-10.0.0.43:22-10.0.0.1:39346.service: Deactivated successfully. Dec 18 11:08:11.943000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-4-10.0.0.43:22-10.0.0.1:39346 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 18 11:08:11.946424 systemd[1]: session-8.scope: Deactivated successfully. Dec 18 11:08:11.946735 systemd[1]: session-8.scope: Consumed 410ms CPU time, 72.7M memory peak. Dec 18 11:08:11.949791 systemd-logind[1492]: Session 8 logged out. Waiting for processes to exit. Dec 18 11:08:11.950967 systemd-logind[1492]: Removed session 8. Dec 18 11:08:12.550389 kubelet[1873]: I1218 11:08:12.549885 1873 transport.go:147] "Certificate rotation detected, shutting down client connections to start using new credentials" Dec 18 11:08:12.550389 kubelet[1873]: I1218 11:08:12.550057 1873 reflector.go:568] "Warning: watch ended with error" reflector="k8s.io/client-go/informers/factory.go:160" type="*v1.Service" err="very short watch: k8s.io/client-go/informers/factory.go:160: Unexpected watch close - watch lasted less than a second and no items received" Dec 18 11:08:12.550389 kubelet[1873]: I1218 11:08:12.550102 1873 reflector.go:568] "Warning: watch ended with error" reflector="k8s.io/client-go/informers/factory.go:160" type="*v1.RuntimeClass" err="very short watch: k8s.io/client-go/informers/factory.go:160: Unexpected watch close - watch lasted less than a second and no items received" Dec 18 11:08:12.550389 kubelet[1873]: I1218 11:08:12.550376 1873 reflector.go:568] "Warning: watch ended with error" reflector="k8s.io/client-go/informers/factory.go:160" type="*v1.CSIDriver" err="very short watch: k8s.io/client-go/informers/factory.go:160: Unexpected watch close - watch lasted less than a second and no items received" Dec 18 11:08:12.674366 kubelet[1873]: I1218 11:08:12.674257 1873 apiserver.go:52] "Watching apiserver" Dec 18 11:08:12.674366 kubelet[1873]: E1218 11:08:12.674310 1873 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Dec 18 11:08:12.679436 kubelet[1873]: E1218 11:08:12.679399 1873 pod_workers.go:1324] "Error syncing pod, skipping" err="network is not ready: container runtime network not ready: NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" pod="calico-system/csi-node-driver-scw9t" podUID="0e0cb03c-7dc6-45e1-912e-7eb76597583e" Dec 18 11:08:12.686130 kubelet[1873]: I1218 11:08:12.686103 1873 desired_state_of_world_populator.go:154] "Finished populating initial desired state of world" Dec 18 11:08:12.686908 systemd[1]: Created slice kubepods-besteffort-poded6b7dad_5355_48b0_9a22_13943e974df6.slice - libcontainer container kubepods-besteffort-poded6b7dad_5355_48b0_9a22_13943e974df6.slice. Dec 18 11:08:12.690761 kubelet[1873]: I1218 11:08:12.690716 1873 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-kz9mm\" (UniqueName: \"kubernetes.io/projected/0e0cb03c-7dc6-45e1-912e-7eb76597583e-kube-api-access-kz9mm\") pod \"csi-node-driver-scw9t\" (UID: \"0e0cb03c-7dc6-45e1-912e-7eb76597583e\") " pod="calico-system/csi-node-driver-scw9t" Dec 18 11:08:12.690761 kubelet[1873]: I1218 11:08:12.690765 1873 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-proxy\" (UniqueName: \"kubernetes.io/configmap/ed6b7dad-5355-48b0-9a22-13943e974df6-kube-proxy\") pod \"kube-proxy-tfqsb\" (UID: \"ed6b7dad-5355-48b0-9a22-13943e974df6\") " pod="kube-system/kube-proxy-tfqsb" Dec 18 11:08:12.690849 kubelet[1873]: I1218 11:08:12.690788 1873 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/ed6b7dad-5355-48b0-9a22-13943e974df6-lib-modules\") pod \"kube-proxy-tfqsb\" (UID: \"ed6b7dad-5355-48b0-9a22-13943e974df6\") " pod="kube-system/kube-proxy-tfqsb" Dec 18 11:08:12.690849 kubelet[1873]: I1218 11:08:12.690813 1873 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cni-net-dir\" (UniqueName: \"kubernetes.io/host-path/9a186425-deaf-43cf-a535-a59c3290f91f-cni-net-dir\") pod \"calico-node-jcmzx\" (UID: \"9a186425-deaf-43cf-a535-a59c3290f91f\") " pod="calico-system/calico-node-jcmzx" Dec 18 11:08:12.690849 kubelet[1873]: I1218 11:08:12.690835 1873 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"flexvol-driver-host\" (UniqueName: \"kubernetes.io/host-path/9a186425-deaf-43cf-a535-a59c3290f91f-flexvol-driver-host\") pod \"calico-node-jcmzx\" (UID: \"9a186425-deaf-43cf-a535-a59c3290f91f\") " pod="calico-system/calico-node-jcmzx" Dec 18 11:08:12.690849 kubelet[1873]: I1218 11:08:12.690849 1873 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"tigera-ca-bundle\" (UniqueName: \"kubernetes.io/configmap/9a186425-deaf-43cf-a535-a59c3290f91f-tigera-ca-bundle\") pod \"calico-node-jcmzx\" (UID: \"9a186425-deaf-43cf-a535-a59c3290f91f\") " pod="calico-system/calico-node-jcmzx" Dec 18 11:08:12.690942 kubelet[1873]: I1218 11:08:12.690867 1873 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/9a186425-deaf-43cf-a535-a59c3290f91f-xtables-lock\") pod \"calico-node-jcmzx\" (UID: \"9a186425-deaf-43cf-a535-a59c3290f91f\") " pod="calico-system/calico-node-jcmzx" Dec 18 11:08:12.690942 kubelet[1873]: I1218 11:08:12.690886 1873 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"registration-dir\" (UniqueName: \"kubernetes.io/host-path/0e0cb03c-7dc6-45e1-912e-7eb76597583e-registration-dir\") pod \"csi-node-driver-scw9t\" (UID: \"0e0cb03c-7dc6-45e1-912e-7eb76597583e\") " pod="calico-system/csi-node-driver-scw9t" Dec 18 11:08:12.690942 kubelet[1873]: I1218 11:08:12.690904 1873 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-mpztg\" (UniqueName: \"kubernetes.io/projected/ed6b7dad-5355-48b0-9a22-13943e974df6-kube-api-access-mpztg\") pod \"kube-proxy-tfqsb\" (UID: \"ed6b7dad-5355-48b0-9a22-13943e974df6\") " pod="kube-system/kube-proxy-tfqsb" Dec 18 11:08:12.690942 kubelet[1873]: I1218 11:08:12.690918 1873 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/9a186425-deaf-43cf-a535-a59c3290f91f-lib-modules\") pod \"calico-node-jcmzx\" (UID: \"9a186425-deaf-43cf-a535-a59c3290f91f\") " pod="calico-system/calico-node-jcmzx" Dec 18 11:08:12.690942 kubelet[1873]: I1218 11:08:12.690935 1873 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-p6nl9\" (UniqueName: \"kubernetes.io/projected/9a186425-deaf-43cf-a535-a59c3290f91f-kube-api-access-p6nl9\") pod \"calico-node-jcmzx\" (UID: \"9a186425-deaf-43cf-a535-a59c3290f91f\") " pod="calico-system/calico-node-jcmzx" Dec 18 11:08:12.691050 kubelet[1873]: I1218 11:08:12.690965 1873 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kubelet-dir\" (UniqueName: \"kubernetes.io/host-path/0e0cb03c-7dc6-45e1-912e-7eb76597583e-kubelet-dir\") pod \"csi-node-driver-scw9t\" (UID: \"0e0cb03c-7dc6-45e1-912e-7eb76597583e\") " pod="calico-system/csi-node-driver-scw9t" Dec 18 11:08:12.691050 kubelet[1873]: I1218 11:08:12.691007 1873 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"socket-dir\" (UniqueName: \"kubernetes.io/host-path/0e0cb03c-7dc6-45e1-912e-7eb76597583e-socket-dir\") pod \"csi-node-driver-scw9t\" (UID: \"0e0cb03c-7dc6-45e1-912e-7eb76597583e\") " pod="calico-system/csi-node-driver-scw9t" Dec 18 11:08:12.691050 kubelet[1873]: I1218 11:08:12.691025 1873 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cni-log-dir\" (UniqueName: \"kubernetes.io/host-path/9a186425-deaf-43cf-a535-a59c3290f91f-cni-log-dir\") pod \"calico-node-jcmzx\" (UID: \"9a186425-deaf-43cf-a535-a59c3290f91f\") " pod="calico-system/calico-node-jcmzx" Dec 18 11:08:12.691050 kubelet[1873]: I1218 11:08:12.691044 1873 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"varrun\" (UniqueName: \"kubernetes.io/host-path/0e0cb03c-7dc6-45e1-912e-7eb76597583e-varrun\") pod \"csi-node-driver-scw9t\" (UID: \"0e0cb03c-7dc6-45e1-912e-7eb76597583e\") " pod="calico-system/csi-node-driver-scw9t" Dec 18 11:08:12.691128 kubelet[1873]: I1218 11:08:12.691061 1873 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/ed6b7dad-5355-48b0-9a22-13943e974df6-xtables-lock\") pod \"kube-proxy-tfqsb\" (UID: \"ed6b7dad-5355-48b0-9a22-13943e974df6\") " pod="kube-system/kube-proxy-tfqsb" Dec 18 11:08:12.691128 kubelet[1873]: I1218 11:08:12.691079 1873 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cni-bin-dir\" (UniqueName: \"kubernetes.io/host-path/9a186425-deaf-43cf-a535-a59c3290f91f-cni-bin-dir\") pod \"calico-node-jcmzx\" (UID: \"9a186425-deaf-43cf-a535-a59c3290f91f\") " pod="calico-system/calico-node-jcmzx" Dec 18 11:08:12.691128 kubelet[1873]: I1218 11:08:12.691104 1873 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"node-certs\" (UniqueName: \"kubernetes.io/secret/9a186425-deaf-43cf-a535-a59c3290f91f-node-certs\") pod \"calico-node-jcmzx\" (UID: \"9a186425-deaf-43cf-a535-a59c3290f91f\") " pod="calico-system/calico-node-jcmzx" Dec 18 11:08:12.691128 kubelet[1873]: I1218 11:08:12.691121 1873 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"policysync\" (UniqueName: \"kubernetes.io/host-path/9a186425-deaf-43cf-a535-a59c3290f91f-policysync\") pod \"calico-node-jcmzx\" (UID: \"9a186425-deaf-43cf-a535-a59c3290f91f\") " pod="calico-system/calico-node-jcmzx" Dec 18 11:08:12.691198 kubelet[1873]: I1218 11:08:12.691143 1873 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"var-lib-calico\" (UniqueName: \"kubernetes.io/host-path/9a186425-deaf-43cf-a535-a59c3290f91f-var-lib-calico\") pod \"calico-node-jcmzx\" (UID: \"9a186425-deaf-43cf-a535-a59c3290f91f\") " pod="calico-system/calico-node-jcmzx" Dec 18 11:08:12.691198 kubelet[1873]: I1218 11:08:12.691175 1873 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"var-run-calico\" (UniqueName: \"kubernetes.io/host-path/9a186425-deaf-43cf-a535-a59c3290f91f-var-run-calico\") pod \"calico-node-jcmzx\" (UID: \"9a186425-deaf-43cf-a535-a59c3290f91f\") " pod="calico-system/calico-node-jcmzx" Dec 18 11:08:12.722846 systemd[1]: Created slice kubepods-besteffort-pod9a186425_deaf_43cf_a535_a59c3290f91f.slice - libcontainer container kubepods-besteffort-pod9a186425_deaf_43cf_a535_a59c3290f91f.slice. Dec 18 11:08:12.797352 kubelet[1873]: E1218 11:08:12.797316 1873 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Dec 18 11:08:12.797352 kubelet[1873]: W1218 11:08:12.797337 1873 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Dec 18 11:08:12.797459 kubelet[1873]: E1218 11:08:12.797359 1873 plugins.go:697] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Dec 18 11:08:12.804134 kubelet[1873]: E1218 11:08:12.803578 1873 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Dec 18 11:08:12.804134 kubelet[1873]: W1218 11:08:12.803595 1873 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Dec 18 11:08:12.804134 kubelet[1873]: E1218 11:08:12.803610 1873 plugins.go:697] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Dec 18 11:08:12.804558 kubelet[1873]: E1218 11:08:12.804541 1873 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Dec 18 11:08:12.804558 kubelet[1873]: W1218 11:08:12.804555 1873 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Dec 18 11:08:12.804616 kubelet[1873]: E1218 11:08:12.804567 1873 plugins.go:697] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Dec 18 11:08:12.805092 kubelet[1873]: E1218 11:08:12.805073 1873 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Dec 18 11:08:12.805092 kubelet[1873]: W1218 11:08:12.805088 1873 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Dec 18 11:08:12.805154 kubelet[1873]: E1218 11:08:12.805101 1873 plugins.go:697] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Dec 18 11:08:13.023753 kubelet[1873]: E1218 11:08:13.023671 1873 dns.go:154] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Dec 18 11:08:13.025348 containerd[1510]: time="2025-12-18T11:08:13.025065693Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:kube-proxy-tfqsb,Uid:ed6b7dad-5355-48b0-9a22-13943e974df6,Namespace:kube-system,Attempt:0,}" Dec 18 11:08:13.026803 kubelet[1873]: E1218 11:08:13.026728 1873 dns.go:154] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Dec 18 11:08:13.027127 containerd[1510]: time="2025-12-18T11:08:13.027097993Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:calico-node-jcmzx,Uid:9a186425-deaf-43cf-a535-a59c3290f91f,Namespace:calico-system,Attempt:0,}" Dec 18 11:08:13.523929 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount317943678.mount: Deactivated successfully. Dec 18 11:08:13.531229 containerd[1510]: time="2025-12-18T11:08:13.531182392Z" level=info msg="ImageCreate event name:\"registry.k8s.io/pause:3.10\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"} labels:{key:\"io.cri-containerd.pinned\" value:\"pinned\"}" Dec 18 11:08:13.532366 containerd[1510]: time="2025-12-18T11:08:13.532335180Z" level=info msg="ImageUpdate event name:\"registry.k8s.io/pause:3.10\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"} labels:{key:\"io.cri-containerd.pinned\" value:\"pinned\"}" Dec 18 11:08:13.532888 containerd[1510]: time="2025-12-18T11:08:13.532845965Z" level=info msg="stop pulling image registry.k8s.io/pause:3.10: active requests=0, bytes read=0" Dec 18 11:08:13.533836 containerd[1510]: time="2025-12-18T11:08:13.533784549Z" level=info msg="stop pulling image registry.k8s.io/pause:3.10: active requests=0, bytes read=0" Dec 18 11:08:13.534502 containerd[1510]: time="2025-12-18T11:08:13.534475353Z" level=info msg="ImageCreate event name:\"sha256:afb61768ce381961ca0beff95337601f29dc70ff3ed14e5e4b3e5699057e6aa8\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"} labels:{key:\"io.cri-containerd.pinned\" value:\"pinned\"}" Dec 18 11:08:13.536581 containerd[1510]: time="2025-12-18T11:08:13.536551947Z" level=info msg="ImageCreate event name:\"registry.k8s.io/pause@sha256:ee6521f290b2168b6e0935a181d4cff9be1ac3f505666ef0e3c98fae8199917a\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"} labels:{key:\"io.cri-containerd.pinned\" value:\"pinned\"}" Dec 18 11:08:13.537896 containerd[1510]: time="2025-12-18T11:08:13.537363535Z" level=info msg="Pulled image \"registry.k8s.io/pause:3.10\" with image id \"sha256:afb61768ce381961ca0beff95337601f29dc70ff3ed14e5e4b3e5699057e6aa8\", repo tag \"registry.k8s.io/pause:3.10\", repo digest \"registry.k8s.io/pause@sha256:ee6521f290b2168b6e0935a181d4cff9be1ac3f505666ef0e3c98fae8199917a\", size \"267933\" in 506.265415ms" Dec 18 11:08:13.538473 containerd[1510]: time="2025-12-18T11:08:13.538443853Z" level=info msg="Pulled image \"registry.k8s.io/pause:3.10\" with image id \"sha256:afb61768ce381961ca0beff95337601f29dc70ff3ed14e5e4b3e5699057e6aa8\", repo tag \"registry.k8s.io/pause:3.10\", repo digest \"registry.k8s.io/pause@sha256:ee6521f290b2168b6e0935a181d4cff9be1ac3f505666ef0e3c98fae8199917a\", size \"267933\" in 506.283035ms" Dec 18 11:08:13.552806 containerd[1510]: time="2025-12-18T11:08:13.552748187Z" level=info msg="connecting to shim 6cf265c345e3dbac6e0b308ba5253e87f9ab2ff02ee356436a20659f641709f8" address="unix:///run/containerd/s/67dd72c5aa8c70355780b69f650b8016db82a3d4d83adbe8b4c84a692ce3978b" namespace=k8s.io protocol=ttrpc version=3 Dec 18 11:08:13.555239 containerd[1510]: time="2025-12-18T11:08:13.555180638Z" level=info msg="connecting to shim ea059e8042cfc3dcb0f53eb02d7f571009d8f52f07135f4c5ffa69a90e148f11" address="unix:///run/containerd/s/6f271ee477f02f0fb2939bc17e174a9cb994f6a0cf3fe3a3fbb677136f103cbd" namespace=k8s.io protocol=ttrpc version=3 Dec 18 11:08:13.586559 systemd[1]: Started cri-containerd-6cf265c345e3dbac6e0b308ba5253e87f9ab2ff02ee356436a20659f641709f8.scope - libcontainer container 6cf265c345e3dbac6e0b308ba5253e87f9ab2ff02ee356436a20659f641709f8. Dec 18 11:08:13.587647 systemd[1]: Started cri-containerd-ea059e8042cfc3dcb0f53eb02d7f571009d8f52f07135f4c5ffa69a90e148f11.scope - libcontainer container ea059e8042cfc3dcb0f53eb02d7f571009d8f52f07135f4c5ffa69a90e148f11. Dec 18 11:08:13.596000 audit: BPF prog-id=59 op=LOAD Dec 18 11:08:13.596000 audit: BPF prog-id=60 op=LOAD Dec 18 11:08:13.596000 audit[1973]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=20 a0=5 a1=4000178180 a2=98 a3=0 items=0 ppid=1951 pid=1973 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:13.596000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6561303539653830343263666333646362306635336562303264376635 Dec 18 11:08:13.597000 audit: BPF prog-id=60 op=UNLOAD Dec 18 11:08:13.597000 audit[1973]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=14 a1=0 a2=0 a3=0 items=0 ppid=1951 pid=1973 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:13.597000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6561303539653830343263666333646362306635336562303264376635 Dec 18 11:08:13.597000 audit: BPF prog-id=61 op=LOAD Dec 18 11:08:13.597000 audit: BPF prog-id=62 op=LOAD Dec 18 11:08:13.597000 audit[1973]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=20 a0=5 a1=40001783e8 a2=98 a3=0 items=0 ppid=1951 pid=1973 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:13.597000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6561303539653830343263666333646362306635336562303264376635 Dec 18 11:08:13.597000 audit: BPF prog-id=63 op=LOAD Dec 18 11:08:13.597000 audit[1973]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=22 a0=5 a1=4000178168 a2=98 a3=0 items=0 ppid=1951 pid=1973 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:13.597000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6561303539653830343263666333646362306635336562303264376635 Dec 18 11:08:13.597000 audit: BPF prog-id=63 op=UNLOAD Dec 18 11:08:13.597000 audit[1973]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=16 a1=0 a2=0 a3=0 items=0 ppid=1951 pid=1973 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:13.597000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6561303539653830343263666333646362306635336562303264376635 Dec 18 11:08:13.597000 audit: BPF prog-id=62 op=UNLOAD Dec 18 11:08:13.597000 audit[1973]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=14 a1=0 a2=0 a3=0 items=0 ppid=1951 pid=1973 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:13.597000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6561303539653830343263666333646362306635336562303264376635 Dec 18 11:08:13.597000 audit: BPF prog-id=64 op=LOAD Dec 18 11:08:13.597000 audit[1971]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=21 a0=5 a1=4000130180 a2=98 a3=0 items=0 ppid=1945 pid=1971 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:13.597000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3663663236356333343565336462616336653062333038626135323533 Dec 18 11:08:13.597000 audit: BPF prog-id=64 op=UNLOAD Dec 18 11:08:13.597000 audit[1971]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=15 a1=0 a2=0 a3=0 items=0 ppid=1945 pid=1971 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:13.597000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3663663236356333343565336462616336653062333038626135323533 Dec 18 11:08:13.597000 audit: BPF prog-id=65 op=LOAD Dec 18 11:08:13.597000 audit: BPF prog-id=66 op=LOAD Dec 18 11:08:13.597000 audit[1973]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=20 a0=5 a1=4000178648 a2=98 a3=0 items=0 ppid=1951 pid=1973 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:13.597000 audit[1971]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=21 a0=5 a1=40001303e8 a2=98 a3=0 items=0 ppid=1945 pid=1971 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:13.597000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6561303539653830343263666333646362306635336562303264376635 Dec 18 11:08:13.597000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3663663236356333343565336462616336653062333038626135323533 Dec 18 11:08:13.597000 audit: BPF prog-id=67 op=LOAD Dec 18 11:08:13.597000 audit[1971]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=23 a0=5 a1=4000130168 a2=98 a3=0 items=0 ppid=1945 pid=1971 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:13.597000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3663663236356333343565336462616336653062333038626135323533 Dec 18 11:08:13.597000 audit: BPF prog-id=67 op=UNLOAD Dec 18 11:08:13.597000 audit[1971]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=17 a1=0 a2=0 a3=0 items=0 ppid=1945 pid=1971 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:13.597000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3663663236356333343565336462616336653062333038626135323533 Dec 18 11:08:13.598000 audit: BPF prog-id=66 op=UNLOAD Dec 18 11:08:13.598000 audit[1971]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=15 a1=0 a2=0 a3=0 items=0 ppid=1945 pid=1971 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:13.598000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3663663236356333343565336462616336653062333038626135323533 Dec 18 11:08:13.598000 audit: BPF prog-id=68 op=LOAD Dec 18 11:08:13.598000 audit[1971]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=21 a0=5 a1=4000130648 a2=98 a3=0 items=0 ppid=1945 pid=1971 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:13.598000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3663663236356333343565336462616336653062333038626135323533 Dec 18 11:08:13.612947 containerd[1510]: time="2025-12-18T11:08:13.612907866Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:kube-proxy-tfqsb,Uid:ed6b7dad-5355-48b0-9a22-13943e974df6,Namespace:kube-system,Attempt:0,} returns sandbox id \"ea059e8042cfc3dcb0f53eb02d7f571009d8f52f07135f4c5ffa69a90e148f11\"" Dec 18 11:08:13.613902 kubelet[1873]: E1218 11:08:13.613875 1873 dns.go:154] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Dec 18 11:08:13.616024 containerd[1510]: time="2025-12-18T11:08:13.615991048Z" level=info msg="PullImage \"registry.k8s.io/kube-proxy:v1.34.3\"" Dec 18 11:08:13.621285 containerd[1510]: time="2025-12-18T11:08:13.621248346Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:calico-node-jcmzx,Uid:9a186425-deaf-43cf-a535-a59c3290f91f,Namespace:calico-system,Attempt:0,} returns sandbox id \"6cf265c345e3dbac6e0b308ba5253e87f9ab2ff02ee356436a20659f641709f8\"" Dec 18 11:08:13.621961 kubelet[1873]: E1218 11:08:13.621941 1873 dns.go:154] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Dec 18 11:08:13.674441 kubelet[1873]: E1218 11:08:13.674404 1873 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Dec 18 11:08:14.603994 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount3152305029.mount: Deactivated successfully. Dec 18 11:08:14.675084 kubelet[1873]: E1218 11:08:14.675045 1873 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Dec 18 11:08:14.736530 kubelet[1873]: E1218 11:08:14.736444 1873 pod_workers.go:1324] "Error syncing pod, skipping" err="network is not ready: container runtime network not ready: NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" pod="calico-system/csi-node-driver-scw9t" podUID="0e0cb03c-7dc6-45e1-912e-7eb76597583e" Dec 18 11:08:14.776592 containerd[1510]: time="2025-12-18T11:08:14.776531171Z" level=info msg="ImageCreate event name:\"registry.k8s.io/kube-proxy:v1.34.3\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Dec 18 11:08:14.777566 containerd[1510]: time="2025-12-18T11:08:14.777485083Z" level=info msg="stop pulling image registry.k8s.io/kube-proxy:v1.34.3: active requests=0, bytes read=9841285" Dec 18 11:08:14.778155 containerd[1510]: time="2025-12-18T11:08:14.778106004Z" level=info msg="ImageCreate event name:\"sha256:4461daf6b6af87cf200fc22cecc9a2120959aabaf5712ba54ef5b4a6361d1162\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Dec 18 11:08:14.780310 containerd[1510]: time="2025-12-18T11:08:14.780009978Z" level=info msg="ImageCreate event name:\"registry.k8s.io/kube-proxy@sha256:7298ab89a103523d02ff4f49bedf9359710af61df92efdc07bac873064f03ed6\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Dec 18 11:08:14.780853 containerd[1510]: time="2025-12-18T11:08:14.780829307Z" level=info msg="Pulled image \"registry.k8s.io/kube-proxy:v1.34.3\" with image id \"sha256:4461daf6b6af87cf200fc22cecc9a2120959aabaf5712ba54ef5b4a6361d1162\", repo tag \"registry.k8s.io/kube-proxy:v1.34.3\", repo digest \"registry.k8s.io/kube-proxy@sha256:7298ab89a103523d02ff4f49bedf9359710af61df92efdc07bac873064f03ed6\", size \"22804272\" in 1.164795609s" Dec 18 11:08:14.780928 containerd[1510]: time="2025-12-18T11:08:14.780915341Z" level=info msg="PullImage \"registry.k8s.io/kube-proxy:v1.34.3\" returns image reference \"sha256:4461daf6b6af87cf200fc22cecc9a2120959aabaf5712ba54ef5b4a6361d1162\"" Dec 18 11:08:14.782084 containerd[1510]: time="2025-12-18T11:08:14.782052628Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/pod2daemon-flexvol:v3.30.4\"" Dec 18 11:08:14.785509 containerd[1510]: time="2025-12-18T11:08:14.785459462Z" level=info msg="CreateContainer within sandbox \"ea059e8042cfc3dcb0f53eb02d7f571009d8f52f07135f4c5ffa69a90e148f11\" for container &ContainerMetadata{Name:kube-proxy,Attempt:0,}" Dec 18 11:08:14.792847 containerd[1510]: time="2025-12-18T11:08:14.792807166Z" level=info msg="Container d3df857e8b69b60fa5e4f00659019c2842b01204b82802295666328cf632adab: CDI devices from CRI Config.CDIDevices: []" Dec 18 11:08:14.800800 containerd[1510]: time="2025-12-18T11:08:14.800762944Z" level=info msg="CreateContainer within sandbox \"ea059e8042cfc3dcb0f53eb02d7f571009d8f52f07135f4c5ffa69a90e148f11\" for &ContainerMetadata{Name:kube-proxy,Attempt:0,} returns container id \"d3df857e8b69b60fa5e4f00659019c2842b01204b82802295666328cf632adab\"" Dec 18 11:08:14.801355 containerd[1510]: time="2025-12-18T11:08:14.801319349Z" level=info msg="StartContainer for \"d3df857e8b69b60fa5e4f00659019c2842b01204b82802295666328cf632adab\"" Dec 18 11:08:14.803086 containerd[1510]: time="2025-12-18T11:08:14.803060535Z" level=info msg="connecting to shim d3df857e8b69b60fa5e4f00659019c2842b01204b82802295666328cf632adab" address="unix:///run/containerd/s/6f271ee477f02f0fb2939bc17e174a9cb994f6a0cf3fe3a3fbb677136f103cbd" protocol=ttrpc version=3 Dec 18 11:08:14.823467 systemd[1]: Started cri-containerd-d3df857e8b69b60fa5e4f00659019c2842b01204b82802295666328cf632adab.scope - libcontainer container d3df857e8b69b60fa5e4f00659019c2842b01204b82802295666328cf632adab. Dec 18 11:08:14.880000 audit: BPF prog-id=69 op=LOAD Dec 18 11:08:14.882815 kernel: kauditd_printk_skb: 142 callbacks suppressed Dec 18 11:08:14.880000 audit[2031]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=20 a0=5 a1=40001783e8 a2=98 a3=0 items=0 ppid=1951 pid=2031 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:14.882986 kernel: audit: type=1334 audit(1766056094.880:272): prog-id=69 op=LOAD Dec 18 11:08:14.883003 kernel: audit: type=1300 audit(1766056094.880:272): arch=c00000b7 syscall=280 success=yes exit=20 a0=5 a1=40001783e8 a2=98 a3=0 items=0 ppid=1951 pid=2031 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:14.880000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6433646638353765386236396236306661356534663030363539303139 Dec 18 11:08:14.888815 kernel: audit: type=1327 audit(1766056094.880:272): proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6433646638353765386236396236306661356534663030363539303139 Dec 18 11:08:14.880000 audit: BPF prog-id=70 op=LOAD Dec 18 11:08:14.888895 kernel: audit: type=1334 audit(1766056094.880:273): prog-id=70 op=LOAD Dec 18 11:08:14.880000 audit[2031]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=22 a0=5 a1=4000178168 a2=98 a3=0 items=0 ppid=1951 pid=2031 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:14.892302 kernel: audit: type=1300 audit(1766056094.880:273): arch=c00000b7 syscall=280 success=yes exit=22 a0=5 a1=4000178168 a2=98 a3=0 items=0 ppid=1951 pid=2031 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:14.880000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6433646638353765386236396236306661356534663030363539303139 Dec 18 11:08:14.892370 kernel: audit: type=1327 audit(1766056094.880:273): proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6433646638353765386236396236306661356534663030363539303139 Dec 18 11:08:14.880000 audit: BPF prog-id=70 op=UNLOAD Dec 18 11:08:14.895771 kernel: audit: type=1334 audit(1766056094.880:274): prog-id=70 op=UNLOAD Dec 18 11:08:14.880000 audit[2031]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=16 a1=0 a2=0 a3=0 items=0 ppid=1951 pid=2031 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:14.899046 kernel: audit: type=1300 audit(1766056094.880:274): arch=c00000b7 syscall=57 success=yes exit=0 a0=16 a1=0 a2=0 a3=0 items=0 ppid=1951 pid=2031 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:14.880000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6433646638353765386236396236306661356534663030363539303139 Dec 18 11:08:14.899132 kernel: audit: type=1327 audit(1766056094.880:274): proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6433646638353765386236396236306661356534663030363539303139 Dec 18 11:08:14.880000 audit: BPF prog-id=69 op=UNLOAD Dec 18 11:08:14.880000 audit[2031]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=14 