Jan 15 12:51:11.297190 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1]
Jan 15 12:51:11.297211 kernel: Linux version 6.6.71-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 13.3.1_p20240614 p17) 13.3.1 20240614, GNU ld (Gentoo 2.42 p3) 2.42.0) #1 SMP PREEMPT Mon Jan 13 19:43:39 -00 2025
Jan 15 12:51:11.297219 kernel: KASLR enabled
Jan 15 12:51:11.297225 kernel: earlycon: pl11 at MMIO 0x00000000effec000 (options '')
Jan 15 12:51:11.297232 kernel: printk: bootconsole [pl11] enabled
Jan 15 12:51:11.297237 kernel: efi: EFI v2.7 by EDK II
Jan 15 12:51:11.297244 kernel: efi: ACPI 2.0=0x3fd5f018 SMBIOS=0x3e580000 SMBIOS 3.0=0x3e560000 MEMATTR=0x3ead8b98 RNG=0x3fd5f998 MEMRESERVE=0x3e44ee18 
Jan 15 12:51:11.297251 kernel: random: crng init done
Jan 15 12:51:11.297257 kernel: ACPI: Early table checksum verification disabled
Jan 15 12:51:11.297263 kernel: ACPI: RSDP 0x000000003FD5F018 000024 (v02 VRTUAL)
Jan 15 12:51:11.297269 kernel: ACPI: XSDT 0x000000003FD5FF18 00006C (v01 VRTUAL MICROSFT 00000001 MSFT 00000001)
Jan 15 12:51:11.297275 kernel: ACPI: FACP 0x000000003FD5FC18 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001)
Jan 15 12:51:11.297282 kernel: ACPI: DSDT 0x000000003FD41018 01DFCD (v02 MSFTVM DSDT01   00000001 INTL 20230628)
Jan 15 12:51:11.297288 kernel: ACPI: DBG2 0x000000003FD5FB18 000072 (v00 VRTUAL MICROSFT 00000001 MSFT 00000001)
Jan 15 12:51:11.297296 kernel: ACPI: GTDT 0x000000003FD5FD98 000060 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001)
Jan 15 12:51:11.297302 kernel: ACPI: OEM0 0x000000003FD5F098 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001)
Jan 15 12:51:11.297309 kernel: ACPI: SPCR 0x000000003FD5FA98 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001)
Jan 15 12:51:11.297317 kernel: ACPI: APIC 0x000000003FD5F818 0000FC (v04 VRTUAL MICROSFT 00000001 MSFT 00000001)
Jan 15 12:51:11.297323 kernel: ACPI: SRAT 0x000000003FD5F198 000234 (v03 VRTUAL MICROSFT 00000001 MSFT 00000001)
Jan 15 12:51:11.297329 kernel: ACPI: PPTT 0x000000003FD5F418 000120 (v01 VRTUAL MICROSFT 00000000 MSFT 00000000)
Jan 15 12:51:11.297336 kernel: ACPI: BGRT 0x000000003FD5FE98 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001)
Jan 15 12:51:11.297342 kernel: ACPI: SPCR: console: pl011,mmio32,0xeffec000,115200
Jan 15 12:51:11.297348 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x3fffffff]
Jan 15 12:51:11.297355 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x1bfffffff]
Jan 15 12:51:11.297361 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1c0000000-0xfbfffffff]
Jan 15 12:51:11.297368 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1000000000-0xffffffffff]
Jan 15 12:51:11.297374 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x10000000000-0x1ffffffffff]
Jan 15 12:51:11.297380 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x20000000000-0x3ffffffffff]
Jan 15 12:51:11.297388 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x40000000000-0x7ffffffffff]
Jan 15 12:51:11.297394 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000000-0xfffffffffff]
Jan 15 12:51:11.297401 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000000-0x1fffffffffff]
Jan 15 12:51:11.297407 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x200000000000-0x3fffffffffff]
Jan 15 12:51:11.297413 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x400000000000-0x7fffffffffff]
Jan 15 12:51:11.297419 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x800000000000-0xffffffffffff]
Jan 15 12:51:11.297426 kernel: NUMA: NODE_DATA [mem 0x1bf7ef800-0x1bf7f4fff]
Jan 15 12:51:11.297432 kernel: Zone ranges:
Jan 15 12:51:11.297438 kernel:   DMA      [mem 0x0000000000000000-0x00000000ffffffff]
Jan 15 12:51:11.297444 kernel:   DMA32    empty
Jan 15 12:51:11.297451 kernel:   Normal   [mem 0x0000000100000000-0x00000001bfffffff]
Jan 15 12:51:11.297457 kernel: Movable zone start for each node
Jan 15 12:51:11.297467 kernel: Early memory node ranges
Jan 15 12:51:11.297474 kernel:   node   0: [mem 0x0000000000000000-0x00000000007fffff]
Jan 15 12:51:11.297481 kernel:   node   0: [mem 0x0000000000824000-0x000000003e54ffff]
Jan 15 12:51:11.297488 kernel:   node   0: [mem 0x000000003e550000-0x000000003e87ffff]
Jan 15 12:51:11.297494 kernel:   node   0: [mem 0x000000003e880000-0x000000003fc7ffff]
Jan 15 12:51:11.297502 kernel:   node   0: [mem 0x000000003fc80000-0x000000003fcfffff]
Jan 15 12:51:11.297509 kernel:   node   0: [mem 0x000000003fd00000-0x000000003fffffff]
Jan 15 12:51:11.297516 kernel:   node   0: [mem 0x0000000100000000-0x00000001bfffffff]
Jan 15 12:51:11.297523 kernel: Initmem setup node 0 [mem 0x0000000000000000-0x00000001bfffffff]
Jan 15 12:51:11.297529 kernel: On node 0, zone DMA: 36 pages in unavailable ranges
Jan 15 12:51:11.297536 kernel: psci: probing for conduit method from ACPI.
Jan 15 12:51:11.297543 kernel: psci: PSCIv1.1 detected in firmware.
Jan 15 12:51:11.297549 kernel: psci: Using standard PSCI v0.2 function IDs
Jan 15 12:51:11.297556 kernel: psci: MIGRATE_INFO_TYPE not supported.
Jan 15 12:51:11.297562 kernel: psci: SMC Calling Convention v1.4
Jan 15 12:51:11.297569 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node 0
Jan 15 12:51:11.297576 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node 0
Jan 15 12:51:11.298704 kernel: percpu: Embedded 31 pages/cpu s86696 r8192 d32088 u126976
Jan 15 12:51:11.298718 kernel: pcpu-alloc: s86696 r8192 d32088 u126976 alloc=31*4096
Jan 15 12:51:11.298725 kernel: pcpu-alloc: [0] 0 [0] 1 
Jan 15 12:51:11.298732 kernel: Detected PIPT I-cache on CPU0
Jan 15 12:51:11.298739 kernel: CPU features: detected: GIC system register CPU interface
Jan 15 12:51:11.298746 kernel: CPU features: detected: Hardware dirty bit management
Jan 15 12:51:11.298752 kernel: CPU features: detected: Spectre-BHB
Jan 15 12:51:11.298760 kernel: CPU features: kernel page table isolation forced ON by KASLR
Jan 15 12:51:11.298767 kernel: CPU features: detected: Kernel page table isolation (KPTI)
Jan 15 12:51:11.298773 kernel: CPU features: detected: ARM erratum 1418040
Jan 15 12:51:11.298780 kernel: CPU features: detected: ARM erratum 1542419 (kernel portion)
Jan 15 12:51:11.298793 kernel: CPU features: detected: SSBS not fully self-synchronizing
Jan 15 12:51:11.298799 kernel: alternatives: applying boot alternatives
Jan 15 12:51:11.298808 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=c6a3a48cbc65bf640516dc59d6b026e304001b7b3125ecbabbbe9ce0bd8888f0
Jan 15 12:51:11.298816 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space.
Jan 15 12:51:11.298823 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
Jan 15 12:51:11.298830 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear)
Jan 15 12:51:11.298836 kernel: Fallback order for Node 0: 0 
Jan 15 12:51:11.298843 kernel: Built 1 zonelists, mobility grouping on.  Total pages: 1032156
Jan 15 12:51:11.298850 kernel: Policy zone: Normal
Jan 15 12:51:11.298856 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off
Jan 15 12:51:11.298863 kernel: software IO TLB: area num 2.
Jan 15 12:51:11.298872 kernel: software IO TLB: mapped [mem 0x000000003a44e000-0x000000003e44e000] (64MB)
Jan 15 12:51:11.298879 kernel: Memory: 3982756K/4194160K available (10240K kernel code, 2184K rwdata, 8096K rodata, 39360K init, 897K bss, 211404K reserved, 0K cma-reserved)
Jan 15 12:51:11.298886 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1
Jan 15 12:51:11.298905 kernel: rcu: Preemptible hierarchical RCU implementation.
Jan 15 12:51:11.298913 kernel: rcu:         RCU event tracing is enabled.
Jan 15 12:51:11.298920 kernel: rcu:         RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2.
Jan 15 12:51:11.298927 kernel:         Trampoline variant of Tasks RCU enabled.
Jan 15 12:51:11.298933 kernel:         Tracing variant of Tasks RCU enabled.
Jan 15 12:51:11.298940 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies.
Jan 15 12:51:11.298947 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2
Jan 15 12:51:11.298954 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
Jan 15 12:51:11.298962 kernel: GICv3: 960 SPIs implemented
Jan 15 12:51:11.298969 kernel: GICv3: 0 Extended SPIs implemented
Jan 15 12:51:11.298976 kernel: Root IRQ handler: gic_handle_irq
Jan 15 12:51:11.298982 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI
Jan 15 12:51:11.298989 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000effee000
Jan 15 12:51:11.298996 kernel: ITS: No ITS available, not enabling LPIs
Jan 15 12:51:11.299003 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention.
Jan 15 12:51:11.299010 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040
Jan 15 12:51:11.299017 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt).
Jan 15 12:51:11.299024 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns
Jan 15 12:51:11.299031 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns
Jan 15 12:51:11.299040 kernel: Console: colour dummy device 80x25
Jan 15 12:51:11.299047 kernel: printk: console [tty1] enabled
Jan 15 12:51:11.299054 kernel: ACPI: Core revision 20230628
Jan 15 12:51:11.299061 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000)
Jan 15 12:51:11.299068 kernel: pid_max: default: 32768 minimum: 301
Jan 15 12:51:11.299075 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity
Jan 15 12:51:11.299082 kernel: landlock: Up and running.
Jan 15 12:51:11.299089 kernel: SELinux:  Initializing.
Jan 15 12:51:11.299096 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
Jan 15 12:51:11.299103 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
Jan 15 12:51:11.299112 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2.
Jan 15 12:51:11.299119 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2.
Jan 15 12:51:11.299126 kernel: Hyper-V: privilege flags low 0x2e7f, high 0x3a8030, hints 0xe, misc 0x31e1
Jan 15 12:51:11.299133 kernel: Hyper-V: Host Build 10.0.22477.1594-1-0
Jan 15 12:51:11.299140 kernel: Hyper-V: enabling crash_kexec_post_notifiers
Jan 15 12:51:11.299147 kernel: rcu: Hierarchical SRCU implementation.
Jan 15 12:51:11.299154 kernel: rcu:         Max phase no-delay instances is 400.
Jan 15 12:51:11.299168 kernel: Remapping and enabling EFI services.
Jan 15 12:51:11.299175 kernel: smp: Bringing up secondary CPUs ...
Jan 15 12:51:11.299183 kernel: Detected PIPT I-cache on CPU1
Jan 15 12:51:11.299190 kernel: GICv3: CPU1: found redistributor 1 region 1:0x00000000f000e000
Jan 15 12:51:11.299199 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040
Jan 15 12:51:11.299206 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1]
Jan 15 12:51:11.299213 kernel: smp: Brought up 1 node, 2 CPUs
Jan 15 12:51:11.299220 kernel: SMP: Total of 2 processors activated.
Jan 15 12:51:11.299228 kernel: CPU features: detected: 32-bit EL0 Support
Jan 15 12:51:11.299239 kernel: CPU features: detected: Instruction cache invalidation not required for I/D coherence
Jan 15 12:51:11.299247 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence
Jan 15 12:51:11.299255 kernel: CPU features: detected: CRC32 instructions
Jan 15 12:51:11.299262 kernel: CPU features: detected: RCpc load-acquire (LDAPR)
Jan 15 12:51:11.299269 kernel: CPU features: detected: LSE atomic instructions
Jan 15 12:51:11.299277 kernel: CPU features: detected: Privileged Access Never
Jan 15 12:51:11.299284 kernel: CPU: All CPU(s) started at EL1
Jan 15 12:51:11.299291 kernel: alternatives: applying system-wide alternatives
Jan 15 12:51:11.299298 kernel: devtmpfs: initialized
Jan 15 12:51:11.299307 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
Jan 15 12:51:11.299315 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear)
Jan 15 12:51:11.299322 kernel: pinctrl core: initialized pinctrl subsystem
Jan 15 12:51:11.299329 kernel: SMBIOS 3.1.0 present.
Jan 15 12:51:11.299337 kernel: DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 09/28/2024
Jan 15 12:51:11.299344 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family
Jan 15 12:51:11.299352 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations
Jan 15 12:51:11.299359 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
Jan 15 12:51:11.299367 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
Jan 15 12:51:11.299376 kernel: audit: initializing netlink subsys (disabled)
Jan 15 12:51:11.299383 kernel: audit: type=2000 audit(0.047:1): state=initialized audit_enabled=0 res=1
Jan 15 12:51:11.299391 kernel: thermal_sys: Registered thermal governor 'step_wise'
Jan 15 12:51:11.299398 kernel: cpuidle: using governor menu
Jan 15 12:51:11.299405 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers.
Jan 15 12:51:11.299413 kernel: ASID allocator initialised with 32768 entries
Jan 15 12:51:11.299420 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
Jan 15 12:51:11.299428 kernel: Serial: AMBA PL011 UART driver
Jan 15 12:51:11.299435 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL
Jan 15 12:51:11.299444 kernel: Modules: 0 pages in range for non-PLT usage
Jan 15 12:51:11.299451 kernel: Modules: 509040 pages in range for PLT usage
Jan 15 12:51:11.299458 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages
Jan 15 12:51:11.299465 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page
Jan 15 12:51:11.299473 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages
Jan 15 12:51:11.299480 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page
Jan 15 12:51:11.299488 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages
Jan 15 12:51:11.299495 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page
Jan 15 12:51:11.299502 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages
Jan 15 12:51:11.299511 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page
Jan 15 12:51:11.299519 kernel: ACPI: Added _OSI(Module Device)
Jan 15 12:51:11.299526 kernel: ACPI: Added _OSI(Processor Device)
Jan 15 12:51:11.299533 kernel: ACPI: Added _OSI(3.0 _SCP Extensions)
Jan 15 12:51:11.299541 kernel: ACPI: Added _OSI(Processor Aggregator Device)
Jan 15 12:51:11.299548 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded
Jan 15 12:51:11.299555 kernel: ACPI: Interpreter enabled
Jan 15 12:51:11.299563 kernel: ACPI: Using GIC for interrupt routing
Jan 15 12:51:11.299570 kernel: ARMH0011:00: ttyAMA0 at MMIO 0xeffec000 (irq = 12, base_baud = 0) is a SBSA
Jan 15 12:51:11.299579 kernel: printk: console [ttyAMA0] enabled
Jan 15 12:51:11.299597 kernel: printk: bootconsole [pl11] disabled
Jan 15 12:51:11.299604 kernel: ARMH0011:01: ttyAMA1 at MMIO 0xeffeb000 (irq = 13, base_baud = 0) is a SBSA
Jan 15 12:51:11.299612 kernel: iommu: Default domain type: Translated
Jan 15 12:51:11.299619 kernel: iommu: DMA domain TLB invalidation policy: strict mode
Jan 15 12:51:11.299627 kernel: efivars: Registered efivars operations
Jan 15 12:51:11.299634 kernel: vgaarb: loaded
Jan 15 12:51:11.299641 kernel: clocksource: Switched to clocksource arch_sys_counter
Jan 15 12:51:11.299648 kernel: VFS: Disk quotas dquot_6.6.0
Jan 15 12:51:11.299658 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
Jan 15 12:51:11.299665 kernel: pnp: PnP ACPI init
Jan 15 12:51:11.299672 kernel: pnp: PnP ACPI: found 0 devices
Jan 15 12:51:11.299680 kernel: NET: Registered PF_INET protocol family
Jan 15 12:51:11.299687 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear)
Jan 15 12:51:11.299694 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear)
Jan 15 12:51:11.299702 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
Jan 15 12:51:11.299709 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear)
Jan 15 12:51:11.299716 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear)
Jan 15 12:51:11.299725 kernel: TCP: Hash tables configured (established 32768 bind 32768)
Jan 15 12:51:11.299733 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear)
Jan 15 12:51:11.299740 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear)
Jan 15 12:51:11.299747 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family
Jan 15 12:51:11.299755 kernel: PCI: CLS 0 bytes, default 64
Jan 15 12:51:11.299762 kernel: kvm [1]: HYP mode not available
Jan 15 12:51:11.299769 kernel: Initialise system trusted keyrings
Jan 15 12:51:11.299776 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0
Jan 15 12:51:11.299784 kernel: Key type asymmetric registered
Jan 15 12:51:11.299792 kernel: Asymmetric key parser 'x509' registered
Jan 15 12:51:11.299800 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250)
Jan 15 12:51:11.299807 kernel: io scheduler mq-deadline registered
Jan 15 12:51:11.299814 kernel: io scheduler kyber registered
Jan 15 12:51:11.299821 kernel: io scheduler bfq registered
Jan 15 12:51:11.299829 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
Jan 15 12:51:11.299836 kernel: thunder_xcv, ver 1.0
Jan 15 12:51:11.299843 kernel: thunder_bgx, ver 1.0
Jan 15 12:51:11.299851 kernel: nicpf, ver 1.0
Jan 15 12:51:11.299858 kernel: nicvf, ver 1.0
Jan 15 12:51:11.299997 kernel: rtc-efi rtc-efi.0: registered as rtc0
Jan 15 12:51:11.300066 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-01-15T12:51:10 UTC (1736945470)
Jan 15 12:51:11.300077 kernel: efifb: probing for efifb
Jan 15 12:51:11.300084 kernel: efifb: framebuffer at 0x40000000, using 3072k, total 3072k
Jan 15 12:51:11.300091 kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1
Jan 15 12:51:11.300099 kernel: efifb: scrolling: redraw
Jan 15 12:51:11.300106 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0
Jan 15 12:51:11.300115 kernel: Console: switching to colour frame buffer device 128x48
Jan 15 12:51:11.300123 kernel: fb0: EFI VGA frame buffer device
Jan 15 12:51:11.300130 kernel: SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping ....
Jan 15 12:51:11.300138 kernel: hid: raw HID events driver (C) Jiri Kosina
Jan 15 12:51:11.300145 kernel: No ACPI PMU IRQ for CPU0
Jan 15 12:51:11.300152 kernel: No ACPI PMU IRQ for CPU1
Jan 15 12:51:11.300159 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 1 counters available
Jan 15 12:51:11.300167 kernel: watchdog: Delayed init of the lockup detector failed: -19
Jan 15 12:51:11.300174 kernel: watchdog: Hard watchdog permanently disabled
Jan 15 12:51:11.300183 kernel: NET: Registered PF_INET6 protocol family
Jan 15 12:51:11.300190 kernel: Segment Routing with IPv6
Jan 15 12:51:11.300197 kernel: In-situ OAM (IOAM) with IPv6
Jan 15 12:51:11.300204 kernel: NET: Registered PF_PACKET protocol family
Jan 15 12:51:11.300212 kernel: Key type dns_resolver registered
Jan 15 12:51:11.300219 kernel: registered taskstats version 1
Jan 15 12:51:11.300226 kernel: Loading compiled-in X.509 certificates
Jan 15 12:51:11.300234 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.71-flatcar: 4d59b6166d6886703230c188f8df863190489638'
Jan 15 12:51:11.300241 kernel: Key type .fscrypt registered
Jan 15 12:51:11.300249 kernel: Key type fscrypt-provisioning registered
Jan 15 12:51:11.300257 kernel: ima: No TPM chip found, activating TPM-bypass!
Jan 15 12:51:11.300264 kernel: ima: Allocated hash algorithm: sha1
Jan 15 12:51:11.300271 kernel: ima: No architecture policies found
Jan 15 12:51:11.300279 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng)
Jan 15 12:51:11.300286 kernel: clk: Disabling unused clocks
Jan 15 12:51:11.300293 kernel: Freeing unused kernel memory: 39360K
Jan 15 12:51:11.300300 kernel: Run /init as init process
Jan 15 12:51:11.300308 kernel:   with arguments:
Jan 15 12:51:11.300316 kernel:     /init
Jan 15 12:51:11.300323 kernel:   with environment:
Jan 15 12:51:11.300330 kernel:     HOME=/
Jan 15 12:51:11.300337 kernel:     TERM=linux
Jan 15 12:51:11.300344 kernel:     BOOT_IMAGE=/flatcar/vmlinuz-a
Jan 15 12:51:11.300354 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified)
Jan 15 12:51:11.300363 systemd[1]: Detected virtualization microsoft.
Jan 15 12:51:11.300371 systemd[1]: Detected architecture arm64.
Jan 15 12:51:11.300380 systemd[1]: Running in initrd.
Jan 15 12:51:11.300388 systemd[1]: No hostname configured, using default hostname.
Jan 15 12:51:11.300395 systemd[1]: Hostname set to <localhost>.
Jan 15 12:51:11.300403 systemd[1]: Initializing machine ID from random generator.
Jan 15 12:51:11.300411 systemd[1]: Queued start job for default target initrd.target.
Jan 15 12:51:11.300419 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch.
Jan 15 12:51:11.300427 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch.
Jan 15 12:51:11.300435 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM...
Jan 15 12:51:11.300445 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM...
Jan 15 12:51:11.300453 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT...
Jan 15 12:51:11.300461 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A...
Jan 15 12:51:11.300470 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132...
Jan 15 12:51:11.300478 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr...
Jan 15 12:51:11.300486 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre).
Jan 15 12:51:11.300494 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes.
Jan 15 12:51:11.300503 systemd[1]: Reached target paths.target - Path Units.
Jan 15 12:51:11.300511 systemd[1]: Reached target slices.target - Slice Units.
Jan 15 12:51:11.300519 systemd[1]: Reached target swap.target - Swaps.
Jan 15 12:51:11.300526 systemd[1]: Reached target timers.target - Timer Units.
Jan 15 12:51:11.300534 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket.
Jan 15 12:51:11.300542 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket.
Jan 15 12:51:11.300550 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log).
Jan 15 12:51:11.300558 systemd[1]: Listening on systemd-journald.socket - Journal Socket.
Jan 15 12:51:11.300567 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket.
Jan 15 12:51:11.300575 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket.
Jan 15 12:51:11.305259 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket.
Jan 15 12:51:11.305276 systemd[1]: Reached target sockets.target - Socket Units.
Jan 15 12:51:11.305284 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup...
Jan 15 12:51:11.305292 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes...
Jan 15 12:51:11.305300 systemd[1]: Finished network-cleanup.service - Network Cleanup.
Jan 15 12:51:11.305308 systemd[1]: Starting systemd-fsck-usr.service...
Jan 15 12:51:11.305316 systemd[1]: Starting systemd-journald.service - Journal Service...
Jan 15 12:51:11.305329 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules...
Jan 15 12:51:11.305368 systemd-journald[217]: Collecting audit messages is disabled.
Jan 15 12:51:11.305388 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup...
Jan 15 12:51:11.305397 systemd-journald[217]: Journal started
Jan 15 12:51:11.305417 systemd-journald[217]: Runtime Journal (/run/log/journal/1f4553ac345d491ba0db445cd77aabd4) is 8.0M, max 78.5M, 70.5M free.
Jan 15 12:51:11.305804 systemd-modules-load[218]: Inserted module 'overlay'
Jan 15 12:51:11.324432 systemd[1]: Started systemd-journald.service - Journal Service.
Jan 15 12:51:11.336601 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this.
Jan 15 12:51:11.338664 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup.
Jan 15 12:51:11.344698 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes.
Jan 15 12:51:11.360035 kernel: Bridge firewalling registered
Jan 15 12:51:11.353882 systemd-modules-load[218]: Inserted module 'br_netfilter'
Jan 15 12:51:11.366697 systemd[1]: Finished systemd-fsck-usr.service.
Jan 15 12:51:11.375721 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules.
Jan 15 12:51:11.386230 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup.
Jan 15 12:51:11.406862 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters...
Jan 15 12:51:11.413757 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables...
Jan 15 12:51:11.432795 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully...
Jan 15 12:51:11.459809 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories...
Jan 15 12:51:11.472121 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters.
Jan 15 12:51:11.483908 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables.
Jan 15 12:51:11.496474 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully.
Jan 15 12:51:11.508762 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories.
Jan 15 12:51:11.535764 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook...
Jan 15 12:51:11.542765 systemd[1]: Starting systemd-resolved.service - Network Name Resolution...
Jan 15 12:51:11.563934 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev...
Jan 15 12:51:11.579571 dracut-cmdline[251]: dracut-dracut-053
Jan 15 12:51:11.579571 dracut-cmdline[251]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=c6a3a48cbc65bf640516dc59d6b026e304001b7b3125ecbabbbe9ce0bd8888f0
Jan 15 12:51:11.623825 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev.
Jan 15 12:51:11.626506 systemd-resolved[253]: Positive Trust Anchors:
Jan 15 12:51:11.626518 systemd-resolved[253]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d
Jan 15 12:51:11.626552 systemd-resolved[253]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test
Jan 15 12:51:11.629641 systemd-resolved[253]: Defaulting to hostname 'linux'.
Jan 15 12:51:11.644646 systemd[1]: Started systemd-resolved.service - Network Name Resolution.
Jan 15 12:51:11.651129 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups.
Jan 15 12:51:11.758613 kernel: SCSI subsystem initialized
Jan 15 12:51:11.767600 kernel: Loading iSCSI transport class v2.0-870.
Jan 15 12:51:11.776617 kernel: iscsi: registered transport (tcp)
Jan 15 12:51:11.794137 kernel: iscsi: registered transport (qla4xxx)
Jan 15 12:51:11.794208 kernel: QLogic iSCSI HBA Driver
Jan 15 12:51:11.832479 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook.
Jan 15 12:51:11.847716 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook...
Jan 15 12:51:11.885325 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log.
Jan 15 12:51:11.885382 kernel: device-mapper: uevent: version 1.0.3
Jan 15 12:51:11.891642 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com
Jan 15 12:51:11.942615 kernel: raid6: neonx8   gen() 15788 MB/s
Jan 15 12:51:11.960592 kernel: raid6: neonx4   gen() 15666 MB/s
Jan 15 12:51:11.980597 kernel: raid6: neonx2   gen() 13220 MB/s
Jan 15 12:51:12.001593 kernel: raid6: neonx1   gen() 10491 MB/s
Jan 15 12:51:12.021592 kernel: raid6: int64x8  gen()  6963 MB/s
Jan 15 12:51:12.041596 kernel: raid6: int64x4  gen()  7343 MB/s
Jan 15 12:51:12.062597 kernel: raid6: int64x2  gen()  6134 MB/s
Jan 15 12:51:12.086009 kernel: raid6: int64x1  gen()  5062 MB/s
Jan 15 12:51:12.086034 kernel: raid6: using algorithm neonx8 gen() 15788 MB/s
Jan 15 12:51:12.109461 kernel: raid6: .... xor() 11936 MB/s, rmw enabled
Jan 15 12:51:12.109485 kernel: raid6: using neon recovery algorithm
Jan 15 12:51:12.121104 kernel: xor: measuring software checksum speed
Jan 15 12:51:12.121131 kernel:    8regs           : 19802 MB/sec
Jan 15 12:51:12.124494 kernel:    32regs          : 19631 MB/sec
Jan 15 12:51:12.128416 kernel:    arm64_neon      : 26998 MB/sec
Jan 15 12:51:12.132371 kernel: xor: using function: arm64_neon (26998 MB/sec)
Jan 15 12:51:12.182627 kernel: Btrfs loaded, zoned=no, fsverity=no
Jan 15 12:51:12.192063 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook.
Jan 15 12:51:12.209724 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files...
Jan 15 12:51:12.232850 systemd-udevd[438]: Using default interface naming scheme 'v255'.
Jan 15 12:51:12.238576 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files.
Jan 15 12:51:12.262710 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook...
Jan 15 12:51:12.286044 dracut-pre-trigger[454]: rd.md=0: removing MD RAID activation
Jan 15 12:51:12.317484 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook.
Jan 15 12:51:12.332929 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices...
Jan 15 12:51:12.372994 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices.
Jan 15 12:51:12.393752 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook...
Jan 15 12:51:12.417791 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook.
Jan 15 12:51:12.426537 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems.
Jan 15 12:51:12.448266 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes.
Jan 15 12:51:12.468907 systemd[1]: Reached target remote-fs.target - Remote File Systems.
Jan 15 12:51:12.497737 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook...
Jan 15 12:51:12.521760 kernel: hv_vmbus: Vmbus version:5.3
Jan 15 12:51:12.521781 kernel: hv_vmbus: registering driver hyperv_keyboard
Jan 15 12:51:12.515961 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook.
Jan 15 12:51:12.556984 kernel: hv_vmbus: registering driver hid_hyperv
Jan 15 12:51:12.557007 kernel: input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/MSFT1000:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input0
Jan 15 12:51:12.557018 kernel: hv_vmbus: registering driver hv_storvsc
Jan 15 12:51:12.535827 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully.
Jan 15 12:51:12.590506 kernel: pps_core: LinuxPPS API ver. 1 registered
Jan 15 12:51:12.590528 kernel: hv_vmbus: registering driver hv_netvsc
Jan 15 12:51:12.590537 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
Jan 15 12:51:12.590547 kernel: input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input1
Jan 15 12:51:12.536128 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters.
Jan 15 12:51:12.623411 kernel: hid-hyperv 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on 
Jan 15 12:51:12.623568 kernel: scsi host0: storvsc_host_t
Jan 15 12:51:12.623822 kernel: scsi host1: storvsc_host_t
Jan 15 12:51:12.624005 kernel: scsi 0:0:0:0: Direct-Access     Msft     Virtual Disk     1.0  PQ: 0 ANSI: 5
Jan 15 12:51:12.583056 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters...
Jan 15 12:51:12.638617 kernel: scsi 0:0:0:2: CD-ROM            Msft     Virtual DVD-ROM  1.0  PQ: 0 ANSI: 0
Jan 15 12:51:12.604974 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully.
Jan 15 12:51:12.605206 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup.
Jan 15 12:51:12.287320 kernel: PTP clock support registered
Jan 15 12:51:12.304250 kernel: hv_utils: Registering HyperV Utility Driver
Jan 15 12:51:12.304265 kernel: hv_vmbus: registering driver hv_utils
Jan 15 12:51:12.304273 kernel: hv_utils: Heartbeat IC version 3.0
Jan 15 12:51:12.304283 kernel: hv_utils: Shutdown IC version 3.2
Jan 15 12:51:12.304291 kernel: hv_utils: TimeSync IC version 4.0
Jan 15 12:51:12.304299 systemd-journald[217]: Time jumped backwards, rotating.
Jan 15 12:51:12.304333 kernel: hv_netvsc 002248b6-03da-0022-48b6-03da002248b6 eth0: VF slot 1 added
Jan 15 12:51:12.630207 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup...
Jan 15 12:51:12.276368 systemd-resolved[253]: Clock change detected. Flushing caches.
Jan 15 12:51:12.381031 kernel: sr 0:0:0:2: [sr0] scsi-1 drive
Jan 15 12:51:12.381195 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20
Jan 15 12:51:12.381211 kernel: hv_vmbus: registering driver hv_pci
Jan 15 12:51:12.381219 kernel: sd 0:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB)
Jan 15 12:51:12.381311 kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks
Jan 15 12:51:12.381396 kernel: sd 0:0:0:0: [sda] Write Protect is off
Jan 15 12:51:12.381478 kernel: sd 0:0:0:0: [sda] Mode Sense: 0f 00 10 00
Jan 15 12:51:12.381562 kernel: sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA
Jan 15 12:51:12.381646 kernel:  sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9
Jan 15 12:51:12.381655 kernel: hv_pci 5b1287f7-281d-453b-b1c5-3da3477f3f29: PCI VMBus probing: Using version 0x10004
Jan 15 12:51:12.459228 kernel: sd 0:0:0:0: [sda] Attached SCSI disk
Jan 15 12:51:12.459355 kernel: hv_pci 5b1287f7-281d-453b-b1c5-3da3477f3f29: PCI host bridge to bus 281d:00
Jan 15 12:51:12.459449 kernel: sr 0:0:0:2: Attached scsi CD-ROM sr0
Jan 15 12:51:12.459539 kernel: pci_bus 281d:00: root bus resource [mem 0xfc0000000-0xfc00fffff window]
Jan 15 12:51:12.459639 kernel: pci_bus 281d:00: No busn resource found for root bus, will use [bus 00-ff]
Jan 15 12:51:12.459725 kernel: pci 281d:00:02.0: [15b3:1018] type 00 class 0x020000
Jan 15 12:51:12.459827 kernel: pci 281d:00:02.0: reg 0x10: [mem 0xfc0000000-0xfc00fffff 64bit pref]
Jan 15 12:51:12.459923 kernel: pci 281d:00:02.0: enabling Extended Tags
Jan 15 12:51:12.460035 kernel: pci 281d:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at 281d:00:02.0 (capable of 126.016 Gb/s with 8.0 GT/s PCIe x16 link)
Jan 15 12:51:12.460136 kernel: pci_bus 281d:00: busn_res: [bus 00-ff] end is updated to 00
Jan 15 12:51:12.460214 kernel: pci 281d:00:02.0: BAR 0: assigned [mem 0xfc0000000-0xfc00fffff 64bit pref]
Jan 15 12:51:12.277983 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup...
Jan 15 12:51:12.395638 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup.
Jan 15 12:51:12.414700 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters...
Jan 15 12:51:12.477293 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters.
Jan 15 12:51:12.507465 kernel: mlx5_core 281d:00:02.0: enabling device (0000 -> 0002)
Jan 15 12:51:12.722876 kernel: mlx5_core 281d:00:02.0: firmware version: 16.30.1284
Jan 15 12:51:12.723337 kernel: hv_netvsc 002248b6-03da-0022-48b6-03da002248b6 eth0: VF registering: eth1
Jan 15 12:51:12.723468 kernel: mlx5_core 281d:00:02.0 eth1: joined to eth0
Jan 15 12:51:12.723567 kernel: mlx5_core 281d:00:02.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0 basic)
Jan 15 12:51:12.730031 kernel: mlx5_core 281d:00:02.0 enP10269s1: renamed from eth1
Jan 15 12:51:12.961554 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - Virtual_Disk EFI-SYSTEM.
Jan 15 12:51:13.083051 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/sda6 scanned by (udev-worker) (498)
Jan 15 12:51:13.100072 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM.
Jan 15 12:51:13.141031 kernel: BTRFS: device fsid 475b4555-939b-441c-9b47-b8244f532234 devid 1 transid 39 /dev/sda3 scanned by (udev-worker) (490)
Jan 15 12:51:13.154735 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Virtual_Disk USR-A.
Jan 15 12:51:13.161897 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Virtual_Disk USR-A.
Jan 15 12:51:13.197237 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary...
Jan 15 12:51:13.239125 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Virtual_Disk ROOT.
Jan 15 12:51:14.227173 kernel:  sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9
Jan 15 12:51:14.229029 disk-uuid[602]: The operation has completed successfully.
Jan 15 12:51:14.284127 systemd[1]: disk-uuid.service: Deactivated successfully.
Jan 15 12:51:14.284234 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary.
Jan 15 12:51:14.319200 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr...
Jan 15 12:51:14.332425 sh[718]: Success
Jan 15 12:51:14.362096 kernel: device-mapper: verity: sha256 using implementation "sha256-ce"
Jan 15 12:51:14.562458 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr.
Jan 15 12:51:14.586143 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr...
Jan 15 12:51:14.594040 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr.
Jan 15 12:51:14.626617 kernel: BTRFS info (device dm-0): first mount of filesystem 475b4555-939b-441c-9b47-b8244f532234
Jan 15 12:51:14.626651 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm
Jan 15 12:51:14.633450 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead
Jan 15 12:51:14.638868 kernel: BTRFS info (device dm-0): disabling log replay at mount time
Jan 15 12:51:14.642930 kernel: BTRFS info (device dm-0): using free space tree
Jan 15 12:51:15.079230 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr.
Jan 15 12:51:15.084514 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met.
Jan 15 12:51:15.107299 systemd[1]: Starting ignition-setup.service - Ignition (setup)...
Jan 15 12:51:15.115169 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline...
Jan 15 12:51:15.148135 kernel: BTRFS info (device sda6): first mount of filesystem 1a82fd1a-1cbb-4d3a-bbb2-d4650cd9e9cd
Jan 15 12:51:15.148181 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm
Jan 15 12:51:15.152430 kernel: BTRFS info (device sda6): using free space tree
Jan 15 12:51:15.177049 kernel: BTRFS info (device sda6): auto enabling async discard
Jan 15 12:51:15.184551 systemd[1]: mnt-oem.mount: Deactivated successfully.
Jan 15 12:51:15.195330 kernel: BTRFS info (device sda6): last unmount of filesystem 1a82fd1a-1cbb-4d3a-bbb2-d4650cd9e9cd
Jan 15 12:51:15.201730 systemd[1]: Finished ignition-setup.service - Ignition (setup).
Jan 15 12:51:15.216231 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)...
Jan 15 12:51:15.228672 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline.
Jan 15 12:51:15.242867 systemd[1]: Starting systemd-networkd.service - Network Configuration...
Jan 15 12:51:15.280788 systemd-networkd[902]: lo: Link UP
Jan 15 12:51:15.280796 systemd-networkd[902]: lo: Gained carrier
Jan 15 12:51:15.282324 systemd-networkd[902]: Enumeration completed
Jan 15 12:51:15.282506 systemd[1]: Started systemd-networkd.service - Network Configuration.
Jan 15 12:51:15.291899 systemd-networkd[902]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name.
Jan 15 12:51:15.291902 systemd-networkd[902]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network.
Jan 15 12:51:15.292424 systemd[1]: Reached target network.target - Network.
Jan 15 12:51:15.375043 kernel: mlx5_core 281d:00:02.0 enP10269s1: Link up
Jan 15 12:51:15.414024 kernel: hv_netvsc 002248b6-03da-0022-48b6-03da002248b6 eth0: Data path switched to VF: enP10269s1
Jan 15 12:51:15.414983 systemd-networkd[902]: enP10269s1: Link UP
Jan 15 12:51:15.415259 systemd-networkd[902]: eth0: Link UP
Jan 15 12:51:15.415631 systemd-networkd[902]: eth0: Gained carrier
Jan 15 12:51:15.415641 systemd-networkd[902]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name.
Jan 15 12:51:15.427463 systemd-networkd[902]: enP10269s1: Gained carrier
Jan 15 12:51:15.449047 systemd-networkd[902]: eth0: DHCPv4 address 10.200.20.12/24, gateway 10.200.20.1 acquired from 168.63.129.16
Jan 15 12:51:16.253382 ignition[899]: Ignition 2.19.0
Jan 15 12:51:16.253393 ignition[899]: Stage: fetch-offline
Jan 15 12:51:16.257995 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline).
Jan 15 12:51:16.253426 ignition[899]: no configs at "/usr/lib/ignition/base.d"
Jan 15 12:51:16.253434 ignition[899]: no config dir at "/usr/lib/ignition/base.platform.d/azure"
Jan 15 12:51:16.253517 ignition[899]: parsed url from cmdline: ""
Jan 15 12:51:16.279276 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)...
Jan 15 12:51:16.253520 ignition[899]: no config URL provided
Jan 15 12:51:16.253525 ignition[899]: reading system config file "/usr/lib/ignition/user.ign"
Jan 15 12:51:16.253531 ignition[899]: no config at "/usr/lib/ignition/user.ign"
Jan 15 12:51:16.253536 ignition[899]: failed to fetch config: resource requires networking
Jan 15 12:51:16.253929 ignition[899]: Ignition finished successfully
Jan 15 12:51:16.312684 ignition[910]: Ignition 2.19.0
Jan 15 12:51:16.312690 ignition[910]: Stage: fetch
Jan 15 12:51:16.312854 ignition[910]: no configs at "/usr/lib/ignition/base.d"
Jan 15 12:51:16.312863 ignition[910]: no config dir at "/usr/lib/ignition/base.platform.d/azure"
Jan 15 12:51:16.312959 ignition[910]: parsed url from cmdline: ""
Jan 15 12:51:16.312962 ignition[910]: no config URL provided
Jan 15 12:51:16.312966 ignition[910]: reading system config file "/usr/lib/ignition/user.ign"
Jan 15 12:51:16.312974 ignition[910]: no config at "/usr/lib/ignition/user.ign"
Jan 15 12:51:16.312993 ignition[910]: GET http://169.254.169.254/metadata/instance/compute/userData?api-version=2021-01-01&format=text: attempt #1
Jan 15 12:51:16.409496 ignition[910]: GET result: OK
Jan 15 12:51:16.409587 ignition[910]: config has been read from IMDS userdata
Jan 15 12:51:16.409628 ignition[910]: parsing config with SHA512: df4f3227c02d9bc36f841e8bce73eaecf88f04096f9653daa8951b5c5213937b1b4c159cd6c4d771d2ad1399632473ba459864a846e23d2c5f897aa259f1c71e
Jan 15 12:51:16.414643 unknown[910]: fetched base config from "system"
Jan 15 12:51:16.418153 unknown[910]: fetched base config from "system"
Jan 15 12:51:16.418712 ignition[910]: fetch: fetch complete
Jan 15 12:51:16.418164 unknown[910]: fetched user config from "azure"
Jan 15 12:51:16.418717 ignition[910]: fetch: fetch passed
Jan 15 12:51:16.424775 systemd[1]: Finished ignition-fetch.service - Ignition (fetch).
Jan 15 12:51:16.418770 ignition[910]: Ignition finished successfully
Jan 15 12:51:16.442277 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)...
Jan 15 12:51:16.466427 ignition[917]: Ignition 2.19.0
Jan 15 12:51:16.466437 ignition[917]: Stage: kargs
Jan 15 12:51:16.466595 ignition[917]: no configs at "/usr/lib/ignition/base.d"
Jan 15 12:51:16.472738 systemd[1]: Finished ignition-kargs.service - Ignition (kargs).
Jan 15 12:51:16.466604 ignition[917]: no config dir at "/usr/lib/ignition/base.platform.d/azure"
Jan 15 12:51:16.467576 ignition[917]: kargs: kargs passed
Jan 15 12:51:16.467618 ignition[917]: Ignition finished successfully
Jan 15 12:51:16.503206 systemd[1]: Starting ignition-disks.service - Ignition (disks)...
Jan 15 12:51:16.515387 ignition[923]: Ignition 2.19.0
Jan 15 12:51:16.515399 ignition[923]: Stage: disks
Jan 15 12:51:16.515555 ignition[923]: no configs at "/usr/lib/ignition/base.d"
Jan 15 12:51:16.522218 systemd[1]: Finished ignition-disks.service - Ignition (disks).
Jan 15 12:51:16.515564 ignition[923]: no config dir at "/usr/lib/ignition/base.platform.d/azure"
Jan 15 12:51:16.528185 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device.
Jan 15 12:51:16.516613 ignition[923]: disks: disks passed
Jan 15 12:51:16.538417 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems.
Jan 15 12:51:16.516654 ignition[923]: Ignition finished successfully
Jan 15 12:51:16.549845 systemd[1]: Reached target local-fs.target - Local File Systems.
Jan 15 12:51:16.560785 systemd[1]: Reached target sysinit.target - System Initialization.
Jan 15 12:51:16.571842 systemd[1]: Reached target basic.target - Basic System.
Jan 15 12:51:16.596223 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT...
Jan 15 12:51:16.672031 systemd-fsck[932]: ROOT: clean, 14/7326000 files, 477710/7359488 blocks
Jan 15 12:51:16.680402 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT.
Jan 15 12:51:16.696179 systemd[1]: Mounting sysroot.mount - /sysroot...
Jan 15 12:51:16.755034 kernel: EXT4-fs (sda9): mounted filesystem 238cddae-3c4d-4696-a666-660fd149aa3e r/w with ordered data mode. Quota mode: none.
Jan 15 12:51:16.755618 systemd[1]: Mounted sysroot.mount - /sysroot.
Jan 15 12:51:16.761552 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System.
Jan 15 12:51:16.809091 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem...
Jan 15 12:51:16.819057 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr...
Jan 15 12:51:16.828254 systemd-networkd[902]: enP10269s1: Gained IPv6LL
Jan 15 12:51:16.828656 systemd[1]: Starting flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent...
Jan 15 12:51:16.852564 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot).
Jan 15 12:51:16.878172 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/sda6 scanned by mount (943)
Jan 15 12:51:16.878193 kernel: BTRFS info (device sda6): first mount of filesystem 1a82fd1a-1cbb-4d3a-bbb2-d4650cd9e9cd
Jan 15 12:51:16.852605 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup.
Jan 15 12:51:16.894607 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm
Jan 15 12:51:16.861122 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr.
Jan 15 12:51:16.904285 kernel: BTRFS info (device sda6): using free space tree
Jan 15 12:51:16.899241 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup...
Jan 15 12:51:16.922032 kernel: BTRFS info (device sda6): auto enabling async discard
Jan 15 12:51:16.922373 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem.
Jan 15 12:51:17.212122 systemd-networkd[902]: eth0: Gained IPv6LL
Jan 15 12:51:17.400673 coreos-metadata[945]: Jan 15 12:51:17.400 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1
Jan 15 12:51:17.409061 coreos-metadata[945]: Jan 15 12:51:17.409 INFO Fetch successful
Jan 15 12:51:17.414220 coreos-metadata[945]: Jan 15 12:51:17.409 INFO Fetching http://169.254.169.254/metadata/instance/compute/name?api-version=2017-08-01&format=text: Attempt #1
Jan 15 12:51:17.426737 coreos-metadata[945]: Jan 15 12:51:17.426 INFO Fetch successful
Jan 15 12:51:17.443066 coreos-metadata[945]: Jan 15 12:51:17.443 INFO wrote hostname ci-4081.3.0-a-0d69b4786a to /sysroot/etc/hostname
Jan 15 12:51:17.452606 systemd[1]: Finished flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent.
Jan 15 12:51:17.766091 initrd-setup-root[972]: cut: /sysroot/etc/passwd: No such file or directory
Jan 15 12:51:17.806446 initrd-setup-root[979]: cut: /sysroot/etc/group: No such file or directory
Jan 15 12:51:17.828442 initrd-setup-root[986]: cut: /sysroot/etc/shadow: No such file or directory
Jan 15 12:51:17.836926 initrd-setup-root[993]: cut: /sysroot/etc/gshadow: No such file or directory
Jan 15 12:51:18.755741 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup.
Jan 15 12:51:18.772267 systemd[1]: Starting ignition-mount.service - Ignition (mount)...
Jan 15 12:51:18.784294 systemd[1]: Starting sysroot-boot.service - /sysroot/boot...
Jan 15 12:51:18.801345 kernel: BTRFS info (device sda6): last unmount of filesystem 1a82fd1a-1cbb-4d3a-bbb2-d4650cd9e9cd
Jan 15 12:51:18.799058 systemd[1]: sysroot-oem.mount: Deactivated successfully.
Jan 15 12:51:18.816891 systemd[1]: Finished sysroot-boot.service - /sysroot/boot.
Jan 15 12:51:18.830162 ignition[1062]: INFO     : Ignition 2.19.0
Jan 15 12:51:18.830162 ignition[1062]: INFO     : Stage: mount
Jan 15 12:51:18.838527 ignition[1062]: INFO     : no configs at "/usr/lib/ignition/base.d"
Jan 15 12:51:18.838527 ignition[1062]: INFO     : no config dir at "/usr/lib/ignition/base.platform.d/azure"
Jan 15 12:51:18.838527 ignition[1062]: INFO     : mount: mount passed
Jan 15 12:51:18.838527 ignition[1062]: INFO     : Ignition finished successfully
Jan 15 12:51:18.836378 systemd[1]: Finished ignition-mount.service - Ignition (mount).
Jan 15 12:51:18.856167 systemd[1]: Starting ignition-files.service - Ignition (files)...
Jan 15 12:51:18.872228 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem...
Jan 15 12:51:18.905332 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/sda6 scanned by mount (1072)
Jan 15 12:51:18.905370 kernel: BTRFS info (device sda6): first mount of filesystem 1a82fd1a-1cbb-4d3a-bbb2-d4650cd9e9cd
Jan 15 12:51:18.912115 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm
Jan 15 12:51:18.916577 kernel: BTRFS info (device sda6): using free space tree
Jan 15 12:51:18.923026 kernel: BTRFS info (device sda6): auto enabling async discard
Jan 15 12:51:18.924737 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem.
Jan 15 12:51:18.953987 ignition[1090]: INFO     : Ignition 2.19.0
Jan 15 12:51:18.953987 ignition[1090]: INFO     : Stage: files
Jan 15 12:51:18.964840 ignition[1090]: INFO     : no configs at "/usr/lib/ignition/base.d"
Jan 15 12:51:18.964840 ignition[1090]: INFO     : no config dir at "/usr/lib/ignition/base.platform.d/azure"
Jan 15 12:51:18.964840 ignition[1090]: DEBUG    : files: compiled without relabeling support, skipping
Jan 15 12:51:18.985299 ignition[1090]: INFO     : files: ensureUsers: op(1): [started]  creating or modifying user "core"
Jan 15 12:51:18.985299 ignition[1090]: DEBUG    : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core"
Jan 15 12:51:19.034261 ignition[1090]: INFO     : files: ensureUsers: op(1): [finished] creating or modifying user "core"
Jan 15 12:51:19.041846 ignition[1090]: INFO     : files: ensureUsers: op(2): [started]  adding ssh keys to user "core"
Jan 15 12:51:19.041846 ignition[1090]: INFO     : files: ensureUsers: op(2): [finished] adding ssh keys to user "core"
Jan 15 12:51:19.034633 unknown[1090]: wrote ssh authorized keys file for user: core
Jan 15 12:51:19.061945 ignition[1090]: INFO     : files: createFilesystemsFiles: createFiles: op(3): [started]  writing file "/sysroot/etc/flatcar-cgroupv1"
Jan 15 12:51:19.061945 ignition[1090]: INFO     : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar-cgroupv1"
Jan 15 12:51:19.061945 ignition[1090]: INFO     : files: createFilesystemsFiles: createFiles: op(4): [started]  writing file "/sysroot/opt/helm-v3.13.2-linux-arm64.tar.gz"
Jan 15 12:51:19.061945 ignition[1090]: INFO     : files: createFilesystemsFiles: createFiles: op(4): GET https://get.helm.sh/helm-v3.13.2-linux-arm64.tar.gz: attempt #1
Jan 15 12:51:19.209896 ignition[1090]: INFO     : files: createFilesystemsFiles: createFiles: op(4): GET result: OK
Jan 15 12:51:19.352019 ignition[1090]: INFO     : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/opt/helm-v3.13.2-linux-arm64.tar.gz"
Jan 15 12:51:19.352019 ignition[1090]: INFO     : files: createFilesystemsFiles: createFiles: op(5): [started]  writing file "/sysroot/opt/bin/cilium.tar.gz"
Jan 15 12:51:19.373881 ignition[1090]: INFO     : files: createFilesystemsFiles: createFiles: op(5): GET https://github.com/cilium/cilium-cli/releases/download/v0.12.12/cilium-linux-arm64.tar.gz: attempt #1
Jan 15 12:51:19.804988 ignition[1090]: INFO     : files: createFilesystemsFiles: createFiles: op(5): GET result: OK
Jan 15 12:51:19.886647 ignition[1090]: INFO     : files: createFilesystemsFiles: createFiles: op(5): [finished] writing file "/sysroot/opt/bin/cilium.tar.gz"
Jan 15 12:51:19.886647 ignition[1090]: INFO     : files: createFilesystemsFiles: createFiles: op(6): [started]  writing file "/sysroot/home/core/install.sh"
Jan 15 12:51:19.905606 ignition[1090]: INFO     : files: createFilesystemsFiles: createFiles: op(6): [finished] writing file "/sysroot/home/core/install.sh"
Jan 15 12:51:19.905606 ignition[1090]: INFO     : files: createFilesystemsFiles: createFiles: op(7): [started]  writing file "/sysroot/home/core/nginx.yaml"
Jan 15 12:51:19.905606 ignition[1090]: INFO     : files: createFilesystemsFiles: createFiles: op(7): [finished] writing file "/sysroot/home/core/nginx.yaml"
Jan 15 12:51:19.905606 ignition[1090]: INFO     : files: createFilesystemsFiles: createFiles: op(8): [started]  writing file "/sysroot/home/core/nfs-pod.yaml"
Jan 15 12:51:19.905606 ignition[1090]: INFO     : files: createFilesystemsFiles: createFiles: op(8): [finished] writing file "/sysroot/home/core/nfs-pod.yaml"
Jan 15 12:51:19.905606 ignition[1090]: INFO     : files: createFilesystemsFiles: createFiles: op(9): [started]  writing file "/sysroot/home/core/nfs-pvc.yaml"
Jan 15 12:51:19.905606 ignition[1090]: INFO     : files: createFilesystemsFiles: createFiles: op(9): [finished] writing file "/sysroot/home/core/nfs-pvc.yaml"
Jan 15 12:51:19.905606 ignition[1090]: INFO     : files: createFilesystemsFiles: createFiles: op(a): [started]  writing file "/sysroot/etc/flatcar/update.conf"
Jan 15 12:51:19.905606 ignition[1090]: INFO     : files: createFilesystemsFiles: createFiles: op(a): [finished] writing file "/sysroot/etc/flatcar/update.conf"
Jan 15 12:51:19.905606 ignition[1090]: INFO     : files: createFilesystemsFiles: createFiles: op(b): [started]  writing link "/sysroot/etc/extensions/kubernetes.raw" -> "/opt/extensions/kubernetes/kubernetes-v1.29.2-arm64.raw"
Jan 15 12:51:19.905606 ignition[1090]: INFO     : files: createFilesystemsFiles: createFiles: op(b): [finished] writing link "/sysroot/etc/extensions/kubernetes.raw" -> "/opt/extensions/kubernetes/kubernetes-v1.29.2-arm64.raw"
Jan 15 12:51:19.905606 ignition[1090]: INFO     : files: createFilesystemsFiles: createFiles: op(c): [started]  writing file "/sysroot/opt/extensions/kubernetes/kubernetes-v1.29.2-arm64.raw"
Jan 15 12:51:19.905606 ignition[1090]: INFO     : files: createFilesystemsFiles: createFiles: op(c): GET https://github.com/flatcar/sysext-bakery/releases/download/latest/kubernetes-v1.29.2-arm64.raw: attempt #1
Jan 15 12:51:20.293972 ignition[1090]: INFO     : files: createFilesystemsFiles: createFiles: op(c): GET result: OK
Jan 15 12:51:20.492987 ignition[1090]: INFO     : files: createFilesystemsFiles: createFiles: op(c): [finished] writing file "/sysroot/opt/extensions/kubernetes/kubernetes-v1.29.2-arm64.raw"
Jan 15 12:51:20.505112 ignition[1090]: INFO     : files: op(d): [started]  processing unit "containerd.service"
Jan 15 12:51:20.527585 ignition[1090]: INFO     : files: op(d): op(e): [started]  writing systemd drop-in "10-use-cgroupfs.conf" at "/sysroot/etc/systemd/system/containerd.service.d/10-use-cgroupfs.conf"
Jan 15 12:51:20.540863 ignition[1090]: INFO     : files: op(d): op(e): [finished] writing systemd drop-in "10-use-cgroupfs.conf" at "/sysroot/etc/systemd/system/containerd.service.d/10-use-cgroupfs.conf"
Jan 15 12:51:20.540863 ignition[1090]: INFO     : files: op(d): [finished] processing unit "containerd.service"
Jan 15 12:51:20.540863 ignition[1090]: INFO     : files: op(f): [started]  processing unit "prepare-helm.service"
Jan 15 12:51:20.540863 ignition[1090]: INFO     : files: op(f): op(10): [started]  writing unit "prepare-helm.service" at "/sysroot/etc/systemd/system/prepare-helm.service"
Jan 15 12:51:20.540863 ignition[1090]: INFO     : files: op(f): op(10): [finished] writing unit "prepare-helm.service" at "/sysroot/etc/systemd/system/prepare-helm.service"
Jan 15 12:51:20.540863 ignition[1090]: INFO     : files: op(f): [finished] processing unit "prepare-helm.service"
Jan 15 12:51:20.540863 ignition[1090]: INFO     : files: op(11): [started]  setting preset to enabled for "prepare-helm.service"
Jan 15 12:51:20.540863 ignition[1090]: INFO     : files: op(11): [finished] setting preset to enabled for "prepare-helm.service"
Jan 15 12:51:20.540863 ignition[1090]: INFO     : files: createResultFile: createFiles: op(12): [started]  writing file "/sysroot/etc/.ignition-result.json"
Jan 15 12:51:20.540863 ignition[1090]: INFO     : files: createResultFile: createFiles: op(12): [finished] writing file "/sysroot/etc/.ignition-result.json"
Jan 15 12:51:20.540863 ignition[1090]: INFO     : files: files passed
Jan 15 12:51:20.540863 ignition[1090]: INFO     : Ignition finished successfully
Jan 15 12:51:20.530117 systemd[1]: Finished ignition-files.service - Ignition (files).