a1=0 a2=0 a3=0 items=0 ppid=1951 pid=2031 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:14.880000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6433646638353765386236396236306661356534663030363539303139 Dec 18 11:08:14.880000 audit: BPF prog-id=71 op=LOAD Dec 18 11:08:14.880000 audit[2031]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=20 a0=5 a1=4000178648 a2=98 a3=0 items=0 ppid=1951 pid=2031 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:14.880000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6433646638353765386236396236306661356534663030363539303139 Dec 18 11:08:14.902896 kernel: audit: type=1334 audit(1766056094.880:275): prog-id=69 op=UNLOAD Dec 18 11:08:14.918844 containerd[1510]: time="2025-12-18T11:08:14.918760109Z" level=info msg="StartContainer for \"d3df857e8b69b60fa5e4f00659019c2842b01204b82802295666328cf632adab\" returns successfully" Dec 18 11:08:15.161000 audit[2096]: NETFILTER_CFG table=mangle:14 family=2 entries=1 op=nft_register_chain pid=2096 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:08:15.161000 audit[2096]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=104 a0=3 a1=ffffef0713e0 a2=0 a3=1 items=0 ppid=2043 pid=2096 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:15.161000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D4E004B5542452D50524F58592D43414E415259002D74006D616E676C65 Dec 18 11:08:15.163000 audit[2097]: NETFILTER_CFG table=mangle:15 family=10 entries=1 op=nft_register_chain pid=2097 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Dec 18 11:08:15.163000 audit[2097]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=104 a0=3 a1=ffffe773a9e0 a2=0 a3=1 items=0 ppid=2043 pid=2097 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:15.163000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D4E004B5542452D50524F58592D43414E415259002D74006D616E676C65 Dec 18 11:08:15.164000 audit[2099]: NETFILTER_CFG table=nat:16 family=10 entries=1 op=nft_register_chain pid=2099 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Dec 18 11:08:15.164000 audit[2099]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=ffffdedbd1d0 a2=0 a3=1 items=0 ppid=2043 pid=2099 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:15.164000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D4E004B5542452D50524F58592D43414E415259002D74006E6174 Dec 18 11:08:15.165000 audit[2100]: NETFILTER_CFG table=nat:17 family=2 entries=1 op=nft_register_chain pid=2100 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:08:15.165000 audit[2100]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=fffff65eb0b0 a2=0 a3=1 items=0 ppid=2043 pid=2100 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:15.165000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D4E004B5542452D50524F58592D43414E415259002D74006E6174 Dec 18 11:08:15.166000 audit[2103]: NETFILTER_CFG table=filter:18 family=10 entries=1 op=nft_register_chain pid=2103 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Dec 18 11:08:15.166000 audit[2103]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=104 a0=3 a1=ffffcfb43800 a2=0 a3=1 items=0 ppid=2043 pid=2103 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:15.166000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D4E004B5542452D50524F58592D43414E415259002D740066696C746572 Dec 18 11:08:15.168000 audit[2104]: NETFILTER_CFG table=filter:19 family=2 entries=1 op=nft_register_chain pid=2104 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:08:15.168000 audit[2104]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=104 a0=3 a1=fffff0fe1ae0 a2=0 a3=1 items=0 ppid=2043 pid=2104 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:15.168000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D4E004B5542452D50524F58592D43414E415259002D740066696C746572 Dec 18 11:08:15.267000 audit[2105]: NETFILTER_CFG table=filter:20 family=2 entries=1 op=nft_register_chain pid=2105 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:08:15.267000 audit[2105]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=108 a0=3 a1=ffffff92f320 a2=0 a3=1 items=0 ppid=2043 pid=2105 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:15.267000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D4E004B5542452D45585445524E414C2D5345525649434553002D740066696C746572 Dec 18 11:08:15.269000 audit[2107]: NETFILTER_CFG table=filter:21 family=2 entries=1 op=nft_register_rule pid=2107 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:08:15.269000 audit[2107]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=752 a0=3 a1=ffffda2ea590 a2=0 a3=1 items=0 ppid=2043 pid=2107 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:15.269000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D4900494E505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E657465732065787465726E616C6C792D76697369626C65207365727669636520706F7274616C73002D Dec 18 11:08:15.273000 audit[2110]: NETFILTER_CFG table=filter:22 family=2 entries=2 op=nft_register_chain pid=2110 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:08:15.273000 audit[2110]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=836 a0=3 a1=ffffdf447930 a2=0 a3=1 items=0 ppid=2043 pid=2110 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:15.273000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D4900464F5257415244002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E657465732065787465726E616C6C792D76697369626C65207365727669636520706F7274616C73 Dec 18 11:08:15.274000 audit[2111]: NETFILTER_CFG table=filter:23 family=2 entries=1 op=nft_register_chain pid=2111 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:08:15.274000 audit[2111]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=ffffd9089830 a2=0 a3=1 items=0 ppid=2043 pid=2111 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:15.274000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D4E004B5542452D4E4F4445504F525453002D740066696C746572 Dec 18 11:08:15.276000 audit[2113]: NETFILTER_CFG table=filter:24 family=2 entries=1 op=nft_register_rule pid=2113 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:08:15.276000 audit[2113]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=528 a0=3 a1=ffffdac4fe50 a2=0 a3=1 items=0 ppid=2043 pid=2113 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:15.276000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D4900494E505554002D740066696C746572002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206865616C746820636865636B207365727669636520706F727473002D6A004B5542452D4E4F4445504F525453 Dec 18 11:08:15.277000 audit[2114]: NETFILTER_CFG table=filter:25 family=2 entries=1 op=nft_register_chain pid=2114 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:08:15.277000 audit[2114]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=ffffd227da30 a2=0 a3=1 items=0 ppid=2043 pid=2114 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:15.277000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D4E004B5542452D5345525649434553002D740066696C746572 Dec 18 11:08:15.280000 audit[2116]: NETFILTER_CFG table=filter:26 family=2 entries=1 op=nft_register_rule pid=2116 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:08:15.280000 audit[2116]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=744 a0=3 a1=ffffee796310 a2=0 a3=1 items=0 ppid=2043 pid=2116 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:15.280000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D4900464F5257415244002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D5345525649434553 Dec 18 11:08:15.283000 audit[2119]: NETFILTER_CFG table=filter:27 family=2 entries=1 op=nft_register_rule pid=2119 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:08:15.283000 audit[2119]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=744 a0=3 a1=ffffd02940d0 a2=0 a3=1 items=0 ppid=2043 pid=2119 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:15.283000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D49004F5554505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D5345525649434553 Dec 18 11:08:15.284000 audit[2120]: NETFILTER_CFG table=filter:28 family=2 entries=1 op=nft_register_chain pid=2120 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:08:15.284000 audit[2120]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=ffffdf849bb0 a2=0 a3=1 items=0 ppid=2043 pid=2120 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:15.284000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D4E004B5542452D464F5257415244002D740066696C746572 Dec 18 11:08:15.286000 audit[2122]: NETFILTER_CFG table=filter:29 family=2 entries=1 op=nft_register_rule pid=2122 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:08:15.286000 audit[2122]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=528 a0=3 a1=ffffd643e090 a2=0 a3=1 items=0 ppid=2043 pid=2122 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:15.286000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D4900464F5257415244002D740066696C746572002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E6574657320666F7277617264696E672072756C6573002D6A004B5542452D464F5257415244 Dec 18 11:08:15.287000 audit[2123]: NETFILTER_CFG table=filter:30 family=2 entries=1 op=nft_register_chain pid=2123 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:08:15.287000 audit[2123]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=104 a0=3 a1=fffff95aa4b0 a2=0 a3=1 items=0 ppid=2043 pid=2123 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:15.287000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D4E004B5542452D50524F58592D4649524557414C4C002D740066696C746572 Dec 18 11:08:15.289000 audit[2125]: NETFILTER_CFG table=filter:31 family=2 entries=1 op=nft_register_rule pid=2125 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:08:15.289000 audit[2125]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=748 a0=3 a1=ffffc7ffcd50 a2=0 a3=1 items=0 ppid=2043 pid=2125 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:15.289000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D4900494E505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206C6F61642062616C616E636572206669726577616C6C002D6A004B5542452D50524F5859 Dec 18 11:08:15.293000 audit[2128]: NETFILTER_CFG table=filter:32 family=2 entries=1 op=nft_register_rule pid=2128 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:08:15.293000 audit[2128]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=748 a0=3 a1=fffff47b89c0 a2=0 a3=1 items=0 ppid=2043 pid=2128 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:15.293000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D49004F5554505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206C6F61642062616C616E636572206669726577616C6C002D6A004B5542452D50524F58 Dec 18 11:08:15.296000 audit[2131]: NETFILTER_CFG table=filter:33 family=2 entries=1 op=nft_register_rule pid=2131 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:08:15.296000 audit[2131]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=748 a0=3 a1=fffff44fa0a0 a2=0 a3=1 items=0 ppid=2043 pid=2131 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:15.296000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D4900464F5257415244002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206C6F61642062616C616E636572206669726577616C6C002D6A004B5542452D50524F Dec 18 11:08:15.297000 audit[2132]: NETFILTER_CFG table=nat:34 family=2 entries=1 op=nft_register_chain pid=2132 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:08:15.297000 audit[2132]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=96 a0=3 a1=ffffec635a00 a2=0 a3=1 items=0 ppid=2043 pid=2132 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:15.297000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D4E004B5542452D5345525649434553002D74006E6174 Dec 18 11:08:15.300000 audit[2134]: NETFILTER_CFG table=nat:35 family=2 entries=2 op=nft_register_chain pid=2134 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:08:15.300000 audit[2134]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=600 a0=3 a1=fffffce05870 a2=0 a3=1 items=0 ppid=2043 pid=2134 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:15.300000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D49004F5554505554002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D5345525649434553 Dec 18 11:08:15.320000 audit[2138]: NETFILTER_CFG table=nat:36 family=2 entries=2 op=nft_register_chain pid=2138 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:08:15.320000 audit[2138]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=608 a0=3 a1=ffffc001b110 a2=0 a3=1 items=0 ppid=2043 pid=2138 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:15.320000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D4900505245524F5554494E47002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D5345525649434553 Dec 18 11:08:15.321000 audit[2139]: NETFILTER_CFG table=nat:37 family=2 entries=1 op=nft_register_chain pid=2139 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:08:15.321000 audit[2139]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=ffffe21befe0 a2=0 a3=1 items=0 ppid=2043 pid=2139 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:15.321000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D4E004B5542452D504F5354524F5554494E47002D74006E6174 Dec 18 11:08:15.323000 audit[2141]: NETFILTER_CFG table=nat:38 family=2 entries=2 op=nft_register_chain pid=2141 subj=system_u:system_r:kernel_t:s0 comm="iptables" Dec 18 11:08:15.323000 audit[2141]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=612 a0=3 a1=ffffe395b880 a2=0 a3=1 items=0 ppid=2043 pid=2141 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:15.323000 audit: PROCTITLE proctitle=69707461626C6573002D770035002D4900504F5354524F5554494E47002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E6574657320706F7374726F7574696E672072756C6573002D6A004B5542452D504F5354524F5554494E47 Dec 18 11:08:15.339000 audit[2147]: NETFILTER_CFG table=filter:39 family=2 entries=9 op=nft_register_rule pid=2147 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Dec 18 11:08:15.339000 audit[2147]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=5992 a0=3 a1=ffffef3e0660 a2=0 a3=1 items=0 ppid=2043 pid=2147 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:15.339000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D2D6E6F666C757368002D2D636F756E74657273 Dec 18 11:08:15.353000 audit[2147]: NETFILTER_CFG table=nat:40 family=2 entries=35 op=nft_register_chain pid=2147 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Dec 18 11:08:15.353000 audit[2147]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=16236 a0=3 a1=ffffef3e0660 a2=0 a3=1 items=0 ppid=2043 pid=2147 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:15.353000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D2D6E6F666C757368002D2D636F756E74657273 Dec 18 11:08:15.360000 audit[2155]: NETFILTER_CFG table=filter:41 family=10 entries=1 op=nft_register_chain pid=2155 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Dec 18 11:08:15.360000 audit[2155]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=108 a0=3 a1=ffffdf15c940 a2=0 a3=1 items=0 ppid=2043 pid=2155 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:15.360000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D4E004B5542452D45585445524E414C2D5345525649434553002D740066696C746572 Dec 18 11:08:15.362000 audit[2157]: NETFILTER_CFG table=filter:42 family=10 entries=2 op=nft_register_chain pid=2157 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Dec 18 11:08:15.362000 audit[2157]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=836 a0=3 a1=ffffc446eaf0 a2=0 a3=1 items=0 ppid=2043 pid=2157 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:15.362000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D4900494E505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E657465732065787465726E616C6C792D76697369626C65207365727669636520706F7274616C73 Dec 18 11:08:15.365000 audit[2160]: NETFILTER_CFG table=filter:43 family=10 entries=2 op=nft_register_chain pid=2160 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Dec 18 11:08:15.365000 audit[2160]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=836 a0=3 a1=fffffe85a760 a2=0 a3=1 items=0 ppid=2043 pid=2160 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:15.365000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D4900464F5257415244002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E657465732065787465726E616C6C792D76697369626C65207365727669636520706F7274616C Dec 18 11:08:15.366000 audit[2161]: NETFILTER_CFG table=filter:44 family=10 entries=1 op=nft_register_chain pid=2161 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Dec 18 11:08:15.366000 audit[2161]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=ffffce154b20 a2=0 a3=1 items=0 ppid=2043 pid=2161 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:15.366000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D4E004B5542452D4E4F4445504F525453002D740066696C746572 Dec 18 11:08:15.369000 audit[2163]: NETFILTER_CFG table=filter:45 family=10 entries=1 op=nft_register_rule pid=2163 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Dec 18 11:08:15.369000 audit[2163]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=528 a0=3 a1=ffffd9c33770 a2=0 a3=1 items=0 ppid=2043 pid=2163 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:15.369000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D4900494E505554002D740066696C746572002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206865616C746820636865636B207365727669636520706F727473002D6A004B5542452D4E4F4445504F525453 Dec 18 11:08:15.370000 audit[2164]: NETFILTER_CFG table=filter:46 family=10 entries=1 op=nft_register_chain pid=2164 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Dec 18 11:08:15.370000 audit[2164]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=ffffdf440550 a2=0 a3=1 items=0 ppid=2043 pid=2164 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:15.370000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D4E004B5542452D5345525649434553002D740066696C746572 Dec 18 11:08:15.372000 audit[2166]: NETFILTER_CFG table=filter:47 family=10 entries=1 op=nft_register_rule pid=2166 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Dec 18 11:08:15.372000 audit[2166]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=744 a0=3 a1=ffffe22f4d30 a2=0 a3=1 items=0 ppid=2043 pid=2166 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:15.372000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D4900464F5257415244002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D5345525649434553 Dec 18 11:08:15.375000 audit[2169]: NETFILTER_CFG table=filter:48 family=10 entries=2 op=nft_register_chain pid=2169 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Dec 18 11:08:15.375000 audit[2169]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=828 a0=3 a1=fffffc229390 a2=0 a3=1 items=0 ppid=2043 pid=2169 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:15.375000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D49004F5554505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D5345525649434553 Dec 18 11:08:15.376000 audit[2170]: NETFILTER_CFG table=filter:49 family=10 entries=1 op=nft_register_chain pid=2170 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Dec 18 11:08:15.376000 audit[2170]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=fffff024e020 a2=0 a3=1 items=0 ppid=2043 pid=2170 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:15.376000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D4E004B5542452D464F5257415244002D740066696C746572 Dec 18 11:08:15.378000 audit[2172]: NETFILTER_CFG table=filter:50 family=10 entries=1 op=nft_register_rule pid=2172 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Dec 18 11:08:15.378000 audit[2172]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=528 a0=3 a1=ffffd071d750 a2=0 a3=1 items=0 ppid=2043 pid=2172 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:15.378000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D4900464F5257415244002D740066696C746572002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E6574657320666F7277617264696E672072756C6573002D6A004B5542452D464F5257415244 Dec 18 11:08:15.379000 audit[2173]: NETFILTER_CFG table=filter:51 family=10 entries=1 op=nft_register_chain pid=2173 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Dec 18 11:08:15.379000 audit[2173]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=104 a0=3 a1=ffffdea80880 a2=0 a3=1 items=0 ppid=2043 pid=2173 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:15.379000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D4E004B5542452D50524F58592D4649524557414C4C002D740066696C746572 Dec 18 11:08:15.381000 audit[2175]: NETFILTER_CFG table=filter:52 family=10 entries=1 op=nft_register_rule pid=2175 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Dec 18 11:08:15.381000 audit[2175]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=748 a0=3 a1=ffffea3f3f80 a2=0 a3=1 items=0 ppid=2043 pid=2175 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:15.381000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D4900494E505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206C6F61642062616C616E636572206669726577616C6C002D6A004B5542452D50524F58 Dec 18 11:08:15.384000 audit[2178]: NETFILTER_CFG table=filter:53 family=10 entries=1 op=nft_register_rule pid=2178 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Dec 18 11:08:15.384000 audit[2178]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=748 a0=3 a1=ffffe1c1c930 a2=0 a3=1 items=0 ppid=2043 pid=2178 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:15.384000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D49004F5554505554002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206C6F61642062616C616E636572206669726577616C6C002D6A004B5542452D50524F Dec 18 11:08:15.388000 audit[2181]: NETFILTER_CFG table=filter:54 family=10 entries=1 op=nft_register_rule pid=2181 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Dec 18 11:08:15.388000 audit[2181]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=748 a0=3 a1=ffffd9aeda40 a2=0 a3=1 items=0 ppid=2043 pid=2181 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:15.388000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D4900464F5257415244002D740066696C746572002D6D00636F6E6E747261636B002D2D63747374617465004E4557002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573206C6F61642062616C616E636572206669726577616C6C002D6A004B5542452D5052 Dec 18 11:08:15.389000 audit[2182]: NETFILTER_CFG table=nat:55 family=10 entries=1 op=nft_register_chain pid=2182 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Dec 18 11:08:15.389000 audit[2182]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=96 a0=3 a1=ffffcaace8c0 a2=0 a3=1 items=0 ppid=2043 pid=2182 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:15.389000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D4E004B5542452D5345525649434553002D74006E6174 Dec 18 11:08:15.391000 audit[2184]: NETFILTER_CFG table=nat:56 family=10 entries=2 op=nft_register_chain pid=2184 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Dec 18 11:08:15.391000 audit[2184]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=600 a0=3 a1=ffffce01ee60 a2=0 a3=1 items=0 ppid=2043 pid=2184 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:15.391000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D49004F5554505554002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D5345525649434553 Dec 18 11:08:15.394000 audit[2187]: NETFILTER_CFG table=nat:57 family=10 entries=2 op=nft_register_chain pid=2187 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Dec 18 11:08:15.394000 audit[2187]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=608 a0=3 a1=fffffa08f410 a2=0 a3=1 items=0 ppid=2043 pid=2187 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:15.394000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D4900505245524F5554494E47002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E65746573207365727669636520706F7274616C73002D6A004B5542452D5345525649434553 Dec 18 11:08:15.396000 audit[2188]: NETFILTER_CFG table=nat:58 family=10 entries=1 op=nft_register_chain pid=2188 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Dec 18 11:08:15.396000 audit[2188]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=ffffc3604a20 a2=0 a3=1 items=0 ppid=2043 pid=2188 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:15.396000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D4E004B5542452D504F5354524F5554494E47002D74006E6174 Dec 18 11:08:15.398000 audit[2190]: NETFILTER_CFG table=nat:59 family=10 entries=2 op=nft_register_chain pid=2190 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Dec 18 11:08:15.398000 audit[2190]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=612 a0=3 a1=ffffd7b9ff20 a2=0 a3=1 items=0 ppid=2043 pid=2190 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:15.398000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D4900504F5354524F5554494E47002D74006E6174002D6D00636F6D6D656E74002D2D636F6D6D656E74006B756265726E6574657320706F7374726F7574696E672072756C6573002D6A004B5542452D504F5354524F5554494E47 Dec 18 11:08:15.399000 audit[2191]: NETFILTER_CFG table=filter:60 family=10 entries=1 op=nft_register_chain pid=2191 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Dec 18 11:08:15.399000 audit[2191]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=ffffc1e354c0 a2=0 a3=1 items=0 ppid=2043 pid=2191 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:15.399000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D4E004B5542452D4649524557414C4C002D740066696C746572 Dec 18 11:08:15.401000 audit[2193]: NETFILTER_CFG table=filter:61 family=10 entries=1 op=nft_register_rule pid=2193 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Dec 18 11:08:15.401000 audit[2193]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=228 a0=3 a1=ffffc089b350 a2=0 a3=1 items=0 ppid=2043 pid=2193 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:15.401000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D4900494E505554002D740066696C746572002D6A004B5542452D4649524557414C4C Dec 18 11:08:15.405000 audit[2196]: NETFILTER_CFG table=filter:62 family=10 entries=1 op=nft_register_rule pid=2196 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Dec 18 11:08:15.405000 audit[2196]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=228 a0=3 a1=fffffc2db6f0 a2=0 a3=1 items=0 ppid=2043 pid=2196 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:15.405000 audit: PROCTITLE proctitle=6970367461626C6573002D770035002D49004F5554505554002D740066696C746572002D6A004B5542452D4649524557414C4C Dec 18 11:08:15.408000 audit[2198]: NETFILTER_CFG table=filter:63 family=10 entries=3 op=nft_register_rule pid=2198 subj=system_u:system_r:kernel_t:s0 comm="ip6tables-resto" Dec 18 11:08:15.408000 audit[2198]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=2088 a0=3 a1=fffff0025500 a2=0 a3=1 items=0 ppid=2043 pid=2198 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables-resto" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:15.408000 audit: PROCTITLE proctitle=6970367461626C65732D726573746F7265002D770035002D2D6E6F666C757368002D2D636F756E74657273 Dec 18 11:08:15.408000 audit[2198]: NETFILTER_CFG table=nat:64 family=10 entries=7 op=nft_register_chain pid=2198 subj=system_u:system_r:kernel_t:s0 comm="ip6tables-resto" Dec 18 11:08:15.408000 audit[2198]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=2056 a0=3 a1=fffff0025500 a2=0 a3=1 items=0 ppid=2043 pid=2198 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables-resto" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:15.408000 audit: PROCTITLE proctitle=6970367461626C65732D726573746F7265002D770035002D2D6E6F666C757368002D2D636F756E74657273 Dec 18 11:08:15.675890 kubelet[1873]: E1218 11:08:15.675827 1873 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Dec 18 11:08:15.731061 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount572838448.mount: Deactivated successfully. Dec 18 11:08:15.747967 kubelet[1873]: E1218 11:08:15.747649 1873 dns.go:154] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Dec 18 11:08:15.787491 containerd[1510]: time="2025-12-18T11:08:15.787445722Z" level=info msg="ImageCreate event name:\"ghcr.io/flatcar/calico/pod2daemon-flexvol:v3.30.4\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Dec 18 11:08:15.788823 containerd[1510]: time="2025-12-18T11:08:15.788783666Z" level=info msg="stop pulling image ghcr.io/flatcar/calico/pod2daemon-flexvol:v3.30.4: active requests=0, bytes read=0" Dec 18 11:08:15.789609 containerd[1510]: time="2025-12-18T11:08:15.789580630Z" level=info msg="ImageCreate event name:\"sha256:90ff755393144dc5a3c05f95ffe1a3ecd2f89b98ecf36d9e4721471b80af4640\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Dec 18 11:08:15.791620 containerd[1510]: time="2025-12-18T11:08:15.791576318Z" level=info msg="ImageCreate event name:\"ghcr.io/flatcar/calico/pod2daemon-flexvol@sha256:50bdfe370b7308fa9957ed1eaccd094aa4f27f9a4f1dfcfef2f8a7696a1551e1\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Dec 18 11:08:15.792062 containerd[1510]: time="2025-12-18T11:08:15.792024930Z" level=info msg="Pulled image \"ghcr.io/flatcar/calico/pod2daemon-flexvol:v3.30.4\" with image id \"sha256:90ff755393144dc5a3c05f95ffe1a3ecd2f89b98ecf36d9e4721471b80af4640\", repo tag \"ghcr.io/flatcar/calico/pod2daemon-flexvol:v3.30.4\", repo digest \"ghcr.io/flatcar/calico/pod2daemon-flexvol@sha256:50bdfe370b7308fa9957ed1eaccd094aa4f27f9a4f1dfcfef2f8a7696a1551e1\", size \"5636392\" in 1.009930251s" Dec 18 11:08:15.792105 containerd[1510]: time="2025-12-18T11:08:15.792061100Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/pod2daemon-flexvol:v3.30.4\" returns image reference \"sha256:90ff755393144dc5a3c05f95ffe1a3ecd2f89b98ecf36d9e4721471b80af4640\"" Dec 18 11:08:15.795842 containerd[1510]: time="2025-12-18T11:08:15.795814819Z" level=info msg="CreateContainer within sandbox \"6cf265c345e3dbac6e0b308ba5253e87f9ab2ff02ee356436a20659f641709f8\" for container &ContainerMetadata{Name:flexvol-driver,Attempt:0,}" Dec 18 11:08:15.803502 containerd[1510]: time="2025-12-18T11:08:15.802369445Z" level=info msg="Container 03d592d1f0412f75f643dfa18543d98fb6deaafc8666055344c1ae8f0ec87e48: CDI devices from CRI Config.CDIDevices: []" Dec 18 11:08:15.805761 kubelet[1873]: E1218 11:08:15.805727 1873 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Dec 18 11:08:15.805761 kubelet[1873]: W1218 11:08:15.805749 1873 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Dec 18 11:08:15.805950 kubelet[1873]: E1218 11:08:15.805769 1873 plugins.go:697] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Dec 18 11:08:15.805979 kubelet[1873]: E1218 11:08:15.805970 1873 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Dec 18 11:08:15.806093 kubelet[1873]: W1218 11:08:15.805980 1873 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Dec 18 11:08:15.806093 kubelet[1873]: E1218 11:08:15.806025 1873 plugins.go:697] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Dec 18 11:08:15.806216 kubelet[1873]: E1218 11:08:15.806203 1873 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Dec 18 11:08:15.806216 kubelet[1873]: W1218 11:08:15.806214 1873 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Dec 18 11:08:15.806267 kubelet[1873]: E1218 11:08:15.806223 1873 plugins.go:697] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Dec 18 11:08:15.806413 kubelet[1873]: E1218 11:08:15.806403 1873 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Dec 18 11:08:15.806413 kubelet[1873]: W1218 11:08:15.806413 1873 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Dec 18 11:08:15.806477 kubelet[1873]: E1218 11:08:15.806422 1873 plugins.go:697] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Dec 18 11:08:15.806568 kubelet[1873]: E1218 11:08:15.806558 1873 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Dec 18 11:08:15.806568 kubelet[1873]: W1218 11:08:15.806568 1873 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Dec 18 11:08:15.806618 kubelet[1873]: E1218 11:08:15.806575 1873 plugins.go:697] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Dec 18 11:08:15.806706 kubelet[1873]: E1218 11:08:15.806696 1873 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Dec 18 11:08:15.806706 kubelet[1873]: W1218 11:08:15.806706 1873 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Dec 18 11:08:15.806766 kubelet[1873]: E1218 11:08:15.806713 1873 plugins.go:697] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Dec 18 11:08:15.806838 kubelet[1873]: E1218 11:08:15.806828 1873 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Dec 18 11:08:15.806838 kubelet[1873]: W1218 11:08:15.806837 1873 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Dec 18 11:08:15.806899 kubelet[1873]: E1218 11:08:15.806845 1873 plugins.go:697] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Dec 18 11:08:15.806986 kubelet[1873]: E1218 11:08:15.806976 1873 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Dec 18 11:08:15.806986 kubelet[1873]: W1218 11:08:15.806985 1873 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Dec 18 11:08:15.807035 kubelet[1873]: E1218 11:08:15.806993 1873 plugins.go:697] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Dec 18 11:08:15.807154 kubelet[1873]: E1218 11:08:15.807143 1873 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Dec 18 11:08:15.807154 kubelet[1873]: W1218 11:08:15.807154 1873 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Dec 18 11:08:15.807209 kubelet[1873]: E1218 11:08:15.807164 1873 plugins.go:697] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Dec 18 11:08:15.807351 kubelet[1873]: E1218 11:08:15.807339 1873 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Dec 18 11:08:15.807351 kubelet[1873]: W1218 11:08:15.807351 1873 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Dec 18 11:08:15.807412 kubelet[1873]: E1218 11:08:15.807359 1873 plugins.go:697] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Dec 18 11:08:15.807611 kubelet[1873]: E1218 11:08:15.807588 1873 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Dec 18 11:08:15.807611 kubelet[1873]: W1218 11:08:15.807596 1873 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Dec 18 11:08:15.807611 kubelet[1873]: E1218 11:08:15.807603 1873 plugins.go:697] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Dec 18 11:08:15.807912 kubelet[1873]: E1218 11:08:15.807902 1873 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Dec 18 11:08:15.807912 kubelet[1873]: W1218 11:08:15.807911 1873 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Dec 18 11:08:15.808006 kubelet[1873]: E1218 11:08:15.807919 1873 plugins.go:697] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Dec 18 11:08:15.808093 kubelet[1873]: E1218 11:08:15.808080 1873 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Dec 18 11:08:15.808093 kubelet[1873]: W1218 11:08:15.808091 1873 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Dec 18 11:08:15.808147 kubelet[1873]: E1218 11:08:15.808098 1873 plugins.go:697] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Dec 18 11:08:15.808234 kubelet[1873]: E1218 11:08:15.808224 1873 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Dec 18 11:08:15.808234 kubelet[1873]: W1218 11:08:15.808233 1873 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Dec 18 11:08:15.808298 kubelet[1873]: E1218 11:08:15.808240 1873 plugins.go:697] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Dec 18 11:08:15.808407 kubelet[1873]: E1218 11:08:15.808398 1873 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Dec 18 11:08:15.808407 kubelet[1873]: W1218 11:08:15.808407 1873 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Dec 18 11:08:15.808475 kubelet[1873]: E1218 11:08:15.808414 1873 plugins.go:697] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Dec 18 11:08:15.808573 kubelet[1873]: E1218 11:08:15.808563 1873 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Dec 18 11:08:15.808573 kubelet[1873]: W1218 11:08:15.808572 1873 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Dec 18 11:08:15.808623 kubelet[1873]: E1218 11:08:15.808579 1873 plugins.go:697] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Dec 18 11:08:15.808712 kubelet[1873]: E1218 11:08:15.808702 1873 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Dec 18 11:08:15.808712 kubelet[1873]: W1218 11:08:15.808712 1873 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Dec 18 11:08:15.808769 kubelet[1873]: E1218 11:08:15.808719 1873 plugins.go:697] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Dec 18 11:08:15.808846 kubelet[1873]: E1218 11:08:15.808836 1873 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Dec 18 11:08:15.808846 kubelet[1873]: W1218 11:08:15.808845 1873 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Dec 18 11:08:15.808920 kubelet[1873]: E1218 11:08:15.808853 1873 plugins.go:697] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Dec 18 11:08:15.809001 kubelet[1873]: E1218 11:08:15.808990 1873 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Dec 18 11:08:15.809001 kubelet[1873]: W1218 11:08:15.809000 1873 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Dec 18 11:08:15.809058 kubelet[1873]: E1218 11:08:15.809007 1873 plugins.go:697] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Dec 18 11:08:15.809150 kubelet[1873]: E1218 11:08:15.809140 1873 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Dec 18 11:08:15.809150 kubelet[1873]: W1218 11:08:15.809150 1873 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Dec 18 11:08:15.809194 kubelet[1873]: E1218 11:08:15.809157 1873 plugins.go:697] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Dec 18 11:08:15.810610 kubelet[1873]: E1218 11:08:15.810473 1873 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Dec 18 11:08:15.810610 kubelet[1873]: W1218 11:08:15.810490 1873 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Dec 18 11:08:15.810610 kubelet[1873]: E1218 11:08:15.810502 1873 plugins.go:697] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Dec 18 11:08:15.810790 kubelet[1873]: E1218 11:08:15.810776 1873 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Dec 18 11:08:15.810854 containerd[1510]: time="2025-12-18T11:08:15.810806555Z" level=info msg="CreateContainer within sandbox \"6cf265c345e3dbac6e0b308ba5253e87f9ab2ff02ee356436a20659f641709f8\" for &ContainerMetadata{Name:flexvol-driver,Attempt:0,} returns container id \"03d592d1f0412f75f643dfa18543d98fb6deaafc8666055344c1ae8f0ec87e48\"" Dec 18 11:08:15.810888 kubelet[1873]: W1218 11:08:15.810832 1873 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Dec 18 11:08:15.810952 kubelet[1873]: E1218 11:08:15.810935 1873 plugins.go:697] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Dec 18 11:08:15.811259 containerd[1510]: time="2025-12-18T11:08:15.811235341Z" level=info msg="StartContainer for \"03d592d1f0412f75f643dfa18543d98fb6deaafc8666055344c1ae8f0ec87e48\"" Dec 18 11:08:15.811374 kubelet[1873]: E1218 11:08:15.811362 1873 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Dec 18 11:08:15.811452 kubelet[1873]: W1218 11:08:15.811430 1873 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Dec 18 11:08:15.811559 kubelet[1873]: E1218 11:08:15.811494 1873 plugins.go:697] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Dec 18 11:08:15.811773 kubelet[1873]: E1218 11:08:15.811762 1873 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Dec 18 11:08:15.811925 kubelet[1873]: W1218 11:08:15.811822 1873 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Dec 18 11:08:15.811925 kubelet[1873]: E1218 11:08:15.811836 1873 plugins.go:697] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Dec 18 11:08:15.812065 kubelet[1873]: E1218 11:08:15.812054 1873 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Dec 18 11:08:15.812129 kubelet[1873]: W1218 11:08:15.812118 1873 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Dec 18 11:08:15.812179 kubelet[1873]: E1218 11:08:15.812169 1873 plugins.go:697] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Dec 18 11:08:15.812433 kubelet[1873]: E1218 11:08:15.812421 1873 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Dec 18 11:08:15.812498 kubelet[1873]: W1218 11:08:15.812486 1873 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Dec 18 11:08:15.812625 kubelet[1873]: E1218 11:08:15.812592 1873 plugins.go:697] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Dec 18 11:08:15.812660 containerd[1510]: time="2025-12-18T11:08:15.812621795Z" level=info msg="connecting to shim 03d592d1f0412f75f643dfa18543d98fb6deaafc8666055344c1ae8f0ec87e48" address="unix:///run/containerd/s/67dd72c5aa8c70355780b69f650b8016db82a3d4d83adbe8b4c84a692ce3978b" protocol=ttrpc version=3 Dec 18 11:08:15.812973 kubelet[1873]: E1218 11:08:15.812960 1873 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Dec 18 11:08:15.813090 kubelet[1873]: W1218 11:08:15.813027 1873 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Dec 18 11:08:15.813090 kubelet[1873]: E1218 11:08:15.813042 1873 plugins.go:697] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Dec 18 11:08:15.813402 kubelet[1873]: E1218 11:08:15.813388 1873 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Dec 18 11:08:15.813563 kubelet[1873]: W1218 11:08:15.813473 1873 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Dec 18 11:08:15.813563 kubelet[1873]: E1218 11:08:15.813489 1873 plugins.go:697] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Dec 18 11:08:15.815132 kubelet[1873]: E1218 11:08:15.815113 1873 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Dec 18 11:08:15.815228 kubelet[1873]: W1218 11:08:15.815214 1873 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Dec 18 11:08:15.815309 kubelet[1873]: E1218 11:08:15.815270 1873 plugins.go:697] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Dec 18 11:08:15.818382 kubelet[1873]: E1218 11:08:15.818362 1873 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Dec 18 11:08:15.818740 kubelet[1873]: W1218 11:08:15.818450 1873 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Dec 18 11:08:15.818740 kubelet[1873]: E1218 11:08:15.818468 1873 plugins.go:697] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Dec 18 11:08:15.818889 kubelet[1873]: E1218 11:08:15.818875 1873 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Dec 18 11:08:15.819156 kubelet[1873]: W1218 11:08:15.819126 1873 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Dec 18 11:08:15.819403 kubelet[1873]: E1218 11:08:15.819383 1873 plugins.go:697] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Dec 18 11:08:15.820109 kubelet[1873]: E1218 11:08:15.820028 1873 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Dec 18 11:08:15.820109 kubelet[1873]: W1218 11:08:15.820069 1873 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Dec 18 11:08:15.820109 kubelet[1873]: E1218 11:08:15.820084 1873 plugins.go:697] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Dec 18 11:08:15.834470 systemd[1]: Started cri-containerd-03d592d1f0412f75f643dfa18543d98fb6deaafc8666055344c1ae8f0ec87e48.scope - libcontainer container 03d592d1f0412f75f643dfa18543d98fb6deaafc8666055344c1ae8f0ec87e48. Dec 18 11:08:15.876000 audit: BPF prog-id=72 op=LOAD Dec 18 11:08:15.876000 audit[2236]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=20 a0=5 a1=40001b03e8 a2=98 a3=0 items=0 ppid=1945 pid=2236 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:15.876000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3033643539326431663034313266373566363433646661313835343364 Dec 18 11:08:15.876000 audit: BPF prog-id=73 op=LOAD Dec 18 11:08:15.876000 audit[2236]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=22 a0=5 a1=40001b0168 a2=98 a3=0 items=0 ppid=1945 pid=2236 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:15.876000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3033643539326431663034313266373566363433646661313835343364 Dec 18 11:08:15.876000 audit: BPF prog-id=73 op=UNLOAD Dec 18 11:08:15.876000 audit[2236]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=16 a1=0 a2=0 a3=0 items=0 ppid=1945 pid=2236 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:15.876000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3033643539326431663034313266373566363433646661313835343364 Dec 18 11:08:15.876000 audit: BPF prog-id=72 op=UNLOAD Dec 18 11:08:15.876000 audit[2236]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=14 a1=0 a2=0 a3=0 items=0 ppid=1945 pid=2236 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:15.876000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3033643539326431663034313266373566363433646661313835343364 Dec 18 11:08:15.876000 audit: BPF prog-id=74 op=LOAD Dec 18 11:08:15.876000 audit[2236]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=20 a0=5 a1=40001b0648 a2=98 a3=0 items=0 ppid=1945 pid=2236 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:15.876000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3033643539326431663034313266373566363433646661313835343364 Dec 18 11:08:15.895356 containerd[1510]: time="2025-12-18T11:08:15.894985507Z" level=info msg="StartContainer for \"03d592d1f0412f75f643dfa18543d98fb6deaafc8666055344c1ae8f0ec87e48\" returns successfully" Dec 18 11:08:15.905468 systemd[1]: cri-containerd-03d592d1f0412f75f643dfa18543d98fb6deaafc8666055344c1ae8f0ec87e48.scope: Deactivated successfully. Dec 18 11:08:15.909254 containerd[1510]: time="2025-12-18T11:08:15.909112792Z" level=info msg="received container exit event container_id:\"03d592d1f0412f75f643dfa18543d98fb6deaafc8666055344c1ae8f0ec87e48\" id:\"03d592d1f0412f75f643dfa18543d98fb6deaafc8666055344c1ae8f0ec87e48\" pid:2252 exited_at:{seconds:1766056095 nanos:908724141}" Dec 18 11:08:15.909000 audit: BPF prog-id=74 op=UNLOAD Dec 18 11:08:15.926919 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-03d592d1f0412f75f643dfa18543d98fb6deaafc8666055344c1ae8f0ec87e48-rootfs.mount: Deactivated successfully. Dec 18 11:08:16.676090 kubelet[1873]: E1218 11:08:16.676044 1873 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Dec 18 11:08:16.686000 audit[2284]: NETFILTER_CFG table=filter:65 family=2 entries=16 op=nft_register_rule pid=2284 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Dec 18 11:08:16.686000 audit[2284]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=5992 a0=3 a1=fffff9d5cd40 a2=0 a3=1 items=0 ppid=2043 pid=2284 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:16.686000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D2D6E6F666C757368002D2D636F756E74657273 Dec 18 11:08:16.697000 audit[2284]: NETFILTER_CFG table=nat:66 family=2 entries=18 op=nft_register_rule pid=2284 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Dec 18 11:08:16.697000 audit[2284]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=5004 a0=3 a1=fffff9d5cd40 a2=0 a3=1 items=0 ppid=2043 pid=2284 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:16.697000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D2D6E6F666C757368002D2D636F756E74657273 Dec 18 11:08:16.736862 kubelet[1873]: E1218 11:08:16.736804 1873 pod_workers.go:1324] "Error syncing pod, skipping" err="network is not ready: container runtime network not ready: NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" pod="calico-system/csi-node-driver-scw9t" podUID="0e0cb03c-7dc6-45e1-912e-7eb76597583e" Dec 18 11:08:16.751349 kubelet[1873]: E1218 11:08:16.751258 1873 dns.go:154] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Dec 18 11:08:16.751349 kubelet[1873]: E1218 11:08:16.751336 1873 dns.go:154] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Dec 18 11:08:16.752198 containerd[1510]: time="2025-12-18T11:08:16.751972299Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/cni:v3.30.4\"" Dec 18 11:08:16.767325 kubelet[1873]: I1218 11:08:16.767218 1873 pod_startup_latency_tracker.go:104] "Observed pod startup duration" pod="kube-system/kube-proxy-tfqsb" podStartSLOduration=4.600984447 podStartE2EDuration="5.767204005s" podCreationTimestamp="2025-12-18 11:08:11 +0000 UTC" firstStartedPulling="2025-12-18 11:08:13.615676888 +0000 UTC m=+2.678364357" lastFinishedPulling="2025-12-18 11:08:14.781896445 +0000 UTC m=+3.844583915" observedRunningTime="2025-12-18 11:08:15.759001075 +0000 UTC m=+4.821688545" watchObservedRunningTime="2025-12-18 11:08:16.767204005 +0000 UTC m=+5.829891434" Dec 18 11:08:17.677306 kubelet[1873]: E1218 11:08:17.676651 1873 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Dec 18 11:08:17.720000 audit[2291]: NETFILTER_CFG table=filter:67 family=2 entries=16 op=nft_register_rule pid=2291 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Dec 18 11:08:17.720000 audit[2291]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=5992 a0=3 a1=fffff0aa1060 a2=0 a3=1 items=0 ppid=2043 pid=2291 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:17.720000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D2D6E6F666C757368002D2D636F756E74657273 Dec 18 11:08:17.727000 audit[2291]: NETFILTER_CFG table=nat:68 family=2 entries=18 op=nft_register_rule pid=2291 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Dec 18 11:08:17.727000 audit[2291]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=5004 a0=3 a1=fffff0aa1060 a2=0 a3=1 items=0 ppid=2043 pid=2291 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:17.727000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D2D6E6F666C757368002D2D636F756E74657273 Dec 18 11:08:18.351692 containerd[1510]: time="2025-12-18T11:08:18.351649257Z" level=info msg="ImageCreate event name:\"ghcr.io/flatcar/calico/cni:v3.30.4\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Dec 18 11:08:18.352618 containerd[1510]: time="2025-12-18T11:08:18.352569077Z" level=info msg="stop pulling image ghcr.io/flatcar/calico/cni:v3.30.4: active requests=0, bytes read=65921248" Dec 18 11:08:18.353542 containerd[1510]: time="2025-12-18T11:08:18.353492604Z" level=info msg="ImageCreate event name:\"sha256:e60d442b6496497355efdf45eaa3ea72f5a2b28a5187aeab33442933f3c735d2\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Dec 18 11:08:18.355763 containerd[1510]: time="2025-12-18T11:08:18.355704967Z" level=info msg="ImageCreate event name:\"ghcr.io/flatcar/calico/cni@sha256:273501a9cfbd848ade2b6a8452dfafdd3adb4f9bf9aec45c398a5d19b8026627\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Dec 18 11:08:18.356433 containerd[1510]: time="2025-12-18T11:08:18.356388463Z" level=info msg="Pulled image \"ghcr.io/flatcar/calico/cni:v3.30.4\" with image id \"sha256:e60d442b6496497355efdf45eaa3ea72f5a2b28a5187aeab33442933f3c735d2\", repo tag \"ghcr.io/flatcar/calico/cni:v3.30.4\", repo digest \"ghcr.io/flatcar/calico/cni@sha256:273501a9cfbd848ade2b6a8452dfafdd3adb4f9bf9aec45c398a5d19b8026627\", size \"67295507\" in 1.604375055s" Dec 18 11:08:18.356528 containerd[1510]: time="2025-12-18T11:08:18.356415147Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/cni:v3.30.4\" returns image reference \"sha256:e60d442b6496497355efdf45eaa3ea72f5a2b28a5187aeab33442933f3c735d2\"" Dec 18 11:08:18.360047 containerd[1510]: time="2025-12-18T11:08:18.359594530Z" level=info msg="CreateContainer within sandbox \"6cf265c345e3dbac6e0b308ba5253e87f9ab2ff02ee356436a20659f641709f8\" for container &ContainerMetadata{Name:install-cni,Attempt:0,}" Dec 18 11:08:18.367446 containerd[1510]: time="2025-12-18T11:08:18.367405376Z" level=info msg="Container 45e4500a80ee0dc673825c3321b610c5f51117d0f0de45ed786b1d226e362adb: CDI devices from CRI Config.CDIDevices: []" Dec 18 11:08:18.377514 containerd[1510]: time="2025-12-18T11:08:18.377463210Z" level=info msg="CreateContainer within sandbox \"6cf265c345e3dbac6e0b308ba5253e87f9ab2ff02ee356436a20659f641709f8\" for &ContainerMetadata{Name:install-cni,Attempt:0,} returns container id \"45e4500a80ee0dc673825c3321b610c5f51117d0f0de45ed786b1d226e362adb\"" Dec 18 11:08:18.377926 containerd[1510]: time="2025-12-18T11:08:18.377887085Z" level=info msg="StartContainer for \"45e4500a80ee0dc673825c3321b610c5f51117d0f0de45ed786b1d226e362adb\"" Dec 18 11:08:18.379339 containerd[1510]: time="2025-12-18T11:08:18.379316231Z" level=info msg="connecting to shim 45e4500a80ee0dc673825c3321b610c5f51117d0f0de45ed786b1d226e362adb" address="unix:///run/containerd/s/67dd72c5aa8c70355780b69f650b8016db82a3d4d83adbe8b4c84a692ce3978b" protocol=ttrpc version=3 Dec 18 11:08:18.397495 systemd[1]: Started cri-containerd-45e4500a80ee0dc673825c3321b610c5f51117d0f0de45ed786b1d226e362adb.scope - libcontainer container 45e4500a80ee0dc673825c3321b610c5f51117d0f0de45ed786b1d226e362adb. Dec 18 11:08:18.470000 audit: BPF prog-id=75 op=LOAD Dec 18 11:08:18.470000 audit[2302]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=20 a0=5 a1=40001783e8 a2=98 a3=0 items=0 ppid=1945 pid=2302 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:18.470000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3435653435303061383065653064633637333832356333333231623631 Dec 18 11:08:18.470000 audit: BPF prog-id=76 op=LOAD Dec 18 11:08:18.470000 audit[2302]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=22 a0=5 a1=4000178168 a2=98 a3=0 items=0 ppid=1945 pid=2302 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:18.470000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3435653435303061383065653064633637333832356333333231623631 Dec 18 11:08:18.470000 audit: BPF prog-id=76 op=UNLOAD Dec 18 11:08:18.470000 audit[2302]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=16 a1=0 a2=0 a3=0 items=0 ppid=1945 pid=2302 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:18.470000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3435653435303061383065653064633637333832356333333231623631 Dec 18 11:08:18.470000 audit: BPF prog-id=75 op=UNLOAD Dec 18 11:08:18.470000 audit[2302]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=14 a1=0 a2=0 a3=0 items=0 ppid=1945 pid=2302 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:18.470000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3435653435303061383065653064633637333832356333333231623631 Dec 18 11:08:18.470000 audit: BPF prog-id=77 op=LOAD Dec 18 11:08:18.470000 audit[2302]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=20 a0=5 a1=4000178648 a2=98 a3=0 items=0 ppid=1945 pid=2302 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:18.470000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3435653435303061383065653064633637333832356333333231623631 Dec 18 11:08:18.488959 containerd[1510]: time="2025-12-18T11:08:18.488921094Z" level=info msg="StartContainer for \"45e4500a80ee0dc673825c3321b610c5f51117d0f0de45ed786b1d226e362adb\" returns successfully" Dec 18 11:08:18.676874 kubelet[1873]: E1218 11:08:18.676767 1873 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Dec 18 11:08:18.736895 kubelet[1873]: E1218 11:08:18.736703 1873 pod_workers.go:1324] "Error syncing pod, skipping" err="network is not ready: container runtime network not ready: NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" pod="calico-system/csi-node-driver-scw9t" podUID="0e0cb03c-7dc6-45e1-912e-7eb76597583e" Dec 18 11:08:18.742000 audit[2334]: NETFILTER_CFG table=filter:69 family=2 entries=16 op=nft_register_rule pid=2334 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Dec 18 11:08:18.742000 audit[2334]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=5992 a0=3 a1=ffffdb624f70 a2=0 a3=1 items=0 ppid=2043 pid=2334 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:18.742000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D2D6E6F666C757368002D2D636F756E74657273 Dec 18 11:08:18.752000 audit[2334]: NETFILTER_CFG table=nat:70 family=2 entries=54 op=nft_register_chain pid=2334 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Dec 18 11:08:18.752000 audit[2334]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=19092 a0=3 a1=ffffdb624f70 a2=0 a3=1 items=0 ppid=2043 pid=2334 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:18.752000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D2D6E6F666C757368002D2D636F756E74657273 Dec 18 11:08:18.762700 kubelet[1873]: E1218 11:08:18.759771 1873 dns.go:154] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Dec 18 11:08:18.970601 systemd[1]: cri-containerd-45e4500a80ee0dc673825c3321b610c5f51117d0f0de45ed786b1d226e362adb.scope: Deactivated successfully. Dec 18 11:08:18.971022 systemd[1]: cri-containerd-45e4500a80ee0dc673825c3321b610c5f51117d0f0de45ed786b1d226e362adb.scope: Consumed 415ms CPU time, 187.9M memory peak, 165.9M written to disk. Dec 18 11:08:18.973843 containerd[1510]: time="2025-12-18T11:08:18.973799242Z" level=info msg="received container exit event container_id:\"45e4500a80ee0dc673825c3321b610c5f51117d0f0de45ed786b1d226e362adb\" id:\"45e4500a80ee0dc673825c3321b610c5f51117d0f0de45ed786b1d226e362adb\" pid:2315 exited_at:{seconds:1766056098 nanos:973606612}" Dec 18 11:08:18.975000 audit: BPF prog-id=77 op=UNLOAD Dec 18 11:08:18.990419 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-45e4500a80ee0dc673825c3321b610c5f51117d0f0de45ed786b1d226e362adb-rootfs.mount: Deactivated successfully. Dec 18 11:08:18.996312 kubelet[1873]: I1218 11:08:18.996152 1873 kubelet_node_status.go:439] "Fast updating node status as it just became ready" Dec 18 11:08:19.677446 kubelet[1873]: E1218 11:08:19.677394 1873 