Jan 15 12:51:20.582251 systemd[1]: Starting ignition-quench.service - Ignition (record completion)...
Jan 15 12:51:20.601173 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion...
Jan 15 12:51:20.627376 systemd[1]: ignition-quench.service: Deactivated successfully.
Jan 15 12:51:20.712508 initrd-setup-root-after-ignition[1116]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory
Jan 15 12:51:20.712508 initrd-setup-root-after-ignition[1116]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory
Jan 15 12:51:20.627463 systemd[1]: Finished ignition-quench.service - Ignition (record completion).
Jan 15 12:51:20.747184 initrd-setup-root-after-ignition[1120]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory
Jan 15 12:51:20.638183 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion.
Jan 15 12:51:20.661136 systemd[1]: Reached target ignition-complete.target - Ignition Complete.
Jan 15 12:51:20.680332 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root...
Jan 15 12:51:20.714287 systemd[1]: initrd-parse-etc.service: Deactivated successfully.
Jan 15 12:51:20.714390 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root.
Jan 15 12:51:20.727617 systemd[1]: Reached target initrd-fs.target - Initrd File Systems.
Jan 15 12:51:20.741267 systemd[1]: Reached target initrd.target - Initrd Default Target.
Jan 15 12:51:20.752707 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met.
Jan 15 12:51:20.775225 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook...
Jan 15 12:51:20.813178 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook.
Jan 15 12:51:20.838296 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons...
Jan 15 12:51:20.860350 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups.
Jan 15 12:51:20.866704 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes.
Jan 15 12:51:20.878959 systemd[1]: Stopped target timers.target - Timer Units.
Jan 15 12:51:20.889635 systemd[1]: dracut-pre-pivot.service: Deactivated successfully.
Jan 15 12:51:20.889802 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook.
Jan 15 12:51:20.905318 systemd[1]: Stopped target initrd.target - Initrd Default Target.
Jan 15 12:51:20.916522 systemd[1]: Stopped target basic.target - Basic System.
Jan 15 12:51:20.926199 systemd[1]: Stopped target ignition-complete.target - Ignition Complete.
Jan 15 12:51:20.937191 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup.
Jan 15 12:51:20.948922 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device.
Jan 15 12:51:20.960853 systemd[1]: Stopped target remote-fs.target - Remote File Systems.
Jan 15 12:51:20.972396 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems.
Jan 15 12:51:20.984515 systemd[1]: Stopped target sysinit.target - System Initialization.
Jan 15 12:51:20.996643 systemd[1]: Stopped target local-fs.target - Local File Systems.
Jan 15 12:51:21.007158 systemd[1]: Stopped target swap.target - Swaps.
Jan 15 12:51:21.016820 systemd[1]: dracut-pre-mount.service: Deactivated successfully.
Jan 15 12:51:21.016989 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook.
Jan 15 12:51:21.031614 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes.
Jan 15 12:51:21.043098 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre).
Jan 15 12:51:21.055178 systemd[1]: clevis-luks-askpass.path: Deactivated successfully.
Jan 15 12:51:21.062603 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch.
Jan 15 12:51:21.069820 systemd[1]: dracut-initqueue.service: Deactivated successfully.
Jan 15 12:51:21.069987 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook.
Jan 15 12:51:21.088515 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully.
Jan 15 12:51:21.088676 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion.
Jan 15 12:51:21.100483 systemd[1]: ignition-files.service: Deactivated successfully.
Jan 15 12:51:21.100642 systemd[1]: Stopped ignition-files.service - Ignition (files).
Jan 15 12:51:21.111362 systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully.
Jan 15 12:51:21.111515 systemd[1]: Stopped flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent.
Jan 15 12:51:21.143095 systemd[1]: Stopping ignition-mount.service - Ignition (mount)...
Jan 15 12:51:21.172089 ignition[1141]: INFO     : Ignition 2.19.0
Jan 15 12:51:21.172089 ignition[1141]: INFO     : Stage: umount
Jan 15 12:51:21.172089 ignition[1141]: INFO     : no configs at "/usr/lib/ignition/base.d"
Jan 15 12:51:21.172089 ignition[1141]: INFO     : no config dir at "/usr/lib/ignition/base.platform.d/azure"
Jan 15 12:51:21.172089 ignition[1141]: INFO     : umount: umount passed
Jan 15 12:51:21.172089 ignition[1141]: INFO     : Ignition finished successfully
Jan 15 12:51:21.157668 systemd[1]: kmod-static-nodes.service: Deactivated successfully.
Jan 15 12:51:21.157823 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes.
Jan 15 12:51:21.168219 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot...
Jan 15 12:51:21.178718 systemd[1]: systemd-udev-trigger.service: Deactivated successfully.
Jan 15 12:51:21.178857 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices.
Jan 15 12:51:21.189268 systemd[1]: dracut-pre-trigger.service: Deactivated successfully.
Jan 15 12:51:21.189430 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook.
Jan 15 12:51:21.206427 systemd[1]: ignition-mount.service: Deactivated successfully.
Jan 15 12:51:21.206511 systemd[1]: Stopped ignition-mount.service - Ignition (mount).
Jan 15 12:51:21.217674 systemd[1]: ignition-disks.service: Deactivated successfully.
Jan 15 12:51:21.217764 systemd[1]: Stopped ignition-disks.service - Ignition (disks).
Jan 15 12:51:21.225042 systemd[1]: ignition-kargs.service: Deactivated successfully.
Jan 15 12:51:21.225094 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs).
Jan 15 12:51:21.230705 systemd[1]: ignition-fetch.service: Deactivated successfully.
Jan 15 12:51:21.230750 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch).
Jan 15 12:51:21.240342 systemd[1]: Stopped target network.target - Network.
Jan 15 12:51:21.250820 systemd[1]: ignition-fetch-offline.service: Deactivated successfully.
Jan 15 12:51:21.250877 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline).
Jan 15 12:51:21.263481 systemd[1]: Stopped target paths.target - Path Units.
Jan 15 12:51:21.273398 systemd[1]: systemd-ask-password-console.path: Deactivated successfully.
Jan 15 12:51:21.284411 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch.
Jan 15 12:51:21.291126 systemd[1]: Stopped target slices.target - Slice Units.
Jan 15 12:51:21.301466 systemd[1]: Stopped target sockets.target - Socket Units.
Jan 15 12:51:21.312427 systemd[1]: iscsid.socket: Deactivated successfully.
Jan 15 12:51:21.312480 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket.
Jan 15 12:51:21.322901 systemd[1]: iscsiuio.socket: Deactivated successfully.
Jan 15 12:51:21.322949 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket.
Jan 15 12:51:21.334124 systemd[1]: ignition-setup.service: Deactivated successfully.
Jan 15 12:51:21.334182 systemd[1]: Stopped ignition-setup.service - Ignition (setup).
Jan 15 12:51:21.344381 systemd[1]: ignition-setup-pre.service: Deactivated successfully.
Jan 15 12:51:21.344430 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup.
Jan 15 12:51:21.350437 systemd[1]: Stopping systemd-networkd.service - Network Configuration...
Jan 15 12:51:21.363473 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution...
Jan 15 12:51:21.370564 systemd-networkd[902]: eth0: DHCPv6 lease lost
Jan 15 12:51:21.378859 systemd[1]: sysroot-boot.mount: Deactivated successfully.
Jan 15 12:51:21.379487 systemd[1]: systemd-resolved.service: Deactivated successfully.
Jan 15 12:51:21.381655 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution.
Jan 15 12:51:21.389816 systemd[1]: systemd-networkd.service: Deactivated successfully.
Jan 15 12:51:21.622526 kernel: hv_netvsc 002248b6-03da-0022-48b6-03da002248b6 eth0: Data path switched from VF: enP10269s1
Jan 15 12:51:21.389957 systemd[1]: Stopped systemd-networkd.service - Network Configuration.
Jan 15 12:51:21.400727 systemd[1]: initrd-cleanup.service: Deactivated successfully.
Jan 15 12:51:21.402891 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons.
Jan 15 12:51:21.414198 systemd[1]: systemd-networkd.socket: Deactivated successfully.
Jan 15 12:51:21.414267 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket.
Jan 15 12:51:21.442196 systemd[1]: Stopping network-cleanup.service - Network Cleanup...
Jan 15 12:51:21.455385 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully.
Jan 15 12:51:21.455460 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline.
Jan 15 12:51:21.466639 systemd[1]: systemd-sysctl.service: Deactivated successfully.
Jan 15 12:51:21.466687 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables.
Jan 15 12:51:21.476788 systemd[1]: systemd-modules-load.service: Deactivated successfully.
Jan 15 12:51:21.476841 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules.
Jan 15 12:51:21.489356 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully.
Jan 15 12:51:21.489414 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories.
Jan 15 12:51:21.501261 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files...
Jan 15 12:51:21.516872 systemd[1]: sysroot-boot.service: Deactivated successfully.
Jan 15 12:51:21.516972 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot.
Jan 15 12:51:21.547782 systemd[1]: initrd-setup-root.service: Deactivated successfully.
Jan 15 12:51:21.547882 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup.
Jan 15 12:51:21.560417 systemd[1]: systemd-udevd.service: Deactivated successfully.
Jan 15 12:51:21.560623 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files.
Jan 15 12:51:21.572487 systemd[1]: systemd-udevd-control.socket: Deactivated successfully.
Jan 15 12:51:21.572539 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket.
Jan 15 12:51:21.582273 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully.
Jan 15 12:51:21.582307 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket.
Jan 15 12:51:21.592268 systemd[1]: dracut-pre-udev.service: Deactivated successfully.
Jan 15 12:51:21.592320 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook.
Jan 15 12:51:21.617518 systemd[1]: dracut-cmdline.service: Deactivated successfully.
Jan 15 12:51:21.617580 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook.
Jan 15 12:51:21.633307 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully.
Jan 15 12:51:21.633357 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters.
Jan 15 12:51:21.680222 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database...
Jan 15 12:51:21.691062 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully.
Jan 15 12:51:21.691131 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev.
Jan 15 12:51:21.702777 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully.
Jan 15 12:51:21.702822 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup.
Jan 15 12:51:21.714283 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully.
Jan 15 12:51:21.716431 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database.
Jan 15 12:51:21.738879 systemd[1]: network-cleanup.service: Deactivated successfully.
Jan 15 12:51:21.739029 systemd[1]: Stopped network-cleanup.service - Network Cleanup.
Jan 15 12:51:21.751200 systemd[1]: Reached target initrd-switch-root.target - Switch Root.
Jan 15 12:51:21.777207 systemd[1]: Starting initrd-switch-root.service - Switch Root...
Jan 15 12:51:21.917240 systemd-journald[217]: Received SIGTERM from PID 1 (systemd).
Jan 15 12:51:21.856367 systemd[1]: Switching root.
Jan 15 12:51:21.921204 systemd-journald[217]: Journal stopped
Jan 15 12:51:11.297190 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1]
Jan 15 12:51:11.297211 kernel: Linux version 6.6.71-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 13.3.1_p20240614 p17) 13.3.1 20240614, GNU ld (Gentoo 2.42 p3) 2.42.0) #1 SMP PREEMPT Mon Jan 13 19:43:39 -00 2025
Jan 15 12:51:11.297219 kernel: KASLR enabled
Jan 15 12:51:11.297225 kernel: earlycon: pl11 at MMIO 0x00000000effec000 (options '')
Jan 15 12:51:11.297232 kernel: printk: bootconsole [pl11] enabled
Jan 15 12:51:11.297237 kernel: efi: EFI v2.7 by EDK II
Jan 15 12:51:11.297244 kernel: efi: ACPI 2.0=0x3fd5f018 SMBIOS=0x3e580000 SMBIOS 3.0=0x3e560000 MEMATTR=0x3ead8b98 RNG=0x3fd5f998 MEMRESERVE=0x3e44ee18 
Jan 15 12:51:11.297251 kernel: random: crng init done
Jan 15 12:51:11.297257 kernel: ACPI: Early table checksum verification disabled
Jan 15 12:51:11.297263 kernel: ACPI: RSDP 0x000000003FD5F018 000024 (v02 VRTUAL)
Jan 15 12:51:11.297269 kernel: ACPI: XSDT 0x000000003FD5FF18 00006C (v01 VRTUAL MICROSFT 00000001 MSFT 00000001)
Jan 15 12:51:11.297275 kernel: ACPI: FACP 0x000000003FD5FC18 000114 (v06 VRTUAL MICROSFT 00000001 MSFT 00000001)
Jan 15 12:51:11.297282 kernel: ACPI: DSDT 0x000000003FD41018 01DFCD (v02 MSFTVM DSDT01   00000001 INTL 20230628)
Jan 15 12:51:11.297288 kernel: ACPI: DBG2 0x000000003FD5FB18 000072 (v00 VRTUAL MICROSFT 00000001 MSFT 00000001)
Jan 15 12:51:11.297296 kernel: ACPI: GTDT 0x000000003FD5FD98 000060 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001)
Jan 15 12:51:11.297302 kernel: ACPI: OEM0 0x000000003FD5F098 000064 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001)
Jan 15 12:51:11.297309 kernel: ACPI: SPCR 0x000000003FD5FA98 000050 (v02 VRTUAL MICROSFT 00000001 MSFT 00000001)
Jan 15 12:51:11.297317 kernel: ACPI: APIC 0x000000003FD5F818 0000FC (v04 VRTUAL MICROSFT 00000001 MSFT 00000001)
Jan 15 12:51:11.297323 kernel: ACPI: SRAT 0x000000003FD5F198 000234 (v03 VRTUAL MICROSFT 00000001 MSFT 00000001)
Jan 15 12:51:11.297329 kernel: ACPI: PPTT 0x000000003FD5F418 000120 (v01 VRTUAL MICROSFT 00000000 MSFT 00000000)
Jan 15 12:51:11.297336 kernel: ACPI: BGRT 0x000000003FD5FE98 000038 (v01 VRTUAL MICROSFT 00000001 MSFT 00000001)
Jan 15 12:51:11.297342 kernel: ACPI: SPCR: console: pl011,mmio32,0xeffec000,115200
Jan 15 12:51:11.297348 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x3fffffff]
Jan 15 12:51:11.297355 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x1bfffffff]
Jan 15 12:51:11.297361 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1c0000000-0xfbfffffff]
Jan 15 12:51:11.297368 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x1000000000-0xffffffffff]
Jan 15 12:51:11.297374 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x10000000000-0x1ffffffffff]
Jan 15 12:51:11.297380 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x20000000000-0x3ffffffffff]
Jan 15 12:51:11.297388 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x40000000000-0x7ffffffffff]
Jan 15 12:51:11.297394 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x80000000000-0xfffffffffff]
Jan 15 12:51:11.297401 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000000-0x1fffffffffff]
Jan 15 12:51:11.297407 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x200000000000-0x3fffffffffff]
Jan 15 12:51:11.297413 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x400000000000-0x7fffffffffff]
Jan 15 12:51:11.297419 kernel: ACPI: SRAT: Node 0 PXM 0 [mem 0x800000000000-0xffffffffffff]
Jan 15 12:51:11.297426 kernel: NUMA: NODE_DATA [mem 0x1bf7ef800-0x1bf7f4fff]
Jan 15 12:51:11.297432 kernel: Zone ranges:
Jan 15 12:51:11.297438 kernel:   DMA      [mem 0x0000000000000000-0x00000000ffffffff]
Jan 15 12:51:11.297444 kernel:   DMA32    empty
Jan 15 12:51:11.297451 kernel:   Normal   [mem 0x0000000100000000-0x00000001bfffffff]
Jan 15 12:51:11.297457 kernel: Movable zone start for each node
Jan 15 12:51:11.297467 kernel: Early memory node ranges
Jan 15 12:51:11.297474 kernel:   node   0: [mem 0x0000000000000000-0x00000000007fffff]
Jan 15 12:51:11.297481 kernel:   node   0: [mem 0x0000000000824000-0x000000003e54ffff]
Jan 15 12:51:11.297488 kernel:   node   0: [mem 0x000000003e550000-0x000000003e87ffff]
Jan 15 12:51:11.297494 kernel:   node   0: [mem 0x000000003e880000-0x000000003fc7ffff]
Jan 15 12:51:11.297502 kernel:   node   0: [mem 0x000000003fc80000-0x000000003fcfffff]
Jan 15 12:51:11.297509 kernel:   node   0: [mem 0x000000003fd00000-0x000000003fffffff]
Jan 15 12:51:11.297516 kernel:   node   0: [mem 0x0000000100000000-0x00000001bfffffff]
Jan 15 12:51:11.297523 kernel: Initmem setup node 0 [mem 0x0000000000000000-0x00000001bfffffff]
Jan 15 12:51:11.297529 kernel: On node 0, zone DMA: 36 pages in unavailable ranges
Jan 15 12:51:11.297536 kernel: psci: probing for conduit method from ACPI.
Jan 15 12:51:11.297543 kernel: psci: PSCIv1.1 detected in firmware.
Jan 15 12:51:11.297549 kernel: psci: Using standard PSCI v0.2 function IDs
Jan 15 12:51:11.297556 kernel: psci: MIGRATE_INFO_TYPE not supported.
Jan 15 12:51:11.297562 kernel: psci: SMC Calling Convention v1.4
Jan 15 12:51:11.297569 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x0 -> Node 0
Jan 15 12:51:11.297576 kernel: ACPI: NUMA: SRAT: PXM 0 -> MPIDR 0x1 -> Node 0
Jan 15 12:51:11.298704 kernel: percpu: Embedded 31 pages/cpu s86696 r8192 d32088 u126976
Jan 15 12:51:11.298718 kernel: pcpu-alloc: s86696 r8192 d32088 u126976 alloc=31*4096
Jan 15 12:51:11.298725 kernel: pcpu-alloc: [0] 0 [0] 1 
Jan 15 12:51:11.298732 kernel: Detected PIPT I-cache on CPU0
Jan 15 12:51:11.298739 kernel: CPU features: detected: GIC system register CPU interface
Jan 15 12:51:11.298746 kernel: CPU features: detected: Hardware dirty bit management
Jan 15 12:51:11.298752 kernel: CPU features: detected: Spectre-BHB
Jan 15 12:51:11.298760 kernel: CPU features: kernel page table isolation forced ON by KASLR
Jan 15 12:51:11.298767 kernel: CPU features: detected: Kernel page table isolation (KPTI)
Jan 15 12:51:11.298773 kernel: CPU features: detected: ARM erratum 1418040
Jan 15 12:51:11.298780 kernel: CPU features: detected: ARM erratum 1542419 (kernel portion)
Jan 15 12:51:11.298793 kernel: CPU features: detected: SSBS not fully self-synchronizing
Jan 15 12:51:11.298799 kernel: alternatives: applying boot alternatives
Jan 15 12:51:11.298808 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=c6a3a48cbc65bf640516dc59d6b026e304001b7b3125ecbabbbe9ce0bd8888f0
Jan 15 12:51:11.298816 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space.
Jan 15 12:51:11.298823 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
Jan 15 12:51:11.298830 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear)
Jan 15 12:51:11.298836 kernel: Fallback order for Node 0: 0 
Jan 15 12:51:11.298843 kernel: Built 1 zonelists, mobility grouping on.  Total pages: 1032156
Jan 15 12:51:11.298850 kernel: Policy zone: Normal
Jan 15 12:51:11.298856 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off
Jan 15 12:51:11.298863 kernel: software IO TLB: area num 2.
Jan 15 12:51:11.298872 kernel: software IO TLB: mapped [mem 0x000000003a44e000-0x000000003e44e000] (64MB)
Jan 15 12:51:11.298879 kernel: Memory: 3982756K/4194160K available (10240K kernel code, 2184K rwdata, 8096K rodata, 39360K init, 897K bss, 211404K reserved, 0K cma-reserved)
Jan 15 12:51:11.298886 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1
Jan 15 12:51:11.298905 kernel: rcu: Preemptible hierarchical RCU implementation.
Jan 15 12:51:11.298913 kernel: rcu:         RCU event tracing is enabled.
Jan 15 12:51:11.298920 kernel: rcu:         RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2.
Jan 15 12:51:11.298927 kernel:         Trampoline variant of Tasks RCU enabled.
Jan 15 12:51:11.298933 kernel:         Tracing variant of Tasks RCU enabled.
Jan 15 12:51:11.298940 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies.
Jan 15 12:51:11.298947 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2
Jan 15 12:51:11.298954 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
Jan 15 12:51:11.298962 kernel: GICv3: 960 SPIs implemented
Jan 15 12:51:11.298969 kernel: GICv3: 0 Extended SPIs implemented
Jan 15 12:51:11.298976 kernel: Root IRQ handler: gic_handle_irq
Jan 15 12:51:11.298982 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI
Jan 15 12:51:11.298989 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000effee000
Jan 15 12:51:11.298996 kernel: ITS: No ITS available, not enabling LPIs
Jan 15 12:51:11.299003 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention.
Jan 15 12:51:11.299010 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040
Jan 15 12:51:11.299017 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt).
Jan 15 12:51:11.299024 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns
Jan 15 12:51:11.299031 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns
Jan 15 12:51:11.299040 kernel: Console: colour dummy device 80x25
Jan 15 12:51:11.299047 kernel: printk: console [tty1] enabled
Jan 15 12:51:11.299054 kernel: ACPI: Core revision 20230628
Jan 15 12:51:11.299061 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000)
Jan 15 12:51:11.299068 kernel: pid_max: default: 32768 minimum: 301
Jan 15 12:51:11.299075 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity
Jan 15 12:51:11.299082 kernel: landlock: Up and running.
Jan 15 12:51:11.299089 kernel: SELinux:  Initializing.
Jan 15 12:51:11.299096 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
Jan 15 12:51:11.299103 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
Jan 15 12:51:11.299112 kernel: RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2.
Jan 15 12:51:11.299119 kernel: RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2.
Jan 15 12:51:11.299126 kernel: Hyper-V: privilege flags low 0x2e7f, high 0x3a8030, hints 0xe, misc 0x31e1
Jan 15 12:51:11.299133 kernel: Hyper-V: Host Build 10.0.22477.1594-1-0
Jan 15 12:51:11.299140 kernel: Hyper-V: enabling crash_kexec_post_notifiers
Jan 15 12:51:11.299147 kernel: rcu: Hierarchical SRCU implementation.
Jan 15 12:51:11.299154 kernel: rcu:         Max phase no-delay instances is 400.
Jan 15 12:51:11.299168 kernel: Remapping and enabling EFI services.
Jan 15 12:51:11.299175 kernel: smp: Bringing up secondary CPUs ...
Jan 15 12:51:11.299183 kernel: Detected PIPT I-cache on CPU1
Jan 15 12:51:11.299190 kernel: GICv3: CPU1: found redistributor 1 region 1:0x00000000f000e000
Jan 15 12:51:11.299199 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040
Jan 15 12:51:11.299206 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1]
Jan 15 12:51:11.299213 kernel: smp: Brought up 1 node, 2 CPUs
Jan 15 12:51:11.299220 kernel: SMP: Total of 2 processors activated.
Jan 15 12:51:11.299228 kernel: CPU features: detected: 32-bit EL0 Support
Jan 15 12:51:11.299239 kernel: CPU features: detected: Instruction cache invalidation not required for I/D coherence
Jan 15 12:51:11.299247 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence
Jan 15 12:51:11.299255 kernel: CPU features: detected: CRC32 instructions
Jan 15 12:51:11.299262 kernel: CPU features: detected: RCpc load-acquire (LDAPR)
Jan 15 12:51:11.299269 kernel: CPU features: detected: LSE atomic instructions
Jan 15 12:51:11.299277 kernel: CPU features: detected: Privileged Access Never
Jan 15 12:51:11.299284 kernel: CPU: All CPU(s) started at EL1
Jan 15 12:51:11.299291 kernel: alternatives: applying system-wide alternatives
Jan 15 12:51:11.299298 kernel: devtmpfs: initialized
Jan 15 12:51:11.299307 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
Jan 15 12:51:11.299315 kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear)
Jan 15 12:51:11.299322 kernel: pinctrl core: initialized pinctrl subsystem
Jan 15 12:51:11.299329 kernel: SMBIOS 3.1.0 present.
Jan 15 12:51:11.299337 kernel: DMI: Microsoft Corporation Virtual Machine/Virtual Machine, BIOS Hyper-V UEFI Release v4.1 09/28/2024
Jan 15 12:51:11.299344 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family
Jan 15 12:51:11.299352 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations
Jan 15 12:51:11.299359 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
Jan 15 12:51:11.299367 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
Jan 15 12:51:11.299376 kernel: audit: initializing netlink subsys (disabled)
Jan 15 12:51:11.299383 kernel: audit: type=2000 audit(0.047:1): state=initialized audit_enabled=0 res=1
Jan 15 12:51:11.299391 kernel: thermal_sys: Registered thermal governor 'step_wise'
Jan 15 12:51:11.299398 kernel: cpuidle: using governor menu
Jan 15 12:51:11.299405 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers.
Jan 15 12:51:11.299413 kernel: ASID allocator initialised with 32768 entries
Jan 15 12:51:11.299420 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
Jan 15 12:51:11.299428 kernel: Serial: AMBA PL011 UART driver
Jan 15 12:51:11.299435 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL
Jan 15 12:51:11.299444 kernel: Modules: 0 pages in range for non-PLT usage
Jan 15 12:51:11.299451 kernel: Modules: 509040 pages in range for PLT usage
Jan 15 12:51:11.299458 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages
Jan 15 12:51:11.299465 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page
Jan 15 12:51:11.299473 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages
Jan 15 12:51:11.299480 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page
Jan 15 12:51:11.299488 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages
Jan 15 12:51:11.299495 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page
Jan 15 12:51:11.299502 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages
Jan 15 12:51:11.299511 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page
Jan 15 12:51:11.299519 kernel: ACPI: Added _OSI(Module Device)
Jan 15 12:51:11.299526 kernel: ACPI: Added _OSI(Processor Device)
Jan 15 12:51:11.299533 kernel: ACPI: Added _OSI(3.0 _SCP Extensions)
Jan 15 12:51:11.299541 kernel: ACPI: Added _OSI(Processor Aggregator Device)
Jan 15 12:51:11.299548 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded
Jan 15 12:51:11.299555 kernel: ACPI: Interpreter enabled
Jan 15 12:51:11.299563 kernel: ACPI: Using GIC for interrupt routing
Jan 15 12:51:11.299570 kernel: ARMH0011:00: ttyAMA0 at MMIO 0xeffec000 (irq = 12, base_baud = 0) is a SBSA
Jan 15 12:51:11.299579 kernel: printk: console [ttyAMA0] enabled
Jan 15 12:51:11.299597 kernel: printk: bootconsole [pl11] disabled
Jan 15 12:51:11.299604 kernel: ARMH0011:01: ttyAMA1 at MMIO 0xeffeb000 (irq = 13, base_baud = 0) is a SBSA
Jan 15 12:51:11.299612 kernel: iommu: Default domain type: Translated
Jan 15 12:51:11.299619 kernel: iommu: DMA domain TLB invalidation policy: strict mode
Jan 15 12:51:11.299627 kernel: efivars: Registered efivars operations
Jan 15 12:51:11.299634 kernel: vgaarb: loaded
Jan 15 12:51:11.299641 kernel: clocksource: Switched to clocksource arch_sys_counter
Jan 15 12:51:11.299648 kernel: VFS: Disk quotas dquot_6.6.0
Jan 15 12:51:11.299658 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
Jan 15 12:51:11.299665 kernel: pnp: PnP ACPI init
Jan 15 12:51:11.299672 kernel: pnp: PnP ACPI: found 0 devices
Jan 15 12:51:11.299680 kernel: NET: Registered PF_INET protocol family
Jan 15 12:51:11.299687 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear)
Jan 15 12:51:11.299694 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear)
Jan 15 12:51:11.299702 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
Jan 15 12:51:11.299709 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear)
Jan 15 12:51:11.299716 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear)
Jan 15 12:51:11.299725 kernel: TCP: Hash tables configured (established 32768 bind 32768)
Jan 15 12:51:11.299733 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear)
Jan 15 12:51:11.299740 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear)
Jan 15 12:51:11.299747 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family
Jan 15 12:51:11.299755 kernel: PCI: CLS 0 bytes, default 64
Jan 15 12:51:11.299762 kernel: kvm [1]: HYP mode not available
Jan 15 12:51:11.299769 kernel: Initialise system trusted keyrings
Jan 15 12:51:11.299776 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0
Jan 15 12:51:11.299784 kernel: Key type asymmetric registered
Jan 15 12:51:11.299792 kernel: Asymmetric key parser 'x509' registered
Jan 15 12:51:11.299800 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250)
Jan 15 12:51:11.299807 kernel: io scheduler mq-deadline registered
Jan 15 12:51:11.299814 kernel: io scheduler kyber registered
Jan 15 12:51:11.299821 kernel: io scheduler bfq registered
Jan 15 12:51:11.299829 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
Jan 15 12:51:11.299836 kernel: thunder_xcv, ver 1.0
Jan 15 12:51:11.299843 kernel: thunder_bgx, ver 1.0
Jan 15 12:51:11.299851 kernel: nicpf, ver 1.0
Jan 15 12:51:11.299858 kernel: nicvf, ver 1.0
Jan 15 12:51:11.299997 kernel: rtc-efi rtc-efi.0: registered as rtc0
Jan 15 12:51:11.300066 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-01-15T12:51:10 UTC (1736945470)
Jan 15 12:51:11.300077 kernel: efifb: probing for efifb
Jan 15 12:51:11.300084 kernel: efifb: framebuffer at 0x40000000, using 3072k, total 3072k
Jan 15 12:51:11.300091 kernel: efifb: mode is 1024x768x32, linelength=4096, pages=1
Jan 15 12:51:11.300099 kernel: efifb: scrolling: redraw
Jan 15 12:51:11.300106 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0
Jan 15 12:51:11.300115 kernel: Console: switching to colour frame buffer device 128x48
Jan 15 12:51:11.300123 kernel: fb0: EFI VGA frame buffer device
Jan 15 12:51:11.300130 kernel: SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping ....
Jan 15 12:51:11.300138 kernel: hid: raw HID events driver (C) Jiri Kosina
Jan 15 12:51:11.300145 kernel: No ACPI PMU IRQ for CPU0
Jan 15 12:51:11.300152 kernel: No ACPI PMU IRQ for CPU1
Jan 15 12:51:11.300159 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 1 counters available
Jan 15 12:51:11.300167 kernel: watchdog: Delayed init of the lockup detector failed: -19
Jan 15 12:51:11.300174 kernel: watchdog: Hard watchdog permanently disabled
Jan 15 12:51:11.300183 kernel: NET: Registered PF_INET6 protocol family
Jan 15 12:51:11.300190 kernel: Segment Routing with IPv6
Jan 15 12:51:11.300197 kernel: In-situ OAM (IOAM) with IPv6
Jan 15 12:51:11.300204 kernel: NET: Registered PF_PACKET protocol family
Jan 15 12:51:11.300212 kernel: Key type dns_resolver registered
Jan 15 12:51:11.300219 kernel: registered taskstats version 1
Jan 15 12:51:11.300226 kernel: Loading compiled-in X.509 certificates
Jan 15 12:51:11.300234 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.71-flatcar: 4d59b6166d6886703230c188f8df863190489638'
Jan 15 12:51:11.300241 kernel: Key type .fscrypt registered
Jan 15 12:51:11.300249 kernel: Key type fscrypt-provisioning registered
Jan 15 12:51:11.300257 kernel: ima: No TPM chip found, activating TPM-bypass!
Jan 15 12:51:11.300264 kernel: ima: Allocated hash algorithm: sha1
Jan 15 12:51:11.300271 kernel: ima: No architecture policies found
Jan 15 12:51:11.300279 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng)
Jan 15 12:51:11.300286 kernel: clk: Disabling unused clocks
Jan 15 12:51:11.300293 kernel: Freeing unused kernel memory: 39360K
Jan 15 12:51:11.300300 kernel: Run /init as init process
Jan 15 12:51:11.300308 kernel:   with arguments:
Jan 15 12:51:11.300316 kernel:     /init
Jan 15 12:51:11.300323 kernel:   with environment:
Jan 15 12:51:11.300330 kernel:     HOME=/
Jan 15 12:51:11.300337 kernel:     TERM=linux
Jan 15 12:51:11.300344 kernel:     BOOT_IMAGE=/flatcar/vmlinuz-a
Jan 15 12:51:11.300354 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified)
Jan 15 12:51:11.300363 systemd[1]: Detected virtualization microsoft.
Jan 15 12:51:11.300371 systemd[1]: Detected architecture arm64.
Jan 15 12:51:11.300380 systemd[1]: Running in initrd.
Jan 15 12:51:11.300388 systemd[1]: No hostname configured, using default hostname.
Jan 15 12:51:11.300395 systemd[1]: Hostname set to <localhost>.
Jan 15 12:51:11.300403 systemd[1]: Initializing machine ID from random generator.
Jan 15 12:51:11.300411 systemd[1]: Queued start job for default target initrd.target.
Jan 15 12:51:11.300419 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch.
Jan 15 12:51:11.300427 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch.
Jan 15 12:51:11.300435 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM...
Jan 15 12:51:11.300445 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM...
Jan 15 12:51:11.300453 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT...
Jan 15 12:51:11.300461 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A...
Jan 15 12:51:11.300470 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132...
Jan 15 12:51:11.300478 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr...
Jan 15 12:51:11.300486 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre).
Jan 15 12:51:11.300494 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes.
Jan 15 12:51:11.300503 systemd[1]: Reached target paths.target - Path Units.
Jan 15 12:51:11.300511 systemd[1]: Reached target slices.target - Slice Units.
Jan 15 12:51:11.300519 systemd[1]: Reached target swap.target - Swaps.
Jan 15 12:51:11.300526 systemd[1]: Reached target timers.target - Timer Units.
Jan 15 12:51:11.300534 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket.
Jan 15 12:51:11.300542 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket.
Jan 15 12:51:11.300550 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log).
Jan 15 12:51:11.300558 systemd[1]: Listening on systemd-journald.socket - Journal Socket.
Jan 15 12:51:11.300567 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket.
Jan 15 12:51:11.300575 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket.
Jan 15 12:51:11.305259 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket.
Jan 15 12:51:11.305276 systemd[1]: Reached target sockets.target - Socket Units.
Jan 15 12:51:11.305284 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup...
Jan 15 12:51:11.305292 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes...
Jan 15 12:51:11.305300 systemd[1]: Finished network-cleanup.service - Network Cleanup.
Jan 15 12:51:11.305308 systemd[1]: Starting systemd-fsck-usr.service...
Jan 15 12:51:11.305316 systemd[1]: Starting systemd-journald.service - Journal Service...
Jan 15 12:51:11.305329 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules...
Jan 15 12:51:11.305368 systemd-journald[217]: Collecting audit messages is disabled.
Jan 15 12:51:11.305388 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup...
Jan 15 12:51:11.305397 systemd-journald[217]: Journal started
Jan 15 12:51:11.305417 systemd-journald[217]: Runtime Journal (/run/log/journal/1f4553ac345d491ba0db445cd77aabd4) is 8.0M, max 78.5M, 70.5M free.
Jan 15 12:51:11.305804 systemd-modules-load[218]: Inserted module 'overlay'
Jan 15 12:51:11.324432 systemd[1]: Started systemd-journald.service - Journal Service.
Jan 15 12:51:11.336601 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this.
Jan 15 12:51:11.338664 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup.
Jan 15 12:51:11.344698 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes.
Jan 15 12:51:11.360035 kernel: Bridge firewalling registered
Jan 15 12:51:11.353882 systemd-modules-load[218]: Inserted module 'br_netfilter'
Jan 15 12:51:11.366697 systemd[1]: Finished systemd-fsck-usr.service.
Jan 15 12:51:11.375721 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules.
Jan 15 12:51:11.386230 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup.
Jan 15 12:51:11.406862 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters...
Jan 15 12:51:11.413757 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables...
Jan 15 12:51:11.432795 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully...
Jan 15 12:51:11.459809 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories...
Jan 15 12:51:11.472121 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters.
Jan 15 12:51:11.483908 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables.
Jan 15 12:51:11.496474 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully.
Jan 15 12:51:11.508762 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories.
Jan 15 12:51:11.535764 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook...
Jan 15 12:51:11.542765 systemd[1]: Starting systemd-resolved.service - Network Name Resolution...
Jan 15 12:51:11.563934 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev...
Jan 15 12:51:11.579571 dracut-cmdline[251]: dracut-dracut-053
Jan 15 12:51:11.579571 dracut-cmdline[251]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=tty1 console=ttyAMA0,115200n8 earlycon=pl011,0xeffec000 flatcar.first_boot=detected acpi=force flatcar.oem.id=azure flatcar.autologin verity.usrhash=c6a3a48cbc65bf640516dc59d6b026e304001b7b3125ecbabbbe9ce0bd8888f0
Jan 15 12:51:11.623825 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev.
Jan 15 12:51:11.626506 systemd-resolved[253]: Positive Trust Anchors:
Jan 15 12:51:11.626518 systemd-resolved[253]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d
Jan 15 12:51:11.626552 systemd-resolved[253]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test
Jan 15 12:51:11.629641 systemd-resolved[253]: Defaulting to hostname 'linux'.
Jan 15 12:51:11.644646 systemd[1]: Started systemd-resolved.service - Network Name Resolution.
Jan 15 12:51:11.651129 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups.
Jan 15 12:51:11.758613 kernel: SCSI subsystem initialized
Jan 15 12:51:11.767600 kernel: Loading iSCSI transport class v2.0-870.
Jan 15 12:51:11.776617 kernel: iscsi: registered transport (tcp)
Jan 15 12:51:11.794137 kernel: iscsi: registered transport (qla4xxx)
Jan 15 12:51:11.794208 kernel: QLogic iSCSI HBA Driver
Jan 15 12:51:11.832479 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook.
Jan 15 12:51:11.847716 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook...
Jan 15 12:51:11.885325 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log.
Jan 15 12:51:11.885382 kernel: device-mapper: uevent: version 1.0.3
Jan 15 12:51:11.891642 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com
Jan 15 12:51:11.942615 kernel: raid6: neonx8   gen() 15788 MB/s
Jan 15 12:51:11.960592 kernel: raid6: neonx4   gen() 15666 MB/s
Jan 15 12:51:11.980597 kernel: raid6: neonx2   gen() 13220 MB/s
Jan 15 12:51:12.001593 kernel: raid6: neonx1   gen() 10491 MB/s
Jan 15 12:51:12.021592 kernel: raid6: int64x8  gen()  6963 MB/s
Jan 15 12:51:12.041596 kernel: raid6: int64x4  gen()  7343 MB/s
Jan 15 12:51:12.062597 kernel: raid6: int64x2  gen()  6134 MB/s
Jan 15 12:51:12.086009 kernel: raid6: int64x1  gen()  5062 MB/s
Jan 15 12:51:12.086034 kernel: raid6: using algorithm neonx8 gen() 15788 MB/s
Jan 15 12:51:12.109461 kernel: raid6: .... xor() 11936 MB/s, rmw enabled
Jan 15 12:51:12.109485 kernel: raid6: using neon recovery algorithm
Jan 15 12:51:12.121104 kernel: xor: measuring software checksum speed
Jan 15 12:51:12.121131 kernel:    8regs           : 19802 MB/sec
Jan 15 12:51:12.124494 kernel:    32regs          : 19631 MB/sec
Jan 15 12:51:12.128416 kernel:    arm64_neon      : 26998 MB/sec
Jan 15 12:51:12.132371 kernel: xor: using function: arm64_neon (26998 MB/sec)
Jan 15 12:51:12.182627 kernel: Btrfs loaded, zoned=no, fsverity=no
Jan 15 12:51:12.192063 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook.
Jan 15 12:51:12.209724 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files...
Jan 15 12:51:12.232850 systemd-udevd[438]: Using default interface naming scheme 'v255'.
Jan 15 12:51:12.238576 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files.
Jan 15 12:51:12.262710 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook...
Jan 15 12:51:12.286044 dracut-pre-trigger[454]: rd.md=0: removing MD RAID activation
Jan 15 12:51:12.317484 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook.
Jan 15 12:51:12.332929 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices...
Jan 15 12:51:12.372994 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices.
Jan 15 12:51:12.393752 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook...
Jan 15 12:51:12.417791 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook.
Jan 15 12:51:12.426537 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems.
Jan 15 12:51:12.448266 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes.
Jan 15 12:51:12.468907 systemd[1]: Reached target remote-fs.target - Remote File Systems.
Jan 15 12:51:12.497737 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook...
Jan 15 12:51:12.521760 kernel: hv_vmbus: Vmbus version:5.3
Jan 15 12:51:12.521781 kernel: hv_vmbus: registering driver hyperv_keyboard
Jan 15 12:51:12.515961 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook.
Jan 15 12:51:12.556984 kernel: hv_vmbus: registering driver hid_hyperv
Jan 15 12:51:12.557007 kernel: input: AT Translated Set 2 keyboard as /devices/LNXSYSTM:00/LNXSYBUS:00/ACPI0004:00/MSFT1000:00/d34b2567-b9b6-42b9-8778-0a4ec0b955bf/serio0/input/input0
Jan 15 12:51:12.557018 kernel: hv_vmbus: registering driver hv_storvsc
Jan 15 12:51:12.535827 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully.
Jan 15 12:51:12.590506 kernel: pps_core: LinuxPPS API ver. 1 registered
Jan 15 12:51:12.590528 kernel: hv_vmbus: registering driver hv_netvsc
Jan 15 12:51:12.590537 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
Jan 15 12:51:12.590547 kernel: input: Microsoft Vmbus HID-compliant Mouse as /devices/0006:045E:0621.0001/input/input1
Jan 15 12:51:12.536128 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters.
Jan 15 12:51:12.623411 kernel: hid-hyperv 0006:045E:0621.0001: input: VIRTUAL HID v0.01 Mouse [Microsoft Vmbus HID-compliant Mouse] on 
Jan 15 12:51:12.623568 kernel: scsi host0: storvsc_host_t
Jan 15 12:51:12.623822 kernel: scsi host1: storvsc_host_t
Jan 15 12:51:12.624005 kernel: scsi 0:0:0:0: Direct-Access     Msft     Virtual Disk     1.0  PQ: 0 ANSI: 5
Jan 15 12:51:12.583056 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters...
Jan 15 12:51:12.638617 kernel: scsi 0:0:0:2: CD-ROM            Msft     Virtual DVD-ROM  1.0  PQ: 0 ANSI: 0
Jan 15 12:51:12.604974 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully.
Jan 15 12:51:12.605206 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup.
Jan 15 12:51:12.287320 kernel: PTP clock support registered
Jan 15 12:51:12.304250 kernel: hv_utils: Registering HyperV Utility Driver
Jan 15 12:51:12.304265 kernel: hv_vmbus: registering driver hv_utils
Jan 15 12:51:12.304273 kernel: hv_utils: Heartbeat IC version 3.0
Jan 15 12:51:12.304283 kernel: hv_utils: Shutdown IC version 3.2
Jan 15 12:51:12.304291 kernel: hv_utils: TimeSync IC version 4.0
Jan 15 12:51:12.304299 systemd-journald[217]: Time jumped backwards, rotating.
Jan 15 12:51:12.304333 kernel: hv_netvsc 002248b6-03da-0022-48b6-03da002248b6 eth0: VF slot 1 added
Jan 15 12:51:12.630207 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup...
Jan 15 12:51:12.276368 systemd-resolved[253]: Clock change detected. Flushing caches.
Jan 15 12:51:12.381031 kernel: sr 0:0:0:2: [sr0] scsi-1 drive
Jan 15 12:51:12.381195 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20
Jan 15 12:51:12.381211 kernel: hv_vmbus: registering driver hv_pci
Jan 15 12:51:12.381219 kernel: sd 0:0:0:0: [sda] 63737856 512-byte logical blocks: (32.6 GB/30.4 GiB)
Jan 15 12:51:12.381311 kernel: sd 0:0:0:0: [sda] 4096-byte physical blocks
Jan 15 12:51:12.381396 kernel: sd 0:0:0:0: [sda] Write Protect is off
Jan 15 12:51:12.381478 kernel: sd 0:0:0:0: [sda] Mode Sense: 0f 00 10 00
Jan 15 12:51:12.381562 kernel: sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA
Jan 15 12:51:12.381646 kernel:  sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9
Jan 15 12:51:12.381655 kernel: hv_pci 5b1287f7-281d-453b-b1c5-3da3477f3f29: PCI VMBus probing: Using version 0x10004
Jan 15 12:51:12.459228 kernel: sd 0:0:0:0: [sda] Attached SCSI disk
Jan 15 12:51:12.459355 kernel: hv_pci 5b1287f7-281d-453b-b1c5-3da3477f3f29: PCI host bridge to bus 281d:00
Jan 15 12:51:12.459449 kernel: sr 0:0:0:2: Attached scsi CD-ROM sr0
Jan 15 12:51:12.459539 kernel: pci_bus 281d:00: root bus resource [mem 0xfc0000000-0xfc00fffff window]
Jan 15 12:51:12.459639 kernel: pci_bus 281d:00: No busn resource found for root bus, will use [bus 00-ff]
Jan 15 12:51:12.459725 kernel: pci 281d:00:02.0: [15b3:1018] type 00 class 0x020000
Jan 15 12:51:12.459827 kernel: pci 281d:00:02.0: reg 0x10: [mem 0xfc0000000-0xfc00fffff 64bit pref]
Jan 15 12:51:12.459923 kernel: pci 281d:00:02.0: enabling Extended Tags
Jan 15 12:51:12.460035 kernel: pci 281d:00:02.0: 0.000 Gb/s available PCIe bandwidth, limited by Unknown x0 link at 281d:00:02.0 (capable of 126.016 Gb/s with 8.0 GT/s PCIe x16 link)
Jan 15 12:51:12.460136 kernel: pci_bus 281d:00: busn_res: [bus 00-ff] end is updated to 00
Jan 15 12:51:12.460214 kernel: pci 281d:00:02.0: BAR 0: assigned [mem 0xfc0000000-0xfc00fffff 64bit pref]
Jan 15 12:51:12.277983 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup...
Jan 15 12:51:12.395638 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup.
Jan 15 12:51:12.414700 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters...
Jan 15 12:51:12.477293 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters.
Jan 15 12:51:12.507465 kernel: mlx5_core 281d:00:02.0: enabling device (0000 -> 0002)
Jan 15 12:51:12.722876 kernel: mlx5_core 281d:00:02.0: firmware version: 16.30.1284
Jan 15 12:51:12.723337 kernel: hv_netvsc 002248b6-03da-0022-48b6-03da002248b6 eth0: VF registering: eth1
Jan 15 12:51:12.723468 kernel: mlx5_core 281d:00:02.0 eth1: joined to eth0
Jan 15 12:51:12.723567 kernel: mlx5_core 281d:00:02.0: MLX5E: StrdRq(1) RqSz(8) StrdSz(2048) RxCqeCmprss(0 basic)
Jan 15 12:51:12.730031 kernel: mlx5_core 281d:00:02.0 enP10269s1: renamed from eth1
Jan 15 12:51:12.961554 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - Virtual_Disk EFI-SYSTEM.
Jan 15 12:51:13.083051 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/sda6 scanned by (udev-worker) (498)
Jan 15 12:51:13.100072 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM.
Jan 15 12:51:13.141031 kernel: BTRFS: device fsid 475b4555-939b-441c-9b47-b8244f532234 devid 1 transid 39 /dev/sda3 scanned by (udev-worker) (490)
Jan 15 12:51:13.154735 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - Virtual_Disk USR-A.
Jan 15 12:51:13.161897 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - Virtual_Disk USR-A.
Jan 15 12:51:13.197237 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary...
Jan 15 12:51:13.239125 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - Virtual_Disk ROOT.
Jan 15 12:51:14.227173 kernel:  sda: sda1 sda2 sda3 sda4 sda6 sda7 sda9
Jan 15 12:51:14.229029 disk-uuid[602]: The operation has completed successfully.
Jan 15 12:51:14.284127 systemd[1]: disk-uuid.service: Deactivated successfully.
Jan 15 12:51:14.284234 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary.
Jan 15 12:51:14.319200 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr...
Jan 15 12:51:14.332425 sh[718]: Success
Jan 15 12:51:14.362096 kernel: device-mapper: verity: sha256 using implementation "sha256-ce"
Jan 15 12:51:14.562458 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr.
Jan 15 12:51:14.586143 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr...
Jan 15 12:51:14.594040 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr.
Jan 15 12:51:14.626617 kernel: BTRFS info (device dm-0): first mount of filesystem 475b4555-939b-441c-9b47-b8244f532234
Jan 15 12:51:14.626651 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm
Jan 15 12:51:14.633450 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead
Jan 15 12:51:14.638868 kernel: BTRFS info (device dm-0): disabling log replay at mount time
Jan 15 12:51:14.642930 kernel: BTRFS info (device dm-0): using free space tree
Jan 15 12:51:15.079230 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr.
Jan 15 12:51:15.084514 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met.
Jan 15 12:51:15.107299 systemd[1]: Starting ignition-setup.service - Ignition (setup)...
Jan 15 12:51:15.115169 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline...
Jan 15 12:51:15.148135 kernel: BTRFS info (device sda6): first mount of filesystem 1a82fd1a-1cbb-4d3a-bbb2-d4650cd9e9cd
Jan 15 12:51:15.148181 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm
Jan 15 12:51:15.152430 kernel: BTRFS info (device sda6): using free space tree
Jan 15 12:51:15.177049 kernel: BTRFS info (device sda6): auto enabling async discard
Jan 15 12:51:15.184551 systemd[1]: mnt-oem.mount: Deactivated successfully.
Jan 15 12:51:15.195330 kernel: BTRFS info (device sda6): last unmount of filesystem 1a82fd1a-1cbb-4d3a-bbb2-d4650cd9e9cd
Jan 15 12:51:15.201730 systemd[1]: Finished ignition-setup.service - Ignition (setup).
Jan 15 12:51:15.216231 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)...
Jan 15 12:51:15.228672 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline.
Jan 15 12:51:15.242867 systemd[1]: Starting systemd-networkd.service - Network Configuration...
Jan 15 12:51:15.280788 systemd-networkd[902]: lo: Link UP
Jan 15 12:51:15.280796 systemd-networkd[902]: lo: Gained carrier
Jan 15 12:51:15.282324 systemd-networkd[902]: Enumeration completed
Jan 15 12:51:15.282506 systemd[1]: Started systemd-networkd.service - Network Configuration.
Jan 15 12:51:15.291899 systemd-networkd[902]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name.
Jan 15 12:51:15.291902 systemd-networkd[902]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network.
Jan 15 12:51:15.292424 systemd[1]: Reached target network.target - Network.
Jan 15 12:51:15.375043 kernel: mlx5_core 281d:00:02.0 enP10269s1: Link up
Jan 15 12:51:15.414024 kernel: hv_netvsc 002248b6-03da-0022-48b6-03da002248b6 eth0: Data path switched to VF: enP10269s1
Jan 15 12:51:15.414983 systemd-networkd[902]: enP10269s1: Link UP
Jan 15 12:51:15.415259 systemd-networkd[902]: eth0: Link UP
Jan 15 12:51:15.415631 systemd-networkd[902]: eth0: Gained carrier
Jan 15 12:51:15.415641 systemd-networkd[902]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name.
Jan 15 12:51:15.427463 systemd-networkd[902]: enP10269s1: Gained carrier
Jan 15 12:51:15.449047 systemd-networkd[902]: eth0: DHCPv4 address 10.200.20.12/24, gateway 10.200.20.1 acquired from 168.63.129.16
Jan 15 12:51:16.253382 ignition[899]: Ignition 2.19.0
Jan 15 12:51:16.253393 ignition[899]: Stage: fetch-offline
Jan 15 12:51:16.257995 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline).
Jan 15 12:51:16.253426 ignition[899]: no configs at "/usr/lib/ignition/base.d"
Jan 15 12:51:16.253434 ignition[899]: no config dir at "/usr/lib/ignition/base.platform.d/azure"
Jan 15 12:51:16.253517 ignition[899]: parsed url from cmdline: ""
Jan 15 12:51:16.279276 systemd[1]: Starting ignition-fetch.service - Ignition (fetch)...
Jan 15 12:51:16.253520 ignition[899]: no config URL provided
Jan 15 12:51:16.253525 ignition[899]: reading system config file "/usr/lib/ignition/user.ign"
Jan 15 12:51:16.253531 ignition[899]: no config at "/usr/lib/ignition/user.ign"
Jan 15 12:51:16.253536 ignition[899]: failed to fetch config: resource requires networking
Jan 15 12:51:16.253929 ignition[899]: Ignition finished successfully
Jan 15 12:51:16.312684 ignition[910]: Ignition 2.19.0
Jan 15 12:51:16.312690 ignition[910]: Stage: fetch
Jan 15 12:51:16.312854 ignition[910]: no configs at "/usr/lib/ignition/base.d"
Jan 15 12:51:16.312863 ignition[910]: no config dir at "/usr/lib/ignition/base.platform.d/azure"
Jan 15 12:51:16.312959 ignition[910]: parsed url from cmdline: ""
Jan 15 12:51:16.312962 ignition[910]: no config URL provided
Jan 15 12:51:16.312966 ignition[910]: reading system config file "/usr/lib/ignition/user.ign"
Jan 15 12:51:16.312974 ignition[910]: no config at "/usr/lib/ignition/user.ign"
Jan 15 12:51:16.312993 ignition[910]: GET http://169.254.169.254/metadata/instance/compute/userData?api-version=2021-01-01&format=text: attempt #1
Jan 15 12:51:16.409496 ignition[910]: GET result: OK
Jan 15 12:51:16.409587 ignition[910]: config has been read from IMDS userdata
Jan 15 12:51:16.409628 ignition[910]: parsing config with SHA512: df4f3227c02d9bc36f841e8bce73eaecf88f04096f9653daa8951b5c5213937b1b4c159cd6c4d771d2ad1399632473ba459864a846e23d2c5f897aa259f1c71e
Jan 15 12:51:16.414643 unknown[910]: fetched base config from "system"
Jan 15 12:51:16.418153 unknown[910]: fetched base config from "system"
Jan 15 12:51:16.418712 ignition[910]: fetch: fetch complete
Jan 15 12:51:16.418164 unknown[910]: fetched user config from "azure"
Jan 15 12:51:16.418717 ignition[910]: fetch: fetch passed
Jan 15 12:51:16.424775 systemd[1]: Finished ignition-fetch.service - Ignition (fetch).
Jan 15 12:51:16.418770 ignition[910]: Ignition finished successfully
Jan 15 12:51:16.442277 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)...
Jan 15 12:51:16.466427 ignition[917]: Ignition 2.19.0
Jan 15 12:51:16.466437 ignition[917]: Stage: kargs
Jan 15 12:51:16.466595 ignition[917]: no configs at "/usr/lib/ignition/base.d"
Jan 15 12:51:16.472738 systemd[1]: Finished ignition-kargs.service - Ignition (kargs).
Jan 15 12:51:16.466604 ignition[917]: no config dir at "/usr/lib/ignition/base.platform.d/azure"
Jan 15 12:51:16.467576 ignition[917]: kargs: kargs passed
Jan 15 12:51:16.467618 ignition[917]: Ignition finished successfully
Jan 15 12:51:16.503206 systemd[1]: Starting ignition-disks.service - Ignition (disks)...
Jan 15 12:51:16.515387 ignition[923]: Ignition 2.19.0
Jan 15 12:51:16.515399 ignition[923]: Stage: disks
Jan 15 12:51:16.515555 ignition[923]: no configs at "/usr/lib/ignition/base.d"
Jan 15 12:51:16.522218 systemd[1]: Finished ignition-disks.service - Ignition (disks).
Jan 15 12:51:16.515564 ignition[923]: no config dir at "/usr/lib/ignition/base.platform.d/azure"
Jan 15 12:51:16.528185 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device.
Jan 15 12:51:16.516613 ignition[923]: disks: disks passed
Jan 15 12:51:16.538417 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems.
Jan 15 12:51:16.516654 ignition[923]: Ignition finished successfully
Jan 15 12:51:16.549845 systemd[1]: Reached target local-fs.target - Local File Systems.
Jan 15 12:51:16.560785 systemd[1]: Reached target sysinit.target - System Initialization.
Jan 15 12:51:16.571842 systemd[1]: Reached target basic.target - Basic System.
Jan 15 12:51:16.596223 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT...
Jan 15 12:51:16.672031 systemd-fsck[932]: ROOT: clean, 14/7326000 files, 477710/7359488 blocks
Jan 15 12:51:16.680402 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT.
Jan 15 12:51:16.696179 systemd[1]: Mounting sysroot.mount - /sysroot...
Jan 15 12:51:16.755034 kernel: EXT4-fs (sda9): mounted filesystem 238cddae-3c4d-4696-a666-660fd149aa3e r/w with ordered data mode. Quota mode: none.
Jan 15 12:51:16.755618 systemd[1]: Mounted sysroot.mount - /sysroot.
Jan 15 12:51:16.761552 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System.
Jan 15 12:51:16.809091 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem...
Jan 15 12:51:16.819057 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr...
Jan 15 12:51:16.828254 systemd-networkd[902]: enP10269s1: Gained IPv6LL
Jan 15 12:51:16.828656 systemd[1]: Starting flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent...
Jan 15 12:51:16.852564 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot).
Jan 15 12:51:16.878172 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/sda6 scanned by mount (943)
Jan 15 12:51:16.878193 kernel: BTRFS info (device sda6): first mount of filesystem 1a82fd1a-1cbb-4d3a-bbb2-d4650cd9e9cd
Jan 15 12:51:16.852605 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup.