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Dec 18 11:08:19.764239 kubelet[1873]: E1218 11:08:19.764037 1873 dns.go:154] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Dec 18 11:08:19.765292 containerd[1510]: time="2025-12-18T11:08:19.765247920Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/node:v3.30.4\"" Dec 18 11:08:20.679230 kubelet[1873]: E1218 11:08:20.677929 1873 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Dec 18 11:08:20.743793 systemd[1]: Created slice kubepods-besteffort-pod0e0cb03c_7dc6_45e1_912e_7eb76597583e.slice - libcontainer container kubepods-besteffort-pod0e0cb03c_7dc6_45e1_912e_7eb76597583e.slice. Dec 18 11:08:20.748856 containerd[1510]: time="2025-12-18T11:08:20.748724772Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:csi-node-driver-scw9t,Uid:0e0cb03c-7dc6-45e1-912e-7eb76597583e,Namespace:calico-system,Attempt:0,}" Dec 18 11:08:20.840568 containerd[1510]: time="2025-12-18T11:08:20.840505779Z" level=error msg="Failed to destroy network for sandbox \"8f2a62e830021c614f8f54bb995103e33864f80737c1c5e5bb2b8239100807f1\"" error="plugin type=\"calico\" failed (delete): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" Dec 18 11:08:20.842342 systemd[1]: run-netns-cni\x2d1ced982d\x2dcd82\x2d5997\x2d1c6b\x2d76502dbabb3c.mount: Deactivated successfully. Dec 18 11:08:20.851845 containerd[1510]: time="2025-12-18T11:08:20.848250229Z" level=error msg="RunPodSandbox for &PodSandboxMetadata{Name:csi-node-driver-scw9t,Uid:0e0cb03c-7dc6-45e1-912e-7eb76597583e,Namespace:calico-system,Attempt:0,} failed, error" error="rpc error: code = Unknown desc = failed to setup network for sandbox \"8f2a62e830021c614f8f54bb995103e33864f80737c1c5e5bb2b8239100807f1\": plugin type=\"calico\" failed (add): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" Dec 18 11:08:20.851994 kubelet[1873]: E1218 11:08:20.848507 1873 log.go:32] "RunPodSandbox from runtime service failed" err="rpc error: code = Unknown desc = failed to setup network for sandbox \"8f2a62e830021c614f8f54bb995103e33864f80737c1c5e5bb2b8239100807f1\": plugin type=\"calico\" failed (add): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" Dec 18 11:08:20.851994 kubelet[1873]: E1218 11:08:20.848561 1873 kuberuntime_sandbox.go:71] "Failed to create sandbox for pod" err="rpc error: code = Unknown desc = failed to setup network for sandbox \"8f2a62e830021c614f8f54bb995103e33864f80737c1c5e5bb2b8239100807f1\": plugin type=\"calico\" failed (add): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" pod="calico-system/csi-node-driver-scw9t" Dec 18 11:08:20.851994 kubelet[1873]: E1218 11:08:20.848579 1873 kuberuntime_manager.go:1343] "CreatePodSandbox for pod failed" err="rpc error: code = Unknown desc = failed to setup network for sandbox \"8f2a62e830021c614f8f54bb995103e33864f80737c1c5e5bb2b8239100807f1\": plugin type=\"calico\" failed (add): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" pod="calico-system/csi-node-driver-scw9t" Dec 18 11:08:20.852353 kubelet[1873]: E1218 11:08:20.848633 1873 pod_workers.go:1324] "Error syncing pod, skipping" err="failed to \"CreatePodSandbox\" for \"csi-node-driver-scw9t_calico-system(0e0cb03c-7dc6-45e1-912e-7eb76597583e)\" with CreatePodSandboxError: \"Failed to create sandbox for pod \\\"csi-node-driver-scw9t_calico-system(0e0cb03c-7dc6-45e1-912e-7eb76597583e)\\\": rpc error: code = Unknown desc = failed to setup network for sandbox \\\"8f2a62e830021c614f8f54bb995103e33864f80737c1c5e5bb2b8239100807f1\\\": plugin type=\\\"calico\\\" failed (add): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/\"" pod="calico-system/csi-node-driver-scw9t" podUID="0e0cb03c-7dc6-45e1-912e-7eb76597583e" Dec 18 11:08:21.679087 kubelet[1873]: E1218 11:08:21.679045 1873 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Dec 18 11:08:22.525847 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount3453602427.mount: Deactivated successfully. Dec 18 11:08:22.679500 kubelet[1873]: E1218 11:08:22.679460 1873 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Dec 18 11:08:22.714304 containerd[1510]: time="2025-12-18T11:08:22.714182492Z" level=info msg="ImageCreate event name:\"ghcr.io/flatcar/calico/node:v3.30.4\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Dec 18 11:08:22.715229 containerd[1510]: time="2025-12-18T11:08:22.715085906Z" level=info msg="stop pulling image ghcr.io/flatcar/calico/node:v3.30.4: active requests=0, bytes read=150930912" Dec 18 11:08:22.716152 containerd[1510]: time="2025-12-18T11:08:22.716112513Z" level=info msg="ImageCreate event name:\"sha256:43a5290057a103af76996c108856f92ed902f34573d7a864f55f15b8aaf4683b\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Dec 18 11:08:22.717908 containerd[1510]: time="2025-12-18T11:08:22.717848985Z" level=info msg="ImageCreate event name:\"ghcr.io/flatcar/calico/node@sha256:e92cca333202c87d07bf57f38182fd68f0779f912ef55305eda1fccc9f33667c\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Dec 18 11:08:22.718360 containerd[1510]: time="2025-12-18T11:08:22.718316724Z" level=info msg="Pulled image \"ghcr.io/flatcar/calico/node:v3.30.4\" with image id \"sha256:43a5290057a103af76996c108856f92ed902f34573d7a864f55f15b8aaf4683b\", repo tag \"ghcr.io/flatcar/calico/node:v3.30.4\", repo digest \"ghcr.io/flatcar/calico/node@sha256:e92cca333202c87d07bf57f38182fd68f0779f912ef55305eda1fccc9f33667c\", size \"150934424\" in 2.953013217s" Dec 18 11:08:22.718360 containerd[1510]: time="2025-12-18T11:08:22.718346418Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/node:v3.30.4\" returns image reference \"sha256:43a5290057a103af76996c108856f92ed902f34573d7a864f55f15b8aaf4683b\"" Dec 18 11:08:22.728966 containerd[1510]: time="2025-12-18T11:08:22.728907651Z" level=info msg="CreateContainer within sandbox \"6cf265c345e3dbac6e0b308ba5253e87f9ab2ff02ee356436a20659f641709f8\" for container &ContainerMetadata{Name:calico-node,Attempt:0,}" Dec 18 11:08:22.739994 containerd[1510]: time="2025-12-18T11:08:22.738771957Z" level=info msg="Container c97436e905e69687f29c07d9a129706cb0063da9fde26b114eeaee7a8d5e06aa: CDI devices from CRI Config.CDIDevices: []" Dec 18 11:08:22.747308 containerd[1510]: time="2025-12-18T11:08:22.747250564Z" level=info msg="CreateContainer within sandbox \"6cf265c345e3dbac6e0b308ba5253e87f9ab2ff02ee356436a20659f641709f8\" for &ContainerMetadata{Name:calico-node,Attempt:0,} returns container id \"c97436e905e69687f29c07d9a129706cb0063da9fde26b114eeaee7a8d5e06aa\"" Dec 18 11:08:22.747944 containerd[1510]: time="2025-12-18T11:08:22.747919325Z" level=info msg="StartContainer for \"c97436e905e69687f29c07d9a129706cb0063da9fde26b114eeaee7a8d5e06aa\"" Dec 18 11:08:22.749484 containerd[1510]: time="2025-12-18T11:08:22.749460602Z" level=info msg="connecting to shim c97436e905e69687f29c07d9a129706cb0063da9fde26b114eeaee7a8d5e06aa" address="unix:///run/containerd/s/67dd72c5aa8c70355780b69f650b8016db82a3d4d83adbe8b4c84a692ce3978b" protocol=ttrpc version=3 Dec 18 11:08:22.773493 systemd[1]: Started cri-containerd-c97436e905e69687f29c07d9a129706cb0063da9fde26b114eeaee7a8d5e06aa.scope - libcontainer container c97436e905e69687f29c07d9a129706cb0063da9fde26b114eeaee7a8d5e06aa. Dec 18 11:08:22.826000 audit: BPF prog-id=78 op=LOAD Dec 18 11:08:22.828503 kernel: kauditd_printk_skb: 208 callbacks suppressed Dec 18 11:08:22.828549 kernel: audit: type=1334 audit(1766056102.826:346): prog-id=78 op=LOAD Dec 18 11:08:22.826000 audit[2390]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=20 a0=5 a1=40001303e8 a2=98 a3=0 items=0 ppid=1945 pid=2390 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:22.831819 kernel: audit: type=1300 audit(1766056102.826:346): arch=c00000b7 syscall=280 success=yes exit=20 a0=5 a1=40001303e8 a2=98 a3=0 items=0 ppid=1945 pid=2390 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:22.826000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6339373433366539303565363936383766323963303764396131323937 Dec 18 11:08:22.835235 kernel: audit: type=1327 audit(1766056102.826:346): proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6339373433366539303565363936383766323963303764396131323937 Dec 18 11:08:22.827000 audit: BPF prog-id=79 op=LOAD Dec 18 11:08:22.835389 kernel: audit: type=1334 audit(1766056102.827:347): prog-id=79 op=LOAD Dec 18 11:08:22.827000 audit[2390]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=22 a0=5 a1=4000130168 a2=98 a3=0 items=0 ppid=1945 pid=2390 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:22.838769 kernel: audit: type=1300 audit(1766056102.827:347): arch=c00000b7 syscall=280 success=yes exit=22 a0=5 a1=4000130168 a2=98 a3=0 items=0 ppid=1945 pid=2390 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:22.827000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6339373433366539303565363936383766323963303764396131323937 Dec 18 11:08:22.841501 kernel: audit: type=1327 audit(1766056102.827:347): proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6339373433366539303565363936383766323963303764396131323937 Dec 18 11:08:22.827000 audit: BPF prog-id=79 op=UNLOAD Dec 18 11:08:22.842601 kernel: audit: type=1334 audit(1766056102.827:348): prog-id=79 op=UNLOAD Dec 18 11:08:22.827000 audit[2390]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=16 a1=0 a2=0 a3=0 items=0 ppid=1945 pid=2390 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:22.842713 kernel: audit: type=1300 audit(1766056102.827:348): arch=c00000b7 syscall=57 success=yes exit=0 a0=16 a1=0 a2=0 a3=0 items=0 ppid=1945 pid=2390 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:22.827000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6339373433366539303565363936383766323963303764396131323937 Dec 18 11:08:22.847845 kernel: audit: type=1327 audit(1766056102.827:348): proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6339373433366539303565363936383766323963303764396131323937 Dec 18 11:08:22.827000 audit: BPF prog-id=78 op=UNLOAD Dec 18 11:08:22.847975 kernel: audit: type=1334 audit(1766056102.827:349): prog-id=78 op=UNLOAD Dec 18 11:08:22.827000 audit[2390]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=14 a1=0 a2=0 a3=0 items=0 ppid=1945 pid=2390 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:22.827000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6339373433366539303565363936383766323963303764396131323937 Dec 18 11:08:22.827000 audit: BPF prog-id=80 op=LOAD Dec 18 11:08:22.827000 audit[2390]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=20 a0=5 a1=4000130648 a2=98 a3=0 items=0 ppid=1945 pid=2390 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:22.827000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6339373433366539303565363936383766323963303764396131323937 Dec 18 11:08:22.863551 containerd[1510]: time="2025-12-18T11:08:22.863514254Z" level=info msg="StartContainer for \"c97436e905e69687f29c07d9a129706cb0063da9fde26b114eeaee7a8d5e06aa\" returns successfully" Dec 18 11:08:22.979191 kernel: wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. Dec 18 11:08:22.979339 kernel: wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. Dec 18 11:08:23.102647 systemd[1]: Created slice kubepods-besteffort-poda387370e_7b08_43fa_86b1_4c0a2baa84be.slice - libcontainer container kubepods-besteffort-poda387370e_7b08_43fa_86b1_4c0a2baa84be.slice. Dec 18 11:08:23.256675 kubelet[1873]: I1218 11:08:23.256618 1873 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-zqfgs\" (UniqueName: \"kubernetes.io/projected/a387370e-7b08-43fa-86b1-4c0a2baa84be-kube-api-access-zqfgs\") pod \"nginx-deployment-bb8f74bfb-dtdp9\" (UID: \"a387370e-7b08-43fa-86b1-4c0a2baa84be\") " pod="default/nginx-deployment-bb8f74bfb-dtdp9" Dec 18 11:08:23.409857 containerd[1510]: time="2025-12-18T11:08:23.409746143Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:nginx-deployment-bb8f74bfb-dtdp9,Uid:a387370e-7b08-43fa-86b1-4c0a2baa84be,Namespace:default,Attempt:0,}" Dec 18 11:08:23.527390 systemd-networkd[1341]: cali8854659673e: Link UP Dec 18 11:08:23.527911 systemd-networkd[1341]: cali8854659673e: Gained carrier Dec 18 11:08:23.536201 containerd[1510]: 2025-12-18 11:08:23.428 [INFO][2453] cni-plugin/utils.go 100: File /var/lib/calico/mtu does not exist Dec 18 11:08:23.536201 containerd[1510]: 2025-12-18 11:08:23.445 [INFO][2453] cni-plugin/plugin.go 340: Calico CNI found existing endpoint: &{{WorkloadEndpoint projectcalico.org/v3} {10.0.0.43-k8s-nginx--deployment--bb8f74bfb--dtdp9-eth0 nginx-deployment-bb8f74bfb- default a387370e-7b08-43fa-86b1-4c0a2baa84be 1146 0 2025-12-18 11:08:23 +0000 UTC map[app:nginx pod-template-hash:bb8f74bfb projectcalico.org/namespace:default projectcalico.org/orchestrator:k8s projectcalico.org/serviceaccount:default] map[] [] [] []} {k8s 10.0.0.43 nginx-deployment-bb8f74bfb-dtdp9 eth0 default [] [] [kns.default ksa.default.default] cali8854659673e [] [] }} ContainerID="408fd909e2a1e5aa8a101c2898a32eb7cee8a696eebae00697e577978511c0ad" Namespace="default" Pod="nginx-deployment-bb8f74bfb-dtdp9" WorkloadEndpoint="10.0.0.43-k8s-nginx--deployment--bb8f74bfb--dtdp9-" Dec 18 11:08:23.536201 containerd[1510]: 2025-12-18 11:08:23.445 [INFO][2453] cni-plugin/k8s.go 74: Extracted identifiers for CmdAddK8s ContainerID="408fd909e2a1e5aa8a101c2898a32eb7cee8a696eebae00697e577978511c0ad" Namespace="default" Pod="nginx-deployment-bb8f74bfb-dtdp9" WorkloadEndpoint="10.0.0.43-k8s-nginx--deployment--bb8f74bfb--dtdp9-eth0" Dec 18 11:08:23.536201 containerd[1510]: 2025-12-18 11:08:23.482 [INFO][2466] ipam/ipam_plugin.go 227: Calico CNI IPAM request count IPv4=1 IPv6=0 ContainerID="408fd909e2a1e5aa8a101c2898a32eb7cee8a696eebae00697e577978511c0ad" HandleID="k8s-pod-network.408fd909e2a1e5aa8a101c2898a32eb7cee8a696eebae00697e577978511c0ad" Workload="10.0.0.43-k8s-nginx--deployment--bb8f74bfb--dtdp9-eth0" Dec 18 11:08:23.536483 containerd[1510]: 2025-12-18 11:08:23.483 [INFO][2466] ipam/ipam_plugin.go 275: Auto assigning IP ContainerID="408fd909e2a1e5aa8a101c2898a32eb7cee8a696eebae00697e577978511c0ad" HandleID="k8s-pod-network.408fd909e2a1e5aa8a101c2898a32eb7cee8a696eebae00697e577978511c0ad" Workload="10.0.0.43-k8s-nginx--deployment--bb8f74bfb--dtdp9-eth0" assignArgs=ipam.AutoAssignArgs{Num4:1, Num6:0, HandleID:(*string)(0x40002c3820), Attrs:map[string]string{"namespace":"default", "node":"10.0.0.43", "pod":"nginx-deployment-bb8f74bfb-dtdp9", "timestamp":"2025-12-18 11:08:23.482903921 +0000 UTC"}, Hostname:"10.0.0.43", IPv4Pools:[]net.IPNet{}, IPv6Pools:[]net.IPNet{}, MaxBlocksPerHost:0, HostReservedAttrIPv4s:(*ipam.HostReservedAttr)(nil), HostReservedAttrIPv6s:(*ipam.HostReservedAttr)(nil), IntendedUse:"Workload"} Dec 18 11:08:23.536483 containerd[1510]: 2025-12-18 11:08:23.483 [INFO][2466] ipam/ipam_plugin.go 377: About to acquire host-wide IPAM lock. Dec 18 11:08:23.536483 containerd[1510]: 2025-12-18 11:08:23.483 [INFO][2466] ipam/ipam_plugin.go 392: Acquired host-wide IPAM lock. Dec 18 11:08:23.536483 containerd[1510]: 2025-12-18 11:08:23.483 [INFO][2466] ipam/ipam.go 110: Auto-assign 1 ipv4, 0 ipv6 addrs for host '10.0.0.43' Dec 18 11:08:23.536483 containerd[1510]: 2025-12-18 11:08:23.493 [INFO][2466] ipam/ipam.go 691: Looking up existing affinities for host handle="k8s-pod-network.408fd909e2a1e5aa8a101c2898a32eb7cee8a696eebae00697e577978511c0ad" host="10.0.0.43" Dec 18 11:08:23.536483 containerd[1510]: 2025-12-18 11:08:23.498 [INFO][2466] ipam/ipam.go 394: Looking up existing affinities for host host="10.0.0.43" Dec 18 11:08:23.536483 containerd[1510]: 2025-12-18 11:08:23.502 [INFO][2466] ipam/ipam.go 511: Trying affinity for 192.168.110.0/26 host="10.0.0.43" Dec 18 11:08:23.536483 containerd[1510]: 2025-12-18 11:08:23.504 [INFO][2466] ipam/ipam.go 158: Attempting to load block cidr=192.168.110.0/26 host="10.0.0.43" Dec 18 11:08:23.536483 containerd[1510]: 2025-12-18 11:08:23.506 [INFO][2466] ipam/ipam.go 235: Affinity is confirmed and block has been loaded cidr=192.168.110.0/26 host="10.0.0.43" Dec 18 11:08:23.536483 containerd[1510]: 2025-12-18 11:08:23.506 [INFO][2466] ipam/ipam.go 1219: Attempting to assign 1 addresses from block block=192.168.110.0/26 handle="k8s-pod-network.408fd909e2a1e5aa8a101c2898a32eb7cee8a696eebae00697e577978511c0ad" host="10.0.0.43" Dec 18 11:08:23.536679 containerd[1510]: 2025-12-18 11:08:23.508 [INFO][2466] ipam/ipam.go 1780: Creating new handle: k8s-pod-network.408fd909e2a1e5aa8a101c2898a32eb7cee8a696eebae00697e577978511c0ad Dec 18 11:08:23.536679 containerd[1510]: 2025-12-18 11:08:23.511 [INFO][2466] ipam/ipam.go 1246: Writing block in order to claim IPs block=192.168.110.0/26 handle="k8s-pod-network.408fd909e2a1e5aa8a101c2898a32eb7cee8a696eebae00697e577978511c0ad" host="10.0.0.43" Dec 18 11:08:23.536679 containerd[1510]: 2025-12-18 11:08:23.517 [INFO][2466] ipam/ipam.go 1262: Successfully claimed IPs: [192.168.110.1/26] block=192.168.110.0/26 handle="k8s-pod-network.408fd909e2a1e5aa8a101c2898a32eb7cee8a696eebae00697e577978511c0ad" host="10.0.0.43" Dec 18 11:08:23.536679 containerd[1510]: 2025-12-18 11:08:23.517 [INFO][2466] ipam/ipam.go 878: Auto-assigned 1 out of 1 IPv4s: [192.168.110.1/26] handle="k8s-pod-network.408fd909e2a1e5aa8a101c2898a32eb7cee8a696eebae00697e577978511c0ad" host="10.0.0.43" Dec 18 11:08:23.536679 containerd[1510]: 2025-12-18 11:08:23.517 [INFO][2466] ipam/ipam_plugin.go 398: Released host-wide IPAM lock. Dec 18 11:08:23.536679 containerd[1510]: 2025-12-18 11:08:23.517 [INFO][2466] ipam/ipam_plugin.go 299: Calico CNI IPAM assigned addresses IPv4=[192.168.110.1/26] IPv6=[] ContainerID="408fd909e2a1e5aa8a101c2898a32eb7cee8a696eebae00697e577978511c0ad" HandleID="k8s-pod-network.408fd909e2a1e5aa8a101c2898a32eb7cee8a696eebae00697e577978511c0ad" Workload="10.0.0.43-k8s-nginx--deployment--bb8f74bfb--dtdp9-eth0" Dec 18 11:08:23.536795 containerd[1510]: 2025-12-18 11:08:23.520 [INFO][2453] cni-plugin/k8s.go 418: Populated endpoint ContainerID="408fd909e2a1e5aa8a101c2898a32eb7cee8a696eebae00697e577978511c0ad" Namespace="default" Pod="nginx-deployment-bb8f74bfb-dtdp9" WorkloadEndpoint="10.0.0.43-k8s-nginx--deployment--bb8f74bfb--dtdp9-eth0" endpoint=&v3.WorkloadEndpoint{TypeMeta:v1.TypeMeta{Kind:"WorkloadEndpoint", APIVersion:"projectcalico.org/v3"}, ObjectMeta:v1.ObjectMeta{Name:"10.0.0.43-k8s-nginx--deployment--bb8f74bfb--dtdp9-eth0", GenerateName:"nginx-deployment-bb8f74bfb-", Namespace:"default", SelfLink:"", UID:"a387370e-7b08-43fa-86b1-4c0a2baa84be", ResourceVersion:"1146", Generation:0, CreationTimestamp:time.Date(2025, time.December, 18, 11, 8, 23, 0, time.Local), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string{"app":"nginx", "pod-template-hash":"bb8f74bfb", "projectcalico.org/namespace":"default", "projectcalico.org/orchestrator":"k8s", "projectcalico.org/serviceaccount":"default"}, Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, Spec:v3.WorkloadEndpointSpec{Orchestrator:"k8s", Workload:"", Node:"10.0.0.43", ContainerID:"", Pod:"nginx-deployment-bb8f74bfb-dtdp9", Endpoint:"eth0", ServiceAccountName:"default", IPNetworks:[]string{"192.168.110.1/32"}, IPNATs:[]v3.IPNAT(nil), IPv4Gateway:"", IPv6Gateway:"", Profiles:[]string{"kns.default", "ksa.default.default"}, InterfaceName:"cali8854659673e", MAC:"", Ports:[]v3.WorkloadEndpointPort(nil), AllowSpoofedSourcePrefixes:[]string(nil), QoSControls:(*v3.QoSControls)(nil)}} Dec 18 11:08:23.536795 containerd[1510]: 2025-12-18 11:08:23.520 [INFO][2453] cni-plugin/k8s.go 419: Calico CNI using IPs: [192.168.110.1/32] ContainerID="408fd909e2a1e5aa8a101c2898a32eb7cee8a696eebae00697e577978511c0ad" Namespace="default" Pod="nginx-deployment-bb8f74bfb-dtdp9" WorkloadEndpoint="10.0.0.43-k8s-nginx--deployment--bb8f74bfb--dtdp9-eth0" Dec 18 11:08:23.536877 containerd[1510]: 2025-12-18 11:08:23.520 [INFO][2453] cni-plugin/dataplane_linux.go 69: Setting the host side veth name to cali8854659673e ContainerID="408fd909e2a1e5aa8a101c2898a32eb7cee8a696eebae00697e577978511c0ad" Namespace="default" Pod="nginx-deployment-bb8f74bfb-dtdp9" WorkloadEndpoint="10.0.0.43-k8s-nginx--deployment--bb8f74bfb--dtdp9-eth0" Dec 18 11:08:23.536877 containerd[1510]: 2025-12-18 11:08:23.528 [INFO][2453] cni-plugin/dataplane_linux.go 508: Disabling IPv4 forwarding ContainerID="408fd909e2a1e5aa8a101c2898a32eb7cee8a696eebae00697e577978511c0ad" Namespace="default" Pod="nginx-deployment-bb8f74bfb-dtdp9" WorkloadEndpoint="10.0.0.43-k8s-nginx--deployment--bb8f74bfb--dtdp9-eth0" Dec 18 11:08:23.536918 containerd[1510]: 2025-12-18 11:08:23.528 [INFO][2453] cni-plugin/k8s.go 446: Added Mac, interface name, and active container ID to endpoint ContainerID="408fd909e2a1e5aa8a101c2898a32eb7cee8a696eebae00697e577978511c0ad" Namespace="default" Pod="nginx-deployment-bb8f74bfb-dtdp9" WorkloadEndpoint="10.0.0.43-k8s-nginx--deployment--bb8f74bfb--dtdp9-eth0" endpoint=&v3.WorkloadEndpoint{TypeMeta:v1.TypeMeta{Kind:"WorkloadEndpoint", APIVersion:"projectcalico.org/v3"}, ObjectMeta:v1.ObjectMeta{Name:"10.0.0.43-k8s-nginx--deployment--bb8f74bfb--dtdp9-eth0", GenerateName:"nginx-deployment-bb8f74bfb-", Namespace:"default", SelfLink:"", UID:"a387370e-7b08-43fa-86b1-4c0a2baa84be", ResourceVersion:"1146", Generation:0, CreationTimestamp:time.Date(2025, time.December, 18, 11, 8, 23, 0, time.Local), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string{"app":"nginx", "pod-template-hash":"bb8f74bfb", "projectcalico.org/namespace":"default", "projectcalico.org/orchestrator":"k8s", "projectcalico.org/serviceaccount":"default"}, Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, Spec:v3.WorkloadEndpointSpec{Orchestrator:"k8s", Workload:"", Node:"10.0.0.43", ContainerID:"408fd909e2a1e5aa8a101c2898a32eb7cee8a696eebae00697e577978511c0ad", Pod:"nginx-deployment-bb8f74bfb-dtdp9", Endpoint:"eth0", ServiceAccountName:"default", IPNetworks:[]string{"192.168.110.1/32"}, IPNATs:[]v3.IPNAT(nil), IPv4Gateway:"", IPv6Gateway:"", Profiles:[]string{"kns.default", "ksa.default.default"}, InterfaceName:"cali8854659673e", MAC:"ea:f4:12:1b:dc:b0", Ports:[]v3.WorkloadEndpointPort(nil), AllowSpoofedSourcePrefixes:[]string(nil), QoSControls:(*v3.QoSControls)(nil)}} Dec 18 11:08:23.536962 containerd[1510]: 2025-12-18 11:08:23.534 [INFO][2453] cni-plugin/k8s.go 532: Wrote updated endpoint to datastore ContainerID="408fd909e2a1e5aa8a101c2898a32eb7cee8a696eebae00697e577978511c0ad" Namespace="default" Pod="nginx-deployment-bb8f74bfb-dtdp9" WorkloadEndpoint="10.0.0.43-k8s-nginx--deployment--bb8f74bfb--dtdp9-eth0" Dec 18 11:08:23.553671 containerd[1510]: time="2025-12-18T11:08:23.553628821Z" level=info msg="connecting to shim 408fd909e2a1e5aa8a101c2898a32eb7cee8a696eebae00697e577978511c0ad" address="unix:///run/containerd/s/06895105fcf6630aa77f3cd793cf0b96fd848f1787a3c55fff648456c5665c49" namespace=k8s.io protocol=ttrpc version=3 Dec 18 11:08:23.575470 systemd[1]: Started cri-containerd-408fd909e2a1e5aa8a101c2898a32eb7cee8a696eebae00697e577978511c0ad.scope - libcontainer container 408fd909e2a1e5aa8a101c2898a32eb7cee8a696eebae00697e577978511c0ad. Dec 18 11:08:23.583000 audit: BPF prog-id=81 op=LOAD Dec 18 11:08:23.584000 audit: BPF prog-id=82 op=LOAD Dec 18 11:08:23.584000 audit[2502]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=21 a0=5 a1=4000178180 a2=98 a3=0 items=0 ppid=2490 pid=2502 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:23.584000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3430386664393039653261316535616138613130316332383938613332 Dec 18 11:08:23.584000 audit: BPF prog-id=82 op=UNLOAD Dec 18 11:08:23.584000 audit[2502]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=15 a1=0 a2=0 a3=0 items=0 ppid=2490 pid=2502 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:23.584000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3430386664393039653261316535616138613130316332383938613332 Dec 18 11:08:23.584000 audit: BPF prog-id=83 op=LOAD Dec 18 11:08:23.584000 audit[2502]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=21 a0=5 a1=40001783e8 a2=98 a3=0 items=0 ppid=2490 pid=2502 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:23.584000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3430386664393039653261316535616138613130316332383938613332 Dec 18 11:08:23.584000 audit: BPF prog-id=84 op=LOAD Dec 18 11:08:23.584000 audit[2502]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=23 a0=5 a1=4000178168 a2=98 a3=0 items=0 ppid=2490 pid=2502 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:23.584000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3430386664393039653261316535616138613130316332383938613332 Dec 18 11:08:23.584000 audit: BPF prog-id=84 op=UNLOAD Dec 18 11:08:23.584000 audit[2502]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=17 a1=0 a2=0 a3=0 items=0 ppid=2490 pid=2502 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:23.584000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3430386664393039653261316535616138613130316332383938613332 Dec 18 11:08:23.584000 audit: BPF prog-id=83 op=UNLOAD Dec 18 11:08:23.584000 audit[2502]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=15 a1=0 a2=0 a3=0 items=0 ppid=2490 pid=2502 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:23.584000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3430386664393039653261316535616138613130316332383938613332 Dec 18 11:08:23.584000 audit: BPF prog-id=85 op=LOAD Dec 18 11:08:23.584000 audit[2502]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=21 a0=5 a1=4000178648 a2=98 a3=0 items=0 ppid=2490 pid=2502 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:23.584000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3430386664393039653261316535616138613130316332383938613332 Dec 18 11:08:23.586091 systemd-resolved[1307]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Dec 18 11:08:23.607878 containerd[1510]: time="2025-12-18T11:08:23.607842974Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:nginx-deployment-bb8f74bfb-dtdp9,Uid:a387370e-7b08-43fa-86b1-4c0a2baa84be,Namespace:default,Attempt:0,} returns sandbox id \"408fd909e2a1e5aa8a101c2898a32eb7cee8a696eebae00697e577978511c0ad\"" Dec 18 11:08:23.608950 containerd[1510]: time="2025-12-18T11:08:23.608925347Z" level=info msg="PullImage \"ghcr.io/flatcar/nginx:latest\"" Dec 18 11:08:23.681179 kubelet[1873]: E1218 11:08:23.680252 1873 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Dec 18 11:08:23.777214 kubelet[1873]: E1218 11:08:23.777175 1873 dns.go:154] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Dec 18 11:08:24.680831 kubelet[1873]: E1218 11:08:24.680784 1873 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Dec 18 11:08:24.780151 kubelet[1873]: I1218 11:08:24.780116 1873 prober_manager.go:312] "Failed to trigger a manual run" probe="Readiness" Dec 18 11:08:24.780535 kubelet[1873]: E1218 11:08:24.780517 1873 dns.go:154] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Dec 18 11:08:25.101447 systemd-networkd[1341]: cali8854659673e: Gained IPv6LL Dec 18 11:08:25.482443 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount3756907849.mount: Deactivated successfully. Dec 18 11:08:25.681542 kubelet[1873]: E1218 11:08:25.681475 1873 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Dec 18 11:08:26.252876 containerd[1510]: time="2025-12-18T11:08:26.252028994Z" level=info msg="ImageCreate event name:\"ghcr.io/flatcar/nginx:latest\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Dec 18 11:08:26.252876 containerd[1510]: time="2025-12-18T11:08:26.252543389Z" level=info msg="stop pulling image ghcr.io/flatcar/nginx:latest: active requests=0, bytes read=0" Dec 18 11:08:26.253445 containerd[1510]: time="2025-12-18T11:08:26.253418054Z" level=info msg="ImageCreate event name:\"sha256:7adf3298f4d8758381db6c085c4dc9963183b33da22b2baf25a0d1f94da4a918\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Dec 18 11:08:26.256284 containerd[1510]: time="2025-12-18T11:08:26.256228100Z" level=info msg="ImageCreate event name:\"ghcr.io/flatcar/nginx@sha256:73a15a021433343835d9908f25bf01b8d42a2113a41e9c9e28b6a89b82b54f96\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Dec 18 11:08:26.257013 containerd[1510]: time="2025-12-18T11:08:26.256970296Z" level=info msg="Pulled image \"ghcr.io/flatcar/nginx:latest\" with image id \"sha256:7adf3298f4d8758381db6c085c4dc9963183b33da22b2baf25a0d1f94da4a918\", repo tag \"ghcr.io/flatcar/nginx:latest\", repo digest \"ghcr.io/flatcar/nginx@sha256:73a15a021433343835d9908f25bf01b8d42a2113a41e9c9e28b6a89b82b54f96\", size \"70017485\" in 2.648016366s" Dec 18 11:08:26.257013 containerd[1510]: time="2025-12-18T11:08:26.257001378Z" level=info msg="PullImage \"ghcr.io/flatcar/nginx:latest\" returns image reference \"sha256:7adf3298f4d8758381db6c085c4dc9963183b33da22b2baf25a0d1f94da4a918\"" Dec 18 11:08:26.260012 