Jan 15 12:51:16.894607 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm
Jan 15 12:51:16.861122 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr.
Jan 15 12:51:16.904285 kernel: BTRFS info (device sda6): using free space tree
Jan 15 12:51:16.899241 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup...
Jan 15 12:51:16.922032 kernel: BTRFS info (device sda6): auto enabling async discard
Jan 15 12:51:16.922373 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem.
Jan 15 12:51:17.212122 systemd-networkd[902]: eth0: Gained IPv6LL
Jan 15 12:51:17.400673 coreos-metadata[945]: Jan 15 12:51:17.400 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1
Jan 15 12:51:17.409061 coreos-metadata[945]: Jan 15 12:51:17.409 INFO Fetch successful
Jan 15 12:51:17.414220 coreos-metadata[945]: Jan 15 12:51:17.409 INFO Fetching http://169.254.169.254/metadata/instance/compute/name?api-version=2017-08-01&format=text: Attempt #1
Jan 15 12:51:17.426737 coreos-metadata[945]: Jan 15 12:51:17.426 INFO Fetch successful
Jan 15 12:51:17.443066 coreos-metadata[945]: Jan 15 12:51:17.443 INFO wrote hostname ci-4081.3.0-a-0d69b4786a to /sysroot/etc/hostname
Jan 15 12:51:17.452606 systemd[1]: Finished flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent.
Jan 15 12:51:17.766091 initrd-setup-root[972]: cut: /sysroot/etc/passwd: No such file or directory
Jan 15 12:51:17.806446 initrd-setup-root[979]: cut: /sysroot/etc/group: No such file or directory
Jan 15 12:51:17.828442 initrd-setup-root[986]: cut: /sysroot/etc/shadow: No such file or directory
Jan 15 12:51:17.836926 initrd-setup-root[993]: cut: /sysroot/etc/gshadow: No such file or directory
Jan 15 12:51:18.755741 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup.
Jan 15 12:51:18.772267 systemd[1]: Starting ignition-mount.service - Ignition (mount)...
Jan 15 12:51:18.784294 systemd[1]: Starting sysroot-boot.service - /sysroot/boot...
Jan 15 12:51:18.801345 kernel: BTRFS info (device sda6): last unmount of filesystem 1a82fd1a-1cbb-4d3a-bbb2-d4650cd9e9cd
Jan 15 12:51:18.799058 systemd[1]: sysroot-oem.mount: Deactivated successfully.
Jan 15 12:51:18.816891 systemd[1]: Finished sysroot-boot.service - /sysroot/boot.
Jan 15 12:51:18.830162 ignition[1062]: INFO     : Ignition 2.19.0
Jan 15 12:51:18.830162 ignition[1062]: INFO     : Stage: mount
Jan 15 12:51:18.838527 ignition[1062]: INFO     : no configs at "/usr/lib/ignition/base.d"
Jan 15 12:51:18.838527 ignition[1062]: INFO     : no config dir at "/usr/lib/ignition/base.platform.d/azure"
Jan 15 12:51:18.838527 ignition[1062]: INFO     : mount: mount passed
Jan 15 12:51:18.838527 ignition[1062]: INFO     : Ignition finished successfully
Jan 15 12:51:18.836378 systemd[1]: Finished ignition-mount.service - Ignition (mount).
Jan 15 12:51:18.856167 systemd[1]: Starting ignition-files.service - Ignition (files)...
Jan 15 12:51:18.872228 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem...
Jan 15 12:51:18.905332 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/sda6 scanned by mount (1072)
Jan 15 12:51:18.905370 kernel: BTRFS info (device sda6): first mount of filesystem 1a82fd1a-1cbb-4d3a-bbb2-d4650cd9e9cd
Jan 15 12:51:18.912115 kernel: BTRFS info (device sda6): using crc32c (crc32c-generic) checksum algorithm
Jan 15 12:51:18.916577 kernel: BTRFS info (device sda6): using free space tree
Jan 15 12:51:18.923026 kernel: BTRFS info (device sda6): auto enabling async discard
Jan 15 12:51:18.924737 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem.
Jan 15 12:51:18.953987 ignition[1090]: INFO     : Ignition 2.19.0
Jan 15 12:51:18.953987 ignition[1090]: INFO     : Stage: files
Jan 15 12:51:18.964840 ignition[1090]: INFO     : no configs at "/usr/lib/ignition/base.d"
Jan 15 12:51:18.964840 ignition[1090]: INFO     : no config dir at "/usr/lib/ignition/base.platform.d/azure"
Jan 15 12:51:18.964840 ignition[1090]: DEBUG    : files: compiled without relabeling support, skipping
Jan 15 12:51:18.985299 ignition[1090]: INFO     : files: ensureUsers: op(1): [started]  creating or modifying user "core"
Jan 15 12:51:18.985299 ignition[1090]: DEBUG    : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core"
Jan 15 12:51:19.034261 ignition[1090]: INFO     : files: ensureUsers: op(1): [finished] creating or modifying user "core"
Jan 15 12:51:19.041846 ignition[1090]: INFO     : files: ensureUsers: op(2): [started]  adding ssh keys to user "core"
Jan 15 12:51:19.041846 ignition[1090]: INFO     : files: ensureUsers: op(2): [finished] adding ssh keys to user "core"
Jan 15 12:51:19.034633 unknown[1090]: wrote ssh authorized keys file for user: core
Jan 15 12:51:19.061945 ignition[1090]: INFO     : files: createFilesystemsFiles: createFiles: op(3): [started]  writing file "/sysroot/etc/flatcar-cgroupv1"
Jan 15 12:51:19.061945 ignition[1090]: INFO     : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar-cgroupv1"
Jan 15 12:51:19.061945 ignition[1090]: INFO     : files: createFilesystemsFiles: createFiles: op(4): [started]  writing file "/sysroot/opt/helm-v3.13.2-linux-arm64.tar.gz"
Jan 15 12:51:19.061945 ignition[1090]: INFO     : files: createFilesystemsFiles: createFiles: op(4): GET https://get.helm.sh/helm-v3.13.2-linux-arm64.tar.gz: attempt #1
Jan 15 12:51:19.209896 ignition[1090]: INFO     : files: createFilesystemsFiles: createFiles: op(4): GET result: OK
Jan 15 12:51:19.352019 ignition[1090]: INFO     : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/opt/helm-v3.13.2-linux-arm64.tar.gz"
Jan 15 12:51:19.352019 ignition[1090]: INFO     : files: createFilesystemsFiles: createFiles: op(5): [started]  writing file "/sysroot/opt/bin/cilium.tar.gz"
Jan 15 12:51:19.373881 ignition[1090]: INFO     : files: createFilesystemsFiles: createFiles: op(5): GET https://github.com/cilium/cilium-cli/releases/download/v0.12.12/cilium-linux-arm64.tar.gz: attempt #1
Jan 15 12:51:19.804988 ignition[1090]: INFO     : files: createFilesystemsFiles: createFiles: op(5): GET result: OK
Jan 15 12:51:19.886647 ignition[1090]: INFO     : files: createFilesystemsFiles: createFiles: op(5): [finished] writing file "/sysroot/opt/bin/cilium.tar.gz"
Jan 15 12:51:19.886647 ignition[1090]: INFO     : files: createFilesystemsFiles: createFiles: op(6): [started]  writing file "/sysroot/home/core/install.sh"
Jan 15 12:51:19.905606 ignition[1090]: INFO     : files: createFilesystemsFiles: createFiles: op(6): [finished] writing file "/sysroot/home/core/install.sh"
Jan 15 12:51:19.905606 ignition[1090]: INFO     : files: createFilesystemsFiles: createFiles: op(7): [started]  writing file "/sysroot/home/core/nginx.yaml"
Jan 15 12:51:19.905606 ignition[1090]: INFO     : files: createFilesystemsFiles: createFiles: op(7): [finished] writing file "/sysroot/home/core/nginx.yaml"
Jan 15 12:51:19.905606 ignition[1090]: INFO     : files: createFilesystemsFiles: createFiles: op(8): [started]  writing file "/sysroot/home/core/nfs-pod.yaml"
Jan 15 12:51:19.905606 ignition[1090]: INFO     : files: createFilesystemsFiles: createFiles: op(8): [finished] writing file "/sysroot/home/core/nfs-pod.yaml"
Jan 15 12:51:19.905606 ignition[1090]: INFO     : files: createFilesystemsFiles: createFiles: op(9): [started]  writing file "/sysroot/home/core/nfs-pvc.yaml"
Jan 15 12:51:19.905606 ignition[1090]: INFO     : files: createFilesystemsFiles: createFiles: op(9): [finished] writing file "/sysroot/home/core/nfs-pvc.yaml"
Jan 15 12:51:19.905606 ignition[1090]: INFO     : files: createFilesystemsFiles: createFiles: op(a): [started]  writing file "/sysroot/etc/flatcar/update.conf"
Jan 15 12:51:19.905606 ignition[1090]: INFO     : files: createFilesystemsFiles: createFiles: op(a): [finished] writing file "/sysroot/etc/flatcar/update.conf"
Jan 15 12:51:19.905606 ignition[1090]: INFO     : files: createFilesystemsFiles: createFiles: op(b): [started]  writing link "/sysroot/etc/extensions/kubernetes.raw" -> "/opt/extensions/kubernetes/kubernetes-v1.29.2-arm64.raw"
Jan 15 12:51:19.905606 ignition[1090]: INFO     : files: createFilesystemsFiles: createFiles: op(b): [finished] writing link "/sysroot/etc/extensions/kubernetes.raw" -> "/opt/extensions/kubernetes/kubernetes-v1.29.2-arm64.raw"
Jan 15 12:51:19.905606 ignition[1090]: INFO     : files: createFilesystemsFiles: createFiles: op(c): [started]  writing file "/sysroot/opt/extensions/kubernetes/kubernetes-v1.29.2-arm64.raw"
Jan 15 12:51:19.905606 ignition[1090]: INFO     : files: createFilesystemsFiles: createFiles: op(c): GET https://github.com/flatcar/sysext-bakery/releases/download/latest/kubernetes-v1.29.2-arm64.raw: attempt #1
Jan 15 12:51:20.293972 ignition[1090]: INFO     : files: createFilesystemsFiles: createFiles: op(c): GET result: OK
Jan 15 12:51:20.492987 ignition[1090]: INFO     : files: createFilesystemsFiles: createFiles: op(c): [finished] writing file "/sysroot/opt/extensions/kubernetes/kubernetes-v1.29.2-arm64.raw"
Jan 15 12:51:20.505112 ignition[1090]: INFO     : files: op(d): [started]  processing unit "containerd.service"
Jan 15 12:51:20.527585 ignition[1090]: INFO     : files: op(d): op(e): [started]  writing systemd drop-in "10-use-cgroupfs.conf" at "/sysroot/etc/systemd/system/containerd.service.d/10-use-cgroupfs.conf"
Jan 15 12:51:20.540863 ignition[1090]: INFO     : files: op(d): op(e): [finished] writing systemd drop-in "10-use-cgroupfs.conf" at "/sysroot/etc/systemd/system/containerd.service.d/10-use-cgroupfs.conf"
Jan 15 12:51:20.540863 ignition[1090]: INFO     : files: op(d): [finished] processing unit "containerd.service"
Jan 15 12:51:20.540863 ignition[1090]: INFO     : files: op(f): [started]  processing unit "prepare-helm.service"
Jan 15 12:51:20.540863 ignition[1090]: INFO     : files: op(f): op(10): [started]  writing unit "prepare-helm.service" at "/sysroot/etc/systemd/system/prepare-helm.service"
Jan 15 12:51:20.540863 ignition[1090]: INFO     : files: op(f): op(10): [finished] writing unit "prepare-helm.service" at "/sysroot/etc/systemd/system/prepare-helm.service"
Jan 15 12:51:20.540863 ignition[1090]: INFO     : files: op(f): [finished] processing unit "prepare-helm.service"
Jan 15 12:51:20.540863 ignition[1090]: INFO     : files: op(11): [started]  setting preset to enabled for "prepare-helm.service"
Jan 15 12:51:20.540863 ignition[1090]: INFO     : files: op(11): [finished] setting preset to enabled for "prepare-helm.service"
Jan 15 12:51:20.540863 ignition[1090]: INFO     : files: createResultFile: createFiles: op(12): [started]  writing file "/sysroot/etc/.ignition-result.json"
Jan 15 12:51:20.540863 ignition[1090]: INFO     : files: createResultFile: createFiles: op(12): [finished] writing file "/sysroot/etc/.ignition-result.json"
Jan 15 12:51:20.540863 ignition[1090]: INFO     : files: files passed
Jan 15 12:51:20.540863 ignition[1090]: INFO     : Ignition finished successfully
Jan 15 12:51:20.530117 systemd[1]: Finished ignition-files.service - Ignition (files).
Jan 15 12:51:20.582251 systemd[1]: Starting ignition-quench.service - Ignition (record completion)...
Jan 15 12:51:20.601173 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion...
Jan 15 12:51:20.627376 systemd[1]: ignition-quench.service: Deactivated successfully.
Jan 15 12:51:20.712508 initrd-setup-root-after-ignition[1116]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory
Jan 15 12:51:20.712508 initrd-setup-root-after-ignition[1116]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory
Jan 15 12:51:20.627463 systemd[1]: Finished ignition-quench.service - Ignition (record completion).
Jan 15 12:51:20.747184 initrd-setup-root-after-ignition[1120]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory
Jan 15 12:51:20.638183 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion.
Jan 15 12:51:20.661136 systemd[1]: Reached target ignition-complete.target - Ignition Complete.
Jan 15 12:51:20.680332 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root...
Jan 15 12:51:20.714287 systemd[1]: initrd-parse-etc.service: Deactivated successfully.
Jan 15 12:51:20.714390 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root.
Jan 15 12:51:20.727617 systemd[1]: Reached target initrd-fs.target - Initrd File Systems.
Jan 15 12:51:20.741267 systemd[1]: Reached target initrd.target - Initrd Default Target.
Jan 15 12:51:20.752707 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met.
Jan 15 12:51:20.775225 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook...
Jan 15 12:51:20.813178 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook.
Jan 15 12:51:20.838296 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons...
Jan 15 12:51:20.860350 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups.
Jan 15 12:51:20.866704 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes.
Jan 15 12:51:20.878959 systemd[1]: Stopped target timers.target - Timer Units.
Jan 15 12:51:20.889635 systemd[1]: dracut-pre-pivot.service: Deactivated successfully.
Jan 15 12:51:20.889802 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook.
Jan 15 12:51:20.905318 systemd[1]: Stopped target initrd.target - Initrd Default Target.
Jan 15 12:51:20.916522 systemd[1]: Stopped target basic.target - Basic System.
Jan 15 12:51:20.926199 systemd[1]: Stopped target ignition-complete.target - Ignition Complete.
Jan 15 12:51:20.937191 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup.
Jan 15 12:51:20.948922 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device.
Jan 15 12:51:20.960853 systemd[1]: Stopped target remote-fs.target - Remote File Systems.
Jan 15 12:51:20.972396 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems.
Jan 15 12:51:20.984515 systemd[1]: Stopped target sysinit.target - System Initialization.
Jan 15 12:51:20.996643 systemd[1]: Stopped target local-fs.target - Local File Systems.
Jan 15 12:51:21.007158 systemd[1]: Stopped target swap.target - Swaps.
Jan 15 12:51:21.016820 systemd[1]: dracut-pre-mount.service: Deactivated successfully.
Jan 15 12:51:21.016989 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook.
Jan 15 12:51:21.031614 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes.
Jan 15 12:51:21.043098 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre).
Jan 15 12:51:21.055178 systemd[1]: clevis-luks-askpass.path: Deactivated successfully.
Jan 15 12:51:21.062603 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch.
Jan 15 12:51:21.069820 systemd[1]: dracut-initqueue.service: Deactivated successfully.
Jan 15 12:51:21.069987 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook.
Jan 15 12:51:21.088515 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully.
Jan 15 12:51:21.088676 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion.
Jan 15 12:51:21.100483 systemd[1]: ignition-files.service: Deactivated successfully.
Jan 15 12:51:21.100642 systemd[1]: Stopped ignition-files.service - Ignition (files).
Jan 15 12:51:21.111362 systemd[1]: flatcar-metadata-hostname.service: Deactivated successfully.
Jan 15 12:51:21.111515 systemd[1]: Stopped flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent.
Jan 15 12:51:21.143095 systemd[1]: Stopping ignition-mount.service - Ignition (mount)...
Jan 15 12:51:21.172089 ignition[1141]: INFO     : Ignition 2.19.0
Jan 15 12:51:21.172089 ignition[1141]: INFO     : Stage: umount
Jan 15 12:51:21.172089 ignition[1141]: INFO     : no configs at "/usr/lib/ignition/base.d"
Jan 15 12:51:21.172089 ignition[1141]: INFO     : no config dir at "/usr/lib/ignition/base.platform.d/azure"
Jan 15 12:51:21.172089 ignition[1141]: INFO     : umount: umount passed
Jan 15 12:51:21.172089 ignition[1141]: INFO     : Ignition finished successfully
Jan 15 12:51:21.157668 systemd[1]: kmod-static-nodes.service: Deactivated successfully.
Jan 15 12:51:21.157823 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes.
Jan 15 12:51:21.168219 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot...
Jan 15 12:51:21.178718 systemd[1]: systemd-udev-trigger.service: Deactivated successfully.
Jan 15 12:51:21.178857 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices.
Jan 15 12:51:21.189268 systemd[1]: dracut-pre-trigger.service: Deactivated successfully.
Jan 15 12:51:21.189430 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook.
Jan 15 12:51:21.206427 systemd[1]: ignition-mount.service: Deactivated successfully.
Jan 15 12:51:21.206511 systemd[1]: Stopped ignition-mount.service - Ignition (mount).
Jan 15 12:51:21.217674 systemd[1]: ignition-disks.service: Deactivated successfully.
Jan 15 12:51:21.217764 systemd[1]: Stopped ignition-disks.service - Ignition (disks).
Jan 15 12:51:21.225042 systemd[1]: ignition-kargs.service: Deactivated successfully.
Jan 15 12:51:21.225094 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs).
Jan 15 12:51:21.230705 systemd[1]: ignition-fetch.service: Deactivated successfully.
Jan 15 12:51:21.230750 systemd[1]: Stopped ignition-fetch.service - Ignition (fetch).
Jan 15 12:51:21.240342 systemd[1]: Stopped target network.target - Network.
Jan 15 12:51:21.250820 systemd[1]: ignition-fetch-offline.service: Deactivated successfully.
Jan 15 12:51:21.250877 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline).
Jan 15 12:51:21.263481 systemd[1]: Stopped target paths.target - Path Units.
Jan 15 12:51:21.273398 systemd[1]: systemd-ask-password-console.path: Deactivated successfully.
Jan 15 12:51:21.284411 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch.
Jan 15 12:51:21.291126 systemd[1]: Stopped target slices.target - Slice Units.
Jan 15 12:51:21.301466 systemd[1]: Stopped target sockets.target - Socket Units.
Jan 15 12:51:21.312427 systemd[1]: iscsid.socket: Deactivated successfully.
Jan 15 12:51:21.312480 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket.
Jan 15 12:51:21.322901 systemd[1]: iscsiuio.socket: Deactivated successfully.
Jan 15 12:51:21.322949 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket.
Jan 15 12:51:21.334124 systemd[1]: ignition-setup.service: Deactivated successfully.
Jan 15 12:51:21.334182 systemd[1]: Stopped ignition-setup.service - Ignition (setup).
Jan 15 12:51:21.344381 systemd[1]: ignition-setup-pre.service: Deactivated successfully.
Jan 15 12:51:21.344430 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup.
Jan 15 12:51:21.350437 systemd[1]: Stopping systemd-networkd.service - Network Configuration...
Jan 15 12:51:21.363473 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution...
Jan 15 12:51:21.370564 systemd-networkd[902]: eth0: DHCPv6 lease lost
Jan 15 12:51:21.378859 systemd[1]: sysroot-boot.mount: Deactivated successfully.
Jan 15 12:51:21.379487 systemd[1]: systemd-resolved.service: Deactivated successfully.
Jan 15 12:51:21.381655 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution.
Jan 15 12:51:21.389816 systemd[1]: systemd-networkd.service: Deactivated successfully.
Jan 15 12:51:21.622526 kernel: hv_netvsc 002248b6-03da-0022-48b6-03da002248b6 eth0: Data path switched from VF: enP10269s1
Jan 15 12:51:21.389957 systemd[1]: Stopped systemd-networkd.service - Network Configuration.
Jan 15 12:51:21.400727 systemd[1]: initrd-cleanup.service: Deactivated successfully.
Jan 15 12:51:21.402891 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons.
Jan 15 12:51:21.414198 systemd[1]: systemd-networkd.socket: Deactivated successfully.
Jan 15 12:51:21.414267 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket.
Jan 15 12:51:21.442196 systemd[1]: Stopping network-cleanup.service - Network Cleanup...
Jan 15 12:51:21.455385 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully.
Jan 15 12:51:21.455460 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline.
Jan 15 12:51:21.466639 systemd[1]: systemd-sysctl.service: Deactivated successfully.
Jan 15 12:51:21.466687 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables.
Jan 15 12:51:21.476788 systemd[1]: systemd-modules-load.service: Deactivated successfully.
Jan 15 12:51:21.476841 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules.
Jan 15 12:51:21.489356 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully.
Jan 15 12:51:21.489414 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories.
Jan 15 12:51:21.501261 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files...
Jan 15 12:51:21.516872 systemd[1]: sysroot-boot.service: Deactivated successfully.
Jan 15 12:51:21.516972 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot.
Jan 15 12:51:21.547782 systemd[1]: initrd-setup-root.service: Deactivated successfully.
Jan 15 12:51:21.547882 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup.
Jan 15 12:51:21.560417 systemd[1]: systemd-udevd.service: Deactivated successfully.
Jan 15 12:51:21.560623 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files.
Jan 15 12:51:21.572487 systemd[1]: systemd-udevd-control.socket: Deactivated successfully.
Jan 15 12:51:21.572539 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket.
Jan 15 12:51:21.582273 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully.
Jan 15 12:51:21.582307 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket.
Jan 15 12:51:21.592268 systemd[1]: dracut-pre-udev.service: Deactivated successfully.
Jan 15 12:51:21.592320 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook.
Jan 15 12:51:21.617518 systemd[1]: dracut-cmdline.service: Deactivated successfully.
Jan 15 12:51:21.617580 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook.
Jan 15 12:51:21.633307 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully.
Jan 15 12:51:21.633357 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters.
Jan 15 12:51:21.680222 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database...
Jan 15 12:51:21.691062 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully.
Jan 15 12:51:21.691131 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev.
Jan 15 12:51:21.702777 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully.
Jan 15 12:51:21.702822 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup.
Jan 15 12:51:21.714283 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully.
Jan 15 12:51:21.716431 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database.
Jan 15 12:51:21.738879 systemd[1]: network-cleanup.service: Deactivated successfully.
Jan 15 12:51:21.739029 systemd[1]: Stopped network-cleanup.service - Network Cleanup.
Jan 15 12:51:21.751200 systemd[1]: Reached target initrd-switch-root.target - Switch Root.
Jan 15 12:51:21.777207 systemd[1]: Starting initrd-switch-root.service - Switch Root...
Jan 15 12:51:21.917240 systemd-journald[217]: Received SIGTERM from PID 1 (systemd).
Jan 15 12:51:21.856367 systemd[1]: Switching root.
Jan 15 12:51:21.921204 systemd-journald[217]: Journal stopped
Jan 15 12:51:26.874973 kernel: SELinux:  policy capability network_peer_controls=1
Jan 15 12:51:26.874995 kernel: SELinux:  policy capability open_perms=1
Jan 15 12:51:26.875016 kernel: SELinux:  policy capability extended_socket_class=1
Jan 15 12:51:26.875025 kernel: SELinux:  policy capability always_check_network=0
Jan 15 12:51:26.875035 kernel: SELinux:  policy capability cgroup_seclabel=1
Jan 15 12:51:26.875043 kernel: SELinux:  policy capability nnp_nosuid_transition=1
Jan 15 12:51:26.875052 kernel: SELinux:  policy capability genfs_seclabel_symlinks=0
Jan 15 12:51:26.875060 kernel: SELinux:  policy capability ioctl_skip_cloexec=0
Jan 15 12:51:26.875069 systemd[1]: Successfully loaded SELinux policy in 175.119ms.
Jan 15 12:51:26.875079 kernel: audit: type=1403 audit(1736945484.141:2): auid=4294967295 ses=4294967295 lsm=selinux res=1
Jan 15 12:51:26.875089 systemd[1]: Relabeled /dev, /dev/shm, /run, /sys/fs/cgroup in 10.172ms.
Jan 15 12:51:26.875099 systemd[1]: systemd 255 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT default-hierarchy=unified)
Jan 15 12:51:26.875109 systemd[1]: Detected virtualization microsoft.
Jan 15 12:51:26.875119 systemd[1]: Detected architecture arm64.
Jan 15 12:51:26.875128 systemd[1]: Detected first boot.
Jan 15 12:51:26.875139 systemd[1]: Hostname set to <ci-4081.3.0-a-0d69b4786a>.
Jan 15 12:51:26.875148 systemd[1]: Initializing machine ID from random generator.
Jan 15 12:51:26.875157 zram_generator::config[1200]: No configuration found.
Jan 15 12:51:26.875167 systemd[1]: Populated /etc with preset unit settings.
Jan 15 12:51:26.875175 systemd[1]: Queued start job for default target multi-user.target.
Jan 15 12:51:26.875184 systemd[1]: Unnecessary job was removed for dev-sda6.device - /dev/sda6.
Jan 15 12:51:26.875194 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config.
Jan 15 12:51:26.875205 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run.
Jan 15 12:51:26.875214 systemd[1]: Created slice system-getty.slice - Slice /system/getty.
Jan 15 12:51:26.875224 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe.
Jan 15 12:51:26.875233 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty.
Jan 15 12:51:26.875242 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit.
Jan 15 12:51:26.875252 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck.
Jan 15 12:51:26.875261 systemd[1]: Created slice user.slice - User and Session Slice.
Jan 15 12:51:26.875271 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch.
Jan 15 12:51:26.875281 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch.
Jan 15 12:51:26.875290 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch.
Jan 15 12:51:26.875300 systemd[1]: Set up automount boot.automount - Boot partition Automount Point.
Jan 15 12:51:26.875310 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point.
Jan 15 12:51:26.875319 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM...
Jan 15 12:51:26.875328 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0...
Jan 15 12:51:26.875337 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre).
Jan 15 12:51:26.875348 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes.
Jan 15 12:51:26.875357 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes.
Jan 15 12:51:26.875367 systemd[1]: Reached target remote-fs.target - Remote File Systems.
Jan 15 12:51:26.875378 systemd[1]: Reached target slices.target - Slice Units.
Jan 15 12:51:26.875387 systemd[1]: Reached target swap.target - Swaps.
Jan 15 12:51:26.875397 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes.
Jan 15 12:51:26.875406 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket.
Jan 15 12:51:26.875415 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log).
Jan 15 12:51:26.875426 systemd[1]: Listening on systemd-journald.socket - Journal Socket.
Jan 15 12:51:26.875436 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket.
Jan 15 12:51:26.875445 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket.
Jan 15 12:51:26.875454 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket.
Jan 15 12:51:26.875463 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket.
Jan 15 12:51:26.875475 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System...
Jan 15 12:51:26.875484 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System...
Jan 15 12:51:26.875493 systemd[1]: Mounting media.mount - External Media Directory...
Jan 15 12:51:26.875503 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System...
Jan 15 12:51:26.875513 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System...
Jan 15 12:51:26.875523 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp...
Jan 15 12:51:26.875532 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files...
Jan 15 12:51:26.875542 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met.
Jan 15 12:51:26.875553 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes...
Jan 15 12:51:26.875562 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs...
Jan 15 12:51:26.875571 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod...
Jan 15 12:51:26.875581 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm...
Jan 15 12:51:26.875590 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore...
Jan 15 12:51:26.875600 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse...
Jan 15 12:51:26.875610 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop...
Jan 15 12:51:26.875619 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf).
Jan 15 12:51:26.875631 systemd[1]: systemd-journald.service: unit configures an IP firewall, but the local system does not support BPF/cgroup firewalling.
Jan 15 12:51:26.875641 systemd[1]: systemd-journald.service: (This warning is only shown for the first unit using IP firewalling.)
Jan 15 12:51:26.875650 systemd[1]: Starting systemd-journald.service - Journal Service...
Jan 15 12:51:26.875660 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules...
Jan 15 12:51:26.875669 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line...
Jan 15 12:51:26.875678 kernel: loop: module loaded
Jan 15 12:51:26.875687 kernel: fuse: init (API version 7.39)
Jan 15 12:51:26.875695 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems...
Jan 15 12:51:26.875707 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices...
Jan 15 12:51:26.875717 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System.
Jan 15 12:51:26.875726 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System.
Jan 15 12:51:26.875749 systemd-journald[1318]: Collecting audit messages is disabled.
Jan 15 12:51:26.875770 systemd-journald[1318]: Journal started
Jan 15 12:51:26.875790 systemd-journald[1318]: Runtime Journal (/run/log/journal/e893cf8714574cd9bbb7488a2789ecd8) is 8.0M, max 78.5M, 70.5M free.
Jan 15 12:51:26.891025 systemd[1]: Started systemd-journald.service - Journal Service.
Jan 15 12:51:26.893858 systemd[1]: Mounted media.mount - External Media Directory.
Jan 15 12:51:26.899207 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System.
Jan 15 12:51:26.905340 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System.
Jan 15 12:51:26.914845 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp.
Jan 15 12:51:26.920311 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files.
Jan 15 12:51:26.921025 kernel: ACPI: bus type drm_connector registered
Jan 15 12:51:26.929732 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes.
Jan 15 12:51:26.936934 systemd[1]: modprobe@configfs.service: Deactivated successfully.
Jan 15 12:51:26.937145 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs.
Jan 15 12:51:26.943652 systemd[1]: modprobe@dm_mod.service: Deactivated successfully.
Jan 15 12:51:26.943795 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod.
Jan 15 12:51:26.950280 systemd[1]: modprobe@drm.service: Deactivated successfully.
Jan 15 12:51:26.950420 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm.
Jan 15 12:51:26.956639 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully.
Jan 15 12:51:26.956776 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore.
Jan 15 12:51:26.963917 systemd[1]: modprobe@fuse.service: Deactivated successfully.
Jan 15 12:51:26.964065 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse.
Jan 15 12:51:26.970431 systemd[1]: modprobe@loop.service: Deactivated successfully.
Jan 15 12:51:26.970615 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop.
Jan 15 12:51:26.976946 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules.
Jan 15 12:51:26.983922 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line.
Jan 15 12:51:26.990936 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems.
Jan 15 12:51:26.998471 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices.
Jan 15 12:51:27.014299 systemd[1]: Reached target network-pre.target - Preparation for Network.
Jan 15 12:51:27.025072 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System...
Jan 15 12:51:27.031934 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System...
Jan 15 12:51:27.037754 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/).
Jan 15 12:51:27.066117 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database...
Jan 15 12:51:27.073135 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage...
Jan 15 12:51:27.079718 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore).
Jan 15 12:51:27.081172 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed...
Jan 15 12:51:27.087477 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met.
Jan 15 12:51:27.088626 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables...
Jan 15 12:51:27.103213 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully...
Jan 15 12:51:27.111273 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization...
Jan 15 12:51:27.122722 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System.
Jan 15 12:51:27.130066 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System.
Jan 15 12:51:27.139783 systemd-journald[1318]: Time spent on flushing to /var/log/journal/e893cf8714574cd9bbb7488a2789ecd8 is 45.849ms for 886 entries.
Jan 15 12:51:27.139783 systemd-journald[1318]: System Journal (/var/log/journal/e893cf8714574cd9bbb7488a2789ecd8) is 11.8M, max 2.6G, 2.6G free.
Jan 15 12:51:27.410275 systemd-journald[1318]: Received client request to flush runtime journal.
Jan 15 12:51:27.410342 systemd-journald[1318]: /var/log/journal/e893cf8714574cd9bbb7488a2789ecd8/system.journal: Realtime clock jumped backwards relative to last journal entry, rotating.
Jan 15 12:51:27.410367 systemd-journald[1318]: Rotating system journal.
Jan 15 12:51:27.138456 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed.
Jan 15 12:51:27.155927 udevadm[1361]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in.
Jan 15 12:51:27.156612 systemd[1]: Reached target first-boot-complete.target - First Boot Complete.
Jan 15 12:51:27.191530 systemd-tmpfiles[1358]: ACLs are not supported, ignoring.
Jan 15 12:51:27.191540 systemd-tmpfiles[1358]: ACLs are not supported, ignoring.
Jan 15 12:51:27.199997 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully.
Jan 15 12:51:27.215259 systemd[1]: Starting systemd-sysusers.service - Create System Users...
Jan 15 12:51:27.411482 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage.
Jan 15 12:51:27.425506 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables.
Jan 15 12:51:27.491656 systemd[1]: Finished systemd-sysusers.service - Create System Users.
Jan 15 12:51:27.501178 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev...
Jan 15 12:51:27.518827 systemd-tmpfiles[1380]: ACLs are not supported, ignoring.
Jan 15 12:51:27.518848 systemd-tmpfiles[1380]: ACLs are not supported, ignoring.
Jan 15 12:51:27.522646 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev.
Jan 15 12:51:29.288297 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database.
Jan 15 12:51:29.301176 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files...
Jan 15 12:51:29.320157 systemd-udevd[1386]: Using default interface naming scheme 'v255'.
Jan 15 12:51:29.440439 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files.
Jan 15 12:51:29.463161 systemd[1]: Starting systemd-networkd.service - Network Configuration...
Jan 15 12:51:29.498902 systemd[1]: Found device dev-ttyAMA0.device - /dev/ttyAMA0.
Jan 15 12:51:29.513177 systemd[1]: Starting systemd-userdbd.service - User Database Manager...
Jan 15 12:51:29.555259 systemd[1]: Started systemd-userdbd.service - User Database Manager.
Jan 15 12:51:29.608046 kernel: mousedev: PS/2 mouse device common for all mice
Jan 15 12:51:29.699502 kernel: hv_vmbus: registering driver hyperv_fb
Jan 15 12:51:29.699588 kernel: hv_vmbus: registering driver hv_balloon
Jan 15 12:51:29.703495 kernel: hyperv_fb: Synthvid Version major 3, minor 5
Jan 15 12:51:29.703553 kernel: hv_balloon: Using Dynamic Memory protocol version 2.0
Jan 15 12:51:29.708213 kernel: hyperv_fb: Screen resolution: 1024x768, Color depth: 32, Frame buffer size: 8388608
Jan 15 12:51:29.718373 kernel: hv_balloon: Memory hot add disabled on ARM64
Jan 15 12:51:29.723419 kernel: Console: switching to colour dummy device 80x25
Jan 15 12:51:29.725028 kernel: Console: switching to colour frame buffer device 128x48
Jan 15 12:51:29.761228 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup...
Jan 15 12:51:29.777368 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully.
Jan 15 12:51:29.777591 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup.
Jan 15 12:51:29.796097 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 39 scanned by (udev-worker) (1388)
Jan 15 12:51:29.798629 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup...
Jan 15 12:51:29.812867 systemd-networkd[1397]: lo: Link UP
Jan 15 12:51:29.815055 systemd-networkd[1397]: lo: Gained carrier
Jan 15 12:51:29.816816 systemd-networkd[1397]: Enumeration completed
Jan 15 12:51:29.818114 systemd[1]: Started systemd-networkd.service - Network Configuration.
Jan 15 12:51:29.818472 systemd-networkd[1397]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name.
Jan 15 12:51:29.818478 systemd-networkd[1397]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network.
Jan 15 12:51:29.848215 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured...
Jan 15 12:51:29.873045 kernel: mlx5_core 281d:00:02.0 enP10269s1: Link up
Jan 15 12:51:29.879629 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - Virtual_Disk OEM.
Jan 15 12:51:29.899035 kernel: hv_netvsc 002248b6-03da-0022-48b6-03da002248b6 eth0: Data path switched to VF: enP10269s1
Jan 15 12:51:29.900113 systemd-networkd[1397]: enP10269s1: Link UP
Jan 15 12:51:29.900211 systemd-networkd[1397]: eth0: Link UP
Jan 15 12:51:29.900221 systemd-networkd[1397]: eth0: Gained carrier
Jan 15 12:51:29.900235 systemd-networkd[1397]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name.
Jan 15 12:51:29.903298 systemd-networkd[1397]: enP10269s1: Gained carrier
Jan 15 12:51:29.912065 systemd-networkd[1397]: eth0: DHCPv4 address 10.200.20.12/24, gateway 10.200.20.1 acquired from 168.63.129.16
Jan 15 12:51:29.967485 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization.
Jan 15 12:51:29.981277 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes...
Jan 15 12:51:30.275671 lvm[1476]:   WARNING: Failed to connect to lvmetad. Falling back to device scanning.
Jan 15 12:51:30.284494 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup.
Jan 15 12:51:30.296807 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes.
Jan 15 12:51:30.303997 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes.
Jan 15 12:51:30.316153 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes...
Jan 15 12:51:30.319827 lvm[1483]:   WARNING: Failed to connect to lvmetad. Falling back to device scanning.
Jan 15 12:51:30.342391 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes.
Jan 15 12:51:30.349261 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems.
Jan 15 12:51:30.356104 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw).
Jan 15 12:51:30.356131 systemd[1]: Reached target local-fs.target - Local File Systems.
Jan 15 12:51:30.361716 systemd[1]: Reached target machines.target - Containers.
Jan 15 12:51:30.367808 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management (Varlink).
Jan 15 12:51:30.379150 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown...
Jan 15 12:51:30.387187 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache...
Jan 15 12:51:30.392769 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met.
Jan 15 12:51:30.395179 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM...
Jan 15 12:51:30.405197 systemd[1]: Starting systemd-machine-id-commit.service - Commit a transient machine-id on disk...
Jan 15 12:51:30.414259 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/...
Jan 15 12:51:30.422966 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown.
Jan 15 12:51:30.588300 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM.
Jan 15 12:51:30.603048 kernel: loop0: detected capacity change from 0 to 114432
Jan 15 12:51:31.164161 systemd-networkd[1397]: enP10269s1: Gained IPv6LL
Jan 15 12:51:31.605032 systemd[1]: etc-machine\x2did.mount: Deactivated successfully.
Jan 15 12:51:31.606718 systemd[1]: Finished systemd-machine-id-commit.service - Commit a transient machine-id on disk.
Jan 15 12:51:31.612181 systemd-networkd[1397]: eth0: Gained IPv6LL
Jan 15 12:51:31.614277 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured.
Jan 15 12:51:31.786034 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher
Jan 15 12:51:31.812032 kernel: loop1: detected capacity change from 0 to 194512
Jan 15 12:51:31.876031 kernel: loop2: detected capacity change from 0 to 114328
Jan 15 12:51:32.349032 kernel: loop3: detected capacity change from 0 to 31320
Jan 15 12:51:32.811040 kernel: loop4: detected capacity change from 0 to 114432
Jan 15 12:51:32.820031 kernel: loop5: detected capacity change from 0 to 194512
Jan 15 12:51:32.829022 kernel: loop6: detected capacity change from 0 to 114328
Jan 15 12:51:32.837024 kernel: loop7: detected capacity change from 0 to 31320
Jan 15 12:51:32.838652 (sd-merge)[1506]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'kubernetes', 'oem-azure'.
Jan 15 12:51:32.840048 (sd-merge)[1506]: Merged extensions into '/usr'.
Jan 15 12:51:32.842837 systemd[1]: Reloading requested from client PID 1491 ('systemd-sysext') (unit systemd-sysext.service)...
Jan 15 12:51:32.842849 systemd[1]: Reloading...
Jan 15 12:51:32.895085 zram_generator::config[1536]: No configuration found.
Jan 15 12:51:33.049259 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly.
Jan 15 12:51:33.117573 systemd[1]: Reloading finished in 274 ms.
Jan 15 12:51:33.136583 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/.
Jan 15 12:51:33.148152 systemd[1]: Starting ensure-sysext.service...
Jan 15 12:51:33.153202 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories...
Jan 15 12:51:33.161553 systemd[1]: Reloading requested from client PID 1594 ('systemctl') (unit ensure-sysext.service)...
Jan 15 12:51:33.161570 systemd[1]: Reloading...
Jan 15 12:51:33.171214 systemd-tmpfiles[1595]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring.
Jan 15 12:51:33.171782 systemd-tmpfiles[1595]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring.
Jan 15 12:51:33.173452 systemd-tmpfiles[1595]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring.
Jan 15 12:51:33.174425 systemd-tmpfiles[1595]: ACLs are not supported, ignoring.
Jan 15 12:51:33.174943 systemd-tmpfiles[1595]: ACLs are not supported, ignoring.
Jan 15 12:51:33.177531 systemd-tmpfiles[1595]: Detected autofs mount point /boot during canonicalization of boot.
Jan 15 12:51:33.177622 systemd-tmpfiles[1595]: Skipping /boot
Jan 15 12:51:33.183994 systemd-tmpfiles[1595]: Detected autofs mount point /boot during canonicalization of boot.
Jan 15 12:51:33.184119 systemd-tmpfiles[1595]: Skipping /boot
Jan 15 12:51:33.224092 zram_generator::config[1624]: No configuration found.
Jan 15 12:51:33.336134 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly.
Jan 15 12:51:33.407311 systemd[1]: Reloading finished in 245 ms.
Jan 15 12:51:33.424784 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories.
Jan 15 12:51:33.439158 systemd[1]: Starting audit-rules.service - Load Security Auditing Rules...
Jan 15 12:51:33.448163 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs...
Jan 15 12:51:33.457083 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog...
Jan 15 12:51:33.468199 systemd[1]: Starting systemd-resolved.service - Network Name Resolution...
Jan 15 12:51:33.484160 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP...
Jan 15 12:51:33.497930 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met.
Jan 15 12:51:33.500784 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod...
Jan 15 12:51:33.511224 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore...
Jan 15 12:51:33.522659 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop...
Jan 15 12:51:33.531377 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met.
Jan 15 12:51:33.532626 systemd[1]: modprobe@dm_mod.service: Deactivated successfully.
Jan 15 12:51:33.532772 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod.
Jan 15 12:51:33.546989 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully.
Jan 15 12:51:33.547159 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore.
Jan 15 12:51:33.554648 systemd[1]: modprobe@loop.service: Deactivated successfully.
Jan 15 12:51:33.557734 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop.
Jan 15 12:51:33.570630 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP.
Jan 15 12:51:33.581599 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met.
Jan 15 12:51:33.592319 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod...
Jan 15 12:51:33.600094 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm...
Jan 15 12:51:33.607538 systemd-resolved[1695]: Positive Trust Anchors:
Jan 15 12:51:33.607945 systemd-resolved[1695]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d
Jan 15 12:51:33.608565 systemd-resolved[1695]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test
Jan 15 12:51:33.617948 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore...
Jan 15 12:51:33.626612 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop...
Jan 15 12:51:33.638091 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met.
Jan 15 12:51:33.638366 systemd[1]: Reached target time-set.target - System Time Set.
Jan 15 12:51:33.645235 systemd[1]: modprobe@dm_mod.service: Deactivated successfully.
Jan 15 12:51:33.645528 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod.
Jan 15 12:51:33.652369 systemd[1]: modprobe@drm.service: Deactivated successfully.
Jan 15 12:51:33.652641 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm.
Jan 15 12:51:33.658860 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully.
Jan 15 12:51:33.658997 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore.
Jan 15 12:51:33.666850 systemd[1]: modprobe@loop.service: Deactivated successfully.
Jan 15 12:51:33.667103 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop.
Jan 15 12:51:33.675463 augenrules[1729]: No rules
Jan 15 12:51:33.679772 systemd[1]: Finished ensure-sysext.service.
Jan 15 12:51:33.684462 systemd[1]: Finished audit-rules.service - Load Security Auditing Rules.
Jan 15 12:51:33.692616 systemd-resolved[1695]: Using system hostname 'ci-4081.3.0-a-0d69b4786a'.
Jan 15 12:51:33.693832 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore).
Jan 15 12:51:33.694027 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met.
Jan 15 12:51:33.694584 systemd[1]: Started systemd-resolved.service - Network Name Resolution.
Jan 15 12:51:33.701491 systemd[1]: Reached target network.target - Network.
Jan 15 12:51:33.706299 systemd[1]: Reached target network-online.target - Network is Online.
Jan 15 12:51:33.712519 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups.
Jan 15 12:51:34.063705 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog.
Jan 15 12:51:34.722226 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs.
Jan 15 12:51:34.730329 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt).
Jan 15 12:51:38.699019 ldconfig[1487]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start.
Jan 15 12:51:38.713388 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache.
Jan 15 12:51:38.724198 systemd[1]: Starting systemd-update-done.service - Update is Completed...
Jan 15 12:51:38.738062 systemd[1]: Finished systemd-update-done.service - Update is Completed.
Jan 15 12:51:38.744380 systemd[1]: Reached target sysinit.target - System Initialization.
Jan 15 12:51:38.750252 systemd[1]: Started motdgen.path - Watch for update engine configuration changes.
Jan 15 12:51:38.756891 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data.
Jan 15 12:51:38.763734 systemd[1]: Started logrotate.timer - Daily rotation of log files.
Jan 15 12:51:38.769383 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information..
Jan 15 12:51:38.776362 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories.
Jan 15 12:51:38.783047 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate).
Jan 15 12:51:38.783081 systemd[1]: Reached target paths.target - Path Units.
Jan 15 12:51:38.787868 systemd[1]: Reached target timers.target - Timer Units.
Jan 15 12:51:38.810096 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket.
Jan 15 12:51:38.817720 systemd[1]: Starting docker.socket - Docker Socket for the API...
Jan 15 12:51:38.843557 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket.
Jan 15 12:51:38.849497 systemd[1]: Listening on docker.socket - Docker Socket for the API.
Jan 15 12:51:38.855365 systemd[1]: Reached target sockets.target - Socket Units.
Jan 15 12:51:38.860778 systemd[1]: Reached target basic.target - Basic System.
Jan 15 12:51:38.865961 systemd[1]: System is tainted: cgroupsv1
Jan 15 12:51:38.866003 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met.
Jan 15 12:51:38.866040 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met.
Jan 15 12:51:38.871093 systemd[1]: Starting chronyd.service - NTP client/server...
Jan 15 12:51:38.879147 systemd[1]: Starting containerd.service - containerd container runtime...
Jan 15 12:51:38.886186 systemd[1]: Starting coreos-metadata.service - Flatcar Metadata Agent...
Jan 15 12:51:38.893004 systemd[1]: Starting dbus.service - D-Bus System Message Bus...
Jan 15 12:51:38.913933 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit...
Jan 15 12:51:38.925221 systemd[1]: Starting extend-filesystems.service - Extend Filesystems...
Jan 15 12:51:38.928098 jq[1759]: false
Jan 15 12:51:38.930764 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment).
Jan 15 12:51:38.930809 systemd[1]: hv_fcopy_daemon.service - Hyper-V FCOPY daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/vmbus/hv_fcopy).
Jan 15 12:51:38.933199 systemd[1]: Started hv_kvp_daemon.service - Hyper-V KVP daemon.
Jan 15 12:51:38.941285 (chronyd)[1754]: chronyd.service: Referenced but unset environment variable evaluates to an empty string: OPTIONS
Jan 15 12:51:38.942482 KVP[1763]: KVP starting; pid is:1763
Jan 15 12:51:38.944058 systemd[1]: hv_vss_daemon.service - Hyper-V VSS daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/vmbus/hv_vss).
Jan 15 12:51:38.945152 systemd[1]: Starting kubelet.service - kubelet: The Kubernetes Node Agent...
Jan 15 12:51:38.952161 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd...
Jan 15 12:51:38.958176 systemd[1]: Starting nvidia.service - NVIDIA Configure Service...
Jan 15 12:51:38.970263 chronyd[1772]: chronyd version 4.5 starting (+CMDMON +NTP +REFCLOCK +RTC +PRIVDROP +SCFILTER -SIGND +ASYNCDNS +NTS +SECHASH +IPV6 -DEBUG)
Jan 15 12:51:38.972510 systemd[1]: Starting prepare-helm.service - Unpack helm to /opt/bin...
Jan 15 12:51:38.977926 chronyd[1772]: Timezone right/UTC failed leap second check, ignoring
Jan 15 12:51:38.978122 chronyd[1772]: Loaded seccomp filter (level 2)
Jan 15 12:51:38.988959 extend-filesystems[1762]: Found loop4
Jan 15 12:51:38.988959 extend-filesystems[1762]: Found loop5
Jan 15 12:51:38.988959 extend-filesystems[1762]: Found loop6
Jan 15 12:51:38.988959 extend-filesystems[1762]: Found loop7
Jan 15 12:51:38.988959 extend-filesystems[1762]: Found sda
Jan 15 12:51:38.988959 extend-filesystems[1762]: Found sda1
Jan 15 12:51:38.988959 extend-filesystems[1762]: Found sda2
Jan 15 12:51:38.988959 extend-filesystems[1762]: Found sda3
Jan 15 12:51:38.988959 extend-filesystems[1762]: Found usr
Jan 15 12:51:38.988959 extend-filesystems[1762]: Found sda4
Jan 15 12:51:38.988959 extend-filesystems[1762]: Found sda6
Jan 15 12:51:39.090055 kernel: hv_utils: KVP IC version 4.0
Jan 15 12:51:39.036490 KVP[1763]: KVP LIC Version: 3.1
Jan 15 12:51:38.989220 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline...
Jan 15 12:51:39.090238 extend-filesystems[1762]: Found sda7
Jan 15 12:51:39.090238 extend-filesystems[1762]: Found sda9
Jan 15 12:51:39.090238 extend-filesystems[1762]: Checking size of /dev/sda9
Jan 15 12:51:39.068834 dbus-daemon[1758]: [system] SELinux support is enabled
Jan 15 12:51:39.022584 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys...
Jan 15 12:51:39.135335 extend-filesystems[1762]: Old size kept for /dev/sda9
Jan 15 12:51:39.135335 extend-filesystems[1762]: Found sr0
Jan 15 12:51:39.032379 systemd[1]: Starting systemd-logind.service - User Login Management...
Jan 15 12:51:39.046607 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0).
Jan 15 12:51:39.054876 systemd[1]: Starting update-engine.service - Update Engine...
Jan 15 12:51:39.150344 jq[1796]: true
Jan 15 12:51:39.063043 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition...
Jan 15 12:51:39.084433 systemd[1]: Started dbus.service - D-Bus System Message Bus.
Jan 15 12:51:39.099966 systemd[1]: Started chronyd.service - NTP client/server.
Jan 15 12:51:39.116444 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'.
Jan 15 12:51:39.116655 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped.
Jan 15 12:51:39.126594 systemd[1]: extend-filesystems.service: Deactivated successfully.
Jan 15 12:51:39.126802 systemd[1]: Finished extend-filesystems.service - Extend Filesystems.
Jan 15 12:51:39.142394 systemd[1]: motdgen.service: Deactivated successfully.
Jan 15 12:51:39.142663 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd.
Jan 15 12:51:39.159934 systemd[1]: Finished nvidia.service - NVIDIA Configure Service.
Jan 15 12:51:39.165037 update_engine[1795]: I20250115 12:51:39.162703  1795 main.cc:92] Flatcar Update Engine starting
Jan 15 12:51:39.168881 update_engine[1795]: I20250115 12:51:39.168848  1795 update_check_scheduler.cc:74] Next update check in 11m38s
Jan 15 12:51:39.170312 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully.
Jan 15 12:51:39.170541 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline.
Jan 15 12:51:39.184540 systemd-logind[1788]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard)
Jan 15 12:51:39.207203 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 39 scanned by (udev-worker) (1815)
Jan 15 12:51:39.207251 coreos-metadata[1756]: Jan 15 12:51:39.200 INFO Fetching http://168.63.129.16/?comp=versions: Attempt #1
Jan 15 12:51:39.207251 coreos-metadata[1756]: Jan 15 12:51:39.202 INFO Fetch successful
Jan 15 12:51:39.207251 coreos-metadata[1756]: Jan 15 12:51:39.205 INFO Fetching http://168.63.129.16/machine/?comp=goalstate: Attempt #1
Jan 15 12:51:39.186150 systemd-logind[1788]: New seat seat0.
Jan 15 12:51:39.209275 systemd[1]: Started systemd-logind.service - User Login Management.
Jan 15 12:51:39.216054 coreos-metadata[1756]: Jan 15 12:51:39.215 INFO Fetch successful
Jan 15 12:51:39.216054 coreos-metadata[1756]: Jan 15 12:51:39.215 INFO Fetching http://168.63.129.16/machine/5e465c58-1f09-442f-8bb6-ae3cbd29a3b6/907518cd%2D87ce%2D4f64%2D8dde%2D5e7190630ec5.%5Fci%2D4081.3.0%2Da%2D0d69b4786a?comp=config&type=sharedConfig&incarnation=1: Attempt #1
Jan 15 12:51:39.216054 coreos-metadata[1756]: Jan 15 12:51:39.215 INFO Fetch successful
Jan 15 12:51:39.216054 coreos-metadata[1756]: Jan 15 12:51:39.215 INFO Fetching http://169.254.169.254/metadata/instance/compute/vmSize?api-version=2017-08-01&format=text: Attempt #1
Jan 15 12:51:39.227846 (ntainerd)[1827]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR
Jan 15 12:51:39.229039 coreos-metadata[1756]: Jan 15 12:51:39.228 INFO Fetch successful
Jan 15 12:51:39.237199 jq[1822]: true
Jan 15 12:51:39.261490 dbus-daemon[1758]: [system] Successfully activated service 'org.freedesktop.systemd1'
Jan 15 12:51:39.270280 systemd[1]: Started update-engine.service - Update Engine.
Jan 15 12:51:39.285534 systemd[1]: Finished coreos-metadata.service - Flatcar Metadata Agent.
Jan 15 12:51:39.310586 tar[1813]: linux-arm64/helm
Jan 15 12:51:39.301923 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met.
Jan 15 12:51:39.302197 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml).
Jan 15 12:51:39.302330 systemd[1]: Reached target system-config.target - Load system-provided cloud configs.
Jan 15 12:51:39.315441 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url).
Jan 15 12:51:39.315547 systemd[1]: Reached target user-config.target - Load user-provided cloud configs.
Jan 15 12:51:39.328925 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details.
Jan 15 12:51:39.337065 systemd[1]: Started locksmithd.service - Cluster reboot manager.
Jan 15 12:51:40.145070 bash[1884]: Updated "/home/core/.ssh/authorized_keys"
Jan 15 12:51:40.149390 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition.
Jan 15 12:51:40.163555 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met.
Jan 15 12:51:40.218112 locksmithd[1875]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot"
Jan 15 12:51:40.403696 tar[1813]: linux-arm64/LICENSE
Jan 15 12:51:40.403696 tar[1813]: linux-arm64/README.md
Jan 15 12:51:40.419346 systemd[1]: Finished prepare-helm.service - Unpack helm to /opt/bin.
Jan 15 12:51:40.586124 systemd[1]: Started kubelet.service - kubelet: The Kubernetes Node Agent.
Jan 15 12:51:40.586522 (kubelet)[1912]: kubelet.service: Referenced but unset environment variable evaluates to an empty string: KUBELET_EXTRA_ARGS, KUBELET_KUBEADM_ARGS
Jan 15 12:51:40.605402 sshd_keygen[1799]: ssh-keygen: generating new host keys: RSA ECDSA ED25519
Jan 15 12:51:40.627113 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys.
Jan 15 12:51:40.641400 systemd[1]: Starting issuegen.service - Generate /run/issue...
Jan 15 12:51:40.648416 systemd[1]: Starting waagent.service - Microsoft Azure Linux Agent...
Jan 15 12:51:40.659635 systemd[1]: issuegen.service: Deactivated successfully.
Jan 15 12:51:40.666424 systemd[1]: Finished issuegen.service - Generate /run/issue.
Jan 15 12:51:40.686413 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions...
Jan 15 12:51:40.694969 systemd[1]: Started waagent.service - Microsoft Azure Linux Agent.
Jan 15 12:51:40.773934 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions.
Jan 15 12:51:40.789300 systemd[1]: Started getty@tty1.service - Getty on tty1.
Jan 15 12:51:40.802273 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0.
Jan 15 12:51:40.809201 systemd[1]: Reached target getty.target - Login Prompts.
Jan 15 12:51:40.999954 containerd[1827]: time="2025-01-15T12:51:40.999491920Z" level=info msg="starting containerd" revision=174e0d1785eeda18dc2beba45e1d5a188771636b version=v1.7.21
Jan 15 12:51:41.023692 containerd[1827]: time="2025-01-15T12:51:41.023645440Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1
Jan 15 12:51:41.027742 containerd[1827]: time="2025-01-15T12:51:41.025597720Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/6.6.71-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1
Jan 15 12:51:41.027742 containerd[1827]: time="2025-01-15T12:51:41.025629840Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1
Jan 15 12:51:41.027742 containerd[1827]: time="2025-01-15T12:51:41.025645680Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1
Jan 15 12:51:41.027742 containerd[1827]: time="2025-01-15T12:51:41.025790120Z" level=info msg="loading plugin \"io.containerd.warning.v1.deprecations\"..." type=io.containerd.warning.v1
Jan 15 12:51:41.027742 containerd[1827]: time="2025-01-15T12:51:41.025806280Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." type=io.containerd.snapshotter.v1
Jan 15 12:51:41.027742 containerd[1827]: time="2025-01-15T12:51:41.025866920Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.blockfile\"..." error="no scratch file generator: skip plugin" type=io.containerd.snapshotter.v1
Jan 15 12:51:41.027742 containerd[1827]: time="2025-01-15T12:51:41.025879560Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1
Jan 15 12:51:41.027742 containerd[1827]: time="2025-01-15T12:51:41.026093080Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1
Jan 15 12:51:41.027742 containerd[1827]: time="2025-01-15T12:51:41.027059960Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1
Jan 15 12:51:41.027742 containerd[1827]: time="2025-01-15T12:51:41.027077920Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." error="devmapper not configured: skip plugin" type=io.containerd.snapshotter.v1
Jan 15 12:51:41.027742 containerd[1827]: time="2025-01-15T12:51:41.027087720Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1
Jan 15 12:51:41.027979 containerd[1827]: time="2025-01-15T12:51:41.027179040Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1
Jan 15 12:51:41.027979 containerd[1827]: time="2025-01-15T12:51:41.027359040Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1
Jan 15 12:51:41.027979 containerd[1827]: time="2025-01-15T12:51:41.027491360Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1
Jan 15 12:51:41.027979 containerd[1827]: time="2025-01-15T12:51:41.027506040Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1
Jan 15 12:51:41.027979 containerd[1827]: time="2025-01-15T12:51:41.027585880Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1
Jan 15 12:51:41.027979 containerd[1827]: time="2025-01-15T12:51:41.027622720Z" level=info msg="metadata content store policy set" policy=shared
Jan 15 12:51:41.041050 containerd[1827]: time="2025-01-15T12:51:41.041021080Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1
Jan 15 12:51:41.041178 containerd[1827]: time="2025-01-15T12:51:41.041163080Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1
Jan 15 12:51:41.042032 containerd[1827]: time="2025-01-15T12:51:41.041971480Z" level=info msg="loading plugin \"io.containerd.lease.v1.manager\"..." type=io.containerd.lease.v1
Jan 15 12:51:41.042700 containerd[1827]: time="2025-01-15T12:51:41.042666240Z" level=info msg="loading plugin \"io.containerd.streaming.v1.manager\"..." type=io.containerd.streaming.v1
Jan 15 12:51:41.042700 containerd[1827]: time="2025-01-15T12:51:41.042699880Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1
Jan 15 12:51:41.042904 containerd[1827]: time="2025-01-15T12:51:41.042878480Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1
Jan 15 12:51:41.043425 containerd[1827]: time="2025-01-15T12:51:41.043398040Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2
Jan 15 12:51:41.043547 containerd[1827]: time="2025-01-15T12:51:41.043523200Z" level=info msg="loading plugin \"io.containerd.runtime.v2.shim\"..." type=io.containerd.runtime.v2
Jan 15 12:51:41.043576 containerd[1827]: time="2025-01-15T12:51:41.043547440Z" level=info msg="loading plugin \"io.containerd.sandbox.store.v1.local\"..." type=io.containerd.sandbox.store.v1
Jan 15 12:51:41.043576 containerd[1827]: time="2025-01-15T12:51:41.043560880Z" level=info msg="loading plugin \"io.containerd.sandbox.controller.v1.local\"..." type=io.containerd.sandbox.controller.v1
Jan 15 12:51:41.043617 containerd[1827]: time="2025-01-15T12:51:41.043575520Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1
Jan 15 12:51:41.043617 containerd[1827]: time="2025-01-15T12:51:41.043588960Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1
Jan 15 12:51:41.043617 containerd[1827]: time="2025-01-15T12:51:41.043601320Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1
Jan 15 12:51:41.043669 containerd[1827]: time="2025-01-15T12:51:41.043615840Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1
Jan 15 12:51:41.043669 containerd[1827]: time="2025-01-15T12:51:41.043630320Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1
Jan 15 12:51:41.043669 containerd[1827]: time="2025-01-15T12:51:41.043642480Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1
Jan 15 12:51:41.043669 containerd[1827]: time="2025-01-15T12:51:41.043654440Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1
Jan 15 12:51:41.043737 containerd[1827]: time="2025-01-15T12:51:41.043670760Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1
Jan 15 12:51:41.043737 containerd[1827]: time="2025-01-15T12:51:41.043692600Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1
Jan 15 12:51:41.043737 containerd[1827]: time="2025-01-15T12:51:41.043706640Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1
Jan 15 12:51:41.043737 containerd[1827]: time="2025-01-15T12:51:41.043719040Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1
Jan 15 12:51:41.043737 containerd[1827]: time="2025-01-15T12:51:41.043731960Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1
Jan 15 12:51:41.043864 containerd[1827]: time="2025-01-15T12:51:41.043747200Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1
Jan 15 12:51:41.043864 containerd[1827]: time="2025-01-15T12:51:41.043760160Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1
Jan 15 12:51:41.043864 containerd[1827]: time="2025-01-15T12:51:41.043771680Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1
Jan 15 12:51:41.043864 containerd[1827]: time="2025-01-15T12:51:41.043783760Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1
Jan 15 12:51:41.043864 containerd[1827]: time="2025-01-15T12:51:41.043795880Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandbox-controllers\"..." type=io.containerd.grpc.v1
Jan 15 12:51:41.043864 containerd[1827]: time="2025-01-15T12:51:41.043813160Z" level=info msg="loading plugin \"io.containerd.grpc.v1.sandboxes\"..." type=io.containerd.grpc.v1
Jan 15 12:51:41.043864 containerd[1827]: time="2025-01-15T12:51:41.043825200Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1
Jan 15 12:51:41.043864 containerd[1827]: time="2025-01-15T12:51:41.043837480Z" level=info msg="loading plugin \"io.containerd.grpc.v1.streaming\"..." type=io.containerd.grpc.v1
Jan 15 12:51:41.043864 containerd[1827]: time="2025-01-15T12:51:41.043850080Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1
Jan 15 12:51:41.044060 containerd[1827]: time="2025-01-15T12:51:41.043865760Z" level=info msg="loading plugin \"io.containerd.transfer.v1.local\"..." type=io.containerd.transfer.v1
Jan 15 12:51:41.044060 containerd[1827]: time="2025-01-15T12:51:41.043888440Z" level=info msg="loading plugin \"io.containerd.grpc.v1.transfer\"..." type=io.containerd.grpc.v1
Jan 15 12:51:41.044060 containerd[1827]: time="2025-01-15T12:51:41.043900160Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1
Jan 15 12:51:41.044060 containerd[1827]: time="2025-01-15T12:51:41.043910480Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1
Jan 15 12:51:41.044060 containerd[1827]: time="2025-01-15T12:51:41.043961240Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1
Jan 15 12:51:41.044060 containerd[1827]: time="2025-01-15T12:51:41.043984480Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.tracing.processor.v1
Jan 15 12:51:41.044060 containerd[1827]: time="2025-01-15T12:51:41.043995320Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1
Jan 15 12:51:41.046762 containerd[1827]: time="2025-01-15T12:51:41.044907400Z" level=info msg="skip loading plugin \"io.containerd.internal.v1.tracing\"..." error="skip plugin: tracing endpoint not configured" type=io.containerd.internal.v1
Jan 15 12:51:41.046762 containerd[1827]: time="2025-01-15T12:51:41.044943760Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1
Jan 15 12:51:41.046762 containerd[1827]: time="2025-01-15T12:51:41.044974240Z" level=info msg="loading plugin \"io.containerd.nri.v1.nri\"..." type=io.containerd.nri.v1
Jan 15 12:51:41.046762 containerd[1827]: time="2025-01-15T12:51:41.044985880Z" level=info msg="NRI interface is disabled by configuration."
Jan 15 12:51:41.046762 containerd[1827]: time="2025-01-15T12:51:41.044997280Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1
Jan 15 12:51:41.046969 containerd[1827]: time="2025-01-15T12:51:41.045310200Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:false] PrivilegedWithoutHostDevices:false PrivilegedWithoutHostDevicesAllDevicesAllowed:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0 Snapshotter: SandboxMode:podsandbox}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreBlockIONotEnabledErrors:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginSetupSerially:false NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:false SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.8 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false EnableCDI:false CDISpecDirs:[/etc/cdi /var/run/cdi] ImagePullProgressTimeout:5m0s DrainExecSyncIOTimeout:0s ImagePullWithSyncFs:false IgnoreDeprecationWarnings:[]} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}"
Jan 15 12:51:41.046969 containerd[1827]: time="2025-01-15T12:51:41.045383280Z" level=info msg="Connect containerd service"
Jan 15 12:51:41.046969 containerd[1827]: time="2025-01-15T12:51:41.045428800Z" level=info msg="using legacy CRI server"
Jan 15 12:51:41.046969 containerd[1827]: time="2025-01-15T12:51:41.045437120Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this"
Jan 15 12:51:41.046969 containerd[1827]: time="2025-01-15T12:51:41.045520760Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\""
Jan 15 12:51:41.047168 containerd[1827]: time="2025-01-15T12:51:41.047070520Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config"
Jan 15 12:51:41.051826 containerd[1827]: time="2025-01-15T12:51:41.047246880Z" level=info msg="Start subscribing containerd event"
Jan 15 12:51:41.051826 containerd[1827]: time="2025-01-15T12:51:41.047294000Z" level=info msg="Start recovering state"
Jan 15 12:51:41.051826 containerd[1827]: time="2025-01-15T12:51:41.047364520Z" level=info msg="Start event monitor"
Jan 15 12:51:41.051826 containerd[1827]: time="2025-01-15T12:51:41.047378120Z" level=info msg="Start snapshots syncer"
Jan 15 12:51:41.051826 containerd[1827]: time="2025-01-15T12:51:41.047386440Z" level=info msg="Start cni network conf syncer for default"
Jan 15 12:51:41.051826 containerd[1827]: time="2025-01-15T12:51:41.047394200Z" level=info msg="Start streaming server"
Jan 15 12:51:41.051826 containerd[1827]: time="2025-01-15T12:51:41.047367800Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc
Jan 15 12:51:41.051826 containerd[1827]: time="2025-01-15T12:51:41.047516360Z" level=info msg=serving... address=/run/containerd/containerd.sock
Jan 15 12:51:41.047660 systemd[1]: Started containerd.service - containerd container runtime.
Jan 15 12:51:41.053083 containerd[1827]: time="2025-01-15T12:51:41.053051000Z" level=info msg="containerd successfully booted in 0.055852s"
Jan 15 12:51:41.054194 systemd[1]: Reached target multi-user.target - Multi-User System.
Jan 15 12:51:41.063154 systemd[1]: Startup finished in 14.274s (kernel) + 17.095s (userspace) = 31.370s.
Jan 15 12:51:41.096356 kubelet[1912]: E0115 12:51:41.096254    1912 run.go:74] "command failed" err="failed to load kubelet config file, path: /var/lib/kubelet/config.yaml, error: failed to load Kubelet config file /var/lib/kubelet/config.yaml, error failed to read kubelet config file \"/var/lib/kubelet/config.yaml\", error: open /var/lib/kubelet/config.yaml: no such file or directory"
Jan 15 12:51:41.098546 systemd[1]: kubelet.service: Main process exited, code=exited, status=1/FAILURE
Jan 15 12:51:41.098704 systemd[1]: kubelet.service: Failed with result 'exit-code'.
Jan 15 12:51:41.550105 login[1944]: pam_lastlog(login:session): file /var/log/lastlog is locked/write, retrying
Jan 15 12:51:41.551594 login[1945]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0)
Jan 15 12:51:41.560340 systemd[1]: Created slice user-500.slice - User Slice of UID 500.
Jan 15 12:51:41.567297 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500...
Jan 15 12:51:41.570067 systemd-logind[1788]: New session 1 of user core.
Jan 15 12:51:41.578175 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500.
Jan 15 12:51:41.590322 systemd[1]: Starting user@500.service - User Manager for UID 500...
Jan 15 12:51:41.592595 (systemd)[1963]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0)
Jan 15 12:51:41.875852 systemd[1963]: Queued start job for default target default.target.
Jan 15 12:51:41.876557 systemd[1963]: Created slice app.slice - User Application Slice.
Jan 15 12:51:41.876587 systemd[1963]: Reached target paths.target - Paths.
Jan 15 12:51:41.876599 systemd[1963]: Reached target timers.target - Timers.
Jan 15 12:51:41.882076 systemd[1963]: Starting dbus.socket - D-Bus User Message Bus Socket...
Jan 15 12:51:41.888206 systemd[1963]: Listening on dbus.socket - D-Bus User Message Bus Socket.
Jan 15 12:51:41.888255 systemd[1963]: Reached target sockets.target - Sockets.
Jan 15 12:51:41.888267 systemd[1963]: Reached target basic.target - Basic System.
Jan 15 12:51:41.888308 systemd[1963]: Reached target default.target - Main User Target.
Jan 15 12:51:41.888331 systemd[1963]: Startup finished in 291ms.
Jan 15 12:51:41.888672 systemd[1]: Started user@500.service - User Manager for UID 500.
Jan 15 12:51:41.890352 systemd[1]: Started session-1.scope - Session 1 of User core.
Jan 15 12:51:42.550536 login[1944]: pam_unix(login:session): session opened for user core(uid=500) by core(uid=0)
Jan 15 12:51:42.554626 systemd-logind[1788]: New session 2 of user core.
Jan 15 12:51:42.564372 systemd[1]: Started session-2.scope - Session 2 of User core.
Jan 15 12:51:43.118609 waagent[1936]: 2025-01-15T12:51:43.118533Z INFO Daemon Daemon Azure Linux Agent Version: 2.9.1.1
Jan 15 12:51:43.128042 waagent[1936]: 2025-01-15T12:51:43.124518Z INFO Daemon Daemon OS: flatcar 4081.3.0
Jan 15 12:51:43.128971 waagent[1936]: 2025-01-15T12:51:43.128923Z INFO Daemon Daemon Python: 3.11.9
Jan 15 12:51:43.135043 waagent[1936]: 2025-01-15T12:51:43.134111Z INFO Daemon Daemon Run daemon
Jan 15 12:51:43.138441 waagent[1936]: 2025-01-15T12:51:43.138354Z INFO Daemon Daemon No RDMA handler exists for distro='Flatcar Container Linux by Kinvolk' version='4081.3.0'
Jan 15 12:51:43.152172 waagent[1936]: 2025-01-15T12:51:43.147232Z INFO Daemon Daemon Using waagent for provisioning
Jan 15 12:51:43.152639 waagent[1936]: 2025-01-15T12:51:43.152600Z INFO Daemon Daemon Activate resource disk
Jan 15 12:51:43.157281 waagent[1936]: 2025-01-15T12:51:43.157233Z INFO Daemon Daemon Searching gen1 prefix 00000000-0001 or gen2 f8b3781a-1e82-4818-a1c3-63d806ec15bb
Jan 15 12:51:43.168033 waagent[1936]: 2025-01-15T12:51:43.167973Z INFO Daemon Daemon Found device: None
Jan 15 12:51:43.172420 waagent[1936]: 2025-01-15T12:51:43.172375Z ERROR Daemon Daemon Failed to mount resource disk [ResourceDiskError] unable to detect disk topology
Jan 15 12:51:43.180485 waagent[1936]: 2025-01-15T12:51:43.180435Z ERROR Daemon Daemon Event: name=WALinuxAgent, op=ActivateResourceDisk, message=[ResourceDiskError] unable to detect disk topology, duration=0
Jan 15 12:51:43.193223 waagent[1936]: 2025-01-15T12:51:43.193167Z INFO Daemon Daemon Clean protocol and wireserver endpoint
Jan 15 12:51:43.198985 waagent[1936]: 2025-01-15T12:51:43.198935Z INFO Daemon Daemon Running default provisioning handler
Jan 15 12:51:43.210222 waagent[1936]: 2025-01-15T12:51:43.210155Z INFO Daemon Daemon Unable to get cloud-init enabled status from systemctl: Command '['systemctl', 'is-enabled', 'cloud-init-local.service']' returned non-zero exit status 4.
Jan 15 12:51:43.223729 waagent[1936]: 2025-01-15T12:51:43.223673Z INFO Daemon Daemon Unable to get cloud-init enabled status from service: [Errno 2] No such file or directory: 'service'
Jan 15 12:51:43.233473 waagent[1936]: 2025-01-15T12:51:43.233422Z INFO Daemon Daemon cloud-init is enabled: False
Jan 15 12:51:43.238467 waagent[1936]: 2025-01-15T12:51:43.238420Z INFO Daemon Daemon Copying ovf-env.xml
Jan 15 12:51:43.458630 waagent[1936]: 2025-01-15T12:51:43.457811Z INFO Daemon Daemon Successfully mounted dvd
Jan 15 12:51:43.472154 waagent[1936]: 2025-01-15T12:51:43.472066Z INFO Daemon Daemon Detect protocol endpoint
Jan 15 12:51:43.472520 systemd[1]: mnt-cdrom-secure.mount: Deactivated successfully.
Jan 15 12:51:43.477303 waagent[1936]: 2025-01-15T12:51:43.477245Z INFO Daemon Daemon Clean protocol and wireserver endpoint
Jan 15 12:51:43.483075 waagent[1936]: 2025-01-15T12:51:43.483027Z INFO Daemon Daemon WireServer endpoint is not found. Rerun dhcp handler
Jan 15 12:51:43.489502 waagent[1936]: 2025-01-15T12:51:43.489456Z INFO Daemon Daemon Test for route to 168.63.129.16
Jan 15 12:51:43.494692 waagent[1936]: 2025-01-15T12:51:43.494643Z INFO Daemon Daemon Route to 168.63.129.16 exists
Jan 15 12:51:43.500385 waagent[1936]: 2025-01-15T12:51:43.500339Z INFO Daemon Daemon Wire server endpoint:168.63.129.16
Jan 15 12:51:43.549564 waagent[1936]: 2025-01-15T12:51:43.549516Z INFO Daemon Daemon Fabric preferred wire protocol version:2015-04-05
Jan 15 12:51:43.556132 waagent[1936]: 2025-01-15T12:51:43.556098Z INFO Daemon Daemon Wire protocol version:2012-11-30
Jan 15 12:51:43.561732 waagent[1936]: 2025-01-15T12:51:43.561681Z INFO Daemon Daemon Server preferred version:2015-04-05
Jan 15 12:51:43.699562 waagent[1936]: 2025-01-15T12:51:43.699458Z INFO Daemon Daemon Initializing goal state during protocol detection
Jan 15 12:51:43.706169 waagent[1936]: 2025-01-15T12:51:43.706110Z INFO Daemon Daemon Forcing an update of the goal state.
Jan 15 12:51:43.715117 waagent[1936]: 2025-01-15T12:51:43.715028Z INFO Daemon Fetched a new incarnation for the WireServer goal state [incarnation 1]
Jan 15 12:51:43.755657 waagent[1936]: 2025-01-15T12:51:43.755608Z INFO Daemon Daemon HostGAPlugin version: 1.0.8.159
Jan 15 12:51:43.761584 waagent[1936]: 2025-01-15T12:51:43.761531Z INFO Daemon
Jan 15 12:51:43.764348 waagent[1936]: 2025-01-15T12:51:43.764297Z INFO Daemon Fetched new vmSettings [HostGAPlugin correlation ID: cc842d96-a5c4-4118-b72d-d4ce359fd9e3 eTag: 15225681892444000917 source: Fabric]
Jan 15 12:51:43.775799 waagent[1936]: 2025-01-15T12:51:43.775751Z INFO Daemon The vmSettings originated via Fabric; will ignore them.
Jan 15 12:51:43.782855 waagent[1936]: 2025-01-15T12:51:43.782808Z INFO Daemon
Jan 15 12:51:43.785756 waagent[1936]: 2025-01-15T12:51:43.785712Z INFO Daemon Fetching full goal state from the WireServer [incarnation 1]
Jan 15 12:51:43.796766 waagent[1936]: 2025-01-15T12:51:43.796729Z INFO Daemon Daemon Downloading artifacts profile blob
Jan 15 12:51:43.877916 waagent[1936]: 2025-01-15T12:51:43.877844Z INFO Daemon Downloaded certificate {'thumbprint': 'C21685F22EF217E0F614788ADD1CE87A8DF05C5C', 'hasPrivateKey': False}
Jan 15 12:51:43.887905 waagent[1936]: 2025-01-15T12:51:43.887854Z INFO Daemon Downloaded certificate {'thumbprint': '9E12FCE4F33771AC564D57326B3E713D9834F1B2', 'hasPrivateKey': True}
Jan 15 12:51:43.897799 waagent[1936]: 2025-01-15T12:51:43.897749Z INFO Daemon Fetch goal state completed
Jan 15 12:51:43.908977 waagent[1936]: 2025-01-15T12:51:43.908929Z INFO Daemon Daemon Starting provisioning
Jan 15 12:51:43.914011 waagent[1936]: 2025-01-15T12:51:43.913960Z INFO Daemon Daemon Handle ovf-env.xml.
Jan 15 12:51:43.918486 waagent[1936]: 2025-01-15T12:51:43.918445Z INFO Daemon Daemon Set hostname [ci-4081.3.0-a-0d69b4786a]
Jan 15 12:51:43.959037 waagent[1936]: 2025-01-15T12:51:43.956735Z INFO Daemon Daemon Publish hostname [ci-4081.3.0-a-0d69b4786a]
Jan 15 12:51:43.962958 waagent[1936]: 2025-01-15T12:51:43.962909Z INFO Daemon Daemon Examine /proc/net/route for primary interface
Jan 15 12:51:43.968937 waagent[1936]: 2025-01-15T12:51:43.968864Z INFO Daemon Daemon Primary interface is [eth0]
Jan 15 12:51:44.027954 systemd-networkd[1397]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name.
Jan 15 12:51:44.028749 systemd-networkd[1397]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network.
Jan 15 12:51:44.028782 systemd-networkd[1397]: eth0: DHCP lease lost
Jan 15 12:51:44.029090 waagent[1936]: 2025-01-15T12:51:44.028809Z INFO Daemon Daemon Create user account if not exists
Jan 15 12:51:44.034756 waagent[1936]: 2025-01-15T12:51:44.034699Z INFO Daemon Daemon User core already exists, skip useradd
Jan 15 12:51:44.035087 systemd-networkd[1397]: eth0: DHCPv6 lease lost
Jan 15 12:51:44.040269 waagent[1936]: 2025-01-15T12:51:44.040214Z INFO Daemon Daemon Configure sudoer
Jan 15 12:51:44.044701 waagent[1936]: 2025-01-15T12:51:44.044615Z INFO Daemon Daemon Configure sshd
Jan 15 12:51:44.049122 waagent[1936]: 2025-01-15T12:51:44.049028Z INFO Daemon Daemon Added a configuration snippet disabling SSH password-based authentication methods. It also configures SSH client probing to keep connections alive.
Jan 15 12:51:44.061760 waagent[1936]: 2025-01-15T12:51:44.061703Z INFO Daemon Daemon Deploy ssh public key.
Jan 15 12:51:44.071062 systemd-networkd[1397]: eth0: DHCPv4 address 10.200.20.12/24, gateway 10.200.20.1 acquired from 168.63.129.16
Jan 15 12:51:45.198304 waagent[1936]: 2025-01-15T12:51:45.198248Z INFO Daemon Daemon Provisioning complete
Jan 15 12:51:45.217002 waagent[1936]: 2025-01-15T12:51:45.216952Z INFO Daemon Daemon RDMA capabilities are not enabled, skipping
Jan 15 12:51:45.223219 waagent[1936]: 2025-01-15T12:51:45.223170Z INFO Daemon Daemon End of log to /dev/console. The agent will now check for updates and then will process extensions.
Jan 15 12:51:45.232976 waagent[1936]: 2025-01-15T12:51:45.232934Z INFO Daemon Daemon Installed Agent WALinuxAgent-2.9.1.1 is the most current agent
Jan 15 12:51:45.359034 waagent[2021]: 2025-01-15T12:51:45.358468Z INFO ExtHandler ExtHandler Azure Linux Agent (Goal State Agent version 2.9.1.1)
Jan 15 12:51:45.359034 waagent[2021]: 2025-01-15T12:51:45.358607Z INFO ExtHandler ExtHandler OS: flatcar 4081.3.0
Jan 15 12:51:45.359034 waagent[2021]: 2025-01-15T12:51:45.358659Z INFO ExtHandler ExtHandler Python: 3.11.9
Jan 15 12:51:45.398752 waagent[2021]: 2025-01-15T12:51:45.398663Z INFO ExtHandler ExtHandler Distro: flatcar-4081.3.0; OSUtil: FlatcarUtil; AgentService: waagent; Python: 3.11.9; systemd: True; LISDrivers: Absent; logrotate: logrotate 3.20.1;
Jan 15 12:51:45.398925 waagent[2021]: 2025-01-15T12:51:45.398884Z INFO ExtHandler ExtHandler WireServer endpoint 168.63.129.16 read from file
Jan 15 12:51:45.398987 waagent[2021]: 2025-01-15T12:51:45.398958Z INFO ExtHandler ExtHandler Wire server endpoint:168.63.129.16
Jan 15 12:51:45.406893 waagent[2021]: 2025-01-15T12:51:45.406827Z INFO ExtHandler Fetched a new incarnation for the WireServer goal state [incarnation 1]
Jan 15 12:51:45.412043 waagent[2021]: 2025-01-15T12:51:45.411983Z INFO ExtHandler ExtHandler HostGAPlugin version: 1.0.8.159
Jan 15 12:51:45.412501 waagent[2021]: 2025-01-15T12:51:45.412454Z INFO ExtHandler
Jan 15 12:51:45.412572 waagent[2021]: 2025-01-15T12:51:45.412541Z INFO ExtHandler Fetched new vmSettings [HostGAPlugin correlation ID: 289db026-bf70-42cc-bb0a-a670c62d627a eTag: 15225681892444000917 source: Fabric]
Jan 15 12:51:45.412863 waagent[2021]: 2025-01-15T12:51:45.412820Z INFO ExtHandler The vmSettings originated via Fabric; will ignore them.
Jan 15 12:51:45.413455 waagent[2021]: 2025-01-15T12:51:45.413405Z INFO ExtHandler
Jan 15 12:51:45.413521 waagent[2021]: 2025-01-15T12:51:45.413491Z INFO ExtHandler Fetching full goal state from the WireServer [incarnation 1]
Jan 15 12:51:45.417104 waagent[2021]: 2025-01-15T12:51:45.417065Z INFO ExtHandler ExtHandler Downloading artifacts profile blob
Jan 15 12:51:45.500862 waagent[2021]: 2025-01-15T12:51:45.500740Z INFO ExtHandler Downloaded certificate {'thumbprint': 'C21685F22EF217E0F614788ADD1CE87A8DF05C5C', 'hasPrivateKey': False}
Jan 15 12:51:45.501236 waagent[2021]: 2025-01-15T12:51:45.501188Z INFO ExtHandler Downloaded certificate {'thumbprint': '9E12FCE4F33771AC564D57326B3E713D9834F1B2', 'hasPrivateKey': True}
Jan 15 12:51:45.501645 waagent[2021]: 2025-01-15T12:51:45.501599Z INFO ExtHandler Fetch goal state completed
Jan 15 12:51:45.517875 waagent[2021]: 2025-01-15T12:51:45.517820Z INFO ExtHandler ExtHandler WALinuxAgent-2.9.1.1 running as process 2021
Jan 15 12:51:45.518044 waagent[2021]: 2025-01-15T12:51:45.517988Z INFO ExtHandler ExtHandler ******** AutoUpdate.Enabled is set to False, not processing the operation ********
Jan 15 12:51:45.519657 waagent[2021]: 2025-01-15T12:51:45.519603Z INFO ExtHandler ExtHandler Cgroup monitoring is not supported on ['flatcar', '4081.3.0', '', 'Flatcar Container Linux by Kinvolk']
Jan 15 12:51:45.520054 waagent[2021]: 2025-01-15T12:51:45.519995Z INFO ExtHandler ExtHandler Starting setup for Persistent firewall rules
Jan 15 12:51:45.539603 waagent[2021]: 2025-01-15T12:51:45.539561Z INFO ExtHandler ExtHandler Firewalld service not running/unavailable, trying to set up waagent-network-setup.service
Jan 15 12:51:45.539766 waagent[2021]: 2025-01-15T12:51:45.539724Z INFO ExtHandler ExtHandler Successfully updated the Binary file /var/lib/waagent/waagent-network-setup.py for firewall setup
Jan 15 12:51:45.545942 waagent[2021]: 2025-01-15T12:51:45.545901Z INFO ExtHandler ExtHandler Service: waagent-network-setup.service not enabled. Adding it now
Jan 15 12:51:45.551759 systemd[1]: Reloading requested from client PID 2036 ('systemctl') (unit waagent.service)...
Jan 15 12:51:45.551996 systemd[1]: Reloading...
Jan 15 12:51:45.632033 zram_generator::config[2074]: No configuration found.
Jan 15 12:51:45.733482 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly.
Jan 15 12:51:45.806765 systemd[1]: Reloading finished in 254 ms.
Jan 15 12:51:45.827498 waagent[2021]: 2025-01-15T12:51:45.826059Z INFO ExtHandler ExtHandler Executing systemctl daemon-reload for setting up waagent-network-setup.service
Jan 15 12:51:45.833591 systemd[1]: Reloading requested from client PID 2129 ('systemctl') (unit waagent.service)...
Jan 15 12:51:45.833602 systemd[1]: Reloading...
Jan 15 12:51:45.889037 zram_generator::config[2163]: No configuration found.
Jan 15 12:51:46.007622 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly.
Jan 15 12:51:46.080678 systemd[1]: Reloading finished in 246 ms.
Jan 15 12:51:46.102208 waagent[2021]: 2025-01-15T12:51:46.101172Z INFO ExtHandler ExtHandler Successfully added and enabled the waagent-network-setup.service
Jan 15 12:51:46.102208 waagent[2021]: 2025-01-15T12:51:46.101337Z INFO ExtHandler ExtHandler Persistent firewall rules setup successfully
Jan 15 12:51:46.468303 waagent[2021]: 2025-01-15T12:51:46.468178Z INFO ExtHandler ExtHandler DROP rule is not available which implies no firewall rules are set yet. Environment thread will set it up.
Jan 15 12:51:46.469249 waagent[2021]: 2025-01-15T12:51:46.469189Z INFO ExtHandler ExtHandler Checking if log collection is allowed at this time [False]. All three conditions must be met: configuration enabled [True], cgroups enabled [False], python supported: [True]
Jan 15 12:51:46.470118 waagent[2021]: 2025-01-15T12:51:46.470060Z INFO ExtHandler ExtHandler Starting env monitor service.
Jan 15 12:51:46.470282 waagent[2021]: 2025-01-15T12:51:46.470224Z INFO MonitorHandler ExtHandler WireServer endpoint 168.63.129.16 read from file
Jan 15 12:51:46.470373 waagent[2021]: 2025-01-15T12:51:46.470339Z INFO MonitorHandler ExtHandler Wire server endpoint:168.63.129.16
Jan 15 12:51:46.470604 waagent[2021]: 2025-01-15T12:51:46.470559Z INFO MonitorHandler ExtHandler Monitor.NetworkConfigurationChanges is disabled.
Jan 15 12:51:46.471116 waagent[2021]: 2025-01-15T12:51:46.471063Z INFO ExtHandler ExtHandler Start SendTelemetryHandler service.
Jan 15 12:51:46.471433 waagent[2021]: 2025-01-15T12:51:46.471379Z INFO MonitorHandler ExtHandler Routing table from /proc/net/route:
Jan 15 12:51:46.471433 waagent[2021]: Iface        Destination        Gateway         Flags        RefCnt        Use        Metric        Mask                MTU        Window        IRTT
Jan 15 12:51:46.471433 waagent[2021]: eth0        00000000        0114C80A        0003        0        0        1024        00000000        0        0        0
Jan 15 12:51:46.471433 waagent[2021]: eth0        0014C80A        00000000        0001        0        0        1024        00FFFFFF        0        0        0
Jan 15 12:51:46.471433 waagent[2021]: eth0        0114C80A        00000000        0005        0        0        1024        FFFFFFFF        0        0        0
Jan 15 12:51:46.471433 waagent[2021]: eth0        10813FA8        0114C80A        0007        0        0        1024        FFFFFFFF        0        0        0
Jan 15 12:51:46.471433 waagent[2021]: eth0        FEA9FEA9        0114C80A        0007        0        0        1024        FFFFFFFF        0        0        0
Jan 15 12:51:46.471944 waagent[2021]: 2025-01-15T12:51:46.471776Z INFO SendTelemetryHandler ExtHandler Successfully started the SendTelemetryHandler thread
Jan 15 12:51:46.471944 waagent[2021]: 2025-01-15T12:51:46.471874Z INFO ExtHandler ExtHandler Start Extension Telemetry service.
Jan 15 12:51:46.472493 waagent[2021]: 2025-01-15T12:51:46.472438Z INFO TelemetryEventsCollector ExtHandler Extension Telemetry pipeline enabled: True
Jan 15 12:51:46.472638 waagent[2021]: 2025-01-15T12:51:46.472538Z INFO EnvHandler ExtHandler WireServer endpoint 168.63.129.16 read from file
Jan 15 12:51:46.472638 waagent[2021]: 2025-01-15T12:51:46.472583Z INFO ExtHandler ExtHandler Goal State Period: 6 sec. This indicates how often the agent checks for new goal states and reports status.
Jan 15 12:51:46.472847 waagent[2021]: 2025-01-15T12:51:46.472805Z INFO EnvHandler ExtHandler Wire server endpoint:168.63.129.16
Jan 15 12:51:46.472996 waagent[2021]: 2025-01-15T12:51:46.472955Z INFO EnvHandler ExtHandler Configure routes
Jan 15 12:51:46.473278 waagent[2021]: 2025-01-15T12:51:46.473236Z INFO EnvHandler ExtHandler Gateway:None
Jan 15 12:51:46.473397 waagent[2021]: 2025-01-15T12:51:46.473318Z INFO EnvHandler ExtHandler Routes:None
Jan 15 12:51:46.473466 waagent[2021]: 2025-01-15T12:51:46.473433Z INFO TelemetryEventsCollector ExtHandler Successfully started the TelemetryEventsCollector thread
Jan 15 12:51:46.481566 waagent[2021]: 2025-01-15T12:51:46.481527Z INFO ExtHandler ExtHandler
Jan 15 12:51:46.483031 waagent[2021]: 2025-01-15T12:51:46.481689Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState started [incarnation_1 channel: WireServer source: Fabric activity: 67ce0dc4-1f61-4353-83a7-d2c54c91c79d correlation d6d42a65-b2db-49ea-9e62-df02d82b364a created: 2025-01-15T12:50:18.482712Z]
Jan 15 12:51:46.483031 waagent[2021]: 2025-01-15T12:51:46.482044Z INFO ExtHandler ExtHandler No extension handlers found, not processing anything.
Jan 15 12:51:46.483031 waagent[2021]: 2025-01-15T12:51:46.482605Z INFO ExtHandler ExtHandler ProcessExtensionsGoalState completed [incarnation_1 1 ms]
Jan 15 12:51:46.514732 waagent[2021]: 2025-01-15T12:51:46.514681Z INFO ExtHandler ExtHandler [HEARTBEAT] Agent WALinuxAgent-2.9.1.1 is running as the goal state agent [DEBUG HeartbeatCounter: 0;HeartbeatId: 4A645727-ABB3-4CFF-ACB2-2A1C7BC2EC63;DroppedPackets: 0;UpdateGSErrors: 0;AutoUpdate: 0]
Jan 15 12:51:46.553517 waagent[2021]: 2025-01-15T12:51:46.553437Z INFO MonitorHandler ExtHandler Network interfaces:
Jan 15 12:51:46.553517 waagent[2021]: Executing ['ip', '-a', '-o', 'link']:
Jan 15 12:51:46.553517 waagent[2021]: 1: lo: <LOOPBACK,UP,LOWER_UP> mtu 65536 qdisc noqueue state UNKNOWN mode DEFAULT group default qlen 1000\    link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00
Jan 15 12:51:46.553517 waagent[2021]: 2: eth0: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc mq state UP mode DEFAULT group default qlen 1000\    link/ether 00:22:48:b6:03:da brd ff:ff:ff:ff:ff:ff
Jan 15 12:51:46.553517 waagent[2021]: 3: enP10269s1: <BROADCAST,MULTICAST,SLAVE,UP,LOWER_UP> mtu 1500 qdisc mq master eth0 state UP mode DEFAULT group default qlen 1000\    link/ether 00:22:48:b6:03:da brd ff:ff:ff:ff:ff:ff\    altname enP10269p0s2
Jan 15 12:51:46.553517 waagent[2021]: Executing ['ip', '-4', '-a', '-o', 'address']:
Jan 15 12:51:46.553517 waagent[2021]: 1: lo    inet 127.0.0.1/8 scope host lo\       valid_lft forever preferred_lft forever
Jan 15 12:51:46.553517 waagent[2021]: 2: eth0    inet 10.200.20.12/24 metric 1024 brd 10.200.20.255 scope global eth0\       valid_lft forever preferred_lft forever
Jan 15 12:51:46.553517 waagent[2021]: Executing ['ip', '-6', '-a', '-o', 'address']:
Jan 15 12:51:46.553517 waagent[2021]: 1: lo    inet6 ::1/128 scope host noprefixroute \       valid_lft forever preferred_lft forever
Jan 15 12:51:46.553517 waagent[2021]: 2: eth0    inet6 fe80::222:48ff:feb6:3da/64 scope link proto kernel_ll \       valid_lft forever preferred_lft forever
Jan 15 12:51:46.553517 waagent[2021]: 3: enP10269s1    inet6 fe80::222:48ff:feb6:3da/64 scope link proto kernel_ll \       valid_lft forever preferred_lft forever
Jan 15 12:51:46.602977 waagent[2021]: 2025-01-15T12:51:46.602878Z INFO EnvHandler ExtHandler Successfully added Azure fabric firewall rules. Current Firewall rules:
Jan 15 12:51:46.602977 waagent[2021]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes)
Jan 15 12:51:46.602977 waagent[2021]:     pkts      bytes target     prot opt in     out     source               destination
Jan 15 12:51:46.602977 waagent[2021]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes)
Jan 15 12:51:46.602977 waagent[2021]:     pkts      bytes target     prot opt in     out     source               destination
Jan 15 12:51:46.602977 waagent[2021]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes)
Jan 15 12:51:46.602977 waagent[2021]:     pkts      bytes target     prot opt in     out     source               destination
Jan 15 12:51:46.602977 waagent[2021]:        0        0 ACCEPT     tcp  --  *      *       0.0.0.0/0            168.63.129.16        tcp dpt:53
Jan 15 12:51:46.602977 waagent[2021]:        7      881 ACCEPT     tcp  --  *      *       0.0.0.0/0            168.63.129.16        owner UID match 0
Jan 15 12:51:46.602977 waagent[2021]:        0        0 DROP       tcp  --  *      *       0.0.0.0/0            168.63.129.16        ctstate INVALID,NEW
Jan 15 12:51:46.606797 waagent[2021]: 2025-01-15T12:51:46.606444Z INFO EnvHandler ExtHandler Current Firewall rules:
Jan 15 12:51:46.606797 waagent[2021]: Chain INPUT (policy ACCEPT 0 packets, 0 bytes)
Jan 15 12:51:46.606797 waagent[2021]:     pkts      bytes target     prot opt in     out     source               destination
Jan 15 12:51:46.606797 waagent[2021]: Chain FORWARD (policy ACCEPT 0 packets, 0 bytes)
Jan 15 12:51:46.606797 waagent[2021]:     pkts      bytes target     prot opt in     out     source               destination
Jan 15 12:51:46.606797 waagent[2021]: Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes)
Jan 15 12:51:46.606797 waagent[2021]:     pkts      bytes target     prot opt in     out     source               destination
Jan 15 12:51:46.606797 waagent[2021]:        0        0 ACCEPT     tcp  --  *      *       0.0.0.0/0            168.63.129.16        tcp dpt:53
Jan 15 12:51:46.606797 waagent[2021]:        8      933 ACCEPT     tcp  --  *      *       0.0.0.0/0            168.63.129.16        owner UID match 0
Jan 15 12:51:46.606797 waagent[2021]:        0        0 DROP       tcp  --  *      *       0.0.0.0/0            168.63.129.16        ctstate INVALID,NEW
Jan 15 12:51:46.606797 waagent[2021]: 2025-01-15T12:51:46.606688Z INFO EnvHandler ExtHandler Set block dev timeout: sda with timeout: 300
Jan 15 12:51:51.349362 systemd[1]: kubelet.service: Scheduled restart job, restart counter is at 1.
Jan 15 12:51:51.356167 systemd[1]: Starting kubelet.service - kubelet: The Kubernetes Node Agent...
Jan 15 12:51:51.446479 systemd[1]: Started kubelet.service - kubelet: The Kubernetes Node Agent.
Jan 15 12:51:51.449962 (kubelet)[2267]: kubelet.service: Referenced but unset environment variable evaluates to an empty string: KUBELET_EXTRA_ARGS, KUBELET_KUBEADM_ARGS
Jan 15 12:51:51.543383 kubelet[2267]: E0115 12:51:51.543319    2267 run.go:74] "command failed" err="failed to load kubelet config file, path: /var/lib/kubelet/config.yaml, error: failed to load Kubelet config file /var/lib/kubelet/config.yaml, error failed to read kubelet config file \"/var/lib/kubelet/config.yaml\", error: open /var/lib/kubelet/config.yaml: no such file or directory"
Jan 15 12:51:51.547280 systemd[1]: kubelet.service: Main process exited, code=exited, status=1/FAILURE
Jan 15 12:51:51.547436 systemd[1]: kubelet.service: Failed with result 'exit-code'.
Jan 15 12:52:01.786831 systemd[1]: kubelet.service: Scheduled restart job, restart counter is at 2.
Jan 15 12:52:01.797176 systemd[1]: Starting kubelet.service - kubelet: The Kubernetes Node Agent...
Jan 15 12:52:01.883241 systemd[1]: Started kubelet.service - kubelet: The Kubernetes Node Agent.
Jan 15 12:52:01.885956 (kubelet)[2289]: kubelet.service: Referenced but unset environment variable evaluates to an empty string: KUBELET_EXTRA_ARGS, KUBELET_KUBEADM_ARGS
Jan 15 12:52:01.939583 kubelet[2289]: E0115 12:52:01.939509    2289 run.go:74] "command failed" err="failed to load kubelet config file, path: /var/lib/kubelet/config.yaml, error: failed to load Kubelet config file /var/lib/kubelet/config.yaml, error failed to read kubelet config file \"/var/lib/kubelet/config.yaml\", error: open /var/lib/kubelet/config.yaml: no such file or directory"
Jan 15 12:52:01.943191 systemd[1]: kubelet.service: Main process exited, code=exited, status=1/FAILURE
Jan 15 12:52:01.943346 systemd[1]: kubelet.service: Failed with result 'exit-code'.
Jan 15 12:52:02.765799 chronyd[1772]: Selected source PHC0
Jan 15 12:52:12.036891 systemd[1]: kubelet.service: Scheduled restart job, restart counter is at 3.
Jan 15 12:52:12.044214 systemd[1]: Starting kubelet.service - kubelet: The Kubernetes Node Agent...
Jan 15 12:52:12.122942 systemd[1]: Started kubelet.service - kubelet: The Kubernetes Node Agent.
Jan 15 12:52:12.125439 (kubelet)[2311]: kubelet.service: Referenced but unset environment variable evaluates to an empty string: KUBELET_EXTRA_ARGS, KUBELET_KUBEADM_ARGS
Jan 15 12:52:12.168651 kubelet[2311]: E0115 12:52:12.168597    2311 run.go:74] "command failed" err="failed to load kubelet config file, path: /var/lib/kubelet/config.yaml, error: failed to load Kubelet config file /var/lib/kubelet/config.yaml, error failed to read kubelet config file \"/var/lib/kubelet/config.yaml\", error: open /var/lib/kubelet/config.yaml: no such file or directory"
Jan 15 12:52:12.172246 systemd[1]: kubelet.service: Main process exited, code=exited, status=1/FAILURE
Jan 15 12:52:12.172508 systemd[1]: kubelet.service: Failed with result 'exit-code'.
Jan 15 12:52:17.877909 kernel: hv_balloon: Max. dynamic memory size: 4096 MB
Jan 15 12:52:22.286807 systemd[1]: kubelet.service: Scheduled restart job, restart counter is at 4.
Jan 15 12:52:22.294160 systemd[1]: Starting kubelet.service - kubelet: The Kubernetes Node Agent...
Jan 15 12:52:22.374216 systemd[1]: Started kubelet.service - kubelet: The Kubernetes Node Agent.
Jan 15 12:52:22.377191 (kubelet)[2333]: kubelet.service: Referenced but unset environment variable evaluates to an empty string: KUBELET_EXTRA_ARGS, KUBELET_KUBEADM_ARGS
Jan 15 12:52:22.414835 kubelet[2333]: E0115 12:52:22.414792    2333 run.go:74] "command failed" err="failed to load kubelet config file, path: /var/lib/kubelet/config.yaml, error: failed to load Kubelet config file /var/lib/kubelet/config.yaml, error failed to read kubelet config file \"/var/lib/kubelet/config.yaml\", error: open /var/lib/kubelet/config.yaml: no such file or directory"
Jan 15 12:52:22.417630 systemd[1]: kubelet.service: Main process exited, code=exited, status=1/FAILURE
Jan 15 12:52:22.417781 systemd[1]: kubelet.service: Failed with result 'exit-code'.
Jan 15 12:52:24.708615 update_engine[1795]: I20250115 12:52:24.708035  1795 update_attempter.cc:509] Updating boot flags...
Jan 15 12:52:25.349660 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd.
Jan 15 12:52:25.355214 systemd[1]: Started sshd@0-10.200.20.12:22-10.200.16.10:50322.service - OpenSSH per-connection server daemon (10.200.16.10:50322).
Jan 15 12:52:25.688192 kernel: BTRFS warning: duplicate device /dev/sda3 devid 1 generation 39 scanned by (udev-worker) (2355)
Jan 15 12:52:26.211225 sshd[2344]: Accepted publickey for core from 10.200.16.10 port 50322 ssh2: RSA SHA256:3TKB8H62jxUP/z4JZRDHwyyFOgqyGuw8iIOU8t12cZM
Jan 15 12:52:26.212450 sshd[2344]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0)
Jan 15 12:52:26.216053 systemd-logind[1788]: New session 3 of user core.
Jan 15 12:52:26.224326 systemd[1]: Started session-3.scope - Session 3 of User core.
Jan 15 12:52:26.646371 systemd[1]: Started sshd@1-10.200.20.12:22-10.200.16.10:40084.service - OpenSSH per-connection server daemon (10.200.16.10:40084).
Jan 15 12:52:27.094202 sshd[2386]: Accepted publickey for core from 10.200.16.10 port 40084 ssh2: RSA SHA256:3TKB8H62jxUP/z4JZRDHwyyFOgqyGuw8iIOU8t12cZM
Jan 15 12:52:27.095473 sshd[2386]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0)
Jan 15 12:52:27.099162 systemd-logind[1788]: New session 4 of user core.
Jan 15 12:52:27.106389 systemd[1]: Started session-4.scope - Session 4 of User core.
Jan 15 12:52:27.425185 sshd[2386]: pam_unix(sshd:session): session closed for user core
Jan 15 12:52:27.429297 systemd-logind[1788]: Session 4 logged out. Waiting for processes to exit.
Jan 15 12:52:27.429427 systemd[1]: sshd@1-10.200.20.12:22-10.200.16.10:40084.service: Deactivated successfully.
Jan 15 12:52:27.431479 systemd[1]: session-4.scope: Deactivated successfully.
Jan 15 12:52:27.432366 systemd-logind[1788]: Removed session 4.
Jan 15 12:52:27.513373 systemd[1]: Started sshd@2-10.200.20.12:22-10.200.16.10:40098.service - OpenSSH per-connection server daemon (10.200.16.10:40098).
Jan 15 12:52:27.997510 sshd[2394]: Accepted publickey for core from 10.200.16.10 port 40098 ssh2: RSA SHA256:3TKB8H62jxUP/z4JZRDHwyyFOgqyGuw8iIOU8t12cZM
Jan 15 12:52:27.998688 sshd[2394]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0)
Jan 15 12:52:28.002434 systemd-logind[1788]: New session 5 of user core.
Jan 15 12:52:28.012303 systemd[1]: Started session-5.scope - Session 5 of User core.
Jan 15 12:52:28.348383 sshd[2394]: pam_unix(sshd:session): session closed for user core
Jan 15 12:52:28.351406 systemd[1]: sshd@2-10.200.20.12:22-10.200.16.10:40098.service: Deactivated successfully.
Jan 15 12:52:28.353683 systemd-logind[1788]: Session 5 logged out. Waiting for processes to exit.
Jan 15 12:52:28.354276 systemd[1]: session-5.scope: Deactivated successfully.
Jan 15 12:52:28.355353 systemd-logind[1788]: Removed session 5.
Jan 15 12:52:28.433201 systemd[1]: Started sshd@3-10.200.20.12:22-10.200.16.10:40108.service - OpenSSH per-connection server daemon (10.200.16.10:40108).
Jan 15 12:52:28.916365 sshd[2402]: Accepted publickey for core from 10.200.16.10 port 40108 ssh2: RSA SHA256:3TKB8H62jxUP/z4JZRDHwyyFOgqyGuw8iIOU8t12cZM
Jan 15 12:52:28.917433 sshd[2402]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0)
Jan 15 12:52:28.921172 systemd-logind[1788]: New session 6 of user core.
Jan 15 12:52:28.929280 systemd[1]: Started session-6.scope - Session 6 of User core.
Jan 15 12:52:29.269217 sshd[2402]: pam_unix(sshd:session): session closed for user core
Jan 15 12:52:29.272048 systemd[1]: sshd@3-10.200.20.12:22-10.200.16.10:40108.service: Deactivated successfully.
Jan 15 12:52:29.275427 systemd-logind[1788]: Session 6 logged out. Waiting for processes to exit.
Jan 15 12:52:29.276495 systemd[1]: session-6.scope: Deactivated successfully.
Jan 15 12:52:29.277747 systemd-logind[1788]: Removed session 6.
Jan 15 12:52:29.354233 systemd[1]: Started sshd@4-10.200.20.12:22-10.200.16.10:40122.service - OpenSSH per-connection server daemon (10.200.16.10:40122).
Jan 15 12:52:29.797473 sshd[2410]: Accepted publickey for core from 10.200.16.10 port 40122 ssh2: RSA SHA256:3TKB8H62jxUP/z4JZRDHwyyFOgqyGuw8iIOU8t12cZM
Jan 15 12:52:29.798689 sshd[2410]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0)
Jan 15 12:52:29.802486 systemd-logind[1788]: New session 7 of user core.
Jan 15 12:52:29.809299 systemd[1]: Started session-7.scope - Session 7 of User core.
Jan 15 12:52:30.191505 sudo[2414]:     core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1
Jan 15 12:52:30.191770 sudo[2414]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500)
Jan 15 12:52:30.203741 sudo[2414]: pam_unix(sudo:session): session closed for user root
Jan 15 12:52:30.283329 sshd[2410]: pam_unix(sshd:session): session closed for user core
Jan 15 12:52:30.287151 systemd[1]: sshd@4-10.200.20.12:22-10.200.16.10:40122.service: Deactivated successfully.
Jan 15 12:52:30.289590 systemd-logind[1788]: Session 7 logged out. Waiting for processes to exit.
Jan 15 12:52:30.290226 systemd[1]: session-7.scope: Deactivated successfully.
Jan 15 12:52:30.291368 systemd-logind[1788]: Removed session 7.
Jan 15 12:52:30.374206 systemd[1]: Started sshd@5-10.200.20.12:22-10.200.16.10:40124.service - OpenSSH per-connection server daemon (10.200.16.10:40124).
Jan 15 12:52:30.853307 sshd[2419]: Accepted publickey for core from 10.200.16.10 port 40124 ssh2: RSA SHA256:3TKB8H62jxUP/z4JZRDHwyyFOgqyGuw8iIOU8t12cZM
Jan 15 12:52:30.854657 sshd[2419]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0)
Jan 15 12:52:30.859284 systemd-logind[1788]: New session 8 of user core.
Jan 15 12:52:30.866302 systemd[1]: Started session-8.scope - Session 8 of User core.
Jan 15 12:52:31.129388 sudo[2424]:     core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules
Jan 15 12:52:31.129730 sudo[2424]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500)
Jan 15 12:52:31.133214 sudo[2424]: pam_unix(sudo:session): session closed for user root
Jan 15 12:52:31.137324 sudo[2423]:     core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules
Jan 15 12:52:31.137588 sudo[2423]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500)
Jan 15 12:52:31.154204 systemd[1]: Stopping audit-rules.service - Load Security Auditing Rules...
Jan 15 12:52:31.155891 auditctl[2427]: No rules
Jan 15 12:52:31.156222 systemd[1]: audit-rules.service: Deactivated successfully.
Jan 15 12:52:31.156442 systemd[1]: Stopped audit-rules.service - Load Security Auditing Rules.
Jan 15 12:52:31.159352 systemd[1]: Starting audit-rules.service - Load Security Auditing Rules...
Jan 15 12:52:31.181805 augenrules[2446]: No rules
Jan 15 12:52:31.183385 systemd[1]: Finished audit-rules.service - Load Security Auditing Rules.
Jan 15 12:52:31.184541 sudo[2423]: pam_unix(sudo:session): session closed for user root
Jan 15 12:52:31.273225 sshd[2419]: pam_unix(sshd:session): session closed for user core
Jan 15 12:52:31.275866 systemd-logind[1788]: Session 8 logged out. Waiting for processes to exit.
Jan 15 12:52:31.277357 systemd[1]: sshd@5-10.200.20.12:22-10.200.16.10:40124.service: Deactivated successfully.
Jan 15 12:52:31.278785 systemd[1]: session-8.scope: Deactivated successfully.
Jan 15 12:52:31.280403 systemd-logind[1788]: Removed session 8.
Jan 15 12:52:31.365223 systemd[1]: Started sshd@6-10.200.20.12:22-10.200.16.10:40132.service - OpenSSH per-connection server daemon (10.200.16.10:40132).
Jan 15 12:52:31.848071 sshd[2455]: Accepted publickey for core from 10.200.16.10 port 40132 ssh2: RSA SHA256:3TKB8H62jxUP/z4JZRDHwyyFOgqyGuw8iIOU8t12cZM
Jan 15 12:52:31.849318 sshd[2455]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0)
Jan 15 12:52:31.853079 systemd-logind[1788]: New session 9 of user core.
Jan 15 12:52:31.864216 systemd[1]: Started session-9.scope - Session 9 of User core.
Jan 15 12:52:32.122964 sudo[2459]:     core : PWD=/home/core ; USER=root ; COMMAND=/home/core/install.sh
Jan 15 12:52:32.123257 sudo[2459]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500)
Jan 15 12:52:32.536681 systemd[1]: kubelet.service: Scheduled restart job, restart counter is at 5.
Jan 15 12:52:32.542241 systemd[1]: Starting kubelet.service - kubelet: The Kubernetes Node Agent...
Jan 15 12:52:32.676614 systemd[1]: Started kubelet.service - kubelet: The Kubernetes Node Agent.
Jan 15 12:52:32.678515 (kubelet)[2480]: kubelet.service: Referenced but unset environment variable evaluates to an empty string: KUBELET_EXTRA_ARGS, KUBELET_KUBEADM_ARGS
Jan 15 12:52:32.731654 kubelet[2480]: E0115 12:52:32.731579    2480 run.go:74] "command failed" err="failed to load kubelet config file, path: /var/lib/kubelet/config.yaml, error: failed to load Kubelet config file /var/lib/kubelet/config.yaml, error failed to read kubelet config file \"/var/lib/kubelet/config.yaml\", error: open /var/lib/kubelet/config.yaml: no such file or directory"
Jan 15 12:52:32.735187 systemd[1]: kubelet.service: Main process exited, code=exited, status=1/FAILURE
Jan 15 12:52:32.735340 systemd[1]: kubelet.service: Failed with result 'exit-code'.
Jan 15 12:52:33.573426 (dockerd)[2496]: docker.service: Referenced but unset environment variable evaluates to an empty string: DOCKER_CGROUPS, DOCKER_OPTS, DOCKER_OPT_BIP, DOCKER_OPT_IPMASQ, DOCKER_OPT_MTU
Jan 15 12:52:33.573455 systemd[1]: Starting docker.service - Docker Application Container Engine...
Jan 15 12:52:34.094838 dockerd[2496]: time="2025-01-15T12:52:34.094288107Z" level=info msg="Starting up"
Jan 15 12:52:34.400574 systemd[1]: var-lib-docker-check\x2doverlayfs\x2dsupport3190631931-merged.mount: Deactivated successfully.
Jan 15 12:52:34.486702 dockerd[2496]: time="2025-01-15T12:52:34.486652436Z" level=info msg="Loading containers: start."
Jan 15 12:52:34.614035 kernel: Initializing XFRM netlink socket
Jan 15 12:52:34.734017 systemd-networkd[1397]: docker0: Link UP
Jan 15 12:52:34.754654 dockerd[2496]: time="2025-01-15T12:52:34.754042363Z" level=info msg="Loading containers: done."
Jan 15 12:52:34.773452 dockerd[2496]: time="2025-01-15T12:52:34.773410698Z" level=warning msg="Not using native diff for overlay2, this may cause degraded performance for building images: kernel has CONFIG_OVERLAY_FS_REDIRECT_DIR enabled" storage-driver=overlay2
Jan 15 12:52:34.773580 dockerd[2496]: time="2025-01-15T12:52:34.773503058Z" level=info msg="Docker daemon" commit=061aa95809be396a6b5542618d8a34b02a21ff77 containerd-snapshotter=false storage-driver=overlay2 version=26.1.0
Jan 15 12:52:34.773605 dockerd[2496]: time="2025-01-15T12:52:34.773594818Z" level=info msg="Daemon has completed initialization"
Jan 15 12:52:34.821778 dockerd[2496]: time="2025-01-15T12:52:34.821738256Z" level=info msg="API listen on /run/docker.sock"
Jan 15 12:52:34.822252 systemd[1]: Started docker.service - Docker Application Container Engine.