containerd[1510]: time="2025-12-18T11:08:26.259977300Z" level=info msg="CreateContainer within sandbox \"408fd909e2a1e5aa8a101c2898a32eb7cee8a696eebae00697e577978511c0ad\" for container &ContainerMetadata{Name:nginx,Attempt:0,}" Dec 18 11:08:26.269307 containerd[1510]: time="2025-12-18T11:08:26.268900256Z" level=info msg="Container 9ab1509f12ee08aa482a4f920b40fe54bcd042ca2a650fb93b321d7b82e987ef: CDI devices from CRI Config.CDIDevices: []" Dec 18 11:08:26.275513 containerd[1510]: time="2025-12-18T11:08:26.275470811Z" level=info msg="CreateContainer within sandbox \"408fd909e2a1e5aa8a101c2898a32eb7cee8a696eebae00697e577978511c0ad\" for &ContainerMetadata{Name:nginx,Attempt:0,} returns container id \"9ab1509f12ee08aa482a4f920b40fe54bcd042ca2a650fb93b321d7b82e987ef\"" Dec 18 11:08:26.275927 containerd[1510]: time="2025-12-18T11:08:26.275885745Z" level=info msg="StartContainer for \"9ab1509f12ee08aa482a4f920b40fe54bcd042ca2a650fb93b321d7b82e987ef\"" Dec 18 11:08:26.276655 containerd[1510]: time="2025-12-18T11:08:26.276619639Z" level=info msg="connecting to shim 9ab1509f12ee08aa482a4f920b40fe54bcd042ca2a650fb93b321d7b82e987ef" address="unix:///run/containerd/s/06895105fcf6630aa77f3cd793cf0b96fd848f1787a3c55fff648456c5665c49" protocol=ttrpc version=3 Dec 18 11:08:26.298453 systemd[1]: Started cri-containerd-9ab1509f12ee08aa482a4f920b40fe54bcd042ca2a650fb93b321d7b82e987ef.scope - libcontainer container 9ab1509f12ee08aa482a4f920b40fe54bcd042ca2a650fb93b321d7b82e987ef. Dec 18 11:08:26.307000 audit: BPF prog-id=86 op=LOAD Dec 18 11:08:26.308000 audit: BPF prog-id=87 op=LOAD Dec 18 11:08:26.308000 audit[2684]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=21 a0=5 a1=4000178180 a2=98 a3=0 items=0 ppid=2490 pid=2684 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:26.308000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3961623135303966313265653038616134383261346639323062343066 Dec 18 11:08:26.308000 audit: BPF prog-id=87 op=UNLOAD Dec 18 11:08:26.308000 audit[2684]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=15 a1=0 a2=0 a3=0 items=0 ppid=2490 pid=2684 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:26.308000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3961623135303966313265653038616134383261346639323062343066 Dec 18 11:08:26.308000 audit: BPF prog-id=88 op=LOAD Dec 18 11:08:26.308000 audit[2684]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=21 a0=5 a1=40001783e8 a2=98 a3=0 items=0 ppid=2490 pid=2684 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:26.308000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3961623135303966313265653038616134383261346639323062343066 Dec 18 11:08:26.308000 audit: BPF prog-id=89 op=LOAD Dec 18 11:08:26.308000 audit[2684]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=23 a0=5 a1=4000178168 a2=98 a3=0 items=0 ppid=2490 pid=2684 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:26.308000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3961623135303966313265653038616134383261346639323062343066 Dec 18 11:08:26.308000 audit: BPF prog-id=89 op=UNLOAD Dec 18 11:08:26.308000 audit[2684]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=17 a1=0 a2=0 a3=0 items=0 ppid=2490 pid=2684 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:26.308000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3961623135303966313265653038616134383261346639323062343066 Dec 18 11:08:26.308000 audit: BPF prog-id=88 op=UNLOAD Dec 18 11:08:26.308000 audit[2684]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=15 a1=0 a2=0 a3=0 items=0 ppid=2490 pid=2684 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:26.308000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3961623135303966313265653038616134383261346639323062343066 Dec 18 11:08:26.308000 audit: BPF prog-id=90 op=LOAD Dec 18 11:08:26.308000 audit[2684]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=21 a0=5 a1=4000178648 a2=98 a3=0 items=0 ppid=2490 pid=2684 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:26.308000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3961623135303966313265653038616134383261346639323062343066 Dec 18 11:08:26.328459 containerd[1510]: time="2025-12-18T11:08:26.328421436Z" level=info msg="StartContainer for \"9ab1509f12ee08aa482a4f920b40fe54bcd042ca2a650fb93b321d7b82e987ef\" returns successfully" Dec 18 11:08:26.417000 audit[2751]: NETFILTER_CFG table=filter:71 family=2 entries=15 op=nft_register_rule pid=2751 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Dec 18 11:08:26.417000 audit[2751]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=5248 a0=3 a1=ffffca9dae80 a2=0 a3=1 items=0 ppid=2043 pid=2751 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:26.417000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D2D6E6F666C757368002D2D636F756E74657273 Dec 18 11:08:26.425000 audit[2751]: NETFILTER_CFG table=nat:72 family=2 entries=25 op=nft_register_chain pid=2751 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Dec 18 11:08:26.425000 audit[2751]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=8580 a0=3 a1=ffffca9dae80 a2=0 a3=1 items=0 ppid=2043 pid=2751 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:26.425000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D2D6E6F666C757368002D2D636F756E74657273 Dec 18 11:08:26.682085 kubelet[1873]: E1218 11:08:26.682038 1873 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Dec 18 11:08:26.799980 kubelet[1873]: I1218 11:08:26.799907 1873 pod_startup_latency_tracker.go:104] "Observed pod startup duration" pod="calico-system/calico-node-jcmzx" podStartSLOduration=5.703276167 podStartE2EDuration="14.799885076s" podCreationTimestamp="2025-12-18 11:08:12 +0000 UTC" firstStartedPulling="2025-12-18 11:08:13.622443155 +0000 UTC m=+2.685130624" lastFinishedPulling="2025-12-18 11:08:22.719052064 +0000 UTC m=+11.781739533" observedRunningTime="2025-12-18 11:08:23.791856195 +0000 UTC m=+12.854543704" watchObservedRunningTime="2025-12-18 11:08:26.799885076 +0000 UTC m=+15.862572545" Dec 18 11:08:26.800193 kubelet[1873]: I1218 11:08:26.800153 1873 pod_startup_latency_tracker.go:104] "Observed pod startup duration" pod="default/nginx-deployment-bb8f74bfb-dtdp9" podStartSLOduration=1.15114663 podStartE2EDuration="3.800148771s" podCreationTimestamp="2025-12-18 11:08:23 +0000 UTC" firstStartedPulling="2025-12-18 11:08:23.608686408 +0000 UTC m=+12.671373877" lastFinishedPulling="2025-12-18 11:08:26.257688549 +0000 UTC m=+15.320376018" observedRunningTime="2025-12-18 11:08:26.800003588 +0000 UTC m=+15.862691017" watchObservedRunningTime="2025-12-18 11:08:26.800148771 +0000 UTC m=+15.862836240" Dec 18 11:08:27.520000 audit: BPF prog-id=91 op=LOAD Dec 18 11:08:27.520000 audit[2795]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=3 a0=5 a1=ffffd6f2aa88 a2=98 a3=ffffd6f2aa78 items=0 ppid=2778 pid=2795 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:27.520000 audit: PROCTITLE proctitle=627066746F6F6C006D617000637265617465002F7379732F66732F6270662F74632F676C6F62616C732F63616C695F63746C625F70726F677300747970650070726F675F6172726179006B657900340076616C7565003400656E74726965730033006E616D650063616C695F63746C625F70726F677300666C6167730030 Dec 18 11:08:27.520000 audit: BPF prog-id=91 op=UNLOAD Dec 18 11:08:27.520000 audit[2795]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=3 a1=57156c a2=ffffd6f2aa58 a3=0 items=0 ppid=2778 pid=2795 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:27.520000 audit: PROCTITLE proctitle=627066746F6F6C006D617000637265617465002F7379732F66732F6270662F74632F676C6F62616C732F63616C695F63746C625F70726F677300747970650070726F675F6172726179006B657900340076616C7565003400656E74726965730033006E616D650063616C695F63746C625F70726F677300666C6167730030 Dec 18 11:08:27.520000 audit: BPF prog-id=92 op=LOAD Dec 18 11:08:27.520000 audit[2795]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=3 a0=5 a1=ffffd6f2a938 a2=74 a3=95 items=0 ppid=2778 pid=2795 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:27.520000 audit: PROCTITLE proctitle=627066746F6F6C006D617000637265617465002F7379732F66732F6270662F74632F676C6F62616C732F63616C695F63746C625F70726F677300747970650070726F675F6172726179006B657900340076616C7565003400656E74726965730033006E616D650063616C695F63746C625F70726F677300666C6167730030 Dec 18 11:08:27.520000 audit: BPF prog-id=92 op=UNLOAD Dec 18 11:08:27.520000 audit[2795]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=3 a1=57156c a2=74 a3=95 items=0 ppid=2778 pid=2795 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:27.520000 audit: PROCTITLE proctitle=627066746F6F6C006D617000637265617465002F7379732F66732F6270662F74632F676C6F62616C732F63616C695F63746C625F70726F677300747970650070726F675F6172726179006B657900340076616C7565003400656E74726965730033006E616D650063616C695F63746C625F70726F677300666C6167730030 Dec 18 11:08:27.520000 audit: BPF prog-id=93 op=LOAD Dec 18 11:08:27.520000 audit[2795]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=3 a0=5 a1=ffffd6f2a968 a2=40 a3=ffffd6f2a998 items=0 ppid=2778 pid=2795 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:27.520000 audit: PROCTITLE proctitle=627066746F6F6C006D617000637265617465002F7379732F66732F6270662F74632F676C6F62616C732F63616C695F63746C625F70726F677300747970650070726F675F6172726179006B657900340076616C7565003400656E74726965730033006E616D650063616C695F63746C625F70726F677300666C6167730030 Dec 18 11:08:27.520000 audit: BPF prog-id=93 op=UNLOAD Dec 18 11:08:27.520000 audit[2795]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=3 a1=57156c a2=40 a3=ffffd6f2a998 items=0 ppid=2778 pid=2795 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:27.520000 audit: PROCTITLE proctitle=627066746F6F6C006D617000637265617465002F7379732F66732F6270662F74632F676C6F62616C732F63616C695F63746C625F70726F677300747970650070726F675F6172726179006B657900340076616C7565003400656E74726965730033006E616D650063616C695F63746C625F70726F677300666C6167730030 Dec 18 11:08:27.521000 audit: BPF prog-id=94 op=LOAD Dec 18 11:08:27.521000 audit[2796]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=3 a0=5 a1=ffffc88d2b88 a2=98 a3=ffffc88d2b78 items=0 ppid=2778 pid=2796 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:27.521000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Dec 18 11:08:27.521000 audit: BPF prog-id=94 op=UNLOAD Dec 18 11:08:27.521000 audit[2796]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=3 a1=57156c a2=ffffc88d2b58 a3=0 items=0 ppid=2778 pid=2796 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:27.521000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Dec 18 11:08:27.522000 audit: BPF prog-id=95 op=LOAD Dec 18 11:08:27.522000 audit[2796]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=4 a0=5 a1=ffffc88d2818 a2=74 a3=95 items=0 ppid=2778 pid=2796 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:27.522000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Dec 18 11:08:27.522000 audit: BPF prog-id=95 op=UNLOAD Dec 18 11:08:27.522000 audit[2796]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=4 a1=57156c a2=74 a3=95 items=0 ppid=2778 pid=2796 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:27.522000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Dec 18 11:08:27.522000 audit: BPF prog-id=96 op=LOAD Dec 18 11:08:27.522000 audit[2796]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=4 a0=5 a1=ffffc88d2878 a2=94 a3=2 items=0 ppid=2778 pid=2796 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:27.522000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Dec 18 11:08:27.522000 audit: BPF prog-id=96 op=UNLOAD Dec 18 11:08:27.522000 audit[2796]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=4 a1=57156c a2=70 a3=2 items=0 ppid=2778 pid=2796 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:27.522000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Dec 18 11:08:27.616000 audit: BPF prog-id=97 op=LOAD Dec 18 11:08:27.616000 audit[2796]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=4 a0=5 a1=ffffc88d2838 a2=40 a3=ffffc88d2868 items=0 ppid=2778 pid=2796 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:27.616000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Dec 18 11:08:27.616000 audit: BPF prog-id=97 op=UNLOAD Dec 18 11:08:27.616000 audit[2796]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=4 a1=57156c a2=40 a3=ffffc88d2868 items=0 ppid=2778 pid=2796 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:27.616000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Dec 18 11:08:27.626000 audit: BPF prog-id=98 op=LOAD Dec 18 11:08:27.626000 audit[2796]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=5 a0=5 a1=ffffc88d2848 a2=94 a3=4 items=0 ppid=2778 pid=2796 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:27.626000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Dec 18 11:08:27.626000 audit: BPF prog-id=98 op=UNLOAD Dec 18 11:08:27.626000 audit[2796]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=5 a1=57156c a2=70 a3=4 items=0 ppid=2778 pid=2796 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:27.626000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Dec 18 11:08:27.627000 audit: BPF prog-id=99 op=LOAD Dec 18 11:08:27.627000 audit[2796]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=6 a0=5 a1=ffffc88d2688 a2=94 a3=5 items=0 ppid=2778 pid=2796 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:27.627000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Dec 18 11:08:27.627000 audit: BPF prog-id=99 op=UNLOAD Dec 18 11:08:27.627000 audit[2796]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=6 a1=57156c a2=70 a3=5 items=0 ppid=2778 pid=2796 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:27.627000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Dec 18 11:08:27.627000 audit: BPF prog-id=100 op=LOAD Dec 18 11:08:27.627000 audit[2796]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=5 a0=5 a1=ffffc88d28b8 a2=94 a3=6 items=0 ppid=2778 pid=2796 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:27.627000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Dec 18 11:08:27.627000 audit: BPF prog-id=100 op=UNLOAD Dec 18 11:08:27.627000 audit[2796]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=5 a1=57156c a2=70 a3=6 items=0 ppid=2778 pid=2796 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:27.627000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Dec 18 11:08:27.628000 audit: BPF prog-id=101 op=LOAD Dec 18 11:08:27.628000 audit[2796]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=5 a0=5 a1=ffffc88d2088 a2=94 a3=83 items=0 ppid=2778 pid=2796 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:27.628000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Dec 18 11:08:27.628000 audit: BPF prog-id=102 op=LOAD Dec 18 11:08:27.628000 audit[2796]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=7 a0=5 a1=ffffc88d1e48 a2=94 a3=2 items=0 ppid=2778 pid=2796 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:27.628000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Dec 18 11:08:27.628000 audit: BPF prog-id=102 op=UNLOAD Dec 18 11:08:27.628000 audit[2796]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=7 a1=57156c a2=c a3=0 items=0 ppid=2778 pid=2796 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:27.628000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Dec 18 11:08:27.629000 audit: BPF prog-id=101 op=UNLOAD Dec 18 11:08:27.629000 audit[2796]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=5 a1=57156c a2=23eae620 a3=23ea1b00 items=0 ppid=2778 pid=2796 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:27.629000 audit: PROCTITLE proctitle=627066746F6F6C006D6170006C697374002D2D6A736F6E Dec 18 11:08:27.638000 audit: BPF prog-id=103 op=LOAD Dec 18 11:08:27.638000 audit[2799]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=3 a0=5 a1=fffff17db048 a2=98 a3=fffff17db038 items=0 ppid=2778 pid=2799 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:27.638000 audit: PROCTITLE proctitle=627066746F6F6C006D617000637265617465002F7379732F66732F6270662F63616C69636F2F63616C69636F5F6661696C736166655F706F7274735F763100747970650068617368006B657900340076616C7565003100656E7472696573003635353335006E616D650063616C69636F5F6661696C736166655F706F7274735F Dec 18 11:08:27.638000 audit: BPF prog-id=103 op=UNLOAD Dec 18 11:08:27.638000 audit[2799]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=3 a1=57156c a2=fffff17db018 a3=0 items=0 ppid=2778 pid=2799 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:27.638000 audit: PROCTITLE proctitle=627066746F6F6C006D617000637265617465002F7379732F66732F6270662F63616C69636F2F63616C69636F5F6661696C736166655F706F7274735F763100747970650068617368006B657900340076616C7565003100656E7472696573003635353335006E616D650063616C69636F5F6661696C736166655F706F7274735F Dec 18 11:08:27.638000 audit: BPF prog-id=104 op=LOAD Dec 18 11:08:27.638000 audit[2799]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=3 a0=5 a1=fffff17daef8 a2=74 a3=95 items=0 ppid=2778 pid=2799 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:27.638000 audit: PROCTITLE proctitle=627066746F6F6C006D617000637265617465002F7379732F66732F6270662F63616C69636F2F63616C69636F5F6661696C736166655F706F7274735F763100747970650068617368006B657900340076616C7565003100656E7472696573003635353335006E616D650063616C69636F5F6661696C736166655F706F7274735F Dec 18 11:08:27.639000 audit: BPF prog-id=104 op=UNLOAD Dec 18 11:08:27.639000 audit[2799]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=3 a1=57156c a2=74 a3=95 items=0 ppid=2778 pid=2799 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:27.639000 audit: PROCTITLE proctitle=627066746F6F6C006D617000637265617465002F7379732F66732F6270662F63616C69636F2F63616C69636F5F6661696C736166655F706F7274735F763100747970650068617368006B657900340076616C7565003100656E7472696573003635353335006E616D650063616C69636F5F6661696C736166655F706F7274735F Dec 18 11:08:27.639000 audit: BPF prog-id=105 op=LOAD Dec 18 11:08:27.639000 audit[2799]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=3 a0=5 a1=fffff17daf28 a2=40 a3=fffff17daf58 items=0 ppid=2778 pid=2799 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:27.639000 audit: PROCTITLE proctitle=627066746F6F6C006D617000637265617465002F7379732F66732F6270662F63616C69636F2F63616C69636F5F6661696C736166655F706F7274735F763100747970650068617368006B657900340076616C7565003100656E7472696573003635353335006E616D650063616C69636F5F6661696C736166655F706F7274735F Dec 18 11:08:27.639000 audit: BPF prog-id=105 op=UNLOAD Dec 18 11:08:27.639000 audit[2799]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=3 a1=57156c a2=40 a3=fffff17daf58 items=0 ppid=2778 pid=2799 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:27.639000 audit: PROCTITLE proctitle=627066746F6F6C006D617000637265617465002F7379732F66732F6270662F63616C69636F2F63616C69636F5F6661696C736166655F706F7274735F763100747970650068617368006B657900340076616C7565003100656E7472696573003635353335006E616D650063616C69636F5F6661696C736166655F706F7274735F Dec 18 11:08:27.683311 kubelet[1873]: E1218 11:08:27.682683 1873 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Dec 18 11:08:27.695834 systemd-networkd[1341]: vxlan.calico: Link UP Dec 18 11:08:27.695841 systemd-networkd[1341]: vxlan.calico: Gained carrier Dec 18 11:08:27.704000 audit: BPF prog-id=106 op=LOAD Dec 18 11:08:27.704000 audit[2826]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=3 a0=5 a1=fffff7b713d8 a2=98 a3=fffff7b713c8 items=0 ppid=2778 pid=2826 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:27.704000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 Dec 18 11:08:27.705000 audit: BPF prog-id=106 op=UNLOAD Dec 18 11:08:27.705000 audit[2826]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=3 a1=57156c a2=fffff7b713a8 a3=0 items=0 ppid=2778 pid=2826 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:27.705000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 Dec 18 11:08:27.705000 audit: BPF prog-id=107 op=LOAD Dec 18 11:08:27.705000 audit[2826]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=3 a0=5 a1=fffff7b710b8 a2=74 a3=95 items=0 ppid=2778 pid=2826 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:27.705000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 Dec 18 11:08:27.705000 audit: BPF prog-id=107 op=UNLOAD Dec 18 11:08:27.705000 audit[2826]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=3 a1=57156c a2=74 a3=95 items=0 ppid=2778 pid=2826 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:27.705000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 Dec 18 11:08:27.705000 audit: BPF prog-id=108 op=LOAD Dec 18 11:08:27.705000 audit[2826]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=3 a0=5 a1=fffff7b71118 a2=94 a3=2 items=0 ppid=2778 pid=2826 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:27.705000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 Dec 18 11:08:27.705000 audit: BPF prog-id=108 op=UNLOAD Dec 18 11:08:27.705000 audit[2826]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=3 a1=57156c a2=70 a3=2 items=0 ppid=2778 pid=2826 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:27.705000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 Dec 18 11:08:27.705000 audit: BPF prog-id=109 op=LOAD Dec 18 11:08:27.705000 audit[2826]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=6 a0=5 a1=fffff7b70f98 a2=40 a3=fffff7b70fc8 items=0 ppid=2778 pid=2826 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:27.705000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 Dec 18 11:08:27.705000 audit: BPF prog-id=109 op=UNLOAD Dec 18 11:08:27.705000 audit[2826]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=6 a1=57156c a2=40 a3=fffff7b70fc8 items=0 ppid=2778 pid=2826 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:27.705000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 Dec 18 11:08:27.705000 audit: BPF prog-id=110 op=LOAD Dec 18 11:08:27.705000 audit[2826]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=6 a0=5 a1=fffff7b710e8 a2=94 a3=b7 items=0 ppid=2778 pid=2826 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:27.705000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 Dec 18 11:08:27.705000 audit: BPF prog-id=110 op=UNLOAD Dec 18 11:08:27.705000 audit[2826]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=6 a1=57156c a2=70 a3=b7 items=0 ppid=2778 pid=2826 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:27.705000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 Dec 18 11:08:27.706000 audit: BPF prog-id=111 op=LOAD Dec 18 11:08:27.706000 audit[2826]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=6 a0=5 a1=fffff7b70798 a2=94 a3=2 items=0 ppid=2778 pid=2826 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:27.706000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 Dec 18 11:08:27.706000 audit: BPF prog-id=111 op=UNLOAD Dec 18 11:08:27.706000 audit[2826]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=6 a1=57156c a2=70 a3=2 items=0 ppid=2778 pid=2826 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:27.706000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 Dec 18 11:08:27.706000 audit: BPF prog-id=112 op=LOAD Dec 18 11:08:27.706000 audit[2826]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=6 a0=5 a1=fffff7b70928 a2=94 a3=30 items=0 ppid=2778 pid=2826 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:27.706000 audit: PROCTITLE proctitle=627066746F6F6C0070726F67006C6F6164002F7573722F6C69622F63616C69636F2F6270662F66696C7465722E6F002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41007479706500786470 Dec 18 11:08:27.708000 audit: BPF prog-id=113 op=LOAD Dec 18 11:08:27.708000 audit[2830]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=3 a0=5 a1=ffffcbcbe5d8 a2=98 a3=ffffcbcbe5c8 items=0 ppid=2778 pid=2830 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:27.708000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Dec 18 11:08:27.708000 audit: BPF prog-id=113 op=UNLOAD Dec 18 11:08:27.708000 audit[2830]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=3 a1=57156c a2=ffffcbcbe5a8 a3=0 items=0 ppid=2778 pid=2830 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:27.708000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Dec 18 11:08:27.708000 audit: BPF prog-id=114 op=LOAD Dec 18 11:08:27.708000 audit[2830]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=4 a0=5 a1=ffffcbcbe268 a2=74 a3=95 items=0 ppid=2778 pid=2830 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:27.708000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Dec 18 11:08:27.709000 audit: BPF prog-id=114 op=UNLOAD Dec 18 11:08:27.709000 audit[2830]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=4 a1=57156c a2=74 a3=95 items=0 ppid=2778 pid=2830 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:27.709000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Dec 18 11:08:27.709000 audit: BPF prog-id=115 op=LOAD Dec 18 11:08:27.709000 audit[2830]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=4 a0=5 a1=ffffcbcbe2c8 a2=94 a3=2 items=0 ppid=2778 pid=2830 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:27.709000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Dec 18 11:08:27.709000 audit: BPF prog-id=115 op=UNLOAD Dec 18 11:08:27.709000 audit[2830]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=4 a1=57156c a2=70 a3=2 items=0 ppid=2778 pid=2830 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:27.709000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Dec 18 11:08:27.807000 audit: BPF prog-id=116 op=LOAD Dec 18 11:08:27.807000 audit[2830]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=4 a0=5 a1=ffffcbcbe288 a2=40 a3=ffffcbcbe2b8 items=0 ppid=2778 pid=2830 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:27.807000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Dec 18 11:08:27.808000 audit: BPF prog-id=116 op=UNLOAD Dec 18 11:08:27.808000 audit[2830]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=4 a1=57156c a2=40 a3=ffffcbcbe2b8 items=0 ppid=2778 pid=2830 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:27.808000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Dec 18 11:08:27.818000 audit: BPF prog-id=117 op=LOAD Dec 18 11:08:27.818000 audit[2830]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=5 a0=5 a1=ffffcbcbe298 a2=94 a3=4 items=0 ppid=2778 pid=2830 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:27.818000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Dec 18 11:08:27.818000 audit: BPF prog-id=117 op=UNLOAD Dec 18 11:08:27.818000 audit[2830]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=5 a1=57156c a2=70 a3=4 items=0 ppid=2778 pid=2830 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:27.818000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Dec 18 11:08:27.818000 audit: BPF prog-id=118 op=LOAD Dec 18 11:08:27.818000 audit[2830]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=6 a0=5 a1=ffffcbcbe0d8 a2=94 a3=5 items=0 ppid=2778 pid=2830 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:27.818000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Dec 18 11:08:27.818000 audit: BPF prog-id=118 op=UNLOAD Dec 18 11:08:27.818000 audit[2830]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=6 a1=57156c a2=70 a3=5 items=0 ppid=2778 pid=2830 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:27.818000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Dec 18 11:08:27.818000 audit: BPF prog-id=119 op=LOAD Dec 18 11:08:27.818000 audit[2830]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=5 a0=5 a1=ffffcbcbe308 a2=94 a3=6 items=0 ppid=2778 pid=2830 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:27.818000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Dec 18 11:08:27.818000 audit: BPF prog-id=119 op=UNLOAD Dec 18 11:08:27.818000 audit[2830]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=5 a1=57156c a2=70 a3=6 items=0 ppid=2778 pid=2830 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:27.818000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Dec 18 11:08:27.818000 audit: BPF prog-id=120 op=LOAD Dec 18 11:08:27.818000 audit[2830]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=5 a0=5 a1=ffffcbcbdad8 a2=94 a3=83 items=0 ppid=2778 pid=2830 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:27.818000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Dec 18 11:08:27.819000 audit: BPF prog-id=121 op=LOAD Dec 18 11:08:27.819000 audit[2830]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=7 a0=5 a1=ffffcbcbd898 a2=94 a3=2 items=0 ppid=2778 pid=2830 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:27.819000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Dec 18 