Jan 15 12:52:35.397880 systemd[1]: var-lib-docker-overlay2-opaque\x2dbug\x2dcheck300120425-merged.mount: Deactivated successfully.
Jan 15 12:52:36.475722 containerd[1827]: time="2025-01-15T12:52:36.475682144Z" level=info msg="PullImage \"registry.k8s.io/kube-apiserver:v1.29.12\""
Jan 15 12:52:37.500683 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount141160598.mount: Deactivated successfully.
Jan 15 12:52:38.753051 containerd[1827]: time="2025-01-15T12:52:38.752832673Z" level=info msg="ImageCreate event name:\"registry.k8s.io/kube-apiserver:v1.29.12\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}"
Jan 15 12:52:38.754991 containerd[1827]: time="2025-01-15T12:52:38.754960035Z" level=info msg="stop pulling image registry.k8s.io/kube-apiserver:v1.29.12: active requests=0, bytes read=32201250"
Jan 15 12:52:38.758268 containerd[1827]: time="2025-01-15T12:52:38.758223798Z" level=info msg="ImageCreate event name:\"sha256:50c86b7f73fdd28bacd4abf45260c9d3abc3b57eb038fa61fc45b5d0f2763e6f\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}"
Jan 15 12:52:38.763530 containerd[1827]: time="2025-01-15T12:52:38.763476602Z" level=info msg="ImageCreate event name:\"registry.k8s.io/kube-apiserver@sha256:2804b1e7b9e08f3a3468f8fd2f6487c55968b9293ee51b9efb865b3298acfa26\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}"
Jan 15 12:52:38.764752 containerd[1827]: time="2025-01-15T12:52:38.764562203Z" level=info msg="Pulled image \"registry.k8s.io/kube-apiserver:v1.29.12\" with image id \"sha256:50c86b7f73fdd28bacd4abf45260c9d3abc3b57eb038fa61fc45b5d0f2763e6f\", repo tag \"registry.k8s.io/kube-apiserver:v1.29.12\", repo digest \"registry.k8s.io/kube-apiserver@sha256:2804b1e7b9e08f3a3468f8fd2f6487c55968b9293ee51b9efb865b3298acfa26\", size \"32198050\" in 2.288838539s"
Jan 15 12:52:38.764752 containerd[1827]: time="2025-01-15T12:52:38.764598643Z" level=info msg="PullImage \"registry.k8s.io/kube-apiserver:v1.29.12\" returns image reference \"sha256:50c86b7f73fdd28bacd4abf45260c9d3abc3b57eb038fa61fc45b5d0f2763e6f\""
Jan 15 12:52:38.783432 containerd[1827]: time="2025-01-15T12:52:38.783411780Z" level=info msg="PullImage \"registry.k8s.io/kube-controller-manager:v1.29.12\""
Jan 15 12:52:41.120663 containerd[1827]: time="2025-01-15T12:52:41.120046962Z" level=info msg="ImageCreate event name:\"registry.k8s.io/kube-controller-manager:v1.29.12\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}"
Jan 15 12:52:41.125369 containerd[1827]: time="2025-01-15T12:52:41.125165567Z" level=info msg="stop pulling image registry.k8s.io/kube-controller-manager:v1.29.12: active requests=0, bytes read=29381297"
Jan 15 12:52:41.128799 containerd[1827]: time="2025-01-15T12:52:41.128741730Z" level=info msg="ImageCreate event name:\"sha256:2d47abaa6ccc533f84ef74fff6d509de10bb040317351b45afe95a8021a1ddf7\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}"
Jan 15 12:52:41.133992 containerd[1827]: time="2025-01-15T12:52:41.133944615Z" level=info msg="ImageCreate event name:\"registry.k8s.io/kube-controller-manager@sha256:e2f26a3f5ef3fd01f6330cab8b078cf303cfb6d36911a210d0915d535910e412\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}"
Jan 15 12:52:41.135355 containerd[1827]: time="2025-01-15T12:52:41.134938616Z" level=info msg="Pulled image \"registry.k8s.io/kube-controller-manager:v1.29.12\" with image id \"sha256:2d47abaa6ccc533f84ef74fff6d509de10bb040317351b45afe95a8021a1ddf7\", repo tag \"registry.k8s.io/kube-controller-manager:v1.29.12\", repo digest \"registry.k8s.io/kube-controller-manager@sha256:e2f26a3f5ef3fd01f6330cab8b078cf303cfb6d36911a210d0915d535910e412\", size \"30783618\" in 2.351354436s"
Jan 15 12:52:41.135355 containerd[1827]: time="2025-01-15T12:52:41.134975496Z" level=info msg="PullImage \"registry.k8s.io/kube-controller-manager:v1.29.12\" returns image reference \"sha256:2d47abaa6ccc533f84ef74fff6d509de10bb040317351b45afe95a8021a1ddf7\""
Jan 15 12:52:41.153434 containerd[1827]: time="2025-01-15T12:52:41.153279552Z" level=info msg="PullImage \"registry.k8s.io/kube-scheduler:v1.29.12\""
Jan 15 12:52:42.786853 systemd[1]: kubelet.service: Scheduled restart job, restart counter is at 6.
Jan 15 12:52:42.794208 systemd[1]: Starting kubelet.service - kubelet: The Kubernetes Node Agent...
Jan 15 12:52:42.893219 systemd[1]: Started kubelet.service - kubelet: The Kubernetes Node Agent.
Jan 15 12:52:42.896258 (kubelet)[2719]: kubelet.service: Referenced but unset environment variable evaluates to an empty string: KUBELET_EXTRA_ARGS, KUBELET_KUBEADM_ARGS
Jan 15 12:52:42.951978 kubelet[2719]: E0115 12:52:42.951933    2719 run.go:74] "command failed" err="failed to load kubelet config file, path: /var/lib/kubelet/config.yaml, error: failed to load Kubelet config file /var/lib/kubelet/config.yaml, error failed to read kubelet config file \"/var/lib/kubelet/config.yaml\", error: open /var/lib/kubelet/config.yaml: no such file or directory"
Jan 15 12:52:42.955348 systemd[1]: kubelet.service: Main process exited, code=exited, status=1/FAILURE
Jan 15 12:52:42.955489 systemd[1]: kubelet.service: Failed with result 'exit-code'.
Jan 15 12:52:46.177947 containerd[1827]: time="2025-01-15T12:52:46.177900377Z" level=info msg="ImageCreate event name:\"registry.k8s.io/kube-scheduler:v1.29.12\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}"
Jan 15 12:52:46.180990 containerd[1827]: time="2025-01-15T12:52:46.180962219Z" level=info msg="stop pulling image registry.k8s.io/kube-scheduler:v1.29.12: active requests=0, bytes read=15765640"
Jan 15 12:52:46.186141 containerd[1827]: time="2025-01-15T12:52:46.186095543Z" level=info msg="ImageCreate event name:\"sha256:ae633c52a23907b58f7a7867d2cccf3d3f5ebd8977beb6788e20fbecd3f446db\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}"
Jan 15 12:52:46.191373 containerd[1827]: time="2025-01-15T12:52:46.191327148Z" level=info msg="ImageCreate event name:\"registry.k8s.io/kube-scheduler@sha256:ed66e2102f4705d45de7513decf3ac61879704984409323779d19e98b970568c\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}"
Jan 15 12:52:46.192657 containerd[1827]: time="2025-01-15T12:52:46.192532389Z" level=info msg="Pulled image \"registry.k8s.io/kube-scheduler:v1.29.12\" with image id \"sha256:ae633c52a23907b58f7a7867d2cccf3d3f5ebd8977beb6788e20fbecd3f446db\", repo tag \"registry.k8s.io/kube-scheduler:v1.29.12\", repo digest \"registry.k8s.io/kube-scheduler@sha256:ed66e2102f4705d45de7513decf3ac61879704984409323779d19e98b970568c\", size \"17167979\" in 5.039224837s"
Jan 15 12:52:46.192657 containerd[1827]: time="2025-01-15T12:52:46.192566509Z" level=info msg="PullImage \"registry.k8s.io/kube-scheduler:v1.29.12\" returns image reference \"sha256:ae633c52a23907b58f7a7867d2cccf3d3f5ebd8977beb6788e20fbecd3f446db\""
Jan 15 12:52:46.213528 containerd[1827]: time="2025-01-15T12:52:46.213446565Z" level=info msg="PullImage \"registry.k8s.io/kube-proxy:v1.29.12\""
Jan 15 12:52:48.780935 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount425109206.mount: Deactivated successfully.
Jan 15 12:52:52.168957 containerd[1827]: time="2025-01-15T12:52:52.168314241Z" level=info msg="ImageCreate event name:\"registry.k8s.io/kube-proxy:v1.29.12\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}"
Jan 15 12:52:52.170935 containerd[1827]: time="2025-01-15T12:52:52.170902123Z" level=info msg="stop pulling image registry.k8s.io/kube-proxy:v1.29.12: active requests=0, bytes read=25273977"
Jan 15 12:52:52.175046 containerd[1827]: time="2025-01-15T12:52:52.174984087Z" level=info msg="ImageCreate event name:\"sha256:768ee8cfd9311233d038d18430c18136e1ae4dd2e6de40fcf1c670bba2da6d06\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}"
Jan 15 12:52:52.179084 containerd[1827]: time="2025-01-15T12:52:52.179057730Z" level=info msg="ImageCreate event name:\"registry.k8s.io/kube-proxy@sha256:bc761494b78fa152a759457f42bc9b86ee9d18f5929bb127bd5f72f8e2112c39\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}"
Jan 15 12:52:52.179746 containerd[1827]: time="2025-01-15T12:52:52.179614690Z" level=info msg="Pulled image \"registry.k8s.io/kube-proxy:v1.29.12\" with image id \"sha256:768ee8cfd9311233d038d18430c18136e1ae4dd2e6de40fcf1c670bba2da6d06\", repo tag \"registry.k8s.io/kube-proxy:v1.29.12\", repo digest \"registry.k8s.io/kube-proxy@sha256:bc761494b78fa152a759457f42bc9b86ee9d18f5929bb127bd5f72f8e2112c39\", size \"25272996\" in 5.966133845s"
Jan 15 12:52:52.179746 containerd[1827]: time="2025-01-15T12:52:52.179651570Z" level=info msg="PullImage \"registry.k8s.io/kube-proxy:v1.29.12\" returns image reference \"sha256:768ee8cfd9311233d038d18430c18136e1ae4dd2e6de40fcf1c670bba2da6d06\""
Jan 15 12:52:52.196594 containerd[1827]: time="2025-01-15T12:52:52.196517864Z" level=info msg="PullImage \"registry.k8s.io/coredns/coredns:v1.11.1\""
Jan 15 12:52:52.892854 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount1593296014.mount: Deactivated successfully.
Jan 15 12:52:53.036700 systemd[1]: kubelet.service: Scheduled restart job, restart counter is at 7.
Jan 15 12:52:53.045174 systemd[1]: Starting kubelet.service - kubelet: The Kubernetes Node Agent...
Jan 15 12:52:53.131930 systemd[1]: Started kubelet.service - kubelet: The Kubernetes Node Agent.
Jan 15 12:52:53.134728 (kubelet)[2763]: kubelet.service: Referenced but unset environment variable evaluates to an empty string: KUBELET_EXTRA_ARGS, KUBELET_KUBEADM_ARGS
Jan 15 12:52:53.173686 kubelet[2763]: E0115 12:52:53.172756    2763 run.go:74] "command failed" err="failed to load kubelet config file, path: /var/lib/kubelet/config.yaml, error: failed to load Kubelet config file /var/lib/kubelet/config.yaml, error failed to read kubelet config file \"/var/lib/kubelet/config.yaml\", error: open /var/lib/kubelet/config.yaml: no such file or directory"
Jan 15 12:52:53.175940 systemd[1]: kubelet.service: Main process exited, code=exited, status=1/FAILURE
Jan 15 12:52:53.176129 systemd[1]: kubelet.service: Failed with result 'exit-code'.
Jan 15 12:53:01.963133 containerd[1827]: time="2025-01-15T12:53:01.963037027Z" level=info msg="ImageCreate event name:\"registry.k8s.io/coredns/coredns:v1.11.1\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}"
Jan 15 12:53:01.967585 containerd[1827]: time="2025-01-15T12:53:01.967379351Z" level=info msg="stop pulling image registry.k8s.io/coredns/coredns:v1.11.1: active requests=0, bytes read=16485381"
Jan 15 12:53:01.977392 containerd[1827]: time="2025-01-15T12:53:01.977349279Z" level=info msg="ImageCreate event name:\"sha256:2437cf762177702dec2dfe99a09c37427a15af6d9a57c456b65352667c223d93\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}"
Jan 15 12:53:01.983050 containerd[1827]: time="2025-01-15T12:53:01.982997683Z" level=info msg="ImageCreate event name:\"registry.k8s.io/coredns/coredns@sha256:1eeb4c7316bacb1d4c8ead65571cd92dd21e27359f0d4917f1a5822a73b75db1\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}"
Jan 15 12:53:01.984623 containerd[1827]: time="2025-01-15T12:53:01.984249364Z" level=info msg="Pulled image \"registry.k8s.io/coredns/coredns:v1.11.1\" with image id \"sha256:2437cf762177702dec2dfe99a09c37427a15af6d9a57c456b65352667c223d93\", repo tag \"registry.k8s.io/coredns/coredns:v1.11.1\", repo digest \"registry.k8s.io/coredns/coredns@sha256:1eeb4c7316bacb1d4c8ead65571cd92dd21e27359f0d4917f1a5822a73b75db1\", size \"16482581\" in 9.7876981s"
Jan 15 12:53:01.984623 containerd[1827]: time="2025-01-15T12:53:01.984282164Z" level=info msg="PullImage \"registry.k8s.io/coredns/coredns:v1.11.1\" returns image reference \"sha256:2437cf762177702dec2dfe99a09c37427a15af6d9a57c456b65352667c223d93\""
Jan 15 12:53:02.001585 containerd[1827]: time="2025-01-15T12:53:02.001563738Z" level=info msg="PullImage \"registry.k8s.io/pause:3.9\""
Jan 15 12:53:02.604373 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount3484137818.mount: Deactivated successfully.
Jan 15 12:53:02.626048 containerd[1827]: time="2025-01-15T12:53:02.625881001Z" level=info msg="ImageCreate event name:\"registry.k8s.io/pause:3.9\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}"
Jan 15 12:53:02.628890 containerd[1827]: time="2025-01-15T12:53:02.628639563Z" level=info msg="stop pulling image registry.k8s.io/pause:3.9: active requests=0, bytes read=268821"
Jan 15 12:53:02.632801 containerd[1827]: time="2025-01-15T12:53:02.632757807Z" level=info msg="ImageCreate event name:\"sha256:829e9de338bd5fdd3f16f68f83a9fb288fbc8453e881e5d5cfd0f6f2ff72b43e\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}"
Jan 15 12:53:02.637874 containerd[1827]: time="2025-01-15T12:53:02.637831571Z" level=info msg="ImageCreate event name:\"registry.k8s.io/pause@sha256:7031c1b283388d2c2e09b57badb803c05ebed362dc88d84b480cc47f72a21097\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}"
Jan 15 12:53:02.638696 containerd[1827]: time="2025-01-15T12:53:02.638588611Z" level=info msg="Pulled image \"registry.k8s.io/pause:3.9\" with image id \"sha256:829e9de338bd5fdd3f16f68f83a9fb288fbc8453e881e5d5cfd0f6f2ff72b43e\", repo tag \"registry.k8s.io/pause:3.9\", repo digest \"registry.k8s.io/pause@sha256:7031c1b283388d2c2e09b57badb803c05ebed362dc88d84b480cc47f72a21097\", size \"268051\" in 636.922993ms"
Jan 15 12:53:02.638696 containerd[1827]: time="2025-01-15T12:53:02.638620771Z" level=info msg="PullImage \"registry.k8s.io/pause:3.9\" returns image reference \"sha256:829e9de338bd5fdd3f16f68f83a9fb288fbc8453e881e5d5cfd0f6f2ff72b43e\""
Jan 15 12:53:02.656332 containerd[1827]: time="2025-01-15T12:53:02.656295506Z" level=info msg="PullImage \"registry.k8s.io/etcd:3.5.10-0\""
Jan 15 12:53:03.284091 systemd[1]: kubelet.service: Scheduled restart job, restart counter is at 8.
Jan 15 12:53:03.290192 systemd[1]: Starting kubelet.service - kubelet: The Kubernetes Node Agent...
Jan 15 12:53:03.306938 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount1487889463.mount: Deactivated successfully.
Jan 15 12:53:03.452185 systemd[1]: Started kubelet.service - kubelet: The Kubernetes Node Agent.
Jan 15 12:53:03.456252 (kubelet)[2843]: kubelet.service: Referenced but unset environment variable evaluates to an empty string: KUBELET_EXTRA_ARGS, KUBELET_KUBEADM_ARGS
Jan 15 12:53:03.493785 kubelet[2843]: E0115 12:53:03.493720    2843 run.go:74] "command failed" err="failed to load kubelet config file, path: /var/lib/kubelet/config.yaml, error: failed to load Kubelet config file /var/lib/kubelet/config.yaml, error failed to read kubelet config file \"/var/lib/kubelet/config.yaml\", error: open /var/lib/kubelet/config.yaml: no such file or directory"
Jan 15 12:53:03.498238 systemd[1]: kubelet.service: Main process exited, code=exited, status=1/FAILURE
Jan 15 12:53:03.498501 systemd[1]: kubelet.service: Failed with result 'exit-code'.
Jan 15 12:53:05.402220 containerd[1827]: time="2025-01-15T12:53:05.401183677Z" level=info msg="ImageCreate event name:\"registry.k8s.io/etcd:3.5.10-0\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}"
Jan 15 12:53:05.404319 containerd[1827]: time="2025-01-15T12:53:05.404279839Z" level=info msg="stop pulling image registry.k8s.io/etcd:3.5.10-0: active requests=0, bytes read=65200786"
Jan 15 12:53:05.408346 containerd[1827]: time="2025-01-15T12:53:05.408292642Z" level=info msg="ImageCreate event name:\"sha256:79f8d13ae8b8839cadfb2f83416935f5184206d386028e2d1263577f0ab3620b\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}"
Jan 15 12:53:05.415297 containerd[1827]: time="2025-01-15T12:53:05.415232968Z" level=info msg="ImageCreate event name:\"registry.k8s.io/etcd@sha256:22f892d7672adc0b9c86df67792afdb8b2dc08880f49f669eaaa59c47d7908c2\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}"
Jan 15 12:53:05.416863 containerd[1827]: time="2025-01-15T12:53:05.416637049Z" level=info msg="Pulled image \"registry.k8s.io/etcd:3.5.10-0\" with image id \"sha256:79f8d13ae8b8839cadfb2f83416935f5184206d386028e2d1263577f0ab3620b\", repo tag \"registry.k8s.io/etcd:3.5.10-0\", repo digest \"registry.k8s.io/etcd@sha256:22f892d7672adc0b9c86df67792afdb8b2dc08880f49f669eaaa59c47d7908c2\", size \"65198393\" in 2.760310143s"
Jan 15 12:53:05.416863 containerd[1827]: time="2025-01-15T12:53:05.416671289Z" level=info msg="PullImage \"registry.k8s.io/etcd:3.5.10-0\" returns image reference \"sha256:79f8d13ae8b8839cadfb2f83416935f5184206d386028e2d1263577f0ab3620b\""
Jan 15 12:53:11.375704 systemd[1]: Stopped kubelet.service - kubelet: The Kubernetes Node Agent.
Jan 15 12:53:11.394417 systemd[1]: Starting kubelet.service - kubelet: The Kubernetes Node Agent...
Jan 15 12:53:11.407990 systemd[1]: Reloading requested from client PID 2958 ('systemctl') (unit session-9.scope)...
Jan 15 12:53:11.408156 systemd[1]: Reloading...
Jan 15 12:53:11.496047 zram_generator::config[3001]: No configuration found.
Jan 15 12:53:11.593802 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly.
Jan 15 12:53:11.667143 systemd[1]: Reloading finished in 258 ms.
Jan 15 12:53:11.718240 systemd[1]: kubelet.service: Control process exited, code=killed, status=15/TERM
Jan 15 12:53:11.718341 systemd[1]: kubelet.service: Failed with result 'signal'.
Jan 15 12:53:11.718912 systemd[1]: Stopped kubelet.service - kubelet: The Kubernetes Node Agent.
Jan 15 12:53:11.723538 systemd[1]: Starting kubelet.service - kubelet: The Kubernetes Node Agent...
Jan 15 12:53:12.950197 systemd[1]: Started kubelet.service - kubelet: The Kubernetes Node Agent.
Jan 15 12:53:12.960371 (kubelet)[3072]: kubelet.service: Referenced but unset environment variable evaluates to an empty string: KUBELET_EXTRA_ARGS
Jan 15 12:53:13.003476 kubelet[3072]: Flag --container-runtime-endpoint has been deprecated, This parameter should be set via the config file specified by the Kubelet's --config flag. See https://kubernetes.io/docs/tasks/administer-cluster/kubelet-config-file/ for more information.
Jan 15 12:53:13.003476 kubelet[3072]: Flag --pod-infra-container-image has been deprecated, will be removed in a future release. Image garbage collector will get sandbox image information from CRI.
Jan 15 12:53:13.003476 kubelet[3072]: Flag --volume-plugin-dir has been deprecated, This parameter should be set via the config file specified by the Kubelet's --config flag. See https://kubernetes.io/docs/tasks/administer-cluster/kubelet-config-file/ for more information.
Jan 15 12:53:13.003832 kubelet[3072]: I0115 12:53:13.003525    3072 server.go:204] "--pod-infra-container-image will not be pruned by the image garbage collector in kubelet and should also be set in the remote runtime"
Jan 15 12:53:13.853124 kubelet[3072]: I0115 12:53:13.853081    3072 server.go:487] "Kubelet version" kubeletVersion="v1.29.2"
Jan 15 12:53:13.853124 kubelet[3072]: I0115 12:53:13.853118    3072 server.go:489] "Golang settings" GOGC="" GOMAXPROCS="" GOTRACEBACK=""
Jan 15 12:53:13.853367 kubelet[3072]: I0115 12:53:13.853345    3072 server.go:919] "Client rotation is on, will bootstrap in background"
Jan 15 12:53:13.869587 kubelet[3072]: I0115 12:53:13.869451    3072 dynamic_cafile_content.go:157] "Starting controller" name="client-ca-bundle::/etc/kubernetes/pki/ca.crt"
Jan 15 12:53:13.871340 kubelet[3072]: E0115 12:53:13.871261    3072 certificate_manager.go:562] kubernetes.io/kube-apiserver-client-kubelet: Failed while requesting a signed certificate from the control plane: cannot create certificate signing request: Post "https://10.200.20.12:6443/apis/certificates.k8s.io/v1/certificatesigningrequests": dial tcp 10.200.20.12:6443: connect: connection refused
Jan 15 12:53:13.877615 kubelet[3072]: I0115 12:53:13.877587    3072 server.go:745] "--cgroups-per-qos enabled, but --cgroup-root was not specified.  defaulting to /"
Jan 15 12:53:13.877954 kubelet[3072]: I0115 12:53:13.877938    3072 container_manager_linux.go:265] "Container manager verified user specified cgroup-root exists" cgroupRoot=[]
Jan 15 12:53:13.878166 kubelet[3072]: I0115 12:53:13.878146    3072 container_manager_linux.go:270] "Creating Container Manager object based on Node Config" nodeConfig={"RuntimeCgroupsName":"","SystemCgroupsName":"","KubeletCgroupsName":"","KubeletOOMScoreAdj":-999,"ContainerRuntime":"","CgroupsPerQOS":true,"CgroupRoot":"/","CgroupDriver":"cgroupfs","KubeletRootDir":"/var/lib/kubelet","ProtectKernelDefaults":false,"KubeReservedCgroupName":"","SystemReservedCgroupName":"","ReservedSystemCPUs":{},"EnforceNodeAllocatable":{"pods":{}},"KubeReserved":null,"SystemReserved":null,"HardEvictionThresholds":[{"Signal":"memory.available","Operator":"LessThan","Value":{"Quantity":"100Mi","Percentage":0},"GracePeriod":0,"MinReclaim":null},{"Signal":"nodefs.available","Operator":"LessThan","Value":{"Quantity":null,"Percentage":0.1},"GracePeriod":0,"MinReclaim":null},{"Signal":"nodefs.inodesFree","Operator":"LessThan","Value":{"Quantity":null,"Percentage":0.05},"GracePeriod":0,"MinReclaim":null},{"Signal":"imagefs.available","Operator":"LessThan","Value":{"Quantity":null,"Percentage":0.15},"GracePeriod":0,"MinReclaim":null}],"QOSReserved":{},"CPUManagerPolicy":"none","CPUManagerPolicyOptions":null,"TopologyManagerScope":"container","CPUManagerReconcilePeriod":10000000000,"ExperimentalMemoryManagerPolicy":"None","ExperimentalMemoryManagerReservedMemory":null,"PodPidsLimit":-1,"EnforceCPULimits":true,"CPUCFSQuotaPeriod":100000000,"TopologyManagerPolicy":"none","TopologyManagerPolicyOptions":null}
Jan 15 12:53:13.878254 kubelet[3072]: I0115 12:53:13.878171    3072 topology_manager.go:138] "Creating topology manager with none policy"
Jan 15 12:53:13.878254 kubelet[3072]: I0115 12:53:13.878180    3072 container_manager_linux.go:301] "Creating device plugin manager"
Jan 15 12:53:13.880271 kubelet[3072]: I0115 12:53:13.880246    3072 state_mem.go:36] "Initialized new in-memory state store"
Jan 15 12:53:13.882416 kubelet[3072]: I0115 12:53:13.882396    3072 kubelet.go:396] "Attempting to sync node with API server"
Jan 15 12:53:13.882460 kubelet[3072]: I0115 12:53:13.882422    3072 kubelet.go:301] "Adding static pod path" path="/etc/kubernetes/manifests"
Jan 15 12:53:13.882460 kubelet[3072]: I0115 12:53:13.882449    3072 kubelet.go:312] "Adding apiserver pod source"
Jan 15 12:53:13.884045 kubelet[3072]: I0115 12:53:13.882465    3072 apiserver.go:42] "Waiting for node sync before watching apiserver pods"
Jan 15 12:53:13.884169 kubelet[3072]: W0115 12:53:13.884129    3072 reflector.go:539] vendor/k8s.io/client-go/informers/factory.go:159: failed to list *v1.Service: Get "https://10.200.20.12:6443/api/v1/services?limit=500&resourceVersion=0": dial tcp 10.200.20.12:6443: connect: connection refused
Jan 15 12:53:13.884202 kubelet[3072]: E0115 12:53:13.884183    3072 reflector.go:147] vendor/k8s.io/client-go/informers/factory.go:159: Failed to watch *v1.Service: failed to list *v1.Service: Get "https://10.200.20.12:6443/api/v1/services?limit=500&resourceVersion=0": dial tcp 10.200.20.12:6443: connect: connection refused
Jan 15 12:53:13.884446 kubelet[3072]: W0115 12:53:13.884409    3072 reflector.go:539] vendor/k8s.io/client-go/informers/factory.go:159: failed to list *v1.Node: Get "https://10.200.20.12:6443/api/v1/nodes?fieldSelector=metadata.name%3Dci-4081.3.0-a-0d69b4786a&limit=500&resourceVersion=0": dial tcp 10.200.20.12:6443: connect: connection refused
Jan 15 12:53:13.884446 kubelet[3072]: E0115 12:53:13.884447    3072 reflector.go:147] vendor/k8s.io/client-go/informers/factory.go:159: Failed to watch *v1.Node: failed to list *v1.Node: Get "https://10.200.20.12:6443/api/v1/nodes?fieldSelector=metadata.name%3Dci-4081.3.0-a-0d69b4786a&limit=500&resourceVersion=0": dial tcp 10.200.20.12:6443: connect: connection refused
Jan 15 12:53:13.884654 kubelet[3072]: I0115 12:53:13.884633    3072 kuberuntime_manager.go:258] "Container runtime initialized" containerRuntime="containerd" version="v1.7.21" apiVersion="v1"
Jan 15 12:53:13.884932 kubelet[3072]: I0115 12:53:13.884905    3072 kubelet.go:809] "Not starting ClusterTrustBundle informer because we are in static kubelet mode"
Jan 15 12:53:13.884981 kubelet[3072]: W0115 12:53:13.884961    3072 probe.go:268] Flexvolume plugin directory at /opt/libexec/kubernetes/kubelet-plugins/volume/exec/ does not exist. Recreating.
Jan 15 12:53:13.885722 kubelet[3072]: I0115 12:53:13.885678    3072 server.go:1256] "Started kubelet"
Jan 15 12:53:13.890192 kubelet[3072]: E0115 12:53:13.890166    3072 event.go:355] "Unable to write event (may retry after sleeping)" err="Post \"https://10.200.20.12:6443/api/v1/namespaces/default/events\": dial tcp 10.200.20.12:6443: connect: connection refused" event="&Event{ObjectMeta:{ci-4081.3.0-a-0d69b4786a.181aded09dbc0922  default    0 0001-01-01 00:00:00 +0000 UTC <nil> <nil> map[] map[] [] [] []},InvolvedObject:ObjectReference{Kind:Node,Namespace:,Name:ci-4081.3.0-a-0d69b4786a,UID:ci-4081.3.0-a-0d69b4786a,APIVersion:,ResourceVersion:,FieldPath:,},Reason:Starting,Message:Starting kubelet.,Source:EventSource{Component:kubelet,Host:ci-4081.3.0-a-0d69b4786a,},FirstTimestamp:2025-01-15 12:53:13.885657378 +0000 UTC m=+0.921775548,LastTimestamp:2025-01-15 12:53:13.885657378 +0000 UTC m=+0.921775548,Count:1,Type:Normal,EventTime:0001-01-01 00:00:00 +0000 UTC,Series:nil,Action:,Related:nil,ReportingController:kubelet,ReportingInstance:ci-4081.3.0-a-0d69b4786a,}"
Jan 15 12:53:13.890334 kubelet[3072]: I0115 12:53:13.890308    3072 fs_resource_analyzer.go:67] "Starting FS ResourceAnalyzer"
Jan 15 12:53:13.890402 kubelet[3072]: I0115 12:53:13.890378    3072 ratelimit.go:55] "Setting rate limiting for endpoint" service="podresources" qps=100 burstTokens=10
Jan 15 12:53:13.890618 kubelet[3072]: I0115 12:53:13.890591    3072 server.go:233] "Starting to serve the podresources API" endpoint="unix:/var/lib/kubelet/pod-resources/kubelet.sock"
Jan 15 12:53:13.894585 kubelet[3072]: I0115 12:53:13.894553    3072 volume_manager.go:291] "Starting Kubelet Volume Manager"
Jan 15 12:53:13.894773 kubelet[3072]: I0115 12:53:13.890347    3072 server.go:162] "Starting to listen" address="0.0.0.0" port=10250
Jan 15 12:53:13.895587 kubelet[3072]: I0115 12:53:13.895547    3072 server.go:461] "Adding debug handlers to kubelet server"
Jan 15 12:53:13.897413 kubelet[3072]: I0115 12:53:13.897373    3072 desired_state_of_world_populator.go:151] "Desired state populator starts to run"
Jan 15 12:53:13.897475 kubelet[3072]: I0115 12:53:13.897452    3072 reconciler_new.go:29] "Reconciler: start to sync state"
Jan 15 12:53:13.897702 kubelet[3072]: E0115 12:53:13.897670    3072 kubelet.go:1462] "Image garbage collection failed once. Stats initialization may not have completed yet" err="invalid capacity 0 on image filesystem"
Jan 15 12:53:13.898537 kubelet[3072]: W0115 12:53:13.898495    3072 reflector.go:539] vendor/k8s.io/client-go/informers/factory.go:159: failed to list *v1.CSIDriver: Get "https://10.200.20.12:6443/apis/storage.k8s.io/v1/csidrivers?limit=500&resourceVersion=0": dial tcp 10.200.20.12:6443: connect: connection refused
Jan 15 12:53:13.898623 kubelet[3072]: E0115 12:53:13.898543    3072 reflector.go:147] vendor/k8s.io/client-go/informers/factory.go:159: Failed to watch *v1.CSIDriver: failed to list *v1.CSIDriver: Get "https://10.200.20.12:6443/apis/storage.k8s.io/v1/csidrivers?limit=500&resourceVersion=0": dial tcp 10.200.20.12:6443: connect: connection refused
Jan 15 12:53:13.898649 kubelet[3072]: E0115 12:53:13.898622    3072 controller.go:145] "Failed to ensure lease exists, will retry" err="Get \"https://10.200.20.12:6443/apis/coordination.k8s.io/v1/namespaces/kube-node-lease/leases/ci-4081.3.0-a-0d69b4786a?timeout=10s\": dial tcp 10.200.20.12:6443: connect: connection refused" interval="200ms"
Jan 15 12:53:13.899970 kubelet[3072]: I0115 12:53:13.899931    3072 factory.go:221] Registration of the systemd container factory successfully
Jan 15 12:53:13.900585 kubelet[3072]: I0115 12:53:13.900547    3072 factory.go:219] Registration of the crio container factory failed: Get "http://%2Fvar%2Frun%2Fcrio%2Fcrio.sock/info": dial unix /var/run/crio/crio.sock: connect: no such file or directory
Jan 15 12:53:13.902685 kubelet[3072]: I0115 12:53:13.902664    3072 factory.go:221] Registration of the containerd container factory successfully
Jan 15 12:53:13.939807 kubelet[3072]: I0115 12:53:13.939786    3072 cpu_manager.go:214] "Starting CPU manager" policy="none"
Jan 15 12:53:13.939948 kubelet[3072]: I0115 12:53:13.939939    3072 cpu_manager.go:215] "Reconciling" reconcilePeriod="10s"
Jan 15 12:53:13.940003 kubelet[3072]: I0115 12:53:13.939996    3072 state_mem.go:36] "Initialized new in-memory state store"
Jan 15 12:53:13.998571 kubelet[3072]: I0115 12:53:13.998537    3072 kubelet_node_status.go:73] "Attempting to register node" node="ci-4081.3.0-a-0d69b4786a"
Jan 15 12:53:13.998977 kubelet[3072]: E0115 12:53:13.998957    3072 kubelet_node_status.go:96] "Unable to register node with API server" err="Post \"https://10.200.20.12:6443/api/v1/nodes\": dial tcp 10.200.20.12:6443: connect: connection refused" node="ci-4081.3.0-a-0d69b4786a"
Jan 15 12:53:14.099731 kubelet[3072]: E0115 12:53:14.099706    3072 controller.go:145] "Failed to ensure lease exists, will retry" err="Get \"https://10.200.20.12:6443/apis/coordination.k8s.io/v1/namespaces/kube-node-lease/leases/ci-4081.3.0-a-0d69b4786a?timeout=10s\": dial tcp 10.200.20.12:6443: connect: connection refused" interval="400ms"
Jan 15 12:53:14.201686 kubelet[3072]: I0115 12:53:14.201590    3072 kubelet_node_status.go:73] "Attempting to register node" node="ci-4081.3.0-a-0d69b4786a"
Jan 15 12:53:14.202191 kubelet[3072]: E0115 12:53:14.202167    3072 kubelet_node_status.go:96] "Unable to register node with API server" err="Post \"https://10.200.20.12:6443/api/v1/nodes\": dial tcp 10.200.20.12:6443: connect: connection refused" node="ci-4081.3.0-a-0d69b4786a"
Jan 15 12:53:14.500410 kubelet[3072]: E0115 12:53:14.500303    3072 controller.go:145] "Failed to ensure lease exists, will retry" err="Get \"https://10.200.20.12:6443/apis/coordination.k8s.io/v1/namespaces/kube-node-lease/leases/ci-4081.3.0-a-0d69b4786a?timeout=10s\": dial tcp 10.200.20.12:6443: connect: connection refused" interval="800ms"
Jan 15 12:53:14.604277 kubelet[3072]: I0115 12:53:14.604250    3072 kubelet_node_status.go:73] "Attempting to register node" node="ci-4081.3.0-a-0d69b4786a"
Jan 15 12:53:14.604620 kubelet[3072]: E0115 12:53:14.604598    3072 kubelet_node_status.go:96] "Unable to register node with API server" err="Post \"https://10.200.20.12:6443/api/v1/nodes\": dial tcp 10.200.20.12:6443: connect: connection refused" node="ci-4081.3.0-a-0d69b4786a"
Jan 15 12:53:14.790388 kubelet[3072]: W0115 12:53:14.790332    3072 reflector.go:539] vendor/k8s.io/client-go/informers/factory.go:159: failed to list *v1.CSIDriver: Get "https://10.200.20.12:6443/apis/storage.k8s.io/v1/csidrivers?limit=500&resourceVersion=0": dial tcp 10.200.20.12:6443: connect: connection refused
Jan 15 12:53:14.790388 kubelet[3072]: E0115 12:53:14.790371    3072 reflector.go:147] vendor/k8s.io/client-go/informers/factory.go:159: Failed to watch *v1.CSIDriver: failed to list *v1.CSIDriver: Get "https://10.200.20.12:6443/apis/storage.k8s.io/v1/csidrivers?limit=500&resourceVersion=0": dial tcp 10.200.20.12:6443: connect: connection refused
Jan 15 12:53:15.301067 kubelet[3072]: E0115 12:53:15.301043    3072 controller.go:145] "Failed to ensure lease exists, will retry" err="Get \"https://10.200.20.12:6443/apis/coordination.k8s.io/v1/namespaces/kube-node-lease/leases/ci-4081.3.0-a-0d69b4786a?timeout=10s\": dial tcp 10.200.20.12:6443: connect: connection refused" interval="1.6s"
Jan 15 12:53:15.400477 kubelet[3072]: W0115 12:53:15.400429    3072 reflector.go:539] vendor/k8s.io/client-go/informers/factory.go:159: failed to list *v1.Node: Get "https://10.200.20.12:6443/api/v1/nodes?fieldSelector=metadata.name%3Dci-4081.3.0-a-0d69b4786a&limit=500&resourceVersion=0": dial tcp 10.200.20.12:6443: connect: connection refused
Jan 15 12:53:15.400557 kubelet[3072]: E0115 12:53:15.400484    3072 reflector.go:147] vendor/k8s.io/client-go/informers/factory.go:159: Failed to watch *v1.Node: failed to list *v1.Node: Get "https://10.200.20.12:6443/api/v1/nodes?fieldSelector=metadata.name%3Dci-4081.3.0-a-0d69b4786a&limit=500&resourceVersion=0": dial tcp 10.200.20.12:6443: connect: connection refused
Jan 15 12:53:15.407244 kubelet[3072]: I0115 12:53:15.406950    3072 kubelet_node_status.go:73] "Attempting to register node" node="ci-4081.3.0-a-0d69b4786a"
Jan 15 12:53:15.407436 kubelet[3072]: E0115 12:53:15.407422    3072 kubelet_node_status.go:96] "Unable to register node with API server" err="Post \"https://10.200.20.12:6443/api/v1/nodes\": dial tcp 10.200.20.12:6443: connect: connection refused" node="ci-4081.3.0-a-0d69b4786a"
Jan 15 12:53:15.449055 kubelet[3072]: W0115 12:53:15.448983    3072 reflector.go:539] vendor/k8s.io/client-go/informers/factory.go:159: failed to list *v1.Service: Get "https://10.200.20.12:6443/api/v1/services?limit=500&resourceVersion=0": dial tcp 10.200.20.12:6443: connect: connection refused
Jan 15 12:53:15.449126 kubelet[3072]: E0115 12:53:15.449064    3072 reflector.go:147] vendor/k8s.io/client-go/informers/factory.go:159: Failed to watch *v1.Service: failed to list *v1.Service: Get "https://10.200.20.12:6443/api/v1/services?limit=500&resourceVersion=0": dial tcp 10.200.20.12:6443: connect: connection refused
Jan 15 12:53:16.049182 kubelet[3072]: E0115 12:53:15.973989    3072 certificate_manager.go:562] kubernetes.io/kube-apiserver-client-kubelet: Failed while requesting a signed certificate from the control plane: cannot create certificate signing request: Post "https://10.200.20.12:6443/apis/certificates.k8s.io/v1/certificatesigningrequests": dial tcp 10.200.20.12:6443: connect: connection refused
Jan 15 12:53:16.054106 kubelet[3072]: I0115 12:53:16.054075    3072 policy_none.go:49] "None policy: Start"
Jan 15 12:53:16.055027 kubelet[3072]: I0115 12:53:16.054844    3072 memory_manager.go:170] "Starting memorymanager" policy="None"
Jan 15 12:53:16.055027 kubelet[3072]: I0115 12:53:16.054899    3072 state_mem.go:35] "Initializing new in-memory state store"
Jan 15 12:53:16.063033 kubelet[3072]: I0115 12:53:16.062209    3072 manager.go:479] "Failed to read data from checkpoint" checkpoint="kubelet_internal_checkpoint" err="checkpoint is not found"
Jan 15 12:53:16.063033 kubelet[3072]: I0115 12:53:16.062460    3072 plugin_manager.go:118] "Starting Kubelet Plugin Manager"
Jan 15 12:53:16.065464 kubelet[3072]: E0115 12:53:16.065448    3072 eviction_manager.go:282] "Eviction manager: failed to get summary stats" err="failed to get node info: node \"ci-4081.3.0-a-0d69b4786a\" not found"
Jan 15 12:53:16.097108 kubelet[3072]: I0115 12:53:16.097075    3072 kubelet_network_linux.go:50] "Initialized iptables rules." protocol="IPv4"
Jan 15 12:53:16.098282 kubelet[3072]: I0115 12:53:16.098263    3072 kubelet_network_linux.go:50] "Initialized iptables rules." protocol="IPv6"
Jan 15 12:53:16.098376 kubelet[3072]: I0115 12:53:16.098368    3072 status_manager.go:217] "Starting to sync pod status with apiserver"
Jan 15 12:53:16.098466 kubelet[3072]: I0115 12:53:16.098458    3072 kubelet.go:2329] "Starting kubelet main sync loop"
Jan 15 12:53:16.098577 kubelet[3072]: E0115 12:53:16.098568    3072 kubelet.go:2353] "Skipping pod synchronization" err="PLEG is not healthy: pleg has yet to be successful"
Jan 15 12:53:16.099541 kubelet[3072]: W0115 12:53:16.099511    3072 reflector.go:539] vendor/k8s.io/client-go/informers/factory.go:159: failed to list *v1.RuntimeClass: Get "https://10.200.20.12:6443/apis/node.k8s.io/v1/runtimeclasses?limit=500&resourceVersion=0": dial tcp 10.200.20.12:6443: connect: connection refused
Jan 15 12:53:16.099541 kubelet[3072]: E0115 12:53:16.099545    3072 reflector.go:147] vendor/k8s.io/client-go/informers/factory.go:159: Failed to watch *v1.RuntimeClass: failed to list *v1.RuntimeClass: Get "https://10.200.20.12:6443/apis/node.k8s.io/v1/runtimeclasses?limit=500&resourceVersion=0": dial tcp 10.200.20.12:6443: connect: connection refused
Jan 15 12:53:16.198935 kubelet[3072]: I0115 12:53:16.198900    3072 topology_manager.go:215] "Topology Admit Handler" podUID="cc7d3d5ea19e03709b5f5229e21cc124" podNamespace="kube-system" podName="kube-scheduler-ci-4081.3.0-a-0d69b4786a"
Jan 15 12:53:16.200749 kubelet[3072]: I0115 12:53:16.200661    3072 topology_manager.go:215] "Topology Admit Handler" podUID="a063afd05ca7bd0ff7ffa4765a9d1d37" podNamespace="kube-system" podName="kube-apiserver-ci-4081.3.0-a-0d69b4786a"
Jan 15 12:53:16.202278 kubelet[3072]: I0115 12:53:16.202042    3072 topology_manager.go:215] "Topology Admit Handler" podUID="2ea4e5c14f57f61a203ae489e46a1327" podNamespace="kube-system" podName="kube-controller-manager-ci-4081.3.0-a-0d69b4786a"
Jan 15 12:53:16.276361 kubelet[3072]: E0115 12:53:16.276331    3072 event.go:355] "Unable to write event (may retry after sleeping)" err="Post \"https://10.200.20.12:6443/api/v1/namespaces/default/events\": dial tcp 10.200.20.12:6443: connect: connection refused" event="&Event{ObjectMeta:{ci-4081.3.0-a-0d69b4786a.181aded09dbc0922  default    0 0001-01-01 00:00:00 +0000 UTC <nil> <nil> map[] map[] [] [] []},InvolvedObject:ObjectReference{Kind:Node,Namespace:,Name:ci-4081.3.0-a-0d69b4786a,UID:ci-4081.3.0-a-0d69b4786a,APIVersion:,ResourceVersion:,FieldPath:,},Reason:Starting,Message:Starting kubelet.,Source:EventSource{Component:kubelet,Host:ci-4081.3.0-a-0d69b4786a,},FirstTimestamp:2025-01-15 12:53:13.885657378 +0000 UTC m=+0.921775548,LastTimestamp:2025-01-15 12:53:13.885657378 +0000 UTC m=+0.921775548,Count:1,Type:Normal,EventTime:0001-01-01 00:00:00 +0000 UTC,Series:nil,Action:,Related:nil,ReportingController:kubelet,ReportingInstance:ci-4081.3.0-a-0d69b4786a,}"
Jan 15 12:53:16.309979 kubelet[3072]: I0115 12:53:16.309637    3072 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kubeconfig\" (UniqueName: \"kubernetes.io/host-path/cc7d3d5ea19e03709b5f5229e21cc124-kubeconfig\") pod \"kube-scheduler-ci-4081.3.0-a-0d69b4786a\" (UID: \"cc7d3d5ea19e03709b5f5229e21cc124\") " pod="kube-system/kube-scheduler-ci-4081.3.0-a-0d69b4786a"
Jan 15 12:53:16.309979 kubelet[3072]: I0115 12:53:16.309680    3072 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"k8s-certs\" (UniqueName: \"kubernetes.io/host-path/a063afd05ca7bd0ff7ffa4765a9d1d37-k8s-certs\") pod \"kube-apiserver-ci-4081.3.0-a-0d69b4786a\" (UID: \"a063afd05ca7bd0ff7ffa4765a9d1d37\") " pod="kube-system/kube-apiserver-ci-4081.3.0-a-0d69b4786a"
Jan 15 12:53:16.309979 kubelet[3072]: I0115 12:53:16.309712    3072 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"k8s-certs\" (UniqueName: \"kubernetes.io/host-path/2ea4e5c14f57f61a203ae489e46a1327-k8s-certs\") pod \"kube-controller-manager-ci-4081.3.0-a-0d69b4786a\" (UID: \"2ea4e5c14f57f61a203ae489e46a1327\") " pod="kube-system/kube-controller-manager-ci-4081.3.0-a-0d69b4786a"
Jan 15 12:53:16.309979 kubelet[3072]: I0115 12:53:16.309736    3072 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"usr-share-ca-certificates\" (UniqueName: \"kubernetes.io/host-path/2ea4e5c14f57f61a203ae489e46a1327-usr-share-ca-certificates\") pod \"kube-controller-manager-ci-4081.3.0-a-0d69b4786a\" (UID: \"2ea4e5c14f57f61a203ae489e46a1327\") " pod="kube-system/kube-controller-manager-ci-4081.3.0-a-0d69b4786a"
Jan 15 12:53:16.309979 kubelet[3072]: I0115 12:53:16.309766    3072 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"ca-certs\" (UniqueName: \"kubernetes.io/host-path/a063afd05ca7bd0ff7ffa4765a9d1d37-ca-certs\") pod \"kube-apiserver-ci-4081.3.0-a-0d69b4786a\" (UID: \"a063afd05ca7bd0ff7ffa4765a9d1d37\") " pod="kube-system/kube-apiserver-ci-4081.3.0-a-0d69b4786a"
Jan 15 12:53:16.310683 kubelet[3072]: I0115 12:53:16.309785    3072 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"usr-share-ca-certificates\" (UniqueName: \"kubernetes.io/host-path/a063afd05ca7bd0ff7ffa4765a9d1d37-usr-share-ca-certificates\") pod \"kube-apiserver-ci-4081.3.0-a-0d69b4786a\" (UID: \"a063afd05ca7bd0ff7ffa4765a9d1d37\") " pod="kube-system/kube-apiserver-ci-4081.3.0-a-0d69b4786a"
Jan 15 12:53:16.310683 kubelet[3072]: I0115 12:53:16.309807    3072 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"ca-certs\" (UniqueName: \"kubernetes.io/host-path/2ea4e5c14f57f61a203ae489e46a1327-ca-certs\") pod \"kube-controller-manager-ci-4081.3.0-a-0d69b4786a\" (UID: \"2ea4e5c14f57f61a203ae489e46a1327\") " pod="kube-system/kube-controller-manager-ci-4081.3.0-a-0d69b4786a"
Jan 15 12:53:16.310683 kubelet[3072]: I0115 12:53:16.309826    3072 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"flexvolume-dir\" (UniqueName: \"kubernetes.io/host-path/2ea4e5c14f57f61a203ae489e46a1327-flexvolume-dir\") pod \"kube-controller-manager-ci-4081.3.0-a-0d69b4786a\" (UID: \"2ea4e5c14f57f61a203ae489e46a1327\") " pod="kube-system/kube-controller-manager-ci-4081.3.0-a-0d69b4786a"
Jan 15 12:53:16.310683 kubelet[3072]: I0115 12:53:16.309845    3072 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kubeconfig\" (UniqueName: \"kubernetes.io/host-path/2ea4e5c14f57f61a203ae489e46a1327-kubeconfig\") pod \"kube-controller-manager-ci-4081.3.0-a-0d69b4786a\" (UID: \"2ea4e5c14f57f61a203ae489e46a1327\") " pod="kube-system/kube-controller-manager-ci-4081.3.0-a-0d69b4786a"
Jan 15 12:53:16.505607 containerd[1827]: time="2025-01-15T12:53:16.505551335Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:kube-scheduler-ci-4081.3.0-a-0d69b4786a,Uid:cc7d3d5ea19e03709b5f5229e21cc124,Namespace:kube-system,Attempt:0,}"
Jan 15 12:53:16.508723 containerd[1827]: time="2025-01-15T12:53:16.508494339Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:kube-controller-manager-ci-4081.3.0-a-0d69b4786a,Uid:2ea4e5c14f57f61a203ae489e46a1327,Namespace:kube-system,Attempt:0,}"
Jan 15 12:53:16.508723 containerd[1827]: time="2025-01-15T12:53:16.508634939Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:kube-apiserver-ci-4081.3.0-a-0d69b4786a,Uid:a063afd05ca7bd0ff7ffa4765a9d1d37,Namespace:kube-system,Attempt:0,}"
Jan 15 12:53:16.901829 kubelet[3072]: E0115 12:53:16.901797    3072 controller.go:145] "Failed to ensure lease exists, will retry" err="Get \"https://10.200.20.12:6443/apis/coordination.k8s.io/v1/namespaces/kube-node-lease/leases/ci-4081.3.0-a-0d69b4786a?timeout=10s\": dial tcp 10.200.20.12:6443: connect: connection refused" interval="3.2s"
Jan 15 12:53:17.009745 kubelet[3072]: I0115 12:53:17.009701    3072 kubelet_node_status.go:73] "Attempting to register node" node="ci-4081.3.0-a-0d69b4786a"
Jan 15 12:53:17.010219 kubelet[3072]: E0115 12:53:17.010201    3072 kubelet_node_status.go:96] "Unable to register node with API server" err="Post \"https://10.200.20.12:6443/api/v1/nodes\": dial tcp 10.200.20.12:6443: connect: connection refused" node="ci-4081.3.0-a-0d69b4786a"
Jan 15 12:53:17.074959 kubelet[3072]: W0115 12:53:17.074900    3072 reflector.go:539] vendor/k8s.io/client-go/informers/factory.go:159: failed to list *v1.Service: Get "https://10.200.20.12:6443/api/v1/services?limit=500&resourceVersion=0": dial tcp 10.200.20.12:6443: connect: connection refused
Jan 15 12:53:17.074959 kubelet[3072]: E0115 12:53:17.074938    3072 reflector.go:147] vendor/k8s.io/client-go/informers/factory.go:159: Failed to watch *v1.Service: failed to list *v1.Service: Get "https://10.200.20.12:6443/api/v1/services?limit=500&resourceVersion=0": dial tcp 10.200.20.12:6443: connect: connection refused
Jan 15 12:53:17.105537 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount2259677865.mount: Deactivated successfully.
Jan 15 12:53:17.200114 containerd[1827]: time="2025-01-15T12:53:17.199802160Z" level=info msg="ImageCreate event name:\"registry.k8s.io/pause:3.8\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"} labels:{key:\"io.cri-containerd.pinned\" value:\"pinned\"}"
Jan 15 12:53:17.260480 containerd[1827]: time="2025-01-15T12:53:17.260409086Z" level=info msg="stop pulling image registry.k8s.io/pause:3.8: active requests=0, bytes read=269173"
Jan 15 12:53:17.263967 containerd[1827]: time="2025-01-15T12:53:17.263244490Z" level=info msg="ImageUpdate event name:\"registry.k8s.io/pause:3.8\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"} labels:{key:\"io.cri-containerd.pinned\" value:\"pinned\"}"
Jan 15 12:53:17.309565 containerd[1827]: time="2025-01-15T12:53:17.309515356Z" level=info msg="ImageUpdate event name:\"registry.k8s.io/pause:3.8\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"} labels:{key:\"io.cri-containerd.pinned\" value:\"pinned\"}"
Jan 15 12:53:17.356495 containerd[1827]: time="2025-01-15T12:53:17.356423623Z" level=info msg="stop pulling image registry.k8s.io/pause:3.8: active requests=0, bytes read=0"
Jan 15 12:53:17.400177 containerd[1827]: time="2025-01-15T12:53:17.400107565Z" level=info msg="ImageCreate event name:\"sha256:4e42fb3c9d90ed7895bc04a9d96fe3102a65b521f485cc5a4f3dd818afef9cef\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"} labels:{key:\"io.cri-containerd.pinned\" value:\"pinned\"}"
Jan 15 12:53:17.403653 containerd[1827]: time="2025-01-15T12:53:17.403619410Z" level=info msg="stop pulling image registry.k8s.io/pause:3.8: active requests=0, bytes read=0"
Jan 15 12:53:17.451380 containerd[1827]: time="2025-01-15T12:53:17.451262757Z" level=info msg="ImageCreate event name:\"registry.k8s.io/pause@sha256:9001185023633d17a2f98ff69b6ff2615b8ea02a825adffa40422f51dfdcde9d\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"} labels:{key:\"io.cri-containerd.pinned\" value:\"pinned\"}"
Jan 15 12:53:17.452327 containerd[1827]: time="2025-01-15T12:53:17.452085918Z" level=info msg="Pulled image \"registry.k8s.io/pause:3.8\" with image id \"sha256:4e42fb3c9d90ed7895bc04a9d96fe3102a65b521f485cc5a4f3dd818afef9cef\", repo tag \"registry.k8s.io/pause:3.8\", repo digest \"registry.k8s.io/pause@sha256:9001185023633d17a2f98ff69b6ff2615b8ea02a825adffa40422f51dfdcde9d\", size \"268403\" in 946.442863ms"
Jan 15 12:53:17.453634 containerd[1827]: time="2025-01-15T12:53:17.453491000Z" level=info msg="Pulled image \"registry.k8s.io/pause:3.8\" with image id \"sha256:4e42fb3c9d90ed7895bc04a9d96fe3102a65b521f485cc5a4f3dd818afef9cef\", repo tag \"registry.k8s.io/pause:3.8\", repo digest \"registry.k8s.io/pause@sha256:9001185023633d17a2f98ff69b6ff2615b8ea02a825adffa40422f51dfdcde9d\", size \"268403\" in 944.934261ms"
Jan 15 12:53:17.514271 containerd[1827]: time="2025-01-15T12:53:17.514118246Z" level=info msg="Pulled image \"registry.k8s.io/pause:3.8\" with image id \"sha256:4e42fb3c9d90ed7895bc04a9d96fe3102a65b521f485cc5a4f3dd818afef9cef\", repo tag \"registry.k8s.io/pause:3.8\", repo digest \"registry.k8s.io/pause@sha256:9001185023633d17a2f98ff69b6ff2615b8ea02a825adffa40422f51dfdcde9d\", size \"268403\" in 1.005447147s"
Jan 15 12:53:17.577290 kubelet[3072]: W0115 12:53:17.577253    3072 reflector.go:539] vendor/k8s.io/client-go/informers/factory.go:159: failed to list *v1.RuntimeClass: Get "https://10.200.20.12:6443/apis/node.k8s.io/v1/runtimeclasses?limit=500&resourceVersion=0": dial tcp 10.200.20.12:6443: connect: connection refused
Jan 15 12:53:17.577290 kubelet[3072]: E0115 12:53:17.577293    3072 reflector.go:147] vendor/k8s.io/client-go/informers/factory.go:159: Failed to watch *v1.RuntimeClass: failed to list *v1.RuntimeClass: Get "https://10.200.20.12:6443/apis/node.k8s.io/v1/runtimeclasses?limit=500&resourceVersion=0": dial tcp 10.200.20.12:6443: connect: connection refused
Jan 15 12:53:17.808565 kubelet[3072]: W0115 12:53:17.808528    3072 reflector.go:539] vendor/k8s.io/client-go/informers/factory.go:159: failed to list *v1.CSIDriver: Get "https://10.200.20.12:6443/apis/storage.k8s.io/v1/csidrivers?limit=500&resourceVersion=0": dial tcp 10.200.20.12:6443: connect: connection refused
Jan 15 12:53:17.808565 kubelet[3072]: E0115 12:53:17.808568    3072 reflector.go:147] vendor/k8s.io/client-go/informers/factory.go:159: Failed to watch *v1.CSIDriver: failed to list *v1.CSIDriver: Get "https://10.200.20.12:6443/apis/storage.k8s.io/v1/csidrivers?limit=500&resourceVersion=0": dial tcp 10.200.20.12:6443: connect: connection refused
Jan 15 12:53:18.113991 kubelet[3072]: W0115 12:53:18.113704    3072 reflector.go:539] vendor/k8s.io/client-go/informers/factory.go:159: failed to list *v1.Node: Get "https://10.200.20.12:6443/api/v1/nodes?fieldSelector=metadata.name%3Dci-4081.3.0-a-0d69b4786a&limit=500&resourceVersion=0": dial tcp 10.200.20.12:6443: connect: connection refused
Jan 15 12:53:18.113991 kubelet[3072]: E0115 12:53:18.113747    3072 reflector.go:147] vendor/k8s.io/client-go/informers/factory.go:159: Failed to watch *v1.Node: failed to list *v1.Node: Get "https://10.200.20.12:6443/api/v1/nodes?fieldSelector=metadata.name%3Dci-4081.3.0-a-0d69b4786a&limit=500&resourceVersion=0": dial tcp 10.200.20.12:6443: connect: connection refused
Jan 15 12:53:18.766116 containerd[1827]: time="2025-01-15T12:53:18.765304342Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1
Jan 15 12:53:18.766116 containerd[1827]: time="2025-01-15T12:53:18.765393662Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1
Jan 15 12:53:18.766116 containerd[1827]: time="2025-01-15T12:53:18.765430902Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1
Jan 15 12:53:18.766643 containerd[1827]: time="2025-01-15T12:53:18.766186143Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1
Jan 15 12:53:18.768958 containerd[1827]: time="2025-01-15T12:53:18.768696747Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1
Jan 15 12:53:18.768958 containerd[1827]: time="2025-01-15T12:53:18.768812307Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1
Jan 15 12:53:18.768958 containerd[1827]: time="2025-01-15T12:53:18.768827227Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1
Jan 15 12:53:18.768958 containerd[1827]: time="2025-01-15T12:53:18.768920947Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1
Jan 15 12:53:18.783460 containerd[1827]: time="2025-01-15T12:53:18.783177527Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1
Jan 15 12:53:18.783460 containerd[1827]: time="2025-01-15T12:53:18.783226488Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1
Jan 15 12:53:18.783460 containerd[1827]: time="2025-01-15T12:53:18.783237488Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1
Jan 15 12:53:18.783460 containerd[1827]: time="2025-01-15T12:53:18.783306248Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1
Jan 15 12:53:18.849285 containerd[1827]: time="2025-01-15T12:53:18.849243101Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:kube-scheduler-ci-4081.3.0-a-0d69b4786a,Uid:cc7d3d5ea19e03709b5f5229e21cc124,Namespace:kube-system,Attempt:0,} returns sandbox id \"9d1e5e7794888ea44232872b7c4d79e685986ebca300fa54136f20f9525608ad\""
Jan 15 12:53:18.855608 containerd[1827]: time="2025-01-15T12:53:18.855565150Z" level=info msg="CreateContainer within sandbox \"9d1e5e7794888ea44232872b7c4d79e685986ebca300fa54136f20f9525608ad\" for container &ContainerMetadata{Name:kube-scheduler,Attempt:0,}"
Jan 15 12:53:18.860681 containerd[1827]: time="2025-01-15T12:53:18.860361717Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:kube-apiserver-ci-4081.3.0-a-0d69b4786a,Uid:a063afd05ca7bd0ff7ffa4765a9d1d37,Namespace:kube-system,Attempt:0,} returns sandbox id \"db06de60f167dbbab0d17db04b4c990808880957063c99d487cd2515b0e79cee\""
Jan 15 12:53:18.861792 containerd[1827]: time="2025-01-15T12:53:18.861763999Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:kube-controller-manager-ci-4081.3.0-a-0d69b4786a,Uid:2ea4e5c14f57f61a203ae489e46a1327,Namespace:kube-system,Attempt:0,} returns sandbox id \"c1ba4f982977ade6953f11479f6c15e596304cdd50a1b18051ceb1b88b7dcd50\""
Jan 15 12:53:18.865068 containerd[1827]: time="2025-01-15T12:53:18.865003204Z" level=info msg="CreateContainer within sandbox \"db06de60f167dbbab0d17db04b4c990808880957063c99d487cd2515b0e79cee\" for container &ContainerMetadata{Name:kube-apiserver,Attempt:0,}"
Jan 15 12:53:18.867487 containerd[1827]: time="2025-01-15T12:53:18.867454607Z" level=info msg="CreateContainer within sandbox \"c1ba4f982977ade6953f11479f6c15e596304cdd50a1b18051ceb1b88b7dcd50\" for container &ContainerMetadata{Name:kube-controller-manager,Attempt:0,}"
Jan 15 12:53:19.222628 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount2911770060.mount: Deactivated successfully.
Jan 15 12:53:19.446902 containerd[1827]: time="2025-01-15T12:53:19.446859549Z" level=info msg="CreateContainer within sandbox \"9d1e5e7794888ea44232872b7c4d79e685986ebca300fa54136f20f9525608ad\" for &ContainerMetadata{Name:kube-scheduler,Attempt:0,} returns container id \"7b89c0b1f3bdafc07c8a1e7111b5c657d74493be30f526ac65e607c2ff0f589d\""
Jan 15 12:53:19.447709 containerd[1827]: time="2025-01-15T12:53:19.447684591Z" level=info msg="StartContainer for \"7b89c0b1f3bdafc07c8a1e7111b5c657d74493be30f526ac65e607c2ff0f589d\""
Jan 15 12:53:19.602709 containerd[1827]: time="2025-01-15T12:53:19.602579690Z" level=info msg="StartContainer for \"7b89c0b1f3bdafc07c8a1e7111b5c657d74493be30f526ac65e607c2ff0f589d\" returns successfully"
Jan 15 12:53:19.604681 containerd[1827]: time="2025-01-15T12:53:19.604375973Z" level=info msg="CreateContainer within sandbox \"c1ba4f982977ade6953f11479f6c15e596304cdd50a1b18051ceb1b88b7dcd50\" for &ContainerMetadata{Name:kube-controller-manager,Attempt:0,} returns container id \"874c6fadf31cbe29679fd856015775680bc9e50d70fc2c8ea6c4b36104ac818b\""
Jan 15 12:53:19.604976 containerd[1827]: time="2025-01-15T12:53:19.604928534Z" level=info msg="StartContainer for \"874c6fadf31cbe29679fd856015775680bc9e50d70fc2c8ea6c4b36104ac818b\""
Jan 15 12:53:19.649337 containerd[1827]: time="2025-01-15T12:53:19.649286077Z" level=info msg="CreateContainer within sandbox \"db06de60f167dbbab0d17db04b4c990808880957063c99d487cd2515b0e79cee\" for &ContainerMetadata{Name:kube-apiserver,Attempt:0,} returns container id \"78e9aa3e1857095ff2c6e157e8df94bd10f48784a548fbcbe22534a4c52cae3d\""
Jan 15 12:53:19.650818 containerd[1827]: time="2025-01-15T12:53:19.650565599Z" level=info msg="StartContainer for \"78e9aa3e1857095ff2c6e157e8df94bd10f48784a548fbcbe22534a4c52cae3d\""
Jan 15 12:53:19.694578 containerd[1827]: time="2025-01-15T12:53:19.694537981Z" level=info msg="StartContainer for \"874c6fadf31cbe29679fd856015775680bc9e50d70fc2c8ea6c4b36104ac818b\" returns successfully"
Jan 15 12:53:19.735031 containerd[1827]: time="2025-01-15T12:53:19.733267036Z" level=info msg="StartContainer for \"78e9aa3e1857095ff2c6e157e8df94bd10f48784a548fbcbe22534a4c52cae3d\" returns successfully"
Jan 15 12:53:19.735332 kubelet[3072]: W0115 12:53:19.735297    3072 reflector.go:539] vendor/k8s.io/client-go/informers/factory.go:159: failed to list *v1.RuntimeClass: Get "https://10.200.20.12:6443/apis/node.k8s.io/v1/runtimeclasses?limit=500&resourceVersion=0": dial tcp 10.200.20.12:6443: connect: connection refused
Jan 15 12:53:19.736034 kubelet[3072]: E0115 12:53:19.735925    3072 reflector.go:147] vendor/k8s.io/client-go/informers/factory.go:159: Failed to watch *v1.RuntimeClass: failed to list *v1.RuntimeClass: Get "https://10.200.20.12:6443/apis/node.k8s.io/v1/runtimeclasses?limit=500&resourceVersion=0": dial tcp 10.200.20.12:6443: connect: connection refused
Jan 15 12:53:20.213044 kubelet[3072]: I0115 12:53:20.212133    3072 kubelet_node_status.go:73] "Attempting to register node" node="ci-4081.3.0-a-0d69b4786a"
Jan 15 12:53:22.890333 kubelet[3072]: I0115 12:53:22.890072    3072 apiserver.go:52] "Watching apiserver"
Jan 15 12:53:22.998147 kubelet[3072]: I0115 12:53:22.998096    3072 desired_state_of_world_populator.go:159] "Finished populating initial desired state of world"
Jan 15 12:53:23.017643 kubelet[3072]: E0115 12:53:23.017591    3072 nodelease.go:49] "Failed to get node when trying to set owner ref to the node lease" err="nodes \"ci-4081.3.0-a-0d69b4786a\" not found" node="ci-4081.3.0-a-0d69b4786a"
Jan 15 12:53:23.050301 kubelet[3072]: I0115 12:53:23.050257    3072 kubelet_node_status.go:76] "Successfully registered node" node="ci-4081.3.0-a-0d69b4786a"
Jan 15 12:53:25.061621 kubelet[3072]: W0115 12:53:25.061520    3072 warnings.go:70] metadata.name: this is used in the Pod's hostname, which can result in surprising behavior; a DNS label is recommended: [must not contain dots]
Jan 15 12:53:25.481574 kubelet[3072]: W0115 12:53:25.480945    3072 warnings.go:70] metadata.name: this is used in the Pod's hostname, which can result in surprising behavior; a DNS label is recommended: [must not contain dots]
Jan 15 12:53:25.597273 systemd[1]: Reloading requested from client PID 3345 ('systemctl') (unit session-9.scope)...
Jan 15 12:53:25.597289 systemd[1]: Reloading...
Jan 15 12:53:25.668069 zram_generator::config[3385]: No configuration found.
Jan 15 12:53:25.796698 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly.
Jan 15 12:53:25.876797 systemd[1]: Reloading finished in 279 ms.
Jan 15 12:53:25.904385 systemd[1]: Stopping kubelet.service - kubelet: The Kubernetes Node Agent...
Jan 15 12:53:25.917389 systemd[1]: kubelet.service: Deactivated successfully.
Jan 15 12:53:25.917677 systemd[1]: Stopped kubelet.service - kubelet: The Kubernetes Node Agent.
Jan 15 12:53:25.926643 systemd[1]: Starting kubelet.service - kubelet: The Kubernetes Node Agent...
Jan 15 12:53:26.234740 systemd[1]: Started kubelet.service - kubelet: The Kubernetes Node Agent.
Jan 15 12:53:26.245518 (kubelet)[3459]: kubelet.service: Referenced but unset environment variable evaluates to an empty string: KUBELET_EXTRA_ARGS
Jan 15 12:53:26.290413 kubelet[3459]: Flag --container-runtime-endpoint has been deprecated, This parameter should be set via the config file specified by the Kubelet's --config flag. See https://kubernetes.io/docs/tasks/administer-cluster/kubelet-config-file/ for more information.
Jan 15 12:53:26.290756 kubelet[3459]: Flag --pod-infra-container-image has been deprecated, will be removed in a future release. Image garbage collector will get sandbox image information from CRI.
Jan 15 12:53:26.290795 kubelet[3459]: Flag --volume-plugin-dir has been deprecated, This parameter should be set via the config file specified by the Kubelet's --config flag. See https://kubernetes.io/docs/tasks/administer-cluster/kubelet-config-file/ for more information.
Jan 15 12:53:26.290921 kubelet[3459]: I0115 12:53:26.290886    3459 server.go:204] "--pod-infra-container-image will not be pruned by the image garbage collector in kubelet and should also be set in the remote runtime"
Jan 15 12:53:26.295104 kubelet[3459]: I0115 12:53:26.295080    3459 server.go:487] "Kubelet version" kubeletVersion="v1.29.2"
Jan 15 12:53:26.295254 kubelet[3459]: I0115 12:53:26.295244    3459 server.go:489] "Golang settings" GOGC="" GOMAXPROCS="" GOTRACEBACK=""
Jan 15 12:53:26.295485 kubelet[3459]: I0115 12:53:26.295471    3459 server.go:919] "Client rotation is on, will bootstrap in background"
Jan 15 12:53:26.297106 kubelet[3459]: I0115 12:53:26.297088    3459 certificate_store.go:130] Loading cert/key pair from "/var/lib/kubelet/pki/kubelet-client-current.pem".
Jan 15 12:53:26.299426 kubelet[3459]: I0115 12:53:26.299404    3459 dynamic_cafile_content.go:157] "Starting controller" name="client-ca-bundle::/etc/kubernetes/pki/ca.crt"
Jan 15 12:53:26.310084 kubelet[3459]: I0115 12:53:26.310057    3459 server.go:745] "--cgroups-per-qos enabled, but --cgroup-root was not specified.  defaulting to /"
Jan 15 12:53:26.310747 kubelet[3459]: I0115 12:53:26.310731    3459 container_manager_linux.go:265] "Container manager verified user specified cgroup-root exists" cgroupRoot=[]
Jan 15 12:53:26.311105 kubelet[3459]: I0115 12:53:26.311076    3459 container_manager_linux.go:270] "Creating Container Manager object based on Node Config" nodeConfig={"RuntimeCgroupsName":"","SystemCgroupsName":"","KubeletCgroupsName":"","KubeletOOMScoreAdj":-999,"ContainerRuntime":"","CgroupsPerQOS":true,"CgroupRoot":"/","CgroupDriver":"cgroupfs","KubeletRootDir":"/var/lib/kubelet","ProtectKernelDefaults":false,"KubeReservedCgroupName":"","SystemReservedCgroupName":"","ReservedSystemCPUs":{},"EnforceNodeAllocatable":{"pods":{}},"KubeReserved":null,"SystemReserved":null,"HardEvictionThresholds":[{"Signal":"memory.available","Operator":"LessThan","Value":{"Quantity":"100Mi","Percentage":0},"GracePeriod":0,"MinReclaim":null},{"Signal":"nodefs.available","Operator":"LessThan","Value":{"Quantity":null,"Percentage":0.1},"GracePeriod":0,"MinReclaim":null},{"Signal":"nodefs.inodesFree","Operator":"LessThan","Value":{"Quantity":null,"Percentage":0.05},"GracePeriod":0,"MinReclaim":null},{"Signal":"imagefs.available","Operator":"LessThan","Value":{"Quantity":null,"Percentage":0.15},"GracePeriod":0,"MinReclaim":null}],"QOSReserved":{},"CPUManagerPolicy":"none","CPUManagerPolicyOptions":null,"TopologyManagerScope":"container","CPUManagerReconcilePeriod":10000000000,"ExperimentalMemoryManagerPolicy":"None","ExperimentalMemoryManagerReservedMemory":null,"PodPidsLimit":-1,"EnforceCPULimits":true,"CPUCFSQuotaPeriod":100000000,"TopologyManagerPolicy":"none","TopologyManagerPolicyOptions":null}
Jan 15 12:53:26.311274 kubelet[3459]: I0115 12:53:26.311247    3459 topology_manager.go:138] "Creating topology manager with none policy"
Jan 15 12:53:26.311348 kubelet[3459]: I0115 12:53:26.311326    3459 container_manager_linux.go:301] "Creating device plugin manager"
Jan 15 12:53:26.311462 kubelet[3459]: I0115 12:53:26.311452    3459 state_mem.go:36] "Initialized new in-memory state store"
Jan 15 12:53:26.311694 kubelet[3459]: I0115 12:53:26.311682    3459 kubelet.go:396] "Attempting to sync node with API server"
Jan 15 12:53:26.311850 kubelet[3459]: I0115 12:53:26.311777    3459 kubelet.go:301] "Adding static pod path" path="/etc/kubernetes/manifests"
Jan 15 12:53:26.311850 kubelet[3459]: I0115 12:53:26.311806    3459 kubelet.go:312] "Adding apiserver pod source"
Jan 15 12:53:26.311850 kubelet[3459]: I0115 12:53:26.311820    3459 apiserver.go:42] "Waiting for node sync before watching apiserver pods"
Jan 15 12:53:26.313599 kubelet[3459]: I0115 12:53:26.313581    3459 kuberuntime_manager.go:258] "Container runtime initialized" containerRuntime="containerd" version="v1.7.21" apiVersion="v1"
Jan 15 12:53:26.313928 kubelet[3459]: I0115 12:53:26.313915    3459 kubelet.go:809] "Not starting ClusterTrustBundle informer because we are in static kubelet mode"
Jan 15 12:53:26.314535 kubelet[3459]: I0115 12:53:26.314503    3459 server.go:1256] "Started kubelet"
Jan 15 12:53:26.316369 kubelet[3459]: I0115 12:53:26.316351    3459 fs_resource_analyzer.go:67] "Starting FS ResourceAnalyzer"
Jan 15 12:53:26.323185 kubelet[3459]: I0115 12:53:26.323103    3459 server.go:162] "Starting to listen" address="0.0.0.0" port=10250
Jan 15 12:53:26.324450 kubelet[3459]: I0115 12:53:26.324422    3459 server.go:461] "Adding debug handlers to kubelet server"
Jan 15 12:53:26.325841 kubelet[3459]: I0115 12:53:26.325639    3459 ratelimit.go:55] "Setting rate limiting for endpoint" service="podresources" qps=100 burstTokens=10
Jan 15 12:53:26.325841 kubelet[3459]: I0115 12:53:26.325803    3459 server.go:233] "Starting to serve the podresources API" endpoint="unix:/var/lib/kubelet/pod-resources/kubelet.sock"
Jan 15 12:53:26.330986 kubelet[3459]: I0115 12:53:26.330773    3459 volume_manager.go:291] "Starting Kubelet Volume Manager"
Jan 15 12:53:26.334256 kubelet[3459]: I0115 12:53:26.334228    3459 desired_state_of_world_populator.go:151] "Desired state populator starts to run"
Jan 15 12:53:26.334651 kubelet[3459]: I0115 12:53:26.334515    3459 reconciler_new.go:29] "Reconciler: start to sync state"
Jan 15 12:53:26.337657 kubelet[3459]: I0115 12:53:26.337635    3459 kubelet_network_linux.go:50] "Initialized iptables rules." protocol="IPv4"
Jan 15 12:53:26.339145 kubelet[3459]: I0115 12:53:26.338757    3459 kubelet_network_linux.go:50] "Initialized iptables rules." protocol="IPv6"
Jan 15 12:53:26.339145 kubelet[3459]: I0115 12:53:26.338785    3459 status_manager.go:217] "Starting to sync pod status with apiserver"
Jan 15 12:53:26.339145 kubelet[3459]: I0115 12:53:26.338805    3459 kubelet.go:2329] "Starting kubelet main sync loop"
Jan 15 12:53:26.339145 kubelet[3459]: E0115 12:53:26.338861    3459 kubelet.go:2353] "Skipping pod synchronization" err="[container runtime status check may not have completed yet, PLEG is not healthy: pleg has yet to be successful]"
Jan 15 12:53:26.352049 kubelet[3459]: I0115 12:53:26.352000    3459 factory.go:221] Registration of the systemd container factory successfully
Jan 15 12:53:26.352283 kubelet[3459]: I0115 12:53:26.352265    3459 factory.go:219] Registration of the crio container factory failed: Get "http://%2Fvar%2Frun%2Fcrio%2Fcrio.sock/info": dial unix /var/run/crio/crio.sock: connect: no such file or directory
Jan 15 12:53:26.354266 kubelet[3459]: I0115 12:53:26.354246    3459 factory.go:221] Registration of the containerd container factory successfully
Jan 15 12:53:26.379059 kubelet[3459]: E0115 12:53:26.377398    3459 kubelet.go:1462] "Image garbage collection failed once. Stats initialization may not have completed yet" err="invalid capacity 0 on image filesystem"
Jan 15 12:53:26.415048 kubelet[3459]: I0115 12:53:26.414999    3459 cpu_manager.go:214] "Starting CPU manager" policy="none"
Jan 15 12:53:26.415229 kubelet[3459]: I0115 12:53:26.415218    3459 cpu_manager.go:215] "Reconciling" reconcilePeriod="10s"
Jan 15 12:53:26.415305 kubelet[3459]: I0115 12:53:26.415298    3459 state_mem.go:36] "Initialized new in-memory state store"
Jan 15 12:53:26.415556 kubelet[3459]: I0115 12:53:26.415546    3459 state_mem.go:88] "Updated default CPUSet" cpuSet=""
Jan 15 12:53:26.415651 kubelet[3459]: I0115 12:53:26.415643    3459 state_mem.go:96] "Updated CPUSet assignments" assignments={}
Jan 15 12:53:26.415711 kubelet[3459]: I0115 12:53:26.415704    3459 policy_none.go:49] "None policy: Start"
Jan 15 12:53:26.416538 kubelet[3459]: I0115 12:53:26.416509    3459 memory_manager.go:170] "Starting memorymanager" policy="None"
Jan 15 12:53:26.416538 kubelet[3459]: I0115 12:53:26.416540    3459 state_mem.go:35] "Initializing new in-memory state store"
Jan 15 12:53:26.416714 kubelet[3459]: I0115 12:53:26.416690    3459 state_mem.go:75] "Updated machine memory state"
Jan 15 12:53:26.418772 kubelet[3459]: I0115 12:53:26.417802    3459 manager.go:479] "Failed to read data from checkpoint" checkpoint="kubelet_internal_checkpoint" err="checkpoint is not found"
Jan 15 12:53:26.418772 kubelet[3459]: I0115 12:53:26.418049    3459 plugin_manager.go:118] "Starting Kubelet Plugin Manager"
Jan 15 12:53:26.434468 kubelet[3459]: I0115 12:53:26.434428    3459 kubelet_node_status.go:73] "Attempting to register node" node="ci-4081.3.0-a-0d69b4786a"
Jan 15 12:53:26.438969 kubelet[3459]: I0115 12:53:26.438941    3459 topology_manager.go:215] "Topology Admit Handler" podUID="2ea4e5c14f57f61a203ae489e46a1327" podNamespace="kube-system" podName="kube-controller-manager-ci-4081.3.0-a-0d69b4786a"
Jan 15 12:53:26.439200 kubelet[3459]: I0115 12:53:26.439188    3459 topology_manager.go:215] "Topology Admit Handler" podUID="cc7d3d5ea19e03709b5f5229e21cc124" podNamespace="kube-system" podName="kube-scheduler-ci-4081.3.0-a-0d69b4786a"
Jan 15 12:53:26.439373 kubelet[3459]: I0115 12:53:26.439331    3459 topology_manager.go:215] "Topology Admit Handler" podUID="a063afd05ca7bd0ff7ffa4765a9d1d37" podNamespace="kube-system" podName="kube-apiserver-ci-4081.3.0-a-0d69b4786a"
Jan 15 12:53:26.457339 kubelet[3459]: W0115 12:53:26.457145    3459 warnings.go:70] metadata.name: this is used in the Pod's hostname, which can result in surprising behavior; a DNS label is recommended: [must not contain dots]
Jan 15 12:53:26.458229 kubelet[3459]: W0115 12:53:26.457886    3459 warnings.go:70] metadata.name: this is used in the Pod's hostname, which can result in surprising behavior; a DNS label is recommended: [must not contain dots]
Jan 15 12:53:26.458229 kubelet[3459]: E0115 12:53:26.457954    3459 kubelet.go:1921] "Failed creating a mirror pod for" err="pods \"kube-apiserver-ci-4081.3.0-a-0d69b4786a\" already exists" pod="kube-system/kube-apiserver-ci-4081.3.0-a-0d69b4786a"
Jan 15 12:53:26.458648 kubelet[3459]: W0115 12:53:26.458634    3459 warnings.go:70] metadata.name: this is used in the Pod's hostname, which can result in surprising behavior; a DNS label is recommended: [must not contain dots]
Jan 15 12:53:26.458854 kubelet[3459]: E0115 12:53:26.458767    3459 kubelet.go:1921] "Failed creating a mirror pod for" err="pods \"kube-scheduler-ci-4081.3.0-a-0d69b4786a\" already exists" pod="kube-system/kube-scheduler-ci-4081.3.0-a-0d69b4786a"
Jan 15 12:53:26.458854 kubelet[3459]: I0115 12:53:26.458775    3459 kubelet_node_status.go:112] "Node was previously registered" node="ci-4081.3.0-a-0d69b4786a"
Jan 15 12:53:26.458915 kubelet[3459]: I0115 12:53:26.458885    3459 kubelet_node_status.go:76] "Successfully registered node" node="ci-4081.3.0-a-0d69b4786a"
Jan 15 12:53:26.535586 kubelet[3459]: I0115 12:53:26.534924    3459 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"k8s-certs\" (UniqueName: \"kubernetes.io/host-path/a063afd05ca7bd0ff7ffa4765a9d1d37-k8s-certs\") pod \"kube-apiserver-ci-4081.3.0-a-0d69b4786a\" (UID: \"a063afd05ca7bd0ff7ffa4765a9d1d37\") " pod="kube-system/kube-apiserver-ci-4081.3.0-a-0d69b4786a"
Jan 15 12:53:26.535586 kubelet[3459]: I0115 12:53:26.534966    3459 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"k8s-certs\" (UniqueName: \"kubernetes.io/host-path/2ea4e5c14f57f61a203ae489e46a1327-k8s-certs\") pod \"kube-controller-manager-ci-4081.3.0-a-0d69b4786a\" (UID: \"2ea4e5c14f57f61a203ae489e46a1327\") " pod="kube-system/kube-controller-manager-ci-4081.3.0-a-0d69b4786a"
Jan 15 12:53:26.535586 kubelet[3459]: I0115 12:53:26.534989    3459 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kubeconfig\" (UniqueName: \"kubernetes.io/host-path/2ea4e5c14f57f61a203ae489e46a1327-kubeconfig\") pod \"kube-controller-manager-ci-4081.3.0-a-0d69b4786a\" (UID: \"2ea4e5c14f57f61a203ae489e46a1327\") " pod="kube-system/kube-controller-manager-ci-4081.3.0-a-0d69b4786a"
Jan 15 12:53:26.535586 kubelet[3459]: I0115 12:53:26.535033    3459 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"usr-share-ca-certificates\" (UniqueName: \"kubernetes.io/host-path/2ea4e5c14f57f61a203ae489e46a1327-usr-share-ca-certificates\") pod \"kube-controller-manager-ci-4081.3.0-a-0d69b4786a\" (UID: \"2ea4e5c14f57f61a203ae489e46a1327\") " pod="kube-system/kube-controller-manager-ci-4081.3.0-a-0d69b4786a"
Jan 15 12:53:26.535586 kubelet[3459]: I0115 12:53:26.535074    3459 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kubeconfig\" (UniqueName: \"kubernetes.io/host-path/cc7d3d5ea19e03709b5f5229e21cc124-kubeconfig\") pod \"kube-scheduler-ci-4081.3.0-a-0d69b4786a\" (UID: \"cc7d3d5ea19e03709b5f5229e21cc124\") " pod="kube-system/kube-scheduler-ci-4081.3.0-a-0d69b4786a"
Jan 15 12:53:26.535842 kubelet[3459]: I0115 12:53:26.535092    3459 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"ca-certs\" (UniqueName: \"kubernetes.io/host-path/2ea4e5c14f57f61a203ae489e46a1327-ca-certs\") pod \"kube-controller-manager-ci-4081.3.0-a-0d69b4786a\" (UID: \"2ea4e5c14f57f61a203ae489e46a1327\") " pod="kube-system/kube-controller-manager-ci-4081.3.0-a-0d69b4786a"
Jan 15 12:53:26.535842 kubelet[3459]: I0115 12:53:26.535113    3459 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"flexvolume-dir\" (UniqueName: \"kubernetes.io/host-path/2ea4e5c14f57f61a203ae489e46a1327-flexvolume-dir\") pod \"kube-controller-manager-ci-4081.3.0-a-0d69b4786a\" (UID: \"2ea4e5c14f57f61a203ae489e46a1327\") " pod="kube-system/kube-controller-manager-ci-4081.3.0-a-0d69b4786a"
Jan 15 12:53:26.535842 kubelet[3459]: I0115 12:53:26.535131    3459 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"ca-certs\" (UniqueName: \"kubernetes.io/host-path/a063afd05ca7bd0ff7ffa4765a9d1d37-ca-certs\") pod \"kube-apiserver-ci-4081.3.0-a-0d69b4786a\" (UID: \"a063afd05ca7bd0ff7ffa4765a9d1d37\") " pod="kube-system/kube-apiserver-ci-4081.3.0-a-0d69b4786a"
Jan 15 12:53:26.535842 kubelet[3459]: I0115 12:53:26.535150    3459 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"usr-share-ca-certificates\" (UniqueName: \"kubernetes.io/host-path/a063afd05ca7bd0ff7ffa4765a9d1d37-usr-share-ca-certificates\") pod \"kube-apiserver-ci-4081.3.0-a-0d69b4786a\" (UID: \"a063afd05ca7bd0ff7ffa4765a9d1d37\") " pod="kube-system/kube-apiserver-ci-4081.3.0-a-0d69b4786a"
Jan 15 12:53:27.327270 kubelet[3459]: I0115 12:53:27.327226    3459 apiserver.go:52] "Watching apiserver"
Jan 15 12:53:27.335106 kubelet[3459]: I0115 12:53:27.335058    3459 desired_state_of_world_populator.go:159] "Finished populating initial desired state of world"
Jan 15 12:53:27.401938 kubelet[3459]: W0115 12:53:27.401902    3459 warnings.go:70] metadata.name: this is used in the Pod's hostname, which can result in surprising behavior; a DNS label is recommended: [must not contain dots]
Jan 15 12:53:27.402075 kubelet[3459]: E0115 12:53:27.401977    3459 kubelet.go:1921] "Failed creating a mirror pod for" err="pods \"kube-scheduler-ci-4081.3.0-a-0d69b4786a\" already exists" pod="kube-system/kube-scheduler-ci-4081.3.0-a-0d69b4786a"
Jan 15 12:53:27.402358 kubelet[3459]: W0115 12:53:27.402336    3459 warnings.go:70] metadata.name: this is used in the Pod's hostname, which can result in surprising behavior; a DNS label is recommended: [must not contain dots]
Jan 15 12:53:27.402414 kubelet[3459]: W0115 12:53:27.402371    3459 warnings.go:70] metadata.name: this is used in the Pod's hostname, which can result in surprising behavior; a DNS label is recommended: [must not contain dots]
Jan 15 12:53:27.402414 kubelet[3459]: E0115 12:53:27.402401    3459 kubelet.go:1921] "Failed creating a mirror pod for" err="pods \"kube-apiserver-ci-4081.3.0-a-0d69b4786a\" already exists" pod="kube-system/kube-apiserver-ci-4081.3.0-a-0d69b4786a"
Jan 15 12:53:27.402864 kubelet[3459]: E0115 12:53:27.402838    3459 kubelet.go:1921] "Failed creating a mirror pod for" err="pods \"kube-controller-manager-ci-4081.3.0-a-0d69b4786a\" already exists" pod="kube-system/kube-controller-manager-ci-4081.3.0-a-0d69b4786a"
Jan 15 12:53:27.417064 kubelet[3459]: I0115 12:53:27.417028    3459 pod_startup_latency_tracker.go:102] "Observed pod startup duration" pod="kube-system/kube-controller-manager-ci-4081.3.0-a-0d69b4786a" podStartSLOduration=1.41696094 podStartE2EDuration="1.41696094s" podCreationTimestamp="2025-01-15 12:53:26 +0000 UTC" firstStartedPulling="0001-01-01 00:00:00 +0000 UTC" lastFinishedPulling="0001-01-01 00:00:00 +0000 UTC" observedRunningTime="2025-01-15 12:53:27.41669458 +0000 UTC m=+1.166747218" watchObservedRunningTime="2025-01-15 12:53:27.41696094 +0000 UTC m=+1.167013538"
Jan 15 12:53:27.427422 kubelet[3459]: I0115 12:53:27.427383    3459 pod_startup_latency_tracker.go:102] "Observed pod startup duration" pod="kube-system/kube-apiserver-ci-4081.3.0-a-0d69b4786a" podStartSLOduration=2.427345389 podStartE2EDuration="2.427345389s" podCreationTimestamp="2025-01-15 12:53:25 +0000 UTC" firstStartedPulling="0001-01-01 00:00:00 +0000 UTC" lastFinishedPulling="0001-01-01 00:00:00 +0000 UTC" observedRunningTime="2025-01-15 12:53:27.427168749 +0000 UTC m=+1.177221387" watchObservedRunningTime="2025-01-15 12:53:27.427345389 +0000 UTC m=+1.177398027"
Jan 15 12:53:28.722865 sudo[3489]:     root : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/tar -xf /opt/bin/cilium.tar.gz -C /opt/bin
Jan 15 12:53:28.723278 sudo[3489]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=0)
Jan 15 12:53:29.153558 sudo[3489]: pam_unix(sudo:session): session closed for user root
Jan 15 12:53:31.242655 kubelet[3459]: I0115 12:53:31.242568    3459 pod_startup_latency_tracker.go:102] "Observed pod startup duration" pod="kube-system/kube-scheduler-ci-4081.3.0-a-0d69b4786a" podStartSLOduration=6.242528459 podStartE2EDuration="6.242528459s" podCreationTimestamp="2025-01-15 12:53:25 +0000 UTC" firstStartedPulling="0001-01-01 00:00:00 +0000 UTC" lastFinishedPulling="0001-01-01 00:00:00 +0000 UTC" observedRunningTime="2025-01-15 12:53:27.437915279 +0000 UTC m=+1.187967917" watchObservedRunningTime="2025-01-15 12:53:31.242528459 +0000 UTC m=+4.992581097"
Jan 15 12:53:31.349409 sudo[2459]: pam_unix(sudo:session): session closed for user root
Jan 15 12:53:31.436213 sshd[2455]: pam_unix(sshd:session): session closed for user core
Jan 15 12:53:31.438976 systemd[1]: sshd@6-10.200.20.12:22-10.200.16.10:40132.service: Deactivated successfully.
Jan 15 12:53:31.441197 systemd-logind[1788]: Session 9 logged out. Waiting for processes to exit.
Jan 15 12:53:31.442349 systemd[1]: session-9.scope: Deactivated successfully.
Jan 15 12:53:31.444799 systemd-logind[1788]: Removed session 9.
Jan 15 12:53:39.638331 kubelet[3459]: I0115 12:53:39.638270    3459 kuberuntime_manager.go:1529] "Updating runtime config through cri with podcidr" CIDR="192.168.0.0/24"
Jan 15 12:53:39.639708 containerd[1827]: time="2025-01-15T12:53:39.639145145Z" level=info msg="No cni config template is specified, wait for other system components to drop the config."
Jan 15 12:53:39.640769 kubelet[3459]: I0115 12:53:39.639330    3459 kubelet_network.go:61] "Updating Pod CIDR" originalPodCIDR="" newPodCIDR="192.168.0.0/24"
Jan 15 12:53:40.115004 kubelet[3459]: I0115 12:53:40.114950    3459 topology_manager.go:215] "Topology Admit Handler" podUID="c8508d3e-7902-4726-80a1-38dbbab6b811" podNamespace="kube-system" podName="kube-proxy-vhvh8"
Jan 15 12:53:40.124248 kubelet[3459]: I0115 12:53:40.123765    3459 topology_manager.go:215] "Topology Admit Handler" podUID="b51133ea-4f3e-437f-b82c-f0ce5b4a1f31" podNamespace="kube-system" podName="cilium-8ww2n"
Jan 15 12:53:40.214739 kubelet[3459]: I0115 12:53:40.214702    3459 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"etc-cni-netd\" (UniqueName: \"kubernetes.io/host-path/b51133ea-4f3e-437f-b82c-f0ce5b4a1f31-etc-cni-netd\") pod \"cilium-8ww2n\" (UID: \"b51133ea-4f3e-437f-b82c-f0ce5b4a1f31\") " pod="kube-system/cilium-8ww2n"
Jan 15 12:53:40.214854 kubelet[3459]: I0115 12:53:40.214751    3459 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/b51133ea-4f3e-437f-b82c-f0ce5b4a1f31-cilium-config-path\") pod \"cilium-8ww2n\" (UID: \"b51133ea-4f3e-437f-b82c-f0ce5b4a1f31\") " pod="kube-system/cilium-8ww2n"
Jan 15 12:53:40.214854 kubelet[3459]: I0115 12:53:40.214775    3459 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"clustermesh-secrets\" (UniqueName: \"kubernetes.io/secret/b51133ea-4f3e-437f-b82c-f0ce5b4a1f31-clustermesh-secrets\") pod \"cilium-8ww2n\" (UID: \"b51133ea-4f3e-437f-b82c-f0ce5b4a1f31\") " pod="kube-system/cilium-8ww2n"
Jan 15 12:53:40.214854 kubelet[3459]: I0115 12:53:40.214793    3459 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"host-proc-sys-net\" (UniqueName: \"kubernetes.io/host-path/b51133ea-4f3e-437f-b82c-f0ce5b4a1f31-host-proc-sys-net\") pod \"cilium-8ww2n\" (UID: \"b51133ea-4f3e-437f-b82c-f0ce5b4a1f31\") " pod="kube-system/cilium-8ww2n"
Jan 15 12:53:40.214854 kubelet[3459]: I0115 12:53:40.214815    3459 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/b51133ea-4f3e-437f-b82c-f0ce5b4a1f31-lib-modules\") pod \"cilium-8ww2n\" (UID: \"b51133ea-4f3e-437f-b82c-f0ce5b4a1f31\") " pod="kube-system/cilium-8ww2n"
Jan 15 12:53:40.214854 kubelet[3459]: I0115 12:53:40.214833    3459 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/b51133ea-4f3e-437f-b82c-f0ce5b4a1f31-xtables-lock\") pod \"cilium-8ww2n\" (UID: \"b51133ea-4f3e-437f-b82c-f0ce5b4a1f31\") " pod="kube-system/cilium-8ww2n"
Jan 15 12:53:40.214993 kubelet[3459]: I0115 12:53:40.214852    3459 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"host-proc-sys-kernel\" (UniqueName: \"kubernetes.io/host-path/b51133ea-4f3e-437f-b82c-f0ce5b4a1f31-host-proc-sys-kernel\") pod \"cilium-8ww2n\" (UID: \"b51133ea-4f3e-437f-b82c-f0ce5b4a1f31\") " pod="kube-system/cilium-8ww2n"
Jan 15 12:53:40.214993 kubelet[3459]: I0115 12:53:40.214870    3459 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"bpf-maps\" (UniqueName: \"kubernetes.io/host-path/b51133ea-4f3e-437f-b82c-f0ce5b4a1f31-bpf-maps\") pod \"cilium-8ww2n\" (UID: \"b51133ea-4f3e-437f-b82c-f0ce5b4a1f31\") " pod="kube-system/cilium-8ww2n"
Jan 15 12:53:40.214993 kubelet[3459]: I0115 12:53:40.214893    3459 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-cgroup\" (UniqueName: \"kubernetes.io/host-path/b51133ea-4f3e-437f-b82c-f0ce5b4a1f31-cilium-cgroup\") pod \"cilium-8ww2n\" (UID: \"b51133ea-4f3e-437f-b82c-f0ce5b4a1f31\") " pod="kube-system/cilium-8ww2n"
Jan 15 12:53:40.214993 kubelet[3459]: I0115 12:53:40.214925    3459 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/c8508d3e-7902-4726-80a1-38dbbab6b811-xtables-lock\") pod \"kube-proxy-vhvh8\" (UID: \"c8508d3e-7902-4726-80a1-38dbbab6b811\") " pod="kube-system/kube-proxy-vhvh8"
Jan 15 12:53:40.214993 kubelet[3459]: I0115 12:53:40.214943    3459 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-7r794\" (UniqueName: \"kubernetes.io/projected/b51133ea-4f3e-437f-b82c-f0ce5b4a1f31-kube-api-access-7r794\") pod \"cilium-8ww2n\" (UID: \"b51133ea-4f3e-437f-b82c-f0ce5b4a1f31\") " pod="kube-system/cilium-8ww2n"
Jan 15 12:53:40.215120 kubelet[3459]: I0115 12:53:40.214962    3459 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-proxy\" (UniqueName: \"kubernetes.io/configmap/c8508d3e-7902-4726-80a1-38dbbab6b811-kube-proxy\") pod \"kube-proxy-vhvh8\" (UID: \"c8508d3e-7902-4726-80a1-38dbbab6b811\") " pod="kube-system/kube-proxy-vhvh8"
Jan 15 12:53:40.215120 kubelet[3459]: I0115 12:53:40.214981    3459 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"hubble-tls\" (UniqueName: \"kubernetes.io/projected/b51133ea-4f3e-437f-b82c-f0ce5b4a1f31-hubble-tls\") pod \"cilium-8ww2n\" (UID: \"b51133ea-4f3e-437f-b82c-f0ce5b4a1f31\") " pod="kube-system/cilium-8ww2n"
Jan 15 12:53:40.215120 kubelet[3459]: I0115 12:53:40.215004    3459 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-jffxc\" (UniqueName: \"kubernetes.io/projected/c8508d3e-7902-4726-80a1-38dbbab6b811-kube-api-access-jffxc\") pod \"kube-proxy-vhvh8\" (UID: \"c8508d3e-7902-4726-80a1-38dbbab6b811\") " pod="kube-system/kube-proxy-vhvh8"
Jan 15 12:53:40.215120 kubelet[3459]: I0115 12:53:40.215042    3459 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"hostproc\" (UniqueName: \"kubernetes.io/host-path/b51133ea-4f3e-437f-b82c-f0ce5b4a1f31-hostproc\") pod \"cilium-8ww2n\" (UID: \"b51133ea-4f3e-437f-b82c-f0ce5b4a1f31\") " pod="kube-system/cilium-8ww2n"
Jan 15 12:53:40.215120 kubelet[3459]: I0115 12:53:40.215060    3459 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cni-path\" (UniqueName: \"kubernetes.io/host-path/b51133ea-4f3e-437f-b82c-f0ce5b4a1f31-cni-path\") pod \"cilium-8ww2n\" (UID: \"b51133ea-4f3e-437f-b82c-f0ce5b4a1f31\") " pod="kube-system/cilium-8ww2n"
Jan 15 12:53:40.215120 kubelet[3459]: I0115 12:53:40.215079    3459 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/c8508d3e-7902-4726-80a1-38dbbab6b811-lib-modules\") pod \"kube-proxy-vhvh8\" (UID: \"c8508d3e-7902-4726-80a1-38dbbab6b811\") " pod="kube-system/kube-proxy-vhvh8"
Jan 15 12:53:40.215246 kubelet[3459]: I0115 12:53:40.215098    3459 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-run\" (UniqueName: \"kubernetes.io/host-path/b51133ea-4f3e-437f-b82c-f0ce5b4a1f31-cilium-run\") pod \"cilium-8ww2n\" (UID: \"b51133ea-4f3e-437f-b82c-f0ce5b4a1f31\") " pod="kube-system/cilium-8ww2n"
Jan 15 12:53:40.422425 containerd[1827]: time="2025-01-15T12:53:40.422284725Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:kube-proxy-vhvh8,Uid:c8508d3e-7902-4726-80a1-38dbbab6b811,Namespace:kube-system,Attempt:0,}"
Jan 15 12:53:40.442441 containerd[1827]: time="2025-01-15T12:53:40.442155237Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:cilium-8ww2n,Uid:b51133ea-4f3e-437f-b82c-f0ce5b4a1f31,Namespace:kube-system,Attempt:0,}"
Jan 15 12:53:40.472693 containerd[1827]: time="2025-01-15T12:53:40.472577886Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1
Jan 15 12:53:40.472693 containerd[1827]: time="2025-01-15T12:53:40.472625726Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1
Jan 15 12:53:40.472693 containerd[1827]: time="2025-01-15T12:53:40.472636406Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1
Jan 15 12:53:40.473122 containerd[1827]: time="2025-01-15T12:53:40.472725686Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1
Jan 15 12:53:40.490422 containerd[1827]: time="2025-01-15T12:53:40.488621992Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1
Jan 15 12:53:40.490422 containerd[1827]: time="2025-01-15T12:53:40.488689752Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1
Jan 15 12:53:40.490422 containerd[1827]: time="2025-01-15T12:53:40.488703872Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1
Jan 15 12:53:40.490422 containerd[1827]: time="2025-01-15T12:53:40.488784592Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1
Jan 15 12:53:40.521947 containerd[1827]: time="2025-01-15T12:53:40.521886805Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:kube-proxy-vhvh8,Uid:c8508d3e-7902-4726-80a1-38dbbab6b811,Namespace:kube-system,Attempt:0,} returns sandbox id \"592ace222762b4339e57d8e0117b729d5456a2cf46372ddb390721215e3dc42c\""
Jan 15 12:53:40.527824 containerd[1827]: time="2025-01-15T12:53:40.527444054Z" level=info msg="CreateContainer within sandbox \"592ace222762b4339e57d8e0117b729d5456a2cf46372ddb390721215e3dc42c\" for container &ContainerMetadata{Name:kube-proxy,Attempt:0,}"
Jan 15 12:53:40.535611 containerd[1827]: time="2025-01-15T12:53:40.535580867Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:cilium-8ww2n,Uid:b51133ea-4f3e-437f-b82c-f0ce5b4a1f31,Namespace:kube-system,Attempt:0,} returns sandbox id \"a17f88a5592d6989003a6b21d7ffe7176d063565753a095360eeb8af7edde597\""
Jan 15 12:53:40.539491 containerd[1827]: time="2025-01-15T12:53:40.539375433Z" level=info msg="PullImage \"quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5\""
Jan 15 12:53:40.577867 containerd[1827]: time="2025-01-15T12:53:40.577814615Z" level=info msg="CreateContainer within sandbox \"592ace222762b4339e57d8e0117b729d5456a2cf46372ddb390721215e3dc42c\" for &ContainerMetadata{Name:kube-proxy,Attempt:0,} returns container id \"471f60d0fe4d31ff98797ba9f28900815b879d1fe3aa43a4d35ef507f53a120e\""
Jan 15 12:53:40.578512 containerd[1827]: time="2025-01-15T12:53:40.578478256Z" level=info msg="StartContainer for \"471f60d0fe4d31ff98797ba9f28900815b879d1fe3aa43a4d35ef507f53a120e\""
Jan 15 12:53:40.630841 containerd[1827]: time="2025-01-15T12:53:40.630785020Z" level=info msg="StartContainer for \"471f60d0fe4d31ff98797ba9f28900815b879d1fe3aa43a4d35ef507f53a120e\" returns successfully"
Jan 15 12:53:40.679295 kubelet[3459]: I0115 12:53:40.678793    3459 topology_manager.go:215] "Topology Admit Handler" podUID="048229ec-ef75-4743-8a5d-28418648d086" podNamespace="kube-system" podName="cilium-operator-5cc964979-gwdkj"
Jan 15 12:53:40.719382 kubelet[3459]: I0115 12:53:40.718578    3459 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-rkw7b\" (UniqueName: \"kubernetes.io/projected/048229ec-ef75-4743-8a5d-28418648d086-kube-api-access-rkw7b\") pod \"cilium-operator-5cc964979-gwdkj\" (UID: \"048229ec-ef75-4743-8a5d-28418648d086\") " pod="kube-system/cilium-operator-5cc964979-gwdkj"
Jan 15 12:53:40.719382 kubelet[3459]: I0115 12:53:40.718633    3459 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/048229ec-ef75-4743-8a5d-28418648d086-cilium-config-path\") pod \"cilium-operator-5cc964979-gwdkj\" (UID: \"048229ec-ef75-4743-8a5d-28418648d086\") " pod="kube-system/cilium-operator-5cc964979-gwdkj"
Jan 15 12:53:40.984824 containerd[1827]: time="2025-01-15T12:53:40.984576709Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:cilium-operator-5cc964979-gwdkj,Uid:048229ec-ef75-4743-8a5d-28418648d086,Namespace:kube-system,Attempt:0,}"
Jan 15 12:53:41.025526 containerd[1827]: time="2025-01-15T12:53:41.025254415Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1
Jan 15 12:53:41.025526 containerd[1827]: time="2025-01-15T12:53:41.025298855Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1
Jan 15 12:53:41.025526 containerd[1827]: time="2025-01-15T12:53:41.025308975Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1
Jan 15 12:53:41.025526 containerd[1827]: time="2025-01-15T12:53:41.025396415Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1
Jan 15 12:53:41.062231 containerd[1827]: time="2025-01-15T12:53:41.062174714Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:cilium-operator-5cc964979-gwdkj,Uid:048229ec-ef75-4743-8a5d-28418648d086,Namespace:kube-system,Attempt:0,} returns sandbox id \"a20f518f04e14f34f2306a768a70973d618429a4c46d91f962050e9c347c308a\""
Jan 15 12:53:44.549594 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount616982027.mount: Deactivated successfully.
Jan 15 12:53:46.266634 containerd[1827]: time="2025-01-15T12:53:46.266579165Z" level=info msg="ImageCreate event name:\"quay.io/cilium/cilium@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}"
Jan 15 12:53:46.269538 containerd[1827]: time="2025-01-15T12:53:46.269481290Z" level=info msg="stop pulling image quay.io/cilium/cilium@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5: active requests=0, bytes read=157651522"
Jan 15 12:53:46.272672 containerd[1827]: time="2025-01-15T12:53:46.272620495Z" level=info msg="ImageCreate event name:\"sha256:b69cb5ebb22d9b4f9c460a6587a0c4285d57a2bff59e4e439ad065a3f684948f\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}"
Jan 15 12:53:46.274468 containerd[1827]: time="2025-01-15T12:53:46.274295938Z" level=info msg="Pulled image \"quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5\" with image id \"sha256:b69cb5ebb22d9b4f9c460a6587a0c4285d57a2bff59e4e439ad065a3f684948f\", repo tag \"\", repo digest \"quay.io/cilium/cilium@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5\", size \"157636062\" in 5.734884225s"
Jan 15 12:53:46.274468 containerd[1827]: time="2025-01-15T12:53:46.274337018Z" level=info msg="PullImage \"quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5\" returns image reference \"sha256:b69cb5ebb22d9b4f9c460a6587a0c4285d57a2bff59e4e439ad065a3f684948f\""
Jan 15 12:53:46.275592 containerd[1827]: time="2025-01-15T12:53:46.275537540Z" level=info msg="PullImage \"quay.io/cilium/operator-generic:v1.12.5@sha256:b296eb7f0f7656a5cc19724f40a8a7121b7fd725278b7d61dc91fe0b7ffd7c0e\""
Jan 15 12:53:46.277132 containerd[1827]: time="2025-01-15T12:53:46.277090782Z" level=info msg="CreateContainer within sandbox \"a17f88a5592d6989003a6b21d7ffe7176d063565753a095360eeb8af7edde597\" for container &ContainerMetadata{Name:mount-cgroup,Attempt:0,}"
Jan 15 12:53:46.311504 containerd[1827]: time="2025-01-15T12:53:46.311453078Z" level=info msg="CreateContainer within sandbox \"a17f88a5592d6989003a6b21d7ffe7176d063565753a095360eeb8af7edde597\" for &ContainerMetadata{Name:mount-cgroup,Attempt:0,} returns container id \"0ff71659bb791f318f42c12a94383fbade2e37a0266f3af66bda399e3ea7e04c\""
Jan 15 12:53:46.313465 containerd[1827]: time="2025-01-15T12:53:46.312305599Z" level=info msg="StartContainer for \"0ff71659bb791f318f42c12a94383fbade2e37a0266f3af66bda399e3ea7e04c\""
Jan 15 12:53:46.363992 containerd[1827]: time="2025-01-15T12:53:46.363870962Z" level=info msg="StartContainer for \"0ff71659bb791f318f42c12a94383fbade2e37a0266f3af66bda399e3ea7e04c\" returns successfully"
Jan 15 12:53:46.439774 kubelet[3459]: I0115 12:53:46.439543    3459 pod_startup_latency_tracker.go:102] "Observed pod startup duration" pod="kube-system/kube-proxy-vhvh8" podStartSLOduration=6.439499324 podStartE2EDuration="6.439499324s" podCreationTimestamp="2025-01-15 12:53:40 +0000 UTC" firstStartedPulling="0001-01-01 00:00:00 +0000 UTC" lastFinishedPulling="0001-01-01 00:00:00 +0000 UTC" observedRunningTime="2025-01-15 12:53:41.426868501 +0000 UTC m=+15.176921139" watchObservedRunningTime="2025-01-15 12:53:46.439499324 +0000 UTC m=+20.189551962"
Jan 15 12:53:46.565323 containerd[1827]: time="2025-01-15T12:53:46.460476477Z" level=error msg="collecting metrics for 0ff71659bb791f318f42c12a94383fbade2e37a0266f3af66bda399e3ea7e04c" error="cgroups: cgroup deleted: unknown"
Jan 15 12:53:47.297762 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-0ff71659bb791f318f42c12a94383fbade2e37a0266f3af66bda399e3ea7e04c-rootfs.mount: Deactivated successfully.
Jan 15 12:53:48.069721 containerd[1827]: time="2025-01-15T12:53:48.069656442Z" level=info msg="shim disconnected" id=0ff71659bb791f318f42c12a94383fbade2e37a0266f3af66bda399e3ea7e04c namespace=k8s.io
Jan 15 12:53:48.069721 containerd[1827]: time="2025-01-15T12:53:48.069728203Z" level=warning msg="cleaning up after shim disconnected" id=0ff71659bb791f318f42c12a94383fbade2e37a0266f3af66bda399e3ea7e04c namespace=k8s.io
Jan 15 12:53:48.070214 containerd[1827]: time="2025-01-15T12:53:48.069738723Z" level=info msg="cleaning up dead shim" namespace=k8s.io
Jan 15 12:53:48.434611 containerd[1827]: time="2025-01-15T12:53:48.433324563Z" level=info msg="CreateContainer within sandbox \"a17f88a5592d6989003a6b21d7ffe7176d063565753a095360eeb8af7edde597\" for container &ContainerMetadata{Name:apply-sysctl-overwrites,Attempt:0,}"
Jan 15 12:53:48.469722 containerd[1827]: time="2025-01-15T12:53:48.469631771Z" level=info msg="CreateContainer within sandbox \"a17f88a5592d6989003a6b21d7ffe7176d063565753a095360eeb8af7edde597\" for &ContainerMetadata{Name:apply-sysctl-overwrites,Attempt:0,} returns container id \"85e16fc05993081d23eac1d45bb26b72061fc815d16f514f8bbb558a6a2ea4dc\""
Jan 15 12:53:48.471777 containerd[1827]: time="2025-01-15T12:53:48.471722096Z" level=info msg="StartContainer for \"85e16fc05993081d23eac1d45bb26b72061fc815d16f514f8bbb558a6a2ea4dc\""
Jan 15 12:53:48.520854 containerd[1827]: time="2025-01-15T12:53:48.520740654Z" level=info msg="StartContainer for \"85e16fc05993081d23eac1d45bb26b72061fc815d16f514f8bbb558a6a2ea4dc\" returns successfully"
Jan 15 12:53:48.528347 systemd[1]: systemd-sysctl.service: Deactivated successfully.
Jan 15 12:53:48.528604 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables.
Jan 15 12:53:48.528663 systemd[1]: Stopping systemd-sysctl.service - Apply Kernel Variables...
Jan 15 12:53:48.536578 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables...
Jan 15 12:53:48.552135 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables.
Jan 15 12:53:48.564157 containerd[1827]: time="2025-01-15T12:53:48.563967599Z" level=info msg="shim disconnected" id=85e16fc05993081d23eac1d45bb26b72061fc815d16f514f8bbb558a6a2ea4dc namespace=k8s.io
Jan 15 12:53:48.564157 containerd[1827]: time="2025-01-15T12:53:48.564061759Z" level=warning msg="cleaning up after shim disconnected" id=85e16fc05993081d23eac1d45bb26b72061fc815d16f514f8bbb558a6a2ea4dc namespace=k8s.io
Jan 15 12:53:48.564157 containerd[1827]: time="2025-01-15T12:53:48.564072399Z" level=info msg="cleaning up dead shim" namespace=k8s.io
Jan 15 12:53:49.451577 containerd[1827]: time="2025-01-15T12:53:49.451531467Z" level=info msg="CreateContainer within sandbox \"a17f88a5592d6989003a6b21d7ffe7176d063565753a095360eeb8af7edde597\" for container &ContainerMetadata{Name:mount-bpf-fs,Attempt:0,}"
Jan 15 12:53:49.458366 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-85e16fc05993081d23eac1d45bb26b72061fc815d16f514f8bbb558a6a2ea4dc-rootfs.mount: Deactivated successfully.
Jan 15 12:53:50.764667 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount2002841931.mount: Deactivated successfully.
Jan 15 12:53:50.905943 containerd[1827]: time="2025-01-15T12:53:50.905891708Z" level=info msg="CreateContainer within sandbox \"a17f88a5592d6989003a6b21d7ffe7176d063565753a095360eeb8af7edde597\" for &ContainerMetadata{Name:mount-bpf-fs,Attempt:0,} returns container id \"7a55d8feeee982734ce044428aa8a66046374c91e89041229d511ac6dafbbbee\""
Jan 15 12:53:50.907824 containerd[1827]: time="2025-01-15T12:53:50.906539070Z" level=info msg="StartContainer for \"7a55d8feeee982734ce044428aa8a66046374c91e89041229d511ac6dafbbbee\""
Jan 15 12:53:51.003803 containerd[1827]: time="2025-01-15T12:53:51.003614105Z" level=info msg="StartContainer for \"7a55d8feeee982734ce044428aa8a66046374c91e89041229d511ac6dafbbbee\" returns successfully"
Jan 15 12:53:51.553646 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-7a55d8feeee982734ce044428aa8a66046374c91e89041229d511ac6dafbbbee-rootfs.mount: Deactivated successfully.
Jan 15 12:53:51.860961 containerd[1827]: time="2025-01-15T12:53:51.860836020Z" level=info msg="shim disconnected" id=7a55d8feeee982734ce044428aa8a66046374c91e89041229d511ac6dafbbbee namespace=k8s.io
Jan 15 12:53:51.860961 containerd[1827]: time="2025-01-15T12:53:51.860897340Z" level=warning msg="cleaning up after shim disconnected" id=7a55d8feeee982734ce044428aa8a66046374c91e89041229d511ac6dafbbbee namespace=k8s.io
Jan 15 12:53:51.860961 containerd[1827]: time="2025-01-15T12:53:51.860905460Z" level=info msg="cleaning up dead shim" namespace=k8s.io
Jan 15 12:53:52.454561 containerd[1827]: time="2025-01-15T12:53:52.454301072Z" level=info msg="CreateContainer within sandbox \"a17f88a5592d6989003a6b21d7ffe7176d063565753a095360eeb8af7edde597\" for container &ContainerMetadata{Name:clean-cilium-state,Attempt:0,}"
Jan 15 12:53:52.809887 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount3967772590.mount: Deactivated successfully.
Jan 15 12:53:52.961730 containerd[1827]: time="2025-01-15T12:53:52.961683644Z" level=info msg="CreateContainer within sandbox \"a17f88a5592d6989003a6b21d7ffe7176d063565753a095360eeb8af7edde597\" for &ContainerMetadata{Name:clean-cilium-state,Attempt:0,} returns container id \"0470a80578a7dd849e96973b37f982388d2dc297158014eb38f8adc7beafe5eb\""
Jan 15 12:53:52.962437 containerd[1827]: time="2025-01-15T12:53:52.962376125Z" level=info msg="StartContainer for \"0470a80578a7dd849e96973b37f982388d2dc297158014eb38f8adc7beafe5eb\""
Jan 15 12:53:53.056451 containerd[1827]: time="2025-01-15T12:53:53.056407941Z" level=info msg="StartContainer for \"0470a80578a7dd849e96973b37f982388d2dc297158014eb38f8adc7beafe5eb\" returns successfully"
Jan 15 12:53:53.072139 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-0470a80578a7dd849e96973b37f982388d2dc297158014eb38f8adc7beafe5eb-rootfs.mount: Deactivated successfully.
Jan 15 12:53:56.460955 containerd[1827]: time="2025-01-15T12:53:56.460846123Z" level=info msg="shim disconnected" id=0470a80578a7dd849e96973b37f982388d2dc297158014eb38f8adc7beafe5eb namespace=k8s.io
Jan 15 12:53:56.460955 containerd[1827]: time="2025-01-15T12:53:56.460919643Z" level=warning msg="cleaning up after shim disconnected" id=0470a80578a7dd849e96973b37f982388d2dc297158014eb38f8adc7beafe5eb namespace=k8s.io
Jan 15 12:53:56.460955 containerd[1827]: time="2025-01-15T12:53:56.460928123Z" level=info msg="cleaning up dead shim" namespace=k8s.io
Jan 15 12:53:56.760642 containerd[1827]: time="2025-01-15T12:53:56.760449439Z" level=info msg="ImageCreate event name:\"quay.io/cilium/operator-generic@sha256:b296eb7f0f7656a5cc19724f40a8a7121b7fd725278b7d61dc91fe0b7ffd7c0e\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}"
Jan 15 12:53:56.806828 containerd[1827]: time="2025-01-15T12:53:56.806772919Z" level=info msg="stop pulling image quay.io/cilium/operator-generic@sha256:b296eb7f0f7656a5cc19724f40a8a7121b7fd725278b7d61dc91fe0b7ffd7c0e: active requests=0, bytes read=17138326"
Jan 15 12:53:56.810158 containerd[1827]: time="2025-01-15T12:53:56.810115285Z" level=info msg="ImageCreate event name:\"sha256:59357949c22410bca94f8bb5a7a7f73d575949bc16ddc4bd8c740843d4254180\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}"
Jan 15 12:53:56.812419 containerd[1827]: time="2025-01-15T12:53:56.812338369Z" level=info msg="Pulled image \"quay.io/cilium/operator-generic:v1.12.5@sha256:b296eb7f0f7656a5cc19724f40a8a7121b7fd725278b7d61dc91fe0b7ffd7c0e\" with image id \"sha256:59357949c22410bca94f8bb5a7a7f73d575949bc16ddc4bd8c740843d4254180\", repo tag \"\", repo digest \"quay.io/cilium/operator-generic@sha256:b296eb7f0f7656a5cc19724f40a8a7121b7fd725278b7d61dc91fe0b7ffd7c0e\", size \"17128551\" in 10.536757949s"
Jan 15 12:53:56.812419 containerd[1827]: time="2025-01-15T12:53:56.812371129Z" level=info msg="PullImage \"quay.io/cilium/operator-generic:v1.12.5@sha256:b296eb7f0f7656a5cc19724f40a8a7121b7fd725278b7d61dc91fe0b7ffd7c0e\" returns image reference \"sha256:59357949c22410bca94f8bb5a7a7f73d575949bc16ddc4bd8c740843d4254180\""
Jan 15 12:53:56.814823 containerd[1827]: time="2025-01-15T12:53:56.814685373Z" level=info msg="CreateContainer within sandbox \"a20f518f04e14f34f2306a768a70973d618429a4c46d91f962050e9c347c308a\" for container &ContainerMetadata{Name:cilium-operator,Attempt:0,}"
Jan 15 12:53:57.157226 containerd[1827]: time="2025-01-15T12:53:57.157148963Z" level=info msg="CreateContainer within sandbox \"a20f518f04e14f34f2306a768a70973d618429a4c46d91f962050e9c347c308a\" for &ContainerMetadata{Name:cilium-operator,Attempt:0,} returns container id \"7990c656dcbd1804acfea894317461ce3aa7c2a7bb743567ef350f073413aedc\""
Jan 15 12:53:57.157795 containerd[1827]: time="2025-01-15T12:53:57.157623483Z" level=info msg="StartContainer for \"7990c656dcbd1804acfea894317461ce3aa7c2a7bb743567ef350f073413aedc\""
Jan 15 12:53:57.204584 containerd[1827]: time="2025-01-15T12:53:57.204506844Z" level=info msg="StartContainer for \"7990c656dcbd1804acfea894317461ce3aa7c2a7bb743567ef350f073413aedc\" returns successfully"
Jan 15 12:53:57.474657 containerd[1827]: time="2025-01-15T12:53:57.473226587Z" level=info msg="CreateContainer within sandbox \"a17f88a5592d6989003a6b21d7ffe7176d063565753a095360eeb8af7edde597\" for container &ContainerMetadata{Name:cilium-agent,Attempt:0,}"
Jan 15 12:53:57.478925 kubelet[3459]: I0115 12:53:57.478879    3459 pod_startup_latency_tracker.go:102] "Observed pod startup duration" pod="kube-system/cilium-operator-5cc964979-gwdkj" podStartSLOduration=1.729605944 podStartE2EDuration="17.478737797s" podCreationTimestamp="2025-01-15 12:53:40 +0000 UTC" firstStartedPulling="2025-01-15 12:53:41.063386436 +0000 UTC m=+14.813439034" lastFinishedPulling="2025-01-15 12:53:56.812518249 +0000 UTC m=+30.562570887" observedRunningTime="2025-01-15 12:53:57.478691837 +0000 UTC m=+31.228744475" watchObservedRunningTime="2025-01-15 12:53:57.478737797 +0000 UTC m=+31.228790435"
Jan 15 12:53:57.663113 containerd[1827]: time="2025-01-15T12:53:57.661927952Z" level=info msg="CreateContainer within sandbox \"a17f88a5592d6989003a6b21d7ffe7176d063565753a095360eeb8af7edde597\" for &ContainerMetadata{Name:cilium-agent,Attempt:0,} returns container id \"640ea827e6c285073bff56d2a6a233d35d48c0e73ff93422e497e796330b6fe5\""
Jan 15 12:53:57.663113 containerd[1827]: time="2025-01-15T12:53:57.662584434Z" level=info msg="StartContainer for \"640ea827e6c285073bff56d2a6a233d35d48c0e73ff93422e497e796330b6fe5\""
Jan 15 12:53:57.819441 containerd[1827]: time="2025-01-15T12:53:57.819390344Z" level=info msg="StartContainer for \"640ea827e6c285073bff56d2a6a233d35d48c0e73ff93422e497e796330b6fe5\" returns successfully"
Jan 15 12:53:57.982562 kubelet[3459]: I0115 12:53:57.982398    3459 kubelet_node_status.go:497] "Fast updating node status as it just became ready"
Jan 15 12:53:58.059033 kubelet[3459]: I0115 12:53:58.057469    3459 topology_manager.go:215] "Topology Admit Handler" podUID="3a503ab9-e7bc-4e4d-8ee6-4056ca36ab8c" podNamespace="kube-system" podName="coredns-76f75df574-j8g5b"
Jan 15 12:53:58.068571 kubelet[3459]: I0115 12:53:58.065353    3459 topology_manager.go:215] "Topology Admit Handler" podUID="4ae22bf0-b8af-44cb-b266-c07b1dab333e" podNamespace="kube-system" podName="coredns-76f75df574-p8x2d"
Jan 15 12:53:58.121165 kubelet[3459]: I0115 12:53:58.121063    3459 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-kzk4x\" (UniqueName: \"kubernetes.io/projected/3a503ab9-e7bc-4e4d-8ee6-4056ca36ab8c-kube-api-access-kzk4x\") pod \"coredns-76f75df574-j8g5b\" (UID: \"3a503ab9-e7bc-4e4d-8ee6-4056ca36ab8c\") " pod="kube-system/coredns-76f75df574-j8g5b"
Jan 15 12:53:58.121400 kubelet[3459]: I0115 12:53:58.121351    3459 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-glg4d\" (UniqueName: \"kubernetes.io/projected/4ae22bf0-b8af-44cb-b266-c07b1dab333e-kube-api-access-glg4d\") pod \"coredns-76f75df574-p8x2d\" (UID: \"4ae22bf0-b8af-44cb-b266-c07b1dab333e\") " pod="kube-system/coredns-76f75df574-p8x2d"
Jan 15 12:53:58.121400 kubelet[3459]: I0115 12:53:58.121381    3459 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"config-volume\" (UniqueName: \"kubernetes.io/configmap/3a503ab9-e7bc-4e4d-8ee6-4056ca36ab8c-config-volume\") pod \"coredns-76f75df574-j8g5b\" (UID: \"3a503ab9-e7bc-4e4d-8ee6-4056ca36ab8c\") " pod="kube-system/coredns-76f75df574-j8g5b"
Jan 15 12:53:58.122178 kubelet[3459]: I0115 12:53:58.122093    3459 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"config-volume\" (UniqueName: \"kubernetes.io/configmap/4ae22bf0-b8af-44cb-b266-c07b1dab333e-config-volume\") pod \"coredns-76f75df574-p8x2d\" (UID: \"4ae22bf0-b8af-44cb-b266-c07b1dab333e\") " pod="kube-system/coredns-76f75df574-p8x2d"
Jan 15 12:53:58.370525 containerd[1827]: time="2025-01-15T12:53:58.370159573Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:coredns-76f75df574-j8g5b,Uid:3a503ab9-e7bc-4e4d-8ee6-4056ca36ab8c,Namespace:kube-system,Attempt:0,}"
Jan 15 12:53:58.382255 containerd[1827]: time="2025-01-15T12:53:58.382173153Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:coredns-76f75df574-p8x2d,Uid:4ae22bf0-b8af-44cb-b266-c07b1dab333e,Namespace:kube-system,Attempt:0,}"
Jan 15 12:53:58.489869 kubelet[3459]: I0115 12:53:58.489749    3459 pod_startup_latency_tracker.go:102] "Observed pod startup duration" pod="kube-system/cilium-8ww2n" podStartSLOduration=12.752840871 podStartE2EDuration="18.489711179s" podCreationTimestamp="2025-01-15 12:53:40 +0000 UTC" firstStartedPulling="2025-01-15 12:53:40.537995511 +0000 UTC m=+14.288048149" lastFinishedPulling="2025-01-15 12:53:46.274865819 +0000 UTC m=+20.024918457" observedRunningTime="2025-01-15 12:53:58.489249938 +0000 UTC m=+32.239302576" watchObservedRunningTime="2025-01-15 12:53:58.489711179 +0000 UTC m=+32.239763817"
Jan 15 12:54:00.060269 systemd-networkd[1397]: cilium_host: Link UP
Jan 15 12:54:00.062205 systemd-networkd[1397]: cilium_net: Link UP
Jan 15 12:54:00.066270 systemd-networkd[1397]: cilium_net: Gained carrier
Jan 15 12:54:00.066447 systemd-networkd[1397]: cilium_host: Gained carrier
Jan 15 12:54:00.066543 systemd-networkd[1397]: cilium_net: Gained IPv6LL
Jan 15 12:54:00.066650 systemd-networkd[1397]: cilium_host: Gained IPv6LL
Jan 15 12:54:00.255601 systemd-networkd[1397]: cilium_vxlan: Link UP
Jan 15 12:54:00.256796 systemd-networkd[1397]: cilium_vxlan: Gained carrier
Jan 15 12:54:00.637071 kernel: NET: Registered PF_ALG protocol family
Jan 15 12:54:01.380483 systemd-networkd[1397]: lxc_health: Link UP
Jan 15 12:54:01.389190 systemd-networkd[1397]: lxc_health: Gained carrier
Jan 15 12:54:01.878001 systemd-networkd[1397]: lxccc8a10d7c3fb: Link UP
Jan 15 12:54:01.887860 kernel: eth0: renamed from tmp775d8
Jan 15 12:54:01.892804 systemd-networkd[1397]: tmp775d8: Configuring with /usr/lib/systemd/network/zz-default.network.
Jan 15 12:54:01.892880 systemd-networkd[1397]: tmp775d8: Cannot enable IPv6, ignoring: No such file or directory
Jan 15 12:54:01.892914 systemd-networkd[1397]: tmp775d8: Cannot configure IPv6 privacy extensions for interface, ignoring: No such file or directory
Jan 15 12:54:01.892924 systemd-networkd[1397]: tmp775d8: Cannot disable kernel IPv6 accept_ra for interface, ignoring: No such file or directory
Jan 15 12:54:01.892934 systemd-networkd[1397]: tmp775d8: Cannot set IPv6 proxy NDP, ignoring: No such file or directory
Jan 15 12:54:01.892948 systemd-networkd[1397]: tmp775d8: Cannot enable promote_secondaries for interface, ignoring: No such file or directory
Jan 15 12:54:01.894856 systemd-networkd[1397]: lxccc8a10d7c3fb: Gained carrier
Jan 15 12:54:01.923486 systemd-networkd[1397]: lxc3cebdf9b45ad: Link UP
Jan 15 12:54:01.937058 kernel: eth0: renamed from tmp6d75a
Jan 15 12:54:01.939292 systemd-networkd[1397]: lxc3cebdf9b45ad: Gained carrier
Jan 15 12:54:02.076208 systemd-networkd[1397]: cilium_vxlan: Gained IPv6LL
Jan 15 12:54:02.460198 systemd-networkd[1397]: lxc_health: Gained IPv6LL
Jan 15 12:54:03.100203 systemd-networkd[1397]: lxc3cebdf9b45ad: Gained IPv6LL
Jan 15 12:54:03.804143 systemd-networkd[1397]: lxccc8a10d7c3fb: Gained IPv6LL
Jan 15 12:54:05.369186 containerd[1827]: time="2025-01-15T12:54:05.368878390Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1
Jan 15 12:54:05.369186 containerd[1827]: time="2025-01-15T12:54:05.368932470Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1
Jan 15 12:54:05.369186 containerd[1827]: time="2025-01-15T12:54:05.368947750Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1
Jan 15 12:54:05.370363 containerd[1827]: time="2025-01-15T12:54:05.369807592Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1
Jan 15 12:54:05.424639 containerd[1827]: time="2025-01-15T12:54:05.424571176Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:coredns-76f75df574-j8g5b,Uid:3a503ab9-e7bc-4e4d-8ee6-4056ca36ab8c,Namespace:kube-system,Attempt:0,} returns sandbox id \"6d75a7c8182b29df806711903579df9f87b4e9e91e0851eb4c437b644c84e0c2\""
Jan 15 12:54:05.430555 containerd[1827]: time="2025-01-15T12:54:05.428031943Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1
Jan 15 12:54:05.430555 containerd[1827]: time="2025-01-15T12:54:05.428094023Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1
Jan 15 12:54:05.430555 containerd[1827]: time="2025-01-15T12:54:05.428105343Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1
Jan 15 12:54:05.430555 containerd[1827]: time="2025-01-15T12:54:05.428182343Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1
Jan 15 12:54:05.436349 containerd[1827]: time="2025-01-15T12:54:05.436153238Z" level=info msg="CreateContainer within sandbox \"6d75a7c8182b29df806711903579df9f87b4e9e91e0851eb4c437b644c84e0c2\" for container &ContainerMetadata{Name:coredns,Attempt:0,}"
Jan 15 12:54:05.486324 containerd[1827]: time="2025-01-15T12:54:05.486269374Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:coredns-76f75df574-p8x2d,Uid:4ae22bf0-b8af-44cb-b266-c07b1dab333e,Namespace:kube-system,Attempt:0,} returns sandbox id \"775d827a5c6bd3cc96470620fa5661a76b8502d9b84e8762a9ae575b044d9875\""
Jan 15 12:54:05.491040 containerd[1827]: time="2025-01-15T12:54:05.490974983Z" level=info msg="CreateContainer within sandbox \"775d827a5c6bd3cc96470620fa5661a76b8502d9b84e8762a9ae575b044d9875\" for container &ContainerMetadata{Name:coredns,Attempt:0,}"
Jan 15 12:54:05.901886 containerd[1827]: time="2025-01-15T12:54:05.901834405Z" level=info msg="CreateContainer within sandbox \"6d75a7c8182b29df806711903579df9f87b4e9e91e0851eb4c437b644c84e0c2\" for &ContainerMetadata{Name:coredns,Attempt:0,} returns container id \"1d31aaf1ae3148c8b4fca5303b7a14803e816f3849d84d48d0385a2e7edd4210\""
Jan 15 12:54:05.903722 containerd[1827]: time="2025-01-15T12:54:05.902729327Z" level=info msg="StartContainer for \"1d31aaf1ae3148c8b4fca5303b7a14803e816f3849d84d48d0385a2e7edd4210\""
Jan 15 12:54:05.948355 containerd[1827]: time="2025-01-15T12:54:05.947500292Z" level=info msg="CreateContainer within sandbox \"775d827a5c6bd3cc96470620fa5661a76b8502d9b84e8762a9ae575b044d9875\" for &ContainerMetadata{Name:coredns,Attempt:0,} returns container id \"069ba8939829356ca8acc29563df5a1038c3b29ea8095ec61d54ce2cd4109fac\""
Jan 15 12:54:05.949622 containerd[1827]: time="2025-01-15T12:54:05.949585616Z" level=info msg="StartContainer for \"069ba8939829356ca8acc29563df5a1038c3b29ea8095ec61d54ce2cd4109fac\""
Jan 15 12:54:05.956595 containerd[1827]: time="2025-01-15T12:54:05.956552629Z" level=info msg="StartContainer for \"1d31aaf1ae3148c8b4fca5303b7a14803e816f3849d84d48d0385a2e7edd4210\" returns successfully"
Jan 15 12:54:06.017543 containerd[1827]: time="2025-01-15T12:54:06.017371385Z" level=info msg="StartContainer for \"069ba8939829356ca8acc29563df5a1038c3b29ea8095ec61d54ce2cd4109fac\" returns successfully"
Jan 15 12:54:06.377519 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount873363635.mount: Deactivated successfully.
Jan 15 12:54:06.516522 kubelet[3459]: I0115 12:54:06.516479    3459 pod_startup_latency_tracker.go:102] "Observed pod startup duration" pod="kube-system/coredns-76f75df574-p8x2d" podStartSLOduration=26.516442575 podStartE2EDuration="26.516442575s" podCreationTimestamp="2025-01-15 12:53:40 +0000 UTC" firstStartedPulling="0001-01-01 00:00:00 +0000 UTC" lastFinishedPulling="0001-01-01 00:00:00 +0000 UTC" observedRunningTime="2025-01-15 12:54:06.51408013 +0000 UTC m=+40.264132768" watchObservedRunningTime="2025-01-15 12:54:06.516442575 +0000 UTC m=+40.266495173"
Jan 15 12:54:06.547207 kubelet[3459]: I0115 12:54:06.544707    3459 pod_startup_latency_tracker.go:102] "Observed pod startup duration" pod="kube-system/coredns-76f75df574-j8g5b" podStartSLOduration=26.544668828 podStartE2EDuration="26.544668828s" podCreationTimestamp="2025-01-15 12:53:40 +0000 UTC" firstStartedPulling="0001-01-01 00:00:00 +0000 UTC" lastFinishedPulling="0001-01-01 00:00:00 +0000 UTC" observedRunningTime="2025-01-15 12:54:06.530540842 +0000 UTC m=+40.280593480" watchObservedRunningTime="2025-01-15 12:54:06.544668828 +0000 UTC m=+40.294721466"
Jan 15 12:54:52.352289 systemd[1]: Started sshd@7-10.200.20.12:22-10.200.16.10:45588.service - OpenSSH per-connection server daemon (10.200.16.10:45588).
Jan 15 12:54:52.796696 sshd[4841]: Accepted publickey for core from 10.200.16.10 port 45588 ssh2: RSA SHA256:3TKB8H62jxUP/z4JZRDHwyyFOgqyGuw8iIOU8t12cZM
Jan 15 12:54:52.797993 sshd[4841]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0)
Jan 15 12:54:52.801901 systemd-logind[1788]: New session 10 of user core.
Jan 15 12:54:52.806283 systemd[1]: Started session-10.scope - Session 10 of User core.
Jan 15 12:54:53.190929 sshd[4841]: pam_unix(sshd:session): session closed for user core
Jan 15 12:54:53.193523 systemd[1]: sshd@7-10.200.20.12:22-10.200.16.10:45588.service: Deactivated successfully.
Jan 15 12:54:53.197331 systemd-logind[1788]: Session 10 logged out. Waiting for processes to exit.
Jan 15 12:54:53.197841 systemd[1]: session-10.scope: Deactivated successfully.
Jan 15 12:54:53.199366 systemd-logind[1788]: Removed session 10.
Jan 15 12:54:58.277499 systemd[1]: Started sshd@8-10.200.20.12:22-10.200.16.10:39162.service - OpenSSH per-connection server daemon (10.200.16.10:39162).
Jan 15 12:54:58.760933 sshd[4856]: Accepted publickey for core from 10.200.16.10 port 39162 ssh2: RSA SHA256:3TKB8H62jxUP/z4JZRDHwyyFOgqyGuw8iIOU8t12cZM
Jan 15 12:54:58.762272 sshd[4856]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0)
Jan 15 12:54:58.766685 systemd-logind[1788]: New session 11 of user core.
Jan 15 12:54:58.771227 systemd[1]: Started session-11.scope - Session 11 of User core.
Jan 15 12:54:59.171230 sshd[4856]: pam_unix(sshd:session): session closed for user core
Jan 15 12:54:59.173825 systemd-logind[1788]: Session 11 logged out. Waiting for processes to exit.
Jan 15 12:54:59.173976 systemd[1]: sshd@8-10.200.20.12:22-10.200.16.10:39162.service: Deactivated successfully.
Jan 15 12:54:59.177101 systemd[1]: session-11.scope: Deactivated successfully.
Jan 15 12:54:59.178120 systemd-logind[1788]: Removed session 11.
Jan 15 12:55:04.248245 systemd[1]: Started sshd@9-10.200.20.12:22-10.200.16.10:39166.service - OpenSSH per-connection server daemon (10.200.16.10:39166).
Jan 15 12:55:04.693003 sshd[4872]: Accepted publickey for core from 10.200.16.10 port 39166 ssh2: RSA SHA256:3TKB8H62jxUP/z4JZRDHwyyFOgqyGuw8iIOU8t12cZM
Jan 15 12:55:04.694312 sshd[4872]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0)
Jan 15 12:55:04.698578 systemd-logind[1788]: New session 12 of user core.
Jan 15 12:55:04.703279 systemd[1]: Started session-12.scope - Session 12 of User core.
Jan 15 12:55:05.094123 sshd[4872]: pam_unix(sshd:session): session closed for user core
Jan 15 12:55:05.097190 systemd-logind[1788]: Session 12 logged out. Waiting for processes to exit.
Jan 15 12:55:05.099363 systemd[1]: sshd@9-10.200.20.12:22-10.200.16.10:39166.service: Deactivated successfully.
Jan 15 12:55:05.101872 systemd[1]: session-12.scope: Deactivated successfully.
Jan 15 12:55:05.103190 systemd-logind[1788]: Removed session 12.
Jan 15 12:55:10.182298 systemd[1]: Started sshd@10-10.200.20.12:22-10.200.16.10:50372.service - OpenSSH per-connection server daemon (10.200.16.10:50372).
Jan 15 12:55:10.628472 sshd[4887]: Accepted publickey for core from 10.200.16.10 port 50372 ssh2: RSA SHA256:3TKB8H62jxUP/z4JZRDHwyyFOgqyGuw8iIOU8t12cZM
Jan 15 12:55:10.629744 sshd[4887]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0)
Jan 15 12:55:10.633616 systemd-logind[1788]: New session 13 of user core.
Jan 15 12:55:10.643296 systemd[1]: Started session-13.scope - Session 13 of User core.
Jan 15 12:55:11.019222 sshd[4887]: pam_unix(sshd:session): session closed for user core
Jan 15 12:55:11.022670 systemd[1]: sshd@10-10.200.20.12:22-10.200.16.10:50372.service: Deactivated successfully.
Jan 15 12:55:11.025903 systemd-logind[1788]: Session 13 logged out. Waiting for processes to exit.
Jan 15 12:55:11.026218 systemd[1]: session-13.scope: Deactivated successfully.
Jan 15 12:55:11.028893 systemd-logind[1788]: Removed session 13.
Jan 15 12:55:11.098326 systemd[1]: Started sshd@11-10.200.20.12:22-10.200.16.10:50386.service - OpenSSH per-connection server daemon (10.200.16.10:50386).
Jan 15 12:55:11.542624 sshd[4903]: Accepted publickey for core from 10.200.16.10 port 50386 ssh2: RSA SHA256:3TKB8H62jxUP/z4JZRDHwyyFOgqyGuw8iIOU8t12cZM
Jan 15 12:55:11.543883 sshd[4903]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0)
Jan 15 12:55:11.547879 systemd-logind[1788]: New session 14 of user core.
Jan 15 12:55:11.551267 systemd[1]: Started session-14.scope - Session 14 of User core.
Jan 15 12:55:11.965229 sshd[4903]: pam_unix(sshd:session): session closed for user core
Jan 15 12:55:11.970423 systemd[1]: sshd@11-10.200.20.12:22-10.200.16.10:50386.service: Deactivated successfully.
Jan 15 12:55:11.974172 systemd-logind[1788]: Session 14 logged out. Waiting for processes to exit.
Jan 15 12:55:11.975348 systemd[1]: session-14.scope: Deactivated successfully.
Jan 15 12:55:11.976270 systemd-logind[1788]: Removed session 14.
Jan 15 12:55:12.043233 systemd[1]: Started sshd@12-10.200.20.12:22-10.200.16.10:50392.service - OpenSSH per-connection server daemon (10.200.16.10:50392).
Jan 15 12:55:12.492380 sshd[4916]: Accepted publickey for core from 10.200.16.10 port 50392 ssh2: RSA SHA256:3TKB8H62jxUP/z4JZRDHwyyFOgqyGuw8iIOU8t12cZM
Jan 15 12:55:12.493717 sshd[4916]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0)
Jan 15 12:55:12.497375 systemd-logind[1788]: New session 15 of user core.
Jan 15 12:55:12.499281 systemd[1]: Started session-15.scope - Session 15 of User core.
Jan 15 12:55:12.889242 sshd[4916]: pam_unix(sshd:session): session closed for user core
Jan 15 12:55:12.893391 systemd[1]: sshd@12-10.200.20.12:22-10.200.16.10:50392.service: Deactivated successfully.
Jan 15 12:55:12.897211 systemd[1]: session-15.scope: Deactivated successfully.
Jan 15 12:55:12.898162 systemd-logind[1788]: Session 15 logged out. Waiting for processes to exit.
Jan 15 12:55:12.899288 systemd-logind[1788]: Removed session 15.
Jan 15 12:55:17.970557 systemd[1]: Started sshd@13-10.200.20.12:22-10.200.16.10:55480.service - OpenSSH per-connection server daemon (10.200.16.10:55480).
Jan 15 12:55:18.414712 sshd[4930]: Accepted publickey for core from 10.200.16.10 port 55480 ssh2: RSA SHA256:3TKB8H62jxUP/z4JZRDHwyyFOgqyGuw8iIOU8t12cZM
Jan 15 12:55:18.415978 sshd[4930]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0)
Jan 15 12:55:18.420283 systemd-logind[1788]: New session 16 of user core.
Jan 15 12:55:18.424939 systemd[1]: Started session-16.scope - Session 16 of User core.
Jan 15 12:55:18.814950 sshd[4930]: pam_unix(sshd:session): session closed for user core
Jan 15 12:55:18.818776 systemd[1]: sshd@13-10.200.20.12:22-10.200.16.10:55480.service: Deactivated successfully.
Jan 15 12:55:18.822306 systemd[1]: session-16.scope: Deactivated successfully.
Jan 15 12:55:18.823616 systemd-logind[1788]: Session 16 logged out. Waiting for processes to exit.
Jan 15 12:55:18.824898 systemd-logind[1788]: Removed session 16.
Jan 15 12:55:23.903247 systemd[1]: Started sshd@14-10.200.20.12:22-10.200.16.10:55492.service - OpenSSH per-connection server daemon (10.200.16.10:55492).
Jan 15 12:55:24.352096 sshd[4945]: Accepted publickey for core from 10.200.16.10 port 55492 ssh2: RSA SHA256:3TKB8H62jxUP/z4JZRDHwyyFOgqyGuw8iIOU8t12cZM
Jan 15 12:55:24.353365 sshd[4945]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0)
Jan 15 12:55:24.358071 systemd-logind[1788]: New session 17 of user core.
Jan 15 12:55:24.362367 systemd[1]: Started session-17.scope - Session 17 of User core.
Jan 15 12:55:24.749560 sshd[4945]: pam_unix(sshd:session): session closed for user core
Jan 15 12:55:24.753493 systemd-logind[1788]: Session 17 logged out. Waiting for processes to exit.
Jan 15 12:55:24.753959 systemd[1]: sshd@14-10.200.20.12:22-10.200.16.10:55492.service: Deactivated successfully.
Jan 15 12:55:24.755504 systemd[1]: session-17.scope: Deactivated successfully.
Jan 15 12:55:24.757530 systemd-logind[1788]: Removed session 17.
Jan 15 12:55:24.824250 systemd[1]: Started sshd@15-10.200.20.12:22-10.200.16.10:55500.service - OpenSSH per-connection server daemon (10.200.16.10:55500).
Jan 15 12:55:25.274661 sshd[4959]: Accepted publickey for core from 10.200.16.10 port 55500 ssh2: RSA SHA256:3TKB8H62jxUP/z4JZRDHwyyFOgqyGuw8iIOU8t12cZM
Jan 15 12:55:25.275935 sshd[4959]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0)
Jan 15 12:55:25.280326 systemd-logind[1788]: New session 18 of user core.
Jan 15 12:55:25.284263 systemd[1]: Started session-18.scope - Session 18 of User core.
Jan 15 12:55:25.724223 sshd[4959]: pam_unix(sshd:session): session closed for user core
Jan 15 12:55:25.727519 systemd[1]: sshd@15-10.200.20.12:22-10.200.16.10:55500.service: Deactivated successfully.
Jan 15 12:55:25.730687 systemd[1]: session-18.scope: Deactivated successfully.
Jan 15 12:55:25.732399 systemd-logind[1788]: Session 18 logged out. Waiting for processes to exit.
Jan 15 12:55:25.733281 systemd-logind[1788]: Removed session 18.
Jan 15 12:55:25.809226 systemd[1]: Started sshd@16-10.200.20.12:22-10.200.16.10:55510.service - OpenSSH per-connection server daemon (10.200.16.10:55510).
Jan 15 12:55:26.287396 sshd[4971]: Accepted publickey for core from 10.200.16.10 port 55510 ssh2: RSA SHA256:3TKB8H62jxUP/z4JZRDHwyyFOgqyGuw8iIOU8t12cZM
Jan 15 12:55:26.288803 sshd[4971]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0)
Jan 15 12:55:26.292735 systemd-logind[1788]: New session 19 of user core.
Jan 15 12:55:26.300316 systemd[1]: Started session-19.scope - Session 19 of User core.
Jan 15 12:55:27.892438 sshd[4971]: pam_unix(sshd:session): session closed for user core
Jan 15 12:55:27.898232 systemd[1]: sshd@16-10.200.20.12:22-10.200.16.10:55510.service: Deactivated successfully.
Jan 15 12:55:27.902564 systemd[1]: session-19.scope: Deactivated successfully.
Jan 15 12:55:27.903758 systemd-logind[1788]: Session 19 logged out. Waiting for processes to exit.
Jan 15 12:55:27.905382 systemd-logind[1788]: Removed session 19.
Jan 15 12:55:27.976244 systemd[1]: Started sshd@17-10.200.20.12:22-10.200.16.10:47374.service - OpenSSH per-connection server daemon (10.200.16.10:47374).
Jan 15 12:55:28.455607 sshd[4992]: Accepted publickey for core from 10.200.16.10 port 47374 ssh2: RSA SHA256:3TKB8H62jxUP/z4JZRDHwyyFOgqyGuw8iIOU8t12cZM
Jan 15 12:55:28.456891 sshd[4992]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0)
Jan 15 12:55:28.460516 systemd-logind[1788]: New session 20 of user core.
Jan 15 12:55:28.471289 systemd[1]: Started session-20.scope - Session 20 of User core.
Jan 15 12:55:28.967254 sshd[4992]: pam_unix(sshd:session): session closed for user core
Jan 15 12:55:28.970815 systemd[1]: sshd@17-10.200.20.12:22-10.200.16.10:47374.service: Deactivated successfully.
Jan 15 12:55:28.973897 systemd[1]: session-20.scope: Deactivated successfully.
Jan 15 12:55:28.974649 systemd-logind[1788]: Session 20 logged out. Waiting for processes to exit.
Jan 15 12:55:28.975774 systemd-logind[1788]: Removed session 20.
Jan 15 12:55:29.043257 systemd[1]: Started sshd@18-10.200.20.12:22-10.200.16.10:47384.service - OpenSSH per-connection server daemon (10.200.16.10:47384).
Jan 15 12:55:29.491610 sshd[5003]: Accepted publickey for core from 10.200.16.10 port 47384 ssh2: RSA SHA256:3TKB8H62jxUP/z4JZRDHwyyFOgqyGuw8iIOU8t12cZM
Jan 15 12:55:29.492931 sshd[5003]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0)
Jan 15 12:55:29.497267 systemd-logind[1788]: New session 21 of user core.
Jan 15 12:55:29.502271 systemd[1]: Started session-21.scope - Session 21 of User core.
Jan 15 12:55:29.894957 sshd[5003]: pam_unix(sshd:session): session closed for user core
Jan 15 12:55:29.897809 systemd-logind[1788]: Session 21 logged out. Waiting for processes to exit.
Jan 15 12:55:29.898636 systemd[1]: sshd@18-10.200.20.12:22-10.200.16.10:47384.service: Deactivated successfully.
Jan 15 12:55:29.904990 systemd[1]: session-21.scope: Deactivated successfully.
Jan 15 12:55:29.906261 systemd-logind[1788]: Removed session 21.
Jan 15 12:55:34.974231 systemd[1]: Started sshd@19-10.200.20.12:22-10.200.16.10:47390.service - OpenSSH per-connection server daemon (10.200.16.10:47390).
Jan 15 12:55:35.423826 sshd[5020]: Accepted publickey for core from 10.200.16.10 port 47390 ssh2: RSA SHA256:3TKB8H62jxUP/z4JZRDHwyyFOgqyGuw8iIOU8t12cZM
Jan 15 12:55:35.425215 sshd[5020]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0)
Jan 15 12:55:35.428725 systemd-logind[1788]: New session 22 of user core.
Jan 15 12:55:35.433352 systemd[1]: Started session-22.scope - Session 22 of User core.
Jan 15 12:55:35.812495 sshd[5020]: pam_unix(sshd:session): session closed for user core
Jan 15 12:55:35.815585 systemd[1]: sshd@19-10.200.20.12:22-10.200.16.10:47390.service: Deactivated successfully.
Jan 15 12:55:35.818902 systemd[1]: session-22.scope: Deactivated successfully.
Jan 15 12:55:35.819751 systemd-logind[1788]: Session 22 logged out. Waiting for processes to exit.
Jan 15 12:55:35.820811 systemd-logind[1788]: Removed session 22.
Jan 15 12:55:40.892224 systemd[1]: Started sshd@20-10.200.20.12:22-10.200.16.10:39882.service - OpenSSH per-connection server daemon (10.200.16.10:39882).
Jan 15 12:55:41.336078 sshd[5036]: Accepted publickey for core from 10.200.16.10 port 39882 ssh2: RSA SHA256:3TKB8H62jxUP/z4JZRDHwyyFOgqyGuw8iIOU8t12cZM
Jan 15 12:55:41.337401 sshd[5036]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0)
Jan 15 12:55:41.341537 systemd-logind[1788]: New session 23 of user core.
Jan 15 12:55:41.347299 systemd[1]: Started session-23.scope - Session 23 of User core.
Jan 15 12:55:41.732244 sshd[5036]: pam_unix(sshd:session): session closed for user core
Jan 15 12:55:41.736306 systemd[1]: sshd@20-10.200.20.12:22-10.200.16.10:39882.service: Deactivated successfully.
Jan 15 12:55:41.736524 systemd-logind[1788]: Session 23 logged out. Waiting for processes to exit.
Jan 15 12:55:41.739517 systemd[1]: session-23.scope: Deactivated successfully.
Jan 15 12:55:41.740812 systemd-logind[1788]: Removed session 23.
Jan 15 12:55:46.817273 systemd[1]: Started sshd@21-10.200.20.12:22-10.200.16.10:55914.service - OpenSSH per-connection server daemon (10.200.16.10:55914).
Jan 15 12:55:47.296537 sshd[5050]: Accepted publickey for core from 10.200.16.10 port 55914 ssh2: RSA SHA256:3TKB8H62jxUP/z4JZRDHwyyFOgqyGuw8iIOU8t12cZM
Jan 15 12:55:47.297917 sshd[5050]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0)
Jan 15 12:55:47.301660 systemd-logind[1788]: New session 24 of user core.
Jan 15 12:55:47.308394 systemd[1]: Started session-24.scope - Session 24 of User core.
Jan 15 12:55:47.694238 sshd[5050]: pam_unix(sshd:session): session closed for user core
Jan 15 12:55:47.698282 systemd[1]: sshd@21-10.200.20.12:22-10.200.16.10:55914.service: Deactivated successfully.
Jan 15 12:55:47.700961 systemd-logind[1788]: Session 24 logged out. Waiting for processes to exit.
Jan 15 12:55:47.701201 systemd[1]: session-24.scope: Deactivated successfully.
Jan 15 12:55:47.702881 systemd-logind[1788]: Removed session 24.
Jan 15 12:55:47.798295 systemd[1]: Started sshd@22-10.200.20.12:22-10.200.16.10:55916.service - OpenSSH per-connection server daemon (10.200.16.10:55916).
Jan 15 12:55:48.278212 sshd[5064]: Accepted publickey for core from 10.200.16.10 port 55916 ssh2: RSA SHA256:3TKB8H62jxUP/z4JZRDHwyyFOgqyGuw8iIOU8t12cZM
Jan 15 12:55:48.279477 sshd[5064]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0)
Jan 15 12:55:48.283403 systemd-logind[1788]: New session 25 of user core.
Jan 15 12:55:48.291237 systemd[1]: Started session-25.scope - Session 25 of User core.
Jan 15 12:55:50.612031 containerd[1827]: time="2025-01-15T12:55:50.611383394Z" level=info msg="StopContainer for \"7990c656dcbd1804acfea894317461ce3aa7c2a7bb743567ef350f073413aedc\" with timeout 30 (s)"
Jan 15 12:55:50.613301 containerd[1827]: time="2025-01-15T12:55:50.612670596Z" level=info msg="Stop container \"7990c656dcbd1804acfea894317461ce3aa7c2a7bb743567ef350f073413aedc\" with signal terminated"
Jan 15 12:55:50.637967 containerd[1827]: time="2025-01-15T12:55:50.637907926Z" level=error msg="failed to reload cni configuration after receiving fs change event(REMOVE        \"/etc/cni/net.d/05-cilium.conf\")" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config"
Jan 15 12:55:50.644669 containerd[1827]: time="2025-01-15T12:55:50.644634819Z" level=info msg="StopContainer for \"640ea827e6c285073bff56d2a6a233d35d48c0e73ff93422e497e796330b6fe5\" with timeout 2 (s)"
Jan 15 12:55:50.645136 containerd[1827]: time="2025-01-15T12:55:50.644986220Z" level=info msg="Stop container \"640ea827e6c285073bff56d2a6a233d35d48c0e73ff93422e497e796330b6fe5\" with signal terminated"
Jan 15 12:55:50.652247 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-7990c656dcbd1804acfea894317461ce3aa7c2a7bb743567ef350f073413aedc-rootfs.mount: Deactivated successfully.
Jan 15 12:55:50.654978 systemd-networkd[1397]: lxc_health: Link DOWN
Jan 15 12:55:50.654984 systemd-networkd[1397]: lxc_health: Lost carrier
Jan 15 12:55:50.691931 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-640ea827e6c285073bff56d2a6a233d35d48c0e73ff93422e497e796330b6fe5-rootfs.mount: Deactivated successfully.
Jan 15 12:55:50.747817 containerd[1827]: time="2025-01-15T12:55:50.747715502Z" level=info msg="shim disconnected" id=640ea827e6c285073bff56d2a6a233d35d48c0e73ff93422e497e796330b6fe5 namespace=k8s.io
Jan 15 12:55:50.747817 containerd[1827]: time="2025-01-15T12:55:50.747782462Z" level=warning msg="cleaning up after shim disconnected" id=640ea827e6c285073bff56d2a6a233d35d48c0e73ff93422e497e796330b6fe5 namespace=k8s.io
Jan 15 12:55:50.747817 containerd[1827]: time="2025-01-15T12:55:50.747794182Z" level=info msg="cleaning up dead shim" namespace=k8s.io
Jan 15 12:55:50.748075 containerd[1827]: time="2025-01-15T12:55:50.747854542Z" level=info msg="shim disconnected" id=7990c656dcbd1804acfea894317461ce3aa7c2a7bb743567ef350f073413aedc namespace=k8s.io
Jan 15 12:55:50.748075 containerd[1827]: time="2025-01-15T12:55:50.747879703Z" level=warning msg="cleaning up after shim disconnected" id=7990c656dcbd1804acfea894317461ce3aa7c2a7bb743567ef350f073413aedc namespace=k8s.io
Jan 15 12:55:50.748075 containerd[1827]: time="2025-01-15T12:55:50.747887063Z" level=info msg="cleaning up dead shim" namespace=k8s.io
Jan 15 12:55:50.766274 containerd[1827]: time="2025-01-15T12:55:50.766187939Z" level=info msg="StopContainer for \"7990c656dcbd1804acfea894317461ce3aa7c2a7bb743567ef350f073413aedc\" returns successfully"
Jan 15 12:55:50.767338 containerd[1827]: time="2025-01-15T12:55:50.767043020Z" level=info msg="StopContainer for \"640ea827e6c285073bff56d2a6a233d35d48c0e73ff93422e497e796330b6fe5\" returns successfully"
Jan 15 12:55:50.767338 containerd[1827]: time="2025-01-15T12:55:50.767268021Z" level=info msg="StopPodSandbox for \"a20f518f04e14f34f2306a768a70973d618429a4c46d91f962050e9c347c308a\""
Jan 15 12:55:50.767338 containerd[1827]: time="2025-01-15T12:55:50.767307901Z" level=info msg="Container to stop \"7990c656dcbd1804acfea894317461ce3aa7c2a7bb743567ef350f073413aedc\" must be in running or unknown state, current state \"CONTAINER_EXITED\""
Jan 15 12:55:50.769279 containerd[1827]: time="2025-01-15T12:55:50.769124584Z" level=info msg="StopPodSandbox for \"a17f88a5592d6989003a6b21d7ffe7176d063565753a095360eeb8af7edde597\""
Jan 15 12:55:50.769279 containerd[1827]: time="2025-01-15T12:55:50.769186544Z" level=info msg="Container to stop \"85e16fc05993081d23eac1d45bb26b72061fc815d16f514f8bbb558a6a2ea4dc\" must be in running or unknown state, current state \"CONTAINER_EXITED\""
Jan 15 12:55:50.769279 containerd[1827]: time="2025-01-15T12:55:50.769199464Z" level=info msg="Container to stop \"7a55d8feeee982734ce044428aa8a66046374c91e89041229d511ac6dafbbbee\" must be in running or unknown state, current state \"CONTAINER_EXITED\""
Jan 15 12:55:50.769279 containerd[1827]: time="2025-01-15T12:55:50.769210185Z" level=info msg="Container to stop \"640ea827e6c285073bff56d2a6a233d35d48c0e73ff93422e497e796330b6fe5\" must be in running or unknown state, current state \"CONTAINER_EXITED\""
Jan 15 12:55:50.769279 containerd[1827]: time="2025-01-15T12:55:50.769219625Z" level=info msg="Container to stop \"0ff71659bb791f318f42c12a94383fbade2e37a0266f3af66bda399e3ea7e04c\" must be in running or unknown state, current state \"CONTAINER_EXITED\""
Jan 15 12:55:50.769279 containerd[1827]: time="2025-01-15T12:55:50.769240945Z" level=info msg="Container to stop \"0470a80578a7dd849e96973b37f982388d2dc297158014eb38f8adc7beafe5eb\" must be in running or unknown state, current state \"CONTAINER_EXITED\""
Jan 15 12:55:50.770684 systemd[1]: run-containerd-io.containerd.grpc.v1.cri-sandboxes-a20f518f04e14f34f2306a768a70973d618429a4c46d91f962050e9c347c308a-shm.mount: Deactivated successfully.
Jan 15 12:55:50.774900 systemd[1]: run-containerd-io.containerd.grpc.v1.cri-sandboxes-a17f88a5592d6989003a6b21d7ffe7176d063565753a095360eeb8af7edde597-shm.mount: Deactivated successfully.
Jan 15 12:55:50.823137 containerd[1827]: time="2025-01-15T12:55:50.822711810Z" level=info msg="shim disconnected" id=a17f88a5592d6989003a6b21d7ffe7176d063565753a095360eeb8af7edde597 namespace=k8s.io
Jan 15 12:55:50.823137 containerd[1827]: time="2025-01-15T12:55:50.822768970Z" level=warning msg="cleaning up after shim disconnected" id=a17f88a5592d6989003a6b21d7ffe7176d063565753a095360eeb8af7edde597 namespace=k8s.io
Jan 15 12:55:50.823137 containerd[1827]: time="2025-01-15T12:55:50.822777130Z" level=info msg="cleaning up dead shim" namespace=k8s.io
Jan 15 12:55:50.823655 containerd[1827]: time="2025-01-15T12:55:50.823619412Z" level=info msg="shim disconnected" id=a20f518f04e14f34f2306a768a70973d618429a4c46d91f962050e9c347c308a namespace=k8s.io
Jan 15 12:55:50.823827 containerd[1827]: time="2025-01-15T12:55:50.823769372Z" level=warning msg="cleaning up after shim disconnected" id=a20f518f04e14f34f2306a768a70973d618429a4c46d91f962050e9c347c308a namespace=k8s.io
Jan 15 12:55:50.823827 containerd[1827]: time="2025-01-15T12:55:50.823786252Z" level=info msg="cleaning up dead shim" namespace=k8s.io
Jan 15 12:55:50.836519 containerd[1827]: time="2025-01-15T12:55:50.836338837Z" level=info msg="TearDown network for sandbox \"a17f88a5592d6989003a6b21d7ffe7176d063565753a095360eeb8af7edde597\" successfully"
Jan 15 12:55:50.836519 containerd[1827]: time="2025-01-15T12:55:50.836405597Z" level=info msg="StopPodSandbox for \"a17f88a5592d6989003a6b21d7ffe7176d063565753a095360eeb8af7edde597\" returns successfully"
Jan 15 12:55:50.836651 containerd[1827]: time="2025-01-15T12:55:50.836612117Z" level=info msg="TearDown network for sandbox \"a20f518f04e14f34f2306a768a70973d618429a4c46d91f962050e9c347c308a\" successfully"
Jan 15 12:55:50.836651 containerd[1827]: time="2025-01-15T12:55:50.836629357Z" level=info msg="StopPodSandbox for \"a20f518f04e14f34f2306a768a70973d618429a4c46d91f962050e9c347c308a\" returns successfully"
Jan 15 12:55:50.982669 kubelet[3459]: I0115 12:55:50.981984    3459 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"hostproc\" (UniqueName: \"kubernetes.io/host-path/b51133ea-4f3e-437f-b82c-f0ce5b4a1f31-hostproc\") pod \"b51133ea-4f3e-437f-b82c-f0ce5b4a1f31\" (UID: \"b51133ea-4f3e-437f-b82c-f0ce5b4a1f31\") "
Jan 15 12:55:50.982669 kubelet[3459]: I0115 12:55:50.982051    3459 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"etc-cni-netd\" (UniqueName: \"kubernetes.io/host-path/b51133ea-4f3e-437f-b82c-f0ce5b4a1f31-etc-cni-netd\") pod \"b51133ea-4f3e-437f-b82c-f0ce5b4a1f31\" (UID: \"b51133ea-4f3e-437f-b82c-f0ce5b4a1f31\") "
Jan 15 12:55:50.982669 kubelet[3459]: I0115 12:55:50.982071    3459 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"cilium-cgroup\" (UniqueName: \"kubernetes.io/host-path/b51133ea-4f3e-437f-b82c-f0ce5b4a1f31-cilium-cgroup\") pod \"b51133ea-4f3e-437f-b82c-f0ce5b4a1f31\" (UID: \"b51133ea-4f3e-437f-b82c-f0ce5b4a1f31\") "
Jan 15 12:55:50.982669 kubelet[3459]: I0115 12:55:50.982088    3459 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"cni-path\" (UniqueName: \"kubernetes.io/host-path/b51133ea-4f3e-437f-b82c-f0ce5b4a1f31-cni-path\") pod \"b51133ea-4f3e-437f-b82c-f0ce5b4a1f31\" (UID: \"b51133ea-4f3e-437f-b82c-f0ce5b4a1f31\") "
Jan 15 12:55:50.982669 kubelet[3459]: I0115 12:55:50.982095    3459 operation_generator.go:887] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/b51133ea-4f3e-437f-b82c-f0ce5b4a1f31-hostproc" (OuterVolumeSpecName: "hostproc") pod "b51133ea-4f3e-437f-b82c-f0ce5b4a1f31" (UID: "b51133ea-4f3e-437f-b82c-f0ce5b4a1f31"). InnerVolumeSpecName "hostproc". PluginName "kubernetes.io/host-path", VolumeGidValue ""
Jan 15 12:55:50.982669 kubelet[3459]: I0115 12:55:50.982114    3459 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/b51133ea-4f3e-437f-b82c-f0ce5b4a1f31-cilium-config-path\") pod \"b51133ea-4f3e-437f-b82c-f0ce5b4a1f31\" (UID: \"b51133ea-4f3e-437f-b82c-f0ce5b4a1f31\") "
Jan 15 12:55:50.983902 kubelet[3459]: I0115 12:55:50.982133    3459 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/b51133ea-4f3e-437f-b82c-f0ce5b4a1f31-lib-modules\") pod \"b51133ea-4f3e-437f-b82c-f0ce5b4a1f31\" (UID: \"b51133ea-4f3e-437f-b82c-f0ce5b4a1f31\") "
Jan 15 12:55:50.983902 kubelet[3459]: I0115 12:55:50.982137    3459 operation_generator.go:887] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/b51133ea-4f3e-437f-b82c-f0ce5b4a1f31-cilium-cgroup" (OuterVolumeSpecName: "cilium-cgroup") pod "b51133ea-4f3e-437f-b82c-f0ce5b4a1f31" (UID: "b51133ea-4f3e-437f-b82c-f0ce5b4a1f31"). InnerVolumeSpecName "cilium-cgroup". PluginName "kubernetes.io/host-path", VolumeGidValue ""
Jan 15 12:55:50.983902 kubelet[3459]: I0115 12:55:50.982150    3459 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"bpf-maps\" (UniqueName: \"kubernetes.io/host-path/b51133ea-4f3e-437f-b82c-f0ce5b4a1f31-bpf-maps\") pod \"b51133ea-4f3e-437f-b82c-f0ce5b4a1f31\" (UID: \"b51133ea-4f3e-437f-b82c-f0ce5b4a1f31\") "
Jan 15 12:55:50.983902 kubelet[3459]: I0115 12:55:50.982153    3459 operation_generator.go:887] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/b51133ea-4f3e-437f-b82c-f0ce5b4a1f31-etc-cni-netd" (OuterVolumeSpecName: "etc-cni-netd") pod "b51133ea-4f3e-437f-b82c-f0ce5b4a1f31" (UID: "b51133ea-4f3e-437f-b82c-f0ce5b4a1f31"). InnerVolumeSpecName "etc-cni-netd". PluginName "kubernetes.io/host-path", VolumeGidValue ""
Jan 15 12:55:50.983902 kubelet[3459]: I0115 12:55:50.982170    3459 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"host-proc-sys-kernel\" (UniqueName: \"kubernetes.io/host-path/b51133ea-4f3e-437f-b82c-f0ce5b4a1f31-host-proc-sys-kernel\") pod \"b51133ea-4f3e-437f-b82c-f0ce5b4a1f31\" (UID: \"b51133ea-4f3e-437f-b82c-f0ce5b4a1f31\") "
Jan 15 12:55:50.984030 kubelet[3459]: I0115 12:55:50.982191    3459 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"kube-api-access-rkw7b\" (UniqueName: \"kubernetes.io/projected/048229ec-ef75-4743-8a5d-28418648d086-kube-api-access-rkw7b\") pod \"048229ec-ef75-4743-8a5d-28418648d086\" (UID: \"048229ec-ef75-4743-8a5d-28418648d086\") "
Jan 15 12:55:50.984030 kubelet[3459]: I0115 12:55:50.982210    3459 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/048229ec-ef75-4743-8a5d-28418648d086-cilium-config-path\") pod \"048229ec-ef75-4743-8a5d-28418648d086\" (UID: \"048229ec-ef75-4743-8a5d-28418648d086\") "
Jan 15 12:55:50.984030 kubelet[3459]: I0115 12:55:50.982227    3459 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"hubble-tls\" (UniqueName: \"kubernetes.io/projected/b51133ea-4f3e-437f-b82c-f0ce5b4a1f31-hubble-tls\") pod \"b51133ea-4f3e-437f-b82c-f0ce5b4a1f31\" (UID: \"b51133ea-4f3e-437f-b82c-f0ce5b4a1f31\") "
Jan 15 12:55:50.984030 kubelet[3459]: I0115 12:55:50.982244    3459 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"cilium-run\" (UniqueName: \"kubernetes.io/host-path/b51133ea-4f3e-437f-b82c-f0ce5b4a1f31-cilium-run\") pod \"b51133ea-4f3e-437f-b82c-f0ce5b4a1f31\" (UID: \"b51133ea-4f3e-437f-b82c-f0ce5b4a1f31\") "
Jan 15 12:55:50.984030 kubelet[3459]: I0115 12:55:50.982260    3459 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"host-proc-sys-net\" (UniqueName: \"kubernetes.io/host-path/b51133ea-4f3e-437f-b82c-f0ce5b4a1f31-host-proc-sys-net\") pod \"b51133ea-4f3e-437f-b82c-f0ce5b4a1f31\" (UID: \"b51133ea-4f3e-437f-b82c-f0ce5b4a1f31\") "
Jan 15 12:55:50.984030 kubelet[3459]: I0115 12:55:50.982280    3459 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"clustermesh-secrets\" (UniqueName: \"kubernetes.io/secret/b51133ea-4f3e-437f-b82c-f0ce5b4a1f31-clustermesh-secrets\") pod \"b51133ea-4f3e-437f-b82c-f0ce5b4a1f31\" (UID: \"b51133ea-4f3e-437f-b82c-f0ce5b4a1f31\") "
Jan 15 12:55:50.985394 kubelet[3459]: I0115 12:55:50.982297    3459 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/b51133ea-4f3e-437f-b82c-f0ce5b4a1f31-xtables-lock\") pod \"b51133ea-4f3e-437f-b82c-f0ce5b4a1f31\" (UID: \"b51133ea-4f3e-437f-b82c-f0ce5b4a1f31\") "
Jan 15 12:55:50.985394 kubelet[3459]: I0115 12:55:50.982317    3459 reconciler_common.go:172] "operationExecutor.UnmountVolume started for volume \"kube-api-access-7r794\" (UniqueName: \"kubernetes.io/projected/b51133ea-4f3e-437f-b82c-f0ce5b4a1f31-kube-api-access-7r794\") pod \"b51133ea-4f3e-437f-b82c-f0ce5b4a1f31\" (UID: \"b51133ea-4f3e-437f-b82c-f0ce5b4a1f31\") "
Jan 15 12:55:50.985394 kubelet[3459]: I0115 12:55:50.982349    3459 reconciler_common.go:300] "Volume detached for volume \"hostproc\" (UniqueName: \"kubernetes.io/host-path/b51133ea-4f3e-437f-b82c-f0ce5b4a1f31-hostproc\") on node \"ci-4081.3.0-a-0d69b4786a\" DevicePath \"\""
Jan 15 12:55:50.985394 kubelet[3459]: I0115 12:55:50.982361    3459 reconciler_common.go:300] "Volume detached for volume \"etc-cni-netd\" (UniqueName: \"kubernetes.io/host-path/b51133ea-4f3e-437f-b82c-f0ce5b4a1f31-etc-cni-netd\") on node \"ci-4081.3.0-a-0d69b4786a\" DevicePath \"\""
Jan 15 12:55:50.985394 kubelet[3459]: I0115 12:55:50.982372    3459 reconciler_common.go:300] "Volume detached for volume \"cilium-cgroup\" (UniqueName: \"kubernetes.io/host-path/b51133ea-4f3e-437f-b82c-f0ce5b4a1f31-cilium-cgroup\") on node \"ci-4081.3.0-a-0d69b4786a\" DevicePath \"\""
Jan 15 12:55:50.985394 kubelet[3459]: I0115 12:55:50.984563    3459 operation_generator.go:887] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/b51133ea-4f3e-437f-b82c-f0ce5b4a1f31-cni-path" (OuterVolumeSpecName: "cni-path") pod "b51133ea-4f3e-437f-b82c-f0ce5b4a1f31" (UID: "b51133ea-4f3e-437f-b82c-f0ce5b4a1f31"). InnerVolumeSpecName "cni-path". PluginName "kubernetes.io/host-path", VolumeGidValue ""
Jan 15 12:55:50.985568 kubelet[3459]: I0115 12:55:50.985537    3459 operation_generator.go:887] UnmountVolume.TearDown succeeded for volume "kubernetes.io/configmap/b51133ea-4f3e-437f-b82c-f0ce5b4a1f31-cilium-config-path" (OuterVolumeSpecName: "cilium-config-path") pod "b51133ea-4f3e-437f-b82c-f0ce5b4a1f31" (UID: "b51133ea-4f3e-437f-b82c-f0ce5b4a1f31"). InnerVolumeSpecName "cilium-config-path". PluginName "kubernetes.io/configmap", VolumeGidValue ""
Jan 15 12:55:50.986081 kubelet[3459]: I0115 12:55:50.986054    3459 operation_generator.go:887] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/b51133ea-4f3e-437f-b82c-f0ce5b4a1f31-lib-modules" (OuterVolumeSpecName: "lib-modules") pod "b51133ea-4f3e-437f-b82c-f0ce5b4a1f31" (UID: "b51133ea-4f3e-437f-b82c-f0ce5b4a1f31"). InnerVolumeSpecName "lib-modules". PluginName "kubernetes.io/host-path", VolumeGidValue ""
Jan 15 12:55:50.986142 kubelet[3459]: I0115 12:55:50.986090    3459 operation_generator.go:887] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/b51133ea-4f3e-437f-b82c-f0ce5b4a1f31-bpf-maps" (OuterVolumeSpecName: "bpf-maps") pod "b51133ea-4f3e-437f-b82c-f0ce5b4a1f31" (UID: "b51133ea-4f3e-437f-b82c-f0ce5b4a1f31"). InnerVolumeSpecName "bpf-maps". PluginName "kubernetes.io/host-path", VolumeGidValue ""
Jan 15 12:55:50.986233 kubelet[3459]: I0115 12:55:50.986209    3459 operation_generator.go:887] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/b51133ea-4f3e-437f-b82c-f0ce5b4a1f31-host-proc-sys-kernel" (OuterVolumeSpecName: "host-proc-sys-kernel") pod "b51133ea-4f3e-437f-b82c-f0ce5b4a1f31" (UID: "b51133ea-4f3e-437f-b82c-f0ce5b4a1f31"). InnerVolumeSpecName "host-proc-sys-kernel". PluginName "kubernetes.io/host-path", VolumeGidValue ""
Jan 15 12:55:50.987205 kubelet[3459]: I0115 12:55:50.987185    3459 operation_generator.go:887] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/b51133ea-4f3e-437f-b82c-f0ce5b4a1f31-cilium-run" (OuterVolumeSpecName: "cilium-run") pod "b51133ea-4f3e-437f-b82c-f0ce5b4a1f31" (UID: "b51133ea-4f3e-437f-b82c-f0ce5b4a1f31"). InnerVolumeSpecName "cilium-run". PluginName "kubernetes.io/host-path", VolumeGidValue ""
Jan 15 12:55:50.987307 kubelet[3459]: I0115 12:55:50.987293    3459 operation_generator.go:887] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/b51133ea-4f3e-437f-b82c-f0ce5b4a1f31-host-proc-sys-net" (OuterVolumeSpecName: "host-proc-sys-net") pod "b51133ea-4f3e-437f-b82c-f0ce5b4a1f31" (UID: "b51133ea-4f3e-437f-b82c-f0ce5b4a1f31"). InnerVolumeSpecName "host-proc-sys-net". PluginName "kubernetes.io/host-path", VolumeGidValue ""
Jan 15 12:55:50.989096 kubelet[3459]: I0115 12:55:50.989069    3459 operation_generator.go:887] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/b51133ea-4f3e-437f-b82c-f0ce5b4a1f31-xtables-lock" (OuterVolumeSpecName: "xtables-lock") pod "b51133ea-4f3e-437f-b82c-f0ce5b4a1f31" (UID: "b51133ea-4f3e-437f-b82c-f0ce5b4a1f31"). InnerVolumeSpecName "xtables-lock". PluginName "kubernetes.io/host-path", VolumeGidValue ""
Jan 15 12:55:50.989200 kubelet[3459]: I0115 12:55:50.989177    3459 operation_generator.go:887] UnmountVolume.TearDown succeeded for volume "kubernetes.io/projected/b51133ea-4f3e-437f-b82c-f0ce5b4a1f31-kube-api-access-7r794" (OuterVolumeSpecName: "kube-api-access-7r794") pod "b51133ea-4f3e-437f-b82c-f0ce5b4a1f31" (UID: "b51133ea-4f3e-437f-b82c-f0ce5b4a1f31"). InnerVolumeSpecName "kube-api-access-7r794". PluginName "kubernetes.io/projected", VolumeGidValue ""
Jan 15 12:55:50.990590 kubelet[3459]: I0115 12:55:50.990561    3459 operation_generator.go:887] UnmountVolume.TearDown succeeded for volume "kubernetes.io/projected/b51133ea-4f3e-437f-b82c-f0ce5b4a1f31-hubble-tls" (OuterVolumeSpecName: "hubble-tls") pod "b51133ea-4f3e-437f-b82c-f0ce5b4a1f31" (UID: "b51133ea-4f3e-437f-b82c-f0ce5b4a1f31"). InnerVolumeSpecName "hubble-tls". PluginName "kubernetes.io/projected", VolumeGidValue ""
Jan 15 12:55:50.990664 kubelet[3459]: I0115 12:55:50.990630    3459 operation_generator.go:887] UnmountVolume.TearDown succeeded for volume "kubernetes.io/secret/b51133ea-4f3e-437f-b82c-f0ce5b4a1f31-clustermesh-secrets" (OuterVolumeSpecName: "clustermesh-secrets") pod "b51133ea-4f3e-437f-b82c-f0ce5b4a1f31" (UID: "b51133ea-4f3e-437f-b82c-f0ce5b4a1f31"). InnerVolumeSpecName "clustermesh-secrets". PluginName "kubernetes.io/secret", VolumeGidValue ""
Jan 15 12:55:50.991208 kubelet[3459]: I0115 12:55:50.990989    3459 operation_generator.go:887] UnmountVolume.TearDown succeeded for volume "kubernetes.io/configmap/048229ec-ef75-4743-8a5d-28418648d086-cilium-config-path" (OuterVolumeSpecName: "cilium-config-path") pod "048229ec-ef75-4743-8a5d-28418648d086" (UID: "048229ec-ef75-4743-8a5d-28418648d086"). InnerVolumeSpecName "cilium-config-path". PluginName "kubernetes.io/configmap", VolumeGidValue ""
Jan 15 12:55:50.991358 kubelet[3459]: I0115 12:55:50.991324    3459 operation_generator.go:887] UnmountVolume.TearDown succeeded for volume "kubernetes.io/projected/048229ec-ef75-4743-8a5d-28418648d086-kube-api-access-rkw7b" (OuterVolumeSpecName: "kube-api-access-rkw7b") pod "048229ec-ef75-4743-8a5d-28418648d086" (UID: "048229ec-ef75-4743-8a5d-28418648d086"). InnerVolumeSpecName "kube-api-access-rkw7b". PluginName "kubernetes.io/projected", VolumeGidValue ""
Jan 15 12:55:51.082539 kubelet[3459]: I0115 12:55:51.082504    3459 reconciler_common.go:300] "Volume detached for volume \"bpf-maps\" (UniqueName: \"kubernetes.io/host-path/b51133ea-4f3e-437f-b82c-f0ce5b4a1f31-bpf-maps\") on node \"ci-4081.3.0-a-0d69b4786a\" DevicePath \"\""
Jan 15 12:55:51.082675 kubelet[3459]: I0115 12:55:51.082539    3459 reconciler_common.go:300] "Volume detached for volume \"cni-path\" (UniqueName: \"kubernetes.io/host-path/b51133ea-4f3e-437f-b82c-f0ce5b4a1f31-cni-path\") on node \"ci-4081.3.0-a-0d69b4786a\" DevicePath \"\""
Jan 15 12:55:51.082675 kubelet[3459]: I0115 12:55:51.082573    3459 reconciler_common.go:300] "Volume detached for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/b51133ea-4f3e-437f-b82c-f0ce5b4a1f31-cilium-config-path\") on node \"ci-4081.3.0-a-0d69b4786a\" DevicePath \"\""
Jan 15 12:55:51.082675 kubelet[3459]: I0115 12:55:51.082583    3459 reconciler_common.go:300] "Volume detached for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/b51133ea-4f3e-437f-b82c-f0ce5b4a1f31-lib-modules\") on node \"ci-4081.3.0-a-0d69b4786a\" DevicePath \"\""
Jan 15 12:55:51.082675 kubelet[3459]: I0115 12:55:51.082594    3459 reconciler_common.go:300] "Volume detached for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/048229ec-ef75-4743-8a5d-28418648d086-cilium-config-path\") on node \"ci-4081.3.0-a-0d69b4786a\" DevicePath \"\""
Jan 15 12:55:51.082675 kubelet[3459]: I0115 12:55:51.082604    3459 reconciler_common.go:300] "Volume detached for volume \"host-proc-sys-kernel\" (UniqueName: \"kubernetes.io/host-path/b51133ea-4f3e-437f-b82c-f0ce5b4a1f31-host-proc-sys-kernel\") on node \"ci-4081.3.0-a-0d69b4786a\" DevicePath \"\""
Jan 15 12:55:51.082675 kubelet[3459]: I0115 12:55:51.082614    3459 reconciler_common.go:300] "Volume detached for volume \"kube-api-access-rkw7b\" (UniqueName: \"kubernetes.io/projected/048229ec-ef75-4743-8a5d-28418648d086-kube-api-access-rkw7b\") on node \"ci-4081.3.0-a-0d69b4786a\" DevicePath \"\""
Jan 15 12:55:51.082675 kubelet[3459]: I0115 12:55:51.082624    3459 reconciler_common.go:300] "Volume detached for volume \"hubble-tls\" (UniqueName: \"kubernetes.io/projected/b51133ea-4f3e-437f-b82c-f0ce5b4a1f31-hubble-tls\") on node \"ci-4081.3.0-a-0d69b4786a\" DevicePath \"\""
Jan 15 12:55:51.082675 kubelet[3459]: I0115 12:55:51.082633    3459 reconciler_common.go:300] "Volume detached for volume \"cilium-run\" (UniqueName: \"kubernetes.io/host-path/b51133ea-4f3e-437f-b82c-f0ce5b4a1f31-cilium-run\") on node \"ci-4081.3.0-a-0d69b4786a\" DevicePath \"\""
Jan 15 12:55:51.082846 kubelet[3459]: I0115 12:55:51.082642    3459 reconciler_common.go:300] "Volume detached for volume \"host-proc-sys-net\" (UniqueName: \"kubernetes.io/host-path/b51133ea-4f3e-437f-b82c-f0ce5b4a1f31-host-proc-sys-net\") on node \"ci-4081.3.0-a-0d69b4786a\" DevicePath \"\""
Jan 15 12:55:51.082846 kubelet[3459]: I0115 12:55:51.082652    3459 reconciler_common.go:300] "Volume detached for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/b51133ea-4f3e-437f-b82c-f0ce5b4a1f31-xtables-lock\") on node \"ci-4081.3.0-a-0d69b4786a\" DevicePath \"\""
Jan 15 12:55:51.082846 kubelet[3459]: I0115 12:55:51.082664    3459 reconciler_common.go:300] "Volume detached for volume \"kube-api-access-7r794\" (UniqueName: \"kubernetes.io/projected/b51133ea-4f3e-437f-b82c-f0ce5b4a1f31-kube-api-access-7r794\") on node \"ci-4081.3.0-a-0d69b4786a\" DevicePath \"\""
Jan 15 12:55:51.082846 kubelet[3459]: I0115 12:55:51.082673    3459 reconciler_common.go:300] "Volume detached for volume \"clustermesh-secrets\" (UniqueName: \"kubernetes.io/secret/b51133ea-4f3e-437f-b82c-f0ce5b4a1f31-clustermesh-secrets\") on node \"ci-4081.3.0-a-0d69b4786a\" DevicePath \"\""
Jan 15 12:55:51.448660 kubelet[3459]: E0115 12:55:51.448629    3459 kubelet.go:2892] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized"
Jan 15 12:55:51.623807 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-a20f518f04e14f34f2306a768a70973d618429a4c46d91f962050e9c347c308a-rootfs.mount: Deactivated successfully.
Jan 15 12:55:51.624251 systemd[1]: var-lib-kubelet-pods-048229ec\x2def75\x2d4743\x2d8a5d\x2d28418648d086-volumes-kubernetes.io\x7eprojected-kube\x2dapi\x2daccess\x2drkw7b.mount: Deactivated successfully.
Jan 15 12:55:51.624436 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-a17f88a5592d6989003a6b21d7ffe7176d063565753a095360eeb8af7edde597-rootfs.mount: Deactivated successfully.
Jan 15 12:55:51.624588 systemd[1]: var-lib-kubelet-pods-b51133ea\x2d4f3e\x2d437f\x2db82c\x2df0ce5b4a1f31-volumes-kubernetes.io\x7eprojected-kube\x2dapi\x2daccess\x2d7r794.mount: Deactivated successfully.
Jan 15 12:55:51.624747 systemd[1]: var-lib-kubelet-pods-b51133ea\x2d4f3e\x2d437f\x2db82c\x2df0ce5b4a1f31-volumes-kubernetes.io\x7esecret-clustermesh\x2dsecrets.mount: Deactivated successfully.
Jan 15 12:55:51.624909 systemd[1]: var-lib-kubelet-pods-b51133ea\x2d4f3e\x2d437f\x2db82c\x2df0ce5b4a1f31-volumes-kubernetes.io\x7eprojected-hubble\x2dtls.mount: Deactivated successfully.
Jan 15 12:55:51.685073 kubelet[3459]: I0115 12:55:51.684606    3459 scope.go:117] "RemoveContainer" containerID="640ea827e6c285073bff56d2a6a233d35d48c0e73ff93422e497e796330b6fe5"
Jan 15 12:55:51.687661 containerd[1827]: time="2025-01-15T12:55:51.687622953Z" level=info msg="RemoveContainer for \"640ea827e6c285073bff56d2a6a233d35d48c0e73ff93422e497e796330b6fe5\""
Jan 15 12:55:51.697058 containerd[1827]: time="2025-01-15T12:55:51.696996372Z" level=info msg="RemoveContainer for \"640ea827e6c285073bff56d2a6a233d35d48c0e73ff93422e497e796330b6fe5\" returns successfully"
Jan 15 12:55:51.697330 kubelet[3459]: I0115 12:55:51.697282    3459 scope.go:117] "RemoveContainer" containerID="0470a80578a7dd849e96973b37f982388d2dc297158014eb38f8adc7beafe5eb"
Jan 15 12:55:51.698264 containerd[1827]: time="2025-01-15T12:55:51.698227334Z" level=info msg="RemoveContainer for \"0470a80578a7dd849e96973b37f982388d2dc297158014eb38f8adc7beafe5eb\""
Jan 15 12:55:51.710315 containerd[1827]: time="2025-01-15T12:55:51.710139518Z" level=info msg="RemoveContainer for \"0470a80578a7dd849e96973b37f982388d2dc297158014eb38f8adc7beafe5eb\" returns successfully"
Jan 15 12:55:51.710415 kubelet[3459]: I0115 12:55:51.710377    3459 scope.go:117] "RemoveContainer" containerID="7a55d8feeee982734ce044428aa8a66046374c91e89041229d511ac6dafbbbee"
Jan 15 12:55:51.712347 containerd[1827]: time="2025-01-15T12:55:51.712089482Z" level=info msg="RemoveContainer for \"7a55d8feeee982734ce044428aa8a66046374c91e89041229d511ac6dafbbbee\""
Jan 15 12:55:51.718730 containerd[1827]: time="2025-01-15T12:55:51.718665455Z" level=info msg="RemoveContainer for \"7a55d8feeee982734ce044428aa8a66046374c91e89041229d511ac6dafbbbee\" returns successfully"
Jan 15 12:55:51.718923 kubelet[3459]: I0115 12:55:51.718887    3459 scope.go:117] "RemoveContainer" containerID="85e16fc05993081d23eac1d45bb26b72061fc815d16f514f8bbb558a6a2ea4dc"
Jan 15 12:55:51.722039 containerd[1827]: time="2025-01-15T12:55:51.721692861Z" level=info msg="RemoveContainer for \"85e16fc05993081d23eac1d45bb26b72061fc815d16f514f8bbb558a6a2ea4dc\""
Jan 15 12:55:51.729400 containerd[1827]: time="2025-01-15T12:55:51.729332716Z" level=info msg="RemoveContainer for \"85e16fc05993081d23eac1d45bb26b72061fc815d16f514f8bbb558a6a2ea4dc\" returns successfully"
Jan 15 12:55:51.729840 kubelet[3459]: I0115 12:55:51.729535    3459 scope.go:117] "RemoveContainer" containerID="0ff71659bb791f318f42c12a94383fbade2e37a0266f3af66bda399e3ea7e04c"
Jan 15 12:55:51.730652 containerd[1827]: time="2025-01-15T12:55:51.730623638Z" level=info msg="RemoveContainer for \"0ff71659bb791f318f42c12a94383fbade2e37a0266f3af66bda399e3ea7e04c\""
Jan 15 12:55:51.739594 containerd[1827]: time="2025-01-15T12:55:51.739561856Z" level=info msg="RemoveContainer for \"0ff71659bb791f318f42c12a94383fbade2e37a0266f3af66bda399e3ea7e04c\" returns successfully"
Jan 15 12:55:51.739842 kubelet[3459]: I0115 12:55:51.739819    3459 scope.go:117] "RemoveContainer" containerID="640ea827e6c285073bff56d2a6a233d35d48c0e73ff93422e497e796330b6fe5"
Jan 15 12:55:51.740367 containerd[1827]: time="2025-01-15T12:55:51.740277537Z" level=error msg="ContainerStatus for \"640ea827e6c285073bff56d2a6a233d35d48c0e73ff93422e497e796330b6fe5\" failed" error="rpc error: code = NotFound desc = an error occurred when try to find container \"640ea827e6c285073bff56d2a6a233d35d48c0e73ff93422e497e796330b6fe5\": not found"
Jan 15 12:55:51.740495 kubelet[3459]: E0115 12:55:51.740441    3459 remote_runtime.go:432] "ContainerStatus from runtime service failed" err="rpc error: code = NotFound desc = an error occurred when try to find container \"640ea827e6c285073bff56d2a6a233d35d48c0e73ff93422e497e796330b6fe5\": not found" containerID="640ea827e6c285073bff56d2a6a233d35d48c0e73ff93422e497e796330b6fe5"
Jan 15 12:55:51.740535 kubelet[3459]: I0115 12:55:51.740529    3459 pod_container_deletor.go:53] "DeleteContainer returned error" containerID={"Type":"containerd","ID":"640ea827e6c285073bff56d2a6a233d35d48c0e73ff93422e497e796330b6fe5"} err="failed to get container status \"640ea827e6c285073bff56d2a6a233d35d48c0e73ff93422e497e796330b6fe5\": rpc error: code = NotFound desc = an error occurred when try to find container \"640ea827e6c285073bff56d2a6a233d35d48c0e73ff93422e497e796330b6fe5\": not found"
Jan 15 12:55:51.740580 kubelet[3459]: I0115 12:55:51.740542    3459 scope.go:117] "RemoveContainer" containerID="0470a80578a7dd849e96973b37f982388d2dc297158014eb38f8adc7beafe5eb"
Jan 15 12:55:51.740851 containerd[1827]: time="2025-01-15T12:55:51.740738378Z" level=error msg="ContainerStatus for \"0470a80578a7dd849e96973b37f982388d2dc297158014eb38f8adc7beafe5eb\" failed" error="rpc error: code = NotFound desc = an error occurred when try to find container \"0470a80578a7dd849e96973b37f982388d2dc297158014eb38f8adc7beafe5eb\": not found"
Jan 15 12:55:51.740892 kubelet[3459]: E0115 12:55:51.740872    3459 remote_runtime.go:432] "ContainerStatus from runtime service failed" err="rpc error: code = NotFound desc = an error occurred when try to find container \"0470a80578a7dd849e96973b37f982388d2dc297158014eb38f8adc7beafe5eb\": not found" containerID="0470a80578a7dd849e96973b37f982388d2dc297158014eb38f8adc7beafe5eb"
Jan 15 12:55:51.740996 kubelet[3459]: I0115 12:55:51.740970    3459 pod_container_deletor.go:53] "DeleteContainer returned error" containerID={"Type":"containerd","ID":"0470a80578a7dd849e96973b37f982388d2dc297158014eb38f8adc7beafe5eb"} err="failed to get container status \"0470a80578a7dd849e96973b37f982388d2dc297158014eb38f8adc7beafe5eb\": rpc error: code = NotFound desc = an error occurred when try to find container \"0470a80578a7dd849e96973b37f982388d2dc297158014eb38f8adc7beafe5eb\": not found"
Jan 15 12:55:51.740996 kubelet[3459]: I0115 12:55:51.740993    3459 scope.go:117] "RemoveContainer" containerID="7a55d8feeee982734ce044428aa8a66046374c91e89041229d511ac6dafbbbee"
Jan 15 12:55:51.741226 containerd[1827]: time="2025-01-15T12:55:51.741187179Z" level=error msg="ContainerStatus for \"7a55d8feeee982734ce044428aa8a66046374c91e89041229d511ac6dafbbbee\" failed" error="rpc error: code = NotFound desc = an error occurred when try to find container \"7a55d8feeee982734ce044428aa8a66046374c91e89041229d511ac6dafbbbee\": not found"
Jan 15 12:55:51.741347 kubelet[3459]: E0115 12:55:51.741322    3459 remote_runtime.go:432] "ContainerStatus from runtime service failed" err="rpc error: code = NotFound desc = an error occurred when try to find container \"7a55d8feeee982734ce044428aa8a66046374c91e89041229d511ac6dafbbbee\": not found" containerID="7a55d8feeee982734ce044428aa8a66046374c91e89041229d511ac6dafbbbee"
Jan 15 12:55:51.741397 kubelet[3459]: I0115 12:55:51.741356    3459 pod_container_deletor.go:53] "DeleteContainer returned error" containerID={"Type":"containerd","ID":"7a55d8feeee982734ce044428aa8a66046374c91e89041229d511ac6dafbbbee"} err="failed to get container status \"7a55d8feeee982734ce044428aa8a66046374c91e89041229d511ac6dafbbbee\": rpc error: code = NotFound desc = an error occurred when try to find container \"7a55d8feeee982734ce044428aa8a66046374c91e89041229d511ac6dafbbbee\": not found"
Jan 15 12:55:51.741397 kubelet[3459]: I0115 12:55:51.741371    3459 scope.go:117] "RemoveContainer" containerID="85e16fc05993081d23eac1d45bb26b72061fc815d16f514f8bbb558a6a2ea4dc"
Jan 15 12:55:51.741656 containerd[1827]: time="2025-01-15T12:55:51.741545740Z" level=error msg="ContainerStatus for \"85e16fc05993081d23eac1d45bb26b72061fc815d16f514f8bbb558a6a2ea4dc\" failed" error="rpc error: code = NotFound desc = an error occurred when try to find container \"85e16fc05993081d23eac1d45bb26b72061fc815d16f514f8bbb558a6a2ea4dc\": not found"
Jan 15 12:55:51.741899 kubelet[3459]: E0115 12:55:51.741772    3459 remote_runtime.go:432] "ContainerStatus from runtime service failed" err="rpc error: code = NotFound desc = an error occurred when try to find container \"85e16fc05993081d23eac1d45bb26b72061fc815d16f514f8bbb558a6a2ea4dc\": not found" containerID="85e16fc05993081d23eac1d45bb26b72061fc815d16f514f8bbb558a6a2ea4dc"
Jan 15 12:55:51.741899 kubelet[3459]: I0115 12:55:51.741804    3459 pod_container_deletor.go:53] "DeleteContainer returned error" containerID={"Type":"containerd","ID":"85e16fc05993081d23eac1d45bb26b72061fc815d16f514f8bbb558a6a2ea4dc"} err="failed to get container status \"85e16fc05993081d23eac1d45bb26b72061fc815d16f514f8bbb558a6a2ea4dc\": rpc error: code = NotFound desc = an error occurred when try to find container \"85e16fc05993081d23eac1d45bb26b72061fc815d16f514f8bbb558a6a2ea4dc\": not found"
Jan 15 12:55:51.741899 kubelet[3459]: I0115 12:55:51.741816    3459 scope.go:117] "RemoveContainer" containerID="0ff71659bb791f318f42c12a94383fbade2e37a0266f3af66bda399e3ea7e04c"
Jan 15 12:55:51.742401 containerd[1827]: time="2025-01-15T12:55:51.742230141Z" level=error msg="ContainerStatus for \"0ff71659bb791f318f42c12a94383fbade2e37a0266f3af66bda399e3ea7e04c\" failed" error="rpc error: code = NotFound desc = an error occurred when try to find container \"0ff71659bb791f318f42c12a94383fbade2e37a0266f3af66bda399e3ea7e04c\": not found"
Jan 15 12:55:51.742490 kubelet[3459]: E0115 12:55:51.742423    3459 remote_runtime.go:432] "ContainerStatus from runtime service failed" err="rpc error: code = NotFound desc = an error occurred when try to find container \"0ff71659bb791f318f42c12a94383fbade2e37a0266f3af66bda399e3ea7e04c\": not found" containerID="0ff71659bb791f318f42c12a94383fbade2e37a0266f3af66bda399e3ea7e04c"
Jan 15 12:55:51.742490 kubelet[3459]: I0115 12:55:51.742459    3459 pod_container_deletor.go:53] "DeleteContainer returned error" containerID={"Type":"containerd","ID":"0ff71659bb791f318f42c12a94383fbade2e37a0266f3af66bda399e3ea7e04c"} err="failed to get container status \"0ff71659bb791f318f42c12a94383fbade2e37a0266f3af66bda399e3ea7e04c\": rpc error: code = NotFound desc = an error occurred when try to find container \"0ff71659bb791f318f42c12a94383fbade2e37a0266f3af66bda399e3ea7e04c\": not found"
Jan 15 12:55:51.742490 kubelet[3459]: I0115 12:55:51.742472    3459 scope.go:117] "RemoveContainer" containerID="7990c656dcbd1804acfea894317461ce3aa7c2a7bb743567ef350f073413aedc"
Jan 15 12:55:51.743656 containerd[1827]: time="2025-01-15T12:55:51.743628224Z" level=info msg="RemoveContainer for \"7990c656dcbd1804acfea894317461ce3aa7c2a7bb743567ef350f073413aedc\""
Jan 15 12:55:51.751558 containerd[1827]: time="2025-01-15T12:55:51.751500439Z" level=info msg="RemoveContainer for \"7990c656dcbd1804acfea894317461ce3aa7c2a7bb743567ef350f073413aedc\" returns successfully"
Jan 15 12:55:51.751702 kubelet[3459]: I0115 12:55:51.751676    3459 scope.go:117] "RemoveContainer" containerID="7990c656dcbd1804acfea894317461ce3aa7c2a7bb743567ef350f073413aedc"
Jan 15 12:55:51.751917 containerd[1827]: time="2025-01-15T12:55:51.751884040Z" level=error msg="ContainerStatus for \"7990c656dcbd1804acfea894317461ce3aa7c2a7bb743567ef350f073413aedc\" failed" error="rpc error: code = NotFound desc = an error occurred when try to find container \"7990c656dcbd1804acfea894317461ce3aa7c2a7bb743567ef350f073413aedc\": not found"
Jan 15 12:55:51.752126 kubelet[3459]: E0115 12:55:51.752066    3459 remote_runtime.go:432] "ContainerStatus from runtime service failed" err="rpc error: code = NotFound desc = an error occurred when try to find container \"7990c656dcbd1804acfea894317461ce3aa7c2a7bb743567ef350f073413aedc\": not found" containerID="7990c656dcbd1804acfea894317461ce3aa7c2a7bb743567ef350f073413aedc"
Jan 15 12:55:51.752126 kubelet[3459]: I0115 12:55:51.752115    3459 pod_container_deletor.go:53] "DeleteContainer returned error" containerID={"Type":"containerd","ID":"7990c656dcbd1804acfea894317461ce3aa7c2a7bb743567ef350f073413aedc"} err="failed to get container status \"7990c656dcbd1804acfea894317461ce3aa7c2a7bb743567ef350f073413aedc\": rpc error: code = NotFound desc = an error occurred when try to find container \"7990c656dcbd1804acfea894317461ce3aa7c2a7bb743567ef350f073413aedc\": not found"
Jan 15 12:55:52.341685 kubelet[3459]: I0115 12:55:52.341654    3459 kubelet_volumes.go:161] "Cleaned up orphaned pod volumes dir" podUID="048229ec-ef75-4743-8a5d-28418648d086" path="/var/lib/kubelet/pods/048229ec-ef75-4743-8a5d-28418648d086/volumes"
Jan 15 12:55:52.342096 kubelet[3459]: I0115 12:55:52.342075    3459 kubelet_volumes.go:161] "Cleaned up orphaned pod volumes dir" podUID="b51133ea-4f3e-437f-b82c-f0ce5b4a1f31" path="/var/lib/kubelet/pods/b51133ea-4f3e-437f-b82c-f0ce5b4a1f31/volumes"
Jan 15 12:55:52.637691 sshd[5064]: pam_unix(sshd:session): session closed for user core
Jan 15 12:55:52.640904 systemd-logind[1788]: Session 25 logged out. Waiting for processes to exit.
Jan 15 12:55:52.641072 systemd[1]: sshd@22-10.200.20.12:22-10.200.16.10:55916.service: Deactivated successfully.
Jan 15 12:55:52.644627 systemd[1]: session-25.scope: Deactivated successfully.
Jan 15 12:55:52.647568 systemd-logind[1788]: Removed session 25.
Jan 15 12:55:52.716229 systemd[1]: Started sshd@23-10.200.20.12:22-10.200.16.10:55924.service - OpenSSH per-connection server daemon (10.200.16.10:55924).
Jan 15 12:55:53.160549 sshd[5230]: Accepted publickey for core from 10.200.16.10 port 55924 ssh2: RSA SHA256:3TKB8H62jxUP/z4JZRDHwyyFOgqyGuw8iIOU8t12cZM
Jan 15 12:55:53.161816 sshd[5230]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0)
Jan 15 12:55:53.166235 systemd-logind[1788]: New session 26 of user core.
Jan 15 12:55:53.170285 systemd[1]: Started session-26.scope - Session 26 of User core.
Jan 15 12:55:53.963496 kubelet[3459]: I0115 12:55:53.963435    3459 topology_manager.go:215] "Topology Admit Handler" podUID="9e1bc810-fc8a-448f-b2d8-51c02a0e81b1" podNamespace="kube-system" podName="cilium-blqdj"
Jan 15 12:55:53.963496 kubelet[3459]: E0115 12:55:53.963506    3459 cpu_manager.go:395] "RemoveStaleState: removing container" podUID="b51133ea-4f3e-437f-b82c-f0ce5b4a1f31" containerName="mount-cgroup"
Jan 15 12:55:53.963924 kubelet[3459]: E0115 12:55:53.963517    3459 cpu_manager.go:395] "RemoveStaleState: removing container" podUID="b51133ea-4f3e-437f-b82c-f0ce5b4a1f31" containerName="apply-sysctl-overwrites"
Jan 15 12:55:53.963924 kubelet[3459]: E0115 12:55:53.963524    3459 cpu_manager.go:395] "RemoveStaleState: removing container" podUID="048229ec-ef75-4743-8a5d-28418648d086" containerName="cilium-operator"
Jan 15 12:55:53.963924 kubelet[3459]: E0115 12:55:53.963530    3459 cpu_manager.go:395] "RemoveStaleState: removing container" podUID="b51133ea-4f3e-437f-b82c-f0ce5b4a1f31" containerName="cilium-agent"
Jan 15 12:55:53.963924 kubelet[3459]: E0115 12:55:53.963537    3459 cpu_manager.go:395] "RemoveStaleState: removing container" podUID="b51133ea-4f3e-437f-b82c-f0ce5b4a1f31" containerName="mount-bpf-fs"
Jan 15 12:55:53.963924 kubelet[3459]: E0115 12:55:53.963545    3459 cpu_manager.go:395] "RemoveStaleState: removing container" podUID="b51133ea-4f3e-437f-b82c-f0ce5b4a1f31" containerName="clean-cilium-state"
Jan 15 12:55:53.963924 kubelet[3459]: I0115 12:55:53.963563    3459 memory_manager.go:354] "RemoveStaleState removing state" podUID="048229ec-ef75-4743-8a5d-28418648d086" containerName="cilium-operator"
Jan 15 12:55:53.963924 kubelet[3459]: I0115 12:55:53.963569    3459 memory_manager.go:354] "RemoveStaleState removing state" podUID="b51133ea-4f3e-437f-b82c-f0ce5b4a1f31" containerName="cilium-agent"
Jan 15 12:55:53.994915 kubelet[3459]: I0115 12:55:53.994867    3459 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"bpf-maps\" (UniqueName: \"kubernetes.io/host-path/9e1bc810-fc8a-448f-b2d8-51c02a0e81b1-bpf-maps\") pod \"cilium-blqdj\" (UID: \"9e1bc810-fc8a-448f-b2d8-51c02a0e81b1\") " pod="kube-system/cilium-blqdj"
Jan 15 12:55:53.994915 kubelet[3459]: I0115 12:55:53.994915    3459 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"etc-cni-netd\" (UniqueName: \"kubernetes.io/host-path/9e1bc810-fc8a-448f-b2d8-51c02a0e81b1-etc-cni-netd\") pod \"cilium-blqdj\" (UID: \"9e1bc810-fc8a-448f-b2d8-51c02a0e81b1\") " pod="kube-system/cilium-blqdj"
Jan 15 12:55:53.995085 kubelet[3459]: I0115 12:55:53.994937    3459 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"clustermesh-secrets\" (UniqueName: \"kubernetes.io/secret/9e1bc810-fc8a-448f-b2d8-51c02a0e81b1-clustermesh-secrets\") pod \"cilium-blqdj\" (UID: \"9e1bc810-fc8a-448f-b2d8-51c02a0e81b1\") " pod="kube-system/cilium-blqdj"
Jan 15 12:55:53.995085 kubelet[3459]: I0115 12:55:53.994959    3459 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/9e1bc810-fc8a-448f-b2d8-51c02a0e81b1-xtables-lock\") pod \"cilium-blqdj\" (UID: \"9e1bc810-fc8a-448f-b2d8-51c02a0e81b1\") " pod="kube-system/cilium-blqdj"
Jan 15 12:55:53.995085 kubelet[3459]: I0115 12:55:53.994979    3459 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"hubble-tls\" (UniqueName: \"kubernetes.io/projected/9e1bc810-fc8a-448f-b2d8-51c02a0e81b1-hubble-tls\") pod \"cilium-blqdj\" (UID: \"9e1bc810-fc8a-448f-b2d8-51c02a0e81b1\") " pod="kube-system/cilium-blqdj"
Jan 15 12:55:53.995085 kubelet[3459]: I0115 12:55:53.994998    3459 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cni-path\" (UniqueName: \"kubernetes.io/host-path/9e1bc810-fc8a-448f-b2d8-51c02a0e81b1-cni-path\") pod \"cilium-blqdj\" (UID: \"9e1bc810-fc8a-448f-b2d8-51c02a0e81b1\") " pod="kube-system/cilium-blqdj"
Jan 15 12:55:53.995085 kubelet[3459]: I0115 12:55:53.995033    3459 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"host-proc-sys-net\" (UniqueName: \"kubernetes.io/host-path/9e1bc810-fc8a-448f-b2d8-51c02a0e81b1-host-proc-sys-net\") pod \"cilium-blqdj\" (UID: \"9e1bc810-fc8a-448f-b2d8-51c02a0e81b1\") " pod="kube-system/cilium-blqdj"
Jan 15 12:55:53.995085 kubelet[3459]: I0115 12:55:53.995056    3459 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/9e1bc810-fc8a-448f-b2d8-51c02a0e81b1-lib-modules\") pod \"cilium-blqdj\" (UID: \"9e1bc810-fc8a-448f-b2d8-51c02a0e81b1\") " pod="kube-system/cilium-blqdj"
Jan 15 12:55:53.995218 kubelet[3459]: I0115 12:55:53.995075    3459 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-ipsec-secrets\" (UniqueName: \"kubernetes.io/secret/9e1bc810-fc8a-448f-b2d8-51c02a0e81b1-cilium-ipsec-secrets\") pod \"cilium-blqdj\" (UID: \"9e1bc810-fc8a-448f-b2d8-51c02a0e81b1\") " pod="kube-system/cilium-blqdj"
Jan 15 12:55:53.995218 kubelet[3459]: I0115 12:55:53.995096    3459 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"host-proc-sys-kernel\" (UniqueName: \"kubernetes.io/host-path/9e1bc810-fc8a-448f-b2d8-51c02a0e81b1-host-proc-sys-kernel\") pod \"cilium-blqdj\" (UID: \"9e1bc810-fc8a-448f-b2d8-51c02a0e81b1\") " pod="kube-system/cilium-blqdj"
Jan 15 12:55:53.995218 kubelet[3459]: I0115 12:55:53.995116    3459 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-cgroup\" (UniqueName: \"kubernetes.io/host-path/9e1bc810-fc8a-448f-b2d8-51c02a0e81b1-cilium-cgroup\") pod \"cilium-blqdj\" (UID: \"9e1bc810-fc8a-448f-b2d8-51c02a0e81b1\") " pod="kube-system/cilium-blqdj"
Jan 15 12:55:53.995218 kubelet[3459]: I0115 12:55:53.995133    3459 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"hostproc\" (UniqueName: \"kubernetes.io/host-path/9e1bc810-fc8a-448f-b2d8-51c02a0e81b1-hostproc\") pod \"cilium-blqdj\" (UID: \"9e1bc810-fc8a-448f-b2d8-51c02a0e81b1\") " pod="kube-system/cilium-blqdj"
Jan 15 12:55:53.995218 kubelet[3459]: I0115 12:55:53.995153    3459 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-pt89z\" (UniqueName: \"kubernetes.io/projected/9e1bc810-fc8a-448f-b2d8-51c02a0e81b1-kube-api-access-pt89z\") pod \"cilium-blqdj\" (UID: \"9e1bc810-fc8a-448f-b2d8-51c02a0e81b1\") " pod="kube-system/cilium-blqdj"
Jan 15 12:55:53.995218 kubelet[3459]: I0115 12:55:53.995171    3459 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-run\" (UniqueName: \"kubernetes.io/host-path/9e1bc810-fc8a-448f-b2d8-51c02a0e81b1-cilium-run\") pod \"cilium-blqdj\" (UID: \"9e1bc810-fc8a-448f-b2d8-51c02a0e81b1\") " pod="kube-system/cilium-blqdj"
Jan 15 12:55:53.995338 kubelet[3459]: I0115 12:55:53.995191    3459 reconciler_common.go:258] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/9e1bc810-fc8a-448f-b2d8-51c02a0e81b1-cilium-config-path\") pod \"cilium-blqdj\" (UID: \"9e1bc810-fc8a-448f-b2d8-51c02a0e81b1\") " pod="kube-system/cilium-blqdj"
Jan 15 12:55:54.019067 sshd[5230]: pam_unix(sshd:session): session closed for user core
Jan 15 12:55:54.024870 systemd[1]: sshd@23-10.200.20.12:22-10.200.16.10:55924.service: Deactivated successfully.
Jan 15 12:55:54.027700 systemd-logind[1788]: Session 26 logged out. Waiting for processes to exit.
Jan 15 12:55:54.031478 systemd[1]: session-26.scope: Deactivated successfully.
Jan 15 12:55:54.032548 systemd-logind[1788]: Removed session 26.
Jan 15 12:55:54.112137 systemd[1]: Started sshd@24-10.200.20.12:22-10.200.16.10:55930.service - OpenSSH per-connection server daemon (10.200.16.10:55930).
Jan 15 12:55:54.272636 containerd[1827]: time="2025-01-15T12:55:54.272512525Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:cilium-blqdj,Uid:9e1bc810-fc8a-448f-b2d8-51c02a0e81b1,Namespace:kube-system,Attempt:0,}"
Jan 15 12:55:54.316233 containerd[1827]: time="2025-01-15T12:55:54.315945361Z" level=info msg="loading plugin \"io.containerd.event.v1.publisher\"..." runtime=io.containerd.runc.v2 type=io.containerd.event.v1
Jan 15 12:55:54.316233 containerd[1827]: time="2025-01-15T12:55:54.316111241Z" level=info msg="loading plugin \"io.containerd.internal.v1.shutdown\"..." runtime=io.containerd.runc.v2 type=io.containerd.internal.v1
Jan 15 12:55:54.316916 containerd[1827]: time="2025-01-15T12:55:54.316157801Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.task\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1
Jan 15 12:55:54.316916 containerd[1827]: time="2025-01-15T12:55:54.316663082Z" level=info msg="loading plugin \"io.containerd.ttrpc.v1.pause\"..." runtime=io.containerd.runc.v2 type=io.containerd.ttrpc.v1
Jan 15 12:55:54.353629 containerd[1827]: time="2025-01-15T12:55:54.353576341Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:cilium-blqdj,Uid:9e1bc810-fc8a-448f-b2d8-51c02a0e81b1,Namespace:kube-system,Attempt:0,} returns sandbox id \"c1c391d531c96c3a24dbc32c3826bdcecd75680b95b4bd6dddc0766260153ce2\""
Jan 15 12:55:54.357329 containerd[1827]: time="2025-01-15T12:55:54.357229227Z" level=info msg="CreateContainer within sandbox \"c1c391d531c96c3a24dbc32c3826bdcecd75680b95b4bd6dddc0766260153ce2\" for container &ContainerMetadata{Name:mount-cgroup,Attempt:0,}"
Jan 15 12:55:54.388630 containerd[1827]: time="2025-01-15T12:55:54.388576917Z" level=info msg="CreateContainer within sandbox \"c1c391d531c96c3a24dbc32c3826bdcecd75680b95b4bd6dddc0766260153ce2\" for &ContainerMetadata{Name:mount-cgroup,Attempt:0,} returns container id \"5a29fc60716a91ae7e38d726dd33f205ac1c7407282bcc8f247dce234f0b339a\""
Jan 15 12:55:54.389618 containerd[1827]: time="2025-01-15T12:55:54.389585679Z" level=info msg="StartContainer for \"5a29fc60716a91ae7e38d726dd33f205ac1c7407282bcc8f247dce234f0b339a\""
Jan 15 12:55:54.463373 containerd[1827]: time="2025-01-15T12:55:54.463231756Z" level=info msg="StartContainer for \"5a29fc60716a91ae7e38d726dd33f205ac1c7407282bcc8f247dce234f0b339a\" returns successfully"
Jan 15 12:55:54.564892 containerd[1827]: time="2025-01-15T12:55:54.564808639Z" level=info msg="shim disconnected" id=5a29fc60716a91ae7e38d726dd33f205ac1c7407282bcc8f247dce234f0b339a namespace=k8s.io
Jan 15 12:55:54.564892 containerd[1827]: time="2025-01-15T12:55:54.564888479Z" level=warning msg="cleaning up after shim disconnected" id=5a29fc60716a91ae7e38d726dd33f205ac1c7407282bcc8f247dce234f0b339a namespace=k8s.io
Jan 15 12:55:54.564892 containerd[1827]: time="2025-01-15T12:55:54.564897959Z" level=info msg="cleaning up dead shim" namespace=k8s.io
Jan 15 12:55:54.598166 sshd[5247]: Accepted publickey for core from 10.200.16.10 port 55930 ssh2: RSA SHA256:3TKB8H62jxUP/z4JZRDHwyyFOgqyGuw8iIOU8t12cZM
Jan 15 12:55:54.600684 sshd[5247]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0)
Jan 15 12:55:54.606749 systemd-logind[1788]: New session 27 of user core.
Jan 15 12:55:54.611569 systemd[1]: Started session-27.scope - Session 27 of User core.
Jan 15 12:55:54.701939 containerd[1827]: time="2025-01-15T12:55:54.701758058Z" level=info msg="CreateContainer within sandbox \"c1c391d531c96c3a24dbc32c3826bdcecd75680b95b4bd6dddc0766260153ce2\" for container &ContainerMetadata{Name:apply-sysctl-overwrites,Attempt:0,}"
Jan 15 12:55:54.759980 containerd[1827]: time="2025-01-15T12:55:54.759879711Z" level=info msg="CreateContainer within sandbox \"c1c391d531c96c3a24dbc32c3826bdcecd75680b95b4bd6dddc0766260153ce2\" for &ContainerMetadata{Name:apply-sysctl-overwrites,Attempt:0,} returns container id \"1935146c5b94e991a2545aef33b663ee0040656db691df3dbdc3ab44a3918b9f\""
Jan 15 12:55:54.761714 containerd[1827]: time="2025-01-15T12:55:54.760754832Z" level=info msg="StartContainer for \"1935146c5b94e991a2545aef33b663ee0040656db691df3dbdc3ab44a3918b9f\""
Jan 15 12:55:54.824670 containerd[1827]: time="2025-01-15T12:55:54.824389134Z" level=info msg="StartContainer for \"1935146c5b94e991a2545aef33b663ee0040656db691df3dbdc3ab44a3918b9f\" returns successfully"
Jan 15 12:55:54.855293 containerd[1827]: time="2025-01-15T12:55:54.855176463Z" level=info msg="shim disconnected" id=1935146c5b94e991a2545aef33b663ee0040656db691df3dbdc3ab44a3918b9f namespace=k8s.io
Jan 15 12:55:54.855293 containerd[1827]: time="2025-01-15T12:55:54.855263343Z" level=warning msg="cleaning up after shim disconnected" id=1935146c5b94e991a2545aef33b663ee0040656db691df3dbdc3ab44a3918b9f namespace=k8s.io
Jan 15 12:55:54.855293 containerd[1827]: time="2025-01-15T12:55:54.855272343Z" level=info msg="cleaning up dead shim" namespace=k8s.io
Jan 15 12:55:54.939769 sshd[5247]: pam_unix(sshd:session): session closed for user core
Jan 15 12:55:54.943950 systemd[1]: sshd@24-10.200.20.12:22-10.200.16.10:55930.service: Deactivated successfully.
Jan 15 12:55:54.946735 systemd-logind[1788]: Session 27 logged out. Waiting for processes to exit.
Jan 15 12:55:54.947521 systemd[1]: session-27.scope: Deactivated successfully.
Jan 15 12:55:54.948870 systemd-logind[1788]: Removed session 27.
Jan 15 12:55:55.025252 systemd[1]: Started sshd@25-10.200.20.12:22-10.200.16.10:55936.service - OpenSSH per-connection server daemon (10.200.16.10:55936).
Jan 15 12:55:55.505504 sshd[5420]: Accepted publickey for core from 10.200.16.10 port 55936 ssh2: RSA SHA256:3TKB8H62jxUP/z4JZRDHwyyFOgqyGuw8iIOU8t12cZM
Jan 15 12:55:55.506886 sshd[5420]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0)
Jan 15 12:55:55.511649 systemd-logind[1788]: New session 28 of user core.
Jan 15 12:55:55.516304 systemd[1]: Started session-28.scope - Session 28 of User core.
Jan 15 12:55:55.709554 containerd[1827]: time="2025-01-15T12:55:55.709177141Z" level=info msg="CreateContainer within sandbox \"c1c391d531c96c3a24dbc32c3826bdcecd75680b95b4bd6dddc0766260153ce2\" for container &ContainerMetadata{Name:mount-bpf-fs,Attempt:0,}"
Jan 15 12:55:55.740134 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount1489843428.mount: Deactivated successfully.
Jan 15 12:55:55.750609 containerd[1827]: time="2025-01-15T12:55:55.750559882Z" level=info msg="CreateContainer within sandbox \"c1c391d531c96c3a24dbc32c3826bdcecd75680b95b4bd6dddc0766260153ce2\" for &ContainerMetadata{Name:mount-bpf-fs,Attempt:0,} returns container id \"9dd72d4a5e470c9b30b901e812d145aac808a6fc8f62f1fcf6fd1dbd4b062037\""
Jan 15 12:55:55.751294 containerd[1827]: time="2025-01-15T12:55:55.751167204Z" level=info msg="StartContainer for \"9dd72d4a5e470c9b30b901e812d145aac808a6fc8f62f1fcf6fd1dbd4b062037\""
Jan 15 12:55:55.840077 containerd[1827]: time="2025-01-15T12:55:55.839709785Z" level=info msg="StartContainer for \"9dd72d4a5e470c9b30b901e812d145aac808a6fc8f62f1fcf6fd1dbd4b062037\" returns successfully"
Jan 15 12:55:55.877962 containerd[1827]: time="2025-01-15T12:55:55.877760954Z" level=info msg="shim disconnected" id=9dd72d4a5e470c9b30b901e812d145aac808a6fc8f62f1fcf6fd1dbd4b062037 namespace=k8s.io
Jan 15 12:55:55.877962 containerd[1827]: time="2025-01-15T12:55:55.877812634Z" level=warning msg="cleaning up after shim disconnected" id=9dd72d4a5e470c9b30b901e812d145aac808a6fc8f62f1fcf6fd1dbd4b062037 namespace=k8s.io
Jan 15 12:55:55.877962 containerd[1827]: time="2025-01-15T12:55:55.877820394Z" level=info msg="cleaning up dead shim" namespace=k8s.io
Jan 15 12:55:56.114140 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-9dd72d4a5e470c9b30b901e812d145aac808a6fc8f62f1fcf6fd1dbd4b062037-rootfs.mount: Deactivated successfully.
Jan 15 12:55:56.450056 kubelet[3459]: E0115 12:55:56.449933    3459 kubelet.go:2892] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized"
Jan 15 12:55:56.709933 containerd[1827]: time="2025-01-15T12:55:56.709708822Z" level=info msg="CreateContainer within sandbox \"c1c391d531c96c3a24dbc32c3826bdcecd75680b95b4bd6dddc0766260153ce2\" for container &ContainerMetadata{Name:clean-cilium-state,Attempt:0,}"
Jan 15 12:55:56.753313 containerd[1827]: time="2025-01-15T12:55:56.753226170Z" level=info msg="CreateContainer within sandbox \"c1c391d531c96c3a24dbc32c3826bdcecd75680b95b4bd6dddc0766260153ce2\" for &ContainerMetadata{Name:clean-cilium-state,Attempt:0,} returns container id \"6f72e8b2a9a8b189c0f0a91b37b8d3b6b836396a169194abc6466fc4c3dea398\""
Jan 15 12:55:56.754147 containerd[1827]: time="2025-01-15T12:55:56.753997733Z" level=info msg="StartContainer for \"6f72e8b2a9a8b189c0f0a91b37b8d3b6b836396a169194abc6466fc4c3dea398\""
Jan 15 12:55:56.805695 containerd[1827]: time="2025-01-15T12:55:56.805638850Z" level=info msg="StartContainer for \"6f72e8b2a9a8b189c0f0a91b37b8d3b6b836396a169194abc6466fc4c3dea398\" returns successfully"
Jan 15 12:55:56.829327 containerd[1827]: time="2025-01-15T12:55:56.829169092Z" level=info msg="shim disconnected" id=6f72e8b2a9a8b189c0f0a91b37b8d3b6b836396a169194abc6466fc4c3dea398 namespace=k8s.io
Jan 15 12:55:56.829327 containerd[1827]: time="2025-01-15T12:55:56.829229932Z" level=warning msg="cleaning up after shim disconnected" id=6f72e8b2a9a8b189c0f0a91b37b8d3b6b836396a169194abc6466fc4c3dea398 namespace=k8s.io
Jan 15 12:55:56.829327 containerd[1827]: time="2025-01-15T12:55:56.829239572Z" level=info msg="cleaning up dead shim" namespace=k8s.io
Jan 15 12:55:57.114250 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-6f72e8b2a9a8b189c0f0a91b37b8d3b6b836396a169194abc6466fc4c3dea398-rootfs.mount: Deactivated successfully.
Jan 15 12:55:57.718752 containerd[1827]: time="2025-01-15T12:55:57.716763021Z" level=info msg="CreateContainer within sandbox \"c1c391d531c96c3a24dbc32c3826bdcecd75680b95b4bd6dddc0766260153ce2\" for container &ContainerMetadata{Name:cilium-agent,Attempt:0,}"
Jan 15 12:55:57.745689 containerd[1827]: time="2025-01-15T12:55:57.745584872Z" level=info msg="CreateContainer within sandbox \"c1c391d531c96c3a24dbc32c3826bdcecd75680b95b4bd6dddc0766260153ce2\" for &ContainerMetadata{Name:cilium-agent,Attempt:0,} returns container id \"42fbf1c375d1d4b02b344731487f7711af36cc74730a25aed2d226adb709568e\""
Jan 15 12:55:57.746387 containerd[1827]: time="2025-01-15T12:55:57.746234713Z" level=info msg="StartContainer for \"42fbf1c375d1d4b02b344731487f7711af36cc74730a25aed2d226adb709568e\""
Jan 15 12:55:57.821552 containerd[1827]: time="2025-01-15T12:55:57.821499806Z" level=info msg="StartContainer for \"42fbf1c375d1d4b02b344731487f7711af36cc74730a25aed2d226adb709568e\" returns successfully"
Jan 15 12:55:58.370034 kernel: alg: No test for seqiv(rfc4106(gcm(aes))) (seqiv(rfc4106-gcm-aes-ce))
Jan 15 12:55:59.195040 kubelet[3459]: I0115 12:55:59.194935    3459 setters.go:568] "Node became not ready" node="ci-4081.3.0-a-0d69b4786a" condition={"type":"Ready","status":"False","lastHeartbeatTime":"2025-01-15T12:55:59Z","lastTransitionTime":"2025-01-15T12:55:59Z","reason":"KubeletNotReady","message":"container runtime network not ready: NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized"}
Jan 15 12:56:01.037893 systemd-networkd[1397]: lxc_health: Link UP
Jan 15 12:56:01.072175 systemd-networkd[1397]: lxc_health: Gained carrier
Jan 15 12:56:02.268150 systemd-networkd[1397]: lxc_health: Gained IPv6LL
Jan 15 12:56:02.299489 kubelet[3459]: I0115 12:56:02.299453    3459 pod_startup_latency_tracker.go:102] "Observed pod startup duration" pod="kube-system/cilium-blqdj" podStartSLOduration=9.299416123 podStartE2EDuration="9.299416123s" podCreationTimestamp="2025-01-15 12:55:53 +0000 UTC" firstStartedPulling="0001-01-01 00:00:00 +0000 UTC" lastFinishedPulling="0001-01-01 00:00:00 +0000 UTC" observedRunningTime="2025-01-15 12:55:58.741462433 +0000 UTC m=+152.491515071" watchObservedRunningTime="2025-01-15 12:56:02.299416123 +0000 UTC m=+156.049468761"
Jan 15 12:56:06.518134 sshd[5420]: pam_unix(sshd:session): session closed for user core
Jan 15 12:56:06.521818 systemd-logind[1788]: Session 28 logged out. Waiting for processes to exit.
Jan 15 12:56:06.522438 systemd[1]: sshd@25-10.200.20.12:22-10.200.16.10:55936.service: Deactivated successfully.
Jan 15 12:56:06.525475 systemd[1]: session-28.scope: Deactivated successfully.
Jan 15 12:56:06.526733 systemd-logind[1788]: Removed session 28.