11:08:27.819000 audit: BPF prog-id=121 op=UNLOAD Dec 18 11:08:27.819000 audit[2830]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=7 a1=57156c a2=c a3=0 items=0 ppid=2778 pid=2830 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:27.819000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Dec 18 11:08:27.819000 audit: BPF prog-id=120 op=UNLOAD Dec 18 11:08:27.819000 audit[2830]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=5 a1=57156c a2=21a0c620 a3=219ffb00 items=0 ppid=2778 pid=2830 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="bpftool" exe="/usr/bin/bpftool" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:27.819000 audit: PROCTITLE proctitle=627066746F6F6C002D2D6A736F6E002D2D7072657474790070726F670073686F770070696E6E6564002F7379732F66732F6270662F63616C69636F2F7864702F70726566696C7465725F76315F63616C69636F5F746D705F41 Dec 18 11:08:27.828000 audit: BPF prog-id=112 op=UNLOAD Dec 18 11:08:27.829811 kernel: kauditd_printk_skb: 238 callbacks suppressed Dec 18 11:08:27.829870 kernel: audit: type=1334 audit(1766056107.828:430): prog-id=112 op=UNLOAD Dec 18 11:08:27.828000 audit[2778]: SYSCALL arch=c00000b7 syscall=35 success=yes exit=0 a0=ffffffffffffff9c a1=40007b25c0 a2=0 a3=0 items=0 ppid=2529 pid=2778 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="calico-node" exe="/usr/bin/calico-node" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:27.829984 kernel: audit: type=1300 audit(1766056107.828:430): arch=c00000b7 syscall=35 success=yes exit=0 a0=ffffffffffffff9c a1=40007b25c0 a2=0 a3=0 items=0 ppid=2529 pid=2778 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="calico-node" exe="/usr/bin/calico-node" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:27.828000 audit: PROCTITLE proctitle=63616C69636F2D6E6F6465002D66656C6978 Dec 18 11:08:27.833925 kernel: audit: type=1327 audit(1766056107.828:430): proctitle=63616C69636F2D6E6F6465002D66656C6978 Dec 18 11:08:27.884000 audit[2859]: NETFILTER_CFG table=mangle:73 family=2 entries=16 op=nft_register_chain pid=2859 subj=system_u:system_r:kernel_t:s0 comm="iptables-nft-re" Dec 18 11:08:27.884000 audit[2859]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=6868 a0=3 a1=ffffd8d8dd00 a2=0 a3=ffffbaa5ffa8 items=0 ppid=2778 pid=2859 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-nft-re" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:27.891828 kernel: audit: type=1325 audit(1766056107.884:431): table=mangle:73 family=2 entries=16 op=nft_register_chain pid=2859 subj=system_u:system_r:kernel_t:s0 comm="iptables-nft-re" Dec 18 11:08:27.884000 audit: PROCTITLE proctitle=69707461626C65732D6E66742D726573746F7265002D2D6E6F666C757368002D2D766572626F7365002D2D77616974003130002D2D776169742D696E74657276616C003530303030 Dec 18 11:08:27.892337 kernel: audit: type=1300 audit(1766056107.884:431): arch=c00000b7 syscall=211 success=yes exit=6868 a0=3 a1=ffffd8d8dd00 a2=0 a3=ffffbaa5ffa8 items=0 ppid=2778 pid=2859 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-nft-re" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:27.892362 kernel: audit: type=1327 audit(1766056107.884:431): proctitle=69707461626C65732D6E66742D726573746F7265002D2D6E6F666C757368002D2D766572626F7365002D2D77616974003130002D2D776169742D696E74657276616C003530303030 Dec 18 11:08:27.891000 audit[2857]: NETFILTER_CFG table=nat:74 family=2 entries=15 op=nft_register_chain pid=2857 subj=system_u:system_r:kernel_t:s0 comm="iptables-nft-re" Dec 18 11:08:27.891000 audit[2857]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=5084 a0=3 a1=fffff5897110 a2=0 a3=ffffa14b0fa8 items=0 ppid=2778 pid=2857 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-nft-re" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:27.895858 kernel: audit: type=1325 audit(1766056107.891:432): table=nat:74 family=2 entries=15 op=nft_register_chain pid=2857 subj=system_u:system_r:kernel_t:s0 comm="iptables-nft-re" Dec 18 11:08:27.895899 kernel: audit: type=1300 audit(1766056107.891:432): arch=c00000b7 syscall=211 success=yes exit=5084 a0=3 a1=fffff5897110 a2=0 a3=ffffa14b0fa8 items=0 ppid=2778 pid=2857 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-nft-re" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:27.891000 audit: PROCTITLE proctitle=69707461626C65732D6E66742D726573746F7265002D2D6E6F666C757368002D2D766572626F7365002D2D77616974003130002D2D776169742D696E74657276616C003530303030 Dec 18 11:08:27.899024 kernel: audit: type=1327 audit(1766056107.891:432): proctitle=69707461626C65732D6E66742D726573746F7265002D2D6E6F666C757368002D2D766572626F7365002D2D77616974003130002D2D776169742D696E74657276616C003530303030 Dec 18 11:08:27.900000 audit[2858]: NETFILTER_CFG table=raw:75 family=2 entries=21 op=nft_register_chain pid=2858 subj=system_u:system_r:kernel_t:s0 comm="iptables-nft-re" Dec 18 11:08:27.900000 audit[2858]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=8452 a0=3 a1=fffff87231a0 a2=0 a3=ffff85ee2fa8 items=0 ppid=2778 pid=2858 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-nft-re" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:27.900000 audit: PROCTITLE proctitle=69707461626C65732D6E66742D726573746F7265002D2D6E6F666C757368002D2D766572626F7365002D2D77616974003130002D2D776169742D696E74657276616C003530303030 Dec 18 11:08:27.904940 kernel: audit: type=1325 audit(1766056107.900:433): table=raw:75 family=2 entries=21 op=nft_register_chain pid=2858 subj=system_u:system_r:kernel_t:s0 comm="iptables-nft-re" Dec 18 11:08:27.903000 audit[2865]: NETFILTER_CFG table=filter:76 family=2 entries=73 op=nft_register_chain pid=2865 subj=system_u:system_r:kernel_t:s0 comm="iptables-nft-re" Dec 18 11:08:27.903000 audit[2865]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=38580 a0=3 a1=fffff1b4c940 a2=0 a3=ffff7fc78fa8 items=0 ppid=2778 pid=2865 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-nft-re" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:27.903000 audit: PROCTITLE proctitle=69707461626C65732D6E66742D726573746F7265002D2D6E6F666C757368002D2D766572626F7365002D2D77616974003130002D2D776169742D696E74657276616C003530303030 Dec 18 11:08:28.683689 kubelet[1873]: E1218 11:08:28.683653 1873 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Dec 18 11:08:28.877486 systemd-networkd[1341]: vxlan.calico: Gained IPv6LL Dec 18 11:08:29.369000 audit[2876]: NETFILTER_CFG table=filter:77 family=2 entries=26 op=nft_register_rule pid=2876 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Dec 18 11:08:29.369000 audit[2876]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=14176 a0=3 a1=fffffe523530 a2=0 a3=1 items=0 ppid=2043 pid=2876 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:29.369000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D2D6E6F666C757368002D2D636F756E74657273 Dec 18 11:08:29.375000 audit[2876]: NETFILTER_CFG table=nat:78 family=2 entries=20 op=nft_register_rule pid=2876 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Dec 18 11:08:29.375000 audit[2876]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=5772 a0=3 a1=fffffe523530 a2=0 a3=1 items=0 ppid=2043 pid=2876 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:29.375000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D2D6E6F666C757368002D2D636F756E74657273 Dec 18 11:08:29.421363 systemd[1]: Created slice kubepods-besteffort-podd3dbd944_e08f_40bb_92e8_fbf9be6149a9.slice - libcontainer container kubepods-besteffort-podd3dbd944_e08f_40bb_92e8_fbf9be6149a9.slice. Dec 18 11:08:29.492352 kubelet[1873]: I1218 11:08:29.492306 1873 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-wskhq\" (UniqueName: \"kubernetes.io/projected/d3dbd944-e08f-40bb-92e8-fbf9be6149a9-kube-api-access-wskhq\") pod \"nfs-server-provisioner-0\" (UID: \"d3dbd944-e08f-40bb-92e8-fbf9be6149a9\") " pod="default/nfs-server-provisioner-0" Dec 18 11:08:29.492352 kubelet[1873]: I1218 11:08:29.492349 1873 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"data\" (UniqueName: \"kubernetes.io/empty-dir/d3dbd944-e08f-40bb-92e8-fbf9be6149a9-data\") pod \"nfs-server-provisioner-0\" (UID: \"d3dbd944-e08f-40bb-92e8-fbf9be6149a9\") " pod="default/nfs-server-provisioner-0" Dec 18 11:08:29.684494 kubelet[1873]: E1218 11:08:29.684355 1873 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Dec 18 11:08:29.727019 containerd[1510]: time="2025-12-18T11:08:29.726964909Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:nfs-server-provisioner-0,Uid:d3dbd944-e08f-40bb-92e8-fbf9be6149a9,Namespace:default,Attempt:0,}" Dec 18 11:08:29.832005 systemd-networkd[1341]: cali60e51b789ff: Link UP Dec 18 11:08:29.832624 systemd-networkd[1341]: cali60e51b789ff: Gained carrier Dec 18 11:08:29.845088 containerd[1510]: 2025-12-18 11:08:29.768 [INFO][2879] cni-plugin/plugin.go 340: Calico CNI found existing endpoint: &{{WorkloadEndpoint projectcalico.org/v3} {10.0.0.43-k8s-nfs--server--provisioner--0-eth0 nfs-server-provisioner- default d3dbd944-e08f-40bb-92e8-fbf9be6149a9 1214 0 2025-12-18 11:08:29 +0000 UTC map[app:nfs-server-provisioner apps.kubernetes.io/pod-index:0 chart:nfs-server-provisioner-1.8.0 controller-revision-hash:nfs-server-provisioner-7c9b4c458c heritage:Helm projectcalico.org/namespace:default projectcalico.org/orchestrator:k8s projectcalico.org/serviceaccount:nfs-server-provisioner release:nfs-server-provisioner statefulset.kubernetes.io/pod-name:nfs-server-provisioner-0] map[] [] [] []} {k8s 10.0.0.43 nfs-server-provisioner-0 eth0 nfs-server-provisioner [] [] [kns.default ksa.default.nfs-server-provisioner] cali60e51b789ff [{nfs TCP 2049 0 } {nfs-udp UDP 2049 0 } {nlockmgr TCP 32803 0 } {nlockmgr-udp UDP 32803 0 } {mountd TCP 20048 0 } {mountd-udp UDP 20048 0 } {rquotad TCP 875 0 } {rquotad-udp UDP 875 0 } {rpcbind TCP 111 0 } {rpcbind-udp UDP 111 0 } {statd TCP 662 0 } {statd-udp UDP 662 0 }] [] }} ContainerID="cd64ed0046705f0f4b8ede59c63c3fb76e2ca7ffd391d6ea74e1155a705a36e0" Namespace="default" Pod="nfs-server-provisioner-0" WorkloadEndpoint="10.0.0.43-k8s-nfs--server--provisioner--0-" Dec 18 11:08:29.845088 containerd[1510]: 2025-12-18 11:08:29.769 [INFO][2879] cni-plugin/k8s.go 74: Extracted identifiers for CmdAddK8s ContainerID="cd64ed0046705f0f4b8ede59c63c3fb76e2ca7ffd391d6ea74e1155a705a36e0" Namespace="default" Pod="nfs-server-provisioner-0" WorkloadEndpoint="10.0.0.43-k8s-nfs--server--provisioner--0-eth0" Dec 18 11:08:29.845088 containerd[1510]: 2025-12-18 11:08:29.791 [INFO][2893] ipam/ipam_plugin.go 227: Calico CNI IPAM request count IPv4=1 IPv6=0 ContainerID="cd64ed0046705f0f4b8ede59c63c3fb76e2ca7ffd391d6ea74e1155a705a36e0" HandleID="k8s-pod-network.cd64ed0046705f0f4b8ede59c63c3fb76e2ca7ffd391d6ea74e1155a705a36e0" Workload="10.0.0.43-k8s-nfs--server--provisioner--0-eth0" Dec 18 11:08:29.845403 containerd[1510]: 2025-12-18 11:08:29.791 [INFO][2893] ipam/ipam_plugin.go 275: Auto assigning IP ContainerID="cd64ed0046705f0f4b8ede59c63c3fb76e2ca7ffd391d6ea74e1155a705a36e0" HandleID="k8s-pod-network.cd64ed0046705f0f4b8ede59c63c3fb76e2ca7ffd391d6ea74e1155a705a36e0" Workload="10.0.0.43-k8s-nfs--server--provisioner--0-eth0" assignArgs=ipam.AutoAssignArgs{Num4:1, Num6:0, HandleID:(*string)(0x4000137480), Attrs:map[string]string{"namespace":"default", "node":"10.0.0.43", "pod":"nfs-server-provisioner-0", "timestamp":"2025-12-18 11:08:29.791184948 +0000 UTC"}, Hostname:"10.0.0.43", IPv4Pools:[]net.IPNet{}, IPv6Pools:[]net.IPNet{}, MaxBlocksPerHost:0, HostReservedAttrIPv4s:(*ipam.HostReservedAttr)(nil), HostReservedAttrIPv6s:(*ipam.HostReservedAttr)(nil), IntendedUse:"Workload"} Dec 18 11:08:29.845403 containerd[1510]: 2025-12-18 11:08:29.791 [INFO][2893] ipam/ipam_plugin.go 377: About to acquire host-wide IPAM lock. Dec 18 11:08:29.845403 containerd[1510]: 2025-12-18 11:08:29.791 [INFO][2893] ipam/ipam_plugin.go 392: Acquired host-wide IPAM lock. Dec 18 11:08:29.845403 containerd[1510]: 2025-12-18 11:08:29.791 [INFO][2893] ipam/ipam.go 110: Auto-assign 1 ipv4, 0 ipv6 addrs for host '10.0.0.43' Dec 18 11:08:29.845403 containerd[1510]: 2025-12-18 11:08:29.801 [INFO][2893] ipam/ipam.go 691: Looking up existing affinities for host handle="k8s-pod-network.cd64ed0046705f0f4b8ede59c63c3fb76e2ca7ffd391d6ea74e1155a705a36e0" host="10.0.0.43" Dec 18 11:08:29.845403 containerd[1510]: 2025-12-18 11:08:29.806 [INFO][2893] ipam/ipam.go 394: Looking up existing affinities for host host="10.0.0.43" Dec 18 11:08:29.845403 containerd[1510]: 2025-12-18 11:08:29.813 [INFO][2893] ipam/ipam.go 511: Trying affinity for 192.168.110.0/26 host="10.0.0.43" Dec 18 11:08:29.845403 containerd[1510]: 2025-12-18 11:08:29.815 [INFO][2893] ipam/ipam.go 158: Attempting to load block cidr=192.168.110.0/26 host="10.0.0.43" Dec 18 11:08:29.845403 containerd[1510]: 2025-12-18 11:08:29.817 [INFO][2893] ipam/ipam.go 235: Affinity is confirmed and block has been loaded cidr=192.168.110.0/26 host="10.0.0.43" Dec 18 11:08:29.845403 containerd[1510]: 2025-12-18 11:08:29.817 [INFO][2893] ipam/ipam.go 1219: Attempting to assign 1 addresses from block block=192.168.110.0/26 handle="k8s-pod-network.cd64ed0046705f0f4b8ede59c63c3fb76e2ca7ffd391d6ea74e1155a705a36e0" host="10.0.0.43" Dec 18 11:08:29.845785 containerd[1510]: 2025-12-18 11:08:29.819 [INFO][2893] ipam/ipam.go 1780: Creating new handle: k8s-pod-network.cd64ed0046705f0f4b8ede59c63c3fb76e2ca7ffd391d6ea74e1155a705a36e0 Dec 18 11:08:29.845785 containerd[1510]: 2025-12-18 11:08:29.822 [INFO][2893] ipam/ipam.go 1246: Writing block in order to claim IPs block=192.168.110.0/26 handle="k8s-pod-network.cd64ed0046705f0f4b8ede59c63c3fb76e2ca7ffd391d6ea74e1155a705a36e0" host="10.0.0.43" Dec 18 11:08:29.845785 containerd[1510]: 2025-12-18 11:08:29.827 [INFO][2893] ipam/ipam.go 1262: Successfully claimed IPs: [192.168.110.2/26] block=192.168.110.0/26 handle="k8s-pod-network.cd64ed0046705f0f4b8ede59c63c3fb76e2ca7ffd391d6ea74e1155a705a36e0" host="10.0.0.43" Dec 18 11:08:29.845785 containerd[1510]: 2025-12-18 11:08:29.827 [INFO][2893] ipam/ipam.go 878: Auto-assigned 1 out of 1 IPv4s: [192.168.110.2/26] handle="k8s-pod-network.cd64ed0046705f0f4b8ede59c63c3fb76e2ca7ffd391d6ea74e1155a705a36e0" host="10.0.0.43" Dec 18 11:08:29.845785 containerd[1510]: 2025-12-18 11:08:29.827 [INFO][2893] ipam/ipam_plugin.go 398: Released host-wide IPAM lock. Dec 18 11:08:29.845785 containerd[1510]: 2025-12-18 11:08:29.827 [INFO][2893] ipam/ipam_plugin.go 299: Calico CNI IPAM assigned addresses IPv4=[192.168.110.2/26] IPv6=[] ContainerID="cd64ed0046705f0f4b8ede59c63c3fb76e2ca7ffd391d6ea74e1155a705a36e0" HandleID="k8s-pod-network.cd64ed0046705f0f4b8ede59c63c3fb76e2ca7ffd391d6ea74e1155a705a36e0" Workload="10.0.0.43-k8s-nfs--server--provisioner--0-eth0" Dec 18 11:08:29.845955 containerd[1510]: 2025-12-18 11:08:29.829 [INFO][2879] cni-plugin/k8s.go 418: Populated endpoint ContainerID="cd64ed0046705f0f4b8ede59c63c3fb76e2ca7ffd391d6ea74e1155a705a36e0" Namespace="default" Pod="nfs-server-provisioner-0" WorkloadEndpoint="10.0.0.43-k8s-nfs--server--provisioner--0-eth0" endpoint=&v3.WorkloadEndpoint{TypeMeta:v1.TypeMeta{Kind:"WorkloadEndpoint", APIVersion:"projectcalico.org/v3"}, ObjectMeta:v1.ObjectMeta{Name:"10.0.0.43-k8s-nfs--server--provisioner--0-eth0", GenerateName:"nfs-server-provisioner-", Namespace:"default", SelfLink:"", UID:"d3dbd944-e08f-40bb-92e8-fbf9be6149a9", ResourceVersion:"1214", Generation:0, CreationTimestamp:time.Date(2025, time.December, 18, 11, 8, 29, 0, time.Local), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string{"app":"nfs-server-provisioner", "apps.kubernetes.io/pod-index":"0", "chart":"nfs-server-provisioner-1.8.0", "controller-revision-hash":"nfs-server-provisioner-7c9b4c458c", "heritage":"Helm", "projectcalico.org/namespace":"default", "projectcalico.org/orchestrator":"k8s", "projectcalico.org/serviceaccount":"nfs-server-provisioner", "release":"nfs-server-provisioner", "statefulset.kubernetes.io/pod-name":"nfs-server-provisioner-0"}, Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, Spec:v3.WorkloadEndpointSpec{Orchestrator:"k8s", Workload:"", Node:"10.0.0.43", ContainerID:"", Pod:"nfs-server-provisioner-0", Endpoint:"eth0", ServiceAccountName:"nfs-server-provisioner", IPNetworks:[]string{"192.168.110.2/32"}, IPNATs:[]v3.IPNAT(nil), IPv4Gateway:"", IPv6Gateway:"", Profiles:[]string{"kns.default", "ksa.default.nfs-server-provisioner"}, InterfaceName:"cali60e51b789ff", MAC:"", Ports:[]v3.WorkloadEndpointPort{v3.WorkloadEndpointPort{Name:"nfs", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x801, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"nfs-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x801, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"nlockmgr", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x8023, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"nlockmgr-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x8023, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"mountd", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x4e50, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"mountd-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x4e50, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"rquotad", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x36b, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"rquotad-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x36b, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"rpcbind", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x6f, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"rpcbind-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x6f, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"statd", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x296, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"statd-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x296, HostPort:0x0, HostIP:""}}, AllowSpoofedSourcePrefixes:[]string(nil), QoSControls:(*v3.QoSControls)(nil)}} Dec 18 11:08:29.845955 containerd[1510]: 2025-12-18 11:08:29.829 [INFO][2879] cni-plugin/k8s.go 419: Calico CNI using IPs: [192.168.110.2/32] ContainerID="cd64ed0046705f0f4b8ede59c63c3fb76e2ca7ffd391d6ea74e1155a705a36e0" Namespace="default" Pod="nfs-server-provisioner-0" WorkloadEndpoint="10.0.0.43-k8s-nfs--server--provisioner--0-eth0" Dec 18 11:08:29.845955 containerd[1510]: 2025-12-18 11:08:29.829 [INFO][2879] cni-plugin/dataplane_linux.go 69: Setting the host side veth name to cali60e51b789ff ContainerID="cd64ed0046705f0f4b8ede59c63c3fb76e2ca7ffd391d6ea74e1155a705a36e0" Namespace="default" Pod="nfs-server-provisioner-0" WorkloadEndpoint="10.0.0.43-k8s-nfs--server--provisioner--0-eth0" Dec 18 11:08:29.845955 containerd[1510]: 2025-12-18 11:08:29.832 [INFO][2879] cni-plugin/dataplane_linux.go 508: Disabling IPv4 forwarding ContainerID="cd64ed0046705f0f4b8ede59c63c3fb76e2ca7ffd391d6ea74e1155a705a36e0" Namespace="default" Pod="nfs-server-provisioner-0" WorkloadEndpoint="10.0.0.43-k8s-nfs--server--provisioner--0-eth0" Dec 18 11:08:29.846154 containerd[1510]: 2025-12-18 11:08:29.834 [INFO][2879] cni-plugin/k8s.go 446: Added Mac, interface name, and active container ID to endpoint ContainerID="cd64ed0046705f0f4b8ede59c63c3fb76e2ca7ffd391d6ea74e1155a705a36e0" Namespace="default" Pod="nfs-server-provisioner-0" WorkloadEndpoint="10.0.0.43-k8s-nfs--server--provisioner--0-eth0" endpoint=&v3.WorkloadEndpoint{TypeMeta:v1.TypeMeta{Kind:"WorkloadEndpoint", APIVersion:"projectcalico.org/v3"}, ObjectMeta:v1.ObjectMeta{Name:"10.0.0.43-k8s-nfs--server--provisioner--0-eth0", GenerateName:"nfs-server-provisioner-", Namespace:"default", SelfLink:"", UID:"d3dbd944-e08f-40bb-92e8-fbf9be6149a9", ResourceVersion:"1214", Generation:0, CreationTimestamp:time.Date(2025, time.December, 18, 11, 8, 29, 0, time.Local), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string{"app":"nfs-server-provisioner", "apps.kubernetes.io/pod-index":"0", "chart":"nfs-server-provisioner-1.8.0", "controller-revision-hash":"nfs-server-provisioner-7c9b4c458c", "heritage":"Helm", "projectcalico.org/namespace":"default", "projectcalico.org/orchestrator":"k8s", "projectcalico.org/serviceaccount":"nfs-server-provisioner", "release":"nfs-server-provisioner", "statefulset.kubernetes.io/pod-name":"nfs-server-provisioner-0"}, Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, Spec:v3.WorkloadEndpointSpec{Orchestrator:"k8s", Workload:"", Node:"10.0.0.43", ContainerID:"cd64ed0046705f0f4b8ede59c63c3fb76e2ca7ffd391d6ea74e1155a705a36e0", Pod:"nfs-server-provisioner-0", Endpoint:"eth0", ServiceAccountName:"nfs-server-provisioner", IPNetworks:[]string{"192.168.110.2/32"}, IPNATs:[]v3.IPNAT(nil), IPv4Gateway:"", IPv6Gateway:"", Profiles:[]string{"kns.default", "ksa.default.nfs-server-provisioner"}, InterfaceName:"cali60e51b789ff", MAC:"46:46:eb:55:cf:7a", Ports:[]v3.WorkloadEndpointPort{v3.WorkloadEndpointPort{Name:"nfs", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x801, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"nfs-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x801, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"nlockmgr", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x8023, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"nlockmgr-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x8023, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"mountd", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x4e50, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"mountd-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x4e50, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"rquotad", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x36b, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"rquotad-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x36b, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"rpcbind", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x6f, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"rpcbind-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x6f, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"statd", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x296, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"statd-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x296, HostPort:0x0, HostIP:""}}, AllowSpoofedSourcePrefixes:[]string(nil), QoSControls:(*v3.QoSControls)(nil)}} Dec 18 11:08:29.846154 containerd[1510]: 2025-12-18 11:08:29.842 [INFO][2879] cni-plugin/k8s.go 532: Wrote updated endpoint to datastore ContainerID="cd64ed0046705f0f4b8ede59c63c3fb76e2ca7ffd391d6ea74e1155a705a36e0" Namespace="default" Pod="nfs-server-provisioner-0" WorkloadEndpoint="10.0.0.43-k8s-nfs--server--provisioner--0-eth0" Dec 18 11:08:29.855000 audit[2909]: NETFILTER_CFG table=filter:79 family=2 entries=36 op=nft_register_chain pid=2909 subj=system_u:system_r:kernel_t:s0 comm="iptables-nft-re" Dec 18 11:08:29.855000 audit[2909]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=19568 a0=3 a1=ffffc3b93d30 a2=0 a3=ffff82295fa8 items=0 ppid=2778 pid=2909 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-nft-re" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:29.855000 audit: PROCTITLE proctitle=69707461626C65732D6E66742D726573746F7265002D2D6E6F666C757368002D2D766572626F7365002D2D77616974003130002D2D776169742D696E74657276616C003530303030 Dec 18 11:08:29.876100 containerd[1510]: time="2025-12-18T11:08:29.876062489Z" level=info msg="connecting to shim cd64ed0046705f0f4b8ede59c63c3fb76e2ca7ffd391d6ea74e1155a705a36e0" address="unix:///run/containerd/s/1501d2d0aad5d1b76f561e8a80ebcf14ab6a315dc3691f3bae8516b6a3f27b5e" namespace=k8s.io protocol=ttrpc version=3 Dec 18 11:08:29.901468 systemd[1]: Started cri-containerd-cd64ed0046705f0f4b8ede59c63c3fb76e2ca7ffd391d6ea74e1155a705a36e0.scope - libcontainer container cd64ed0046705f0f4b8ede59c63c3fb76e2ca7ffd391d6ea74e1155a705a36e0. Dec 18 11:08:29.909000 audit: BPF prog-id=122 op=LOAD Dec 18 11:08:29.909000 audit: BPF prog-id=123 op=LOAD Dec 18 11:08:29.909000 audit[2928]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=21 a0=5 a1=4000178180 a2=98 a3=0 items=0 ppid=2918 pid=2928 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:29.909000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6364363465643030343637303566306634623865646535396336336333 Dec 18 11:08:29.909000 audit: BPF prog-id=123 op=UNLOAD Dec 18 11:08:29.909000 audit[2928]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=15 a1=0 a2=0 a3=0 items=0 ppid=2918 pid=2928 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:29.909000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6364363465643030343637303566306634623865646535396336336333 Dec 18 11:08:29.910000 audit: BPF prog-id=124 op=LOAD Dec 18 11:08:29.910000 audit[2928]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=21 a0=5 a1=40001783e8 a2=98 a3=0 items=0 ppid=2918 pid=2928 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:29.910000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6364363465643030343637303566306634623865646535396336336333 Dec 18 11:08:29.910000 audit: BPF prog-id=125 op=LOAD Dec 18 11:08:29.910000 audit[2928]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=23 a0=5 a1=4000178168 a2=98 a3=0 items=0 ppid=2918 pid=2928 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:29.910000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6364363465643030343637303566306634623865646535396336336333 Dec 18 11:08:29.910000 audit: BPF prog-id=125 op=UNLOAD Dec 18 11:08:29.910000 audit[2928]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=17 a1=0 a2=0 a3=0 items=0 ppid=2918 pid=2928 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:29.910000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6364363465643030343637303566306634623865646535396336336333 Dec 18 11:08:29.910000 audit: BPF prog-id=124 op=UNLOAD Dec 18 11:08:29.910000 audit[2928]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=15 a1=0 a2=0 a3=0 items=0 ppid=2918 pid=2928 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:29.910000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6364363465643030343637303566306634623865646535396336336333 Dec 18 11:08:29.910000 audit: BPF prog-id=126 op=LOAD Dec 18 11:08:29.910000 audit[2928]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=21 a0=5 a1=4000178648 a2=98 a3=0 items=0 ppid=2918 pid=2928 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:29.910000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6364363465643030343637303566306634623865646535396336336333 Dec 18 11:08:29.911959 systemd-resolved[1307]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Dec 18 11:08:30.002515 containerd[1510]: time="2025-12-18T11:08:30.002383368Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:nfs-server-provisioner-0,Uid:d3dbd944-e08f-40bb-92e8-fbf9be6149a9,Namespace:default,Attempt:0,} returns sandbox id \"cd64ed0046705f0f4b8ede59c63c3fb76e2ca7ffd391d6ea74e1155a705a36e0\"" Dec 18 11:08:30.004625 containerd[1510]: time="2025-12-18T11:08:30.004584331Z" level=info msg="PullImage \"registry.k8s.io/sig-storage/nfs-provisioner:v4.0.8\"" Dec 18 11:08:30.393000 audit[2960]: NETFILTER_CFG table=filter:80 family=2 entries=38 op=nft_register_rule pid=2960 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Dec 18 11:08:30.393000 audit[2960]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=14176 a0=3 a1=fffff94a1d30 a2=0 a3=1 items=0 ppid=2043 pid=2960 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:30.393000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D2D6E6F666C757368002D2D636F756E74657273 Dec 18 11:08:30.413000 audit[2960]: NETFILTER_CFG table=nat:81 family=2 entries=20 op=nft_register_rule pid=2960 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Dec 18 11:08:30.413000 audit[2960]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=5772 a0=3 a1=fffff94a1d30 a2=0 a3=1 items=0 ppid=2043 pid=2960 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:30.413000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D2D6E6F666C757368002D2D636F756E74657273 Dec 18 11:08:30.685177 kubelet[1873]: E1218 11:08:30.685056 1873 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Dec 18 11:08:31.504572 systemd-networkd[1341]: cali60e51b789ff: Gained IPv6LL Dec 18 11:08:31.674145 kubelet[1873]: E1218 11:08:31.674098 1873 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Dec 18 11:08:31.685475 kubelet[1873]: E1218 11:08:31.685449 1873 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Dec 18 11:08:31.739814 containerd[1510]: time="2025-12-18T11:08:31.739777218Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:csi-node-driver-scw9t,Uid:0e0cb03c-7dc6-45e1-912e-7eb76597583e,Namespace:calico-system,Attempt:0,}" Dec 18 11:08:31.844159 systemd-networkd[1341]: cali19f4deff37a: Link UP Dec 18 11:08:31.844925 systemd-networkd[1341]: cali19f4deff37a: Gained carrier Dec 18 11:08:31.858536 containerd[1510]: 2025-12-18 11:08:31.783 [INFO][2961] cni-plugin/plugin.go 340: Calico CNI found existing endpoint: &{{WorkloadEndpoint projectcalico.org/v3} {10.0.0.43-k8s-csi--node--driver--scw9t-eth0 csi-node-driver- calico-system 0e0cb03c-7dc6-45e1-912e-7eb76597583e 958 0 2025-12-18 11:08:11 +0000 UTC map[app.kubernetes.io/name:csi-node-driver controller-revision-hash:9d99788f7 k8s-app:csi-node-driver name:csi-node-driver pod-template-generation:1 projectcalico.org/namespace:calico-system projectcalico.org/orchestrator:k8s projectcalico.org/serviceaccount:csi-node-driver] map[] [] [] []} {k8s 10.0.0.43 csi-node-driver-scw9t eth0 csi-node-driver [] [] [kns.calico-system ksa.calico-system.csi-node-driver] cali19f4deff37a [] [] }} ContainerID="ea10a401e2beda108a6d22e2c79fee7a5574ddf16c90615efdbfd5f535396162" Namespace="calico-system" Pod="csi-node-driver-scw9t" WorkloadEndpoint="10.0.0.43-k8s-csi--node--driver--scw9t-" Dec 18 11:08:31.858536 containerd[1510]: 2025-12-18 11:08:31.783 [INFO][2961] cni-plugin/k8s.go 74: Extracted identifiers for CmdAddK8s ContainerID="ea10a401e2beda108a6d22e2c79fee7a5574ddf16c90615efdbfd5f535396162" Namespace="calico-system" Pod="csi-node-driver-scw9t" WorkloadEndpoint="10.0.0.43-k8s-csi--node--driver--scw9t-eth0" Dec 18 11:08:31.858536 containerd[1510]: 2025-12-18 11:08:31.807 [INFO][2978] ipam/ipam_plugin.go 227: Calico CNI IPAM request count IPv4=1 IPv6=0 ContainerID="ea10a401e2beda108a6d22e2c79fee7a5574ddf16c90615efdbfd5f535396162" HandleID="k8s-pod-network.ea10a401e2beda108a6d22e2c79fee7a5574ddf16c90615efdbfd5f535396162" Workload="10.0.0.43-k8s-csi--node--driver--scw9t-eth0" Dec 18 11:08:31.858536 containerd[1510]: 2025-12-18 11:08:31.807 [INFO][2978] ipam/ipam_plugin.go 275: Auto assigning IP ContainerID="ea10a401e2beda108a6d22e2c79fee7a5574ddf16c90615efdbfd5f535396162" HandleID="k8s-pod-network.ea10a401e2beda108a6d22e2c79fee7a5574ddf16c90615efdbfd5f535396162" Workload="10.0.0.43-k8s-csi--node--driver--scw9t-eth0" assignArgs=ipam.AutoAssignArgs{Num4:1, Num6:0, HandleID:(*string)(0x40002c3040), Attrs:map[string]string{"namespace":"calico-system", "node":"10.0.0.43", "pod":"csi-node-driver-scw9t", "timestamp":"2025-12-18 11:08:31.807251541 +0000 UTC"}, Hostname:"10.0.0.43", IPv4Pools:[]net.IPNet{}, IPv6Pools:[]net.IPNet{}, MaxBlocksPerHost:0, HostReservedAttrIPv4s:(*ipam.HostReservedAttr)(nil), HostReservedAttrIPv6s:(*ipam.HostReservedAttr)(nil), IntendedUse:"Workload"} Dec 18 11:08:31.858536 containerd[1510]: 2025-12-18 11:08:31.807 [INFO][2978] ipam/ipam_plugin.go 377: About to acquire host-wide IPAM lock. Dec 18 11:08:31.858536 containerd[1510]: 2025-12-18 11:08:31.807 [INFO][2978] ipam/ipam_plugin.go 392: Acquired host-wide IPAM lock. Dec 18 11:08:31.858536 containerd[1510]: 2025-12-18 11:08:31.807 [INFO][2978] ipam/ipam.go 110: Auto-assign 1 ipv4, 0 ipv6 addrs for host '10.0.0.43' Dec 18 11:08:31.858536 containerd[1510]: 2025-12-18 11:08:31.817 [INFO][2978] ipam/ipam.go 691: Looking up existing affinities for host handle="k8s-pod-network.ea10a401e2beda108a6d22e2c79fee7a5574ddf16c90615efdbfd5f535396162" host="10.0.0.43" Dec 18 11:08:31.858536 containerd[1510]: 2025-12-18 11:08:31.821 [INFO][2978] ipam/ipam.go 394: Looking up existing affinities for host host="10.0.0.43" Dec 18 11:08:31.858536 containerd[1510]: 2025-12-18 11:08:31.826 [INFO][2978] ipam/ipam.go 511: Trying affinity for 192.168.110.0/26 host="10.0.0.43" Dec 18 11:08:31.858536 containerd[1510]: 2025-12-18 11:08:31.827 [INFO][2978] ipam/ipam.go 158: Attempting to load block cidr=192.168.110.0/26 host="10.0.0.43" Dec 18 11:08:31.858536 containerd[1510]: 2025-12-18 11:08:31.829 [INFO][2978] ipam/ipam.go 235: Affinity is confirmed and block has been loaded cidr=192.168.110.0/26 host="10.0.0.43" Dec 18 11:08:31.858536 containerd[1510]: 2025-12-18 11:08:31.829 [INFO][2978] ipam/ipam.go 1219: Attempting to assign 1 addresses from block block=192.168.110.0/26 handle="k8s-pod-network.ea10a401e2beda108a6d22e2c79fee7a5574ddf16c90615efdbfd5f535396162" host="10.0.0.43" Dec 18 11:08:31.858536 containerd[1510]: 2025-12-18 11:08:31.831 [INFO][2978] ipam/ipam.go 1780: Creating new handle: k8s-pod-network.ea10a401e2beda108a6d22e2c79fee7a5574ddf16c90615efdbfd5f535396162 Dec 18 11:08:31.858536 containerd[1510]: 2025-12-18 11:08:31.834 [INFO][2978] ipam/ipam.go 1246: Writing block in order to claim IPs block=192.168.110.0/26 handle="k8s-pod-network.ea10a401e2beda108a6d22e2c79fee7a5574ddf16c90615efdbfd5f535396162" host="10.0.0.43" Dec 18 11:08:31.858536 containerd[1510]: 2025-12-18 11:08:31.839 [INFO][2978] ipam/ipam.go 1262: Successfully claimed IPs: [192.168.110.3/26] block=192.168.110.0/26 handle="k8s-pod-network.ea10a401e2beda108a6d22e2c79fee7a5574ddf16c90615efdbfd5f535396162" host="10.0.0.43" Dec 18 11:08:31.858536 containerd[1510]: 2025-12-18 11:08:31.840 [INFO][2978] ipam/ipam.go 878: Auto-assigned 1 out of 1 IPv4s: [192.168.110.3/26] handle="k8s-pod-network.ea10a401e2beda108a6d22e2c79fee7a5574ddf16c90615efdbfd5f535396162" host="10.0.0.43" Dec 18 11:08:31.858536 containerd[1510]: 2025-12-18 11:08:31.840 [INFO][2978] ipam/ipam_plugin.go 398: Released host-wide IPAM lock. Dec 18 11:08:31.858536 containerd[1510]: 2025-12-18 11:08:31.840 [INFO][2978] ipam/ipam_plugin.go 299: Calico CNI IPAM assigned addresses IPv4=[192.168.110.3/26] IPv6=[] ContainerID="ea10a401e2beda108a6d22e2c79fee7a5574ddf16c90615efdbfd5f535396162" HandleID="k8s-pod-network.ea10a401e2beda108a6d22e2c79fee7a5574ddf16c90615efdbfd5f535396162" Workload="10.0.0.43-k8s-csi--node--driver--scw9t-eth0" Dec 18 11:08:31.859054 containerd[1510]: 2025-12-18 11:08:31.841 [INFO][2961] cni-plugin/k8s.go 418: Populated endpoint ContainerID="ea10a401e2beda108a6d22e2c79fee7a5574ddf16c90615efdbfd5f535396162" Namespace="calico-system" Pod="csi-node-driver-scw9t" WorkloadEndpoint="10.0.0.43-k8s-csi--node--driver--scw9t-eth0" endpoint=&v3.WorkloadEndpoint{TypeMeta:v1.TypeMeta{Kind:"WorkloadEndpoint", APIVersion:"projectcalico.org/v3"}, ObjectMeta:v1.ObjectMeta{Name:"10.0.0.43-k8s-csi--node--driver--scw9t-eth0", GenerateName:"csi-node-driver-", Namespace:"calico-system", SelfLink:"", UID:"0e0cb03c-7dc6-45e1-912e-7eb76597583e", ResourceVersion:"958", Generation:0, CreationTimestamp:time.Date(2025, time.December, 18, 11, 8, 11, 0, time.Local), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string{"app.kubernetes.io/name":"csi-node-driver", "controller-revision-hash":"9d99788f7", "k8s-app":"csi-node-driver", "name":"csi-node-driver", "pod-template-generation":"1", "projectcalico.org/namespace":"calico-system", "projectcalico.org/orchestrator":"k8s", "projectcalico.org/serviceaccount":"csi-node-driver"}, Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, Spec:v3.WorkloadEndpointSpec{Orchestrator:"k8s", Workload:"", Node:"10.0.0.43", ContainerID:"", Pod:"csi-node-driver-scw9t", Endpoint:"eth0", ServiceAccountName:"csi-node-driver", IPNetworks:[]string{"192.168.110.3/32"}, IPNATs:[]v3.IPNAT(nil), IPv4Gateway:"", IPv6Gateway:"", Profiles:[]string{"kns.calico-system", "ksa.calico-system.csi-node-driver"}, InterfaceName:"cali19f4deff37a", MAC:"", Ports:[]v3.WorkloadEndpointPort(nil), AllowSpoofedSourcePrefixes:[]string(nil), QoSControls:(*v3.QoSControls)(nil)}} Dec 18 11:08:31.859054 containerd[1510]: 2025-12-18 11:08:31.842 [INFO][2961] cni-plugin/k8s.go 419: Calico CNI using IPs: [192.168.110.3/32] ContainerID="ea10a401e2beda108a6d22e2c79fee7a5574ddf16c90615efdbfd5f535396162" Namespace="calico-system" Pod="csi-node-driver-scw9t" WorkloadEndpoint="10.0.0.43-k8s-csi--node--driver--scw9t-eth0" Dec 18 11:08:31.859054 containerd[1510]: 2025-12-18 11:08:31.842 [INFO][2961] cni-plugin/dataplane_linux.go 69: Setting the host side veth name to cali19f4deff37a ContainerID="ea10a401e2beda108a6d22e2c79fee7a5574ddf16c90615efdbfd5f535396162" Namespace="calico-system" Pod="csi-node-driver-scw9t" WorkloadEndpoint="10.0.0.43-k8s-csi--node--driver--scw9t-eth0" Dec 18 11:08:31.859054 containerd[1510]: 2025-12-18 11:08:31.844 [INFO][2961] cni-plugin/dataplane_linux.go 508: Disabling IPv4 forwarding ContainerID="ea10a401e2beda108a6d22e2c79fee7a5574ddf16c90615efdbfd5f535396162" Namespace="calico-system" Pod="csi-node-driver-scw9t" WorkloadEndpoint="10.0.0.43-k8s-csi--node--driver--scw9t-eth0" Dec 18 11:08:31.859054 containerd[1510]: 2025-12-18 11:08:31.845 [INFO][2961] cni-plugin/k8s.go 446: Added Mac, interface name, and active container ID to endpoint ContainerID="ea10a401e2beda108a6d22e2c79fee7a5574ddf16c90615efdbfd5f535396162" Namespace="calico-system" Pod="csi-node-driver-scw9t" WorkloadEndpoint="10.0.0.43-k8s-csi--node--driver--scw9t-eth0" endpoint=&v3.WorkloadEndpoint{TypeMeta:v1.TypeMeta{Kind:"WorkloadEndpoint", APIVersion:"projectcalico.org/v3"}, ObjectMeta:v1.ObjectMeta{Name:"10.0.0.43-k8s-csi--node--driver--scw9t-eth0", GenerateName:"csi-node-driver-", Namespace:"calico-system", SelfLink:"", UID:"0e0cb03c-7dc6-45e1-912e-7eb76597583e", ResourceVersion:"958", Generation:0, CreationTimestamp:time.Date(2025, time.December, 18, 11, 8, 11, 0, time.Local), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string{"app.kubernetes.io/name":"csi-node-driver", "controller-revision-hash":"9d99788f7", "k8s-app":"csi-node-driver", "name":"csi-node-driver", "pod-template-generation":"1", "projectcalico.org/namespace":"calico-system", "projectcalico.org/orchestrator":"k8s", "projectcalico.org/serviceaccount":"csi-node-driver"}, Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, Spec:v3.WorkloadEndpointSpec{Orchestrator:"k8s", Workload:"", Node:"10.0.0.43", ContainerID:"ea10a401e2beda108a6d22e2c79fee7a5574ddf16c90615efdbfd5f535396162", Pod:"csi-node-driver-scw9t", Endpoint:"eth0", ServiceAccountName:"csi-node-driver", IPNetworks:[]string{"192.168.110.3/32"}, IPNATs:[]v3.IPNAT(nil), IPv4Gateway:"", IPv6Gateway:"", Profiles:[]string{"kns.calico-system", "ksa.calico-system.csi-node-driver"}, InterfaceName:"cali19f4deff37a", MAC:"0e:54:e5:e4:ab:80", Ports:[]v3.WorkloadEndpointPort(nil), AllowSpoofedSourcePrefixes:[]string(nil), QoSControls:(*v3.QoSControls)(nil)}} Dec 18 11:08:31.859054 containerd[1510]: 2025-12-18 11:08:31.855 [INFO][2961] cni-plugin/k8s.go 532: Wrote updated endpoint to datastore ContainerID="ea10a401e2beda108a6d22e2c79fee7a5574ddf16c90615efdbfd5f535396162" Namespace="calico-system" Pod="csi-node-driver-scw9t" WorkloadEndpoint="10.0.0.43-k8s-csi--node--driver--scw9t-eth0" Dec 18 11:08:31.867000 audit[2994]: NETFILTER_CFG table=filter:82 family=2 entries=46 op=nft_register_chain pid=2994 subj=system_u:system_r:kernel_t:s0 comm="iptables-nft-re" Dec 18 11:08:31.867000 audit[2994]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=23740 a0=3 a1=ffffd70e5980 a2=0 a3=ffffadbf3fa8 items=0 ppid=2778 pid=2994 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-nft-re" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:31.867000 audit: PROCTITLE proctitle=69707461626C65732D6E66742D726573746F7265002D2D6E6F666C757368002D2D766572626F7365002D2D77616974003130002D2D776169742D696E74657276616C003530303030 Dec 18 11:08:31.922870 containerd[1510]: time="2025-12-18T11:08:31.922829368Z" level=info msg="connecting to shim ea10a401e2beda108a6d22e2c79fee7a5574ddf16c90615efdbfd5f535396162" address="unix:///run/containerd/s/6f9109b8ee02b4f4e9ee53332118da54aa84a7dc1f432c06e2f11631d3226970" namespace=k8s.io protocol=ttrpc version=3 Dec 18 11:08:31.950465 systemd[1]: Started cri-containerd-ea10a401e2beda108a6d22e2c79fee7a5574ddf16c90615efdbfd5f535396162.scope - libcontainer container ea10a401e2beda108a6d22e2c79fee7a5574ddf16c90615efdbfd5f535396162. Dec 18 11:08:31.958000 audit: BPF prog-id=127 op=LOAD Dec 18 11:08:31.959000 audit: BPF prog-id=128 op=LOAD Dec 18 11:08:31.959000 audit[3015]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=21 a0=5 a1=4000130180 a2=98 a3=0 items=0 ppid=3004 pid=3015 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:31.959000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6561313061343031653262656461313038613664323265326337396665 Dec 18 11:08:31.959000 audit: BPF prog-id=128 op=UNLOAD Dec 18 11:08:31.959000 audit[3015]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=15 a1=0 a2=0 a3=0 items=0 ppid=3004 pid=3015 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:31.959000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6561313061343031653262656461313038613664323265326337396665 Dec 18 11:08:31.959000 audit: BPF prog-id=129 op=LOAD Dec 18 11:08:31.959000 audit[3015]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=21 a0=5 a1=40001303e8 a2=98 a3=0 items=0 ppid=3004 pid=3015 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:31.959000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6561313061343031653262656461313038613664323265326337396665 Dec 18 11:08:31.959000 audit: BPF prog-id=130 op=LOAD Dec 18 11:08:31.959000 audit[3015]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=23 a0=5 a1=4000130168 a2=98 a3=0 items=0 ppid=3004 pid=3015 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:31.959000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6561313061343031653262656461313038613664323265326337396665 Dec 18 11:08:31.959000 audit: BPF prog-id=130 op=UNLOAD Dec 18 11:08:31.959000 audit[3015]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=17 a1=0 a2=0 a3=0 items=0 ppid=3004 pid=3015 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:31.959000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6561313061343031653262656461313038613664323265326337396665 Dec 18 11:08:31.959000 audit: BPF prog-id=129 op=UNLOAD Dec 18 11:08:31.959000 audit[3015]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=15 a1=0 a2=0 a3=0 items=0 ppid=3004 pid=3015 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:31.959000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6561313061343031653262656461313038613664323265326337396665 Dec 18 11:08:31.959000 audit: BPF prog-id=131 op=LOAD Dec 18 11:08:31.959000 audit[3015]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=21 a0=5 a1=4000130648 a2=98 a3=0 items=0 ppid=3004 pid=3015 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:31.959000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6561313061343031653262656461313038613664323265326337396665 Dec 18 11:08:31.961306 systemd-resolved[1307]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Dec 18 11:08:31.978589 containerd[1510]: time="2025-12-18T11:08:31.978549462Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:csi-node-driver-scw9t,Uid:0e0cb03c-7dc6-45e1-912e-7eb76597583e,Namespace:calico-system,Attempt:0,} returns sandbox id \"ea10a401e2beda108a6d22e2c79fee7a5574ddf16c90615efdbfd5f535396162\"" Dec 18 11:08:32.686571 kubelet[1873]: E1218 11:08:32.686486 1873 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Dec 18 11:08:33.360808 systemd-networkd[1341]: cali19f4deff37a: Gained IPv6LL Dec 18 11:08:33.688742 kubelet[1873]: E1218 11:08:33.687639 1873 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Dec 18 11:08:33.898885 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount1515173823.mount: Deactivated successfully. Dec 18 11:08:34.689177 kubelet[1873]: E1218 11:08:34.689137 1873 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Dec 18 11:08:35.129428 containerd[1510]: time="2025-12-18T11:08:35.129361818Z" level=info msg="ImageCreate event name:\"registry.k8s.io/sig-storage/nfs-provisioner:v4.0.8\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Dec 18 11:08:35.130155 containerd[1510]: time="2025-12-18T11:08:35.130082950Z" level=info msg="stop pulling image registry.k8s.io/sig-storage/nfs-provisioner:v4.0.8: active requests=0, bytes read=86370731" Dec 18 11:08:35.131159 containerd[1510]: time="2025-12-18T11:08:35.131120494Z" level=info msg="ImageCreate event name:\"sha256:5a42a519e0a8cf95c3c5f18f767c58c8c8b072aaea0a26e5e47a6f206c7df685\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Dec 18 11:08:35.133255 containerd[1510]: time="2025-12-18T11:08:35.133217318Z" level=info msg="ImageCreate event name:\"registry.k8s.io/sig-storage/nfs-provisioner@sha256:c825f3d5e28bde099bd7a3daace28772d412c9157ad47fa752a9ad0baafc118d\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Dec 18 11:08:35.135029 containerd[1510]: time="2025-12-18T11:08:35.134974873Z" level=info msg="Pulled image \"registry.k8s.io/sig-storage/nfs-provisioner:v4.0.8\" with image id \"sha256:5a42a519e0a8cf95c3c5f18f767c58c8c8b072aaea0a26e5e47a6f206c7df685\", repo tag \"registry.k8s.io/sig-storage/nfs-provisioner:v4.0.8\", repo digest \"registry.k8s.io/sig-storage/nfs-provisioner@sha256:c825f3d5e28bde099bd7a3daace28772d412c9157ad47fa752a9ad0baafc118d\", size \"87371201\" in 5.130345479s" Dec 18 11:08:35.135072 containerd[1510]: time="2025-12-18T11:08:35.135025994Z" level=info msg="PullImage \"registry.k8s.io/sig-storage/nfs-provisioner:v4.0.8\" returns image reference \"sha256:5a42a519e0a8cf95c3c5f18f767c58c8c8b072aaea0a26e5e47a6f206c7df685\"" Dec 18 11:08:35.136024 containerd[1510]: time="2025-12-18T11:08:35.135989119Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/csi:v3.30.4\"" Dec 18 11:08:35.140288 containerd[1510]: time="2025-12-18T11:08:35.138569687Z" level=info msg="CreateContainer within sandbox \"cd64ed0046705f0f4b8ede59c63c3fb76e2ca7ffd391d6ea74e1155a705a36e0\" for container &ContainerMetadata{Name:nfs-server-provisioner,Attempt:0,}" Dec 18 11:08:35.147932 containerd[1510]: time="2025-12-18T11:08:35.147889565Z" level=info msg="Container 4a8e46c0453ba9c2f3367130b89b3ba6d69c0e3e1227bde53d4f07d252700295: CDI devices from CRI Config.CDIDevices: []" Dec 18 11:08:35.151067 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount1623000024.mount: Deactivated successfully. Dec 18 11:08:35.155995 containerd[1510]: time="2025-12-18T11:08:35.155957730Z" level=info msg="CreateContainer within sandbox \"cd64ed0046705f0f4b8ede59c63c3fb76e2ca7ffd391d6ea74e1155a705a36e0\" for &ContainerMetadata{Name:nfs-server-provisioner,Attempt:0,} returns container id \"4a8e46c0453ba9c2f3367130b89b3ba6d69c0e3e1227bde53d4f07d252700295\"" Dec 18 11:08:35.156770 containerd[1510]: time="2025-12-18T11:08:35.156742393Z" level=info msg="StartContainer for \"4a8e46c0453ba9c2f3367130b89b3ba6d69c0e3e1227bde53d4f07d252700295\"" Dec 18 11:08:35.158319 containerd[1510]: time="2025-12-18T11:08:35.158289661Z" level=info msg="connecting to shim 4a8e46c0453ba9c2f3367130b89b3ba6d69c0e3e1227bde53d4f07d252700295" address="unix:///run/containerd/s/1501d2d0aad5d1b76f561e8a80ebcf14ab6a315dc3691f3bae8516b6a3f27b5e" protocol=ttrpc version=3 Dec 18 11:08:35.176452 systemd[1]: Started cri-containerd-4a8e46c0453ba9c2f3367130b89b3ba6d69c0e3e1227bde53d4f07d252700295.scope - libcontainer container 4a8e46c0453ba9c2f3367130b89b3ba6d69c0e3e1227bde53d4f07d252700295. Dec 18 11:08:35.184000 audit: BPF prog-id=132 op=LOAD Dec 18 11:08:35.186545 kernel: kauditd_printk_skb: 67 callbacks suppressed Dec 18 11:08:35.186636 kernel: audit: type=1334 audit(1766056115.184:457): prog-id=132 op=LOAD Dec 18 11:08:35.185000 audit: BPF prog-id=133 op=LOAD Dec 18 11:08:35.185000 audit[3085]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=21 a0=5 a1=4000178180 a2=98 a3=0 items=0 ppid=2918 pid=3085 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:35.188034 kernel: audit: type=1334 audit(1766056115.185:458): prog-id=133 op=LOAD Dec 18 11:08:35.188057 kernel: audit: type=1300 audit(1766056115.185:458): arch=c00000b7 syscall=280 success=yes exit=21 a0=5 a1=4000178180 a2=98 a3=0 items=0 ppid=2918 pid=3085 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:35.185000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3461386534366330343533626139633266333336373133306238396233 Dec 18 11:08:35.193426 kernel: audit: type=1327 audit(1766056115.185:458): proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3461386534366330343533626139633266333336373133306238396233 Dec 18 11:08:35.185000 audit: BPF prog-id=133 op=UNLOAD Dec 18 11:08:35.193535 kernel: audit: type=1334 audit(1766056115.185:459): prog-id=133 op=UNLOAD Dec 18 11:08:35.185000 audit[3085]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=15 a1=0 a2=0 a3=0 items=0 ppid=2918 pid=3085 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:35.196934 kernel: audit: type=1300 audit(1766056115.185:459): arch=c00000b7 syscall=57 success=yes exit=0 a0=15 a1=0 a2=0 a3=0 items=0 ppid=2918 pid=3085 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:35.185000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3461386534366330343533626139633266333336373133306238396233 Dec 18 11:08:35.197040 kernel: audit: type=1327 audit(1766056115.185:459): proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3461386534366330343533626139633266333336373133306238396233 Dec 18 11:08:35.185000 audit: BPF prog-id=134 op=LOAD Dec 18 11:08:35.200450 kernel: audit: type=1334 audit(1766056115.185:460): prog-id=134 op=LOAD Dec 18 11:08:35.185000 audit[3085]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=21 a0=5 a1=40001783e8 a2=98 a3=0 items=0 ppid=2918 pid=3085 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:35.200542 kernel: audit: type=1300 audit(1766056115.185:460): arch=c00000b7 syscall=280 success=yes exit=21 a0=5 a1=40001783e8 a2=98 a3=0 items=0 ppid=2918 pid=3085 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:35.185000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3461386534366330343533626139633266333336373133306238396233 Dec 18 11:08:35.206190 kernel: audit: type=1327 audit(1766056115.185:460): proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3461386534366330343533626139633266333336373133306238396233 Dec 18 11:08:35.185000 audit: BPF prog-id=135 op=LOAD Dec 18 11:08:35.185000 audit[3085]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=23 a0=5 a1=4000178168 a2=98 a3=0 items=0 ppid=2918 pid=3085 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:35.185000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3461386534366330343533626139633266333336373133306238396233 Dec 18 11:08:35.186000 audit: BPF prog-id=135 op=UNLOAD Dec 18 11:08:35.186000 audit[3085]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=17 a1=0 a2=0 a3=0 items=0 ppid=2918 pid=3085 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:35.186000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3461386534366330343533626139633266333336373133306238396233 Dec 18 11:08:35.186000 audit: BPF prog-id=134 op=UNLOAD Dec 18 11:08:35.186000 audit[3085]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=15 a1=0 a2=0 a3=0 items=0 ppid=2918 pid=3085 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:35.186000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3461386534366330343533626139633266333336373133306238396233 Dec 18 11:08:35.186000 audit: BPF prog-id=136 op=LOAD Dec 18 11:08:35.186000 audit[3085]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=21 a0=5 a1=4000178648 a2=98 a3=0 items=0 ppid=2918 pid=3085 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:35.186000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F3461386534366330343533626139633266333336373133306238396233 Dec 18 11:08:35.218192 containerd[1510]: time="2025-12-18T11:08:35.218026961Z" level=info msg="StartContainer for \"4a8e46c0453ba9c2f3367130b89b3ba6d69c0e3e1227bde53d4f07d252700295\" returns successfully" Dec 18 11:08:35.352347 containerd[1510]: time="2025-12-18T11:08:35.352307474Z" level=info msg="fetch failed after status: 404 Not Found" host=ghcr.io Dec 18 11:08:35.353481 containerd[1510]: time="2025-12-18T11:08:35.353378444Z" level=error msg="PullImage \"ghcr.io/flatcar/calico/csi:v3.30.4\" failed" error="rpc error: code = NotFound desc = failed to pull and unpack image \"ghcr.io/flatcar/calico/csi:v3.30.4\": failed to resolve image: ghcr.io/flatcar/calico/csi:v3.30.4: not found" Dec 18 11:08:35.353481 containerd[1510]: time="2025-12-18T11:08:35.353434128Z" level=info msg="stop pulling image ghcr.io/flatcar/calico/csi:v3.30.4: active requests=0, bytes read=0" Dec 18 11:08:35.355624 kubelet[1873]: E1218 11:08:35.355578 1873 log.go:32] "PullImage from image service failed" err="rpc error: code = NotFound desc = failed to pull and unpack image \"ghcr.io/flatcar/calico/csi:v3.30.4\": failed to resolve image: ghcr.io/flatcar/calico/csi:v3.30.4: not found" image="ghcr.io/flatcar/calico/csi:v3.30.4" Dec 18 11:08:35.355698 kubelet[1873]: E1218 11:08:35.355630 1873 kuberuntime_image.go:43] "Failed to pull image" err="rpc error: code = NotFound desc = failed to pull and unpack image \"ghcr.io/flatcar/calico/csi:v3.30.4\": failed to resolve image: ghcr.io/flatcar/calico/csi:v3.30.4: not found" image="ghcr.io/flatcar/calico/csi:v3.30.4" Dec 18 11:08:35.355722 kubelet[1873]: E1218 11:08:35.355711 1873 kuberuntime_manager.go:1449] "Unhandled Error" err="container calico-csi start failed in pod csi-node-driver-scw9t_calico-system(0e0cb03c-7dc6-45e1-912e-7eb76597583e): ErrImagePull: rpc error: code = NotFound desc = failed to pull and unpack image \"ghcr.io/flatcar/calico/csi:v3.30.4\": failed to resolve image: ghcr.io/flatcar/calico/csi:v3.30.4: not found" logger="UnhandledError" Dec 18 11:08:35.356776 containerd[1510]: time="2025-12-18T11:08:35.356750480Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4\"" Dec 18 11:08:35.555621 containerd[1510]: time="2025-12-18T11:08:35.555557335Z" level=info msg="fetch failed after status: 404 Not Found" host=ghcr.io Dec 18 11:08:35.556644 containerd[1510]: time="2025-12-18T11:08:35.556604926Z" level=error msg="PullImage \"ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4\" failed" error="rpc error: code = NotFound desc = failed to pull and unpack image \"ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4\": failed to resolve image: ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4: not found" Dec 18 11:08:35.556790 containerd[1510]: time="2025-12-18T11:08:35.556679225Z" level=info msg="stop pulling image ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4: active requests=0, bytes read=0" Dec 18 11:08:35.556902 kubelet[1873]: E1218 11:08:35.556837 1873 log.go:32] "PullImage from image service failed" err="rpc error: code = NotFound desc = failed to pull and unpack image \"ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4\": failed to resolve image: ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4: not found" image="ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4" Dec 18 11:08:35.556944 kubelet[1873]: E1218 11:08:35.556908 1873 kuberuntime_image.go:43] "Failed to pull image" err="rpc error: code = NotFound desc = failed to pull and unpack image \"ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4\": failed to resolve image: ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4: not found" image="ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4" Dec 18 11:08:35.557028 kubelet[1873]: E1218 11:08:35.556991 1873 kuberuntime_manager.go:1449] "Unhandled Error" err="container csi-node-driver-registrar start failed in pod csi-node-driver-scw9t_calico-system(0e0cb03c-7dc6-45e1-912e-7eb76597583e): ErrImagePull: rpc error: code = NotFound desc = failed to pull and unpack image \"ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4\": failed to resolve image: ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4: not found" logger="UnhandledError" Dec 18 11:08:35.557077 kubelet[1873]: E1218 11:08:35.557047 1873 pod_workers.go:1324] "Error syncing pod, skipping" err="[failed to \"StartContainer\" for \"calico-csi\" with ErrImagePull: \"rpc error: code = NotFound desc = failed to pull and unpack image \\\"ghcr.io/flatcar/calico/csi:v3.30.4\\\": failed to resolve image: ghcr.io/flatcar/calico/csi:v3.30.4: not found\", failed to \"StartContainer\" for \"csi-node-driver-registrar\" with ErrImagePull: \"rpc error: code = NotFound desc = failed to pull and unpack image \\\"ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4\\\": failed to resolve image: ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4: not found\"]" pod="calico-system/csi-node-driver-scw9t" podUID="0e0cb03c-7dc6-45e1-912e-7eb76597583e" Dec 18 11:08:35.690012 kubelet[1873]: E1218 11:08:35.689963 1873 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Dec 18 11:08:35.812799 kubelet[1873]: E1218 11:08:35.812609 1873 pod_workers.go:1324] "Error syncing pod, skipping" err="[failed to \"StartContainer\" for \"calico-csi\" with ImagePullBackOff: \"Back-off pulling image \\\"ghcr.io/flatcar/calico/csi:v3.30.4\\\": ErrImagePull: rpc error: code = NotFound desc = failed to pull and unpack image \\\"ghcr.io/flatcar/calico/csi:v3.30.4\\\": failed to resolve image: ghcr.io/flatcar/calico/csi:v3.30.4: not found\", failed to \"StartContainer\" for \"csi-node-driver-registrar\" with ImagePullBackOff: \"Back-off pulling image \\\"ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4\\\": ErrImagePull: rpc error: code = NotFound desc = failed to pull and unpack image \\\"ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4\\\": failed to resolve image: ghcr.io/flatcar/calico/node-driver-registrar:v3.30.4: not found\"]" pod="calico-system/csi-node-driver-scw9t" podUID="0e0cb03c-7dc6-45e1-912e-7eb76597583e" Dec 18 11:08:35.845000 audit[3145]: NETFILTER_CFG table=filter:83 family=2 entries=26 op=nft_register_rule pid=3145 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Dec 18 11:08:35.845000 audit[3145]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=5248 a0=3 a1=ffffec7f99e0 a2=0 a3=1 items=0 ppid=2043 pid=3145 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:35.845000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D2D6E6F666C757368002D2D636F756E74657273 Dec 18 11:08:35.859000 audit[3145]: NETFILTER_CFG table=nat:84 family=2 entries=104 op=nft_register_chain pid=3145 subj=system_u:system_r:kernel_t:s0 comm="iptables-restor" Dec 18 11:08:35.859000 audit[3145]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=48684 a0=3 a1=ffffec7f99e0 a2=0 a3=1 items=0 ppid=2043 pid=3145 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-restor" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:35.859000 audit: PROCTITLE proctitle=69707461626C65732D726573746F7265002D770035002D2D6E6F666C757368002D2D636F756E74657273 Dec 18 11:08:36.067912 kubelet[1873]: I1218 11:08:36.067801 1873 prober_manager.go:312] "Failed to trigger a manual run" probe="Readiness" Dec 18 11:08:36.068872 kubelet[1873]: E1218 11:08:36.068203 1873 dns.go:154] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Dec 18 11:08:36.161591 kubelet[1873]: I1218 11:08:36.161516 1873 pod_startup_latency_tracker.go:104] "Observed pod startup duration" pod="default/nfs-server-provisioner-0" podStartSLOduration=2.030034161 podStartE2EDuration="7.161500795s" podCreationTimestamp="2025-12-18 11:08:29 +0000 UTC" firstStartedPulling="2025-12-18 11:08:30.004321805 +0000 UTC m=+19.067009234" lastFinishedPulling="2025-12-18 11:08:35.135788399 +0000 UTC m=+24.198475868" observedRunningTime="2025-12-18 11:08:35.835605095 +0000 UTC m=+24.898292604" watchObservedRunningTime="2025-12-18 11:08:36.161500795 +0000 UTC m=+25.224188264" Dec 18 11:08:36.690616 kubelet[1873]: E1218 11:08:36.690564 1873 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Dec 18 11:08:36.814194 kubelet[1873]: E1218 11:08:36.814151 1873 dns.go:154] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Dec 18 11:08:37.691561 kubelet[1873]: E1218 11:08:37.691513 1873 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Dec 18 11:08:38.692082 kubelet[1873]: E1218 11:08:38.692032 1873 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Dec 18 11:08:39.692296 kubelet[1873]: E1218 11:08:39.692186 1873 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Dec 18 11:08:40.470633 systemd[1]: Created slice kubepods-besteffort-pod2d82c0c2_11b6_4554_9f12_bdd81ef366a5.slice - libcontainer container kubepods-besteffort-pod2d82c0c2_11b6_4554_9f12_bdd81ef366a5.slice. Dec 18 11:08:40.650070 kubelet[1873]: I1218 11:08:40.649995 1873 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-zrww7\" (UniqueName: \"kubernetes.io/projected/2d82c0c2-11b6-4554-9f12-bdd81ef366a5-kube-api-access-zrww7\") pod \"test-pod-1\" (UID: \"2d82c0c2-11b6-4554-9f12-bdd81ef366a5\") " pod="default/test-pod-1" Dec 18 11:08:40.650070 kubelet[1873]: I1218 11:08:40.650054 1873 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"pvc-3e1c751b-4d80-440d-ab31-1d84d556443a\" (UniqueName: \"kubernetes.io/nfs/2d82c0c2-11b6-4554-9f12-bdd81ef366a5-pvc-3e1c751b-4d80-440d-ab31-1d84d556443a\") pod \"test-pod-1\" (UID: \"2d82c0c2-11b6-4554-9f12-bdd81ef366a5\") " pod="default/test-pod-1" Dec 18 11:08:40.692956 kubelet[1873]: E1218 11:08:40.692874 1873 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Dec 18 11:08:40.773329 kernel: netfs: FS-Cache loaded Dec 18 11:08:40.796522 kernel: RPC: Registered named UNIX socket transport module. Dec 18 11:08:40.796627 kernel: RPC: Registered udp transport module. Dec 18 11:08:40.796674 kernel: RPC: Registered tcp transport module. Dec 18 11:08:40.797433 kernel: RPC: Registered tcp-with-tls transport module. Dec 18 11:08:40.797475 kernel: RPC: Registered tcp NFSv4.1 backchannel transport module. Dec 18 11:08:40.968411 kernel: NFS: Registering the id_resolver key type Dec 18 11:08:40.968841 kernel: Key type id_resolver registered Dec 18 11:08:40.968868 kernel: Key type id_legacy registered Dec 18 11:08:40.985133 nfsidmap[3228]: libnfsidmap: Unable to determine the NFSv4 domain; Using 'localdomain' as the NFSv4 domain which means UIDs will be mapped to the 'Nobody-User' user defined in /etc/idmapd.conf Dec 18 11:08:40.985775 nfsidmap[3228]: nss_getpwnam: name 'root@nfs-server-provisioner.default.svc.cluster.local' does not map into domain 'localdomain' Dec 18 11:08:40.989116 nfsidmap[3231]: libnfsidmap: Unable to determine the NFSv4 domain; Using 'localdomain' as the NFSv4 domain which means UIDs will be mapped to the 'Nobody-User' user defined in /etc/idmapd.conf Dec 18 11:08:40.989259 nfsidmap[3231]: nss_name_to_gid: name 'root@nfs-server-provisioner.default.svc.cluster.local' does not map into domain 'localdomain' Dec 18 11:08:40.996556 nfsrahead[3235]: setting /var/lib/kubelet/pods/2d82c0c2-11b6-4554-9f12-bdd81ef366a5/volumes/kubernetes.io~nfs/pvc-3e1c751b-4d80-440d-ab31-1d84d556443a readahead to 128 Dec 18 11:08:41.075927 containerd[1510]: time="2025-12-18T11:08:41.075576851Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:test-pod-1,Uid:2d82c0c2-11b6-4554-9f12-bdd81ef366a5,Namespace:default,Attempt:0,}" Dec 18 11:08:41.173132 systemd-networkd[1341]: cali5ec59c6bf6e: Link UP Dec 18 11:08:41.173312 systemd-networkd[1341]: cali5ec59c6bf6e: Gained carrier Dec 18 11:08:41.180585 containerd[1510]: 2025-12-18 11:08:41.112 [INFO][3236] cni-plugin/plugin.go 340: Calico CNI found existing endpoint: &{{WorkloadEndpoint projectcalico.org/v3} {10.0.0.43-k8s-test--pod--1-eth0 default 2d82c0c2-11b6-4554-9f12-bdd81ef366a5 1314 0 2025-12-18 11:08:29 +0000 UTC map[projectcalico.org/namespace:default projectcalico.org/orchestrator:k8s projectcalico.org/serviceaccount:default] map[] [] [] []} {k8s 10.0.0.43 test-pod-1 eth0 default [] [] [kns.default ksa.default.default] cali5ec59c6bf6e [] [] }} ContainerID="c02164ba6dfcc543ef7a2b0b8a09ec931a53251664fe8977f4a6adee789b194f" Namespace="default" Pod="test-pod-1" WorkloadEndpoint="10.0.0.43-k8s-test--pod--1-" Dec 18 11:08:41.180585 containerd[1510]: 2025-12-18 11:08:41.112 [INFO][3236] cni-plugin/k8s.go 74: Extracted identifiers for CmdAddK8s ContainerID="c02164ba6dfcc543ef7a2b0b8a09ec931a53251664fe8977f4a6adee789b194f" Namespace="default" Pod="test-pod-1" WorkloadEndpoint="10.0.0.43-k8s-test--pod--1-eth0" Dec 18 11:08:41.180585 containerd[1510]: 2025-12-18 11:08:41.135 [INFO][3252] ipam/ipam_plugin.go 227: Calico CNI IPAM request count IPv4=1 IPv6=0 ContainerID="c02164ba6dfcc543ef7a2b0b8a09ec931a53251664fe8977f4a6adee789b194f" HandleID="k8s-pod-network.c02164ba6dfcc543ef7a2b0b8a09ec931a53251664fe8977f4a6adee789b194f" Workload="10.0.0.43-k8s-test--pod--1-eth0" Dec 18 11:08:41.180585 containerd[1510]: 2025-12-18 11:08:41.135 [INFO][3252] ipam/ipam_plugin.go 275: Auto assigning IP ContainerID="c02164ba6dfcc543ef7a2b0b8a09ec931a53251664fe8977f4a6adee789b194f" HandleID="k8s-pod-network.c02164ba6dfcc543ef7a2b0b8a09ec931a53251664fe8977f4a6adee789b194f" Workload="10.0.0.43-k8s-test--pod--1-eth0" assignArgs=ipam.AutoAssignArgs{Num4:1, Num6:0, HandleID:(*string)(0x400004d3f0), Attrs:map[string]string{"namespace":"default", "node":"10.0.0.43", "pod":"test-pod-1", "timestamp":"2025-12-18 11:08:41.135149077 +0000 UTC"}, Hostname:"10.0.0.43", IPv4Pools:[]net.IPNet{}, IPv6Pools:[]net.IPNet{}, MaxBlocksPerHost:0, HostReservedAttrIPv4s:(*ipam.HostReservedAttr)(nil), HostReservedAttrIPv6s:(*ipam.HostReservedAttr)(nil), IntendedUse:"Workload"} Dec 18 11:08:41.180585 containerd[1510]: 2025-12-18 11:08:41.135 [INFO][3252] ipam/ipam_plugin.go 377: About to acquire host-wide IPAM lock. Dec 18 11:08:41.180585 containerd[1510]: 2025-12-18 11:08:41.135 [INFO][3252] ipam/ipam_plugin.go 392: Acquired host-wide IPAM lock. Dec 18 11:08:41.180585 containerd[1510]: 2025-12-18 11:08:41.135 [INFO][3252] ipam/ipam.go 110: Auto-assign 1 ipv4, 0 ipv6 addrs for host '10.0.0.43' Dec 18 11:08:41.180585 containerd[1510]: 2025-12-18 11:08:41.145 [INFO][3252] ipam/ipam.go 691: Looking up existing affinities for host handle="k8s-pod-network.c02164ba6dfcc543ef7a2b0b8a09ec931a53251664fe8977f4a6adee789b194f" host="10.0.0.43" Dec 18 11:08:41.180585 containerd[1510]: 2025-12-18 11:08:41.150 [INFO][3252] ipam/ipam.go 394: Looking up existing affinities for host host="10.0.0.43" Dec 18 11:08:41.180585 containerd[1510]: 2025-12-18 11:08:41.154 [INFO][3252] ipam/ipam.go 511: Trying affinity for 192.168.110.0/26 host="10.0.0.43" Dec 18 11:08:41.180585 containerd[1510]: 2025-12-18 11:08:41.156 [INFO][3252] ipam/ipam.go 158: Attempting to load block cidr=192.168.110.0/26 host="10.0.0.43" Dec 18 11:08:41.180585 containerd[1510]: 2025-12-18 11:08:41.158 [INFO][3252] ipam/ipam.go 235: Affinity is confirmed and block has been loaded cidr=192.168.110.0/26 host="10.0.0.43" Dec 18 11:08:41.180585 containerd[1510]: 2025-12-18 11:08:41.158 [INFO][3252] ipam/ipam.go 1219: Attempting to assign 1 addresses from block block=192.168.110.0/26 handle="k8s-pod-network.c02164ba6dfcc543ef7a2b0b8a09ec931a53251664fe8977f4a6adee789b194f" host="10.0.0.43" Dec 18 11:08:41.180585 containerd[1510]: 2025-12-18 11:08:41.160 [INFO][3252] ipam/ipam.go 1780: Creating new handle: k8s-pod-network.c02164ba6dfcc543ef7a2b0b8a09ec931a53251664fe8977f4a6adee789b194f Dec 18 11:08:41.180585 containerd[1510]: 2025-12-18 11:08:41.163 [INFO][3252] ipam/ipam.go 1246: Writing block in order to claim IPs block=192.168.110.0/26 handle="k8s-pod-network.c02164ba6dfcc543ef7a2b0b8a09ec931a53251664fe8977f4a6adee789b194f" host="10.0.0.43" Dec 18 11:08:41.180585 containerd[1510]: 2025-12-18 11:08:41.168 [INFO][3252] ipam/ipam.go 1262: Successfully claimed IPs: [192.168.110.4/26] block=192.168.110.0/26 handle="k8s-pod-network.c02164ba6dfcc543ef7a2b0b8a09ec931a53251664fe8977f4a6adee789b194f" host="10.0.0.43" Dec 18 11:08:41.180585 containerd[1510]: 2025-12-18 11:08:41.168 [INFO][3252] ipam/ipam.go 878: Auto-assigned 1 out of 1 IPv4s: [192.168.110.4/26] handle="k8s-pod-network.c02164ba6dfcc543ef7a2b0b8a09ec931a53251664fe8977f4a6adee789b194f" host="10.0.0.43" Dec 18 11:08:41.180585 containerd[1510]: 2025-12-18 11:08:41.168 [INFO][3252] ipam/ipam_plugin.go 398: Released host-wide IPAM lock. Dec 18 11:08:41.180585 containerd[1510]: 2025-12-18 11:08:41.168 [INFO][3252] ipam/ipam_plugin.go 299: Calico CNI IPAM assigned addresses IPv4=[192.168.110.4/26] IPv6=[] ContainerID="c02164ba6dfcc543ef7a2b0b8a09ec931a53251664fe8977f4a6adee789b194f" HandleID="k8s-pod-network.c02164ba6dfcc543ef7a2b0b8a09ec931a53251664fe8977f4a6adee789b194f" Workload="10.0.0.43-k8s-test--pod--1-eth0" Dec 18 11:08:41.180585 containerd[1510]: 2025-12-18 11:08:41.170 [INFO][3236] cni-plugin/k8s.go 418: Populated endpoint ContainerID="c02164ba6dfcc543ef7a2b0b8a09ec931a53251664fe8977f4a6adee789b194f" Namespace="default" Pod="test-pod-1" WorkloadEndpoint="10.0.0.43-k8s-test--pod--1-eth0" endpoint=&v3.WorkloadEndpoint{TypeMeta:v1.TypeMeta{Kind:"WorkloadEndpoint", APIVersion:"projectcalico.org/v3"}, ObjectMeta:v1.ObjectMeta{Name:"10.0.0.43-k8s-test--pod--1-eth0", GenerateName:"", Namespace:"default", SelfLink:"", UID:"2d82c0c2-11b6-4554-9f12-bdd81ef366a5", ResourceVersion:"1314", Generation:0, CreationTimestamp:time.Date(2025, time.December, 18, 11, 8, 29, 0, time.Local), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string{"projectcalico.org/namespace":"default", "projectcalico.org/orchestrator":"k8s", "projectcalico.org/serviceaccount":"default"}, Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, Spec:v3.WorkloadEndpointSpec{Orchestrator:"k8s", Workload:"", Node:"10.0.0.43", ContainerID:"", Pod:"test-pod-1", Endpoint:"eth0", ServiceAccountName:"default", IPNetworks:[]string{"192.168.110.4/32"}, IPNATs:[]v3.IPNAT(nil), IPv4Gateway:"", IPv6Gateway:"", Profiles:[]string{"kns.default", "ksa.default.default"}, InterfaceName:"cali5ec59c6bf6e", MAC:"", Ports:[]v3.WorkloadEndpointPort(nil), AllowSpoofedSourcePrefixes:[]string(nil), QoSControls:(*v3.QoSControls)(nil)}} Dec 18 11:08:41.181384 containerd[1510]: 2025-12-18 11:08:41.170 [INFO][3236] cni-plugin/k8s.go 419: Calico CNI using IPs: [192.168.110.4/32] ContainerID="c02164ba6dfcc543ef7a2b0b8a09ec931a53251664fe8977f4a6adee789b194f" Namespace="default" Pod="test-pod-1" WorkloadEndpoint="10.0.0.43-k8s-test--pod--1-eth0" Dec 18 11:08:41.181384 containerd[1510]: 2025-12-18 11:08:41.170 [INFO][3236] cni-plugin/dataplane_linux.go 69: Setting the host side veth name to cali5ec59c6bf6e ContainerID="c02164ba6dfcc543ef7a2b0b8a09ec931a53251664fe8977f4a6adee789b194f" Namespace="default" Pod="test-pod-1" WorkloadEndpoint="10.0.0.43-k8s-test--pod--1-eth0" Dec 18 11:08:41.181384 containerd[1510]: 2025-12-18 11:08:41.172 [INFO][3236] cni-plugin/dataplane_linux.go 508: Disabling IPv4 forwarding ContainerID="c02164ba6dfcc543ef7a2b0b8a09ec931a53251664fe8977f4a6adee789b194f" Namespace="default" Pod="test-pod-1" WorkloadEndpoint="10.0.0.43-k8s-test--pod--1-eth0" Dec 18 11:08:41.181384 containerd[1510]: 2025-12-18 11:08:41.173 [INFO][3236] cni-plugin/k8s.go 446: Added Mac, interface name, and active container ID to endpoint ContainerID="c02164ba6dfcc543ef7a2b0b8a09ec931a53251664fe8977f4a6adee789b194f" Namespace="default" Pod="test-pod-1" WorkloadEndpoint="10.0.0.43-k8s-test--pod--1-eth0" endpoint=&v3.WorkloadEndpoint{TypeMeta:v1.TypeMeta{Kind:"WorkloadEndpoint", APIVersion:"projectcalico.org/v3"}, ObjectMeta:v1.ObjectMeta{Name:"10.0.0.43-k8s-test--pod--1-eth0", GenerateName:"", Namespace:"default", SelfLink:"", UID:"2d82c0c2-11b6-4554-9f12-bdd81ef366a5", ResourceVersion:"1314", Generation:0, CreationTimestamp:time.Date(2025, time.December, 18, 11, 8, 29, 0, time.Local), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string{"projectcalico.org/namespace":"default", "projectcalico.org/orchestrator":"k8s", "projectcalico.org/serviceaccount":"default"}, Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, Spec:v3.WorkloadEndpointSpec{Orchestrator:"k8s", Workload:"", Node:"10.0.0.43", ContainerID:"c02164ba6dfcc543ef7a2b0b8a09ec931a53251664fe8977f4a6adee789b194f", Pod:"test-pod-1", Endpoint:"eth0", ServiceAccountName:"default", IPNetworks:[]string{"192.168.110.4/32"}, IPNATs:[]v3.IPNAT(nil), IPv4Gateway:"", IPv6Gateway:"", Profiles:[]string{"kns.default", "ksa.default.default"}, InterfaceName:"cali5ec59c6bf6e", MAC:"5a:db:6f:10:e4:96", Ports:[]v3.WorkloadEndpointPort(nil), AllowSpoofedSourcePrefixes:[]string(nil), QoSControls:(*v3.QoSControls)(nil)}} Dec 18 11:08:41.181384 containerd[1510]: 2025-12-18 11:08:41.178 [INFO][3236] cni-plugin/k8s.go 532: Wrote updated endpoint to datastore ContainerID="c02164ba6dfcc543ef7a2b0b8a09ec931a53251664fe8977f4a6adee789b194f" Namespace="default" Pod="test-pod-1" WorkloadEndpoint="10.0.0.43-k8s-test--pod--1-eth0" Dec 18 11:08:41.189000 audit[3268]: NETFILTER_CFG table=filter:85 family=2 entries=40 op=nft_register_chain pid=3268 subj=system_u:system_r:kernel_t:s0 comm="iptables-nft-re" Dec 18 11:08:41.191989 kernel: kauditd_printk_skb: 18 callbacks suppressed Dec 18 11:08:41.192043 kernel: audit: type=1325 audit(1766056121.189:467): table=filter:85 family=2 entries=40 op=nft_register_chain pid=3268 subj=system_u:system_r:kernel_t:s0 comm="iptables-nft-re" Dec 18 11:08:41.189000 audit[3268]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=20336 a0=3 a1=ffffe89179f0 a2=0 a3=ffffaed18fa8 items=0 ppid=2778 pid=3268 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-nft-re" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:41.189000 audit: PROCTITLE proctitle=69707461626C65732D6E66742D726573746F7265002D2D6E6F666C757368002D2D766572626F7365002D2D77616974003130002D2D776169742D696E74657276616C003530303030 Dec 18 11:08:41.196762 kernel: audit: type=1300 audit(1766056121.189:467): arch=c00000b7 syscall=211 success=yes exit=20336 a0=3 a1=ffffe89179f0 a2=0 a3=ffffaed18fa8 items=0 ppid=2778 pid=3268 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables-nft-re" exe="/usr/sbin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:41.196784 kernel: audit: type=1327 audit(1766056121.189:467): proctitle=69707461626C65732D6E66742D726573746F7265002D2D6E6F666C757368002D2D766572626F7365002D2D77616974003130002D2D776169742D696E74657276616C003530303030 Dec 18 11:08:41.203684 containerd[1510]: time="2025-12-18T11:08:41.203641063Z" level=info msg="connecting to shim c02164ba6dfcc543ef7a2b0b8a09ec931a53251664fe8977f4a6adee789b194f" address="unix:///run/containerd/s/e8e767d4248dab387f63e276b75c9f89af4141f9b5b0568203ed584fd0ca6c8b" namespace=k8s.io protocol=ttrpc version=3 Dec 18 11:08:41.224459 systemd[1]: Started cri-containerd-c02164ba6dfcc543ef7a2b0b8a09ec931a53251664fe8977f4a6adee789b194f.scope - libcontainer container c02164ba6dfcc543ef7a2b0b8a09ec931a53251664fe8977f4a6adee789b194f. Dec 18 11:08:41.232000 audit: BPF prog-id=137 op=LOAD Dec 18 11:08:41.233000 audit: BPF prog-id=138 op=LOAD Dec 18 11:08:41.235680 kernel: audit: type=1334 audit(1766056121.232:468): prog-id=137 op=LOAD Dec 18 11:08:41.233000 audit[3288]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=21 a0=5 a1=4000178180 a2=98 a3=0 items=0 ppid=3277 pid=3288 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:41.235817 kernel: audit: type=1334 audit(1766056121.233:469): prog-id=138 op=LOAD Dec 18 11:08:41.235836 kernel: audit: type=1300 audit(1766056121.233:469): arch=c00000b7 syscall=280 success=yes exit=21 a0=5 a1=4000178180 a2=98 a3=0 items=0 ppid=3277 pid=3288 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:41.233000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6330323136346261366466636335343365663761326230623861303965 Dec 18 11:08:41.238524 kernel: audit: type=1327 audit(1766056121.233:469): proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6330323136346261366466636335343365663761326230623861303965 Dec 18 11:08:41.233000 audit: BPF prog-id=138 op=UNLOAD Dec 18 11:08:41.241174 kernel: audit: type=1334 audit(1766056121.233:470): prog-id=138 op=UNLOAD Dec 18 11:08:41.233000 audit[3288]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=15 a1=0 a2=0 a3=0 items=0 ppid=3277 pid=3288 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:41.233000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6330323136346261366466636335343365663761326230623861303965 Dec 18 11:08:41.244524 kernel: audit: type=1300 audit(1766056121.233:470): arch=c00000b7 syscall=57 success=yes exit=0 a0=15 a1=0 a2=0 a3=0 items=0 ppid=3277 pid=3288 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:41.244560 kernel: audit: type=1327 audit(1766056121.233:470): proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6330323136346261366466636335343365663761326230623861303965 Dec 18 11:08:41.233000 audit: BPF prog-id=139 op=LOAD Dec 18 11:08:41.233000 audit[3288]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=21 a0=5 a1=40001783e8 a2=98 a3=0 items=0 ppid=3277 pid=3288 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:41.233000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6330323136346261366466636335343365663761326230623861303965 Dec 18 11:08:41.234000 audit: BPF prog-id=140 op=LOAD Dec 18 11:08:41.234000 audit[3288]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=23 a0=5 a1=4000178168 a2=98 a3=0 items=0 ppid=3277 pid=3288 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:41.234000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6330323136346261366466636335343365663761326230623861303965 Dec 18 11:08:41.239000 audit: BPF prog-id=140 op=UNLOAD Dec 18 11:08:41.239000 audit[3288]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=17 a1=0 a2=0 a3=0 items=0 ppid=3277 pid=3288 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:41.239000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6330323136346261366466636335343365663761326230623861303965 Dec 18 11:08:41.239000 audit: BPF prog-id=139 op=UNLOAD Dec 18 11:08:41.239000 audit[3288]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=15 a1=0 a2=0 a3=0 items=0 ppid=3277 pid=3288 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:41.239000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6330323136346261366466636335343365663761326230623861303965 Dec 18 11:08:41.239000 audit: BPF prog-id=141 op=LOAD Dec 18 11:08:41.239000 audit[3288]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=21 a0=5 a1=4000178648 a2=98 a3=0 items=0 ppid=3277 pid=3288 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:41.239000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6330323136346261366466636335343365663761326230623861303965 Dec 18 11:08:41.247595 systemd-resolved[1307]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Dec 18 11:08:41.266305 containerd[1510]: time="2025-12-18T11:08:41.266254693Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:test-pod-1,Uid:2d82c0c2-11b6-4554-9f12-bdd81ef366a5,Namespace:default,Attempt:0,} returns sandbox id \"c02164ba6dfcc543ef7a2b0b8a09ec931a53251664fe8977f4a6adee789b194f\"" Dec 18 11:08:41.267391 containerd[1510]: time="2025-12-18T11:08:41.267367872Z" level=info msg="PullImage \"ghcr.io/flatcar/nginx:latest\"" Dec 18 11:08:41.505400 containerd[1510]: time="2025-12-18T11:08:41.505284462Z" level=info msg="ImageUpdate event name:\"ghcr.io/flatcar/nginx:latest\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Dec 18 11:08:41.506616 containerd[1510]: time="2025-12-18T11:08:41.506575070Z" level=info msg="stop pulling image ghcr.io/flatcar/nginx:latest: active requests=0, bytes read=0" Dec 18 11:08:41.509574 containerd[1510]: time="2025-12-18T11:08:41.509537768Z" level=info msg="Pulled image \"ghcr.io/flatcar/nginx:latest\" with image id \"sha256:7adf3298f4d8758381db6c085c4dc9963183b33da22b2baf25a0d1f94da4a918\", repo tag \"ghcr.io/flatcar/nginx:latest\", repo digest \"ghcr.io/flatcar/nginx@sha256:73a15a021433343835d9908f25bf01b8d42a2113a41e9c9e28b6a89b82b54f96\", size \"70017485\" in 242.136267ms" Dec 18 11:08:41.509574 containerd[1510]: time="2025-12-18T11:08:41.509568914Z" level=info msg="PullImage \"ghcr.io/flatcar/nginx:latest\" returns image reference \"sha256:7adf3298f4d8758381db6c085c4dc9963183b33da22b2baf25a0d1f94da4a918\"" Dec 18 11:08:41.513071 containerd[1510]: time="2025-12-18T11:08:41.513040961Z" level=info msg="CreateContainer within sandbox \"c02164ba6dfcc543ef7a2b0b8a09ec931a53251664fe8977f4a6adee789b194f\" for container &ContainerMetadata{Name:test,Attempt:0,}" Dec 18 11:08:41.518667 containerd[1510]: time="2025-12-18T11:08:41.518628832Z" level=info msg="Container b3d065eda7559e840db38681345fca0b5a3a00bea6b7794c034ce2074d1a0161: CDI devices from CRI Config.CDIDevices: []" Dec 18 11:08:41.523846 containerd[1510]: time="2025-12-18T11:08:41.523815285Z" level=info msg="CreateContainer within sandbox \"c02164ba6dfcc543ef7a2b0b8a09ec931a53251664fe8977f4a6adee789b194f\" for &ContainerMetadata{Name:test,Attempt:0,} returns container id \"b3d065eda7559e840db38681345fca0b5a3a00bea6b7794c034ce2074d1a0161\"" Dec 18 11:08:41.524362 containerd[1510]: time="2025-12-18T11:08:41.524336725Z" level=info msg="StartContainer for \"b3d065eda7559e840db38681345fca0b5a3a00bea6b7794c034ce2074d1a0161\"" Dec 18 11:08:41.525485 containerd[1510]: time="2025-12-18T11:08:41.525391934Z" level=info msg="connecting to shim b3d065eda7559e840db38681345fca0b5a3a00bea6b7794c034ce2074d1a0161" address="unix:///run/containerd/s/e8e767d4248dab387f63e276b75c9f89af4141f9b5b0568203ed584fd0ca6c8b" protocol=ttrpc version=3 Dec 18 11:08:41.552458 systemd[1]: Started cri-containerd-b3d065eda7559e840db38681345fca0b5a3a00bea6b7794c034ce2074d1a0161.scope - libcontainer container b3d065eda7559e840db38681345fca0b5a3a00bea6b7794c034ce2074d1a0161. Dec 18 11:08:41.561000 audit: BPF prog-id=142 op=LOAD Dec 18 11:08:41.562000 audit: BPF prog-id=143 op=LOAD Dec 18 11:08:41.562000 audit[3314]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=21 a0=5 a1=4000178180 a2=98 a3=0 items=0 ppid=3277 pid=3314 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:41.562000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6233643036356564613735353965383430646233383638313334356663 Dec 18 11:08:41.562000 audit: BPF prog-id=143 op=UNLOAD Dec 18 11:08:41.562000 audit[3314]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=15 a1=0 a2=0 a3=0 items=0 ppid=3277 pid=3314 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:41.562000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6233643036356564613735353965383430646233383638313334356663 Dec 18 11:08:41.562000 audit: BPF prog-id=144 op=LOAD Dec 18 11:08:41.562000 audit[3314]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=21 a0=5 a1=40001783e8 a2=98 a3=0 items=0 ppid=3277 pid=3314 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:41.562000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6233643036356564613735353965383430646233383638313334356663 Dec 18 11:08:41.562000 audit: BPF prog-id=145 op=LOAD Dec 18 11:08:41.562000 audit[3314]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=23 a0=5 a1=4000178168 a2=98 a3=0 items=0 ppid=3277 pid=3314 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:41.562000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6233643036356564613735353965383430646233383638313334356663 Dec 18 11:08:41.562000 audit: BPF prog-id=145 op=UNLOAD Dec 18 11:08:41.562000 audit[3314]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=17 a1=0 a2=0 a3=0 items=0 ppid=3277 pid=3314 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:41.562000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6233643036356564613735353965383430646233383638313334356663 Dec 18 11:08:41.562000 audit: BPF prog-id=144 op=UNLOAD Dec 18 11:08:41.562000 audit[3314]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=15 a1=0 a2=0 a3=0 items=0 ppid=3277 pid=3314 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:41.562000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6233643036356564613735353965383430646233383638313334356663 Dec 18 11:08:41.562000 audit: BPF prog-id=146 op=LOAD Dec 18 11:08:41.562000 audit[3314]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=21 a0=5 a1=4000178648 a2=98 a3=0 items=0 ppid=3277 pid=3314 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 18 11:08:41.562000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F72756E2F636F6E7461696E6572642F72756E632F6B38732E696F002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6B38732E696F2F6233643036356564613735353965383430646233383638313334356663 Dec 18 11:08:41.579481 containerd[1510]: time="2025-12-18T11:08:41.579443866Z" level=info msg="StartContainer for \"b3d065eda7559e840db38681345fca0b5a3a00bea6b7794c034ce2074d1a0161\" returns successfully" Dec 18 11:08:41.693591 kubelet[1873]: E1218 11:08:41.693560 1873 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Dec 18 11:08:41.832960 kubelet[1873]: I1218 11:08:41.832848 1873 pod_startup_latency_tracker.go:104] "Observed pod startup duration" pod="default/test-pod-1" podStartSLOduration=12.589578491 podStartE2EDuration="12.83283182s" podCreationTimestamp="2025-12-18 11:08:29 +0000 UTC" firstStartedPulling="2025-12-18 11:08:41.266996119 +0000 UTC m=+30.329683588" lastFinishedPulling="2025-12-18 11:08:41.510249448 +0000 UTC m=+30.572936917" observedRunningTime="2025-12-18 11:08:41.832178469 +0000 UTC m=+30.894865938" watchObservedRunningTime="2025-12-18 11:08:41.83283182 +0000 UTC m=+30.895519289" Dec 18 11:08:42.693788 kubelet[1873]: E1218 11:08:42.693752 1873 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Dec 18 11:08:42.957452 systemd-networkd[1341]: cali5ec59c6bf6e: Gained IPv6LL Dec 18 11:08:43.694156 kubelet[1873]: E1218 11:08:43.694110 1873 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Dec 18 11:08:44.695351 kubelet[1873]: E1218 11:08:44.695230 1873 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Dec 18 11:08:45.695896 kubelet[1873]: E1218 11:08:45.695835 1873 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Dec 18 11:08:46.696245 kubelet[1873]: E1218 11:08:46.696175 1873 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests"