Apr 22 15:26:29.891832 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1]
Apr 22 15:26:29.891853 kernel: Linux version 6.6.83-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Mon Mar 24 23:39:14 -00 2025
Apr 22 15:26:29.891863 kernel: KASLR enabled
Apr 22 15:26:29.891869 kernel: efi: EFI v2.7 by EDK II
Apr 22 15:26:29.891874 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb4ff018 ACPI 2.0=0xd93ef018 RNG=0xd93efa18 MEMRESERVE=0xd91d9d18 
Apr 22 15:26:29.891880 kernel: random: crng init done
Apr 22 15:26:29.891887 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7
Apr 22 15:26:29.891893 kernel: secureboot: Secure boot enabled
Apr 22 15:26:29.891899 kernel: ACPI: Early table checksum verification disabled
Apr 22 15:26:29.891915 kernel: ACPI: RSDP 0x00000000D93EF018 000024 (v02 BOCHS )
Apr 22 15:26:29.891923 kernel: ACPI: XSDT 0x00000000D93EFF18 000064 (v01 BOCHS  BXPC     00000001      01000013)
Apr 22 15:26:29.891929 kernel: ACPI: FACP 0x00000000D93EFB18 000114 (v06 BOCHS  BXPC     00000001 BXPC 00000001)
Apr 22 15:26:29.891934 kernel: ACPI: DSDT 0x00000000D93ED018 0014A2 (v02 BOCHS  BXPC     00000001 BXPC 00000001)
Apr 22 15:26:29.891940 kernel: ACPI: APIC 0x00000000D93EFC98 0001A8 (v04 BOCHS  BXPC     00000001 BXPC 00000001)
Apr 22 15:26:29.891948 kernel: ACPI: PPTT 0x00000000D93EF098 00009C (v02 BOCHS  BXPC     00000001 BXPC 00000001)
Apr 22 15:26:29.891955 kernel: ACPI: GTDT 0x00000000D93EF818 000060 (v02 BOCHS  BXPC     00000001 BXPC 00000001)
Apr 22 15:26:29.891961 kernel: ACPI: MCFG 0x00000000D93EFA98 00003C (v01 BOCHS  BXPC     00000001 BXPC 00000001)
Apr 22 15:26:29.891967 kernel: ACPI: SPCR 0x00000000D93EF918 000050 (v02 BOCHS  BXPC     00000001 BXPC 00000001)
Apr 22 15:26:29.891973 kernel: ACPI: DBG2 0x00000000D93EF998 000057 (v00 BOCHS  BXPC     00000001 BXPC 00000001)
Apr 22 15:26:29.891979 kernel: ACPI: IORT 0x00000000D93EF198 000080 (v03 BOCHS  BXPC     00000001 BXPC 00000001)
Apr 22 15:26:29.891985 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600
Apr 22 15:26:29.891991 kernel: NUMA: Failed to initialise from firmware
Apr 22 15:26:29.891998 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff]
Apr 22 15:26:29.892004 kernel: NUMA: NODE_DATA [mem 0xdc72b800-0xdc730fff]
Apr 22 15:26:29.892010 kernel: Zone ranges:
Apr 22 15:26:29.892017 kernel:   DMA      [mem 0x0000000040000000-0x00000000dcffffff]
Apr 22 15:26:29.892023 kernel:   DMA32    empty
Apr 22 15:26:29.892029 kernel:   Normal   empty
Apr 22 15:26:29.892035 kernel: Movable zone start for each node
Apr 22 15:26:29.892041 kernel: Early memory node ranges
Apr 22 15:26:29.892047 kernel:   node   0: [mem 0x0000000040000000-0x00000000d93effff]
Apr 22 15:26:29.892053 kernel:   node   0: [mem 0x00000000d93f0000-0x00000000d972ffff]
Apr 22 15:26:29.892059 kernel:   node   0: [mem 0x00000000d9730000-0x00000000dcbfffff]
Apr 22 15:26:29.892065 kernel:   node   0: [mem 0x00000000dcc00000-0x00000000dcfdffff]
Apr 22 15:26:29.892071 kernel:   node   0: [mem 0x00000000dcfe0000-0x00000000dcffffff]
Apr 22 15:26:29.892078 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff]
Apr 22 15:26:29.892084 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges
Apr 22 15:26:29.892091 kernel: psci: probing for conduit method from ACPI.
Apr 22 15:26:29.892097 kernel: psci: PSCIv1.1 detected in firmware.
Apr 22 15:26:29.892103 kernel: psci: Using standard PSCI v0.2 function IDs
Apr 22 15:26:29.892112 kernel: psci: Trusted OS migration not required
Apr 22 15:26:29.892118 kernel: psci: SMC Calling Convention v1.1
Apr 22 15:26:29.892125 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003)
Apr 22 15:26:29.892132 kernel: percpu: Embedded 31 pages/cpu s86696 r8192 d32088 u126976
Apr 22 15:26:29.892139 kernel: pcpu-alloc: s86696 r8192 d32088 u126976 alloc=31*4096
Apr 22 15:26:29.892146 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 
Apr 22 15:26:29.892152 kernel: Detected PIPT I-cache on CPU0
Apr 22 15:26:29.892159 kernel: CPU features: detected: GIC system register CPU interface
Apr 22 15:26:29.892165 kernel: CPU features: detected: Hardware dirty bit management
Apr 22 15:26:29.892172 kernel: CPU features: detected: Spectre-v4
Apr 22 15:26:29.892178 kernel: CPU features: detected: Spectre-BHB
Apr 22 15:26:29.892185 kernel: CPU features: kernel page table isolation forced ON by KASLR
Apr 22 15:26:29.892191 kernel: CPU features: detected: Kernel page table isolation (KPTI)
Apr 22 15:26:29.892197 kernel: CPU features: detected: ARM erratum 1418040
Apr 22 15:26:29.892205 kernel: CPU features: detected: SSBS not fully self-synchronizing
Apr 22 15:26:29.892211 kernel: alternatives: applying boot alternatives
Apr 22 15:26:29.892219 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=b84e5f613acd6cd0a8a878f32f5653a14f2e6fb2820997fecd5b2bd33a4ba3ab
Apr 22 15:26:29.892243 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space.
Apr 22 15:26:29.892251 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
Apr 22 15:26:29.892257 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear)
Apr 22 15:26:29.892264 kernel: Fallback order for Node 0: 0 
Apr 22 15:26:29.892270 kernel: Built 1 zonelists, mobility grouping on.  Total pages: 633024
Apr 22 15:26:29.892277 kernel: Policy zone: DMA
Apr 22 15:26:29.892283 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off
Apr 22 15:26:29.892292 kernel: software IO TLB: area num 4.
Apr 22 15:26:29.892299 kernel: software IO TLB: mapped [mem 0x00000000d2800000-0x00000000d6800000] (64MB)
Apr 22 15:26:29.892307 kernel: Memory: 2385824K/2572288K available (10304K kernel code, 2186K rwdata, 8096K rodata, 38464K init, 897K bss, 186464K reserved, 0K cma-reserved)
Apr 22 15:26:29.892313 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1
Apr 22 15:26:29.892321 kernel: rcu: Preemptible hierarchical RCU implementation.
Apr 22 15:26:29.892328 kernel: rcu:         RCU event tracing is enabled.
Apr 22 15:26:29.892335 kernel: rcu:         RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4.
Apr 22 15:26:29.892342 kernel:         Trampoline variant of Tasks RCU enabled.
Apr 22 15:26:29.892348 kernel:         Tracing variant of Tasks RCU enabled.
Apr 22 15:26:29.892355 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies.
Apr 22 15:26:29.892362 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4
Apr 22 15:26:29.892369 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
Apr 22 15:26:29.892377 kernel: GICv3: 256 SPIs implemented
Apr 22 15:26:29.892383 kernel: GICv3: 0 Extended SPIs implemented
Apr 22 15:26:29.892390 kernel: Root IRQ handler: gic_handle_irq
Apr 22 15:26:29.892396 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI
Apr 22 15:26:29.892403 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000
Apr 22 15:26:29.892409 kernel: ITS [mem 0x08080000-0x0809ffff]
Apr 22 15:26:29.892416 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400c0000 (indirect, esz 8, psz 64K, shr 1)
Apr 22 15:26:29.892423 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400d0000 (flat, esz 8, psz 64K, shr 1)
Apr 22 15:26:29.892430 kernel: GICv3: using LPI property table @0x00000000400f0000
Apr 22 15:26:29.892436 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040100000
Apr 22 15:26:29.892443 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention.
Apr 22 15:26:29.892451 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040
Apr 22 15:26:29.892457 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt).
Apr 22 15:26:29.892464 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns
Apr 22 15:26:29.892471 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns
Apr 22 15:26:29.892477 kernel: arm-pv: using stolen time PV
Apr 22 15:26:29.892484 kernel: Console: colour dummy device 80x25
Apr 22 15:26:29.892491 kernel: ACPI: Core revision 20230628
Apr 22 15:26:29.892498 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000)
Apr 22 15:26:29.892505 kernel: pid_max: default: 32768 minimum: 301
Apr 22 15:26:29.892512 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity
Apr 22 15:26:29.892520 kernel: landlock: Up and running.
Apr 22 15:26:29.892526 kernel: SELinux:  Initializing.
Apr 22 15:26:29.892533 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
Apr 22 15:26:29.892540 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
Apr 22 15:26:29.892547 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4.
Apr 22 15:26:29.892554 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4.
Apr 22 15:26:29.892561 kernel: rcu: Hierarchical SRCU implementation.
Apr 22 15:26:29.892568 kernel: rcu:         Max phase no-delay instances is 400.
Apr 22 15:26:29.892575 kernel: Platform MSI: ITS@0x8080000 domain created
Apr 22 15:26:29.892582 kernel: PCI/MSI: ITS@0x8080000 domain created
Apr 22 15:26:29.892589 kernel: Remapping and enabling EFI services.
Apr 22 15:26:29.892596 kernel: smp: Bringing up secondary CPUs ...
Apr 22 15:26:29.892603 kernel: Detected PIPT I-cache on CPU1
Apr 22 15:26:29.892610 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000
Apr 22 15:26:29.892617 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040110000
Apr 22 15:26:29.892624 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040
Apr 22 15:26:29.892630 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1]
Apr 22 15:26:29.892637 kernel: Detected PIPT I-cache on CPU2
Apr 22 15:26:29.892644 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000
Apr 22 15:26:29.892652 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040120000
Apr 22 15:26:29.892659 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040
Apr 22 15:26:29.892670 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1]
Apr 22 15:26:29.892678 kernel: Detected PIPT I-cache on CPU3
Apr 22 15:26:29.892685 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000
Apr 22 15:26:29.892692 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040130000
Apr 22 15:26:29.892699 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040
Apr 22 15:26:29.892706 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1]
Apr 22 15:26:29.892713 kernel: smp: Brought up 1 node, 4 CPUs
Apr 22 15:26:29.892720 kernel: SMP: Total of 4 processors activated.
Apr 22 15:26:29.892728 kernel: CPU features: detected: 32-bit EL0 Support
Apr 22 15:26:29.892736 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence
Apr 22 15:26:29.892743 kernel: CPU features: detected: Common not Private translations
Apr 22 15:26:29.892750 kernel: CPU features: detected: CRC32 instructions
Apr 22 15:26:29.892757 kernel: CPU features: detected: Enhanced Virtualization Traps
Apr 22 15:26:29.892764 kernel: CPU features: detected: RCpc load-acquire (LDAPR)
Apr 22 15:26:29.892771 kernel: CPU features: detected: LSE atomic instructions
Apr 22 15:26:29.892780 kernel: CPU features: detected: Privileged Access Never
Apr 22 15:26:29.892787 kernel: CPU features: detected: RAS Extension Support
Apr 22 15:26:29.892794 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS)
Apr 22 15:26:29.892801 kernel: CPU: All CPU(s) started at EL1
Apr 22 15:26:29.892809 kernel: alternatives: applying system-wide alternatives
Apr 22 15:26:29.892816 kernel: devtmpfs: initialized
Apr 22 15:26:29.892823 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
Apr 22 15:26:29.892830 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear)
Apr 22 15:26:29.892837 kernel: pinctrl core: initialized pinctrl subsystem
Apr 22 15:26:29.892845 kernel: SMBIOS 3.0.0 present.
Apr 22 15:26:29.892852 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022
Apr 22 15:26:29.892860 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family
Apr 22 15:26:29.892867 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations
Apr 22 15:26:29.892874 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
Apr 22 15:26:29.892881 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
Apr 22 15:26:29.892888 kernel: audit: initializing netlink subsys (disabled)
Apr 22 15:26:29.892896 kernel: audit: type=2000 audit(0.021:1): state=initialized audit_enabled=0 res=1
Apr 22 15:26:29.892903 kernel: thermal_sys: Registered thermal governor 'step_wise'
Apr 22 15:26:29.892915 kernel: cpuidle: using governor menu
Apr 22 15:26:29.892922 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers.
Apr 22 15:26:29.892930 kernel: ASID allocator initialised with 32768 entries
Apr 22 15:26:29.892937 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
Apr 22 15:26:29.892944 kernel: Serial: AMBA PL011 UART driver
Apr 22 15:26:29.892951 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL
Apr 22 15:26:29.892958 kernel: Modules: 0 pages in range for non-PLT usage
Apr 22 15:26:29.892965 kernel: Modules: 509248 pages in range for PLT usage
Apr 22 15:26:29.892972 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages
Apr 22 15:26:29.892980 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page
Apr 22 15:26:29.892987 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages
Apr 22 15:26:29.892994 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page
Apr 22 15:26:29.893001 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages
Apr 22 15:26:29.893008 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page
Apr 22 15:26:29.893015 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages
Apr 22 15:26:29.893022 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page
Apr 22 15:26:29.893029 kernel: ACPI: Added _OSI(Module Device)
Apr 22 15:26:29.893035 kernel: ACPI: Added _OSI(Processor Device)
Apr 22 15:26:29.893044 kernel: ACPI: Added _OSI(3.0 _SCP Extensions)
Apr 22 15:26:29.893050 kernel: ACPI: Added _OSI(Processor Aggregator Device)
Apr 22 15:26:29.893058 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded
Apr 22 15:26:29.893064 kernel: ACPI: Interpreter enabled
Apr 22 15:26:29.893071 kernel: ACPI: Using GIC for interrupt routing
Apr 22 15:26:29.893078 kernel: ACPI: MCFG table detected, 1 entries
Apr 22 15:26:29.893085 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA
Apr 22 15:26:29.893093 kernel: printk: console [ttyAMA0] enabled
Apr 22 15:26:29.893100 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff])
Apr 22 15:26:29.893278 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3]
Apr 22 15:26:29.893371 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR]
Apr 22 15:26:29.893442 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability]
Apr 22 15:26:29.893509 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00
Apr 22 15:26:29.893572 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff]
Apr 22 15:26:29.893581 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io  0x0000-0xffff window]
Apr 22 15:26:29.893589 kernel: PCI host bridge to bus 0000:00
Apr 22 15:26:29.893661 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window]
Apr 22 15:26:29.893720 kernel: pci_bus 0000:00: root bus resource [io  0x0000-0xffff window]
Apr 22 15:26:29.893778 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window]
Apr 22 15:26:29.893836 kernel: pci_bus 0000:00: root bus resource [bus 00-ff]
Apr 22 15:26:29.893925 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000
Apr 22 15:26:29.894003 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00
Apr 22 15:26:29.894074 kernel: pci 0000:00:01.0: reg 0x10: [io  0x0000-0x001f]
Apr 22 15:26:29.894141 kernel: pci 0000:00:01.0: reg 0x14: [mem 0x10000000-0x10000fff]
Apr 22 15:26:29.894207 kernel: pci 0000:00:01.0: reg 0x20: [mem 0x8000000000-0x8000003fff 64bit pref]
Apr 22 15:26:29.894288 kernel: pci 0000:00:01.0: BAR 4: assigned [mem 0x8000000000-0x8000003fff 64bit pref]
Apr 22 15:26:29.894355 kernel: pci 0000:00:01.0: BAR 1: assigned [mem 0x10000000-0x10000fff]
Apr 22 15:26:29.894422 kernel: pci 0000:00:01.0: BAR 0: assigned [io  0x1000-0x101f]
Apr 22 15:26:29.894482 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window]
Apr 22 15:26:29.894543 kernel: pci_bus 0000:00: resource 5 [io  0x0000-0xffff window]
Apr 22 15:26:29.894602 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window]
Apr 22 15:26:29.894612 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35
Apr 22 15:26:29.894619 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36
Apr 22 15:26:29.894626 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37
Apr 22 15:26:29.894633 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38
Apr 22 15:26:29.894640 kernel: iommu: Default domain type: Translated
Apr 22 15:26:29.894647 kernel: iommu: DMA domain TLB invalidation policy: strict mode
Apr 22 15:26:29.894656 kernel: efivars: Registered efivars operations
Apr 22 15:26:29.894662 kernel: vgaarb: loaded
Apr 22 15:26:29.894669 kernel: clocksource: Switched to clocksource arch_sys_counter
Apr 22 15:26:29.894676 kernel: VFS: Disk quotas dquot_6.6.0
Apr 22 15:26:29.894683 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
Apr 22 15:26:29.894690 kernel: pnp: PnP ACPI init
Apr 22 15:26:29.894766 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved
Apr 22 15:26:29.894776 kernel: pnp: PnP ACPI: found 1 devices
Apr 22 15:26:29.894783 kernel: NET: Registered PF_INET protocol family
Apr 22 15:26:29.894792 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear)
Apr 22 15:26:29.894800 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear)
Apr 22 15:26:29.894807 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
Apr 22 15:26:29.894814 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear)
Apr 22 15:26:29.894821 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear)
Apr 22 15:26:29.894828 kernel: TCP: Hash tables configured (established 32768 bind 32768)
Apr 22 15:26:29.894835 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear)
Apr 22 15:26:29.894843 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear)
Apr 22 15:26:29.894850 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family
Apr 22 15:26:29.894858 kernel: PCI: CLS 0 bytes, default 64
Apr 22 15:26:29.894865 kernel: kvm [1]: HYP mode not available
Apr 22 15:26:29.894872 kernel: Initialise system trusted keyrings
Apr 22 15:26:29.894879 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0
Apr 22 15:26:29.894886 kernel: Key type asymmetric registered
Apr 22 15:26:29.894893 kernel: Asymmetric key parser 'x509' registered
Apr 22 15:26:29.894900 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250)
Apr 22 15:26:29.894914 kernel: io scheduler mq-deadline registered
Apr 22 15:26:29.894922 kernel: io scheduler kyber registered
Apr 22 15:26:29.894931 kernel: io scheduler bfq registered
Apr 22 15:26:29.894938 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0
Apr 22 15:26:29.894945 kernel: ACPI: button: Power Button [PWRB]
Apr 22 15:26:29.894952 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36
Apr 22 15:26:29.895026 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007)
Apr 22 15:26:29.895036 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
Apr 22 15:26:29.895043 kernel: thunder_xcv, ver 1.0
Apr 22 15:26:29.895050 kernel: thunder_bgx, ver 1.0
Apr 22 15:26:29.895057 kernel: nicpf, ver 1.0
Apr 22 15:26:29.895066 kernel: nicvf, ver 1.0
Apr 22 15:26:29.895141 kernel: rtc-efi rtc-efi.0: registered as rtc0
Apr 22 15:26:29.895203 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-04-22T15:26:29 UTC (1745335589)
Apr 22 15:26:29.895213 kernel: hid: raw HID events driver (C) Jiri Kosina
Apr 22 15:26:29.895220 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 counters available
Apr 22 15:26:29.895239 kernel: watchdog: Delayed init of the lockup detector failed: -19
Apr 22 15:26:29.895246 kernel: watchdog: Hard watchdog permanently disabled
Apr 22 15:26:29.895254 kernel: NET: Registered PF_INET6 protocol family
Apr 22 15:26:29.895263 kernel: Segment Routing with IPv6
Apr 22 15:26:29.895270 kernel: In-situ OAM (IOAM) with IPv6
Apr 22 15:26:29.895277 kernel: NET: Registered PF_PACKET protocol family
Apr 22 15:26:29.895284 kernel: Key type dns_resolver registered
Apr 22 15:26:29.895291 kernel: registered taskstats version 1
Apr 22 15:26:29.895298 kernel: Loading compiled-in X.509 certificates
Apr 22 15:26:29.895305 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.83-flatcar: ed4ababe871f0afac8b4236504477de11a6baf07'
Apr 22 15:26:29.895312 kernel: Key type .fscrypt registered
Apr 22 15:26:29.895319 kernel: Key type fscrypt-provisioning registered
Apr 22 15:26:29.895327 kernel: ima: No TPM chip found, activating TPM-bypass!
Apr 22 15:26:29.895335 kernel: ima: Allocated hash algorithm: sha1
Apr 22 15:26:29.895342 kernel: ima: No architecture policies found
Apr 22 15:26:29.895349 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng)
Apr 22 15:26:29.895355 kernel: clk: Disabling unused clocks
Apr 22 15:26:29.895362 kernel: Freeing unused kernel memory: 38464K
Apr 22 15:26:29.895370 kernel: Run /init as init process
Apr 22 15:26:29.895376 kernel:   with arguments:
Apr 22 15:26:29.895383 kernel:     /init
Apr 22 15:26:29.895391 kernel:   with environment:
Apr 22 15:26:29.895398 kernel:     HOME=/
Apr 22 15:26:29.895405 kernel:     TERM=linux
Apr 22 15:26:29.895412 kernel:     BOOT_IMAGE=/flatcar/vmlinuz-a
Apr 22 15:26:29.895420 systemd[1]: Successfully made /usr/ read-only.
Apr 22 15:26:29.895430 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE)
Apr 22 15:26:29.895439 systemd[1]: Detected virtualization kvm.
Apr 22 15:26:29.895448 systemd[1]: Detected architecture arm64.
Apr 22 15:26:29.895455 systemd[1]: Running in initrd.
Apr 22 15:26:29.895463 systemd[1]: No hostname configured, using default hostname.
Apr 22 15:26:29.895471 systemd[1]: Hostname set to <localhost>.
Apr 22 15:26:29.895478 systemd[1]: Initializing machine ID from VM UUID.
Apr 22 15:26:29.895486 systemd[1]: Queued start job for default target initrd.target.
Apr 22 15:26:29.895493 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch.
Apr 22 15:26:29.895501 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch.
Apr 22 15:26:29.895509 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM...
Apr 22 15:26:29.895519 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM...
Apr 22 15:26:29.895526 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT...
Apr 22 15:26:29.895535 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A...
Apr 22 15:26:29.895544 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132...
Apr 22 15:26:29.895551 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr...
Apr 22 15:26:29.895563 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre).
Apr 22 15:26:29.895572 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes.
Apr 22 15:26:29.895580 systemd[1]: Reached target paths.target - Path Units.
Apr 22 15:26:29.895588 systemd[1]: Reached target slices.target - Slice Units.
Apr 22 15:26:29.895595 systemd[1]: Reached target swap.target - Swaps.
Apr 22 15:26:29.895603 systemd[1]: Reached target timers.target - Timer Units.
Apr 22 15:26:29.895611 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket.
Apr 22 15:26:29.895620 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket.
Apr 22 15:26:29.895629 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log).
Apr 22 15:26:29.895636 systemd[1]: Listening on systemd-journald.socket - Journal Sockets.
Apr 22 15:26:29.895647 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket.
Apr 22 15:26:29.895657 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket.
Apr 22 15:26:29.895667 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket.
Apr 22 15:26:29.895674 systemd[1]: Reached target sockets.target - Socket Units.
Apr 22 15:26:29.895682 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup...
Apr 22 15:26:29.895690 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes...
Apr 22 15:26:29.895698 systemd[1]: Finished network-cleanup.service - Network Cleanup.
Apr 22 15:26:29.895705 systemd[1]: Starting systemd-fsck-usr.service...
Apr 22 15:26:29.895714 systemd[1]: Starting systemd-journald.service - Journal Service...
Apr 22 15:26:29.895724 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules...
Apr 22 15:26:29.895732 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup...
Apr 22 15:26:29.895740 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup.
Apr 22 15:26:29.895748 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes.
Apr 22 15:26:29.895760 systemd[1]: Finished systemd-fsck-usr.service.
Apr 22 15:26:29.895774 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully...
Apr 22 15:26:29.895785 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully.
Apr 22 15:26:29.895809 systemd-journald[237]: Collecting audit messages is disabled.
Apr 22 15:26:29.895830 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup.
Apr 22 15:26:29.895838 systemd-journald[237]: Journal started
Apr 22 15:26:29.895856 systemd-journald[237]: Runtime Journal (/run/log/journal/8df979459269420f96374d83796a694e) is 5.9M, max 47.3M, 41.4M free.
Apr 22 15:26:29.877096 systemd-modules-load[238]: Inserted module 'overlay'
Apr 22 15:26:29.899467 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters...
Apr 22 15:26:29.899492 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this.
Apr 22 15:26:29.901380 systemd-modules-load[238]: Inserted module 'br_netfilter'
Apr 22 15:26:29.902264 kernel: Bridge firewalling registered
Apr 22 15:26:29.908695 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev...
Apr 22 15:26:29.910436 systemd[1]: Started systemd-journald.service - Journal Service.
Apr 22 15:26:29.910967 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules.
Apr 22 15:26:29.914100 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables...
Apr 22 15:26:29.916047 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories...
Apr 22 15:26:29.917219 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev.
Apr 22 15:26:29.925075 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables.
Apr 22 15:26:29.927265 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters.
Apr 22 15:26:29.928547 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories.
Apr 22 15:26:29.931561 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook...
Apr 22 15:26:29.933813 systemd[1]: Starting systemd-resolved.service - Network Name Resolution...
Apr 22 15:26:29.948353 dracut-cmdline[278]: dracut-dracut-053
Apr 22 15:26:29.950745 dracut-cmdline[278]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=b84e5f613acd6cd0a8a878f32f5653a14f2e6fb2820997fecd5b2bd33a4ba3ab
Apr 22 15:26:29.967568 systemd-resolved[279]: Positive Trust Anchors:
Apr 22 15:26:29.967585 systemd-resolved[279]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d
Apr 22 15:26:29.967615 systemd-resolved[279]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test
Apr 22 15:26:29.972284 systemd-resolved[279]: Defaulting to hostname 'linux'.
Apr 22 15:26:29.973202 systemd[1]: Started systemd-resolved.service - Network Name Resolution.
Apr 22 15:26:29.976406 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups.
Apr 22 15:26:30.014254 kernel: SCSI subsystem initialized
Apr 22 15:26:30.019241 kernel: Loading iSCSI transport class v2.0-870.
Apr 22 15:26:30.028266 kernel: iscsi: registered transport (tcp)
Apr 22 15:26:30.041279 kernel: iscsi: registered transport (qla4xxx)
Apr 22 15:26:30.041318 kernel: QLogic iSCSI HBA Driver
Apr 22 15:26:30.080897 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook.
Apr 22 15:26:30.083043 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook...
Apr 22 15:26:30.110249 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log.
Apr 22 15:26:30.110290 kernel: device-mapper: uevent: version 1.0.3
Apr 22 15:26:30.110313 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com
Apr 22 15:26:30.157265 kernel: raid6: neonx8   gen() 15757 MB/s
Apr 22 15:26:30.174265 kernel: raid6: neonx4   gen() 15782 MB/s
Apr 22 15:26:30.191252 kernel: raid6: neonx2   gen() 13179 MB/s
Apr 22 15:26:30.208256 kernel: raid6: neonx1   gen() 10502 MB/s
Apr 22 15:26:30.225252 kernel: raid6: int64x8  gen()  6774 MB/s
Apr 22 15:26:30.242260 kernel: raid6: int64x4  gen()  7325 MB/s
Apr 22 15:26:30.259258 kernel: raid6: int64x2  gen()  6092 MB/s
Apr 22 15:26:30.276298 kernel: raid6: int64x1  gen()  5052 MB/s
Apr 22 15:26:30.276325 kernel: raid6: using algorithm neonx4 gen() 15782 MB/s
Apr 22 15:26:30.294283 kernel: raid6: .... xor() 12454 MB/s, rmw enabled
Apr 22 15:26:30.294312 kernel: raid6: using neon recovery algorithm
Apr 22 15:26:30.299437 kernel: xor: measuring software checksum speed
Apr 22 15:26:30.299451 kernel:    8regs           : 20500 MB/sec
Apr 22 15:26:30.300678 kernel:    32regs          : 21693 MB/sec
Apr 22 15:26:30.300693 kernel:    arm64_neon      : 27841 MB/sec
Apr 22 15:26:30.300706 kernel: xor: using function: arm64_neon (27841 MB/sec)
Apr 22 15:26:30.351254 kernel: Btrfs loaded, zoned=no, fsverity=no
Apr 22 15:26:30.361950 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook.
Apr 22 15:26:30.364370 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files...
Apr 22 15:26:30.397251 systemd-udevd[463]: Using default interface naming scheme 'v255'.
Apr 22 15:26:30.400912 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files.
Apr 22 15:26:30.403284 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook...
Apr 22 15:26:30.424037 dracut-pre-trigger[471]: rd.md=0: removing MD RAID activation
Apr 22 15:26:30.448216 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook.
Apr 22 15:26:30.450315 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices...
Apr 22 15:26:30.499251 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices.
Apr 22 15:26:30.503021 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook...
Apr 22 15:26:30.520453 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook.
Apr 22 15:26:30.521869 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems.
Apr 22 15:26:30.523818 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes.
Apr 22 15:26:30.526036 systemd[1]: Reached target remote-fs.target - Remote File Systems.
Apr 22 15:26:30.529001 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook...
Apr 22 15:26:30.545025 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook.
Apr 22 15:26:30.556096 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues
Apr 22 15:26:30.563806 kernel: virtio_blk virtio1: [vda] 19775488 512-byte logical blocks (10.1 GB/9.43 GiB)
Apr 22 15:26:30.563921 kernel: GPT:Primary header thinks Alt. header is not at the end of the disk.
Apr 22 15:26:30.563933 kernel: GPT:9289727 != 19775487
Apr 22 15:26:30.563942 kernel: GPT:Alternate GPT header not at the end of the disk.
Apr 22 15:26:30.563951 kernel: GPT:9289727 != 19775487
Apr 22 15:26:30.563965 kernel: GPT: Use GNU Parted to correct GPT errors.
Apr 22 15:26:30.563974 kernel:  vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9
Apr 22 15:26:30.559740 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully.
Apr 22 15:26:30.559838 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters.
Apr 22 15:26:30.563444 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters...
Apr 22 15:26:30.564428 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully.
Apr 22 15:26:30.564558 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup.
Apr 22 15:26:30.567521 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup...
Apr 22 15:26:30.569892 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup...
Apr 22 15:26:30.589288 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vda6 scanned by (udev-worker) (515)
Apr 22 15:26:30.589329 kernel: BTRFS: device fsid bf348154-9cb1-474d-801c-0e035a5758cf devid 1 transid 39 /dev/vda3 scanned by (udev-worker) (518)
Apr 22 15:26:30.592073 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup.
Apr 22 15:26:30.604619 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM.
Apr 22 15:26:30.611963 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT.
Apr 22 15:26:30.623747 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM.
Apr 22 15:26:30.629956 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A.
Apr 22 15:26:30.631123 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132.
Apr 22 15:26:30.633971 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary...
Apr 22 15:26:30.636717 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters...
Apr 22 15:26:30.645745 disk-uuid[553]: Primary Header is updated.
Apr 22 15:26:30.645745 disk-uuid[553]: Secondary Entries is updated.
Apr 22 15:26:30.645745 disk-uuid[553]: Secondary Header is updated.
Apr 22 15:26:30.648840 kernel:  vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9
Apr 22 15:26:30.663187 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters.
Apr 22 15:26:31.659255 kernel:  vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9
Apr 22 15:26:31.659809 disk-uuid[554]: The operation has completed successfully.
Apr 22 15:26:31.686653 systemd[1]: disk-uuid.service: Deactivated successfully.
Apr 22 15:26:31.686748 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary.
Apr 22 15:26:31.709053 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr...
Apr 22 15:26:31.724010 sh[573]: Success
Apr 22 15:26:31.740253 kernel: device-mapper: verity: sha256 using implementation "sha256-ce"
Apr 22 15:26:31.767094 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr.
Apr 22 15:26:31.769479 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr...
Apr 22 15:26:31.784052 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr.
Apr 22 15:26:31.789276 kernel: BTRFS info (device dm-0): first mount of filesystem bf348154-9cb1-474d-801c-0e035a5758cf
Apr 22 15:26:31.789307 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm
Apr 22 15:26:31.789318 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead
Apr 22 15:26:31.791244 kernel: BTRFS info (device dm-0): disabling log replay at mount time
Apr 22 15:26:31.791260 kernel: BTRFS info (device dm-0): using free space tree
Apr 22 15:26:31.795589 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr.
Apr 22 15:26:31.796615 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met.
Apr 22 15:26:31.797277 systemd[1]: Starting ignition-setup.service - Ignition (setup)...
Apr 22 15:26:31.800324 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline...
Apr 22 15:26:31.819837 kernel: BTRFS info (device vda6): first mount of filesystem 09629b08-d05c-4ce3-8bf7-615041c4b2c9
Apr 22 15:26:31.819874 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm
Apr 22 15:26:31.819885 kernel: BTRFS info (device vda6): using free space tree
Apr 22 15:26:31.824638 kernel: BTRFS info (device vda6): auto enabling async discard
Apr 22 15:26:31.828246 kernel: BTRFS info (device vda6): last unmount of filesystem 09629b08-d05c-4ce3-8bf7-615041c4b2c9
Apr 22 15:26:31.830840 systemd[1]: Finished ignition-setup.service - Ignition (setup).
Apr 22 15:26:31.832967 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)...
Apr 22 15:26:31.894548 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline.
Apr 22 15:26:31.897380 systemd[1]: Starting systemd-networkd.service - Network Configuration...
Apr 22 15:26:31.936047 ignition[666]: Ignition 2.20.0
Apr 22 15:26:31.936056 ignition[666]: Stage: fetch-offline
Apr 22 15:26:31.936086 ignition[666]: no configs at "/usr/lib/ignition/base.d"
Apr 22 15:26:31.936095 ignition[666]: no config dir at "/usr/lib/ignition/base.platform.d/qemu"
Apr 22 15:26:31.936269 ignition[666]: parsed url from cmdline: ""
Apr 22 15:26:31.936273 ignition[666]: no config URL provided
Apr 22 15:26:31.936278 ignition[666]: reading system config file "/usr/lib/ignition/user.ign"
Apr 22 15:26:31.936285 ignition[666]: no config at "/usr/lib/ignition/user.ign"
Apr 22 15:26:31.936307 ignition[666]: op(1): [started]  loading QEMU firmware config module
Apr 22 15:26:31.936312 ignition[666]: op(1): executing: "modprobe" "qemu_fw_cfg"
Apr 22 15:26:31.946288 ignition[666]: op(1): [finished] loading QEMU firmware config module
Apr 22 15:26:31.950345 systemd-networkd[762]: lo: Link UP
Apr 22 15:26:31.950356 systemd-networkd[762]: lo: Gained carrier
Apr 22 15:26:31.951129 systemd-networkd[762]: Enumeration completed
Apr 22 15:26:31.951218 systemd[1]: Started systemd-networkd.service - Network Configuration.
Apr 22 15:26:31.952393 systemd[1]: Reached target network.target - Network.
Apr 22 15:26:31.952580 systemd-networkd[762]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name.
Apr 22 15:26:31.952584 systemd-networkd[762]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network.
Apr 22 15:26:31.953132 systemd-networkd[762]: eth0: Link UP
Apr 22 15:26:31.953137 systemd-networkd[762]: eth0: Gained carrier
Apr 22 15:26:31.953143 systemd-networkd[762]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name.
Apr 22 15:26:31.973277 systemd-networkd[762]: eth0: DHCPv4 address 10.0.0.124/16, gateway 10.0.0.1 acquired from 10.0.0.1
Apr 22 15:26:31.997541 ignition[666]: parsing config with SHA512: ab04328dcaf7dc9ba0d65a04abe79dacfe7d18baca609a933adc1a00b06feeb85361c99dc53947003008ffa7aa5f8e716cfd1089a7bbdc8bc3472359c6629ceb
Apr 22 15:26:32.003889 unknown[666]: fetched base config from "system"
Apr 22 15:26:32.003906 unknown[666]: fetched user config from "qemu"
Apr 22 15:26:32.004510 ignition[666]: fetch-offline: fetch-offline passed
Apr 22 15:26:32.005703 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline).
Apr 22 15:26:32.004589 ignition[666]: Ignition finished successfully
Apr 22 15:26:32.007619 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json).
Apr 22 15:26:32.008406 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)...
Apr 22 15:26:32.033009 ignition[771]: Ignition 2.20.0
Apr 22 15:26:32.033019 ignition[771]: Stage: kargs
Apr 22 15:26:32.033171 ignition[771]: no configs at "/usr/lib/ignition/base.d"
Apr 22 15:26:32.033181 ignition[771]: no config dir at "/usr/lib/ignition/base.platform.d/qemu"
Apr 22 15:26:32.034030 ignition[771]: kargs: kargs passed
Apr 22 15:26:32.036619 systemd[1]: Finished ignition-kargs.service - Ignition (kargs).
Apr 22 15:26:32.034073 ignition[771]: Ignition finished successfully
Apr 22 15:26:32.038521 systemd[1]: Starting ignition-disks.service - Ignition (disks)...
Apr 22 15:26:32.063737 ignition[780]: Ignition 2.20.0
Apr 22 15:26:32.063748 ignition[780]: Stage: disks
Apr 22 15:26:32.063886 ignition[780]: no configs at "/usr/lib/ignition/base.d"
Apr 22 15:26:32.066597 systemd[1]: Finished ignition-disks.service - Ignition (disks).
Apr 22 15:26:32.063896 ignition[780]: no config dir at "/usr/lib/ignition/base.platform.d/qemu"
Apr 22 15:26:32.067754 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device.
Apr 22 15:26:32.064831 ignition[780]: disks: disks passed
Apr 22 15:26:32.069358 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems.
Apr 22 15:26:32.064877 ignition[780]: Ignition finished successfully
Apr 22 15:26:32.071202 systemd[1]: Reached target local-fs.target - Local File Systems.
Apr 22 15:26:32.072993 systemd[1]: Reached target sysinit.target - System Initialization.
Apr 22 15:26:32.074297 systemd[1]: Reached target basic.target - Basic System.
Apr 22 15:26:32.076829 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT...
Apr 22 15:26:32.098722 systemd-fsck[792]: ROOT: clean, 14/553520 files, 52654/553472 blocks
Apr 22 15:26:32.102392 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT.
Apr 22 15:26:32.104351 systemd[1]: Mounting sysroot.mount - /sysroot...
Apr 22 15:26:32.163253 kernel: EXT4-fs (vda9): mounted filesystem a7a89271-ee7d-4bda-a834-705261d6cda9 r/w with ordered data mode. Quota mode: none.
Apr 22 15:26:32.163866 systemd[1]: Mounted sysroot.mount - /sysroot.
Apr 22 15:26:32.164981 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System.
Apr 22 15:26:32.167988 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem...
Apr 22 15:26:32.170095 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr...
Apr 22 15:26:32.171052 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met.
Apr 22 15:26:32.171093 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot).
Apr 22 15:26:32.171115 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup.
Apr 22 15:26:32.189482 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr.
Apr 22 15:26:32.192154 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup...
Apr 22 15:26:32.197681 kernel: BTRFS: device label OEM devid 1 transid 16 /dev/vda6 scanned by mount (800)
Apr 22 15:26:32.197721 kernel: BTRFS info (device vda6): first mount of filesystem 09629b08-d05c-4ce3-8bf7-615041c4b2c9
Apr 22 15:26:32.197732 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm
Apr 22 15:26:32.199352 kernel: BTRFS info (device vda6): using free space tree
Apr 22 15:26:32.202248 kernel: BTRFS info (device vda6): auto enabling async discard
Apr 22 15:26:32.203337 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem.
Apr 22 15:26:32.232851 initrd-setup-root[824]: cut: /sysroot/etc/passwd: No such file or directory
Apr 22 15:26:32.237312 initrd-setup-root[831]: cut: /sysroot/etc/group: No such file or directory
Apr 22 15:26:32.241420 initrd-setup-root[838]: cut: /sysroot/etc/shadow: No such file or directory
Apr 22 15:26:32.244858 initrd-setup-root[845]: cut: /sysroot/etc/gshadow: No such file or directory
Apr 22 15:26:32.313994 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup.
Apr 22 15:26:32.315934 systemd[1]: Starting ignition-mount.service - Ignition (mount)...
Apr 22 15:26:32.317490 systemd[1]: Starting sysroot-boot.service - /sysroot/boot...
Apr 22 15:26:32.337252 kernel: BTRFS info (device vda6): last unmount of filesystem 09629b08-d05c-4ce3-8bf7-615041c4b2c9
Apr 22 15:26:32.350277 systemd[1]: Finished sysroot-boot.service - /sysroot/boot.
Apr 22 15:26:32.358502 ignition[913]: INFO     : Ignition 2.20.0
Apr 22 15:26:32.358502 ignition[913]: INFO     : Stage: mount
Apr 22 15:26:32.360014 ignition[913]: INFO     : no configs at "/usr/lib/ignition/base.d"
Apr 22 15:26:32.360014 ignition[913]: INFO     : no config dir at "/usr/lib/ignition/base.platform.d/qemu"
Apr 22 15:26:32.360014 ignition[913]: INFO     : mount: mount passed
Apr 22 15:26:32.360014 ignition[913]: INFO     : Ignition finished successfully
Apr 22 15:26:32.362288 systemd[1]: Finished ignition-mount.service - Ignition (mount).
Apr 22 15:26:32.364579 systemd[1]: Starting ignition-files.service - Ignition (files)...
Apr 22 15:26:32.920278 systemd[1]: sysroot-oem.mount: Deactivated successfully.
Apr 22 15:26:32.921795 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem...
Apr 22 15:26:32.945275 kernel: BTRFS: device label OEM devid 1 transid 17 /dev/vda6 scanned by mount (926)
Apr 22 15:26:32.945320 kernel: BTRFS info (device vda6): first mount of filesystem 09629b08-d05c-4ce3-8bf7-615041c4b2c9
Apr 22 15:26:32.945332 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm
Apr 22 15:26:32.946886 kernel: BTRFS info (device vda6): using free space tree
Apr 22 15:26:32.949249 kernel: BTRFS info (device vda6): auto enabling async discard
Apr 22 15:26:32.950271 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem.
Apr 22 15:26:32.977726 ignition[943]: INFO     : Ignition 2.20.0
Apr 22 15:26:32.977726 ignition[943]: INFO     : Stage: files
Apr 22 15:26:32.979340 ignition[943]: INFO     : no configs at "/usr/lib/ignition/base.d"
Apr 22 15:26:32.979340 ignition[943]: INFO     : no config dir at "/usr/lib/ignition/base.platform.d/qemu"
Apr 22 15:26:32.979340 ignition[943]: DEBUG    : files: compiled without relabeling support, skipping
Apr 22 15:26:32.982582 ignition[943]: INFO     : files: ensureUsers: op(1): [started]  creating or modifying user "core"
Apr 22 15:26:32.982582 ignition[943]: DEBUG    : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core"
Apr 22 15:26:32.985554 ignition[943]: INFO     : files: ensureUsers: op(1): [finished] creating or modifying user "core"
Apr 22 15:26:32.986873 ignition[943]: INFO     : files: ensureUsers: op(2): [started]  adding ssh keys to user "core"
Apr 22 15:26:32.986873 ignition[943]: INFO     : files: ensureUsers: op(2): [finished] adding ssh keys to user "core"
Apr 22 15:26:32.986068 unknown[943]: wrote ssh authorized keys file for user: core
Apr 22 15:26:32.990510 ignition[943]: INFO     : files: createFilesystemsFiles: createFiles: op(3): [started]  writing file "/sysroot/opt/helm-v3.17.0-linux-arm64.tar.gz"
Apr 22 15:26:32.990510 ignition[943]: INFO     : files: createFilesystemsFiles: createFiles: op(3): GET https://get.helm.sh/helm-v3.17.0-linux-arm64.tar.gz: attempt #1
Apr 22 15:26:33.122386 systemd-networkd[762]: eth0: Gained IPv6LL
Apr 22 15:26:34.330699 ignition[943]: INFO     : files: createFilesystemsFiles: createFiles: op(3): GET result: OK
Apr 22 15:26:36.085059 ignition[943]: INFO     : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/opt/helm-v3.17.0-linux-arm64.tar.gz"
Apr 22 15:26:36.085059 ignition[943]: INFO     : files: createFilesystemsFiles: createFiles: op(4): [started]  writing file "/sysroot/opt/bin/cilium.tar.gz"
Apr 22 15:26:36.088805 ignition[943]: INFO     : files: createFilesystemsFiles: createFiles: op(4): GET https://github.com/cilium/cilium-cli/releases/download/v0.12.12/cilium-linux-arm64.tar.gz: attempt #1
Apr 22 15:26:36.474032 ignition[943]: INFO     : files: createFilesystemsFiles: createFiles: op(4): GET result: OK
Apr 22 15:26:36.612710 ignition[943]: INFO     : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/opt/bin/cilium.tar.gz"
Apr 22 15:26:36.612710 ignition[943]: INFO     : files: createFilesystemsFiles: createFiles: op(5): [started]  writing file "/sysroot/home/core/install.sh"
Apr 22 15:26:36.616121 ignition[943]: INFO     : files: createFilesystemsFiles: createFiles: op(5): [finished] writing file "/sysroot/home/core/install.sh"
Apr 22 15:26:36.616121 ignition[943]: INFO     : files: createFilesystemsFiles: createFiles: op(6): [started]  writing file "/sysroot/home/core/nginx.yaml"
Apr 22 15:26:36.616121 ignition[943]: INFO     : files: createFilesystemsFiles: createFiles: op(6): [finished] writing file "/sysroot/home/core/nginx.yaml"
Apr 22 15:26:36.616121 ignition[943]: INFO     : files: createFilesystemsFiles: createFiles: op(7): [started]  writing file "/sysroot/home/core/nfs-pod.yaml"
Apr 22 15:26:36.616121 ignition[943]: INFO     : files: createFilesystemsFiles: createFiles: op(7): [finished] writing file "/sysroot/home/core/nfs-pod.yaml"
Apr 22 15:26:36.616121 ignition[943]: INFO     : files: createFilesystemsFiles: createFiles: op(8): [started]  writing file "/sysroot/home/core/nfs-pvc.yaml"
Apr 22 15:26:36.616121 ignition[943]: INFO     : files: createFilesystemsFiles: createFiles: op(8): [finished] writing file "/sysroot/home/core/nfs-pvc.yaml"
Apr 22 15:26:36.616121 ignition[943]: INFO     : files: createFilesystemsFiles: createFiles: op(9): [started]  writing file "/sysroot/etc/flatcar/update.conf"
Apr 22 15:26:36.616121 ignition[943]: INFO     : files: createFilesystemsFiles: createFiles: op(9): [finished] writing file "/sysroot/etc/flatcar/update.conf"
Apr 22 15:26:36.616121 ignition[943]: INFO     : files: createFilesystemsFiles: createFiles: op(a): [started]  writing link "/sysroot/etc/extensions/kubernetes.raw" -> "/opt/extensions/kubernetes/kubernetes-v1.32.0-arm64.raw"
Apr 22 15:26:36.616121 ignition[943]: INFO     : files: createFilesystemsFiles: createFiles: op(a): [finished] writing link "/sysroot/etc/extensions/kubernetes.raw" -> "/opt/extensions/kubernetes/kubernetes-v1.32.0-arm64.raw"
Apr 22 15:26:36.616121 ignition[943]: INFO     : files: createFilesystemsFiles: createFiles: op(b): [started]  writing file "/sysroot/opt/extensions/kubernetes/kubernetes-v1.32.0-arm64.raw"
Apr 22 15:26:36.616121 ignition[943]: INFO     : files: createFilesystemsFiles: createFiles: op(b): GET https://github.com/flatcar/sysext-bakery/releases/download/latest/kubernetes-v1.32.0-arm64.raw: attempt #1
Apr 22 15:26:36.894132 ignition[943]: INFO     : files: createFilesystemsFiles: createFiles: op(b): GET result: OK
Apr 22 15:26:37.177885 ignition[943]: INFO     : files: createFilesystemsFiles: createFiles: op(b): [finished] writing file "/sysroot/opt/extensions/kubernetes/kubernetes-v1.32.0-arm64.raw"
Apr 22 15:26:37.177885 ignition[943]: INFO     : files: op(c): [started]  processing unit "prepare-helm.service"
Apr 22 15:26:37.181517 ignition[943]: INFO     : files: op(c): op(d): [started]  writing unit "prepare-helm.service" at "/sysroot/etc/systemd/system/prepare-helm.service"
Apr 22 15:26:37.181517 ignition[943]: INFO     : files: op(c): op(d): [finished] writing unit "prepare-helm.service" at "/sysroot/etc/systemd/system/prepare-helm.service"
Apr 22 15:26:37.181517 ignition[943]: INFO     : files: op(c): [finished] processing unit "prepare-helm.service"
Apr 22 15:26:37.181517 ignition[943]: INFO     : files: op(e): [started]  processing unit "coreos-metadata.service"
Apr 22 15:26:37.181517 ignition[943]: INFO     : files: op(e): op(f): [started]  writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service"
Apr 22 15:26:37.181517 ignition[943]: INFO     : files: op(e): op(f): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service"
Apr 22 15:26:37.181517 ignition[943]: INFO     : files: op(e): [finished] processing unit "coreos-metadata.service"
Apr 22 15:26:37.181517 ignition[943]: INFO     : files: op(10): [started]  setting preset to disabled for "coreos-metadata.service"
Apr 22 15:26:37.196059 ignition[943]: INFO     : files: op(10): op(11): [started]  removing enablement symlink(s) for "coreos-metadata.service"
Apr 22 15:26:37.199658 ignition[943]: INFO     : files: op(10): op(11): [finished] removing enablement symlink(s) for "coreos-metadata.service"
Apr 22 15:26:37.199658 ignition[943]: INFO     : files: op(10): [finished] setting preset to disabled for "coreos-metadata.service"
Apr 22 15:26:37.199658 ignition[943]: INFO     : files: op(12): [started]  setting preset to enabled for "prepare-helm.service"
Apr 22 15:26:37.199658 ignition[943]: INFO     : files: op(12): [finished] setting preset to enabled for "prepare-helm.service"
Apr 22 15:26:37.199658 ignition[943]: INFO     : files: createResultFile: createFiles: op(13): [started]  writing file "/sysroot/etc/.ignition-result.json"
Apr 22 15:26:37.210315 ignition[943]: INFO     : files: createResultFile: createFiles: op(13): [finished] writing file "/sysroot/etc/.ignition-result.json"
Apr 22 15:26:37.210315 ignition[943]: INFO     : files: files passed
Apr 22 15:26:37.210315 ignition[943]: INFO     : Ignition finished successfully
Apr 22 15:26:37.203676 systemd[1]: Finished ignition-files.service - Ignition (files).
Apr 22 15:26:37.207034 systemd[1]: Starting ignition-quench.service - Ignition (record completion)...
Apr 22 15:26:37.209415 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion...
Apr 22 15:26:37.219566 systemd[1]: ignition-quench.service: Deactivated successfully.
Apr 22 15:26:37.219648 systemd[1]: Finished ignition-quench.service - Ignition (record completion).
Apr 22 15:26:37.223012 initrd-setup-root-after-ignition[973]: grep: /sysroot/oem/oem-release: No such file or directory
Apr 22 15:26:37.224351 initrd-setup-root-after-ignition[975]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory
Apr 22 15:26:37.224351 initrd-setup-root-after-ignition[975]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory
Apr 22 15:26:37.227081 initrd-setup-root-after-ignition[979]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory
Apr 22 15:26:37.226824 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion.
Apr 22 15:26:37.228396 systemd[1]: Reached target ignition-complete.target - Ignition Complete.
Apr 22 15:26:37.231089 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root...
Apr 22 15:26:37.259424 systemd[1]: initrd-parse-etc.service: Deactivated successfully.
Apr 22 15:26:37.259541 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root.
Apr 22 15:26:37.262725 systemd[1]: Reached target initrd-fs.target - Initrd File Systems.
Apr 22 15:26:37.263715 systemd[1]: Reached target initrd.target - Initrd Default Target.
Apr 22 15:26:37.265610 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met.
Apr 22 15:26:37.266323 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook...
Apr 22 15:26:37.292571 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook.
Apr 22 15:26:37.295204 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons...
Apr 22 15:26:37.316892 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups.
Apr 22 15:26:37.318119 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes.
Apr 22 15:26:37.320091 systemd[1]: Stopped target timers.target - Timer Units.
Apr 22 15:26:37.321797 systemd[1]: dracut-pre-pivot.service: Deactivated successfully.
Apr 22 15:26:37.321933 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook.
Apr 22 15:26:37.324265 systemd[1]: Stopped target initrd.target - Initrd Default Target.
Apr 22 15:26:37.326144 systemd[1]: Stopped target basic.target - Basic System.
Apr 22 15:26:37.327692 systemd[1]: Stopped target ignition-complete.target - Ignition Complete.
Apr 22 15:26:37.329351 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup.
Apr 22 15:26:37.331156 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device.
Apr 22 15:26:37.333279 systemd[1]: Stopped target remote-fs.target - Remote File Systems.
Apr 22 15:26:37.335060 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems.
Apr 22 15:26:37.336950 systemd[1]: Stopped target sysinit.target - System Initialization.
Apr 22 15:26:37.338902 systemd[1]: Stopped target local-fs.target - Local File Systems.
Apr 22 15:26:37.340743 systemd[1]: Stopped target swap.target - Swaps.
Apr 22 15:26:37.342207 systemd[1]: dracut-pre-mount.service: Deactivated successfully.
Apr 22 15:26:37.342350 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook.
Apr 22 15:26:37.344563 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes.
Apr 22 15:26:37.346380 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre).
Apr 22 15:26:37.348234 systemd[1]: clevis-luks-askpass.path: Deactivated successfully.
Apr 22 15:26:37.349009 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch.
Apr 22 15:26:37.350359 systemd[1]: dracut-initqueue.service: Deactivated successfully.
Apr 22 15:26:37.350482 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook.
Apr 22 15:26:37.353105 systemd[1]: ignition-fetch-offline.service: Deactivated successfully.
Apr 22 15:26:37.353240 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline).
Apr 22 15:26:37.355337 systemd[1]: Stopped target paths.target - Path Units.
Apr 22 15:26:37.356914 systemd[1]: systemd-ask-password-console.path: Deactivated successfully.
Apr 22 15:26:37.361331 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch.
Apr 22 15:26:37.362555 systemd[1]: Stopped target slices.target - Slice Units.
Apr 22 15:26:37.364458 systemd[1]: Stopped target sockets.target - Socket Units.
Apr 22 15:26:37.365910 systemd[1]: iscsid.socket: Deactivated successfully.
Apr 22 15:26:37.365992 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket.
Apr 22 15:26:37.367382 systemd[1]: iscsiuio.socket: Deactivated successfully.
Apr 22 15:26:37.367454 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket.
Apr 22 15:26:37.368927 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully.
Apr 22 15:26:37.369040 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion.
Apr 22 15:26:37.370671 systemd[1]: ignition-files.service: Deactivated successfully.
Apr 22 15:26:37.370773 systemd[1]: Stopped ignition-files.service - Ignition (files).
Apr 22 15:26:37.373009 systemd[1]: Stopping ignition-mount.service - Ignition (mount)...
Apr 22 15:26:37.374660 systemd[1]: kmod-static-nodes.service: Deactivated successfully.
Apr 22 15:26:37.374793 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes.
Apr 22 15:26:37.387707 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot...
Apr 22 15:26:37.388529 systemd[1]: systemd-udev-trigger.service: Deactivated successfully.
Apr 22 15:26:37.388667 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices.
Apr 22 15:26:37.390376 systemd[1]: dracut-pre-trigger.service: Deactivated successfully.
Apr 22 15:26:37.390477 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook.
Apr 22 15:26:37.396294 systemd[1]: initrd-cleanup.service: Deactivated successfully.
Apr 22 15:26:37.396384 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons.
Apr 22 15:26:37.400185 ignition[1001]: INFO     : Ignition 2.20.0
Apr 22 15:26:37.400185 ignition[1001]: INFO     : Stage: umount
Apr 22 15:26:37.400185 ignition[1001]: INFO     : no configs at "/usr/lib/ignition/base.d"
Apr 22 15:26:37.400185 ignition[1001]: INFO     : no config dir at "/usr/lib/ignition/base.platform.d/qemu"
Apr 22 15:26:37.400185 ignition[1001]: INFO     : umount: umount passed
Apr 22 15:26:37.400185 ignition[1001]: INFO     : Ignition finished successfully
Apr 22 15:26:37.401459 systemd[1]: ignition-mount.service: Deactivated successfully.
Apr 22 15:26:37.401537 systemd[1]: Stopped ignition-mount.service - Ignition (mount).
Apr 22 15:26:37.403010 systemd[1]: Stopped target network.target - Network.
Apr 22 15:26:37.404674 systemd[1]: ignition-disks.service: Deactivated successfully.
Apr 22 15:26:37.404734 systemd[1]: Stopped ignition-disks.service - Ignition (disks).
Apr 22 15:26:37.406616 systemd[1]: ignition-kargs.service: Deactivated successfully.
Apr 22 15:26:37.406663 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs).
Apr 22 15:26:37.408119 systemd[1]: ignition-setup.service: Deactivated successfully.
Apr 22 15:26:37.408163 systemd[1]: Stopped ignition-setup.service - Ignition (setup).
Apr 22 15:26:37.409712 systemd[1]: ignition-setup-pre.service: Deactivated successfully.
Apr 22 15:26:37.409755 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup.
Apr 22 15:26:37.411465 systemd[1]: Stopping systemd-networkd.service - Network Configuration...
Apr 22 15:26:37.413038 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution...
Apr 22 15:26:37.415277 systemd[1]: sysroot-boot.mount: Deactivated successfully.
Apr 22 15:26:37.415713 systemd[1]: systemd-resolved.service: Deactivated successfully.
Apr 22 15:26:37.416343 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution.
Apr 22 15:26:37.419836 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully.
Apr 22 15:26:37.420047 systemd[1]: sysroot-boot.service: Deactivated successfully.
Apr 22 15:26:37.420126 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot.
Apr 22 15:26:37.423410 systemd[1]: initrd-setup-root.service: Deactivated successfully.
Apr 22 15:26:37.423467 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup.
Apr 22 15:26:37.425134 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully.
Apr 22 15:26:37.425186 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories.
Apr 22 15:26:37.428631 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully.
Apr 22 15:26:37.428856 systemd[1]: systemd-networkd.service: Deactivated successfully.
Apr 22 15:26:37.429587 systemd[1]: Stopped systemd-networkd.service - Network Configuration.
Apr 22 15:26:37.432350 systemd[1]: run-credentials-systemd\x2dnetworkd.service.mount: Deactivated successfully.
Apr 22 15:26:37.432736 systemd[1]: systemd-networkd.socket: Deactivated successfully.
Apr 22 15:26:37.432791 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket.
Apr 22 15:26:37.434917 systemd[1]: Stopping network-cleanup.service - Network Cleanup...
Apr 22 15:26:37.435788 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully.
Apr 22 15:26:37.435864 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline.
Apr 22 15:26:37.437751 systemd[1]: systemd-sysctl.service: Deactivated successfully.
Apr 22 15:26:37.437798 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables.
Apr 22 15:26:37.440537 systemd[1]: systemd-modules-load.service: Deactivated successfully.
Apr 22 15:26:37.440583 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules.
Apr 22 15:26:37.442645 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files...
Apr 22 15:26:37.445011 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully.
Apr 22 15:26:37.465408 systemd[1]: systemd-udevd.service: Deactivated successfully.
Apr 22 15:26:37.465555 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files.
Apr 22 15:26:37.467724 systemd[1]: systemd-udevd-control.socket: Deactivated successfully.
Apr 22 15:26:37.467760 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket.
Apr 22 15:26:37.469371 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully.
Apr 22 15:26:37.469400 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket.
Apr 22 15:26:37.471032 systemd[1]: dracut-pre-udev.service: Deactivated successfully.
Apr 22 15:26:37.471078 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook.
Apr 22 15:26:37.473604 systemd[1]: dracut-cmdline.service: Deactivated successfully.
Apr 22 15:26:37.473652 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook.
Apr 22 15:26:37.476119 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully.
Apr 22 15:26:37.476165 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters.
Apr 22 15:26:37.479418 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database...
Apr 22 15:26:37.480581 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully.
Apr 22 15:26:37.480646 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev.
Apr 22 15:26:37.483539 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully.
Apr 22 15:26:37.483585 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup.
Apr 22 15:26:37.485923 systemd[1]: network-cleanup.service: Deactivated successfully.
Apr 22 15:26:37.486027 systemd[1]: Stopped network-cleanup.service - Network Cleanup.
Apr 22 15:26:37.488577 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully.
Apr 22 15:26:37.488653 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database.
Apr 22 15:26:37.491289 systemd[1]: Reached target initrd-switch-root.target - Switch Root.
Apr 22 15:26:37.493766 systemd[1]: Starting initrd-switch-root.service - Switch Root...
Apr 22 15:26:37.511482 systemd[1]: Switching root.
Apr 22 15:26:37.538126 systemd-journald[237]: Journal stopped
Apr 22 15:26:38.290930 systemd-journald[237]: Received SIGTERM from PID 1 (systemd).
Apr 22 15:26:38.290980 kernel: SELinux:  policy capability network_peer_controls=1
Apr 22 15:26:38.290991 kernel: SELinux:  policy capability open_perms=1
Apr 22 15:26:38.291000 kernel: SELinux:  policy capability extended_socket_class=1
Apr 22 15:26:38.291009 kernel: SELinux:  policy capability always_check_network=0
Apr 22 15:26:38.291025 kernel: SELinux:  policy capability cgroup_seclabel=1
Apr 22 15:26:38.291038 kernel: SELinux:  policy capability nnp_nosuid_transition=1
Apr 22 15:26:38.291048 kernel: SELinux:  policy capability genfs_seclabel_symlinks=0
Apr 22 15:26:38.291057 kernel: SELinux:  policy capability ioctl_skip_cloexec=0
Apr 22 15:26:38.291066 kernel: audit: type=1403 audit(1745335597.695:2): auid=4294967295 ses=4294967295 lsm=selinux res=1
Apr 22 15:26:38.291078 systemd[1]: Successfully loaded SELinux policy in 31.427ms.
Apr 22 15:26:38.291090 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 9.608ms.
Apr 22 15:26:38.291101 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE)
Apr 22 15:26:38.291112 systemd[1]: Detected virtualization kvm.
Apr 22 15:26:38.291123 systemd[1]: Detected architecture arm64.
Apr 22 15:26:38.291133 systemd[1]: Detected first boot.
Apr 22 15:26:38.291142 systemd[1]: Initializing machine ID from VM UUID.
Apr 22 15:26:38.291152 zram_generator::config[1049]: No configuration found.
Apr 22 15:26:38.291162 kernel: NET: Registered PF_VSOCK protocol family
Apr 22 15:26:38.291172 systemd[1]: Populated /etc with preset unit settings.
Apr 22 15:26:38.291183 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully.
Apr 22 15:26:38.291193 systemd[1]: initrd-switch-root.service: Deactivated successfully.
Apr 22 15:26:38.291204 systemd[1]: Stopped initrd-switch-root.service - Switch Root.
Apr 22 15:26:38.291214 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1.
Apr 22 15:26:38.291301 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config.
Apr 22 15:26:38.291317 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run.
Apr 22 15:26:38.291327 systemd[1]: Created slice system-getty.slice - Slice /system/getty.
Apr 22 15:26:38.291337 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe.
Apr 22 15:26:38.291352 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty.
Apr 22 15:26:38.291362 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit.
Apr 22 15:26:38.291375 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck.
Apr 22 15:26:38.291387 systemd[1]: Created slice user.slice - User and Session Slice.
Apr 22 15:26:38.291397 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch.
Apr 22 15:26:38.291407 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch.
Apr 22 15:26:38.291417 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch.
Apr 22 15:26:38.291427 systemd[1]: Set up automount boot.automount - Boot partition Automount Point.
Apr 22 15:26:38.291437 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point.
Apr 22 15:26:38.291447 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM...
Apr 22 15:26:38.291457 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0...
Apr 22 15:26:38.291468 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre).
Apr 22 15:26:38.291479 systemd[1]: Stopped target initrd-switch-root.target - Switch Root.
Apr 22 15:26:38.291489 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems.
Apr 22 15:26:38.291499 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System.
Apr 22 15:26:38.291509 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes.
Apr 22 15:26:38.291519 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes.
Apr 22 15:26:38.291529 systemd[1]: Reached target remote-fs.target - Remote File Systems.
Apr 22 15:26:38.291539 systemd[1]: Reached target slices.target - Slice Units.
Apr 22 15:26:38.291551 systemd[1]: Reached target swap.target - Swaps.
Apr 22 15:26:38.291561 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes.
Apr 22 15:26:38.291574 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket.
Apr 22 15:26:38.291585 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption.
Apr 22 15:26:38.291595 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket.
Apr 22 15:26:38.291606 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket.
Apr 22 15:26:38.291616 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket.
Apr 22 15:26:38.291626 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket.
Apr 22 15:26:38.291637 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System...
Apr 22 15:26:38.291648 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System...
Apr 22 15:26:38.291658 systemd[1]: Mounting media.mount - External Media Directory...
Apr 22 15:26:38.291668 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System...
Apr 22 15:26:38.291678 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System...
Apr 22 15:26:38.291687 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp...
Apr 22 15:26:38.291698 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw).
Apr 22 15:26:38.291708 systemd[1]: Reached target machines.target - Containers.
Apr 22 15:26:38.291717 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files...
Apr 22 15:26:38.291729 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met.
Apr 22 15:26:38.291740 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes...
Apr 22 15:26:38.291750 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs...
Apr 22 15:26:38.291760 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod...
Apr 22 15:26:38.291769 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm...
Apr 22 15:26:38.291794 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore...
Apr 22 15:26:38.291804 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse...
Apr 22 15:26:38.291815 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop...
Apr 22 15:26:38.291825 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf).
Apr 22 15:26:38.291838 systemd[1]: systemd-fsck-root.service: Deactivated successfully.
Apr 22 15:26:38.291848 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device.
Apr 22 15:26:38.291858 systemd[1]: systemd-fsck-usr.service: Deactivated successfully.
Apr 22 15:26:38.291867 systemd[1]: Stopped systemd-fsck-usr.service.
Apr 22 15:26:38.291878 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67).
Apr 22 15:26:38.291895 kernel: fuse: init (API version 7.39)
Apr 22 15:26:38.291908 systemd[1]: Starting systemd-journald.service - Journal Service...
Apr 22 15:26:38.291918 kernel: ACPI: bus type drm_connector registered
Apr 22 15:26:38.291930 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules...
Apr 22 15:26:38.291940 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line...
Apr 22 15:26:38.291951 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems...
Apr 22 15:26:38.291961 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials...
Apr 22 15:26:38.291970 kernel: loop: module loaded
Apr 22 15:26:38.291982 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices...
Apr 22 15:26:38.291993 systemd[1]: verity-setup.service: Deactivated successfully.
Apr 22 15:26:38.292002 systemd[1]: Stopped verity-setup.service.
Apr 22 15:26:38.292012 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System.
Apr 22 15:26:38.292023 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System.
Apr 22 15:26:38.292033 systemd[1]: Mounted media.mount - External Media Directory.
Apr 22 15:26:38.292042 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System.
Apr 22 15:26:38.292073 systemd-journald[1128]: Collecting audit messages is disabled.
Apr 22 15:26:38.292098 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System.
Apr 22 15:26:38.292109 systemd-journald[1128]: Journal started
Apr 22 15:26:38.292129 systemd-journald[1128]: Runtime Journal (/run/log/journal/8df979459269420f96374d83796a694e) is 5.9M, max 47.3M, 41.4M free.
Apr 22 15:26:38.080476 systemd[1]: Queued start job for default target multi-user.target.
Apr 22 15:26:38.093215 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6.
Apr 22 15:26:38.093610 systemd[1]: systemd-journald.service: Deactivated successfully.
Apr 22 15:26:38.294306 systemd[1]: Started systemd-journald.service - Journal Service.
Apr 22 15:26:38.294900 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp.
Apr 22 15:26:38.297274 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files.
Apr 22 15:26:38.298644 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes.
Apr 22 15:26:38.300072 systemd[1]: modprobe@configfs.service: Deactivated successfully.
Apr 22 15:26:38.301329 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs.
Apr 22 15:26:38.302694 systemd[1]: modprobe@dm_mod.service: Deactivated successfully.
Apr 22 15:26:38.302865 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod.
Apr 22 15:26:38.304284 systemd[1]: modprobe@drm.service: Deactivated successfully.
Apr 22 15:26:38.304454 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm.
Apr 22 15:26:38.305808 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully.
Apr 22 15:26:38.305995 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore.
Apr 22 15:26:38.307455 systemd[1]: modprobe@fuse.service: Deactivated successfully.
Apr 22 15:26:38.307620 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse.
Apr 22 15:26:38.308989 systemd[1]: modprobe@loop.service: Deactivated successfully.
Apr 22 15:26:38.309146 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop.
Apr 22 15:26:38.310571 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules.
Apr 22 15:26:38.311919 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line.
Apr 22 15:26:38.313421 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems.
Apr 22 15:26:38.314807 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials.
Apr 22 15:26:38.327477 systemd[1]: Reached target network-pre.target - Preparation for Network.
Apr 22 15:26:38.329880 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System...
Apr 22 15:26:38.331933 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System...
Apr 22 15:26:38.333108 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/).
Apr 22 15:26:38.333136 systemd[1]: Reached target local-fs.target - Local File Systems.
Apr 22 15:26:38.335060 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management.
Apr 22 15:26:38.338069 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown...
Apr 22 15:26:38.340191 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache...
Apr 22 15:26:38.341449 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met.
Apr 22 15:26:38.342682 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database...
Apr 22 15:26:38.344767 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage...
Apr 22 15:26:38.346037 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore).
Apr 22 15:26:38.347170 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed...
Apr 22 15:26:38.348380 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met.
Apr 22 15:26:38.352313 systemd-journald[1128]: Time spent on flushing to /var/log/journal/8df979459269420f96374d83796a694e is 20.302ms for 864 entries.
Apr 22 15:26:38.352313 systemd-journald[1128]: System Journal (/var/log/journal/8df979459269420f96374d83796a694e) is 8M, max 195.6M, 187.6M free.
Apr 22 15:26:38.385150 systemd-journald[1128]: Received client request to flush runtime journal.
Apr 22 15:26:38.385185 kernel: loop0: detected capacity change from 0 to 201592
Apr 22 15:26:38.385197 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher
Apr 22 15:26:38.352296 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables...
Apr 22 15:26:38.355240 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/...
Apr 22 15:26:38.357551 systemd[1]: Starting systemd-sysusers.service - Create System Users...
Apr 22 15:26:38.362246 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices.
Apr 22 15:26:38.363676 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System.
Apr 22 15:26:38.365084 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System.
Apr 22 15:26:38.366772 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown.
Apr 22 15:26:38.368428 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed.
Apr 22 15:26:38.371453 systemd[1]: Reached target first-boot-complete.target - First Boot Complete.
Apr 22 15:26:38.375147 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk...
Apr 22 15:26:38.381217 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization...
Apr 22 15:26:38.386581 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage.
Apr 22 15:26:38.394366 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables.
Apr 22 15:26:38.402294 udevadm[1176]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in.
Apr 22 15:26:38.407765 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk.
Apr 22 15:26:38.415270 systemd[1]: Finished systemd-sysusers.service - Create System Users.
Apr 22 15:26:38.417261 kernel: loop1: detected capacity change from 0 to 103832
Apr 22 15:26:38.422412 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev...
Apr 22 15:26:38.448255 kernel: loop2: detected capacity change from 0 to 126448
Apr 22 15:26:38.451242 systemd-tmpfiles[1189]: ACLs are not supported, ignoring.
Apr 22 15:26:38.451259 systemd-tmpfiles[1189]: ACLs are not supported, ignoring.
Apr 22 15:26:38.455628 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev.
Apr 22 15:26:38.478313 kernel: loop3: detected capacity change from 0 to 201592
Apr 22 15:26:38.485256 kernel: loop4: detected capacity change from 0 to 103832
Apr 22 15:26:38.490273 kernel: loop5: detected capacity change from 0 to 126448
Apr 22 15:26:38.494041 (sd-merge)[1194]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'kubernetes'.
Apr 22 15:26:38.494425 (sd-merge)[1194]: Merged extensions into '/usr'.
Apr 22 15:26:38.498004 systemd[1]: Reload requested from client PID 1167 ('systemd-sysext') (unit systemd-sysext.service)...
Apr 22 15:26:38.498031 systemd[1]: Reloading...
Apr 22 15:26:38.555398 zram_generator::config[1222]: No configuration found.
Apr 22 15:26:38.609446 ldconfig[1162]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start.
Apr 22 15:26:38.648532 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly.
Apr 22 15:26:38.699057 systemd[1]: etc-machine\x2did.mount: Deactivated successfully.
Apr 22 15:26:38.699221 systemd[1]: Reloading finished in 200 ms.
Apr 22 15:26:38.717250 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache.
Apr 22 15:26:38.718633 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/.
Apr 22 15:26:38.737472 systemd[1]: Starting ensure-sysext.service...
Apr 22 15:26:38.739261 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories...
Apr 22 15:26:38.747371 systemd[1]: Reload requested from client PID 1257 ('systemctl') (unit ensure-sysext.service)...
Apr 22 15:26:38.747387 systemd[1]: Reloading...
Apr 22 15:26:38.755643 systemd-tmpfiles[1258]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring.
Apr 22 15:26:38.755843 systemd-tmpfiles[1258]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring.
Apr 22 15:26:38.756492 systemd-tmpfiles[1258]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring.
Apr 22 15:26:38.756689 systemd-tmpfiles[1258]: ACLs are not supported, ignoring.
Apr 22 15:26:38.756731 systemd-tmpfiles[1258]: ACLs are not supported, ignoring.
Apr 22 15:26:38.759596 systemd-tmpfiles[1258]: Detected autofs mount point /boot during canonicalization of boot.
Apr 22 15:26:38.759690 systemd-tmpfiles[1258]: Skipping /boot
Apr 22 15:26:38.768474 systemd-tmpfiles[1258]: Detected autofs mount point /boot during canonicalization of boot.
Apr 22 15:26:38.768589 systemd-tmpfiles[1258]: Skipping /boot
Apr 22 15:26:38.801259 zram_generator::config[1287]: No configuration found.
Apr 22 15:26:38.879436 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly.
Apr 22 15:26:38.929527 systemd[1]: Reloading finished in 181 ms.
Apr 22 15:26:38.940802 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database.
Apr 22 15:26:38.947318 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories.
Apr 22 15:26:38.965526 systemd[1]: Starting audit-rules.service - Load Audit Rules...
Apr 22 15:26:38.967721 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs...
Apr 22 15:26:38.989112 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog...
Apr 22 15:26:38.994461 systemd[1]: Starting systemd-resolved.service - Network Name Resolution...
Apr 22 15:26:38.997874 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files...
Apr 22 15:26:39.006325 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP...
Apr 22 15:26:39.018839 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog.
Apr 22 15:26:39.025686 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met.
Apr 22 15:26:39.027535 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod...
Apr 22 15:26:39.029775 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore...
Apr 22 15:26:39.041509 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop...
Apr 22 15:26:39.042561 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met.
Apr 22 15:26:39.042740 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67).
Apr 22 15:26:39.044014 systemd[1]: Starting systemd-update-done.service - Update is Completed...
Apr 22 15:26:39.047547 systemd[1]: Starting systemd-userdbd.service - User Database Manager...
Apr 22 15:26:39.050219 systemd-udevd[1328]: Using default interface naming scheme 'v255'.
Apr 22 15:26:39.050660 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs.
Apr 22 15:26:39.052563 systemd[1]: modprobe@dm_mod.service: Deactivated successfully.
Apr 22 15:26:39.052713 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod.
Apr 22 15:26:39.054383 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully.
Apr 22 15:26:39.054598 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore.
Apr 22 15:26:39.056458 systemd[1]: modprobe@loop.service: Deactivated successfully.
Apr 22 15:26:39.056613 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop.
Apr 22 15:26:39.058457 systemd[1]: Finished systemd-update-done.service - Update is Completed.
Apr 22 15:26:39.064275 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP.
Apr 22 15:26:39.069061 augenrules[1357]: No rules
Apr 22 15:26:39.069569 systemd[1]: audit-rules.service: Deactivated successfully.
Apr 22 15:26:39.069760 systemd[1]: Finished audit-rules.service - Load Audit Rules.
Apr 22 15:26:39.075968 systemd[1]: Finished ensure-sysext.service.
Apr 22 15:26:39.077001 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files.
Apr 22 15:26:39.079769 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met.
Apr 22 15:26:39.080963 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod...
Apr 22 15:26:39.087396 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm...
Apr 22 15:26:39.093478 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore...
Apr 22 15:26:39.100620 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop...
Apr 22 15:26:39.103549 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met.
Apr 22 15:26:39.103602 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67).
Apr 22 15:26:39.105462 systemd[1]: Starting systemd-networkd.service - Network Configuration...
Apr 22 15:26:39.113617 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization...
Apr 22 15:26:39.115443 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt).
Apr 22 15:26:39.118750 systemd[1]: Started systemd-userdbd.service - User Database Manager.
Apr 22 15:26:39.120246 systemd[1]: modprobe@dm_mod.service: Deactivated successfully.
Apr 22 15:26:39.122303 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod.
Apr 22 15:26:39.123682 systemd[1]: modprobe@drm.service: Deactivated successfully.
Apr 22 15:26:39.123928 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm.
Apr 22 15:26:39.126043 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully.
Apr 22 15:26:39.126206 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore.
Apr 22 15:26:39.141037 systemd[1]: modprobe@loop.service: Deactivated successfully.
Apr 22 15:26:39.141833 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop.
Apr 22 15:26:39.152432 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped.
Apr 22 15:26:39.152781 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore).
Apr 22 15:26:39.152844 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met.
Apr 22 15:26:39.160439 systemd-resolved[1326]: Positive Trust Anchors:
Apr 22 15:26:39.162222 systemd-resolved[1326]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d
Apr 22 15:26:39.162270 systemd-resolved[1326]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test
Apr 22 15:26:39.171248 kernel: BTRFS warning: duplicate device /dev/vda3 devid 1 generation 39 scanned by (udev-worker) (1378)
Apr 22 15:26:39.174545 systemd-resolved[1326]: Defaulting to hostname 'linux'.
Apr 22 15:26:39.178000 systemd[1]: Started systemd-resolved.service - Network Name Resolution.
Apr 22 15:26:39.188116 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups.
Apr 22 15:26:39.207433 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM.
Apr 22 15:26:39.213536 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM...
Apr 22 15:26:39.223948 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization.
Apr 22 15:26:39.225304 systemd[1]: Reached target time-set.target - System Time Set.
Apr 22 15:26:39.238291 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM.
Apr 22 15:26:39.245510 systemd-networkd[1395]: lo: Link UP
Apr 22 15:26:39.245518 systemd-networkd[1395]: lo: Gained carrier
Apr 22 15:26:39.245944 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup...
Apr 22 15:26:39.246433 systemd-networkd[1395]: Enumeration completed
Apr 22 15:26:39.246843 systemd-networkd[1395]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name.
Apr 22 15:26:39.246854 systemd-networkd[1395]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network.
Apr 22 15:26:39.247367 systemd-networkd[1395]: eth0: Link UP
Apr 22 15:26:39.247376 systemd-networkd[1395]: eth0: Gained carrier
Apr 22 15:26:39.247390 systemd-networkd[1395]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name.
Apr 22 15:26:39.247945 systemd[1]: Started systemd-networkd.service - Network Configuration.
Apr 22 15:26:39.249355 systemd[1]: Reached target network.target - Network.
Apr 22 15:26:39.261267 systemd-networkd[1395]: eth0: DHCPv4 address 10.0.0.124/16, gateway 10.0.0.1 acquired from 10.0.0.1
Apr 22 15:26:39.261923 systemd-timesyncd[1396]: Network configuration changed, trying to establish connection.
Apr 22 15:26:39.262203 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd...
Apr 22 15:26:39.263761 systemd-timesyncd[1396]: Contacted time server 10.0.0.1:123 (10.0.0.1).
Apr 22 15:26:39.263818 systemd-timesyncd[1396]: Initial clock synchronization to Tue 2025-04-22 15:26:38.968322 UTC.
Apr 22 15:26:39.264780 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured...
Apr 22 15:26:39.273982 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization.
Apr 22 15:26:39.276813 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes...
Apr 22 15:26:39.288509 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd.
Apr 22 15:26:39.298775 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup.
Apr 22 15:26:39.309407 lvm[1421]:   WARNING: Failed to connect to lvmetad. Falling back to device scanning.
Apr 22 15:26:39.344565 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes.
Apr 22 15:26:39.345984 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes.
Apr 22 15:26:39.347148 systemd[1]: Reached target sysinit.target - System Initialization.
Apr 22 15:26:39.348308 systemd[1]: Started motdgen.path - Watch for update engine configuration changes.
Apr 22 15:26:39.349539 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data.
Apr 22 15:26:39.350847 systemd[1]: Started logrotate.timer - Daily rotation of log files.
Apr 22 15:26:39.352016 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information..
Apr 22 15:26:39.353360 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories.
Apr 22 15:26:39.354538 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate).
Apr 22 15:26:39.354576 systemd[1]: Reached target paths.target - Path Units.
Apr 22 15:26:39.355438 systemd[1]: Reached target timers.target - Timer Units.
Apr 22 15:26:39.356857 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket.
Apr 22 15:26:39.359211 systemd[1]: Starting docker.socket - Docker Socket for the API...
Apr 22 15:26:39.362420 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local).
Apr 22 15:26:39.363771 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK).
Apr 22 15:26:39.364975 systemd[1]: Reached target ssh-access.target - SSH Access Available.
Apr 22 15:26:39.373090 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket.
Apr 22 15:26:39.374722 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket.
Apr 22 15:26:39.376900 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes...
Apr 22 15:26:39.378525 systemd[1]: Listening on docker.socket - Docker Socket for the API.
Apr 22 15:26:39.379621 systemd[1]: Reached target sockets.target - Socket Units.
Apr 22 15:26:39.380543 systemd[1]: Reached target basic.target - Basic System.
Apr 22 15:26:39.381473 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met.
Apr 22 15:26:39.381508 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met.
Apr 22 15:26:39.382378 systemd[1]: Starting containerd.service - containerd container runtime...
Apr 22 15:26:39.383672 lvm[1430]:   WARNING: Failed to connect to lvmetad. Falling back to device scanning.
Apr 22 15:26:39.384264 systemd[1]: Starting dbus.service - D-Bus System Message Bus...
Apr 22 15:26:39.386002 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit...
Apr 22 15:26:39.387808 systemd[1]: Starting extend-filesystems.service - Extend Filesystems...
Apr 22 15:26:39.388912 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment).
Apr 22 15:26:39.392498 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd...
Apr 22 15:26:39.396089 systemd[1]: Starting prepare-helm.service - Unpack helm to /opt/bin...
Apr 22 15:26:39.398309 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline...
Apr 22 15:26:39.401310 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys...
Apr 22 15:26:39.401445 jq[1433]: false
Apr 22 15:26:39.404592 systemd[1]: Starting systemd-logind.service - User Login Management...
Apr 22 15:26:39.407636 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0).
Apr 22 15:26:39.408034 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details.
Apr 22 15:26:39.409596 systemd[1]: Starting update-engine.service - Update Engine...
Apr 22 15:26:39.412397 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition...
Apr 22 15:26:39.417017 extend-filesystems[1434]: Found loop3
Apr 22 15:26:39.417017 extend-filesystems[1434]: Found loop4
Apr 22 15:26:39.417017 extend-filesystems[1434]: Found loop5
Apr 22 15:26:39.417017 extend-filesystems[1434]: Found vda
Apr 22 15:26:39.417017 extend-filesystems[1434]: Found vda1
Apr 22 15:26:39.417017 extend-filesystems[1434]: Found vda2
Apr 22 15:26:39.417017 extend-filesystems[1434]: Found vda3
Apr 22 15:26:39.417017 extend-filesystems[1434]: Found usr
Apr 22 15:26:39.417017 extend-filesystems[1434]: Found vda4
Apr 22 15:26:39.417017 extend-filesystems[1434]: Found vda6
Apr 22 15:26:39.417017 extend-filesystems[1434]: Found vda7
Apr 22 15:26:39.417017 extend-filesystems[1434]: Found vda9
Apr 22 15:26:39.417017 extend-filesystems[1434]: Checking size of /dev/vda9
Apr 22 15:26:39.446278 kernel: EXT4-fs (vda9): resizing filesystem from 553472 to 1864699 blocks
Apr 22 15:26:39.418937 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes.
Apr 22 15:26:39.420896 dbus-daemon[1432]: [system] SELinux support is enabled
Apr 22 15:26:39.450001 extend-filesystems[1434]: Resized partition /dev/vda9
Apr 22 15:26:39.422485 systemd[1]: Started dbus.service - D-Bus System Message Bus.
Apr 22 15:26:39.460365 extend-filesystems[1456]: resize2fs 1.47.2 (1-Jan-2025)
Apr 22 15:26:39.465626 kernel: EXT4-fs (vda9): resized filesystem to 1864699
Apr 22 15:26:39.465650 kernel: BTRFS warning: duplicate device /dev/vda3 devid 1 generation 39 scanned by (udev-worker) (1381)
Apr 22 15:26:39.429076 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'.
Apr 22 15:26:39.429483 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped.
Apr 22 15:26:39.479335 jq[1446]: true
Apr 22 15:26:39.429750 systemd[1]: motdgen.service: Deactivated successfully.
Apr 22 15:26:39.479545 update_engine[1443]: I20250422 15:26:39.471488  1443 main.cc:92] Flatcar Update Engine starting
Apr 22 15:26:39.479693 extend-filesystems[1456]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required
Apr 22 15:26:39.479693 extend-filesystems[1456]: old_desc_blocks = 1, new_desc_blocks = 1
Apr 22 15:26:39.479693 extend-filesystems[1456]: The filesystem on /dev/vda9 is now 1864699 (4k) blocks long.
Apr 22 15:26:39.429944 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd.
Apr 22 15:26:39.485569 update_engine[1443]: I20250422 15:26:39.481871  1443 update_check_scheduler.cc:74] Next update check in 5m6s
Apr 22 15:26:39.485592 extend-filesystems[1434]: Resized filesystem in /dev/vda9
Apr 22 15:26:39.488369 tar[1457]: linux-arm64/LICENSE
Apr 22 15:26:39.488369 tar[1457]: linux-arm64/helm
Apr 22 15:26:39.436792 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully.
Apr 22 15:26:39.488806 jq[1458]: true
Apr 22 15:26:39.437238 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline.
Apr 22 15:26:39.461127 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml).
Apr 22 15:26:39.461152 systemd[1]: Reached target system-config.target - Load system-provided cloud configs.
Apr 22 15:26:39.468379 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url).
Apr 22 15:26:39.468401 systemd[1]: Reached target user-config.target - Load user-provided cloud configs.
Apr 22 15:26:39.479379 systemd[1]: extend-filesystems.service: Deactivated successfully.
Apr 22 15:26:39.479785 (ntainerd)[1459]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR
Apr 22 15:26:39.480011 systemd[1]: Finished extend-filesystems.service - Extend Filesystems.
Apr 22 15:26:39.485743 systemd[1]: Started update-engine.service - Update Engine.
Apr 22 15:26:39.501364 systemd[1]: Started locksmithd.service - Cluster reboot manager.
Apr 22 15:26:39.522914 systemd-logind[1442]: Watching system buttons on /dev/input/event0 (Power Button)
Apr 22 15:26:39.529388 systemd-logind[1442]: New seat seat0.
Apr 22 15:26:39.530523 systemd[1]: Started systemd-logind.service - User Login Management.
Apr 22 15:26:39.550203 bash[1489]: Updated "/home/core/.ssh/authorized_keys"
Apr 22 15:26:39.552818 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition.
Apr 22 15:26:39.555069 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met.
Apr 22 15:26:39.572442 locksmithd[1479]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot"
Apr 22 15:26:39.692039 containerd[1459]: time="2025-04-22T15:26:39Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8
Apr 22 15:26:39.696950 containerd[1459]: time="2025-04-22T15:26:39.696714440Z" level=info msg="starting containerd" revision=88aa2f531d6c2922003cc7929e51daf1c14caa0a version=v2.0.1
Apr 22 15:26:39.709176 containerd[1459]: time="2025-04-22T15:26:39.709138200Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="26.72µs"
Apr 22 15:26:39.709564 containerd[1459]: time="2025-04-22T15:26:39.709535440Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1
Apr 22 15:26:39.710720 containerd[1459]: time="2025-04-22T15:26:39.709625320Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1
Apr 22 15:26:39.710720 containerd[1459]: time="2025-04-22T15:26:39.709774560Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1
Apr 22 15:26:39.710720 containerd[1459]: time="2025-04-22T15:26:39.709792040Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1
Apr 22 15:26:39.710720 containerd[1459]: time="2025-04-22T15:26:39.709814440Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1
Apr 22 15:26:39.710720 containerd[1459]: time="2025-04-22T15:26:39.709860400Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1
Apr 22 15:26:39.710720 containerd[1459]: time="2025-04-22T15:26:39.709872000Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1
Apr 22 15:26:39.710720 containerd[1459]: time="2025-04-22T15:26:39.710129560Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1
Apr 22 15:26:39.710720 containerd[1459]: time="2025-04-22T15:26:39.710145560Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1
Apr 22 15:26:39.710720 containerd[1459]: time="2025-04-22T15:26:39.710156640Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1
Apr 22 15:26:39.710720 containerd[1459]: time="2025-04-22T15:26:39.710164880Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1
Apr 22 15:26:39.710720 containerd[1459]: time="2025-04-22T15:26:39.710257840Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1
Apr 22 15:26:39.710720 containerd[1459]: time="2025-04-22T15:26:39.710460520Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1
Apr 22 15:26:39.710971 containerd[1459]: time="2025-04-22T15:26:39.710493120Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1
Apr 22 15:26:39.710971 containerd[1459]: time="2025-04-22T15:26:39.710503160Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1
Apr 22 15:26:39.710971 containerd[1459]: time="2025-04-22T15:26:39.710539960Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1
Apr 22 15:26:39.710971 containerd[1459]: time="2025-04-22T15:26:39.710796960Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1
Apr 22 15:26:39.710971 containerd[1459]: time="2025-04-22T15:26:39.710904920Z" level=info msg="metadata content store policy set" policy=shared
Apr 22 15:26:39.714198 containerd[1459]: time="2025-04-22T15:26:39.714171680Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1
Apr 22 15:26:39.714375 containerd[1459]: time="2025-04-22T15:26:39.714357000Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1
Apr 22 15:26:39.714533 containerd[1459]: time="2025-04-22T15:26:39.714514480Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1
Apr 22 15:26:39.714593 containerd[1459]: time="2025-04-22T15:26:39.714580360Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1
Apr 22 15:26:39.714685 containerd[1459]: time="2025-04-22T15:26:39.714668720Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1
Apr 22 15:26:39.714792 containerd[1459]: time="2025-04-22T15:26:39.714776280Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1
Apr 22 15:26:39.714868 containerd[1459]: time="2025-04-22T15:26:39.714853880Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1
Apr 22 15:26:39.714981 containerd[1459]: time="2025-04-22T15:26:39.714964520Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1
Apr 22 15:26:39.715037 containerd[1459]: time="2025-04-22T15:26:39.715024680Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1
Apr 22 15:26:39.715131 containerd[1459]: time="2025-04-22T15:26:39.715072520Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1
Apr 22 15:26:39.715186 containerd[1459]: time="2025-04-22T15:26:39.715172640Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1
Apr 22 15:26:39.715258 containerd[1459]: time="2025-04-22T15:26:39.715243600Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2
Apr 22 15:26:39.715472 containerd[1459]: time="2025-04-22T15:26:39.715452120Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1
Apr 22 15:26:39.715602 containerd[1459]: time="2025-04-22T15:26:39.715585880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1
Apr 22 15:26:39.716119 containerd[1459]: time="2025-04-22T15:26:39.715643560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1
Apr 22 15:26:39.716119 containerd[1459]: time="2025-04-22T15:26:39.715659880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1
Apr 22 15:26:39.716119 containerd[1459]: time="2025-04-22T15:26:39.715730720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1
Apr 22 15:26:39.716119 containerd[1459]: time="2025-04-22T15:26:39.715744080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1
Apr 22 15:26:39.716119 containerd[1459]: time="2025-04-22T15:26:39.715755520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1
Apr 22 15:26:39.716119 containerd[1459]: time="2025-04-22T15:26:39.715766680Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1
Apr 22 15:26:39.716119 containerd[1459]: time="2025-04-22T15:26:39.715777640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1
Apr 22 15:26:39.716119 containerd[1459]: time="2025-04-22T15:26:39.715790520Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1
Apr 22 15:26:39.716119 containerd[1459]: time="2025-04-22T15:26:39.715800920Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1
Apr 22 15:26:39.716119 containerd[1459]: time="2025-04-22T15:26:39.716078880Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\""
Apr 22 15:26:39.716119 containerd[1459]: time="2025-04-22T15:26:39.716096320Z" level=info msg="Start snapshots syncer"
Apr 22 15:26:39.716408 containerd[1459]: time="2025-04-22T15:26:39.716389160Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1
Apr 22 15:26:39.716816 containerd[1459]: time="2025-04-22T15:26:39.716777560Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}"
Apr 22 15:26:39.716984 containerd[1459]: time="2025-04-22T15:26:39.716965120Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1
Apr 22 15:26:39.717114 containerd[1459]: time="2025-04-22T15:26:39.717096560Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1
Apr 22 15:26:39.717285 containerd[1459]: time="2025-04-22T15:26:39.717266040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1
Apr 22 15:26:39.717395 containerd[1459]: time="2025-04-22T15:26:39.717381240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1
Apr 22 15:26:39.718041 containerd[1459]: time="2025-04-22T15:26:39.717438000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1
Apr 22 15:26:39.718041 containerd[1459]: time="2025-04-22T15:26:39.717452880Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1
Apr 22 15:26:39.718041 containerd[1459]: time="2025-04-22T15:26:39.717464920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1
Apr 22 15:26:39.718041 containerd[1459]: time="2025-04-22T15:26:39.717476640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1
Apr 22 15:26:39.718041 containerd[1459]: time="2025-04-22T15:26:39.717487440Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1
Apr 22 15:26:39.718041 containerd[1459]: time="2025-04-22T15:26:39.717514520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1
Apr 22 15:26:39.718041 containerd[1459]: time="2025-04-22T15:26:39.717526520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1
Apr 22 15:26:39.718041 containerd[1459]: time="2025-04-22T15:26:39.717536520Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1
Apr 22 15:26:39.718041 containerd[1459]: time="2025-04-22T15:26:39.717558800Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1
Apr 22 15:26:39.718041 containerd[1459]: time="2025-04-22T15:26:39.717570560Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1
Apr 22 15:26:39.718041 containerd[1459]: time="2025-04-22T15:26:39.717578600Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1
Apr 22 15:26:39.718041 containerd[1459]: time="2025-04-22T15:26:39.717587960Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1
Apr 22 15:26:39.718041 containerd[1459]: time="2025-04-22T15:26:39.717595760Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1
Apr 22 15:26:39.718041 containerd[1459]: time="2025-04-22T15:26:39.717605160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1
Apr 22 15:26:39.718493 containerd[1459]: time="2025-04-22T15:26:39.717617120Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1
Apr 22 15:26:39.718493 containerd[1459]: time="2025-04-22T15:26:39.717695640Z" level=info msg="runtime interface created"
Apr 22 15:26:39.718493 containerd[1459]: time="2025-04-22T15:26:39.717700640Z" level=info msg="created NRI interface"
Apr 22 15:26:39.718493 containerd[1459]: time="2025-04-22T15:26:39.717714560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1
Apr 22 15:26:39.718493 containerd[1459]: time="2025-04-22T15:26:39.717725520Z" level=info msg="Connect containerd service"
Apr 22 15:26:39.718493 containerd[1459]: time="2025-04-22T15:26:39.717754240Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this"
Apr 22 15:26:39.718593 containerd[1459]: time="2025-04-22T15:26:39.718508280Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config"
Apr 22 15:26:39.821294 sshd_keygen[1452]: ssh-keygen: generating new host keys: RSA ECDSA ED25519
Apr 22 15:26:39.828713 containerd[1459]: time="2025-04-22T15:26:39.828560320Z" level=info msg="Start subscribing containerd event"
Apr 22 15:26:39.828713 containerd[1459]: time="2025-04-22T15:26:39.828628720Z" level=info msg="Start recovering state"
Apr 22 15:26:39.828713 containerd[1459]: time="2025-04-22T15:26:39.828703720Z" level=info msg="Start event monitor"
Apr 22 15:26:39.828713 containerd[1459]: time="2025-04-22T15:26:39.828718000Z" level=info msg="Start cni network conf syncer for default"
Apr 22 15:26:39.829030 containerd[1459]: time="2025-04-22T15:26:39.828724960Z" level=info msg="Start streaming server"
Apr 22 15:26:39.829030 containerd[1459]: time="2025-04-22T15:26:39.828734720Z" level=info msg="Registered namespace \"k8s.io\" with NRI"
Apr 22 15:26:39.829030 containerd[1459]: time="2025-04-22T15:26:39.828741280Z" level=info msg="runtime interface starting up..."
Apr 22 15:26:39.829030 containerd[1459]: time="2025-04-22T15:26:39.828746600Z" level=info msg="starting plugins..."
Apr 22 15:26:39.829030 containerd[1459]: time="2025-04-22T15:26:39.828758960Z" level=info msg="Synchronizing NRI (plugin) with current runtime state"
Apr 22 15:26:39.829473 containerd[1459]: time="2025-04-22T15:26:39.829378120Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc
Apr 22 15:26:39.829507 containerd[1459]: time="2025-04-22T15:26:39.829442360Z" level=info msg=serving... address=/run/containerd/containerd.sock
Apr 22 15:26:39.832913 containerd[1459]: time="2025-04-22T15:26:39.831543360Z" level=info msg="containerd successfully booted in 0.139889s"
Apr 22 15:26:39.831630 systemd[1]: Started containerd.service - containerd container runtime.
Apr 22 15:26:39.846331 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys.
Apr 22 15:26:39.849579 systemd[1]: Starting issuegen.service - Generate /run/issue...
Apr 22 15:26:39.869602 systemd[1]: issuegen.service: Deactivated successfully.
Apr 22 15:26:39.870625 systemd[1]: Finished issuegen.service - Generate /run/issue.
Apr 22 15:26:39.874054 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions...
Apr 22 15:26:39.892331 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions.
Apr 22 15:26:39.893215 tar[1457]: linux-arm64/README.md
Apr 22 15:26:39.896713 systemd[1]: Started getty@tty1.service - Getty on tty1.
Apr 22 15:26:39.906656 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0.
Apr 22 15:26:39.907977 systemd[1]: Reached target getty.target - Login Prompts.
Apr 22 15:26:39.910308 systemd[1]: Finished prepare-helm.service - Unpack helm to /opt/bin.
Apr 22 15:26:40.674370 systemd-networkd[1395]: eth0: Gained IPv6LL
Apr 22 15:26:40.676799 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured.
Apr 22 15:26:40.678458 systemd[1]: Reached target network-online.target - Network is Online.
Apr 22 15:26:40.681721 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent...
Apr 22 15:26:40.683905 systemd[1]: Starting kubelet.service - kubelet: The Kubernetes Node Agent...
Apr 22 15:26:40.697464 systemd[1]: Starting nvidia.service - NVIDIA Configure Service...
Apr 22 15:26:40.709672 systemd[1]: coreos-metadata.service: Deactivated successfully.
Apr 22 15:26:40.711015 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent.
Apr 22 15:26:40.712544 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met.
Apr 22 15:26:40.715943 systemd[1]: Finished nvidia.service - NVIDIA Configure Service.
Apr 22 15:26:41.217379 systemd[1]: Started kubelet.service - kubelet: The Kubernetes Node Agent.
Apr 22 15:26:41.218846 systemd[1]: Reached target multi-user.target - Multi-User System.
Apr 22 15:26:41.220304 systemd[1]: Startup finished in 538ms (kernel) + 7.999s (initrd) + 3.558s (userspace) = 12.097s.
Apr 22 15:26:41.220691 (kubelet)[1559]: kubelet.service: Referenced but unset environment variable evaluates to an empty string: KUBELET_EXTRA_ARGS, KUBELET_KUBEADM_ARGS
Apr 22 15:26:41.601693 kubelet[1559]: E0422 15:26:41.601629    1559 run.go:72] "command failed" err="failed to load kubelet config file, path: /var/lib/kubelet/config.yaml, error: failed to load Kubelet config file /var/lib/kubelet/config.yaml, error failed to read kubelet config file \"/var/lib/kubelet/config.yaml\", error: open /var/lib/kubelet/config.yaml: no such file or directory"
Apr 22 15:26:41.604006 systemd[1]: kubelet.service: Main process exited, code=exited, status=1/FAILURE
Apr 22 15:26:41.604150 systemd[1]: kubelet.service: Failed with result 'exit-code'.
Apr 22 15:26:41.604647 systemd[1]: kubelet.service: Consumed 785ms CPU time, 250.9M memory peak.
Apr 22 15:26:42.417261 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd.
Apr 22 15:26:42.418740 systemd[1]: Started sshd@0-10.0.0.124:22-10.0.0.1:51362.service - OpenSSH per-connection server daemon (10.0.0.1:51362).
Apr 22 15:26:42.489980 sshd[1573]: Accepted publickey for core from 10.0.0.1 port 51362 ssh2: RSA SHA256:vSMEaMy/bsMRI0wkzsr2vqgekxsKtnIZxYOZanmPdeI
Apr 22 15:26:42.491920 sshd-session[1573]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0)
Apr 22 15:26:42.497755 systemd[1]: Created slice user-500.slice - User Slice of UID 500.
Apr 22 15:26:42.498661 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500...
Apr 22 15:26:42.503600 systemd-logind[1442]: New session 1 of user core.
Apr 22 15:26:42.522451 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500.
Apr 22 15:26:42.524809 systemd[1]: Starting user@500.service - User Manager for UID 500...
Apr 22 15:26:42.541880 (systemd)[1577]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0)
Apr 22 15:26:42.543824 systemd-logind[1442]: New session c1 of user core.
Apr 22 15:26:42.641397 systemd[1577]: Queued start job for default target default.target.
Apr 22 15:26:42.651052 systemd[1577]: Created slice app.slice - User Application Slice.
Apr 22 15:26:42.651089 systemd[1577]: Reached target paths.target - Paths.
Apr 22 15:26:42.651121 systemd[1577]: Reached target timers.target - Timers.
Apr 22 15:26:42.652164 systemd[1577]: Starting dbus.socket - D-Bus User Message Bus Socket...
Apr 22 15:26:42.659714 systemd[1577]: Listening on dbus.socket - D-Bus User Message Bus Socket.
Apr 22 15:26:42.659772 systemd[1577]: Reached target sockets.target - Sockets.
Apr 22 15:26:42.659817 systemd[1577]: Reached target basic.target - Basic System.
Apr 22 15:26:42.659849 systemd[1577]: Reached target default.target - Main User Target.
Apr 22 15:26:42.659877 systemd[1577]: Startup finished in 111ms.
Apr 22 15:26:42.659982 systemd[1]: Started user@500.service - User Manager for UID 500.
Apr 22 15:26:42.661281 systemd[1]: Started session-1.scope - Session 1 of User core.
Apr 22 15:26:42.718818 systemd[1]: Started sshd@1-10.0.0.124:22-10.0.0.1:41644.service - OpenSSH per-connection server daemon (10.0.0.1:41644).
Apr 22 15:26:42.785058 sshd[1588]: Accepted publickey for core from 10.0.0.1 port 41644 ssh2: RSA SHA256:vSMEaMy/bsMRI0wkzsr2vqgekxsKtnIZxYOZanmPdeI
Apr 22 15:26:42.786150 sshd-session[1588]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0)
Apr 22 15:26:42.790060 systemd-logind[1442]: New session 2 of user core.
Apr 22 15:26:42.801409 systemd[1]: Started session-2.scope - Session 2 of User core.
Apr 22 15:26:42.850531 sshd[1590]: Connection closed by 10.0.0.1 port 41644
Apr 22 15:26:42.850911 sshd-session[1588]: pam_unix(sshd:session): session closed for user core
Apr 22 15:26:42.872517 systemd[1]: sshd@1-10.0.0.124:22-10.0.0.1:41644.service: Deactivated successfully.
Apr 22 15:26:42.874157 systemd[1]: session-2.scope: Deactivated successfully.
Apr 22 15:26:42.874825 systemd-logind[1442]: Session 2 logged out. Waiting for processes to exit.
Apr 22 15:26:42.876747 systemd[1]: Started sshd@2-10.0.0.124:22-10.0.0.1:41660.service - OpenSSH per-connection server daemon (10.0.0.1:41660).
Apr 22 15:26:42.878431 systemd-logind[1442]: Removed session 2.
Apr 22 15:26:42.928501 sshd[1595]: Accepted publickey for core from 10.0.0.1 port 41660 ssh2: RSA SHA256:vSMEaMy/bsMRI0wkzsr2vqgekxsKtnIZxYOZanmPdeI
Apr 22 15:26:42.929520 sshd-session[1595]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0)
Apr 22 15:26:42.934019 systemd-logind[1442]: New session 3 of user core.
Apr 22 15:26:42.941407 systemd[1]: Started session-3.scope - Session 3 of User core.
Apr 22 15:26:42.987498 sshd[1598]: Connection closed by 10.0.0.1 port 41660
Apr 22 15:26:42.987736 sshd-session[1595]: pam_unix(sshd:session): session closed for user core
Apr 22 15:26:42.999367 systemd[1]: sshd@2-10.0.0.124:22-10.0.0.1:41660.service: Deactivated successfully.
Apr 22 15:26:43.000672 systemd[1]: session-3.scope: Deactivated successfully.
Apr 22 15:26:43.005375 systemd-logind[1442]: Session 3 logged out. Waiting for processes to exit.
Apr 22 15:26:43.007935 systemd[1]: Started sshd@3-10.0.0.124:22-10.0.0.1:41666.service - OpenSSH per-connection server daemon (10.0.0.1:41666).
Apr 22 15:26:43.008890 systemd-logind[1442]: Removed session 3.
Apr 22 15:26:43.062208 sshd[1603]: Accepted publickey for core from 10.0.0.1 port 41666 ssh2: RSA SHA256:vSMEaMy/bsMRI0wkzsr2vqgekxsKtnIZxYOZanmPdeI
Apr 22 15:26:43.063221 sshd-session[1603]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0)
Apr 22 15:26:43.070374 systemd-logind[1442]: New session 4 of user core.
Apr 22 15:26:43.077751 systemd[1]: Started session-4.scope - Session 4 of User core.
Apr 22 15:26:43.127255 sshd[1606]: Connection closed by 10.0.0.1 port 41666
Apr 22 15:26:43.128604 sshd-session[1603]: pam_unix(sshd:session): session closed for user core
Apr 22 15:26:43.141329 systemd[1]: sshd@3-10.0.0.124:22-10.0.0.1:41666.service: Deactivated successfully.
Apr 22 15:26:43.142859 systemd[1]: session-4.scope: Deactivated successfully.
Apr 22 15:26:43.143597 systemd-logind[1442]: Session 4 logged out. Waiting for processes to exit.
Apr 22 15:26:43.145907 systemd[1]: Started sshd@4-10.0.0.124:22-10.0.0.1:41682.service - OpenSSH per-connection server daemon (10.0.0.1:41682).
Apr 22 15:26:43.146682 systemd-logind[1442]: Removed session 4.
Apr 22 15:26:43.197290 sshd[1611]: Accepted publickey for core from 10.0.0.1 port 41682 ssh2: RSA SHA256:vSMEaMy/bsMRI0wkzsr2vqgekxsKtnIZxYOZanmPdeI
Apr 22 15:26:43.198320 sshd-session[1611]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0)
Apr 22 15:26:43.202423 systemd-logind[1442]: New session 5 of user core.
Apr 22 15:26:43.213365 systemd[1]: Started session-5.scope - Session 5 of User core.
Apr 22 15:26:43.271489 sudo[1615]:     core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1
Apr 22 15:26:43.271757 sudo[1615]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500)
Apr 22 15:26:43.292039 sudo[1615]: pam_unix(sudo:session): session closed for user root
Apr 22 15:26:43.293947 sshd[1614]: Connection closed by 10.0.0.1 port 41682
Apr 22 15:26:43.293771 sshd-session[1611]: pam_unix(sshd:session): session closed for user core
Apr 22 15:26:43.310239 systemd[1]: sshd@4-10.0.0.124:22-10.0.0.1:41682.service: Deactivated successfully.
Apr 22 15:26:43.311493 systemd[1]: session-5.scope: Deactivated successfully.
Apr 22 15:26:43.314325 systemd-logind[1442]: Session 5 logged out. Waiting for processes to exit.
Apr 22 15:26:43.315480 systemd[1]: Started sshd@5-10.0.0.124:22-10.0.0.1:41686.service - OpenSSH per-connection server daemon (10.0.0.1:41686).
Apr 22 15:26:43.316601 systemd-logind[1442]: Removed session 5.
Apr 22 15:26:43.369237 sshd[1620]: Accepted publickey for core from 10.0.0.1 port 41686 ssh2: RSA SHA256:vSMEaMy/bsMRI0wkzsr2vqgekxsKtnIZxYOZanmPdeI
Apr 22 15:26:43.370383 sshd-session[1620]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0)
Apr 22 15:26:43.373788 systemd-logind[1442]: New session 6 of user core.
Apr 22 15:26:43.380413 systemd[1]: Started session-6.scope - Session 6 of User core.
Apr 22 15:26:43.429366 sudo[1625]:     core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules
Apr 22 15:26:43.429620 sudo[1625]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500)
Apr 22 15:26:43.432450 sudo[1625]: pam_unix(sudo:session): session closed for user root
Apr 22 15:26:43.436661 sudo[1624]:     core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules
Apr 22 15:26:43.436925 sudo[1624]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500)
Apr 22 15:26:43.445268 systemd[1]: Starting audit-rules.service - Load Audit Rules...
Apr 22 15:26:43.480513 augenrules[1647]: No rules
Apr 22 15:26:43.481581 systemd[1]: audit-rules.service: Deactivated successfully.
Apr 22 15:26:43.481779 systemd[1]: Finished audit-rules.service - Load Audit Rules.
Apr 22 15:26:43.482836 sudo[1624]: pam_unix(sudo:session): session closed for user root
Apr 22 15:26:43.483917 sshd[1623]: Connection closed by 10.0.0.1 port 41686
Apr 22 15:26:43.484242 sshd-session[1620]: pam_unix(sshd:session): session closed for user core
Apr 22 15:26:43.495130 systemd[1]: sshd@5-10.0.0.124:22-10.0.0.1:41686.service: Deactivated successfully.
Apr 22 15:26:43.497548 systemd[1]: session-6.scope: Deactivated successfully.
Apr 22 15:26:43.498704 systemd-logind[1442]: Session 6 logged out. Waiting for processes to exit.
Apr 22 15:26:43.499726 systemd[1]: Started sshd@6-10.0.0.124:22-10.0.0.1:41688.service - OpenSSH per-connection server daemon (10.0.0.1:41688).
Apr 22 15:26:43.500380 systemd-logind[1442]: Removed session 6.
Apr 22 15:26:43.549281 sshd[1655]: Accepted publickey for core from 10.0.0.1 port 41688 ssh2: RSA SHA256:vSMEaMy/bsMRI0wkzsr2vqgekxsKtnIZxYOZanmPdeI
Apr 22 15:26:43.550282 sshd-session[1655]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0)
Apr 22 15:26:43.554047 systemd-logind[1442]: New session 7 of user core.
Apr 22 15:26:43.568335 systemd[1]: Started session-7.scope - Session 7 of User core.
Apr 22 15:26:43.616932 sudo[1659]:     core : PWD=/home/core ; USER=root ; COMMAND=/home/core/install.sh
Apr 22 15:26:43.617181 sudo[1659]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500)
Apr 22 15:26:43.935907 systemd[1]: Starting docker.service - Docker Application Container Engine...
Apr 22 15:26:43.947546 (dockerd)[1679]: docker.service: Referenced but unset environment variable evaluates to an empty string: DOCKER_CGROUPS, DOCKER_OPTS, DOCKER_OPT_BIP, DOCKER_OPT_IPMASQ, DOCKER_OPT_MTU
Apr 22 15:26:44.193819 dockerd[1679]: time="2025-04-22T15:26:44.193700624Z" level=info msg="Starting up"
Apr 22 15:26:44.196303 dockerd[1679]: time="2025-04-22T15:26:44.195803896Z" level=info msg="OTEL tracing is not configured, using no-op tracer provider"
Apr 22 15:26:44.394529 dockerd[1679]: time="2025-04-22T15:26:44.394480314Z" level=info msg="Loading containers: start."
Apr 22 15:26:44.524258 kernel: Initializing XFRM netlink socket
Apr 22 15:26:44.581120 systemd-networkd[1395]: docker0: Link UP
Apr 22 15:26:44.641316 dockerd[1679]: time="2025-04-22T15:26:44.641271137Z" level=info msg="Loading containers: done."
Apr 22 15:26:44.655891 dockerd[1679]: time="2025-04-22T15:26:44.655841345Z" level=warning msg="Not using native diff for overlay2, this may cause degraded performance for building images: kernel has CONFIG_OVERLAY_FS_REDIRECT_DIR enabled" storage-driver=overlay2
Apr 22 15:26:44.656037 dockerd[1679]: time="2025-04-22T15:26:44.655930924Z" level=info msg="Docker daemon" commit=c710b88579fcb5e0d53f96dcae976d79323b9166 containerd-snapshotter=false storage-driver=overlay2 version=27.4.1
Apr 22 15:26:44.656119 dockerd[1679]: time="2025-04-22T15:26:44.656100806Z" level=info msg="Daemon has completed initialization"
Apr 22 15:26:44.682005 dockerd[1679]: time="2025-04-22T15:26:44.681941222Z" level=info msg="API listen on /run/docker.sock"
Apr 22 15:26:44.682496 systemd[1]: Started docker.service - Docker Application Container Engine.
Apr 22 15:26:45.182867 containerd[1459]: time="2025-04-22T15:26:45.182824848Z" level=info msg="PullImage \"registry.k8s.io/kube-apiserver:v1.32.3\""
Apr 22 15:26:45.216896 systemd[1]: var-lib-docker-overlay2-opaque\x2dbug\x2dcheck3087233038-merged.mount: Deactivated successfully.
Apr 22 15:26:45.886494 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount2992940869.mount: Deactivated successfully.
Apr 22 15:26:47.267212 containerd[1459]: time="2025-04-22T15:26:47.267159719Z" level=info msg="ImageCreate event name:\"registry.k8s.io/kube-apiserver:v1.32.3\"  labels:{key:\"io.cri-containerd.image\"  value:\"managed\"}"
Apr 22 15:26:47.268073 containerd[1459]: time="2025-04-22T15:26:47.267692205Z" level=info msg="stop pulling image registry.k8s.io/kube-apiserver:v1.32.3: active requests=0, bytes read=26231952"
Apr 22 15:26:47.269329 containerd[1459]: time="2025-04-22T15:26:47.268729622Z" level=info msg="ImageCreate event name:\"sha256:25dd33975ea35cef2fa9b105778dbe3369de267e9ddf81427b7b82e98ff374e5\"  labels:{key:\"io.cri-containerd.image\"  value:\"managed\"}"
Apr 22 15:26:47.271496 containerd[1459]: time="2025-04-22T15:26:47.271448699Z" level=info msg="ImageCreate event name:\"registry.k8s.io/kube-apiserver@sha256:279e45cf07e4f56925c3c5237179eb63616788426a96e94df5fedf728b18926e\"  labels:{key:\"io.cri-containerd.image\"  value:\"managed\"}"
Apr 22 15:26:47.273192 containerd[1459]: time="2025-04-22T15:26:47.273144195Z" level=info msg="Pulled image \"registry.k8s.io/kube-apiserver:v1.32.3\" with image id \"sha256:25dd33975ea35cef2fa9b105778dbe3369de267e9ddf81427b7b82e98ff374e5\", repo tag \"registry.k8s.io/kube-apiserver:v1.32.3\", repo digest \"registry.k8s.io/kube-apiserver@sha256:279e45cf07e4f56925c3c5237179eb63616788426a96e94df5fedf728b18926e\", size \"26228750\" in 2.090277828s"
Apr 22 15:26:47.273192 containerd[1459]: time="2025-04-22T15:26:47.273188661Z" level=info msg="PullImage \"registry.k8s.io/kube-apiserver:v1.32.3\" returns image reference \"sha256:25dd33975ea35cef2fa9b105778dbe3369de267e9ddf81427b7b82e98ff374e5\""
Apr 22 15:26:47.274004 containerd[1459]: time="2025-04-22T15:26:47.273980412Z" level=info msg="PullImage \"registry.k8s.io/kube-controller-manager:v1.32.3\""
Apr 22 15:26:48.872356 containerd[1459]: time="2025-04-22T15:26:48.872307598Z" level=info msg="ImageCreate event name:\"registry.k8s.io/kube-controller-manager:v1.32.3\"  labels:{key:\"io.cri-containerd.image\"  value:\"managed\"}"
Apr 22 15:26:48.872834 containerd[1459]: time="2025-04-22T15:26:48.872776967Z" level=info msg="stop pulling image registry.k8s.io/kube-controller-manager:v1.32.3: active requests=0, bytes read=22530034"
Apr 22 15:26:48.873720 containerd[1459]: time="2025-04-22T15:26:48.873688850Z" level=info msg="ImageCreate event name:\"sha256:9e29b4db8c5cdf9970961ed3a47137ea71ad067643b8e5cccb58085f22a9b315\"  labels:{key:\"io.cri-containerd.image\"  value:\"managed\"}"
Apr 22 15:26:48.876047 containerd[1459]: time="2025-04-22T15:26:48.876008642Z" level=info msg="ImageCreate event name:\"registry.k8s.io/kube-controller-manager@sha256:54456a96a1bbdc35dcc2e70fcc1355bf655af67694e40b650ac12e83521f6411\"  labels:{key:\"io.cri-containerd.image\"  value:\"managed\"}"
Apr 22 15:26:48.877141 containerd[1459]: time="2025-04-22T15:26:48.877091251Z" level=info msg="Pulled image \"registry.k8s.io/kube-controller-manager:v1.32.3\" with image id \"sha256:9e29b4db8c5cdf9970961ed3a47137ea71ad067643b8e5cccb58085f22a9b315\", repo tag \"registry.k8s.io/kube-controller-manager:v1.32.3\", repo digest \"registry.k8s.io/kube-controller-manager@sha256:54456a96a1bbdc35dcc2e70fcc1355bf655af67694e40b650ac12e83521f6411\", size \"23970828\" in 1.603077394s"
Apr 22 15:26:48.877141 containerd[1459]: time="2025-04-22T15:26:48.877128848Z" level=info msg="PullImage \"registry.k8s.io/kube-controller-manager:v1.32.3\" returns image reference \"sha256:9e29b4db8c5cdf9970961ed3a47137ea71ad067643b8e5cccb58085f22a9b315\""
Apr 22 15:26:48.877848 containerd[1459]: time="2025-04-22T15:26:48.877640197Z" level=info msg="PullImage \"registry.k8s.io/kube-scheduler:v1.32.3\""
Apr 22 15:26:50.180369 containerd[1459]: time="2025-04-22T15:26:50.180305522Z" level=info msg="ImageCreate event name:\"registry.k8s.io/kube-scheduler:v1.32.3\"  labels:{key:\"io.cri-containerd.image\"  value:\"managed\"}"
Apr 22 15:26:50.180903 containerd[1459]: time="2025-04-22T15:26:50.180847011Z" level=info msg="stop pulling image registry.k8s.io/kube-scheduler:v1.32.3: active requests=0, bytes read=17482563"
Apr 22 15:26:50.181582 containerd[1459]: time="2025-04-22T15:26:50.181556057Z" level=info msg="ImageCreate event name:\"sha256:6b8dfebcc65dc9d4765a91d2923c304e13beca7111c57dfc99f1c3267a6e9f30\"  labels:{key:\"io.cri-containerd.image\"  value:\"managed\"}"
Apr 22 15:26:50.183947 containerd[1459]: time="2025-04-22T15:26:50.183913375Z" level=info msg="ImageCreate event name:\"registry.k8s.io/kube-scheduler@sha256:aafae2e3a8d65bc6dc3a0c6095c24bc72b1ff608e1417f0f5e860ce4a61c27df\"  labels:{key:\"io.cri-containerd.image\"  value:\"managed\"}"
Apr 22 15:26:50.185196 containerd[1459]: time="2025-04-22T15:26:50.185070031Z" level=info msg="Pulled image \"registry.k8s.io/kube-scheduler:v1.32.3\" with image id \"sha256:6b8dfebcc65dc9d4765a91d2923c304e13beca7111c57dfc99f1c3267a6e9f30\", repo tag \"registry.k8s.io/kube-scheduler:v1.32.3\", repo digest \"registry.k8s.io/kube-scheduler@sha256:aafae2e3a8d65bc6dc3a0c6095c24bc72b1ff608e1417f0f5e860ce4a61c27df\", size \"18923375\" in 1.307392564s"
Apr 22 15:26:50.185196 containerd[1459]: time="2025-04-22T15:26:50.185108533Z" level=info msg="PullImage \"registry.k8s.io/kube-scheduler:v1.32.3\" returns image reference \"sha256:6b8dfebcc65dc9d4765a91d2923c304e13beca7111c57dfc99f1c3267a6e9f30\""
Apr 22 15:26:50.185530 containerd[1459]: time="2025-04-22T15:26:50.185505876Z" level=info msg="PullImage \"registry.k8s.io/kube-proxy:v1.32.3\""
Apr 22 15:26:51.432029 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount1183423657.mount: Deactivated successfully.
Apr 22 15:26:51.638849 containerd[1459]: time="2025-04-22T15:26:51.638798133Z" level=info msg="ImageCreate event name:\"registry.k8s.io/kube-proxy:v1.32.3\"  labels:{key:\"io.cri-containerd.image\"  value:\"managed\"}"
Apr 22 15:26:51.639462 containerd[1459]: time="2025-04-22T15:26:51.639188309Z" level=info msg="stop pulling image registry.k8s.io/kube-proxy:v1.32.3: active requests=0, bytes read=27370097"
Apr 22 15:26:51.640262 containerd[1459]: time="2025-04-22T15:26:51.640217566Z" level=info msg="ImageCreate event name:\"sha256:2a637602f3e88e76046aa1a75bccdb37b25b2fcba99a380412e2c27ccd55c547\"  labels:{key:\"io.cri-containerd.image\"  value:\"managed\"}"
Apr 22 15:26:51.642097 containerd[1459]: time="2025-04-22T15:26:51.642065050Z" level=info msg="ImageCreate event name:\"registry.k8s.io/kube-proxy@sha256:5015269547a0b7dd2c062758e9a64467b58978ff2502cad4c3f5cdf4aa554ad3\"  labels:{key:\"io.cri-containerd.image\"  value:\"managed\"}"
Apr 22 15:26:51.642720 containerd[1459]: time="2025-04-22T15:26:51.642586421Z" level=info msg="Pulled image \"registry.k8s.io/kube-proxy:v1.32.3\" with image id \"sha256:2a637602f3e88e76046aa1a75bccdb37b25b2fcba99a380412e2c27ccd55c547\", repo tag \"registry.k8s.io/kube-proxy:v1.32.3\", repo digest \"registry.k8s.io/kube-proxy@sha256:5015269547a0b7dd2c062758e9a64467b58978ff2502cad4c3f5cdf4aa554ad3\", size \"27369114\" in 1.457043616s"
Apr 22 15:26:51.642720 containerd[1459]: time="2025-04-22T15:26:51.642622234Z" level=info msg="PullImage \"registry.k8s.io/kube-proxy:v1.32.3\" returns image reference \"sha256:2a637602f3e88e76046aa1a75bccdb37b25b2fcba99a380412e2c27ccd55c547\""
Apr 22 15:26:51.643277 containerd[1459]: time="2025-04-22T15:26:51.643253939Z" level=info msg="PullImage \"registry.k8s.io/coredns/coredns:v1.11.3\""
Apr 22 15:26:51.774661 systemd[1]: kubelet.service: Scheduled restart job, restart counter is at 1.
Apr 22 15:26:51.776245 systemd[1]: Starting kubelet.service - kubelet: The Kubernetes Node Agent...
Apr 22 15:26:51.910976 systemd[1]: Started kubelet.service - kubelet: The Kubernetes Node Agent.
Apr 22 15:26:51.915112 (kubelet)[1965]: kubelet.service: Referenced but unset environment variable evaluates to an empty string: KUBELET_EXTRA_ARGS, KUBELET_KUBEADM_ARGS
Apr 22 15:26:51.952959 kubelet[1965]: E0422 15:26:51.952898    1965 run.go:72] "command failed" err="failed to load kubelet config file, path: /var/lib/kubelet/config.yaml, error: failed to load Kubelet config file /var/lib/kubelet/config.yaml, error failed to read kubelet config file \"/var/lib/kubelet/config.yaml\", error: open /var/lib/kubelet/config.yaml: no such file or directory"
Apr 22 15:26:51.956037 systemd[1]: kubelet.service: Main process exited, code=exited, status=1/FAILURE
Apr 22 15:26:51.956188 systemd[1]: kubelet.service: Failed with result 'exit-code'.
Apr 22 15:26:51.956524 systemd[1]: kubelet.service: Consumed 146ms CPU time, 104.7M memory peak.
Apr 22 15:26:52.224609 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount686194840.mount: Deactivated successfully.
Apr 22 15:26:53.377810 containerd[1459]: time="2025-04-22T15:26:53.377433222Z" level=info msg="ImageCreate event name:\"registry.k8s.io/coredns/coredns:v1.11.3\"  labels:{key:\"io.cri-containerd.image\"  value:\"managed\"}"
Apr 22 15:26:53.379070 containerd[1459]: time="2025-04-22T15:26:53.379003418Z" level=info msg="stop pulling image registry.k8s.io/coredns/coredns:v1.11.3: active requests=0, bytes read=16951624"
Apr 22 15:26:53.380106 containerd[1459]: time="2025-04-22T15:26:53.380051990Z" level=info msg="ImageCreate event name:\"sha256:2f6c962e7b8311337352d9fdea917da2184d9919f4da7695bc2a6517cf392fe4\"  labels:{key:\"io.cri-containerd.image\"  value:\"managed\"}"
Apr 22 15:26:53.382569 containerd[1459]: time="2025-04-22T15:26:53.382495625Z" level=info msg="ImageCreate event name:\"registry.k8s.io/coredns/coredns@sha256:9caabbf6238b189a65d0d6e6ac138de60d6a1c419e5a341fbbb7c78382559c6e\"  labels:{key:\"io.cri-containerd.image\"  value:\"managed\"}"
Apr 22 15:26:53.383746 containerd[1459]: time="2025-04-22T15:26:53.383567088Z" level=info msg="Pulled image \"registry.k8s.io/coredns/coredns:v1.11.3\" with image id \"sha256:2f6c962e7b8311337352d9fdea917da2184d9919f4da7695bc2a6517cf392fe4\", repo tag \"registry.k8s.io/coredns/coredns:v1.11.3\", repo digest \"registry.k8s.io/coredns/coredns@sha256:9caabbf6238b189a65d0d6e6ac138de60d6a1c419e5a341fbbb7c78382559c6e\", size \"16948420\" in 1.740216004s"
Apr 22 15:26:53.383746 containerd[1459]: time="2025-04-22T15:26:53.383605039Z" level=info msg="PullImage \"registry.k8s.io/coredns/coredns:v1.11.3\" returns image reference \"sha256:2f6c962e7b8311337352d9fdea917da2184d9919f4da7695bc2a6517cf392fe4\""
Apr 22 15:26:53.384143 containerd[1459]: time="2025-04-22T15:26:53.384114065Z" level=info msg="PullImage \"registry.k8s.io/pause:3.10\""
Apr 22 15:26:53.973673 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount2885954070.mount: Deactivated successfully.
Apr 22 15:26:53.977251 containerd[1459]: time="2025-04-22T15:26:53.977204985Z" level=info msg="ImageCreate event name:\"registry.k8s.io/pause:3.10\"  labels:{key:\"io.cri-containerd.image\"  value:\"managed\"}  labels:{key:\"io.cri-containerd.pinned\"  value:\"pinned\"}"
Apr 22 15:26:53.977899 containerd[1459]: time="2025-04-22T15:26:53.977673040Z" level=info msg="stop pulling image registry.k8s.io/pause:3.10: active requests=0, bytes read=268705"
Apr 22 15:26:53.978637 containerd[1459]: time="2025-04-22T15:26:53.978601320Z" level=info msg="ImageCreate event name:\"sha256:afb61768ce381961ca0beff95337601f29dc70ff3ed14e5e4b3e5699057e6aa8\"  labels:{key:\"io.cri-containerd.image\"  value:\"managed\"}  labels:{key:\"io.cri-containerd.pinned\"  value:\"pinned\"}"
Apr 22 15:26:53.980421 containerd[1459]: time="2025-04-22T15:26:53.980387978Z" level=info msg="ImageCreate event name:\"registry.k8s.io/pause@sha256:ee6521f290b2168b6e0935a181d4cff9be1ac3f505666ef0e3c98fae8199917a\"  labels:{key:\"io.cri-containerd.image\"  value:\"managed\"}  labels:{key:\"io.cri-containerd.pinned\"  value:\"pinned\"}"
Apr 22 15:26:53.981165 containerd[1459]: time="2025-04-22T15:26:53.981073766Z" level=info msg="Pulled image \"registry.k8s.io/pause:3.10\" with image id \"sha256:afb61768ce381961ca0beff95337601f29dc70ff3ed14e5e4b3e5699057e6aa8\", repo tag \"registry.k8s.io/pause:3.10\", repo digest \"registry.k8s.io/pause@sha256:ee6521f290b2168b6e0935a181d4cff9be1ac3f505666ef0e3c98fae8199917a\", size \"267933\" in 596.925128ms"
Apr 22 15:26:53.981165 containerd[1459]: time="2025-04-22T15:26:53.981111718Z" level=info msg="PullImage \"registry.k8s.io/pause:3.10\" returns image reference \"sha256:afb61768ce381961ca0beff95337601f29dc70ff3ed14e5e4b3e5699057e6aa8\""
Apr 22 15:26:53.981573 containerd[1459]: time="2025-04-22T15:26:53.981549292Z" level=info msg="PullImage \"registry.k8s.io/etcd:3.5.16-0\""
Apr 22 15:26:54.541536 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount2853094347.mount: Deactivated successfully.
Apr 22 15:26:56.661873 containerd[1459]: time="2025-04-22T15:26:56.661819732Z" level=info msg="ImageCreate event name:\"registry.k8s.io/etcd:3.5.16-0\"  labels:{key:\"io.cri-containerd.image\"  value:\"managed\"}"
Apr 22 15:26:56.662277 containerd[1459]: time="2025-04-22T15:26:56.662212572Z" level=info msg="stop pulling image registry.k8s.io/etcd:3.5.16-0: active requests=0, bytes read=67812431"
Apr 22 15:26:56.663201 containerd[1459]: time="2025-04-22T15:26:56.663159546Z" level=info msg="ImageCreate event name:\"sha256:7fc9d4aa817aa6a3e549f3cd49d1f7b496407be979fc36dd5f356d59ce8c3a82\"  labels:{key:\"io.cri-containerd.image\"  value:\"managed\"}"
Apr 22 15:26:56.666134 containerd[1459]: time="2025-04-22T15:26:56.666102422Z" level=info msg="ImageCreate event name:\"registry.k8s.io/etcd@sha256:c6a9d11cc5c04b114ccdef39a9265eeef818e3d02f5359be035ae784097fdec5\"  labels:{key:\"io.cri-containerd.image\"  value:\"managed\"}"
Apr 22 15:26:56.667351 containerd[1459]: time="2025-04-22T15:26:56.667311886Z" level=info msg="Pulled image \"registry.k8s.io/etcd:3.5.16-0\" with image id \"sha256:7fc9d4aa817aa6a3e549f3cd49d1f7b496407be979fc36dd5f356d59ce8c3a82\", repo tag \"registry.k8s.io/etcd:3.5.16-0\", repo digest \"registry.k8s.io/etcd@sha256:c6a9d11cc5c04b114ccdef39a9265eeef818e3d02f5359be035ae784097fdec5\", size \"67941650\" in 2.685726011s"
Apr 22 15:26:56.667386 containerd[1459]: time="2025-04-22T15:26:56.667353026Z" level=info msg="PullImage \"registry.k8s.io/etcd:3.5.16-0\" returns image reference \"sha256:7fc9d4aa817aa6a3e549f3cd49d1f7b496407be979fc36dd5f356d59ce8c3a82\""
Apr 22 15:27:00.613086 systemd[1]: Stopped kubelet.service - kubelet: The Kubernetes Node Agent.
Apr 22 15:27:00.613243 systemd[1]: kubelet.service: Consumed 146ms CPU time, 104.7M memory peak.
Apr 22 15:27:00.615081 systemd[1]: Starting kubelet.service - kubelet: The Kubernetes Node Agent...
Apr 22 15:27:00.639282 systemd[1]: Reload requested from client PID 2115 ('systemctl') (unit session-7.scope)...
Apr 22 15:27:00.639298 systemd[1]: Reloading...
Apr 22 15:27:00.705258 zram_generator::config[2161]: No configuration found.
Apr 22 15:27:00.832757 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly.
Apr 22 15:27:00.905478 systemd[1]: Reloading finished in 265 ms.
Apr 22 15:27:00.956127 systemd[1]: Started kubelet.service - kubelet: The Kubernetes Node Agent.
Apr 22 15:27:00.958840 systemd[1]: Stopping kubelet.service - kubelet: The Kubernetes Node Agent...
Apr 22 15:27:00.959630 systemd[1]: kubelet.service: Deactivated successfully.
Apr 22 15:27:00.959911 systemd[1]: Stopped kubelet.service - kubelet: The Kubernetes Node Agent.
Apr 22 15:27:00.960045 systemd[1]: kubelet.service: Consumed 88ms CPU time, 90.2M memory peak.
Apr 22 15:27:00.961449 systemd[1]: Starting kubelet.service - kubelet: The Kubernetes Node Agent...
Apr 22 15:27:01.078710 systemd[1]: Started kubelet.service - kubelet: The Kubernetes Node Agent.
Apr 22 15:27:01.081979 (kubelet)[2205]: kubelet.service: Referenced but unset environment variable evaluates to an empty string: KUBELET_EXTRA_ARGS
Apr 22 15:27:01.118585 kubelet[2205]: Flag --container-runtime-endpoint has been deprecated, This parameter should be set via the config file specified by the Kubelet's --config flag. See https://kubernetes.io/docs/tasks/administer-cluster/kubelet-config-file/ for more information.
Apr 22 15:27:01.120262 kubelet[2205]: Flag --pod-infra-container-image has been deprecated, will be removed in 1.35. Image garbage collector will get sandbox image information from CRI.
Apr 22 15:27:01.120262 kubelet[2205]: Flag --volume-plugin-dir has been deprecated, This parameter should be set via the config file specified by the Kubelet's --config flag. See https://kubernetes.io/docs/tasks/administer-cluster/kubelet-config-file/ for more information.
Apr 22 15:27:01.120262 kubelet[2205]: I0422 15:27:01.118952    2205 server.go:215] "--pod-infra-container-image will not be pruned by the image garbage collector in kubelet and should also be set in the remote runtime"
Apr 22 15:27:02.118371 kubelet[2205]: I0422 15:27:02.118340    2205 server.go:520] "Kubelet version" kubeletVersion="v1.32.0"
Apr 22 15:27:02.118371 kubelet[2205]: I0422 15:27:02.118400    2205 server.go:522] "Golang settings" GOGC="" GOMAXPROCS="" GOTRACEBACK=""
Apr 22 15:27:02.120590 kubelet[2205]: I0422 15:27:02.119098    2205 server.go:954] "Client rotation is on, will bootstrap in background"
Apr 22 15:27:02.158143 kubelet[2205]: E0422 15:27:02.158099    2205 certificate_manager.go:562] "Unhandled Error" err="kubernetes.io/kube-apiserver-client-kubelet: Failed while requesting a signed certificate from the control plane: cannot create certificate signing request: Post \"https://10.0.0.124:6443/apis/certificates.k8s.io/v1/certificatesigningrequests\": dial tcp 10.0.0.124:6443: connect: connection refused" logger="UnhandledError"
Apr 22 15:27:02.159378 kubelet[2205]: I0422 15:27:02.159358    2205 dynamic_cafile_content.go:161] "Starting controller" name="client-ca-bundle::/etc/kubernetes/pki/ca.crt"
Apr 22 15:27:02.169016 kubelet[2205]: I0422 15:27:02.168981    2205 server.go:1444] "Using cgroup driver setting received from the CRI runtime" cgroupDriver="systemd"
Apr 22 15:27:02.172867 kubelet[2205]: I0422 15:27:02.172852    2205 server.go:772] "--cgroups-per-qos enabled, but --cgroup-root was not specified.  defaulting to /"
Apr 22 15:27:02.173492 kubelet[2205]: I0422 15:27:02.173449    2205 container_manager_linux.go:268] "Container manager verified user specified cgroup-root exists" cgroupRoot=[]
Apr 22 15:27:02.173649 kubelet[2205]: I0422 15:27:02.173489    2205 container_manager_linux.go:273] "Creating Container Manager object based on Node Config" nodeConfig={"NodeName":"localhost","RuntimeCgroupsName":"","SystemCgroupsName":"","KubeletCgroupsName":"","KubeletOOMScoreAdj":-999,"ContainerRuntime":"","CgroupsPerQOS":true,"CgroupRoot":"/","CgroupDriver":"systemd","KubeletRootDir":"/var/lib/kubelet","ProtectKernelDefaults":false,"KubeReservedCgroupName":"","SystemReservedCgroupName":"","ReservedSystemCPUs":{},"EnforceNodeAllocatable":{"pods":{}},"KubeReserved":null,"SystemReserved":null,"HardEvictionThresholds":[{"Signal":"imagefs.inodesFree","Operator":"LessThan","Value":{"Quantity":null,"Percentage":0.05},"GracePeriod":0,"MinReclaim":null},{"Signal":"memory.available","Operator":"LessThan","Value":{"Quantity":"100Mi","Percentage":0},"GracePeriod":0,"MinReclaim":null},{"Signal":"nodefs.available","Operator":"LessThan","Value":{"Quantity":null,"Percentage":0.1},"GracePeriod":0,"MinReclaim":null},{"Signal":"nodefs.inodesFree","Operator":"LessThan","Value":{"Quantity":null,"Percentage":0.05},"GracePeriod":0,"MinReclaim":null},{"Signal":"imagefs.available","Operator":"LessThan","Value":{"Quantity":null,"Percentage":0.15},"GracePeriod":0,"MinReclaim":null}],"QOSReserved":{},"CPUManagerPolicy":"none","CPUManagerPolicyOptions":null,"TopologyManagerScope":"container","CPUManagerReconcilePeriod":10000000000,"ExperimentalMemoryManagerPolicy":"None","ExperimentalMemoryManagerReservedMemory":null,"PodPidsLimit":-1,"EnforceCPULimits":true,"CPUCFSQuotaPeriod":100000000,"TopologyManagerPolicy":"none","TopologyManagerPolicyOptions":null,"CgroupVersion":2}
Apr 22 15:27:02.173741 kubelet[2205]: I0422 15:27:02.173726    2205 topology_manager.go:138] "Creating topology manager with none policy"
Apr 22 15:27:02.173741 kubelet[2205]: I0422 15:27:02.173737    2205 container_manager_linux.go:304] "Creating device plugin manager"
Apr 22 15:27:02.173920 kubelet[2205]: I0422 15:27:02.173908    2205 state_mem.go:36] "Initialized new in-memory state store"
Apr 22 15:27:02.177674 kubelet[2205]: I0422 15:27:02.177644    2205 kubelet.go:446] "Attempting to sync node with API server"
Apr 22 15:27:02.177674 kubelet[2205]: I0422 15:27:02.177670    2205 kubelet.go:341] "Adding static pod path" path="/etc/kubernetes/manifests"
Apr 22 15:27:02.177738 kubelet[2205]: I0422 15:27:02.177692    2205 kubelet.go:352] "Adding apiserver pod source"
Apr 22 15:27:02.177738 kubelet[2205]: I0422 15:27:02.177705    2205 apiserver.go:42] "Waiting for node sync before watching apiserver pods"
Apr 22 15:27:02.180445 kubelet[2205]: W0422 15:27:02.180248    2205 reflector.go:569] k8s.io/client-go/informers/factory.go:160: failed to list *v1.Node: Get "https://10.0.0.124:6443/api/v1/nodes?fieldSelector=metadata.name%3Dlocalhost&limit=500&resourceVersion=0": dial tcp 10.0.0.124:6443: connect: connection refused
Apr 22 15:27:02.180445 kubelet[2205]: E0422 15:27:02.180303    2205 reflector.go:166] "Unhandled Error" err="k8s.io/client-go/informers/factory.go:160: Failed to watch *v1.Node: failed to list *v1.Node: Get \"https://10.0.0.124:6443/api/v1/nodes?fieldSelector=metadata.name%3Dlocalhost&limit=500&resourceVersion=0\": dial tcp 10.0.0.124:6443: connect: connection refused" logger="UnhandledError"
Apr 22 15:27:02.181216 kubelet[2205]: W0422 15:27:02.181182    2205 reflector.go:569] k8s.io/client-go/informers/factory.go:160: failed to list *v1.Service: Get "https://10.0.0.124:6443/api/v1/services?fieldSelector=spec.clusterIP%21%3DNone&limit=500&resourceVersion=0": dial tcp 10.0.0.124:6443: connect: connection refused
Apr 22 15:27:02.181341 kubelet[2205]: E0422 15:27:02.181325    2205 reflector.go:166] "Unhandled Error" err="k8s.io/client-go/informers/factory.go:160: Failed to watch *v1.Service: failed to list *v1.Service: Get \"https://10.0.0.124:6443/api/v1/services?fieldSelector=spec.clusterIP%21%3DNone&limit=500&resourceVersion=0\": dial tcp 10.0.0.124:6443: connect: connection refused" logger="UnhandledError"
Apr 22 15:27:02.184145 kubelet[2205]: I0422 15:27:02.184126    2205 kuberuntime_manager.go:269] "Container runtime initialized" containerRuntime="containerd" version="v2.0.1" apiVersion="v1"
Apr 22 15:27:02.184709 kubelet[2205]: I0422 15:27:02.184696    2205 kubelet.go:890] "Not starting ClusterTrustBundle informer because we are in static kubelet mode"
Apr 22 15:27:02.184827 kubelet[2205]: W0422 15:27:02.184815    2205 probe.go:272] Flexvolume plugin directory at /opt/libexec/kubernetes/kubelet-plugins/volume/exec/ does not exist. Recreating.
Apr 22 15:27:02.185734 kubelet[2205]: I0422 15:27:02.185589    2205 watchdog_linux.go:99] "Systemd watchdog is not enabled"
Apr 22 15:27:02.185734 kubelet[2205]: I0422 15:27:02.185626    2205 server.go:1287] "Started kubelet"
Apr 22 15:27:02.186587 kubelet[2205]: I0422 15:27:02.186051    2205 server.go:169] "Starting to listen" address="0.0.0.0" port=10250
Apr 22 15:27:02.186916 kubelet[2205]: I0422 15:27:02.186879    2205 server.go:490] "Adding debug handlers to kubelet server"
Apr 22 15:27:02.188372 kubelet[2205]: I0422 15:27:02.187814    2205 ratelimit.go:55] "Setting rate limiting for endpoint" service="podresources" qps=100 burstTokens=10
Apr 22 15:27:02.188372 kubelet[2205]: I0422 15:27:02.188054    2205 server.go:243] "Starting to serve the podresources API" endpoint="unix:/var/lib/kubelet/pod-resources/kubelet.sock"
Apr 22 15:27:02.189761 kubelet[2205]: E0422 15:27:02.189725    2205 kubelet.go:1561] "Image garbage collection failed once. Stats initialization may not have completed yet" err="invalid capacity 0 on image filesystem"
Apr 22 15:27:02.189824 kubelet[2205]: I0422 15:27:02.189778    2205 fs_resource_analyzer.go:67] "Starting FS ResourceAnalyzer"
Apr 22 15:27:02.189882 kubelet[2205]: I0422 15:27:02.189866    2205 dynamic_serving_content.go:135] "Starting controller" name="kubelet-server-cert-files::/var/lib/kubelet/pki/kubelet.crt::/var/lib/kubelet/pki/kubelet.key"
Apr 22 15:27:02.190927 kubelet[2205]: E0422 15:27:02.190441    2205 kubelet_node_status.go:467] "Error getting the current node from lister" err="node \"localhost\" not found"
Apr 22 15:27:02.190927 kubelet[2205]: I0422 15:27:02.190477    2205 volume_manager.go:297] "Starting Kubelet Volume Manager"
Apr 22 15:27:02.190927 kubelet[2205]: I0422 15:27:02.190678    2205 desired_state_of_world_populator.go:149] "Desired state populator starts to run"
Apr 22 15:27:02.190927 kubelet[2205]: I0422 15:27:02.190722    2205 reconciler.go:26] "Reconciler: start to sync state"
Apr 22 15:27:02.191093 kubelet[2205]: W0422 15:27:02.191058    2205 reflector.go:569] k8s.io/client-go/informers/factory.go:160: failed to list *v1.CSIDriver: Get "https://10.0.0.124:6443/apis/storage.k8s.io/v1/csidrivers?limit=500&resourceVersion=0": dial tcp 10.0.0.124:6443: connect: connection refused
Apr 22 15:27:02.191125 kubelet[2205]: E0422 15:27:02.191098    2205 reflector.go:166] "Unhandled Error" err="k8s.io/client-go/informers/factory.go:160: Failed to watch *v1.CSIDriver: failed to list *v1.CSIDriver: Get \"https://10.0.0.124:6443/apis/storage.k8s.io/v1/csidrivers?limit=500&resourceVersion=0\": dial tcp 10.0.0.124:6443: connect: connection refused" logger="UnhandledError"
Apr 22 15:27:02.191453 kubelet[2205]: E0422 15:27:02.191172    2205 event.go:368] "Unable to write event (may retry after sleeping)" err="Post \"https://10.0.0.124:6443/api/v1/namespaces/default/events\": dial tcp 10.0.0.124:6443: connect: connection refused" event="&Event{ObjectMeta:{localhost.1838ad804e35523f  default    0 0001-01-01 00:00:00 +0000 UTC <nil> <nil> map[] map[] [] [] []},InvolvedObject:ObjectReference{Kind:Node,Namespace:,Name:localhost,UID:localhost,APIVersion:,ResourceVersion:,FieldPath:,},Reason:Starting,Message:Starting kubelet.,Source:EventSource{Component:kubelet,Host:localhost,},FirstTimestamp:2025-04-22 15:27:02.185603647 +0000 UTC m=+1.100816199,LastTimestamp:2025-04-22 15:27:02.185603647 +0000 UTC m=+1.100816199,Count:1,Type:Normal,EventTime:0001-01-01 00:00:00 +0000 UTC,Series:nil,Action:,Related:nil,ReportingController:kubelet,ReportingInstance:localhost,}"
Apr 22 15:27:02.191586 kubelet[2205]: E0422 15:27:02.191552    2205 controller.go:145] "Failed to ensure lease exists, will retry" err="Get \"https://10.0.0.124:6443/apis/coordination.k8s.io/v1/namespaces/kube-node-lease/leases/localhost?timeout=10s\": dial tcp 10.0.0.124:6443: connect: connection refused" interval="200ms"
Apr 22 15:27:02.191586 kubelet[2205]: I0422 15:27:02.191566    2205 factory.go:221] Registration of the systemd container factory successfully
Apr 22 15:27:02.191827 kubelet[2205]: I0422 15:27:02.191806    2205 factory.go:219] Registration of the crio container factory failed: Get "http://%2Fvar%2Frun%2Fcrio%2Fcrio.sock/info": dial unix /var/run/crio/crio.sock: connect: no such file or directory
Apr 22 15:27:02.192582 kubelet[2205]: I0422 15:27:02.192554    2205 factory.go:221] Registration of the containerd container factory successfully
Apr 22 15:27:02.203200 kubelet[2205]: I0422 15:27:02.203166    2205 cpu_manager.go:221] "Starting CPU manager" policy="none"
Apr 22 15:27:02.203200 kubelet[2205]: I0422 15:27:02.203183    2205 cpu_manager.go:222] "Reconciling" reconcilePeriod="10s"
Apr 22 15:27:02.203200 kubelet[2205]: I0422 15:27:02.203199    2205 state_mem.go:36] "Initialized new in-memory state store"
Apr 22 15:27:02.203558 kubelet[2205]: I0422 15:27:02.203381    2205 kubelet_network_linux.go:50] "Initialized iptables rules." protocol="IPv4"
Apr 22 15:27:02.204955 kubelet[2205]: I0422 15:27:02.204923    2205 policy_none.go:49] "None policy: Start"
Apr 22 15:27:02.204955 kubelet[2205]: I0422 15:27:02.204946    2205 memory_manager.go:186] "Starting memorymanager" policy="None"
Apr 22 15:27:02.204955 kubelet[2205]: I0422 15:27:02.204957    2205 state_mem.go:35] "Initializing new in-memory state store"
Apr 22 15:27:02.205717 kubelet[2205]: I0422 15:27:02.205122    2205 kubelet_network_linux.go:50] "Initialized iptables rules." protocol="IPv6"
Apr 22 15:27:02.205717 kubelet[2205]: I0422 15:27:02.205144    2205 status_manager.go:227] "Starting to sync pod status with apiserver"
Apr 22 15:27:02.205717 kubelet[2205]: I0422 15:27:02.205163    2205 watchdog_linux.go:127] "Systemd watchdog is not enabled or the interval is invalid, so health checking will not be started."
Apr 22 15:27:02.205717 kubelet[2205]: I0422 15:27:02.205170    2205 kubelet.go:2388] "Starting kubelet main sync loop"
Apr 22 15:27:02.205717 kubelet[2205]: E0422 15:27:02.205248    2205 kubelet.go:2412] "Skipping pod synchronization" err="[container runtime status check may not have completed yet, PLEG is not healthy: pleg has yet to be successful]"
Apr 22 15:27:02.205717 kubelet[2205]: W0422 15:27:02.205646    2205 reflector.go:569] k8s.io/client-go/informers/factory.go:160: failed to list *v1.RuntimeClass: Get "https://10.0.0.124:6443/apis/node.k8s.io/v1/runtimeclasses?limit=500&resourceVersion=0": dial tcp 10.0.0.124:6443: connect: connection refused
Apr 22 15:27:02.205717 kubelet[2205]: E0422 15:27:02.205683    2205 reflector.go:166] "Unhandled Error" err="k8s.io/client-go/informers/factory.go:160: Failed to watch *v1.RuntimeClass: failed to list *v1.RuntimeClass: Get \"https://10.0.0.124:6443/apis/node.k8s.io/v1/runtimeclasses?limit=500&resourceVersion=0\": dial tcp 10.0.0.124:6443: connect: connection refused" logger="UnhandledError"
Apr 22 15:27:02.210205 systemd[1]: Created slice kubepods.slice - libcontainer container kubepods.slice.
Apr 22 15:27:02.222630 systemd[1]: Created slice kubepods-burstable.slice - libcontainer container kubepods-burstable.slice.
Apr 22 15:27:02.225631 systemd[1]: Created slice kubepods-besteffort.slice - libcontainer container kubepods-besteffort.slice.
Apr 22 15:27:02.236985 kubelet[2205]: I0422 15:27:02.236960    2205 manager.go:519] "Failed to read data from checkpoint" checkpoint="kubelet_internal_checkpoint" err="checkpoint is not found"
Apr 22 15:27:02.237597 kubelet[2205]: I0422 15:27:02.237122    2205 eviction_manager.go:189] "Eviction manager: starting control loop"
Apr 22 15:27:02.237597 kubelet[2205]: I0422 15:27:02.237142    2205 container_log_manager.go:189] "Initializing container log rotate workers" workers=1 monitorPeriod="10s"
Apr 22 15:27:02.237597 kubelet[2205]: I0422 15:27:02.237329    2205 plugin_manager.go:118] "Starting Kubelet Plugin Manager"
Apr 22 15:27:02.238815 kubelet[2205]: E0422 15:27:02.238789    2205 eviction_manager.go:267] "eviction manager: failed to check if we have separate container filesystem. Ignoring." err="no imagefs label for configured runtime"
Apr 22 15:27:02.238866 kubelet[2205]: E0422 15:27:02.238834    2205 eviction_manager.go:292] "Eviction manager: failed to get summary stats" err="failed to get node info: node \"localhost\" not found"
Apr 22 15:27:02.312198 systemd[1]: Created slice kubepods-burstable-pod670ea6214b6da4f31be6a92a4755522a.slice - libcontainer container kubepods-burstable-pod670ea6214b6da4f31be6a92a4755522a.slice.
Apr 22 15:27:02.335647 kubelet[2205]: E0422 15:27:02.335617    2205 kubelet.go:3196] "No need to create a mirror pod, since failed to get node info from the cluster" err="node \"localhost\" not found" node="localhost"
Apr 22 15:27:02.338087 kubelet[2205]: I0422 15:27:02.338044    2205 kubelet_node_status.go:76] "Attempting to register node" node="localhost"
Apr 22 15:27:02.338838 kubelet[2205]: E0422 15:27:02.338433    2205 kubelet_node_status.go:108] "Unable to register node with API server" err="Post \"https://10.0.0.124:6443/api/v1/nodes\": dial tcp 10.0.0.124:6443: connect: connection refused" node="localhost"
Apr 22 15:27:02.338648 systemd[1]: Created slice kubepods-burstable-podcbbb394ff48414687df77e1bc213eeb5.slice - libcontainer container kubepods-burstable-podcbbb394ff48414687df77e1bc213eeb5.slice.
Apr 22 15:27:02.348430 kubelet[2205]: E0422 15:27:02.348277    2205 kubelet.go:3196] "No need to create a mirror pod, since failed to get node info from the cluster" err="node \"localhost\" not found" node="localhost"
Apr 22 15:27:02.350478 systemd[1]: Created slice kubepods-burstable-pod3700e556aa2777679a324159272023f1.slice - libcontainer container kubepods-burstable-pod3700e556aa2777679a324159272023f1.slice.
Apr 22 15:27:02.351788 kubelet[2205]: E0422 15:27:02.351763    2205 kubelet.go:3196] "No need to create a mirror pod, since failed to get node info from the cluster" err="node \"localhost\" not found" node="localhost"
Apr 22 15:27:02.391948 kubelet[2205]: I0422 15:27:02.391869    2205 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"usr-share-ca-certificates\" (UniqueName: \"kubernetes.io/host-path/670ea6214b6da4f31be6a92a4755522a-usr-share-ca-certificates\") pod \"kube-apiserver-localhost\" (UID: \"670ea6214b6da4f31be6a92a4755522a\") " pod="kube-system/kube-apiserver-localhost"
Apr 22 15:27:02.391948 kubelet[2205]: I0422 15:27:02.391900    2205 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"ca-certs\" (UniqueName: \"kubernetes.io/host-path/cbbb394ff48414687df77e1bc213eeb5-ca-certs\") pod \"kube-controller-manager-localhost\" (UID: \"cbbb394ff48414687df77e1bc213eeb5\") " pod="kube-system/kube-controller-manager-localhost"
Apr 22 15:27:02.391948 kubelet[2205]: I0422 15:27:02.391921    2205 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"k8s-certs\" (UniqueName: \"kubernetes.io/host-path/cbbb394ff48414687df77e1bc213eeb5-k8s-certs\") pod \"kube-controller-manager-localhost\" (UID: \"cbbb394ff48414687df77e1bc213eeb5\") " pod="kube-system/kube-controller-manager-localhost"
Apr 22 15:27:02.391948 kubelet[2205]: I0422 15:27:02.391936    2205 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kubeconfig\" (UniqueName: \"kubernetes.io/host-path/cbbb394ff48414687df77e1bc213eeb5-kubeconfig\") pod \"kube-controller-manager-localhost\" (UID: \"cbbb394ff48414687df77e1bc213eeb5\") " pod="kube-system/kube-controller-manager-localhost"
Apr 22 15:27:02.392079 kubelet[2205]: I0422 15:27:02.391963    2205 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"usr-share-ca-certificates\" (UniqueName: \"kubernetes.io/host-path/cbbb394ff48414687df77e1bc213eeb5-usr-share-ca-certificates\") pod \"kube-controller-manager-localhost\" (UID: \"cbbb394ff48414687df77e1bc213eeb5\") " pod="kube-system/kube-controller-manager-localhost"
Apr 22 15:27:02.392079 kubelet[2205]: I0422 15:27:02.391981    2205 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"ca-certs\" (UniqueName: \"kubernetes.io/host-path/670ea6214b6da4f31be6a92a4755522a-ca-certs\") pod \"kube-apiserver-localhost\" (UID: \"670ea6214b6da4f31be6a92a4755522a\") " pod="kube-system/kube-apiserver-localhost"
Apr 22 15:27:02.392079 kubelet[2205]: I0422 15:27:02.391995    2205 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"k8s-certs\" (UniqueName: \"kubernetes.io/host-path/670ea6214b6da4f31be6a92a4755522a-k8s-certs\") pod \"kube-apiserver-localhost\" (UID: \"670ea6214b6da4f31be6a92a4755522a\") " pod="kube-system/kube-apiserver-localhost"
Apr 22 15:27:02.392079 kubelet[2205]: I0422 15:27:02.392009    2205 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"flexvolume-dir\" (UniqueName: \"kubernetes.io/host-path/cbbb394ff48414687df77e1bc213eeb5-flexvolume-dir\") pod \"kube-controller-manager-localhost\" (UID: \"cbbb394ff48414687df77e1bc213eeb5\") " pod="kube-system/kube-controller-manager-localhost"
Apr 22 15:27:02.392079 kubelet[2205]: I0422 15:27:02.392023    2205 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kubeconfig\" (UniqueName: \"kubernetes.io/host-path/3700e556aa2777679a324159272023f1-kubeconfig\") pod \"kube-scheduler-localhost\" (UID: \"3700e556aa2777679a324159272023f1\") " pod="kube-system/kube-scheduler-localhost"
Apr 22 15:27:02.392353 kubelet[2205]: E0422 15:27:02.392308    2205 controller.go:145] "Failed to ensure lease exists, will retry" err="Get \"https://10.0.0.124:6443/apis/coordination.k8s.io/v1/namespaces/kube-node-lease/leases/localhost?timeout=10s\": dial tcp 10.0.0.124:6443: connect: connection refused" interval="400ms"
Apr 22 15:27:02.540559 kubelet[2205]: I0422 15:27:02.540533    2205 kubelet_node_status.go:76] "Attempting to register node" node="localhost"
Apr 22 15:27:02.540930 kubelet[2205]: E0422 15:27:02.540888    2205 kubelet_node_status.go:108] "Unable to register node with API server" err="Post \"https://10.0.0.124:6443/api/v1/nodes\": dial tcp 10.0.0.124:6443: connect: connection refused" node="localhost"
Apr 22 15:27:02.636333 kubelet[2205]: E0422 15:27:02.636287    2205 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8"
Apr 22 15:27:02.636981 containerd[1459]: time="2025-04-22T15:27:02.636927036Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:kube-apiserver-localhost,Uid:670ea6214b6da4f31be6a92a4755522a,Namespace:kube-system,Attempt:0,}"
Apr 22 15:27:02.650321 kubelet[2205]: E0422 15:27:02.649378    2205 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8"
Apr 22 15:27:02.650395 containerd[1459]: time="2025-04-22T15:27:02.649728622Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:kube-controller-manager-localhost,Uid:cbbb394ff48414687df77e1bc213eeb5,Namespace:kube-system,Attempt:0,}"
Apr 22 15:27:02.652470 kubelet[2205]: E0422 15:27:02.652430    2205 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8"
Apr 22 15:27:02.653065 containerd[1459]: time="2025-04-22T15:27:02.652857090Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:kube-scheduler-localhost,Uid:3700e556aa2777679a324159272023f1,Namespace:kube-system,Attempt:0,}"
Apr 22 15:27:02.655708 containerd[1459]: time="2025-04-22T15:27:02.655652810Z" level=info msg="connecting to shim 5ac4717d36dce2f10b8208a7de1e6e8bec18fe13bb4e804ae95b9362f530455a" address="unix:///run/containerd/s/b229413bfc159502a6c0a797fbba6ea92c5c38c2deb92e9024c24949a09746c8" namespace=k8s.io protocol=ttrpc version=3
Apr 22 15:27:02.672130 containerd[1459]: time="2025-04-22T15:27:02.672092624Z" level=info msg="connecting to shim d8952512f787596f12c5eb8b080d75d9ed7a35a314173e945999a31c12346e98" address="unix:///run/containerd/s/a3ad21f81d84356bad9b858b71cc41989d2aa4d09fe9db8c2403f691e8ec792d" namespace=k8s.io protocol=ttrpc version=3
Apr 22 15:27:02.678007 systemd[1]: Started cri-containerd-5ac4717d36dce2f10b8208a7de1e6e8bec18fe13bb4e804ae95b9362f530455a.scope - libcontainer container 5ac4717d36dce2f10b8208a7de1e6e8bec18fe13bb4e804ae95b9362f530455a.
Apr 22 15:27:02.686784 containerd[1459]: time="2025-04-22T15:27:02.686714322Z" level=info msg="connecting to shim fda1ed36f233295a8a1df4f1b8ceef78a0846967ab78eed0a38d19c50a7fffcc" address="unix:///run/containerd/s/ea0b8e92a50b70400ed9cd8f73eb3d314324e796ffc857ca922cf0d005c3a815" namespace=k8s.io protocol=ttrpc version=3
Apr 22 15:27:02.702389 systemd[1]: Started cri-containerd-d8952512f787596f12c5eb8b080d75d9ed7a35a314173e945999a31c12346e98.scope - libcontainer container d8952512f787596f12c5eb8b080d75d9ed7a35a314173e945999a31c12346e98.
Apr 22 15:27:02.706657 systemd[1]: Started cri-containerd-fda1ed36f233295a8a1df4f1b8ceef78a0846967ab78eed0a38d19c50a7fffcc.scope - libcontainer container fda1ed36f233295a8a1df4f1b8ceef78a0846967ab78eed0a38d19c50a7fffcc.
Apr 22 15:27:02.719588 containerd[1459]: time="2025-04-22T15:27:02.719512591Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:kube-apiserver-localhost,Uid:670ea6214b6da4f31be6a92a4755522a,Namespace:kube-system,Attempt:0,} returns sandbox id \"5ac4717d36dce2f10b8208a7de1e6e8bec18fe13bb4e804ae95b9362f530455a\""
Apr 22 15:27:02.720739 kubelet[2205]: E0422 15:27:02.720704    2205 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8"
Apr 22 15:27:02.722911 containerd[1459]: time="2025-04-22T15:27:02.722824738Z" level=info msg="CreateContainer within sandbox \"5ac4717d36dce2f10b8208a7de1e6e8bec18fe13bb4e804ae95b9362f530455a\" for container &ContainerMetadata{Name:kube-apiserver,Attempt:0,}"
Apr 22 15:27:02.732517 containerd[1459]: time="2025-04-22T15:27:02.732391066Z" level=info msg="Container c39cd334e93f18147aab8c95d671d4d1a63216cb2bc224a982c0f018ab1b9c94: CDI devices from CRI Config.CDIDevices: []"
Apr 22 15:27:02.738878 containerd[1459]: time="2025-04-22T15:27:02.738843698Z" level=info msg="CreateContainer within sandbox \"5ac4717d36dce2f10b8208a7de1e6e8bec18fe13bb4e804ae95b9362f530455a\" for &ContainerMetadata{Name:kube-apiserver,Attempt:0,} returns container id \"c39cd334e93f18147aab8c95d671d4d1a63216cb2bc224a982c0f018ab1b9c94\""
Apr 22 15:27:02.739744 containerd[1459]: time="2025-04-22T15:27:02.739708802Z" level=info msg="StartContainer for \"c39cd334e93f18147aab8c95d671d4d1a63216cb2bc224a982c0f018ab1b9c94\""
Apr 22 15:27:02.740394 containerd[1459]: time="2025-04-22T15:27:02.740365834Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:kube-controller-manager-localhost,Uid:cbbb394ff48414687df77e1bc213eeb5,Namespace:kube-system,Attempt:0,} returns sandbox id \"d8952512f787596f12c5eb8b080d75d9ed7a35a314173e945999a31c12346e98\""
Apr 22 15:27:02.741544 containerd[1459]: time="2025-04-22T15:27:02.741518095Z" level=info msg="connecting to shim c39cd334e93f18147aab8c95d671d4d1a63216cb2bc224a982c0f018ab1b9c94" address="unix:///run/containerd/s/b229413bfc159502a6c0a797fbba6ea92c5c38c2deb92e9024c24949a09746c8" protocol=ttrpc version=3
Apr 22 15:27:02.741992 containerd[1459]: time="2025-04-22T15:27:02.741912442Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:kube-scheduler-localhost,Uid:3700e556aa2777679a324159272023f1,Namespace:kube-system,Attempt:0,} returns sandbox id \"fda1ed36f233295a8a1df4f1b8ceef78a0846967ab78eed0a38d19c50a7fffcc\""
Apr 22 15:27:02.742137 kubelet[2205]: E0422 15:27:02.742110    2205 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8"
Apr 22 15:27:02.742380 kubelet[2205]: E0422 15:27:02.742362    2205 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8"
Apr 22 15:27:02.743757 containerd[1459]: time="2025-04-22T15:27:02.743716027Z" level=info msg="CreateContainer within sandbox \"fda1ed36f233295a8a1df4f1b8ceef78a0846967ab78eed0a38d19c50a7fffcc\" for container &ContainerMetadata{Name:kube-scheduler,Attempt:0,}"
Apr 22 15:27:02.744294 containerd[1459]: time="2025-04-22T15:27:02.744108058Z" level=info msg="CreateContainer within sandbox \"d8952512f787596f12c5eb8b080d75d9ed7a35a314173e945999a31c12346e98\" for container &ContainerMetadata{Name:kube-controller-manager,Attempt:0,}"
Apr 22 15:27:02.749735 containerd[1459]: time="2025-04-22T15:27:02.749701773Z" level=info msg="Container 2392e9e7320107383cb89b7aacca823dfbeb6db7a58452e0c24666bf68cb4833: CDI devices from CRI Config.CDIDevices: []"
Apr 22 15:27:02.754663 containerd[1459]: time="2025-04-22T15:27:02.754369304Z" level=info msg="Container d4bcfea44b51159a7ea803b0e3520ffe8d794f69d5e10b8cbeb10f5cfe35fe4d: CDI devices from CRI Config.CDIDevices: []"
Apr 22 15:27:02.758372 containerd[1459]: time="2025-04-22T15:27:02.758331298Z" level=info msg="CreateContainer within sandbox \"fda1ed36f233295a8a1df4f1b8ceef78a0846967ab78eed0a38d19c50a7fffcc\" for &ContainerMetadata{Name:kube-scheduler,Attempt:0,} returns container id \"2392e9e7320107383cb89b7aacca823dfbeb6db7a58452e0c24666bf68cb4833\""
Apr 22 15:27:02.758704 containerd[1459]: time="2025-04-22T15:27:02.758678297Z" level=info msg="StartContainer for \"2392e9e7320107383cb89b7aacca823dfbeb6db7a58452e0c24666bf68cb4833\""
Apr 22 15:27:02.759398 systemd[1]: Started cri-containerd-c39cd334e93f18147aab8c95d671d4d1a63216cb2bc224a982c0f018ab1b9c94.scope - libcontainer container c39cd334e93f18147aab8c95d671d4d1a63216cb2bc224a982c0f018ab1b9c94.
Apr 22 15:27:02.760491 containerd[1459]: time="2025-04-22T15:27:02.759915872Z" level=info msg="connecting to shim 2392e9e7320107383cb89b7aacca823dfbeb6db7a58452e0c24666bf68cb4833" address="unix:///run/containerd/s/ea0b8e92a50b70400ed9cd8f73eb3d314324e796ffc857ca922cf0d005c3a815" protocol=ttrpc version=3
Apr 22 15:27:02.760491 containerd[1459]: time="2025-04-22T15:27:02.760396569Z" level=info msg="CreateContainer within sandbox \"d8952512f787596f12c5eb8b080d75d9ed7a35a314173e945999a31c12346e98\" for &ContainerMetadata{Name:kube-controller-manager,Attempt:0,} returns container id \"d4bcfea44b51159a7ea803b0e3520ffe8d794f69d5e10b8cbeb10f5cfe35fe4d\""
Apr 22 15:27:02.760908 containerd[1459]: time="2025-04-22T15:27:02.760885371Z" level=info msg="StartContainer for \"d4bcfea44b51159a7ea803b0e3520ffe8d794f69d5e10b8cbeb10f5cfe35fe4d\""
Apr 22 15:27:02.762795 containerd[1459]: time="2025-04-22T15:27:02.762750954Z" level=info msg="connecting to shim d4bcfea44b51159a7ea803b0e3520ffe8d794f69d5e10b8cbeb10f5cfe35fe4d" address="unix:///run/containerd/s/a3ad21f81d84356bad9b858b71cc41989d2aa4d09fe9db8c2403f691e8ec792d" protocol=ttrpc version=3
Apr 22 15:27:02.780380 systemd[1]: Started cri-containerd-2392e9e7320107383cb89b7aacca823dfbeb6db7a58452e0c24666bf68cb4833.scope - libcontainer container 2392e9e7320107383cb89b7aacca823dfbeb6db7a58452e0c24666bf68cb4833.
Apr 22 15:27:02.783316 systemd[1]: Started cri-containerd-d4bcfea44b51159a7ea803b0e3520ffe8d794f69d5e10b8cbeb10f5cfe35fe4d.scope - libcontainer container d4bcfea44b51159a7ea803b0e3520ffe8d794f69d5e10b8cbeb10f5cfe35fe4d.
Apr 22 15:27:02.793248 kubelet[2205]: E0422 15:27:02.793186    2205 controller.go:145] "Failed to ensure lease exists, will retry" err="Get \"https://10.0.0.124:6443/apis/coordination.k8s.io/v1/namespaces/kube-node-lease/leases/localhost?timeout=10s\": dial tcp 10.0.0.124:6443: connect: connection refused" interval="800ms"
Apr 22 15:27:02.798725 containerd[1459]: time="2025-04-22T15:27:02.798092996Z" level=info msg="StartContainer for \"c39cd334e93f18147aab8c95d671d4d1a63216cb2bc224a982c0f018ab1b9c94\" returns successfully"
Apr 22 15:27:02.831163 containerd[1459]: time="2025-04-22T15:27:02.828881883Z" level=info msg="StartContainer for \"d4bcfea44b51159a7ea803b0e3520ffe8d794f69d5e10b8cbeb10f5cfe35fe4d\" returns successfully"
Apr 22 15:27:02.833655 containerd[1459]: time="2025-04-22T15:27:02.833622311Z" level=info msg="StartContainer for \"2392e9e7320107383cb89b7aacca823dfbeb6db7a58452e0c24666bf68cb4833\" returns successfully"
Apr 22 15:27:02.943650 kubelet[2205]: I0422 15:27:02.943538    2205 kubelet_node_status.go:76] "Attempting to register node" node="localhost"
Apr 22 15:27:02.943890 kubelet[2205]: E0422 15:27:02.943845    2205 kubelet_node_status.go:108] "Unable to register node with API server" err="Post \"https://10.0.0.124:6443/api/v1/nodes\": dial tcp 10.0.0.124:6443: connect: connection refused" node="localhost"
Apr 22 15:27:03.213978 kubelet[2205]: E0422 15:27:03.213492    2205 kubelet.go:3196] "No need to create a mirror pod, since failed to get node info from the cluster" err="node \"localhost\" not found" node="localhost"
Apr 22 15:27:03.213978 kubelet[2205]: E0422 15:27:03.213626    2205 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8"
Apr 22 15:27:03.214772 kubelet[2205]: E0422 15:27:03.214751    2205 kubelet.go:3196] "No need to create a mirror pod, since failed to get node info from the cluster" err="node \"localhost\" not found" node="localhost"
Apr 22 15:27:03.214939 kubelet[2205]: E0422 15:27:03.214851    2205 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8"
Apr 22 15:27:03.222404 kubelet[2205]: E0422 15:27:03.222372    2205 kubelet.go:3196] "No need to create a mirror pod, since failed to get node info from the cluster" err="node \"localhost\" not found" node="localhost"
Apr 22 15:27:03.222513 kubelet[2205]: E0422 15:27:03.222488    2205 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8"
Apr 22 15:27:03.745883 kubelet[2205]: I0422 15:27:03.745834    2205 kubelet_node_status.go:76] "Attempting to register node" node="localhost"
Apr 22 15:27:04.194948 kubelet[2205]: E0422 15:27:04.194906    2205 nodelease.go:49] "Failed to get node when trying to set owner ref to the node lease" err="nodes \"localhost\" not found" node="localhost"
Apr 22 15:27:04.218171 kubelet[2205]: E0422 15:27:04.218077    2205 kubelet.go:3196] "No need to create a mirror pod, since failed to get node info from the cluster" err="node \"localhost\" not found" node="localhost"
Apr 22 15:27:04.218459 kubelet[2205]: E0422 15:27:04.218190    2205 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8"
Apr 22 15:27:04.218766 kubelet[2205]: E0422 15:27:04.218747    2205 kubelet.go:3196] "No need to create a mirror pod, since failed to get node info from the cluster" err="node \"localhost\" not found" node="localhost"
Apr 22 15:27:04.218859 kubelet[2205]: E0422 15:27:04.218847    2205 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8"
Apr 22 15:27:04.281590 kubelet[2205]: I0422 15:27:04.281563    2205 kubelet_node_status.go:79] "Successfully registered node" node="localhost"
Apr 22 15:27:04.290953 kubelet[2205]: I0422 15:27:04.290933    2205 kubelet.go:3200] "Creating a mirror pod for static pod" pod="kube-system/kube-controller-manager-localhost"
Apr 22 15:27:04.347892 kubelet[2205]: E0422 15:27:04.347844    2205 kubelet.go:3202] "Failed creating a mirror pod" err="pods \"kube-controller-manager-localhost\" is forbidden: no PriorityClass with name system-node-critical was found" pod="kube-system/kube-controller-manager-localhost"
Apr 22 15:27:04.347892 kubelet[2205]: I0422 15:27:04.347875    2205 kubelet.go:3200] "Creating a mirror pod for static pod" pod="kube-system/kube-scheduler-localhost"
Apr 22 15:27:04.349618 kubelet[2205]: E0422 15:27:04.349354    2205 kubelet.go:3202] "Failed creating a mirror pod" err="pods \"kube-scheduler-localhost\" is forbidden: no PriorityClass with name system-node-critical was found" pod="kube-system/kube-scheduler-localhost"
Apr 22 15:27:04.349618 kubelet[2205]: I0422 15:27:04.349377    2205 kubelet.go:3200] "Creating a mirror pod for static pod" pod="kube-system/kube-apiserver-localhost"
Apr 22 15:27:04.351326 kubelet[2205]: E0422 15:27:04.351162    2205 kubelet.go:3202] "Failed creating a mirror pod" err="pods \"kube-apiserver-localhost\" is forbidden: no PriorityClass with name system-node-critical was found" pod="kube-system/kube-apiserver-localhost"
Apr 22 15:27:05.179823 kubelet[2205]: I0422 15:27:05.179744    2205 apiserver.go:52] "Watching apiserver"
Apr 22 15:27:05.191383 kubelet[2205]: I0422 15:27:05.191344    2205 desired_state_of_world_populator.go:157] "Finished populating initial desired state of world"
Apr 22 15:27:05.219126 kubelet[2205]: I0422 15:27:05.219105    2205 kubelet.go:3200] "Creating a mirror pod for static pod" pod="kube-system/kube-scheduler-localhost"
Apr 22 15:27:05.227030 kubelet[2205]: E0422 15:27:05.227007    2205 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8"
Apr 22 15:27:05.500036 kubelet[2205]: I0422 15:27:05.499948    2205 kubelet.go:3200] "Creating a mirror pod for static pod" pod="kube-system/kube-apiserver-localhost"
Apr 22 15:27:05.503994 kubelet[2205]: E0422 15:27:05.503893    2205 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8"
Apr 22 15:27:06.039606 systemd[1]: Reload requested from client PID 2479 ('systemctl') (unit session-7.scope)...
Apr 22 15:27:06.039860 systemd[1]: Reloading...
Apr 22 15:27:06.097265 zram_generator::config[2527]: No configuration found.
Apr 22 15:27:06.221271 kubelet[2205]: E0422 15:27:06.221159    2205 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8"
Apr 22 15:27:06.221544 kubelet[2205]: E0422 15:27:06.221299    2205 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8"
Apr 22 15:27:06.247582 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly.
Apr 22 15:27:06.331857 systemd[1]: Reloading finished in 291 ms.
Apr 22 15:27:06.355888 systemd[1]: Stopping kubelet.service - kubelet: The Kubernetes Node Agent...
Apr 22 15:27:06.368107 systemd[1]: kubelet.service: Deactivated successfully.
Apr 22 15:27:06.368386 systemd[1]: Stopped kubelet.service - kubelet: The Kubernetes Node Agent.
Apr 22 15:27:06.368436 systemd[1]: kubelet.service: Consumed 1.496s CPU time, 125.7M memory peak.
Apr 22 15:27:06.370036 systemd[1]: Starting kubelet.service - kubelet: The Kubernetes Node Agent...
Apr 22 15:27:06.494879 systemd[1]: Started kubelet.service - kubelet: The Kubernetes Node Agent.
Apr 22 15:27:06.498176 (kubelet)[2565]: kubelet.service: Referenced but unset environment variable evaluates to an empty string: KUBELET_EXTRA_ARGS
Apr 22 15:27:06.534056 kubelet[2565]: Flag --container-runtime-endpoint has been deprecated, This parameter should be set via the config file specified by the Kubelet's --config flag. See https://kubernetes.io/docs/tasks/administer-cluster/kubelet-config-file/ for more information.
Apr 22 15:27:06.534056 kubelet[2565]: Flag --pod-infra-container-image has been deprecated, will be removed in 1.35. Image garbage collector will get sandbox image information from CRI.
Apr 22 15:27:06.534056 kubelet[2565]: Flag --volume-plugin-dir has been deprecated, This parameter should be set via the config file specified by the Kubelet's --config flag. See https://kubernetes.io/docs/tasks/administer-cluster/kubelet-config-file/ for more information.
Apr 22 15:27:06.534369 kubelet[2565]: I0422 15:27:06.534145    2565 server.go:215] "--pod-infra-container-image will not be pruned by the image garbage collector in kubelet and should also be set in the remote runtime"
Apr 22 15:27:06.540466 kubelet[2565]: I0422 15:27:06.540435    2565 server.go:520] "Kubelet version" kubeletVersion="v1.32.0"
Apr 22 15:27:06.540466 kubelet[2565]: I0422 15:27:06.540463    2565 server.go:522] "Golang settings" GOGC="" GOMAXPROCS="" GOTRACEBACK=""
Apr 22 15:27:06.540697 kubelet[2565]: I0422 15:27:06.540668    2565 server.go:954] "Client rotation is on, will bootstrap in background"
Apr 22 15:27:06.541862 kubelet[2565]: I0422 15:27:06.541840    2565 certificate_store.go:130] Loading cert/key pair from "/var/lib/kubelet/pki/kubelet-client-current.pem".
Apr 22 15:27:06.543991 kubelet[2565]: I0422 15:27:06.543954    2565 dynamic_cafile_content.go:161] "Starting controller" name="client-ca-bundle::/etc/kubernetes/pki/ca.crt"
Apr 22 15:27:06.547479 kubelet[2565]: I0422 15:27:06.547444    2565 server.go:1444] "Using cgroup driver setting received from the CRI runtime" cgroupDriver="systemd"
Apr 22 15:27:06.552476 kubelet[2565]: I0422 15:27:06.552451    2565 server.go:772] "--cgroups-per-qos enabled, but --cgroup-root was not specified.  defaulting to /"
Apr 22 15:27:06.552665 kubelet[2565]: I0422 15:27:06.552645    2565 container_manager_linux.go:268] "Container manager verified user specified cgroup-root exists" cgroupRoot=[]
Apr 22 15:27:06.552815 kubelet[2565]: I0422 15:27:06.552667    2565 container_manager_linux.go:273] "Creating Container Manager object based on Node Config" nodeConfig={"NodeName":"localhost","RuntimeCgroupsName":"","SystemCgroupsName":"","KubeletCgroupsName":"","KubeletOOMScoreAdj":-999,"ContainerRuntime":"","CgroupsPerQOS":true,"CgroupRoot":"/","CgroupDriver":"systemd","KubeletRootDir":"/var/lib/kubelet","ProtectKernelDefaults":false,"KubeReservedCgroupName":"","SystemReservedCgroupName":"","ReservedSystemCPUs":{},"EnforceNodeAllocatable":{"pods":{}},"KubeReserved":null,"SystemReserved":null,"HardEvictionThresholds":[{"Signal":"imagefs.inodesFree","Operator":"LessThan","Value":{"Quantity":null,"Percentage":0.05},"GracePeriod":0,"MinReclaim":null},{"Signal":"memory.available","Operator":"LessThan","Value":{"Quantity":"100Mi","Percentage":0},"GracePeriod":0,"MinReclaim":null},{"Signal":"nodefs.available","Operator":"LessThan","Value":{"Quantity":null,"Percentage":0.1},"GracePeriod":0,"MinReclaim":null},{"Signal":"nodefs.inodesFree","Operator":"LessThan","Value":{"Quantity":null,"Percentage":0.05},"GracePeriod":0,"MinReclaim":null},{"Signal":"imagefs.available","Operator":"LessThan","Value":{"Quantity":null,"Percentage":0.15},"GracePeriod":0,"MinReclaim":null}],"QOSReserved":{},"CPUManagerPolicy":"none","CPUManagerPolicyOptions":null,"TopologyManagerScope":"container","CPUManagerReconcilePeriod":10000000000,"ExperimentalMemoryManagerPolicy":"None","ExperimentalMemoryManagerReservedMemory":null,"PodPidsLimit":-1,"EnforceCPULimits":true,"CPUCFSQuotaPeriod":100000000,"TopologyManagerPolicy":"none","TopologyManagerPolicyOptions":null,"CgroupVersion":2}
Apr 22 15:27:06.552905 kubelet[2565]: I0422 15:27:06.552826    2565 topology_manager.go:138] "Creating topology manager with none policy"
Apr 22 15:27:06.552905 kubelet[2565]: I0422 15:27:06.552835    2565 container_manager_linux.go:304] "Creating device plugin manager"
Apr 22 15:27:06.552905 kubelet[2565]: I0422 15:27:06.552874    2565 state_mem.go:36] "Initialized new in-memory state store"
Apr 22 15:27:06.553009 kubelet[2565]: I0422 15:27:06.552996    2565 kubelet.go:446] "Attempting to sync node with API server"
Apr 22 15:27:06.553039 kubelet[2565]: I0422 15:27:06.553011    2565 kubelet.go:341] "Adding static pod path" path="/etc/kubernetes/manifests"
Apr 22 15:27:06.553039 kubelet[2565]: I0422 15:27:06.553030    2565 kubelet.go:352] "Adding apiserver pod source"
Apr 22 15:27:06.553075 kubelet[2565]: I0422 15:27:06.553043    2565 apiserver.go:42] "Waiting for node sync before watching apiserver pods"
Apr 22 15:27:06.557254 kubelet[2565]: I0422 15:27:06.555472    2565 kuberuntime_manager.go:269] "Container runtime initialized" containerRuntime="containerd" version="v2.0.1" apiVersion="v1"
Apr 22 15:27:06.557254 kubelet[2565]: I0422 15:27:06.556057    2565 kubelet.go:890] "Not starting ClusterTrustBundle informer because we are in static kubelet mode"
Apr 22 15:27:06.557254 kubelet[2565]: I0422 15:27:06.556764    2565 watchdog_linux.go:99] "Systemd watchdog is not enabled"
Apr 22 15:27:06.557254 kubelet[2565]: I0422 15:27:06.556794    2565 server.go:1287] "Started kubelet"
Apr 22 15:27:06.557254 kubelet[2565]: I0422 15:27:06.556909    2565 server.go:169] "Starting to listen" address="0.0.0.0" port=10250
Apr 22 15:27:06.560926 kubelet[2565]: I0422 15:27:06.557708    2565 server.go:490] "Adding debug handlers to kubelet server"
Apr 22 15:27:06.560926 kubelet[2565]: I0422 15:27:06.558199    2565 ratelimit.go:55] "Setting rate limiting for endpoint" service="podresources" qps=100 burstTokens=10
Apr 22 15:27:06.560926 kubelet[2565]: I0422 15:27:06.558391    2565 server.go:243] "Starting to serve the podresources API" endpoint="unix:/var/lib/kubelet/pod-resources/kubelet.sock"
Apr 22 15:27:06.562466 kubelet[2565]: I0422 15:27:06.562281    2565 fs_resource_analyzer.go:67] "Starting FS ResourceAnalyzer"
Apr 22 15:27:06.570590 kubelet[2565]: I0422 15:27:06.570012    2565 volume_manager.go:297] "Starting Kubelet Volume Manager"
Apr 22 15:27:06.570590 kubelet[2565]: I0422 15:27:06.570243    2565 dynamic_serving_content.go:135] "Starting controller" name="kubelet-server-cert-files::/var/lib/kubelet/pki/kubelet.crt::/var/lib/kubelet/pki/kubelet.key"
Apr 22 15:27:06.571169 kubelet[2565]: E0422 15:27:06.570887    2565 kubelet_node_status.go:467] "Error getting the current node from lister" err="node \"localhost\" not found"
Apr 22 15:27:06.572559 kubelet[2565]: I0422 15:27:06.572536    2565 desired_state_of_world_populator.go:149] "Desired state populator starts to run"
Apr 22 15:27:06.572762 kubelet[2565]: I0422 15:27:06.572734    2565 reconciler.go:26] "Reconciler: start to sync state"
Apr 22 15:27:06.574289 kubelet[2565]: I0422 15:27:06.574088    2565 kubelet_network_linux.go:50] "Initialized iptables rules." protocol="IPv4"
Apr 22 15:27:06.575566 kubelet[2565]: I0422 15:27:06.575538    2565 kubelet_network_linux.go:50] "Initialized iptables rules." protocol="IPv6"
Apr 22 15:27:06.575566 kubelet[2565]: I0422 15:27:06.575568    2565 status_manager.go:227] "Starting to sync pod status with apiserver"
Apr 22 15:27:06.575668 kubelet[2565]: I0422 15:27:06.575588    2565 watchdog_linux.go:127] "Systemd watchdog is not enabled or the interval is invalid, so health checking will not be started."
Apr 22 15:27:06.575668 kubelet[2565]: I0422 15:27:06.575595    2565 kubelet.go:2388] "Starting kubelet main sync loop"
Apr 22 15:27:06.575668 kubelet[2565]: E0422 15:27:06.575643    2565 kubelet.go:2412] "Skipping pod synchronization" err="[container runtime status check may not have completed yet, PLEG is not healthy: pleg has yet to be successful]"
Apr 22 15:27:06.578768 kubelet[2565]: E0422 15:27:06.578174    2565 kubelet.go:1561] "Image garbage collection failed once. Stats initialization may not have completed yet" err="invalid capacity 0 on image filesystem"
Apr 22 15:27:06.582277 kubelet[2565]: I0422 15:27:06.582128    2565 factory.go:221] Registration of the containerd container factory successfully
Apr 22 15:27:06.582390 kubelet[2565]: I0422 15:27:06.582378    2565 factory.go:221] Registration of the systemd container factory successfully
Apr 22 15:27:06.582616 kubelet[2565]: I0422 15:27:06.582562    2565 factory.go:219] Registration of the crio container factory failed: Get "http://%2Fvar%2Frun%2Fcrio%2Fcrio.sock/info": dial unix /var/run/crio/crio.sock: connect: no such file or directory
Apr 22 15:27:06.611597 kubelet[2565]: I0422 15:27:06.611569    2565 cpu_manager.go:221] "Starting CPU manager" policy="none"
Apr 22 15:27:06.611597 kubelet[2565]: I0422 15:27:06.611589    2565 cpu_manager.go:222] "Reconciling" reconcilePeriod="10s"
Apr 22 15:27:06.611597 kubelet[2565]: I0422 15:27:06.611607    2565 state_mem.go:36] "Initialized new in-memory state store"
Apr 22 15:27:06.611774 kubelet[2565]: I0422 15:27:06.611763    2565 state_mem.go:88] "Updated default CPUSet" cpuSet=""
Apr 22 15:27:06.611796 kubelet[2565]: I0422 15:27:06.611774    2565 state_mem.go:96] "Updated CPUSet assignments" assignments={}
Apr 22 15:27:06.611796 kubelet[2565]: I0422 15:27:06.611790    2565 policy_none.go:49] "None policy: Start"
Apr 22 15:27:06.611831 kubelet[2565]: I0422 15:27:06.611799    2565 memory_manager.go:186] "Starting memorymanager" policy="None"
Apr 22 15:27:06.611831 kubelet[2565]: I0422 15:27:06.611809    2565 state_mem.go:35] "Initializing new in-memory state store"
Apr 22 15:27:06.611911 kubelet[2565]: I0422 15:27:06.611895    2565 state_mem.go:75] "Updated machine memory state"
Apr 22 15:27:06.617326 kubelet[2565]: I0422 15:27:06.617293    2565 manager.go:519] "Failed to read data from checkpoint" checkpoint="kubelet_internal_checkpoint" err="checkpoint is not found"
Apr 22 15:27:06.617473 kubelet[2565]: I0422 15:27:06.617447    2565 eviction_manager.go:189] "Eviction manager: starting control loop"
Apr 22 15:27:06.617505 kubelet[2565]: I0422 15:27:06.617461    2565 container_log_manager.go:189] "Initializing container log rotate workers" workers=1 monitorPeriod="10s"
Apr 22 15:27:06.617658 kubelet[2565]: I0422 15:27:06.617643    2565 plugin_manager.go:118] "Starting Kubelet Plugin Manager"
Apr 22 15:27:06.618653 kubelet[2565]: E0422 15:27:06.618612    2565 eviction_manager.go:267] "eviction manager: failed to check if we have separate container filesystem. Ignoring." err="no imagefs label for configured runtime"
Apr 22 15:27:06.676737 kubelet[2565]: I0422 15:27:06.676640    2565 kubelet.go:3200] "Creating a mirror pod for static pod" pod="kube-system/kube-apiserver-localhost"
Apr 22 15:27:06.676737 kubelet[2565]: I0422 15:27:06.676715    2565 kubelet.go:3200] "Creating a mirror pod for static pod" pod="kube-system/kube-scheduler-localhost"
Apr 22 15:27:06.676846 kubelet[2565]: I0422 15:27:06.676765    2565 kubelet.go:3200] "Creating a mirror pod for static pod" pod="kube-system/kube-controller-manager-localhost"
Apr 22 15:27:06.681723 kubelet[2565]: E0422 15:27:06.681680    2565 kubelet.go:3202] "Failed creating a mirror pod" err="pods \"kube-scheduler-localhost\" already exists" pod="kube-system/kube-scheduler-localhost"
Apr 22 15:27:06.681996 kubelet[2565]: E0422 15:27:06.681969    2565 kubelet.go:3202] "Failed creating a mirror pod" err="pods \"kube-apiserver-localhost\" already exists" pod="kube-system/kube-apiserver-localhost"
Apr 22 15:27:06.721424 kubelet[2565]: I0422 15:27:06.721398    2565 kubelet_node_status.go:76] "Attempting to register node" node="localhost"
Apr 22 15:27:06.728842 kubelet[2565]: I0422 15:27:06.728817    2565 kubelet_node_status.go:125] "Node was previously registered" node="localhost"
Apr 22 15:27:06.728912 kubelet[2565]: I0422 15:27:06.728891    2565 kubelet_node_status.go:79] "Successfully registered node" node="localhost"
Apr 22 15:27:06.874398 kubelet[2565]: I0422 15:27:06.874250    2565 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"ca-certs\" (UniqueName: \"kubernetes.io/host-path/670ea6214b6da4f31be6a92a4755522a-ca-certs\") pod \"kube-apiserver-localhost\" (UID: \"670ea6214b6da4f31be6a92a4755522a\") " pod="kube-system/kube-apiserver-localhost"
Apr 22 15:27:06.874398 kubelet[2565]: I0422 15:27:06.874288    2565 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"k8s-certs\" (UniqueName: \"kubernetes.io/host-path/670ea6214b6da4f31be6a92a4755522a-k8s-certs\") pod \"kube-apiserver-localhost\" (UID: \"670ea6214b6da4f31be6a92a4755522a\") " pod="kube-system/kube-apiserver-localhost"
Apr 22 15:27:06.874398 kubelet[2565]: I0422 15:27:06.874308    2565 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"k8s-certs\" (UniqueName: \"kubernetes.io/host-path/cbbb394ff48414687df77e1bc213eeb5-k8s-certs\") pod \"kube-controller-manager-localhost\" (UID: \"cbbb394ff48414687df77e1bc213eeb5\") " pod="kube-system/kube-controller-manager-localhost"
Apr 22 15:27:06.874398 kubelet[2565]: I0422 15:27:06.874327    2565 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"usr-share-ca-certificates\" (UniqueName: \"kubernetes.io/host-path/cbbb394ff48414687df77e1bc213eeb5-usr-share-ca-certificates\") pod \"kube-controller-manager-localhost\" (UID: \"cbbb394ff48414687df77e1bc213eeb5\") " pod="kube-system/kube-controller-manager-localhost"
Apr 22 15:27:06.874398 kubelet[2565]: I0422 15:27:06.874346    2565 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kubeconfig\" (UniqueName: \"kubernetes.io/host-path/3700e556aa2777679a324159272023f1-kubeconfig\") pod \"kube-scheduler-localhost\" (UID: \"3700e556aa2777679a324159272023f1\") " pod="kube-system/kube-scheduler-localhost"
Apr 22 15:27:06.874589 kubelet[2565]: I0422 15:27:06.874361    2565 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"usr-share-ca-certificates\" (UniqueName: \"kubernetes.io/host-path/670ea6214b6da4f31be6a92a4755522a-usr-share-ca-certificates\") pod \"kube-apiserver-localhost\" (UID: \"670ea6214b6da4f31be6a92a4755522a\") " pod="kube-system/kube-apiserver-localhost"
Apr 22 15:27:06.874589 kubelet[2565]: I0422 15:27:06.874452    2565 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"ca-certs\" (UniqueName: \"kubernetes.io/host-path/cbbb394ff48414687df77e1bc213eeb5-ca-certs\") pod \"kube-controller-manager-localhost\" (UID: \"cbbb394ff48414687df77e1bc213eeb5\") " pod="kube-system/kube-controller-manager-localhost"
Apr 22 15:27:06.874589 kubelet[2565]: I0422 15:27:06.874501    2565 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"flexvolume-dir\" (UniqueName: \"kubernetes.io/host-path/cbbb394ff48414687df77e1bc213eeb5-flexvolume-dir\") pod \"kube-controller-manager-localhost\" (UID: \"cbbb394ff48414687df77e1bc213eeb5\") " pod="kube-system/kube-controller-manager-localhost"
Apr 22 15:27:06.874589 kubelet[2565]: I0422 15:27:06.874522    2565 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kubeconfig\" (UniqueName: \"kubernetes.io/host-path/cbbb394ff48414687df77e1bc213eeb5-kubeconfig\") pod \"kube-controller-manager-localhost\" (UID: \"cbbb394ff48414687df77e1bc213eeb5\") " pod="kube-system/kube-controller-manager-localhost"
Apr 22 15:27:06.980952 kubelet[2565]: E0422 15:27:06.980928    2565 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8"
Apr 22 15:27:06.982037 kubelet[2565]: E0422 15:27:06.982017    2565 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8"
Apr 22 15:27:06.982336 kubelet[2565]: E0422 15:27:06.982188    2565 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8"
Apr 22 15:27:07.045560 sudo[2600]:     root : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/tar -xf /opt/bin/cilium.tar.gz -C /opt/bin
Apr 22 15:27:07.045818 sudo[2600]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=0)
Apr 22 15:27:07.475895 sudo[2600]: pam_unix(sudo:session): session closed for user root
Apr 22 15:27:07.553558 kubelet[2565]: I0422 15:27:07.553529    2565 apiserver.go:52] "Watching apiserver"
Apr 22 15:27:07.574120 kubelet[2565]: I0422 15:27:07.574084    2565 desired_state_of_world_populator.go:157] "Finished populating initial desired state of world"
Apr 22 15:27:07.596111 kubelet[2565]: I0422 15:27:07.596079    2565 kubelet.go:3200] "Creating a mirror pod for static pod" pod="kube-system/kube-apiserver-localhost"
Apr 22 15:27:07.596187 kubelet[2565]: I0422 15:27:07.596171    2565 kubelet.go:3200] "Creating a mirror pod for static pod" pod="kube-system/kube-scheduler-localhost"
Apr 22 15:27:07.596318 kubelet[2565]: I0422 15:27:07.596293    2565 kubelet.go:3200] "Creating a mirror pod for static pod" pod="kube-system/kube-controller-manager-localhost"
Apr 22 15:27:07.601242 kubelet[2565]: E0422 15:27:07.600703    2565 kubelet.go:3202] "Failed creating a mirror pod" err="pods \"kube-scheduler-localhost\" already exists" pod="kube-system/kube-scheduler-localhost"
Apr 22 15:27:07.601242 kubelet[2565]: E0422 15:27:07.600855    2565 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8"
Apr 22 15:27:07.601576 kubelet[2565]: E0422 15:27:07.601546    2565 kubelet.go:3202] "Failed creating a mirror pod" err="pods \"kube-apiserver-localhost\" already exists" pod="kube-system/kube-apiserver-localhost"
Apr 22 15:27:07.601686 kubelet[2565]: E0422 15:27:07.601667    2565 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8"
Apr 22 15:27:07.601745 kubelet[2565]: E0422 15:27:07.601729    2565 kubelet.go:3202] "Failed creating a mirror pod" err="pods \"kube-controller-manager-localhost\" already exists" pod="kube-system/kube-controller-manager-localhost"
Apr 22 15:27:07.601897 kubelet[2565]: E0422 15:27:07.601821    2565 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8"
Apr 22 15:27:07.614929 kubelet[2565]: I0422 15:27:07.614860    2565 pod_startup_latency_tracker.go:104] "Observed pod startup duration" pod="kube-system/kube-scheduler-localhost" podStartSLOduration=2.614846656 podStartE2EDuration="2.614846656s" podCreationTimestamp="2025-04-22 15:27:05 +0000 UTC" firstStartedPulling="0001-01-01 00:00:00 +0000 UTC" lastFinishedPulling="0001-01-01 00:00:00 +0000 UTC" observedRunningTime="2025-04-22 15:27:07.614621323 +0000 UTC m=+1.113555991" watchObservedRunningTime="2025-04-22 15:27:07.614846656 +0000 UTC m=+1.113781284"
Apr 22 15:27:07.628985 kubelet[2565]: I0422 15:27:07.628406    2565 pod_startup_latency_tracker.go:104] "Observed pod startup duration" pod="kube-system/kube-controller-manager-localhost" podStartSLOduration=1.62839257 podStartE2EDuration="1.62839257s" podCreationTimestamp="2025-04-22 15:27:06 +0000 UTC" firstStartedPulling="0001-01-01 00:00:00 +0000 UTC" lastFinishedPulling="0001-01-01 00:00:00 +0000 UTC" observedRunningTime="2025-04-22 15:27:07.622129541 +0000 UTC m=+1.121064209" watchObservedRunningTime="2025-04-22 15:27:07.62839257 +0000 UTC m=+1.127327238"
Apr 22 15:27:07.638764 kubelet[2565]: I0422 15:27:07.638714    2565 pod_startup_latency_tracker.go:104] "Observed pod startup duration" pod="kube-system/kube-apiserver-localhost" podStartSLOduration=2.638675042 podStartE2EDuration="2.638675042s" podCreationTimestamp="2025-04-22 15:27:05 +0000 UTC" firstStartedPulling="0001-01-01 00:00:00 +0000 UTC" lastFinishedPulling="0001-01-01 00:00:00 +0000 UTC" observedRunningTime="2025-04-22 15:27:07.629074285 +0000 UTC m=+1.128008913" watchObservedRunningTime="2025-04-22 15:27:07.638675042 +0000 UTC m=+1.137609710"
Apr 22 15:27:08.597842 kubelet[2565]: E0422 15:27:08.597811    2565 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8"
Apr 22 15:27:08.598181 kubelet[2565]: E0422 15:27:08.597813    2565 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8"
Apr 22 15:27:08.598181 kubelet[2565]: E0422 15:27:08.597870    2565 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8"
Apr 22 15:27:09.051776 sudo[1659]: pam_unix(sudo:session): session closed for user root
Apr 22 15:27:09.052837 sshd[1658]: Connection closed by 10.0.0.1 port 41688
Apr 22 15:27:09.053343 sshd-session[1655]: pam_unix(sshd:session): session closed for user core
Apr 22 15:27:09.056812 systemd[1]: sshd@6-10.0.0.124:22-10.0.0.1:41688.service: Deactivated successfully.
Apr 22 15:27:09.059444 systemd[1]: session-7.scope: Deactivated successfully.
Apr 22 15:27:09.059623 systemd[1]: session-7.scope: Consumed 5.924s CPU time, 262.3M memory peak.
Apr 22 15:27:09.060453 systemd-logind[1442]: Session 7 logged out. Waiting for processes to exit.
Apr 22 15:27:09.061192 systemd-logind[1442]: Removed session 7.
Apr 22 15:27:09.598909 kubelet[2565]: E0422 15:27:09.598864    2565 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8"
Apr 22 15:27:09.935130 kubelet[2565]: E0422 15:27:09.935007    2565 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8"
Apr 22 15:27:11.152752 kubelet[2565]: E0422 15:27:11.152711    2565 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8"
Apr 22 15:27:11.639743 kubelet[2565]: I0422 15:27:11.639702    2565 kuberuntime_manager.go:1702] "Updating runtime config through cri with podcidr" CIDR="192.168.0.0/24"
Apr 22 15:27:11.640002 containerd[1459]: time="2025-04-22T15:27:11.639970709Z" level=info msg="No cni config template is specified, wait for other system components to drop the config."
Apr 22 15:27:11.640839 kubelet[2565]: I0422 15:27:11.640126    2565 kubelet_network.go:61] "Updating Pod CIDR" originalPodCIDR="" newPodCIDR="192.168.0.0/24"
Apr 22 15:27:12.446178 systemd[1]: Created slice kubepods-besteffort-pod370241de_135d_4a88_9239_fe59d604c736.slice - libcontainer container kubepods-besteffort-pod370241de_135d_4a88_9239_fe59d604c736.slice.
Apr 22 15:27:12.458538 systemd[1]: Created slice kubepods-burstable-pod33a2539c_36a0_4cca_b86d_ecd158bb6de1.slice - libcontainer container kubepods-burstable-pod33a2539c_36a0_4cca_b86d_ecd158bb6de1.slice.
Apr 22 15:27:12.512877 kubelet[2565]: I0422 15:27:12.512843    2565 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-run\" (UniqueName: \"kubernetes.io/host-path/33a2539c-36a0-4cca-b86d-ecd158bb6de1-cilium-run\") pod \"cilium-j2d7q\" (UID: \"33a2539c-36a0-4cca-b86d-ecd158bb6de1\") " pod="kube-system/cilium-j2d7q"
Apr 22 15:27:12.512877 kubelet[2565]: I0422 15:27:12.512879    2565 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"bpf-maps\" (UniqueName: \"kubernetes.io/host-path/33a2539c-36a0-4cca-b86d-ecd158bb6de1-bpf-maps\") pod \"cilium-j2d7q\" (UID: \"33a2539c-36a0-4cca-b86d-ecd158bb6de1\") " pod="kube-system/cilium-j2d7q"
Apr 22 15:27:12.513190 kubelet[2565]: I0422 15:27:12.512899    2565 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/33a2539c-36a0-4cca-b86d-ecd158bb6de1-xtables-lock\") pod \"cilium-j2d7q\" (UID: \"33a2539c-36a0-4cca-b86d-ecd158bb6de1\") " pod="kube-system/cilium-j2d7q"
Apr 22 15:27:12.513190 kubelet[2565]: I0422 15:27:12.512917    2565 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"host-proc-sys-net\" (UniqueName: \"kubernetes.io/host-path/33a2539c-36a0-4cca-b86d-ecd158bb6de1-host-proc-sys-net\") pod \"cilium-j2d7q\" (UID: \"33a2539c-36a0-4cca-b86d-ecd158bb6de1\") " pod="kube-system/cilium-j2d7q"
Apr 22 15:27:12.513190 kubelet[2565]: I0422 15:27:12.512934    2565 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cni-path\" (UniqueName: \"kubernetes.io/host-path/33a2539c-36a0-4cca-b86d-ecd158bb6de1-cni-path\") pod \"cilium-j2d7q\" (UID: \"33a2539c-36a0-4cca-b86d-ecd158bb6de1\") " pod="kube-system/cilium-j2d7q"
Apr 22 15:27:12.513190 kubelet[2565]: I0422 15:27:12.512953    2565 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-k92qv\" (UniqueName: \"kubernetes.io/projected/370241de-135d-4a88-9239-fe59d604c736-kube-api-access-k92qv\") pod \"kube-proxy-m2x8n\" (UID: \"370241de-135d-4a88-9239-fe59d604c736\") " pod="kube-system/kube-proxy-m2x8n"
Apr 22 15:27:12.513190 kubelet[2565]: I0422 15:27:12.512989    2565 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"hostproc\" (UniqueName: \"kubernetes.io/host-path/33a2539c-36a0-4cca-b86d-ecd158bb6de1-hostproc\") pod \"cilium-j2d7q\" (UID: \"33a2539c-36a0-4cca-b86d-ecd158bb6de1\") " pod="kube-system/cilium-j2d7q"
Apr 22 15:27:12.513190 kubelet[2565]: I0422 15:27:12.513040    2565 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-proxy\" (UniqueName: \"kubernetes.io/configmap/370241de-135d-4a88-9239-fe59d604c736-kube-proxy\") pod \"kube-proxy-m2x8n\" (UID: \"370241de-135d-4a88-9239-fe59d604c736\") " pod="kube-system/kube-proxy-m2x8n"
Apr 22 15:27:12.513345 kubelet[2565]: I0422 15:27:12.513058    2565 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/370241de-135d-4a88-9239-fe59d604c736-lib-modules\") pod \"kube-proxy-m2x8n\" (UID: \"370241de-135d-4a88-9239-fe59d604c736\") " pod="kube-system/kube-proxy-m2x8n"
Apr 22 15:27:12.513345 kubelet[2565]: I0422 15:27:12.513071    2565 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-cgroup\" (UniqueName: \"kubernetes.io/host-path/33a2539c-36a0-4cca-b86d-ecd158bb6de1-cilium-cgroup\") pod \"cilium-j2d7q\" (UID: \"33a2539c-36a0-4cca-b86d-ecd158bb6de1\") " pod="kube-system/cilium-j2d7q"
Apr 22 15:27:12.513345 kubelet[2565]: I0422 15:27:12.513085    2565 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/33a2539c-36a0-4cca-b86d-ecd158bb6de1-lib-modules\") pod \"cilium-j2d7q\" (UID: \"33a2539c-36a0-4cca-b86d-ecd158bb6de1\") " pod="kube-system/cilium-j2d7q"
Apr 22 15:27:12.513345 kubelet[2565]: I0422 15:27:12.513100    2565 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/370241de-135d-4a88-9239-fe59d604c736-xtables-lock\") pod \"kube-proxy-m2x8n\" (UID: \"370241de-135d-4a88-9239-fe59d604c736\") " pod="kube-system/kube-proxy-m2x8n"
Apr 22 15:27:12.513345 kubelet[2565]: I0422 15:27:12.513114    2565 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"host-proc-sys-kernel\" (UniqueName: \"kubernetes.io/host-path/33a2539c-36a0-4cca-b86d-ecd158bb6de1-host-proc-sys-kernel\") pod \"cilium-j2d7q\" (UID: \"33a2539c-36a0-4cca-b86d-ecd158bb6de1\") " pod="kube-system/cilium-j2d7q"
Apr 22 15:27:12.513345 kubelet[2565]: I0422 15:27:12.513128    2565 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"hubble-tls\" (UniqueName: \"kubernetes.io/projected/33a2539c-36a0-4cca-b86d-ecd158bb6de1-hubble-tls\") pod \"cilium-j2d7q\" (UID: \"33a2539c-36a0-4cca-b86d-ecd158bb6de1\") " pod="kube-system/cilium-j2d7q"
Apr 22 15:27:12.513474 kubelet[2565]: I0422 15:27:12.513143    2565 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"etc-cni-netd\" (UniqueName: \"kubernetes.io/host-path/33a2539c-36a0-4cca-b86d-ecd158bb6de1-etc-cni-netd\") pod \"cilium-j2d7q\" (UID: \"33a2539c-36a0-4cca-b86d-ecd158bb6de1\") " pod="kube-system/cilium-j2d7q"
Apr 22 15:27:12.513474 kubelet[2565]: I0422 15:27:12.513157    2565 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"clustermesh-secrets\" (UniqueName: \"kubernetes.io/secret/33a2539c-36a0-4cca-b86d-ecd158bb6de1-clustermesh-secrets\") pod \"cilium-j2d7q\" (UID: \"33a2539c-36a0-4cca-b86d-ecd158bb6de1\") " pod="kube-system/cilium-j2d7q"
Apr 22 15:27:12.513474 kubelet[2565]: I0422 15:27:12.513170    2565 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/33a2539c-36a0-4cca-b86d-ecd158bb6de1-cilium-config-path\") pod \"cilium-j2d7q\" (UID: \"33a2539c-36a0-4cca-b86d-ecd158bb6de1\") " pod="kube-system/cilium-j2d7q"
Apr 22 15:27:12.513474 kubelet[2565]: I0422 15:27:12.513186    2565 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-r6ssn\" (UniqueName: \"kubernetes.io/projected/33a2539c-36a0-4cca-b86d-ecd158bb6de1-kube-api-access-r6ssn\") pod \"cilium-j2d7q\" (UID: \"33a2539c-36a0-4cca-b86d-ecd158bb6de1\") " pod="kube-system/cilium-j2d7q"
Apr 22 15:27:12.739808 systemd[1]: Created slice kubepods-besteffort-pod7fe5058d_c464_4660_a390_39def13a640b.slice - libcontainer container kubepods-besteffort-pod7fe5058d_c464_4660_a390_39def13a640b.slice.
Apr 22 15:27:12.743247 kubelet[2565]: E0422 15:27:12.743204    2565 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8"
Apr 22 15:27:12.756201 kubelet[2565]: E0422 15:27:12.756159    2565 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8"
Apr 22 15:27:12.756939 containerd[1459]: time="2025-04-22T15:27:12.756893124Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:kube-proxy-m2x8n,Uid:370241de-135d-4a88-9239-fe59d604c736,Namespace:kube-system,Attempt:0,}"
Apr 22 15:27:12.763528 kubelet[2565]: E0422 15:27:12.763497    2565 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8"
Apr 22 15:27:12.764076 containerd[1459]: time="2025-04-22T15:27:12.764034202Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:cilium-j2d7q,Uid:33a2539c-36a0-4cca-b86d-ecd158bb6de1,Namespace:kube-system,Attempt:0,}"
Apr 22 15:27:12.813046 containerd[1459]: time="2025-04-22T15:27:12.813010777Z" level=info msg="connecting to shim 60c2a0c0238d17b7704dc89e130f754d8d90ec278c1fc365f7805db8e1d246a7" address="unix:///run/containerd/s/2ae61c3b0ff649b9fdc8d0a1bc19c69c0346afd6602fc4532601bb108ba63ea7" namespace=k8s.io protocol=ttrpc version=3
Apr 22 15:27:12.815120 kubelet[2565]: I0422 15:27:12.815019    2565 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/7fe5058d-c464-4660-a390-39def13a640b-cilium-config-path\") pod \"cilium-operator-6c4d7847fc-mpbt7\" (UID: \"7fe5058d-c464-4660-a390-39def13a640b\") " pod="kube-system/cilium-operator-6c4d7847fc-mpbt7"
Apr 22 15:27:12.815120 kubelet[2565]: I0422 15:27:12.815081    2565 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-4ptbz\" (UniqueName: \"kubernetes.io/projected/7fe5058d-c464-4660-a390-39def13a640b-kube-api-access-4ptbz\") pod \"cilium-operator-6c4d7847fc-mpbt7\" (UID: \"7fe5058d-c464-4660-a390-39def13a640b\") " pod="kube-system/cilium-operator-6c4d7847fc-mpbt7"
Apr 22 15:27:12.815376 containerd[1459]: time="2025-04-22T15:27:12.815340734Z" level=info msg="connecting to shim a6006bee906c3cbbcb479f3b899d4f49c64c61e2c7a51e5bb7182e3a5e79df93" address="unix:///run/containerd/s/3b2b2845dea59d04372145bea96518fe82d2865f9379da9b68a11349e03109c7" namespace=k8s.io protocol=ttrpc version=3
Apr 22 15:27:12.839469 systemd[1]: Started cri-containerd-a6006bee906c3cbbcb479f3b899d4f49c64c61e2c7a51e5bb7182e3a5e79df93.scope - libcontainer container a6006bee906c3cbbcb479f3b899d4f49c64c61e2c7a51e5bb7182e3a5e79df93.
Apr 22 15:27:12.843284 systemd[1]: Started cri-containerd-60c2a0c0238d17b7704dc89e130f754d8d90ec278c1fc365f7805db8e1d246a7.scope - libcontainer container 60c2a0c0238d17b7704dc89e130f754d8d90ec278c1fc365f7805db8e1d246a7.
Apr 22 15:27:12.865664 containerd[1459]: time="2025-04-22T15:27:12.865462007Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:kube-proxy-m2x8n,Uid:370241de-135d-4a88-9239-fe59d604c736,Namespace:kube-system,Attempt:0,} returns sandbox id \"a6006bee906c3cbbcb479f3b899d4f49c64c61e2c7a51e5bb7182e3a5e79df93\""
Apr 22 15:27:12.866569 kubelet[2565]: E0422 15:27:12.866538    2565 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8"
Apr 22 15:27:12.869381 containerd[1459]: time="2025-04-22T15:27:12.869185354Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:cilium-j2d7q,Uid:33a2539c-36a0-4cca-b86d-ecd158bb6de1,Namespace:kube-system,Attempt:0,} returns sandbox id \"60c2a0c0238d17b7704dc89e130f754d8d90ec278c1fc365f7805db8e1d246a7\""
Apr 22 15:27:12.869681 containerd[1459]: time="2025-04-22T15:27:12.869654817Z" level=info msg="CreateContainer within sandbox \"a6006bee906c3cbbcb479f3b899d4f49c64c61e2c7a51e5bb7182e3a5e79df93\" for container &ContainerMetadata{Name:kube-proxy,Attempt:0,}"
Apr 22 15:27:12.870357 kubelet[2565]: E0422 15:27:12.870336    2565 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8"
Apr 22 15:27:12.871462 containerd[1459]: time="2025-04-22T15:27:12.871235257Z" level=info msg="PullImage \"quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5\""
Apr 22 15:27:12.887275 containerd[1459]: time="2025-04-22T15:27:12.887165735Z" level=info msg="Container 8ebc692a1a43f03c0905af0f23ac0078409dfc09b7ed7364bdf7c72e149d7921: CDI devices from CRI Config.CDIDevices: []"
Apr 22 15:27:12.893545 containerd[1459]: time="2025-04-22T15:27:12.893511134Z" level=info msg="CreateContainer within sandbox \"a6006bee906c3cbbcb479f3b899d4f49c64c61e2c7a51e5bb7182e3a5e79df93\" for &ContainerMetadata{Name:kube-proxy,Attempt:0,} returns container id \"8ebc692a1a43f03c0905af0f23ac0078409dfc09b7ed7364bdf7c72e149d7921\""
Apr 22 15:27:12.894079 containerd[1459]: time="2025-04-22T15:27:12.894038160Z" level=info msg="StartContainer for \"8ebc692a1a43f03c0905af0f23ac0078409dfc09b7ed7364bdf7c72e149d7921\""
Apr 22 15:27:12.895380 containerd[1459]: time="2025-04-22T15:27:12.895316064Z" level=info msg="connecting to shim 8ebc692a1a43f03c0905af0f23ac0078409dfc09b7ed7364bdf7c72e149d7921" address="unix:///run/containerd/s/3b2b2845dea59d04372145bea96518fe82d2865f9379da9b68a11349e03109c7" protocol=ttrpc version=3
Apr 22 15:27:12.912468 systemd[1]: Started cri-containerd-8ebc692a1a43f03c0905af0f23ac0078409dfc09b7ed7364bdf7c72e149d7921.scope - libcontainer container 8ebc692a1a43f03c0905af0f23ac0078409dfc09b7ed7364bdf7c72e149d7921.
Apr 22 15:27:12.948144 containerd[1459]: time="2025-04-22T15:27:12.947021856Z" level=info msg="StartContainer for \"8ebc692a1a43f03c0905af0f23ac0078409dfc09b7ed7364bdf7c72e149d7921\" returns successfully"
Apr 22 15:27:13.048300 kubelet[2565]: E0422 15:27:13.048244    2565 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8"
Apr 22 15:27:13.048965 containerd[1459]: time="2025-04-22T15:27:13.048934033Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:cilium-operator-6c4d7847fc-mpbt7,Uid:7fe5058d-c464-4660-a390-39def13a640b,Namespace:kube-system,Attempt:0,}"
Apr 22 15:27:13.064289 containerd[1459]: time="2025-04-22T15:27:13.064253359Z" level=info msg="connecting to shim 261bab470df633253d9ad0c42609c8b0b1cf03ce529daee550e2613028514cda" address="unix:///run/containerd/s/b977cac9209a2be0ecf872544c53238b549d3f09979fbe678bcfeb0069ba3d92" namespace=k8s.io protocol=ttrpc version=3
Apr 22 15:27:13.090410 systemd[1]: Started cri-containerd-261bab470df633253d9ad0c42609c8b0b1cf03ce529daee550e2613028514cda.scope - libcontainer container 261bab470df633253d9ad0c42609c8b0b1cf03ce529daee550e2613028514cda.
Apr 22 15:27:13.120929 containerd[1459]: time="2025-04-22T15:27:13.120894281Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:cilium-operator-6c4d7847fc-mpbt7,Uid:7fe5058d-c464-4660-a390-39def13a640b,Namespace:kube-system,Attempt:0,} returns sandbox id \"261bab470df633253d9ad0c42609c8b0b1cf03ce529daee550e2613028514cda\""
Apr 22 15:27:13.122090 kubelet[2565]: E0422 15:27:13.122070    2565 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8"
Apr 22 15:27:13.607237 kubelet[2565]: E0422 15:27:13.607149    2565 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8"
Apr 22 15:27:13.608007 kubelet[2565]: E0422 15:27:13.607968    2565 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8"
Apr 22 15:27:13.615980 kubelet[2565]: I0422 15:27:13.615770    2565 pod_startup_latency_tracker.go:104] "Observed pod startup duration" pod="kube-system/kube-proxy-m2x8n" podStartSLOduration=1.615759154 podStartE2EDuration="1.615759154s" podCreationTimestamp="2025-04-22 15:27:12 +0000 UTC" firstStartedPulling="0001-01-01 00:00:00 +0000 UTC" lastFinishedPulling="0001-01-01 00:00:00 +0000 UTC" observedRunningTime="2025-04-22 15:27:13.615564265 +0000 UTC m=+7.114498933" watchObservedRunningTime="2025-04-22 15:27:13.615759154 +0000 UTC m=+7.114693822"
Apr 22 15:27:14.609879 kubelet[2565]: E0422 15:27:14.609806    2565 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8"
Apr 22 15:27:19.432079 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount920337919.mount: Deactivated successfully.
Apr 22 15:27:19.975418 kubelet[2565]: E0422 15:27:19.975314    2565 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8"
Apr 22 15:27:21.159663 kubelet[2565]: E0422 15:27:21.159633    2565 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8"
Apr 22 15:27:23.121508 containerd[1459]: time="2025-04-22T15:27:23.121448333Z" level=info msg="ImageCreate event name:\"quay.io/cilium/cilium@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5\"  labels:{key:\"io.cri-containerd.image\"  value:\"managed\"}"
Apr 22 15:27:23.122096 containerd[1459]: time="2025-04-22T15:27:23.122036509Z" level=info msg="stop pulling image quay.io/cilium/cilium@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5: active requests=0, bytes read=157646710"
Apr 22 15:27:23.122702 containerd[1459]: time="2025-04-22T15:27:23.122677807Z" level=info msg="ImageCreate event name:\"sha256:b69cb5ebb22d9b4f9c460a6587a0c4285d57a2bff59e4e439ad065a3f684948f\"  labels:{key:\"io.cri-containerd.image\"  value:\"managed\"}"
Apr 22 15:27:23.124106 containerd[1459]: time="2025-04-22T15:27:23.124020244Z" level=info msg="Pulled image \"quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5\" with image id \"sha256:b69cb5ebb22d9b4f9c460a6587a0c4285d57a2bff59e4e439ad065a3f684948f\", repo tag \"\", repo digest \"quay.io/cilium/cilium@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5\", size \"157636062\" in 10.252750346s"
Apr 22 15:27:23.124106 containerd[1459]: time="2025-04-22T15:27:23.124051445Z" level=info msg="PullImage \"quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5\" returns image reference \"sha256:b69cb5ebb22d9b4f9c460a6587a0c4285d57a2bff59e4e439ad065a3f684948f\""
Apr 22 15:27:23.127021 containerd[1459]: time="2025-04-22T15:27:23.126993566Z" level=info msg="PullImage \"quay.io/cilium/operator-generic:v1.12.5@sha256:b296eb7f0f7656a5cc19724f40a8a7121b7fd725278b7d61dc91fe0b7ffd7c0e\""
Apr 22 15:27:23.133481 containerd[1459]: time="2025-04-22T15:27:23.133447463Z" level=info msg="CreateContainer within sandbox \"60c2a0c0238d17b7704dc89e130f754d8d90ec278c1fc365f7805db8e1d246a7\" for container &ContainerMetadata{Name:mount-cgroup,Attempt:0,}"
Apr 22 15:27:23.139263 containerd[1459]: time="2025-04-22T15:27:23.139211301Z" level=info msg="Container 5f38515ad07db7096fc7cbaec80b55326ecf7b3a78135087a1fd72cf2fcce876: CDI devices from CRI Config.CDIDevices: []"
Apr 22 15:27:23.146714 containerd[1459]: time="2025-04-22T15:27:23.146649866Z" level=info msg="CreateContainer within sandbox \"60c2a0c0238d17b7704dc89e130f754d8d90ec278c1fc365f7805db8e1d246a7\" for &ContainerMetadata{Name:mount-cgroup,Attempt:0,} returns container id \"5f38515ad07db7096fc7cbaec80b55326ecf7b3a78135087a1fd72cf2fcce876\""
Apr 22 15:27:23.147355 containerd[1459]: time="2025-04-22T15:27:23.147325764Z" level=info msg="StartContainer for \"5f38515ad07db7096fc7cbaec80b55326ecf7b3a78135087a1fd72cf2fcce876\""
Apr 22 15:27:23.148176 containerd[1459]: time="2025-04-22T15:27:23.148090985Z" level=info msg="connecting to shim 5f38515ad07db7096fc7cbaec80b55326ecf7b3a78135087a1fd72cf2fcce876" address="unix:///run/containerd/s/2ae61c3b0ff649b9fdc8d0a1bc19c69c0346afd6602fc4532601bb108ba63ea7" protocol=ttrpc version=3
Apr 22 15:27:23.187405 systemd[1]: Started cri-containerd-5f38515ad07db7096fc7cbaec80b55326ecf7b3a78135087a1fd72cf2fcce876.scope - libcontainer container 5f38515ad07db7096fc7cbaec80b55326ecf7b3a78135087a1fd72cf2fcce876.
Apr 22 15:27:23.211359 containerd[1459]: time="2025-04-22T15:27:23.211205440Z" level=info msg="StartContainer for \"5f38515ad07db7096fc7cbaec80b55326ecf7b3a78135087a1fd72cf2fcce876\" returns successfully"
Apr 22 15:27:23.245819 systemd[1]: cri-containerd-5f38515ad07db7096fc7cbaec80b55326ecf7b3a78135087a1fd72cf2fcce876.scope: Deactivated successfully.
Apr 22 15:27:23.246110 systemd[1]: cri-containerd-5f38515ad07db7096fc7cbaec80b55326ecf7b3a78135087a1fd72cf2fcce876.scope: Consumed 45ms CPU time, 6.4M memory peak, 3.1M written to disk.
Apr 22 15:27:23.279878 containerd[1459]: time="2025-04-22T15:27:23.279827086Z" level=info msg="received exit event container_id:\"5f38515ad07db7096fc7cbaec80b55326ecf7b3a78135087a1fd72cf2fcce876\"  id:\"5f38515ad07db7096fc7cbaec80b55326ecf7b3a78135087a1fd72cf2fcce876\"  pid:2988  exited_at:{seconds:1745335643  nanos:270267823}"
Apr 22 15:27:23.280296 containerd[1459]: time="2025-04-22T15:27:23.280060693Z" level=info msg="TaskExit event in podsandbox handler container_id:\"5f38515ad07db7096fc7cbaec80b55326ecf7b3a78135087a1fd72cf2fcce876\"  id:\"5f38515ad07db7096fc7cbaec80b55326ecf7b3a78135087a1fd72cf2fcce876\"  pid:2988  exited_at:{seconds:1745335643  nanos:270267823}"
Apr 22 15:27:23.310962 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-5f38515ad07db7096fc7cbaec80b55326ecf7b3a78135087a1fd72cf2fcce876-rootfs.mount: Deactivated successfully.
Apr 22 15:27:23.625625 kubelet[2565]: E0422 15:27:23.625596    2565 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8"
Apr 22 15:27:23.629149 containerd[1459]: time="2025-04-22T15:27:23.628888840Z" level=info msg="CreateContainer within sandbox \"60c2a0c0238d17b7704dc89e130f754d8d90ec278c1fc365f7805db8e1d246a7\" for container &ContainerMetadata{Name:apply-sysctl-overwrites,Attempt:0,}"
Apr 22 15:27:23.639911 containerd[1459]: time="2025-04-22T15:27:23.639866542Z" level=info msg="Container 84ff7af2f8b1ffba6feff36df4ae0e87da15e9b369c9f375421c0c72ae9d52c4: CDI devices from CRI Config.CDIDevices: []"
Apr 22 15:27:23.646369 containerd[1459]: time="2025-04-22T15:27:23.646319279Z" level=info msg="CreateContainer within sandbox \"60c2a0c0238d17b7704dc89e130f754d8d90ec278c1fc365f7805db8e1d246a7\" for &ContainerMetadata{Name:apply-sysctl-overwrites,Attempt:0,} returns container id \"84ff7af2f8b1ffba6feff36df4ae0e87da15e9b369c9f375421c0c72ae9d52c4\""
Apr 22 15:27:23.647246 containerd[1459]: time="2025-04-22T15:27:23.647038939Z" level=info msg="StartContainer for \"84ff7af2f8b1ffba6feff36df4ae0e87da15e9b369c9f375421c0c72ae9d52c4\""
Apr 22 15:27:23.647902 containerd[1459]: time="2025-04-22T15:27:23.647879242Z" level=info msg="connecting to shim 84ff7af2f8b1ffba6feff36df4ae0e87da15e9b369c9f375421c0c72ae9d52c4" address="unix:///run/containerd/s/2ae61c3b0ff649b9fdc8d0a1bc19c69c0346afd6602fc4532601bb108ba63ea7" protocol=ttrpc version=3
Apr 22 15:27:23.675415 systemd[1]: Started cri-containerd-84ff7af2f8b1ffba6feff36df4ae0e87da15e9b369c9f375421c0c72ae9d52c4.scope - libcontainer container 84ff7af2f8b1ffba6feff36df4ae0e87da15e9b369c9f375421c0c72ae9d52c4.
Apr 22 15:27:23.709121 containerd[1459]: time="2025-04-22T15:27:23.709080724Z" level=info msg="StartContainer for \"84ff7af2f8b1ffba6feff36df4ae0e87da15e9b369c9f375421c0c72ae9d52c4\" returns successfully"
Apr 22 15:27:23.728965 systemd[1]: systemd-sysctl.service: Deactivated successfully.
Apr 22 15:27:23.729172 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables.
Apr 22 15:27:23.729681 systemd[1]: Stopping systemd-sysctl.service - Apply Kernel Variables...
Apr 22 15:27:23.731848 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables...
Apr 22 15:27:23.733970 systemd[1]: cri-containerd-84ff7af2f8b1ffba6feff36df4ae0e87da15e9b369c9f375421c0c72ae9d52c4.scope: Deactivated successfully.
Apr 22 15:27:23.734054 containerd[1459]: time="2025-04-22T15:27:23.734030810Z" level=info msg="received exit event container_id:\"84ff7af2f8b1ffba6feff36df4ae0e87da15e9b369c9f375421c0c72ae9d52c4\"  id:\"84ff7af2f8b1ffba6feff36df4ae0e87da15e9b369c9f375421c0c72ae9d52c4\"  pid:3032  exited_at:{seconds:1745335643  nanos:733809964}"
Apr 22 15:27:23.734920 containerd[1459]: time="2025-04-22T15:27:23.734875913Z" level=info msg="TaskExit event in podsandbox handler container_id:\"84ff7af2f8b1ffba6feff36df4ae0e87da15e9b369c9f375421c0c72ae9d52c4\"  id:\"84ff7af2f8b1ffba6feff36df4ae0e87da15e9b369c9f375421c0c72ae9d52c4\"  pid:3032  exited_at:{seconds:1745335643  nanos:733809964}"
Apr 22 15:27:23.782154 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables.
Apr 22 15:27:24.630142 kubelet[2565]: E0422 15:27:24.630068    2565 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8"
Apr 22 15:27:24.632994 containerd[1459]: time="2025-04-22T15:27:24.632718845Z" level=info msg="CreateContainer within sandbox \"60c2a0c0238d17b7704dc89e130f754d8d90ec278c1fc365f7805db8e1d246a7\" for container &ContainerMetadata{Name:mount-bpf-fs,Attempt:0,}"
Apr 22 15:27:24.651271 containerd[1459]: time="2025-04-22T15:27:24.650799037Z" level=info msg="Container e2d79e05f308afebfee89c6035d814e37e5714fcc22f50089ae19649db4a7798: CDI devices from CRI Config.CDIDevices: []"
Apr 22 15:27:24.653128 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount1432196291.mount: Deactivated successfully.
Apr 22 15:27:24.661846 containerd[1459]: time="2025-04-22T15:27:24.661792724Z" level=info msg="CreateContainer within sandbox \"60c2a0c0238d17b7704dc89e130f754d8d90ec278c1fc365f7805db8e1d246a7\" for &ContainerMetadata{Name:mount-bpf-fs,Attempt:0,} returns container id \"e2d79e05f308afebfee89c6035d814e37e5714fcc22f50089ae19649db4a7798\""
Apr 22 15:27:24.662612 containerd[1459]: time="2025-04-22T15:27:24.662535023Z" level=info msg="StartContainer for \"e2d79e05f308afebfee89c6035d814e37e5714fcc22f50089ae19649db4a7798\""
Apr 22 15:27:24.663881 containerd[1459]: time="2025-04-22T15:27:24.663858098Z" level=info msg="connecting to shim e2d79e05f308afebfee89c6035d814e37e5714fcc22f50089ae19649db4a7798" address="unix:///run/containerd/s/2ae61c3b0ff649b9fdc8d0a1bc19c69c0346afd6602fc4532601bb108ba63ea7" protocol=ttrpc version=3
Apr 22 15:27:24.687674 systemd[1]: Started cri-containerd-e2d79e05f308afebfee89c6035d814e37e5714fcc22f50089ae19649db4a7798.scope - libcontainer container e2d79e05f308afebfee89c6035d814e37e5714fcc22f50089ae19649db4a7798.
Apr 22 15:27:24.731447 containerd[1459]: time="2025-04-22T15:27:24.731410662Z" level=info msg="StartContainer for \"e2d79e05f308afebfee89c6035d814e37e5714fcc22f50089ae19649db4a7798\" returns successfully"
Apr 22 15:27:24.738022 systemd[1]: cri-containerd-e2d79e05f308afebfee89c6035d814e37e5714fcc22f50089ae19649db4a7798.scope: Deactivated successfully.
Apr 22 15:27:24.739212 containerd[1459]: time="2025-04-22T15:27:24.739077502Z" level=info msg="received exit event container_id:\"e2d79e05f308afebfee89c6035d814e37e5714fcc22f50089ae19649db4a7798\"  id:\"e2d79e05f308afebfee89c6035d814e37e5714fcc22f50089ae19649db4a7798\"  pid:3079  exited_at:{seconds:1745335644  nanos:738742293}"
Apr 22 15:27:24.739770 containerd[1459]: time="2025-04-22T15:27:24.739721799Z" level=info msg="TaskExit event in podsandbox handler container_id:\"e2d79e05f308afebfee89c6035d814e37e5714fcc22f50089ae19649db4a7798\"  id:\"e2d79e05f308afebfee89c6035d814e37e5714fcc22f50089ae19649db4a7798\"  pid:3079  exited_at:{seconds:1745335644  nanos:738742293}"
Apr 22 15:27:24.758033 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-e2d79e05f308afebfee89c6035d814e37e5714fcc22f50089ae19649db4a7798-rootfs.mount: Deactivated successfully.
Apr 22 15:27:25.123695 update_engine[1443]: I20250422 15:27:25.123622  1443 update_attempter.cc:509] Updating boot flags...
Apr 22 15:27:25.153328 kernel: BTRFS warning: duplicate device /dev/vda3 devid 1 generation 39 scanned by (udev-worker) (3111)
Apr 22 15:27:25.189256 kernel: BTRFS warning: duplicate device /dev/vda3 devid 1 generation 39 scanned by (udev-worker) (3112)
Apr 22 15:27:25.231294 kernel: BTRFS warning: duplicate device /dev/vda3 devid 1 generation 39 scanned by (udev-worker) (3112)
Apr 22 15:27:25.635392 kubelet[2565]: E0422 15:27:25.635321    2565 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8"
Apr 22 15:27:25.638820 containerd[1459]: time="2025-04-22T15:27:25.638770259Z" level=info msg="CreateContainer within sandbox \"60c2a0c0238d17b7704dc89e130f754d8d90ec278c1fc365f7805db8e1d246a7\" for container &ContainerMetadata{Name:clean-cilium-state,Attempt:0,}"
Apr 22 15:27:25.649250 containerd[1459]: time="2025-04-22T15:27:25.648874830Z" level=info msg="Container 63c913ee5b630d6c16043d3cc3ebc50e7195833c42ce2b91865866e8c9ee5522: CDI devices from CRI Config.CDIDevices: []"
Apr 22 15:27:25.653026 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount2441378896.mount: Deactivated successfully.
Apr 22 15:27:25.662497 containerd[1459]: time="2025-04-22T15:27:25.662443727Z" level=info msg="CreateContainer within sandbox \"60c2a0c0238d17b7704dc89e130f754d8d90ec278c1fc365f7805db8e1d246a7\" for &ContainerMetadata{Name:clean-cilium-state,Attempt:0,} returns container id \"63c913ee5b630d6c16043d3cc3ebc50e7195833c42ce2b91865866e8c9ee5522\""
Apr 22 15:27:25.663081 containerd[1459]: time="2025-04-22T15:27:25.663009741Z" level=info msg="StartContainer for \"63c913ee5b630d6c16043d3cc3ebc50e7195833c42ce2b91865866e8c9ee5522\""
Apr 22 15:27:25.663912 containerd[1459]: time="2025-04-22T15:27:25.663886602Z" level=info msg="connecting to shim 63c913ee5b630d6c16043d3cc3ebc50e7195833c42ce2b91865866e8c9ee5522" address="unix:///run/containerd/s/2ae61c3b0ff649b9fdc8d0a1bc19c69c0346afd6602fc4532601bb108ba63ea7" protocol=ttrpc version=3
Apr 22 15:27:25.685476 systemd[1]: Started cri-containerd-63c913ee5b630d6c16043d3cc3ebc50e7195833c42ce2b91865866e8c9ee5522.scope - libcontainer container 63c913ee5b630d6c16043d3cc3ebc50e7195833c42ce2b91865866e8c9ee5522.
Apr 22 15:27:25.710093 systemd[1]: cri-containerd-63c913ee5b630d6c16043d3cc3ebc50e7195833c42ce2b91865866e8c9ee5522.scope: Deactivated successfully.
Apr 22 15:27:25.714504 containerd[1459]: time="2025-04-22T15:27:25.714450698Z" level=info msg="StartContainer for \"63c913ee5b630d6c16043d3cc3ebc50e7195833c42ce2b91865866e8c9ee5522\" returns successfully"
Apr 22 15:27:25.718178 containerd[1459]: time="2025-04-22T15:27:25.718121349Z" level=info msg="received exit event container_id:\"63c913ee5b630d6c16043d3cc3ebc50e7195833c42ce2b91865866e8c9ee5522\"  id:\"63c913ee5b630d6c16043d3cc3ebc50e7195833c42ce2b91865866e8c9ee5522\"  pid:3132  exited_at:{seconds:1745335645  nanos:717820382}"
Apr 22 15:27:25.718457 containerd[1459]: time="2025-04-22T15:27:25.718392516Z" level=info msg="TaskExit event in podsandbox handler container_id:\"63c913ee5b630d6c16043d3cc3ebc50e7195833c42ce2b91865866e8c9ee5522\"  id:\"63c913ee5b630d6c16043d3cc3ebc50e7195833c42ce2b91865866e8c9ee5522\"  pid:3132  exited_at:{seconds:1745335645  nanos:717820382}"
Apr 22 15:27:25.734021 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-63c913ee5b630d6c16043d3cc3ebc50e7195833c42ce2b91865866e8c9ee5522-rootfs.mount: Deactivated successfully.
Apr 22 15:27:26.640575 kubelet[2565]: E0422 15:27:26.640423    2565 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8"
Apr 22 15:27:26.643184 containerd[1459]: time="2025-04-22T15:27:26.643138784Z" level=info msg="CreateContainer within sandbox \"60c2a0c0238d17b7704dc89e130f754d8d90ec278c1fc365f7805db8e1d246a7\" for container &ContainerMetadata{Name:cilium-agent,Attempt:0,}"
Apr 22 15:27:26.654883 containerd[1459]: time="2025-04-22T15:27:26.654108243Z" level=info msg="Container 1c3af484f3b4463832a4c2112875111c4d0e2dce7a2d54e1d68f0d064e0b57b3: CDI devices from CRI Config.CDIDevices: []"
Apr 22 15:27:26.663084 containerd[1459]: time="2025-04-22T15:27:26.663043655Z" level=info msg="CreateContainer within sandbox \"60c2a0c0238d17b7704dc89e130f754d8d90ec278c1fc365f7805db8e1d246a7\" for &ContainerMetadata{Name:cilium-agent,Attempt:0,} returns container id \"1c3af484f3b4463832a4c2112875111c4d0e2dce7a2d54e1d68f0d064e0b57b3\""
Apr 22 15:27:26.664845 containerd[1459]: time="2025-04-22T15:27:26.664814936Z" level=info msg="StartContainer for \"1c3af484f3b4463832a4c2112875111c4d0e2dce7a2d54e1d68f0d064e0b57b3\""
Apr 22 15:27:26.666175 containerd[1459]: time="2025-04-22T15:27:26.666147808Z" level=info msg="connecting to shim 1c3af484f3b4463832a4c2112875111c4d0e2dce7a2d54e1d68f0d064e0b57b3" address="unix:///run/containerd/s/2ae61c3b0ff649b9fdc8d0a1bc19c69c0346afd6602fc4532601bb108ba63ea7" protocol=ttrpc version=3
Apr 22 15:27:26.687409 systemd[1]: Started cri-containerd-1c3af484f3b4463832a4c2112875111c4d0e2dce7a2d54e1d68f0d064e0b57b3.scope - libcontainer container 1c3af484f3b4463832a4c2112875111c4d0e2dce7a2d54e1d68f0d064e0b57b3.
Apr 22 15:27:26.720881 containerd[1459]: time="2025-04-22T15:27:26.720792179Z" level=info msg="StartContainer for \"1c3af484f3b4463832a4c2112875111c4d0e2dce7a2d54e1d68f0d064e0b57b3\" returns successfully"
Apr 22 15:27:26.819678 containerd[1459]: time="2025-04-22T15:27:26.818649171Z" level=info msg="TaskExit event in podsandbox handler container_id:\"1c3af484f3b4463832a4c2112875111c4d0e2dce7a2d54e1d68f0d064e0b57b3\"  id:\"69312832dec08158b7b8a7b0e1a9c284c6ff387a622f8a3633e6543f4f5fd151\"  pid:3202  exited_at:{seconds:1745335646  nanos:818300363}"
Apr 22 15:27:26.871210 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount3457412421.mount: Deactivated successfully.
Apr 22 15:27:26.892885 kubelet[2565]: I0422 15:27:26.892191    2565 kubelet_node_status.go:502] "Fast updating node status as it just became ready"
Apr 22 15:27:26.930738 systemd[1]: Created slice kubepods-burstable-podc380f72a_238d_4c84_9c93_83f8815a1baf.slice - libcontainer container kubepods-burstable-podc380f72a_238d_4c84_9c93_83f8815a1baf.slice.
Apr 22 15:27:26.938423 systemd[1]: Created slice kubepods-burstable-pod25e2a952_eb33_4a04_8d04_850d4f64f2f0.slice - libcontainer container kubepods-burstable-pod25e2a952_eb33_4a04_8d04_850d4f64f2f0.slice.
Apr 22 15:27:27.009450 kubelet[2565]: I0422 15:27:27.009379    2565 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-54vp7\" (UniqueName: \"kubernetes.io/projected/c380f72a-238d-4c84-9c93-83f8815a1baf-kube-api-access-54vp7\") pod \"coredns-668d6bf9bc-mg5tp\" (UID: \"c380f72a-238d-4c84-9c93-83f8815a1baf\") " pod="kube-system/coredns-668d6bf9bc-mg5tp"
Apr 22 15:27:27.009450 kubelet[2565]: I0422 15:27:27.009429    2565 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"config-volume\" (UniqueName: \"kubernetes.io/configmap/c380f72a-238d-4c84-9c93-83f8815a1baf-config-volume\") pod \"coredns-668d6bf9bc-mg5tp\" (UID: \"c380f72a-238d-4c84-9c93-83f8815a1baf\") " pod="kube-system/coredns-668d6bf9bc-mg5tp"
Apr 22 15:27:27.009707 kubelet[2565]: I0422 15:27:27.009516    2565 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-jr4qh\" (UniqueName: \"kubernetes.io/projected/25e2a952-eb33-4a04-8d04-850d4f64f2f0-kube-api-access-jr4qh\") pod \"coredns-668d6bf9bc-zvbhc\" (UID: \"25e2a952-eb33-4a04-8d04-850d4f64f2f0\") " pod="kube-system/coredns-668d6bf9bc-zvbhc"
Apr 22 15:27:27.009707 kubelet[2565]: I0422 15:27:27.009542    2565 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"config-volume\" (UniqueName: \"kubernetes.io/configmap/25e2a952-eb33-4a04-8d04-850d4f64f2f0-config-volume\") pod \"coredns-668d6bf9bc-zvbhc\" (UID: \"25e2a952-eb33-4a04-8d04-850d4f64f2f0\") " pod="kube-system/coredns-668d6bf9bc-zvbhc"
Apr 22 15:27:27.236962 kubelet[2565]: E0422 15:27:27.236513    2565 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8"
Apr 22 15:27:27.237893 containerd[1459]: time="2025-04-22T15:27:27.237845327Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:coredns-668d6bf9bc-mg5tp,Uid:c380f72a-238d-4c84-9c93-83f8815a1baf,Namespace:kube-system,Attempt:0,}"
Apr 22 15:27:27.243381 kubelet[2565]: E0422 15:27:27.243355    2565 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8"
Apr 22 15:27:27.244323 containerd[1459]: time="2025-04-22T15:27:27.244068587Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:coredns-668d6bf9bc-zvbhc,Uid:25e2a952-eb33-4a04-8d04-850d4f64f2f0,Namespace:kube-system,Attempt:0,}"
Apr 22 15:27:27.306868 containerd[1459]: time="2025-04-22T15:27:27.306485592Z" level=info msg="ImageCreate event name:\"quay.io/cilium/operator-generic@sha256:b296eb7f0f7656a5cc19724f40a8a7121b7fd725278b7d61dc91fe0b7ffd7c0e\"  labels:{key:\"io.cri-containerd.image\"  value:\"managed\"}"
Apr 22 15:27:27.307005 containerd[1459]: time="2025-04-22T15:27:27.306965482Z" level=info msg="stop pulling image quay.io/cilium/operator-generic@sha256:b296eb7f0f7656a5cc19724f40a8a7121b7fd725278b7d61dc91fe0b7ffd7c0e: active requests=0, bytes read=17135306"
Apr 22 15:27:27.307865 containerd[1459]: time="2025-04-22T15:27:27.307833302Z" level=info msg="ImageCreate event name:\"sha256:59357949c22410bca94f8bb5a7a7f73d575949bc16ddc4bd8c740843d4254180\"  labels:{key:\"io.cri-containerd.image\"  value:\"managed\"}"
Apr 22 15:27:27.312236 containerd[1459]: time="2025-04-22T15:27:27.309999791Z" level=info msg="Pulled image \"quay.io/cilium/operator-generic:v1.12.5@sha256:b296eb7f0f7656a5cc19724f40a8a7121b7fd725278b7d61dc91fe0b7ffd7c0e\" with image id \"sha256:59357949c22410bca94f8bb5a7a7f73d575949bc16ddc4bd8c740843d4254180\", repo tag \"\", repo digest \"quay.io/cilium/operator-generic@sha256:b296eb7f0f7656a5cc19724f40a8a7121b7fd725278b7d61dc91fe0b7ffd7c0e\", size \"17128551\" in 4.182969024s"
Apr 22 15:27:27.312236 containerd[1459]: time="2025-04-22T15:27:27.310053912Z" level=info msg="PullImage \"quay.io/cilium/operator-generic:v1.12.5@sha256:b296eb7f0f7656a5cc19724f40a8a7121b7fd725278b7d61dc91fe0b7ffd7c0e\" returns image reference \"sha256:59357949c22410bca94f8bb5a7a7f73d575949bc16ddc4bd8c740843d4254180\""
Apr 22 15:27:27.315354 containerd[1459]: time="2025-04-22T15:27:27.315072265Z" level=info msg="CreateContainer within sandbox \"261bab470df633253d9ad0c42609c8b0b1cf03ce529daee550e2613028514cda\" for container &ContainerMetadata{Name:cilium-operator,Attempt:0,}"
Apr 22 15:27:27.324953 containerd[1459]: time="2025-04-22T15:27:27.324926566Z" level=info msg="Container 074f6b6e071b432bca319fefaae33ee72e4c5f34433303048d7f07309c14cc1a: CDI devices from CRI Config.CDIDevices: []"
Apr 22 15:27:27.329773 containerd[1459]: time="2025-04-22T15:27:27.329743835Z" level=info msg="CreateContainer within sandbox \"261bab470df633253d9ad0c42609c8b0b1cf03ce529daee550e2613028514cda\" for &ContainerMetadata{Name:cilium-operator,Attempt:0,} returns container id \"074f6b6e071b432bca319fefaae33ee72e4c5f34433303048d7f07309c14cc1a\""
Apr 22 15:27:27.330382 containerd[1459]: time="2025-04-22T15:27:27.330357089Z" level=info msg="StartContainer for \"074f6b6e071b432bca319fefaae33ee72e4c5f34433303048d7f07309c14cc1a\""
Apr 22 15:27:27.333038 containerd[1459]: time="2025-04-22T15:27:27.333007868Z" level=info msg="connecting to shim 074f6b6e071b432bca319fefaae33ee72e4c5f34433303048d7f07309c14cc1a" address="unix:///run/containerd/s/b977cac9209a2be0ecf872544c53238b549d3f09979fbe678bcfeb0069ba3d92" protocol=ttrpc version=3
Apr 22 15:27:27.350396 systemd[1]: Started cri-containerd-074f6b6e071b432bca319fefaae33ee72e4c5f34433303048d7f07309c14cc1a.scope - libcontainer container 074f6b6e071b432bca319fefaae33ee72e4c5f34433303048d7f07309c14cc1a.
Apr 22 15:27:27.379616 containerd[1459]: time="2025-04-22T15:27:27.379519475Z" level=info msg="StartContainer for \"074f6b6e071b432bca319fefaae33ee72e4c5f34433303048d7f07309c14cc1a\" returns successfully"
Apr 22 15:27:27.649316 kubelet[2565]: E0422 15:27:27.649283    2565 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8"
Apr 22 15:27:27.650745 kubelet[2565]: E0422 15:27:27.650681    2565 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8"
Apr 22 15:27:27.665864 kubelet[2565]: I0422 15:27:27.665761    2565 pod_startup_latency_tracker.go:104] "Observed pod startup duration" pod="kube-system/cilium-j2d7q" podStartSLOduration=5.409854235 podStartE2EDuration="15.665749715s" podCreationTimestamp="2025-04-22 15:27:12 +0000 UTC" firstStartedPulling="2025-04-22 15:27:12.870916881 +0000 UTC m=+6.369851549" lastFinishedPulling="2025-04-22 15:27:23.126812361 +0000 UTC m=+16.625747029" observedRunningTime="2025-04-22 15:27:27.665306185 +0000 UTC m=+21.164240853" watchObservedRunningTime="2025-04-22 15:27:27.665749715 +0000 UTC m=+21.164684383"
Apr 22 15:27:27.674350 kubelet[2565]: I0422 15:27:27.674063    2565 pod_startup_latency_tracker.go:104] "Observed pod startup duration" pod="kube-system/cilium-operator-6c4d7847fc-mpbt7" podStartSLOduration=1.483904288 podStartE2EDuration="15.674041261s" podCreationTimestamp="2025-04-22 15:27:12 +0000 UTC" firstStartedPulling="2025-04-22 15:27:13.122509477 +0000 UTC m=+6.621444145" lastFinishedPulling="2025-04-22 15:27:27.31264645 +0000 UTC m=+20.811581118" observedRunningTime="2025-04-22 15:27:27.673157601 +0000 UTC m=+21.172092269" watchObservedRunningTime="2025-04-22 15:27:27.674041261 +0000 UTC m=+21.172976009"
Apr 22 15:27:28.652052 kubelet[2565]: E0422 15:27:28.652012    2565 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8"
Apr 22 15:27:28.652760 kubelet[2565]: E0422 15:27:28.652729    2565 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8"
Apr 22 15:27:29.653715 kubelet[2565]: E0422 15:27:29.653658    2565 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8"
Apr 22 15:27:30.900739 systemd-networkd[1395]: cilium_host: Link UP
Apr 22 15:27:30.900850 systemd-networkd[1395]: cilium_net: Link UP
Apr 22 15:27:30.901979 systemd-networkd[1395]: cilium_net: Gained carrier
Apr 22 15:27:30.902150 systemd-networkd[1395]: cilium_host: Gained carrier
Apr 22 15:27:30.902276 systemd-networkd[1395]: cilium_net: Gained IPv6LL
Apr 22 15:27:30.902404 systemd-networkd[1395]: cilium_host: Gained IPv6LL
Apr 22 15:27:30.981556 systemd-networkd[1395]: cilium_vxlan: Link UP
Apr 22 15:27:30.981562 systemd-networkd[1395]: cilium_vxlan: Gained carrier
Apr 22 15:27:31.284262 kernel: NET: Registered PF_ALG protocol family
Apr 22 15:27:31.836648 systemd-networkd[1395]: lxc_health: Link UP
Apr 22 15:27:31.836849 systemd-networkd[1395]: lxc_health: Gained carrier
Apr 22 15:27:32.365789 systemd-networkd[1395]: lxc51ac9375ce28: Link UP
Apr 22 15:27:32.379321 kernel: eth0: renamed from tmpd9190
Apr 22 15:27:32.387095 systemd-networkd[1395]: lxc5ca997ec553a: Link UP
Apr 22 15:27:32.387410 systemd-networkd[1395]: cilium_vxlan: Gained IPv6LL
Apr 22 15:27:32.397213 systemd-networkd[1395]: lxc51ac9375ce28: Gained carrier
Apr 22 15:27:32.398267 kernel: eth0: renamed from tmpb8ff5
Apr 22 15:27:32.402710 systemd-networkd[1395]: lxc5ca997ec553a: Gained carrier
Apr 22 15:27:33.154665 systemd-networkd[1395]: lxc_health: Gained IPv6LL
Apr 22 15:27:33.859074 systemd-networkd[1395]: lxc5ca997ec553a: Gained IPv6LL
Apr 22 15:27:34.128727 systemd[1]: Started sshd@7-10.0.0.124:22-10.0.0.1:46026.service - OpenSSH per-connection server daemon (10.0.0.1:46026).
Apr 22 15:27:34.178571 systemd-networkd[1395]: lxc51ac9375ce28: Gained IPv6LL
Apr 22 15:27:34.199997 sshd[3729]: Accepted publickey for core from 10.0.0.1 port 46026 ssh2: RSA SHA256:vSMEaMy/bsMRI0wkzsr2vqgekxsKtnIZxYOZanmPdeI
Apr 22 15:27:34.200468 sshd-session[3729]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0)
Apr 22 15:27:34.210079 systemd-logind[1442]: New session 8 of user core.
Apr 22 15:27:34.218398 systemd[1]: Started session-8.scope - Session 8 of User core.
Apr 22 15:27:34.349810 sshd[3731]: Connection closed by 10.0.0.1 port 46026
Apr 22 15:27:34.349411 sshd-session[3729]: pam_unix(sshd:session): session closed for user core
Apr 22 15:27:34.352854 systemd[1]: sshd@7-10.0.0.124:22-10.0.0.1:46026.service: Deactivated successfully.
Apr 22 15:27:34.354506 systemd[1]: session-8.scope: Deactivated successfully.
Apr 22 15:27:34.355793 systemd-logind[1442]: Session 8 logged out. Waiting for processes to exit.
Apr 22 15:27:34.357843 systemd-logind[1442]: Removed session 8.
Apr 22 15:27:35.873046 containerd[1459]: time="2025-04-22T15:27:35.873002094Z" level=info msg="connecting to shim d9190fe823f5dbfa864374e64ac2b3104a2791449aa079e6c7aeaf6281fc1cd9" address="unix:///run/containerd/s/a140e1402bc3c89014461ffe59db0db2aaded96bb356f4dd8c9761406f7cc6eb" namespace=k8s.io protocol=ttrpc version=3
Apr 22 15:27:35.874714 containerd[1459]: time="2025-04-22T15:27:35.874459477Z" level=info msg="connecting to shim b8ff59d59f4b443e2e543b131409e19452265ee9a755802346d31454e3fdd869" address="unix:///run/containerd/s/f019d9e64073543d3a2ef30bbd93eaee8bd2009e5d4ce5a730e51d2d5d240e51" namespace=k8s.io protocol=ttrpc version=3
Apr 22 15:27:35.902484 systemd[1]: Started cri-containerd-b8ff59d59f4b443e2e543b131409e19452265ee9a755802346d31454e3fdd869.scope - libcontainer container b8ff59d59f4b443e2e543b131409e19452265ee9a755802346d31454e3fdd869.
Apr 22 15:27:35.905015 systemd[1]: Started cri-containerd-d9190fe823f5dbfa864374e64ac2b3104a2791449aa079e6c7aeaf6281fc1cd9.scope - libcontainer container d9190fe823f5dbfa864374e64ac2b3104a2791449aa079e6c7aeaf6281fc1cd9.
Apr 22 15:27:35.914667 systemd-resolved[1326]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address
Apr 22 15:27:35.946897 systemd-resolved[1326]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address
Apr 22 15:27:35.956710 containerd[1459]: time="2025-04-22T15:27:35.956678366Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:coredns-668d6bf9bc-zvbhc,Uid:25e2a952-eb33-4a04-8d04-850d4f64f2f0,Namespace:kube-system,Attempt:0,} returns sandbox id \"b8ff59d59f4b443e2e543b131409e19452265ee9a755802346d31454e3fdd869\""
Apr 22 15:27:35.959634 containerd[1459]: time="2025-04-22T15:27:35.959557731Z" level=info msg="CreateContainer within sandbox \"b8ff59d59f4b443e2e543b131409e19452265ee9a755802346d31454e3fdd869\" for container &ContainerMetadata{Name:coredns,Attempt:0,}"
Apr 22 15:27:35.971380 containerd[1459]: time="2025-04-22T15:27:35.971347436Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:coredns-668d6bf9bc-mg5tp,Uid:c380f72a-238d-4c84-9c93-83f8815a1baf,Namespace:kube-system,Attempt:0,} returns sandbox id \"d9190fe823f5dbfa864374e64ac2b3104a2791449aa079e6c7aeaf6281fc1cd9\""
Apr 22 15:27:35.974282 containerd[1459]: time="2025-04-22T15:27:35.973952877Z" level=info msg="CreateContainer within sandbox \"d9190fe823f5dbfa864374e64ac2b3104a2791449aa079e6c7aeaf6281fc1cd9\" for container &ContainerMetadata{Name:coredns,Attempt:0,}"
Apr 22 15:27:35.975679 containerd[1459]: time="2025-04-22T15:27:35.975619863Z" level=info msg="Container e1239af8bb5b9e9e9304d874679a49feeca0e884c0aa5f7350a361d4e52b8114: CDI devices from CRI Config.CDIDevices: []"
Apr 22 15:27:35.981208 containerd[1459]: time="2025-04-22T15:27:35.981163150Z" level=info msg="CreateContainer within sandbox \"b8ff59d59f4b443e2e543b131409e19452265ee9a755802346d31454e3fdd869\" for &ContainerMetadata{Name:coredns,Attempt:0,} returns container id \"e1239af8bb5b9e9e9304d874679a49feeca0e884c0aa5f7350a361d4e52b8114\""
Apr 22 15:27:35.981663 containerd[1459]: time="2025-04-22T15:27:35.981559036Z" level=info msg="StartContainer for \"e1239af8bb5b9e9e9304d874679a49feeca0e884c0aa5f7350a361d4e52b8114\""
Apr 22 15:27:35.982279 containerd[1459]: time="2025-04-22T15:27:35.982174965Z" level=info msg="Container 80cc967a911f6359937eec73378976f60dfb93bd0358e43b0c12888a19a13494: CDI devices from CRI Config.CDIDevices: []"
Apr 22 15:27:35.982346 containerd[1459]: time="2025-04-22T15:27:35.982312688Z" level=info msg="connecting to shim e1239af8bb5b9e9e9304d874679a49feeca0e884c0aa5f7350a361d4e52b8114" address="unix:///run/containerd/s/f019d9e64073543d3a2ef30bbd93eaee8bd2009e5d4ce5a730e51d2d5d240e51" protocol=ttrpc version=3
Apr 22 15:27:35.987905 containerd[1459]: time="2025-04-22T15:27:35.987870575Z" level=info msg="CreateContainer within sandbox \"d9190fe823f5dbfa864374e64ac2b3104a2791449aa079e6c7aeaf6281fc1cd9\" for &ContainerMetadata{Name:coredns,Attempt:0,} returns container id \"80cc967a911f6359937eec73378976f60dfb93bd0358e43b0c12888a19a13494\""
Apr 22 15:27:35.988422 containerd[1459]: time="2025-04-22T15:27:35.988344182Z" level=info msg="StartContainer for \"80cc967a911f6359937eec73378976f60dfb93bd0358e43b0c12888a19a13494\""
Apr 22 15:27:35.989875 containerd[1459]: time="2025-04-22T15:27:35.989849646Z" level=info msg="connecting to shim 80cc967a911f6359937eec73378976f60dfb93bd0358e43b0c12888a19a13494" address="unix:///run/containerd/s/a140e1402bc3c89014461ffe59db0db2aaded96bb356f4dd8c9761406f7cc6eb" protocol=ttrpc version=3
Apr 22 15:27:36.001386 systemd[1]: Started cri-containerd-e1239af8bb5b9e9e9304d874679a49feeca0e884c0aa5f7350a361d4e52b8114.scope - libcontainer container e1239af8bb5b9e9e9304d874679a49feeca0e884c0aa5f7350a361d4e52b8114.
Apr 22 15:27:36.003640 systemd[1]: Started cri-containerd-80cc967a911f6359937eec73378976f60dfb93bd0358e43b0c12888a19a13494.scope - libcontainer container 80cc967a911f6359937eec73378976f60dfb93bd0358e43b0c12888a19a13494.
Apr 22 15:27:36.036840 containerd[1459]: time="2025-04-22T15:27:36.033442748Z" level=info msg="StartContainer for \"80cc967a911f6359937eec73378976f60dfb93bd0358e43b0c12888a19a13494\" returns successfully"
Apr 22 15:27:36.036840 containerd[1459]: time="2025-04-22T15:27:36.035325816Z" level=info msg="StartContainer for \"e1239af8bb5b9e9e9304d874679a49feeca0e884c0aa5f7350a361d4e52b8114\" returns successfully"
Apr 22 15:27:36.688065 kubelet[2565]: I0422 15:27:36.688015    2565 pod_startup_latency_tracker.go:104] "Observed pod startup duration" pod="kube-system/coredns-668d6bf9bc-mg5tp" podStartSLOduration=24.687997953 podStartE2EDuration="24.687997953s" podCreationTimestamp="2025-04-22 15:27:12 +0000 UTC" firstStartedPulling="0001-01-01 00:00:00 +0000 UTC" lastFinishedPulling="0001-01-01 00:00:00 +0000 UTC" observedRunningTime="2025-04-22 15:27:36.687666108 +0000 UTC m=+30.186600856" watchObservedRunningTime="2025-04-22 15:27:36.687997953 +0000 UTC m=+30.186932701"
Apr 22 15:27:36.688631 kubelet[2565]: I0422 15:27:36.688102    2565 pod_startup_latency_tracker.go:104] "Observed pod startup duration" pod="kube-system/coredns-668d6bf9bc-zvbhc" podStartSLOduration=24.688096473999998 podStartE2EDuration="24.688096474s" podCreationTimestamp="2025-04-22 15:27:12 +0000 UTC" firstStartedPulling="0001-01-01 00:00:00 +0000 UTC" lastFinishedPulling="0001-01-01 00:00:00 +0000 UTC" observedRunningTime="2025-04-22 15:27:36.676845985 +0000 UTC m=+30.175780653" watchObservedRunningTime="2025-04-22 15:27:36.688096474 +0000 UTC m=+30.187031142"
Apr 22 15:27:36.851752 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount414245541.mount: Deactivated successfully.
Apr 22 15:27:37.889107 kubelet[2565]: I0422 15:27:37.888999    2565 prober_manager.go:312] "Failed to trigger a manual run" probe="Readiness"
Apr 22 15:27:39.362639 systemd[1]: Started sshd@8-10.0.0.124:22-10.0.0.1:46032.service - OpenSSH per-connection server daemon (10.0.0.1:46032).
Apr 22 15:27:39.423103 sshd[3925]: Accepted publickey for core from 10.0.0.1 port 46032 ssh2: RSA SHA256:vSMEaMy/bsMRI0wkzsr2vqgekxsKtnIZxYOZanmPdeI
Apr 22 15:27:39.424459 sshd-session[3925]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0)
Apr 22 15:27:39.428886 systemd-logind[1442]: New session 9 of user core.
Apr 22 15:27:39.438361 systemd[1]: Started session-9.scope - Session 9 of User core.
Apr 22 15:27:39.556151 sshd[3927]: Connection closed by 10.0.0.1 port 46032
Apr 22 15:27:39.556725 sshd-session[3925]: pam_unix(sshd:session): session closed for user core
Apr 22 15:27:39.559401 systemd[1]: session-9.scope: Deactivated successfully.
Apr 22 15:27:39.561067 systemd-logind[1442]: Session 9 logged out. Waiting for processes to exit.
Apr 22 15:27:39.561264 systemd[1]: sshd@8-10.0.0.124:22-10.0.0.1:46032.service: Deactivated successfully.
Apr 22 15:27:39.563572 systemd-logind[1442]: Removed session 9.
Apr 22 15:27:44.574353 systemd[1]: Started sshd@9-10.0.0.124:22-10.0.0.1:39454.service - OpenSSH per-connection server daemon (10.0.0.1:39454).
Apr 22 15:27:44.619385 sshd[3945]: Accepted publickey for core from 10.0.0.1 port 39454 ssh2: RSA SHA256:vSMEaMy/bsMRI0wkzsr2vqgekxsKtnIZxYOZanmPdeI
Apr 22 15:27:44.620607 sshd-session[3945]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0)
Apr 22 15:27:44.625889 systemd-logind[1442]: New session 10 of user core.
Apr 22 15:27:44.631375 systemd[1]: Started session-10.scope - Session 10 of User core.
Apr 22 15:27:44.738903 sshd[3947]: Connection closed by 10.0.0.1 port 39454
Apr 22 15:27:44.738811 sshd-session[3945]: pam_unix(sshd:session): session closed for user core
Apr 22 15:27:44.742641 systemd[1]: sshd@9-10.0.0.124:22-10.0.0.1:39454.service: Deactivated successfully.
Apr 22 15:27:44.744439 systemd[1]: session-10.scope: Deactivated successfully.
Apr 22 15:27:44.745925 systemd-logind[1442]: Session 10 logged out. Waiting for processes to exit.
Apr 22 15:27:44.746926 systemd-logind[1442]: Removed session 10.
Apr 22 15:27:49.752706 systemd[1]: Started sshd@10-10.0.0.124:22-10.0.0.1:39456.service - OpenSSH per-connection server daemon (10.0.0.1:39456).
Apr 22 15:27:49.802055 sshd[3961]: Accepted publickey for core from 10.0.0.1 port 39456 ssh2: RSA SHA256:vSMEaMy/bsMRI0wkzsr2vqgekxsKtnIZxYOZanmPdeI
Apr 22 15:27:49.803126 sshd-session[3961]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0)
Apr 22 15:27:49.806994 systemd-logind[1442]: New session 11 of user core.
Apr 22 15:27:49.815355 systemd[1]: Started session-11.scope - Session 11 of User core.
Apr 22 15:27:49.923117 sshd[3963]: Connection closed by 10.0.0.1 port 39456
Apr 22 15:27:49.923025 sshd-session[3961]: pam_unix(sshd:session): session closed for user core
Apr 22 15:27:49.939407 systemd[1]: sshd@10-10.0.0.124:22-10.0.0.1:39456.service: Deactivated successfully.
Apr 22 15:27:49.940951 systemd[1]: session-11.scope: Deactivated successfully.
Apr 22 15:27:49.941587 systemd-logind[1442]: Session 11 logged out. Waiting for processes to exit.
Apr 22 15:27:49.943779 systemd[1]: Started sshd@11-10.0.0.124:22-10.0.0.1:39466.service - OpenSSH per-connection server daemon (10.0.0.1:39466).
Apr 22 15:27:49.944888 systemd-logind[1442]: Removed session 11.
Apr 22 15:27:50.000028 sshd[3976]: Accepted publickey for core from 10.0.0.1 port 39466 ssh2: RSA SHA256:vSMEaMy/bsMRI0wkzsr2vqgekxsKtnIZxYOZanmPdeI
Apr 22 15:27:50.001217 sshd-session[3976]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0)
Apr 22 15:27:50.006985 systemd-logind[1442]: New session 12 of user core.
Apr 22 15:27:50.012393 systemd[1]: Started session-12.scope - Session 12 of User core.
Apr 22 15:27:50.150300 sshd[3979]: Connection closed by 10.0.0.1 port 39466
Apr 22 15:27:50.150146 sshd-session[3976]: pam_unix(sshd:session): session closed for user core
Apr 22 15:27:50.163167 systemd[1]: sshd@11-10.0.0.124:22-10.0.0.1:39466.service: Deactivated successfully.
Apr 22 15:27:50.169058 systemd[1]: session-12.scope: Deactivated successfully.
Apr 22 15:27:50.170121 systemd-logind[1442]: Session 12 logged out. Waiting for processes to exit.
Apr 22 15:27:50.172445 systemd-logind[1442]: Removed session 12.
Apr 22 15:27:50.174451 systemd[1]: Started sshd@12-10.0.0.124:22-10.0.0.1:39476.service - OpenSSH per-connection server daemon (10.0.0.1:39476).
Apr 22 15:27:50.229596 sshd[3990]: Accepted publickey for core from 10.0.0.1 port 39476 ssh2: RSA SHA256:vSMEaMy/bsMRI0wkzsr2vqgekxsKtnIZxYOZanmPdeI
Apr 22 15:27:50.231636 sshd-session[3990]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0)
Apr 22 15:27:50.236392 systemd-logind[1442]: New session 13 of user core.
Apr 22 15:27:50.246365 systemd[1]: Started session-13.scope - Session 13 of User core.
Apr 22 15:27:50.355041 sshd[3993]: Connection closed by 10.0.0.1 port 39476
Apr 22 15:27:50.355385 sshd-session[3990]: pam_unix(sshd:session): session closed for user core
Apr 22 15:27:50.358996 systemd[1]: sshd@12-10.0.0.124:22-10.0.0.1:39476.service: Deactivated successfully.
Apr 22 15:27:50.360934 systemd[1]: session-13.scope: Deactivated successfully.
Apr 22 15:27:50.361770 systemd-logind[1442]: Session 13 logged out. Waiting for processes to exit.
Apr 22 15:27:50.362538 systemd-logind[1442]: Removed session 13.
Apr 22 15:27:55.366825 systemd[1]: Started sshd@13-10.0.0.124:22-10.0.0.1:48170.service - OpenSSH per-connection server daemon (10.0.0.1:48170).
Apr 22 15:27:55.417504 sshd[4008]: Accepted publickey for core from 10.0.0.1 port 48170 ssh2: RSA SHA256:vSMEaMy/bsMRI0wkzsr2vqgekxsKtnIZxYOZanmPdeI
Apr 22 15:27:55.418789 sshd-session[4008]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0)
Apr 22 15:27:55.423444 systemd-logind[1442]: New session 14 of user core.
Apr 22 15:27:55.433434 systemd[1]: Started session-14.scope - Session 14 of User core.
Apr 22 15:27:55.542405 sshd[4010]: Connection closed by 10.0.0.1 port 48170
Apr 22 15:27:55.543059 sshd-session[4008]: pam_unix(sshd:session): session closed for user core
Apr 22 15:27:55.546509 systemd[1]: sshd@13-10.0.0.124:22-10.0.0.1:48170.service: Deactivated successfully.
Apr 22 15:27:55.548370 systemd[1]: session-14.scope: Deactivated successfully.
Apr 22 15:27:55.549203 systemd-logind[1442]: Session 14 logged out. Waiting for processes to exit.
Apr 22 15:27:55.550185 systemd-logind[1442]: Removed session 14.
Apr 22 15:28:00.554378 systemd[1]: Started sshd@14-10.0.0.124:22-10.0.0.1:48180.service - OpenSSH per-connection server daemon (10.0.0.1:48180).
Apr 22 15:28:00.610152 sshd[4025]: Accepted publickey for core from 10.0.0.1 port 48180 ssh2: RSA SHA256:vSMEaMy/bsMRI0wkzsr2vqgekxsKtnIZxYOZanmPdeI
Apr 22 15:28:00.611329 sshd-session[4025]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0)
Apr 22 15:28:00.614802 systemd-logind[1442]: New session 15 of user core.
Apr 22 15:28:00.623401 systemd[1]: Started session-15.scope - Session 15 of User core.
Apr 22 15:28:00.732290 sshd[4027]: Connection closed by 10.0.0.1 port 48180
Apr 22 15:28:00.732793 sshd-session[4025]: pam_unix(sshd:session): session closed for user core
Apr 22 15:28:00.743357 systemd[1]: sshd@14-10.0.0.124:22-10.0.0.1:48180.service: Deactivated successfully.
Apr 22 15:28:00.744840 systemd[1]: session-15.scope: Deactivated successfully.
Apr 22 15:28:00.745497 systemd-logind[1442]: Session 15 logged out. Waiting for processes to exit.
Apr 22 15:28:00.747823 systemd[1]: Started sshd@15-10.0.0.124:22-10.0.0.1:48188.service - OpenSSH per-connection server daemon (10.0.0.1:48188).
Apr 22 15:28:00.748644 systemd-logind[1442]: Removed session 15.
Apr 22 15:28:00.798232 sshd[4040]: Accepted publickey for core from 10.0.0.1 port 48188 ssh2: RSA SHA256:vSMEaMy/bsMRI0wkzsr2vqgekxsKtnIZxYOZanmPdeI
Apr 22 15:28:00.799438 sshd-session[4040]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0)
Apr 22 15:28:00.805038 systemd-logind[1442]: New session 16 of user core.
Apr 22 15:28:00.815403 systemd[1]: Started session-16.scope - Session 16 of User core.
Apr 22 15:28:01.054595 sshd[4043]: Connection closed by 10.0.0.1 port 48188
Apr 22 15:28:01.055210 sshd-session[4040]: pam_unix(sshd:session): session closed for user core
Apr 22 15:28:01.069658 systemd[1]: sshd@15-10.0.0.124:22-10.0.0.1:48188.service: Deactivated successfully.
Apr 22 15:28:01.071471 systemd[1]: session-16.scope: Deactivated successfully.
Apr 22 15:28:01.073003 systemd-logind[1442]: Session 16 logged out. Waiting for processes to exit.
Apr 22 15:28:01.075360 systemd[1]: Started sshd@16-10.0.0.124:22-10.0.0.1:48192.service - OpenSSH per-connection server daemon (10.0.0.1:48192).
Apr 22 15:28:01.076480 systemd-logind[1442]: Removed session 16.
Apr 22 15:28:01.136264 sshd[4053]: Accepted publickey for core from 10.0.0.1 port 48192 ssh2: RSA SHA256:vSMEaMy/bsMRI0wkzsr2vqgekxsKtnIZxYOZanmPdeI
Apr 22 15:28:01.136958 sshd-session[4053]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0)
Apr 22 15:28:01.141578 systemd-logind[1442]: New session 17 of user core.
Apr 22 15:28:01.155493 systemd[1]: Started session-17.scope - Session 17 of User core.
Apr 22 15:28:01.888198 sshd[4056]: Connection closed by 10.0.0.1 port 48192
Apr 22 15:28:01.887476 sshd-session[4053]: pam_unix(sshd:session): session closed for user core
Apr 22 15:28:01.898482 systemd[1]: sshd@16-10.0.0.124:22-10.0.0.1:48192.service: Deactivated successfully.
Apr 22 15:28:01.901285 systemd[1]: session-17.scope: Deactivated successfully.
Apr 22 15:28:01.903632 systemd-logind[1442]: Session 17 logged out. Waiting for processes to exit.
Apr 22 15:28:01.908502 systemd[1]: Started sshd@17-10.0.0.124:22-10.0.0.1:48202.service - OpenSSH per-connection server daemon (10.0.0.1:48202).
Apr 22 15:28:01.910712 systemd-logind[1442]: Removed session 17.
Apr 22 15:28:01.959732 sshd[4076]: Accepted publickey for core from 10.0.0.1 port 48202 ssh2: RSA SHA256:vSMEaMy/bsMRI0wkzsr2vqgekxsKtnIZxYOZanmPdeI
Apr 22 15:28:01.960579 sshd-session[4076]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0)
Apr 22 15:28:01.964663 systemd-logind[1442]: New session 18 of user core.
Apr 22 15:28:01.973428 systemd[1]: Started session-18.scope - Session 18 of User core.
Apr 22 15:28:02.195918 sshd[4079]: Connection closed by 10.0.0.1 port 48202
Apr 22 15:28:02.197980 sshd-session[4076]: pam_unix(sshd:session): session closed for user core
Apr 22 15:28:02.211719 systemd[1]: sshd@17-10.0.0.124:22-10.0.0.1:48202.service: Deactivated successfully.
Apr 22 15:28:02.213568 systemd[1]: session-18.scope: Deactivated successfully.
Apr 22 15:28:02.214252 systemd-logind[1442]: Session 18 logged out. Waiting for processes to exit.
Apr 22 15:28:02.218196 systemd[1]: Started sshd@18-10.0.0.124:22-10.0.0.1:48208.service - OpenSSH per-connection server daemon (10.0.0.1:48208).
Apr 22 15:28:02.219942 systemd-logind[1442]: Removed session 18.
Apr 22 15:28:02.270016 sshd[4089]: Accepted publickey for core from 10.0.0.1 port 48208 ssh2: RSA SHA256:vSMEaMy/bsMRI0wkzsr2vqgekxsKtnIZxYOZanmPdeI
Apr 22 15:28:02.271356 sshd-session[4089]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0)
Apr 22 15:28:02.275659 systemd-logind[1442]: New session 19 of user core.
Apr 22 15:28:02.281363 systemd[1]: Started session-19.scope - Session 19 of User core.
Apr 22 15:28:02.386973 sshd[4092]: Connection closed by 10.0.0.1 port 48208
Apr 22 15:28:02.387318 sshd-session[4089]: pam_unix(sshd:session): session closed for user core
Apr 22 15:28:02.390496 systemd[1]: sshd@18-10.0.0.124:22-10.0.0.1:48208.service: Deactivated successfully.
Apr 22 15:28:02.392726 systemd[1]: session-19.scope: Deactivated successfully.
Apr 22 15:28:02.393567 systemd-logind[1442]: Session 19 logged out. Waiting for processes to exit.
Apr 22 15:28:02.394348 systemd-logind[1442]: Removed session 19.
Apr 22 15:28:07.400026 systemd[1]: Started sshd@19-10.0.0.124:22-10.0.0.1:54646.service - OpenSSH per-connection server daemon (10.0.0.1:54646).
Apr 22 15:28:07.455371 sshd[4111]: Accepted publickey for core from 10.0.0.1 port 54646 ssh2: RSA SHA256:vSMEaMy/bsMRI0wkzsr2vqgekxsKtnIZxYOZanmPdeI
Apr 22 15:28:07.456500 sshd-session[4111]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0)
Apr 22 15:28:07.460289 systemd-logind[1442]: New session 20 of user core.
Apr 22 15:28:07.467394 systemd[1]: Started session-20.scope - Session 20 of User core.
Apr 22 15:28:07.572027 sshd[4113]: Connection closed by 10.0.0.1 port 54646
Apr 22 15:28:07.572293 sshd-session[4111]: pam_unix(sshd:session): session closed for user core
Apr 22 15:28:07.575771 systemd[1]: sshd@19-10.0.0.124:22-10.0.0.1:54646.service: Deactivated successfully.
Apr 22 15:28:07.578545 systemd[1]: session-20.scope: Deactivated successfully.
Apr 22 15:28:07.579739 systemd-logind[1442]: Session 20 logged out. Waiting for processes to exit.
Apr 22 15:28:07.580805 systemd-logind[1442]: Removed session 20.
Apr 22 15:28:12.587808 systemd[1]: Started sshd@20-10.0.0.124:22-10.0.0.1:51770.service - OpenSSH per-connection server daemon (10.0.0.1:51770).
Apr 22 15:28:12.643450 sshd[4126]: Accepted publickey for core from 10.0.0.1 port 51770 ssh2: RSA SHA256:vSMEaMy/bsMRI0wkzsr2vqgekxsKtnIZxYOZanmPdeI
Apr 22 15:28:12.644564 sshd-session[4126]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0)
Apr 22 15:28:12.648284 systemd-logind[1442]: New session 21 of user core.
Apr 22 15:28:12.658430 systemd[1]: Started session-21.scope - Session 21 of User core.
Apr 22 15:28:12.763892 sshd[4128]: Connection closed by 10.0.0.1 port 51770
Apr 22 15:28:12.764246 sshd-session[4126]: pam_unix(sshd:session): session closed for user core
Apr 22 15:28:12.767427 systemd[1]: sshd@20-10.0.0.124:22-10.0.0.1:51770.service: Deactivated successfully.
Apr 22 15:28:12.769005 systemd[1]: session-21.scope: Deactivated successfully.
Apr 22 15:28:12.769829 systemd-logind[1442]: Session 21 logged out. Waiting for processes to exit.
Apr 22 15:28:12.770883 systemd-logind[1442]: Removed session 21.
Apr 22 15:28:17.779444 systemd[1]: Started sshd@21-10.0.0.124:22-10.0.0.1:51780.service - OpenSSH per-connection server daemon (10.0.0.1:51780).
Apr 22 15:28:17.829162 sshd[4144]: Accepted publickey for core from 10.0.0.1 port 51780 ssh2: RSA SHA256:vSMEaMy/bsMRI0wkzsr2vqgekxsKtnIZxYOZanmPdeI
Apr 22 15:28:17.830203 sshd-session[4144]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0)
Apr 22 15:28:17.834105 systemd-logind[1442]: New session 22 of user core.
Apr 22 15:28:17.842522 systemd[1]: Started session-22.scope - Session 22 of User core.
Apr 22 15:28:17.947601 sshd[4146]: Connection closed by 10.0.0.1 port 51780
Apr 22 15:28:17.947931 sshd-session[4144]: pam_unix(sshd:session): session closed for user core
Apr 22 15:28:17.950934 systemd[1]: sshd@21-10.0.0.124:22-10.0.0.1:51780.service: Deactivated successfully.
Apr 22 15:28:17.952890 systemd[1]: session-22.scope: Deactivated successfully.
Apr 22 15:28:17.953858 systemd-logind[1442]: Session 22 logged out. Waiting for processes to exit.
Apr 22 15:28:17.954708 systemd-logind[1442]: Removed session 22.
Apr 22 15:28:22.959413 systemd[1]: Started sshd@22-10.0.0.124:22-10.0.0.1:46100.service - OpenSSH per-connection server daemon (10.0.0.1:46100).
Apr 22 15:28:23.017526 sshd[4159]: Accepted publickey for core from 10.0.0.1 port 46100 ssh2: RSA SHA256:vSMEaMy/bsMRI0wkzsr2vqgekxsKtnIZxYOZanmPdeI
Apr 22 15:28:23.018711 sshd-session[4159]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0)
Apr 22 15:28:23.022671 systemd-logind[1442]: New session 23 of user core.
Apr 22 15:28:23.032373 systemd[1]: Started session-23.scope - Session 23 of User core.
Apr 22 15:28:23.137652 sshd[4161]: Connection closed by 10.0.0.1 port 46100
Apr 22 15:28:23.138370 sshd-session[4159]: pam_unix(sshd:session): session closed for user core
Apr 22 15:28:23.146344 systemd[1]: sshd@22-10.0.0.124:22-10.0.0.1:46100.service: Deactivated successfully.
Apr 22 15:28:23.148463 systemd[1]: session-23.scope: Deactivated successfully.
Apr 22 15:28:23.150219 systemd-logind[1442]: Session 23 logged out. Waiting for processes to exit.
Apr 22 15:28:23.151701 systemd-logind[1442]: Removed session 23.
Apr 22 15:28:23.154007 systemd[1]: Started sshd@23-10.0.0.124:22-10.0.0.1:46102.service - OpenSSH per-connection server daemon (10.0.0.1:46102).
Apr 22 15:28:23.203832 sshd[4174]: Accepted publickey for core from 10.0.0.1 port 46102 ssh2: RSA SHA256:vSMEaMy/bsMRI0wkzsr2vqgekxsKtnIZxYOZanmPdeI
Apr 22 15:28:23.204937 sshd-session[4174]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0)
Apr 22 15:28:23.209091 systemd-logind[1442]: New session 24 of user core.
Apr 22 15:28:23.222381 systemd[1]: Started session-24.scope - Session 24 of User core.
Apr 22 15:28:25.142551 containerd[1459]: time="2025-04-22T15:28:25.142499758Z" level=info msg="StopContainer for \"074f6b6e071b432bca319fefaae33ee72e4c5f34433303048d7f07309c14cc1a\" with timeout 30 (s)"
Apr 22 15:28:25.157614 containerd[1459]: time="2025-04-22T15:28:25.157574907Z" level=info msg="Stop container \"074f6b6e071b432bca319fefaae33ee72e4c5f34433303048d7f07309c14cc1a\" with signal terminated"
Apr 22 15:28:25.173964 systemd[1]: cri-containerd-074f6b6e071b432bca319fefaae33ee72e4c5f34433303048d7f07309c14cc1a.scope: Deactivated successfully.
Apr 22 15:28:25.181666 containerd[1459]: time="2025-04-22T15:28:25.175463333Z" level=info msg="received exit event container_id:\"074f6b6e071b432bca319fefaae33ee72e4c5f34433303048d7f07309c14cc1a\"  id:\"074f6b6e071b432bca319fefaae33ee72e4c5f34433303048d7f07309c14cc1a\"  pid:3326  exited_at:{seconds:1745335705  nanos:175207009}"
Apr 22 15:28:25.181666 containerd[1459]: time="2025-04-22T15:28:25.175731656Z" level=info msg="TaskExit event in podsandbox handler container_id:\"074f6b6e071b432bca319fefaae33ee72e4c5f34433303048d7f07309c14cc1a\"  id:\"074f6b6e071b432bca319fefaae33ee72e4c5f34433303048d7f07309c14cc1a\"  pid:3326  exited_at:{seconds:1745335705  nanos:175207009}"
Apr 22 15:28:25.192527 containerd[1459]: time="2025-04-22T15:28:25.192460307Z" level=info msg="TaskExit event in podsandbox handler container_id:\"1c3af484f3b4463832a4c2112875111c4d0e2dce7a2d54e1d68f0d064e0b57b3\"  id:\"ef4576ddffb0147e57f31d39f20eebf936367adcb912fde1a45f41c43fecaf48\"  pid:4204  exited_at:{seconds:1745335705  nanos:191998981}"
Apr 22 15:28:25.194423 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-074f6b6e071b432bca319fefaae33ee72e4c5f34433303048d7f07309c14cc1a-rootfs.mount: Deactivated successfully.
Apr 22 15:28:25.198176 containerd[1459]: time="2025-04-22T15:28:25.197970336Z" level=info msg="StopContainer for \"1c3af484f3b4463832a4c2112875111c4d0e2dce7a2d54e1d68f0d064e0b57b3\" with timeout 2 (s)"
Apr 22 15:28:25.198355 containerd[1459]: time="2025-04-22T15:28:25.198290540Z" level=info msg="Stop container \"1c3af484f3b4463832a4c2112875111c4d0e2dce7a2d54e1d68f0d064e0b57b3\" with signal terminated"
Apr 22 15:28:25.200399 containerd[1459]: time="2025-04-22T15:28:25.200322605Z" level=info msg="StopContainer for \"074f6b6e071b432bca319fefaae33ee72e4c5f34433303048d7f07309c14cc1a\" returns successfully"
Apr 22 15:28:25.204614 systemd-networkd[1395]: lxc_health: Link DOWN
Apr 22 15:28:25.204621 systemd-networkd[1395]: lxc_health: Lost carrier
Apr 22 15:28:25.207502 containerd[1459]: time="2025-04-22T15:28:25.207465415Z" level=error msg="failed to reload cni configuration after receiving fs change event(REMOVE        \"/etc/cni/net.d/05-cilium.conf\")" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config"
Apr 22 15:28:25.208442 containerd[1459]: time="2025-04-22T15:28:25.208406667Z" level=info msg="StopPodSandbox for \"261bab470df633253d9ad0c42609c8b0b1cf03ce529daee550e2613028514cda\""
Apr 22 15:28:25.214959 containerd[1459]: time="2025-04-22T15:28:25.214868668Z" level=info msg="Container to stop \"074f6b6e071b432bca319fefaae33ee72e4c5f34433303048d7f07309c14cc1a\" must be in running or unknown state, current state \"CONTAINER_EXITED\""
Apr 22 15:28:25.219177 systemd[1]: cri-containerd-1c3af484f3b4463832a4c2112875111c4d0e2dce7a2d54e1d68f0d064e0b57b3.scope: Deactivated successfully.
Apr 22 15:28:25.219966 containerd[1459]: time="2025-04-22T15:28:25.219396365Z" level=info msg="received exit event container_id:\"1c3af484f3b4463832a4c2112875111c4d0e2dce7a2d54e1d68f0d064e0b57b3\"  id:\"1c3af484f3b4463832a4c2112875111c4d0e2dce7a2d54e1d68f0d064e0b57b3\"  pid:3169  exited_at:{seconds:1745335705  nanos:219141922}"
Apr 22 15:28:25.219966 containerd[1459]: time="2025-04-22T15:28:25.219507767Z" level=info msg="TaskExit event in podsandbox handler container_id:\"1c3af484f3b4463832a4c2112875111c4d0e2dce7a2d54e1d68f0d064e0b57b3\"  id:\"1c3af484f3b4463832a4c2112875111c4d0e2dce7a2d54e1d68f0d064e0b57b3\"  pid:3169  exited_at:{seconds:1745335705  nanos:219141922}"
Apr 22 15:28:25.219541 systemd[1]: cri-containerd-1c3af484f3b4463832a4c2112875111c4d0e2dce7a2d54e1d68f0d064e0b57b3.scope: Consumed 6.361s CPU time, 122M memory peak, 156K read from disk, 12.9M written to disk.
Apr 22 15:28:25.222299 systemd[1]: cri-containerd-261bab470df633253d9ad0c42609c8b0b1cf03ce529daee550e2613028514cda.scope: Deactivated successfully.
Apr 22 15:28:25.224830 containerd[1459]: time="2025-04-22T15:28:25.224698672Z" level=info msg="TaskExit event in podsandbox handler container_id:\"261bab470df633253d9ad0c42609c8b0b1cf03ce529daee550e2613028514cda\"  id:\"261bab470df633253d9ad0c42609c8b0b1cf03ce529daee550e2613028514cda\"  pid:2810  exit_status:137  exited_at:{seconds:1745335705  nanos:223949343}"
Apr 22 15:28:25.240105 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-1c3af484f3b4463832a4c2112875111c4d0e2dce7a2d54e1d68f0d064e0b57b3-rootfs.mount: Deactivated successfully.
Apr 22 15:28:25.247469 containerd[1459]: time="2025-04-22T15:28:25.246510547Z" level=info msg="shim disconnected" id=261bab470df633253d9ad0c42609c8b0b1cf03ce529daee550e2613028514cda namespace=k8s.io
Apr 22 15:28:25.246713 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-261bab470df633253d9ad0c42609c8b0b1cf03ce529daee550e2613028514cda-rootfs.mount: Deactivated successfully.
Apr 22 15:28:25.249624 containerd[1459]: time="2025-04-22T15:28:25.246549227Z" level=warning msg="cleaning up after shim disconnected" id=261bab470df633253d9ad0c42609c8b0b1cf03ce529daee550e2613028514cda namespace=k8s.io
Apr 22 15:28:25.249695 containerd[1459]: time="2025-04-22T15:28:25.249623066Z" level=info msg="cleaning up dead shim" namespace=k8s.io
Apr 22 15:28:25.250880 containerd[1459]: time="2025-04-22T15:28:25.249431023Z" level=info msg="StopContainer for \"1c3af484f3b4463832a4c2112875111c4d0e2dce7a2d54e1d68f0d064e0b57b3\" returns successfully"
Apr 22 15:28:25.252111 containerd[1459]: time="2025-04-22T15:28:25.251928815Z" level=info msg="StopPodSandbox for \"60c2a0c0238d17b7704dc89e130f754d8d90ec278c1fc365f7805db8e1d246a7\""
Apr 22 15:28:25.252111 containerd[1459]: time="2025-04-22T15:28:25.252081777Z" level=info msg="Container to stop \"5f38515ad07db7096fc7cbaec80b55326ecf7b3a78135087a1fd72cf2fcce876\" must be in running or unknown state, current state \"CONTAINER_EXITED\""
Apr 22 15:28:25.252407 containerd[1459]: time="2025-04-22T15:28:25.252095337Z" level=info msg="Container to stop \"63c913ee5b630d6c16043d3cc3ebc50e7195833c42ce2b91865866e8c9ee5522\" must be in running or unknown state, current state \"CONTAINER_EXITED\""
Apr 22 15:28:25.252509 containerd[1459]: time="2025-04-22T15:28:25.252491102Z" level=info msg="Container to stop \"1c3af484f3b4463832a4c2112875111c4d0e2dce7a2d54e1d68f0d064e0b57b3\" must be in running or unknown state, current state \"CONTAINER_EXITED\""
Apr 22 15:28:25.252574 containerd[1459]: time="2025-04-22T15:28:25.252562623Z" level=info msg="Container to stop \"e2d79e05f308afebfee89c6035d814e37e5714fcc22f50089ae19649db4a7798\" must be in running or unknown state, current state \"CONTAINER_EXITED\""
Apr 22 15:28:25.252712 containerd[1459]: time="2025-04-22T15:28:25.252641784Z" level=info msg="Container to stop \"84ff7af2f8b1ffba6feff36df4ae0e87da15e9b369c9f375421c0c72ae9d52c4\" must be in running or unknown state, current state \"CONTAINER_EXITED\""
Apr 22 15:28:25.258643 systemd[1]: cri-containerd-60c2a0c0238d17b7704dc89e130f754d8d90ec278c1fc365f7805db8e1d246a7.scope: Deactivated successfully.
Apr 22 15:28:25.263403 containerd[1459]: time="2025-04-22T15:28:25.263364839Z" level=info msg="TaskExit event in podsandbox handler container_id:\"60c2a0c0238d17b7704dc89e130f754d8d90ec278c1fc365f7805db8e1d246a7\"  id:\"60c2a0c0238d17b7704dc89e130f754d8d90ec278c1fc365f7805db8e1d246a7\"  pid:2719  exit_status:137  exited_at:{seconds:1745335705  nanos:259897595}"
Apr 22 15:28:25.263985 containerd[1459]: time="2025-04-22T15:28:25.263857245Z" level=info msg="TearDown network for sandbox \"261bab470df633253d9ad0c42609c8b0b1cf03ce529daee550e2613028514cda\" successfully"
Apr 22 15:28:25.263985 containerd[1459]: time="2025-04-22T15:28:25.263898886Z" level=info msg="StopPodSandbox for \"261bab470df633253d9ad0c42609c8b0b1cf03ce529daee550e2613028514cda\" returns successfully"
Apr 22 15:28:25.266349 systemd[1]: run-containerd-io.containerd.grpc.v1.cri-sandboxes-261bab470df633253d9ad0c42609c8b0b1cf03ce529daee550e2613028514cda-shm.mount: Deactivated successfully.
Apr 22 15:28:25.266626 containerd[1459]: time="2025-04-22T15:28:25.266530759Z" level=info msg="received exit event sandbox_id:\"261bab470df633253d9ad0c42609c8b0b1cf03ce529daee550e2613028514cda\"  exit_status:137  exited_at:{seconds:1745335705  nanos:223949343}"
Apr 22 15:28:25.283210 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-60c2a0c0238d17b7704dc89e130f754d8d90ec278c1fc365f7805db8e1d246a7-rootfs.mount: Deactivated successfully.
Apr 22 15:28:25.287206 containerd[1459]: time="2025-04-22T15:28:25.287173858Z" level=info msg="shim disconnected" id=60c2a0c0238d17b7704dc89e130f754d8d90ec278c1fc365f7805db8e1d246a7 namespace=k8s.io
Apr 22 15:28:25.287340 containerd[1459]: time="2025-04-22T15:28:25.287202619Z" level=warning msg="cleaning up after shim disconnected" id=60c2a0c0238d17b7704dc89e130f754d8d90ec278c1fc365f7805db8e1d246a7 namespace=k8s.io
Apr 22 15:28:25.287340 containerd[1459]: time="2025-04-22T15:28:25.287240659Z" level=info msg="cleaning up dead shim" namespace=k8s.io
Apr 22 15:28:25.296689 containerd[1459]: time="2025-04-22T15:28:25.296551336Z" level=info msg="received exit event sandbox_id:\"60c2a0c0238d17b7704dc89e130f754d8d90ec278c1fc365f7805db8e1d246a7\"  exit_status:137  exited_at:{seconds:1745335705  nanos:259897595}"
Apr 22 15:28:25.296895 containerd[1459]: time="2025-04-22T15:28:25.296869460Z" level=info msg="TearDown network for sandbox \"60c2a0c0238d17b7704dc89e130f754d8d90ec278c1fc365f7805db8e1d246a7\" successfully"
Apr 22 15:28:25.297042 containerd[1459]: time="2025-04-22T15:28:25.296947101Z" level=info msg="StopPodSandbox for \"60c2a0c0238d17b7704dc89e130f754d8d90ec278c1fc365f7805db8e1d246a7\" returns successfully"
Apr 22 15:28:25.341036 kubelet[2565]: I0422 15:28:25.340998    2565 reconciler_common.go:162] "operationExecutor.UnmountVolume started for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/33a2539c-36a0-4cca-b86d-ecd158bb6de1-cilium-config-path\") pod \"33a2539c-36a0-4cca-b86d-ecd158bb6de1\" (UID: \"33a2539c-36a0-4cca-b86d-ecd158bb6de1\") "
Apr 22 15:28:25.341036 kubelet[2565]: I0422 15:28:25.341034    2565 reconciler_common.go:162] "operationExecutor.UnmountVolume started for volume \"bpf-maps\" (UniqueName: \"kubernetes.io/host-path/33a2539c-36a0-4cca-b86d-ecd158bb6de1-bpf-maps\") pod \"33a2539c-36a0-4cca-b86d-ecd158bb6de1\" (UID: \"33a2539c-36a0-4cca-b86d-ecd158bb6de1\") "
Apr 22 15:28:25.341911 kubelet[2565]: I0422 15:28:25.341054    2565 reconciler_common.go:162] "operationExecutor.UnmountVolume started for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/7fe5058d-c464-4660-a390-39def13a640b-cilium-config-path\") pod \"7fe5058d-c464-4660-a390-39def13a640b\" (UID: \"7fe5058d-c464-4660-a390-39def13a640b\") "
Apr 22 15:28:25.341911 kubelet[2565]: I0422 15:28:25.341071    2565 reconciler_common.go:162] "operationExecutor.UnmountVolume started for volume \"kube-api-access-4ptbz\" (UniqueName: \"kubernetes.io/projected/7fe5058d-c464-4660-a390-39def13a640b-kube-api-access-4ptbz\") pod \"7fe5058d-c464-4660-a390-39def13a640b\" (UID: \"7fe5058d-c464-4660-a390-39def13a640b\") "
Apr 22 15:28:25.341911 kubelet[2565]: I0422 15:28:25.341085    2565 reconciler_common.go:162] "operationExecutor.UnmountVolume started for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/33a2539c-36a0-4cca-b86d-ecd158bb6de1-xtables-lock\") pod \"33a2539c-36a0-4cca-b86d-ecd158bb6de1\" (UID: \"33a2539c-36a0-4cca-b86d-ecd158bb6de1\") "
Apr 22 15:28:25.341911 kubelet[2565]: I0422 15:28:25.341098    2565 reconciler_common.go:162] "operationExecutor.UnmountVolume started for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/33a2539c-36a0-4cca-b86d-ecd158bb6de1-lib-modules\") pod \"33a2539c-36a0-4cca-b86d-ecd158bb6de1\" (UID: \"33a2539c-36a0-4cca-b86d-ecd158bb6de1\") "
Apr 22 15:28:25.341911 kubelet[2565]: I0422 15:28:25.341111    2565 reconciler_common.go:162] "operationExecutor.UnmountVolume started for volume \"cilium-cgroup\" (UniqueName: \"kubernetes.io/host-path/33a2539c-36a0-4cca-b86d-ecd158bb6de1-cilium-cgroup\") pod \"33a2539c-36a0-4cca-b86d-ecd158bb6de1\" (UID: \"33a2539c-36a0-4cca-b86d-ecd158bb6de1\") "
Apr 22 15:28:25.341911 kubelet[2565]: I0422 15:28:25.341125    2565 reconciler_common.go:162] "operationExecutor.UnmountVolume started for volume \"host-proc-sys-kernel\" (UniqueName: \"kubernetes.io/host-path/33a2539c-36a0-4cca-b86d-ecd158bb6de1-host-proc-sys-kernel\") pod \"33a2539c-36a0-4cca-b86d-ecd158bb6de1\" (UID: \"33a2539c-36a0-4cca-b86d-ecd158bb6de1\") "
Apr 22 15:28:25.342043 kubelet[2565]: I0422 15:28:25.341140    2565 reconciler_common.go:162] "operationExecutor.UnmountVolume started for volume \"hubble-tls\" (UniqueName: \"kubernetes.io/projected/33a2539c-36a0-4cca-b86d-ecd158bb6de1-hubble-tls\") pod \"33a2539c-36a0-4cca-b86d-ecd158bb6de1\" (UID: \"33a2539c-36a0-4cca-b86d-ecd158bb6de1\") "
Apr 22 15:28:25.342043 kubelet[2565]: I0422 15:28:25.341154    2565 reconciler_common.go:162] "operationExecutor.UnmountVolume started for volume \"hostproc\" (UniqueName: \"kubernetes.io/host-path/33a2539c-36a0-4cca-b86d-ecd158bb6de1-hostproc\") pod \"33a2539c-36a0-4cca-b86d-ecd158bb6de1\" (UID: \"33a2539c-36a0-4cca-b86d-ecd158bb6de1\") "
Apr 22 15:28:25.342043 kubelet[2565]: I0422 15:28:25.341168    2565 reconciler_common.go:162] "operationExecutor.UnmountVolume started for volume \"cilium-run\" (UniqueName: \"kubernetes.io/host-path/33a2539c-36a0-4cca-b86d-ecd158bb6de1-cilium-run\") pod \"33a2539c-36a0-4cca-b86d-ecd158bb6de1\" (UID: \"33a2539c-36a0-4cca-b86d-ecd158bb6de1\") "
Apr 22 15:28:25.342043 kubelet[2565]: I0422 15:28:25.341181    2565 reconciler_common.go:162] "operationExecutor.UnmountVolume started for volume \"cni-path\" (UniqueName: \"kubernetes.io/host-path/33a2539c-36a0-4cca-b86d-ecd158bb6de1-cni-path\") pod \"33a2539c-36a0-4cca-b86d-ecd158bb6de1\" (UID: \"33a2539c-36a0-4cca-b86d-ecd158bb6de1\") "
Apr 22 15:28:25.342043 kubelet[2565]: I0422 15:28:25.341196    2565 reconciler_common.go:162] "operationExecutor.UnmountVolume started for volume \"kube-api-access-r6ssn\" (UniqueName: \"kubernetes.io/projected/33a2539c-36a0-4cca-b86d-ecd158bb6de1-kube-api-access-r6ssn\") pod \"33a2539c-36a0-4cca-b86d-ecd158bb6de1\" (UID: \"33a2539c-36a0-4cca-b86d-ecd158bb6de1\") "
Apr 22 15:28:25.342043 kubelet[2565]: I0422 15:28:25.341211    2565 reconciler_common.go:162] "operationExecutor.UnmountVolume started for volume \"host-proc-sys-net\" (UniqueName: \"kubernetes.io/host-path/33a2539c-36a0-4cca-b86d-ecd158bb6de1-host-proc-sys-net\") pod \"33a2539c-36a0-4cca-b86d-ecd158bb6de1\" (UID: \"33a2539c-36a0-4cca-b86d-ecd158bb6de1\") "
Apr 22 15:28:25.342159 kubelet[2565]: I0422 15:28:25.341240    2565 reconciler_common.go:162] "operationExecutor.UnmountVolume started for volume \"etc-cni-netd\" (UniqueName: \"kubernetes.io/host-path/33a2539c-36a0-4cca-b86d-ecd158bb6de1-etc-cni-netd\") pod \"33a2539c-36a0-4cca-b86d-ecd158bb6de1\" (UID: \"33a2539c-36a0-4cca-b86d-ecd158bb6de1\") "
Apr 22 15:28:25.342159 kubelet[2565]: I0422 15:28:25.341258    2565 reconciler_common.go:162] "operationExecutor.UnmountVolume started for volume \"clustermesh-secrets\" (UniqueName: \"kubernetes.io/secret/33a2539c-36a0-4cca-b86d-ecd158bb6de1-clustermesh-secrets\") pod \"33a2539c-36a0-4cca-b86d-ecd158bb6de1\" (UID: \"33a2539c-36a0-4cca-b86d-ecd158bb6de1\") "
Apr 22 15:28:25.344587 kubelet[2565]: I0422 15:28:25.344377    2565 operation_generator.go:780] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/33a2539c-36a0-4cca-b86d-ecd158bb6de1-host-proc-sys-kernel" (OuterVolumeSpecName: "host-proc-sys-kernel") pod "33a2539c-36a0-4cca-b86d-ecd158bb6de1" (UID: "33a2539c-36a0-4cca-b86d-ecd158bb6de1"). InnerVolumeSpecName "host-proc-sys-kernel". PluginName "kubernetes.io/host-path", VolumeGIDValue ""
Apr 22 15:28:25.344587 kubelet[2565]: I0422 15:28:25.344374    2565 operation_generator.go:780] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/33a2539c-36a0-4cca-b86d-ecd158bb6de1-cni-path" (OuterVolumeSpecName: "cni-path") pod "33a2539c-36a0-4cca-b86d-ecd158bb6de1" (UID: "33a2539c-36a0-4cca-b86d-ecd158bb6de1"). InnerVolumeSpecName "cni-path". PluginName "kubernetes.io/host-path", VolumeGIDValue ""
Apr 22 15:28:25.344587 kubelet[2565]: I0422 15:28:25.344424    2565 operation_generator.go:780] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/33a2539c-36a0-4cca-b86d-ecd158bb6de1-bpf-maps" (OuterVolumeSpecName: "bpf-maps") pod "33a2539c-36a0-4cca-b86d-ecd158bb6de1" (UID: "33a2539c-36a0-4cca-b86d-ecd158bb6de1"). InnerVolumeSpecName "bpf-maps". PluginName "kubernetes.io/host-path", VolumeGIDValue ""
Apr 22 15:28:25.346628 kubelet[2565]: I0422 15:28:25.346572    2565 operation_generator.go:780] UnmountVolume.TearDown succeeded for volume "kubernetes.io/configmap/7fe5058d-c464-4660-a390-39def13a640b-cilium-config-path" (OuterVolumeSpecName: "cilium-config-path") pod "7fe5058d-c464-4660-a390-39def13a640b" (UID: "7fe5058d-c464-4660-a390-39def13a640b"). InnerVolumeSpecName "cilium-config-path". PluginName "kubernetes.io/configmap", VolumeGIDValue ""
Apr 22 15:28:25.347239 kubelet[2565]: I0422 15:28:25.346786    2565 operation_generator.go:780] UnmountVolume.TearDown succeeded for volume "kubernetes.io/configmap/33a2539c-36a0-4cca-b86d-ecd158bb6de1-cilium-config-path" (OuterVolumeSpecName: "cilium-config-path") pod "33a2539c-36a0-4cca-b86d-ecd158bb6de1" (UID: "33a2539c-36a0-4cca-b86d-ecd158bb6de1"). InnerVolumeSpecName "cilium-config-path". PluginName "kubernetes.io/configmap", VolumeGIDValue ""
Apr 22 15:28:25.347239 kubelet[2565]: I0422 15:28:25.346839    2565 operation_generator.go:780] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/33a2539c-36a0-4cca-b86d-ecd158bb6de1-hostproc" (OuterVolumeSpecName: "hostproc") pod "33a2539c-36a0-4cca-b86d-ecd158bb6de1" (UID: "33a2539c-36a0-4cca-b86d-ecd158bb6de1"). InnerVolumeSpecName "hostproc". PluginName "kubernetes.io/host-path", VolumeGIDValue ""
Apr 22 15:28:25.347239 kubelet[2565]: I0422 15:28:25.346856    2565 operation_generator.go:780] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/33a2539c-36a0-4cca-b86d-ecd158bb6de1-cilium-run" (OuterVolumeSpecName: "cilium-run") pod "33a2539c-36a0-4cca-b86d-ecd158bb6de1" (UID: "33a2539c-36a0-4cca-b86d-ecd158bb6de1"). InnerVolumeSpecName "cilium-run". PluginName "kubernetes.io/host-path", VolumeGIDValue ""
Apr 22 15:28:25.347239 kubelet[2565]: I0422 15:28:25.346870    2565 operation_generator.go:780] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/33a2539c-36a0-4cca-b86d-ecd158bb6de1-lib-modules" (OuterVolumeSpecName: "lib-modules") pod "33a2539c-36a0-4cca-b86d-ecd158bb6de1" (UID: "33a2539c-36a0-4cca-b86d-ecd158bb6de1"). InnerVolumeSpecName "lib-modules". PluginName "kubernetes.io/host-path", VolumeGIDValue ""
Apr 22 15:28:25.347239 kubelet[2565]: I0422 15:28:25.346875    2565 operation_generator.go:780] UnmountVolume.TearDown succeeded for volume "kubernetes.io/projected/33a2539c-36a0-4cca-b86d-ecd158bb6de1-hubble-tls" (OuterVolumeSpecName: "hubble-tls") pod "33a2539c-36a0-4cca-b86d-ecd158bb6de1" (UID: "33a2539c-36a0-4cca-b86d-ecd158bb6de1"). InnerVolumeSpecName "hubble-tls". PluginName "kubernetes.io/projected", VolumeGIDValue ""
Apr 22 15:28:25.347413 kubelet[2565]: I0422 15:28:25.346894    2565 operation_generator.go:780] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/33a2539c-36a0-4cca-b86d-ecd158bb6de1-host-proc-sys-net" (OuterVolumeSpecName: "host-proc-sys-net") pod "33a2539c-36a0-4cca-b86d-ecd158bb6de1" (UID: "33a2539c-36a0-4cca-b86d-ecd158bb6de1"). InnerVolumeSpecName "host-proc-sys-net". PluginName "kubernetes.io/host-path", VolumeGIDValue ""
Apr 22 15:28:25.347413 kubelet[2565]: I0422 15:28:25.346883    2565 operation_generator.go:780] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/33a2539c-36a0-4cca-b86d-ecd158bb6de1-xtables-lock" (OuterVolumeSpecName: "xtables-lock") pod "33a2539c-36a0-4cca-b86d-ecd158bb6de1" (UID: "33a2539c-36a0-4cca-b86d-ecd158bb6de1"). InnerVolumeSpecName "xtables-lock". PluginName "kubernetes.io/host-path", VolumeGIDValue ""
Apr 22 15:28:25.347413 kubelet[2565]: I0422 15:28:25.346925    2565 operation_generator.go:780] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/33a2539c-36a0-4cca-b86d-ecd158bb6de1-cilium-cgroup" (OuterVolumeSpecName: "cilium-cgroup") pod "33a2539c-36a0-4cca-b86d-ecd158bb6de1" (UID: "33a2539c-36a0-4cca-b86d-ecd158bb6de1"). InnerVolumeSpecName "cilium-cgroup". PluginName "kubernetes.io/host-path", VolumeGIDValue ""
Apr 22 15:28:25.347413 kubelet[2565]: I0422 15:28:25.346940    2565 operation_generator.go:780] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/33a2539c-36a0-4cca-b86d-ecd158bb6de1-etc-cni-netd" (OuterVolumeSpecName: "etc-cni-netd") pod "33a2539c-36a0-4cca-b86d-ecd158bb6de1" (UID: "33a2539c-36a0-4cca-b86d-ecd158bb6de1"). InnerVolumeSpecName "etc-cni-netd". PluginName "kubernetes.io/host-path", VolumeGIDValue ""
Apr 22 15:28:25.348585 kubelet[2565]: I0422 15:28:25.348551    2565 operation_generator.go:780] UnmountVolume.TearDown succeeded for volume "kubernetes.io/secret/33a2539c-36a0-4cca-b86d-ecd158bb6de1-clustermesh-secrets" (OuterVolumeSpecName: "clustermesh-secrets") pod "33a2539c-36a0-4cca-b86d-ecd158bb6de1" (UID: "33a2539c-36a0-4cca-b86d-ecd158bb6de1"). InnerVolumeSpecName "clustermesh-secrets". PluginName "kubernetes.io/secret", VolumeGIDValue ""
Apr 22 15:28:25.348635 kubelet[2565]: I0422 15:28:25.348559    2565 operation_generator.go:780] UnmountVolume.TearDown succeeded for volume "kubernetes.io/projected/7fe5058d-c464-4660-a390-39def13a640b-kube-api-access-4ptbz" (OuterVolumeSpecName: "kube-api-access-4ptbz") pod "7fe5058d-c464-4660-a390-39def13a640b" (UID: "7fe5058d-c464-4660-a390-39def13a640b"). InnerVolumeSpecName "kube-api-access-4ptbz". PluginName "kubernetes.io/projected", VolumeGIDValue ""
Apr 22 15:28:25.348836 kubelet[2565]: I0422 15:28:25.348816    2565 operation_generator.go:780] UnmountVolume.TearDown succeeded for volume "kubernetes.io/projected/33a2539c-36a0-4cca-b86d-ecd158bb6de1-kube-api-access-r6ssn" (OuterVolumeSpecName: "kube-api-access-r6ssn") pod "33a2539c-36a0-4cca-b86d-ecd158bb6de1" (UID: "33a2539c-36a0-4cca-b86d-ecd158bb6de1"). InnerVolumeSpecName "kube-api-access-r6ssn". PluginName "kubernetes.io/projected", VolumeGIDValue ""
Apr 22 15:28:25.443108 kubelet[2565]: I0422 15:28:25.442183    2565 reconciler_common.go:299] "Volume detached for volume \"bpf-maps\" (UniqueName: \"kubernetes.io/host-path/33a2539c-36a0-4cca-b86d-ecd158bb6de1-bpf-maps\") on node \"localhost\" DevicePath \"\""
Apr 22 15:28:25.443108 kubelet[2565]: I0422 15:28:25.442210    2565 reconciler_common.go:299] "Volume detached for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/33a2539c-36a0-4cca-b86d-ecd158bb6de1-cilium-config-path\") on node \"localhost\" DevicePath \"\""
Apr 22 15:28:25.443108 kubelet[2565]: I0422 15:28:25.442220    2565 reconciler_common.go:299] "Volume detached for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/33a2539c-36a0-4cca-b86d-ecd158bb6de1-xtables-lock\") on node \"localhost\" DevicePath \"\""
Apr 22 15:28:25.443108 kubelet[2565]: I0422 15:28:25.442245    2565 reconciler_common.go:299] "Volume detached for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/33a2539c-36a0-4cca-b86d-ecd158bb6de1-lib-modules\") on node \"localhost\" DevicePath \"\""
Apr 22 15:28:25.443108 kubelet[2565]: I0422 15:28:25.442255    2565 reconciler_common.go:299] "Volume detached for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/7fe5058d-c464-4660-a390-39def13a640b-cilium-config-path\") on node \"localhost\" DevicePath \"\""
Apr 22 15:28:25.443108 kubelet[2565]: I0422 15:28:25.442264    2565 reconciler_common.go:299] "Volume detached for volume \"kube-api-access-4ptbz\" (UniqueName: \"kubernetes.io/projected/7fe5058d-c464-4660-a390-39def13a640b-kube-api-access-4ptbz\") on node \"localhost\" DevicePath \"\""
Apr 22 15:28:25.443108 kubelet[2565]: I0422 15:28:25.442273    2565 reconciler_common.go:299] "Volume detached for volume \"hubble-tls\" (UniqueName: \"kubernetes.io/projected/33a2539c-36a0-4cca-b86d-ecd158bb6de1-hubble-tls\") on node \"localhost\" DevicePath \"\""
Apr 22 15:28:25.443108 kubelet[2565]: I0422 15:28:25.442280    2565 reconciler_common.go:299] "Volume detached for volume \"hostproc\" (UniqueName: \"kubernetes.io/host-path/33a2539c-36a0-4cca-b86d-ecd158bb6de1-hostproc\") on node \"localhost\" DevicePath \"\""
Apr 22 15:28:25.443453 kubelet[2565]: I0422 15:28:25.442288    2565 reconciler_common.go:299] "Volume detached for volume \"cilium-cgroup\" (UniqueName: \"kubernetes.io/host-path/33a2539c-36a0-4cca-b86d-ecd158bb6de1-cilium-cgroup\") on node \"localhost\" DevicePath \"\""
Apr 22 15:28:25.443453 kubelet[2565]: I0422 15:28:25.442295    2565 reconciler_common.go:299] "Volume detached for volume \"host-proc-sys-kernel\" (UniqueName: \"kubernetes.io/host-path/33a2539c-36a0-4cca-b86d-ecd158bb6de1-host-proc-sys-kernel\") on node \"localhost\" DevicePath \"\""
Apr 22 15:28:25.443453 kubelet[2565]: I0422 15:28:25.442303    2565 reconciler_common.go:299] "Volume detached for volume \"cilium-run\" (UniqueName: \"kubernetes.io/host-path/33a2539c-36a0-4cca-b86d-ecd158bb6de1-cilium-run\") on node \"localhost\" DevicePath \"\""
Apr 22 15:28:25.443453 kubelet[2565]: I0422 15:28:25.442310    2565 reconciler_common.go:299] "Volume detached for volume \"cni-path\" (UniqueName: \"kubernetes.io/host-path/33a2539c-36a0-4cca-b86d-ecd158bb6de1-cni-path\") on node \"localhost\" DevicePath \"\""
Apr 22 15:28:25.443453 kubelet[2565]: I0422 15:28:25.442317    2565 reconciler_common.go:299] "Volume detached for volume \"kube-api-access-r6ssn\" (UniqueName: \"kubernetes.io/projected/33a2539c-36a0-4cca-b86d-ecd158bb6de1-kube-api-access-r6ssn\") on node \"localhost\" DevicePath \"\""
Apr 22 15:28:25.443453 kubelet[2565]: I0422 15:28:25.442325    2565 reconciler_common.go:299] "Volume detached for volume \"host-proc-sys-net\" (UniqueName: \"kubernetes.io/host-path/33a2539c-36a0-4cca-b86d-ecd158bb6de1-host-proc-sys-net\") on node \"localhost\" DevicePath \"\""
Apr 22 15:28:25.443453 kubelet[2565]: I0422 15:28:25.442338    2565 reconciler_common.go:299] "Volume detached for volume \"etc-cni-netd\" (UniqueName: \"kubernetes.io/host-path/33a2539c-36a0-4cca-b86d-ecd158bb6de1-etc-cni-netd\") on node \"localhost\" DevicePath \"\""
Apr 22 15:28:25.443453 kubelet[2565]: I0422 15:28:25.442347    2565 reconciler_common.go:299] "Volume detached for volume \"clustermesh-secrets\" (UniqueName: \"kubernetes.io/secret/33a2539c-36a0-4cca-b86d-ecd158bb6de1-clustermesh-secrets\") on node \"localhost\" DevicePath \"\""
Apr 22 15:28:25.760740 kubelet[2565]: I0422 15:28:25.760632    2565 scope.go:117] "RemoveContainer" containerID="074f6b6e071b432bca319fefaae33ee72e4c5f34433303048d7f07309c14cc1a"
Apr 22 15:28:25.764253 containerd[1459]: time="2025-04-22T15:28:25.763822097Z" level=info msg="RemoveContainer for \"074f6b6e071b432bca319fefaae33ee72e4c5f34433303048d7f07309c14cc1a\""
Apr 22 15:28:25.765936 systemd[1]: Removed slice kubepods-besteffort-pod7fe5058d_c464_4660_a390_39def13a640b.slice - libcontainer container kubepods-besteffort-pod7fe5058d_c464_4660_a390_39def13a640b.slice.
Apr 22 15:28:25.772452 systemd[1]: Removed slice kubepods-burstable-pod33a2539c_36a0_4cca_b86d_ecd158bb6de1.slice - libcontainer container kubepods-burstable-pod33a2539c_36a0_4cca_b86d_ecd158bb6de1.slice.
Apr 22 15:28:25.772733 systemd[1]: kubepods-burstable-pod33a2539c_36a0_4cca_b86d_ecd158bb6de1.slice: Consumed 6.501s CPU time, 122.3M memory peak, 172K read from disk, 16.1M written to disk.
Apr 22 15:28:25.774250 containerd[1459]: time="2025-04-22T15:28:25.774041465Z" level=info msg="RemoveContainer for \"074f6b6e071b432bca319fefaae33ee72e4c5f34433303048d7f07309c14cc1a\" returns successfully"
Apr 22 15:28:25.774616 kubelet[2565]: I0422 15:28:25.774591    2565 scope.go:117] "RemoveContainer" containerID="074f6b6e071b432bca319fefaae33ee72e4c5f34433303048d7f07309c14cc1a"
Apr 22 15:28:25.774918 containerd[1459]: time="2025-04-22T15:28:25.774778195Z" level=error msg="ContainerStatus for \"074f6b6e071b432bca319fefaae33ee72e4c5f34433303048d7f07309c14cc1a\" failed" error="rpc error: code = NotFound desc = an error occurred when try to find container \"074f6b6e071b432bca319fefaae33ee72e4c5f34433303048d7f07309c14cc1a\": not found"
Apr 22 15:28:25.780056 kubelet[2565]: E0422 15:28:25.779966    2565 log.go:32] "ContainerStatus from runtime service failed" err="rpc error: code = NotFound desc = an error occurred when try to find container \"074f6b6e071b432bca319fefaae33ee72e4c5f34433303048d7f07309c14cc1a\": not found" containerID="074f6b6e071b432bca319fefaae33ee72e4c5f34433303048d7f07309c14cc1a"
Apr 22 15:28:25.780056 kubelet[2565]: I0422 15:28:25.779996    2565 pod_container_deletor.go:53] "DeleteContainer returned error" containerID={"Type":"containerd","ID":"074f6b6e071b432bca319fefaae33ee72e4c5f34433303048d7f07309c14cc1a"} err="failed to get container status \"074f6b6e071b432bca319fefaae33ee72e4c5f34433303048d7f07309c14cc1a\": rpc error: code = NotFound desc = an error occurred when try to find container \"074f6b6e071b432bca319fefaae33ee72e4c5f34433303048d7f07309c14cc1a\": not found"
Apr 22 15:28:25.780678 kubelet[2565]: I0422 15:28:25.780068    2565 scope.go:117] "RemoveContainer" containerID="1c3af484f3b4463832a4c2112875111c4d0e2dce7a2d54e1d68f0d064e0b57b3"
Apr 22 15:28:25.782292 containerd[1459]: time="2025-04-22T15:28:25.782256769Z" level=info msg="RemoveContainer for \"1c3af484f3b4463832a4c2112875111c4d0e2dce7a2d54e1d68f0d064e0b57b3\""
Apr 22 15:28:25.785821 containerd[1459]: time="2025-04-22T15:28:25.785787973Z" level=info msg="RemoveContainer for \"1c3af484f3b4463832a4c2112875111c4d0e2dce7a2d54e1d68f0d064e0b57b3\" returns successfully"
Apr 22 15:28:25.786030 kubelet[2565]: I0422 15:28:25.785932    2565 scope.go:117] "RemoveContainer" containerID="63c913ee5b630d6c16043d3cc3ebc50e7195833c42ce2b91865866e8c9ee5522"
Apr 22 15:28:25.788636 containerd[1459]: time="2025-04-22T15:28:25.788445087Z" level=info msg="RemoveContainer for \"63c913ee5b630d6c16043d3cc3ebc50e7195833c42ce2b91865866e8c9ee5522\""
Apr 22 15:28:25.792012 containerd[1459]: time="2025-04-22T15:28:25.791983251Z" level=info msg="RemoveContainer for \"63c913ee5b630d6c16043d3cc3ebc50e7195833c42ce2b91865866e8c9ee5522\" returns successfully"
Apr 22 15:28:25.792149 kubelet[2565]: I0422 15:28:25.792129    2565 scope.go:117] "RemoveContainer" containerID="e2d79e05f308afebfee89c6035d814e37e5714fcc22f50089ae19649db4a7798"
Apr 22 15:28:25.794137 containerd[1459]: time="2025-04-22T15:28:25.794104478Z" level=info msg="RemoveContainer for \"e2d79e05f308afebfee89c6035d814e37e5714fcc22f50089ae19649db4a7798\""
Apr 22 15:28:25.797385 containerd[1459]: time="2025-04-22T15:28:25.797350639Z" level=info msg="RemoveContainer for \"e2d79e05f308afebfee89c6035d814e37e5714fcc22f50089ae19649db4a7798\" returns successfully"
Apr 22 15:28:25.797545 kubelet[2565]: I0422 15:28:25.797521    2565 scope.go:117] "RemoveContainer" containerID="84ff7af2f8b1ffba6feff36df4ae0e87da15e9b369c9f375421c0c72ae9d52c4"
Apr 22 15:28:25.798922 containerd[1459]: time="2025-04-22T15:28:25.798892978Z" level=info msg="RemoveContainer for \"84ff7af2f8b1ffba6feff36df4ae0e87da15e9b369c9f375421c0c72ae9d52c4\""
Apr 22 15:28:25.801680 containerd[1459]: time="2025-04-22T15:28:25.801649213Z" level=info msg="RemoveContainer for \"84ff7af2f8b1ffba6feff36df4ae0e87da15e9b369c9f375421c0c72ae9d52c4\" returns successfully"
Apr 22 15:28:25.801828 kubelet[2565]: I0422 15:28:25.801799    2565 scope.go:117] "RemoveContainer" containerID="5f38515ad07db7096fc7cbaec80b55326ecf7b3a78135087a1fd72cf2fcce876"
Apr 22 15:28:25.803019 containerd[1459]: time="2025-04-22T15:28:25.802939509Z" level=info msg="RemoveContainer for \"5f38515ad07db7096fc7cbaec80b55326ecf7b3a78135087a1fd72cf2fcce876\""
Apr 22 15:28:25.805325 containerd[1459]: time="2025-04-22T15:28:25.805295819Z" level=info msg="RemoveContainer for \"5f38515ad07db7096fc7cbaec80b55326ecf7b3a78135087a1fd72cf2fcce876\" returns successfully"
Apr 22 15:28:25.805490 kubelet[2565]: I0422 15:28:25.805463    2565 scope.go:117] "RemoveContainer" containerID="1c3af484f3b4463832a4c2112875111c4d0e2dce7a2d54e1d68f0d064e0b57b3"
Apr 22 15:28:25.805675 containerd[1459]: time="2025-04-22T15:28:25.805645143Z" level=error msg="ContainerStatus for \"1c3af484f3b4463832a4c2112875111c4d0e2dce7a2d54e1d68f0d064e0b57b3\" failed" error="rpc error: code = NotFound desc = an error occurred when try to find container \"1c3af484f3b4463832a4c2112875111c4d0e2dce7a2d54e1d68f0d064e0b57b3\": not found"
Apr 22 15:28:25.805933 kubelet[2565]: E0422 15:28:25.805821    2565 log.go:32] "ContainerStatus from runtime service failed" err="rpc error: code = NotFound desc = an error occurred when try to find container \"1c3af484f3b4463832a4c2112875111c4d0e2dce7a2d54e1d68f0d064e0b57b3\": not found" containerID="1c3af484f3b4463832a4c2112875111c4d0e2dce7a2d54e1d68f0d064e0b57b3"
Apr 22 15:28:25.805933 kubelet[2565]: I0422 15:28:25.805849    2565 pod_container_deletor.go:53] "DeleteContainer returned error" containerID={"Type":"containerd","ID":"1c3af484f3b4463832a4c2112875111c4d0e2dce7a2d54e1d68f0d064e0b57b3"} err="failed to get container status \"1c3af484f3b4463832a4c2112875111c4d0e2dce7a2d54e1d68f0d064e0b57b3\": rpc error: code = NotFound desc = an error occurred when try to find container \"1c3af484f3b4463832a4c2112875111c4d0e2dce7a2d54e1d68f0d064e0b57b3\": not found"
Apr 22 15:28:25.805933 kubelet[2565]: I0422 15:28:25.805868    2565 scope.go:117] "RemoveContainer" containerID="63c913ee5b630d6c16043d3cc3ebc50e7195833c42ce2b91865866e8c9ee5522"
Apr 22 15:28:25.806129 containerd[1459]: time="2025-04-22T15:28:25.806023668Z" level=error msg="ContainerStatus for \"63c913ee5b630d6c16043d3cc3ebc50e7195833c42ce2b91865866e8c9ee5522\" failed" error="rpc error: code = NotFound desc = an error occurred when try to find container \"63c913ee5b630d6c16043d3cc3ebc50e7195833c42ce2b91865866e8c9ee5522\": not found"
Apr 22 15:28:25.806192 kubelet[2565]: E0422 15:28:25.806111    2565 log.go:32] "ContainerStatus from runtime service failed" err="rpc error: code = NotFound desc = an error occurred when try to find container \"63c913ee5b630d6c16043d3cc3ebc50e7195833c42ce2b91865866e8c9ee5522\": not found" containerID="63c913ee5b630d6c16043d3cc3ebc50e7195833c42ce2b91865866e8c9ee5522"
Apr 22 15:28:25.806354 kubelet[2565]: I0422 15:28:25.806258    2565 pod_container_deletor.go:53] "DeleteContainer returned error" containerID={"Type":"containerd","ID":"63c913ee5b630d6c16043d3cc3ebc50e7195833c42ce2b91865866e8c9ee5522"} err="failed to get container status \"63c913ee5b630d6c16043d3cc3ebc50e7195833c42ce2b91865866e8c9ee5522\": rpc error: code = NotFound desc = an error occurred when try to find container \"63c913ee5b630d6c16043d3cc3ebc50e7195833c42ce2b91865866e8c9ee5522\": not found"
Apr 22 15:28:25.806354 kubelet[2565]: I0422 15:28:25.806284    2565 scope.go:117] "RemoveContainer" containerID="e2d79e05f308afebfee89c6035d814e37e5714fcc22f50089ae19649db4a7798"
Apr 22 15:28:25.806487 containerd[1459]: time="2025-04-22T15:28:25.806450233Z" level=error msg="ContainerStatus for \"e2d79e05f308afebfee89c6035d814e37e5714fcc22f50089ae19649db4a7798\" failed" error="rpc error: code = NotFound desc = an error occurred when try to find container \"e2d79e05f308afebfee89c6035d814e37e5714fcc22f50089ae19649db4a7798\": not found"
Apr 22 15:28:25.806663 kubelet[2565]: E0422 15:28:25.806572    2565 log.go:32] "ContainerStatus from runtime service failed" err="rpc error: code = NotFound desc = an error occurred when try to find container \"e2d79e05f308afebfee89c6035d814e37e5714fcc22f50089ae19649db4a7798\": not found" containerID="e2d79e05f308afebfee89c6035d814e37e5714fcc22f50089ae19649db4a7798"
Apr 22 15:28:25.806663 kubelet[2565]: I0422 15:28:25.806592    2565 pod_container_deletor.go:53] "DeleteContainer returned error" containerID={"Type":"containerd","ID":"e2d79e05f308afebfee89c6035d814e37e5714fcc22f50089ae19649db4a7798"} err="failed to get container status \"e2d79e05f308afebfee89c6035d814e37e5714fcc22f50089ae19649db4a7798\": rpc error: code = NotFound desc = an error occurred when try to find container \"e2d79e05f308afebfee89c6035d814e37e5714fcc22f50089ae19649db4a7798\": not found"
Apr 22 15:28:25.806663 kubelet[2565]: I0422 15:28:25.806606    2565 scope.go:117] "RemoveContainer" containerID="84ff7af2f8b1ffba6feff36df4ae0e87da15e9b369c9f375421c0c72ae9d52c4"
Apr 22 15:28:25.806770 containerd[1459]: time="2025-04-22T15:28:25.806735317Z" level=error msg="ContainerStatus for \"84ff7af2f8b1ffba6feff36df4ae0e87da15e9b369c9f375421c0c72ae9d52c4\" failed" error="rpc error: code = NotFound desc = an error occurred when try to find container \"84ff7af2f8b1ffba6feff36df4ae0e87da15e9b369c9f375421c0c72ae9d52c4\": not found"
Apr 22 15:28:25.806906 kubelet[2565]: E0422 15:28:25.806886    2565 log.go:32] "ContainerStatus from runtime service failed" err="rpc error: code = NotFound desc = an error occurred when try to find container \"84ff7af2f8b1ffba6feff36df4ae0e87da15e9b369c9f375421c0c72ae9d52c4\": not found" containerID="84ff7af2f8b1ffba6feff36df4ae0e87da15e9b369c9f375421c0c72ae9d52c4"
Apr 22 15:28:25.806940 kubelet[2565]: I0422 15:28:25.806911    2565 pod_container_deletor.go:53] "DeleteContainer returned error" containerID={"Type":"containerd","ID":"84ff7af2f8b1ffba6feff36df4ae0e87da15e9b369c9f375421c0c72ae9d52c4"} err="failed to get container status \"84ff7af2f8b1ffba6feff36df4ae0e87da15e9b369c9f375421c0c72ae9d52c4\": rpc error: code = NotFound desc = an error occurred when try to find container \"84ff7af2f8b1ffba6feff36df4ae0e87da15e9b369c9f375421c0c72ae9d52c4\": not found"
Apr 22 15:28:25.806940 kubelet[2565]: I0422 15:28:25.806936    2565 scope.go:117] "RemoveContainer" containerID="5f38515ad07db7096fc7cbaec80b55326ecf7b3a78135087a1fd72cf2fcce876"
Apr 22 15:28:25.807128 containerd[1459]: time="2025-04-22T15:28:25.807088401Z" level=error msg="ContainerStatus for \"5f38515ad07db7096fc7cbaec80b55326ecf7b3a78135087a1fd72cf2fcce876\" failed" error="rpc error: code = NotFound desc = an error occurred when try to find container \"5f38515ad07db7096fc7cbaec80b55326ecf7b3a78135087a1fd72cf2fcce876\": not found"
Apr 22 15:28:25.807290 kubelet[2565]: E0422 15:28:25.807236    2565 log.go:32] "ContainerStatus from runtime service failed" err="rpc error: code = NotFound desc = an error occurred when try to find container \"5f38515ad07db7096fc7cbaec80b55326ecf7b3a78135087a1fd72cf2fcce876\": not found" containerID="5f38515ad07db7096fc7cbaec80b55326ecf7b3a78135087a1fd72cf2fcce876"
Apr 22 15:28:25.807290 kubelet[2565]: I0422 15:28:25.807261    2565 pod_container_deletor.go:53] "DeleteContainer returned error" containerID={"Type":"containerd","ID":"5f38515ad07db7096fc7cbaec80b55326ecf7b3a78135087a1fd72cf2fcce876"} err="failed to get container status \"5f38515ad07db7096fc7cbaec80b55326ecf7b3a78135087a1fd72cf2fcce876\": rpc error: code = NotFound desc = an error occurred when try to find container \"5f38515ad07db7096fc7cbaec80b55326ecf7b3a78135087a1fd72cf2fcce876\": not found"
Apr 22 15:28:26.194523 systemd[1]: var-lib-kubelet-pods-7fe5058d\x2dc464\x2d4660\x2da390\x2d39def13a640b-volumes-kubernetes.io\x7eprojected-kube\x2dapi\x2daccess\x2d4ptbz.mount: Deactivated successfully.
Apr 22 15:28:26.194631 systemd[1]: run-containerd-io.containerd.grpc.v1.cri-sandboxes-60c2a0c0238d17b7704dc89e130f754d8d90ec278c1fc365f7805db8e1d246a7-shm.mount: Deactivated successfully.
Apr 22 15:28:26.194683 systemd[1]: var-lib-kubelet-pods-33a2539c\x2d36a0\x2d4cca\x2db86d\x2decd158bb6de1-volumes-kubernetes.io\x7eprojected-kube\x2dapi\x2daccess\x2dr6ssn.mount: Deactivated successfully.
Apr 22 15:28:26.194750 systemd[1]: var-lib-kubelet-pods-33a2539c\x2d36a0\x2d4cca\x2db86d\x2decd158bb6de1-volumes-kubernetes.io\x7esecret-clustermesh\x2dsecrets.mount: Deactivated successfully.
Apr 22 15:28:26.194798 systemd[1]: var-lib-kubelet-pods-33a2539c\x2d36a0\x2d4cca\x2db86d\x2decd158bb6de1-volumes-kubernetes.io\x7eprojected-hubble\x2dtls.mount: Deactivated successfully.
Apr 22 15:28:26.578535 kubelet[2565]: I0422 15:28:26.578497    2565 kubelet_volumes.go:163] "Cleaned up orphaned pod volumes dir" podUID="33a2539c-36a0-4cca-b86d-ecd158bb6de1" path="/var/lib/kubelet/pods/33a2539c-36a0-4cca-b86d-ecd158bb6de1/volumes"
Apr 22 15:28:26.579023 kubelet[2565]: I0422 15:28:26.579003    2565 kubelet_volumes.go:163] "Cleaned up orphaned pod volumes dir" podUID="7fe5058d-c464-4660-a390-39def13a640b" path="/var/lib/kubelet/pods/7fe5058d-c464-4660-a390-39def13a640b/volumes"
Apr 22 15:28:26.638076 kubelet[2565]: E0422 15:28:26.638020    2565 kubelet.go:3008] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized"
Apr 22 15:28:27.104281 sshd[4176]: Connection closed by 10.0.0.1 port 46102
Apr 22 15:28:27.104769 sshd-session[4174]: pam_unix(sshd:session): session closed for user core
Apr 22 15:28:27.118658 systemd[1]: sshd@23-10.0.0.124:22-10.0.0.1:46102.service: Deactivated successfully.
Apr 22 15:28:27.120318 systemd[1]: session-24.scope: Deactivated successfully.
Apr 22 15:28:27.121066 systemd[1]: session-24.scope: Consumed 1.263s CPU time, 27.7M memory peak.
Apr 22 15:28:27.121752 systemd-logind[1442]: Session 24 logged out. Waiting for processes to exit.
Apr 22 15:28:27.124311 systemd[1]: Started sshd@24-10.0.0.124:22-10.0.0.1:46116.service - OpenSSH per-connection server daemon (10.0.0.1:46116).
Apr 22 15:28:27.125264 systemd-logind[1442]: Removed session 24.
Apr 22 15:28:27.187320 sshd[4332]: Accepted publickey for core from 10.0.0.1 port 46116 ssh2: RSA SHA256:vSMEaMy/bsMRI0wkzsr2vqgekxsKtnIZxYOZanmPdeI
Apr 22 15:28:27.188675 sshd-session[4332]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0)
Apr 22 15:28:27.193102 systemd-logind[1442]: New session 25 of user core.
Apr 22 15:28:27.199377 systemd[1]: Started session-25.scope - Session 25 of User core.
Apr 22 15:28:28.100723 sshd[4335]: Connection closed by 10.0.0.1 port 46116
Apr 22 15:28:28.101604 sshd-session[4332]: pam_unix(sshd:session): session closed for user core
Apr 22 15:28:28.110936 systemd[1]: sshd@24-10.0.0.124:22-10.0.0.1:46116.service: Deactivated successfully.
Apr 22 15:28:28.112698 systemd[1]: session-25.scope: Deactivated successfully.
Apr 22 15:28:28.115562 systemd-logind[1442]: Session 25 logged out. Waiting for processes to exit.
Apr 22 15:28:28.120315 systemd[1]: Started sshd@25-10.0.0.124:22-10.0.0.1:46120.service - OpenSSH per-connection server daemon (10.0.0.1:46120).
Apr 22 15:28:28.122730 systemd-logind[1442]: Removed session 25.
Apr 22 15:28:28.135308 kubelet[2565]: I0422 15:28:28.135260    2565 memory_manager.go:355] "RemoveStaleState removing state" podUID="33a2539c-36a0-4cca-b86d-ecd158bb6de1" containerName="cilium-agent"
Apr 22 15:28:28.135308 kubelet[2565]: I0422 15:28:28.135296    2565 memory_manager.go:355] "RemoveStaleState removing state" podUID="7fe5058d-c464-4660-a390-39def13a640b" containerName="cilium-operator"
Apr 22 15:28:28.147272 systemd[1]: Created slice kubepods-burstable-pod2dc00287_8f9e_402f_ad24_794415a5665c.slice - libcontainer container kubepods-burstable-pod2dc00287_8f9e_402f_ad24_794415a5665c.slice.
Apr 22 15:28:28.154902 kubelet[2565]: I0422 15:28:28.153928    2565 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/2dc00287-8f9e-402f-ad24-794415a5665c-cilium-config-path\") pod \"cilium-mxbjh\" (UID: \"2dc00287-8f9e-402f-ad24-794415a5665c\") " pod="kube-system/cilium-mxbjh"
Apr 22 15:28:28.154902 kubelet[2565]: I0422 15:28:28.153969    2565 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/2dc00287-8f9e-402f-ad24-794415a5665c-xtables-lock\") pod \"cilium-mxbjh\" (UID: \"2dc00287-8f9e-402f-ad24-794415a5665c\") " pod="kube-system/cilium-mxbjh"
Apr 22 15:28:28.154902 kubelet[2565]: I0422 15:28:28.153986    2565 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-ipsec-secrets\" (UniqueName: \"kubernetes.io/secret/2dc00287-8f9e-402f-ad24-794415a5665c-cilium-ipsec-secrets\") pod \"cilium-mxbjh\" (UID: \"2dc00287-8f9e-402f-ad24-794415a5665c\") " pod="kube-system/cilium-mxbjh"
Apr 22 15:28:28.154902 kubelet[2565]: I0422 15:28:28.154003    2565 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cni-path\" (UniqueName: \"kubernetes.io/host-path/2dc00287-8f9e-402f-ad24-794415a5665c-cni-path\") pod \"cilium-mxbjh\" (UID: \"2dc00287-8f9e-402f-ad24-794415a5665c\") " pod="kube-system/cilium-mxbjh"
Apr 22 15:28:28.154902 kubelet[2565]: I0422 15:28:28.154030    2565 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"host-proc-sys-net\" (UniqueName: \"kubernetes.io/host-path/2dc00287-8f9e-402f-ad24-794415a5665c-host-proc-sys-net\") pod \"cilium-mxbjh\" (UID: \"2dc00287-8f9e-402f-ad24-794415a5665c\") " pod="kube-system/cilium-mxbjh"
Apr 22 15:28:28.155101 kubelet[2565]: I0422 15:28:28.154054    2565 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-nxk8r\" (UniqueName: \"kubernetes.io/projected/2dc00287-8f9e-402f-ad24-794415a5665c-kube-api-access-nxk8r\") pod \"cilium-mxbjh\" (UID: \"2dc00287-8f9e-402f-ad24-794415a5665c\") " pod="kube-system/cilium-mxbjh"
Apr 22 15:28:28.155101 kubelet[2565]: I0422 15:28:28.154097    2565 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/2dc00287-8f9e-402f-ad24-794415a5665c-lib-modules\") pod \"cilium-mxbjh\" (UID: \"2dc00287-8f9e-402f-ad24-794415a5665c\") " pod="kube-system/cilium-mxbjh"
Apr 22 15:28:28.155101 kubelet[2565]: I0422 15:28:28.154118    2565 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"hubble-tls\" (UniqueName: \"kubernetes.io/projected/2dc00287-8f9e-402f-ad24-794415a5665c-hubble-tls\") pod \"cilium-mxbjh\" (UID: \"2dc00287-8f9e-402f-ad24-794415a5665c\") " pod="kube-system/cilium-mxbjh"
Apr 22 15:28:28.155101 kubelet[2565]: I0422 15:28:28.154142    2565 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"bpf-maps\" (UniqueName: \"kubernetes.io/host-path/2dc00287-8f9e-402f-ad24-794415a5665c-bpf-maps\") pod \"cilium-mxbjh\" (UID: \"2dc00287-8f9e-402f-ad24-794415a5665c\") " pod="kube-system/cilium-mxbjh"
Apr 22 15:28:28.155101 kubelet[2565]: I0422 15:28:28.154185    2565 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"host-proc-sys-kernel\" (UniqueName: \"kubernetes.io/host-path/2dc00287-8f9e-402f-ad24-794415a5665c-host-proc-sys-kernel\") pod \"cilium-mxbjh\" (UID: \"2dc00287-8f9e-402f-ad24-794415a5665c\") " pod="kube-system/cilium-mxbjh"
Apr 22 15:28:28.155101 kubelet[2565]: I0422 15:28:28.154244    2565 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-run\" (UniqueName: \"kubernetes.io/host-path/2dc00287-8f9e-402f-ad24-794415a5665c-cilium-run\") pod \"cilium-mxbjh\" (UID: \"2dc00287-8f9e-402f-ad24-794415a5665c\") " pod="kube-system/cilium-mxbjh"
Apr 22 15:28:28.155799 kubelet[2565]: I0422 15:28:28.154265    2565 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"hostproc\" (UniqueName: \"kubernetes.io/host-path/2dc00287-8f9e-402f-ad24-794415a5665c-hostproc\") pod \"cilium-mxbjh\" (UID: \"2dc00287-8f9e-402f-ad24-794415a5665c\") " pod="kube-system/cilium-mxbjh"
Apr 22 15:28:28.155799 kubelet[2565]: I0422 15:28:28.154280    2565 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-cgroup\" (UniqueName: \"kubernetes.io/host-path/2dc00287-8f9e-402f-ad24-794415a5665c-cilium-cgroup\") pod \"cilium-mxbjh\" (UID: \"2dc00287-8f9e-402f-ad24-794415a5665c\") " pod="kube-system/cilium-mxbjh"
Apr 22 15:28:28.155799 kubelet[2565]: I0422 15:28:28.154294    2565 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"etc-cni-netd\" (UniqueName: \"kubernetes.io/host-path/2dc00287-8f9e-402f-ad24-794415a5665c-etc-cni-netd\") pod \"cilium-mxbjh\" (UID: \"2dc00287-8f9e-402f-ad24-794415a5665c\") " pod="kube-system/cilium-mxbjh"
Apr 22 15:28:28.155799 kubelet[2565]: I0422 15:28:28.154309    2565 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"clustermesh-secrets\" (UniqueName: \"kubernetes.io/secret/2dc00287-8f9e-402f-ad24-794415a5665c-clustermesh-secrets\") pod \"cilium-mxbjh\" (UID: \"2dc00287-8f9e-402f-ad24-794415a5665c\") " pod="kube-system/cilium-mxbjh"
Apr 22 15:28:28.178518 sshd[4345]: Accepted publickey for core from 10.0.0.1 port 46120 ssh2: RSA SHA256:vSMEaMy/bsMRI0wkzsr2vqgekxsKtnIZxYOZanmPdeI
Apr 22 15:28:28.180045 sshd-session[4345]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0)
Apr 22 15:28:28.183918 systemd-logind[1442]: New session 26 of user core.
Apr 22 15:28:28.194375 systemd[1]: Started session-26.scope - Session 26 of User core.
Apr 22 15:28:28.243251 sshd[4348]: Connection closed by 10.0.0.1 port 46120
Apr 22 15:28:28.243418 sshd-session[4345]: pam_unix(sshd:session): session closed for user core
Apr 22 15:28:28.257013 systemd[1]: sshd@25-10.0.0.124:22-10.0.0.1:46120.service: Deactivated successfully.
Apr 22 15:28:28.271074 systemd[1]: session-26.scope: Deactivated successfully.
Apr 22 15:28:28.272469 systemd-logind[1442]: Session 26 logged out. Waiting for processes to exit.
Apr 22 15:28:28.273912 systemd[1]: Started sshd@26-10.0.0.124:22-10.0.0.1:46128.service - OpenSSH per-connection server daemon (10.0.0.1:46128).
Apr 22 15:28:28.275570 systemd-logind[1442]: Removed session 26.
Apr 22 15:28:28.334627 sshd[4359]: Accepted publickey for core from 10.0.0.1 port 46128 ssh2: RSA SHA256:vSMEaMy/bsMRI0wkzsr2vqgekxsKtnIZxYOZanmPdeI
Apr 22 15:28:28.335742 sshd-session[4359]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0)
Apr 22 15:28:28.339419 systemd-logind[1442]: New session 27 of user core.
Apr 22 15:28:28.355363 systemd[1]: Started session-27.scope - Session 27 of User core.
Apr 22 15:28:28.455002 containerd[1459]: time="2025-04-22T15:28:28.454562953Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:cilium-mxbjh,Uid:2dc00287-8f9e-402f-ad24-794415a5665c,Namespace:kube-system,Attempt:0,}"
Apr 22 15:28:28.470556 containerd[1459]: time="2025-04-22T15:28:28.470389183Z" level=info msg="connecting to shim 34661b00f971e5cd52afd40e33f78d3837cef35945de5235c50b65c0e7c87d70" address="unix:///run/containerd/s/89f6de34621fbdd8a49da4c4f3fab338c284ba75ee44bcda3b5fab1676bf6775" namespace=k8s.io protocol=ttrpc version=3
Apr 22 15:28:28.493391 systemd[1]: Started cri-containerd-34661b00f971e5cd52afd40e33f78d3837cef35945de5235c50b65c0e7c87d70.scope - libcontainer container 34661b00f971e5cd52afd40e33f78d3837cef35945de5235c50b65c0e7c87d70.
Apr 22 15:28:28.513516 containerd[1459]: time="2025-04-22T15:28:28.513472942Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:cilium-mxbjh,Uid:2dc00287-8f9e-402f-ad24-794415a5665c,Namespace:kube-system,Attempt:0,} returns sandbox id \"34661b00f971e5cd52afd40e33f78d3837cef35945de5235c50b65c0e7c87d70\""
Apr 22 15:28:28.516839 containerd[1459]: time="2025-04-22T15:28:28.516805102Z" level=info msg="CreateContainer within sandbox \"34661b00f971e5cd52afd40e33f78d3837cef35945de5235c50b65c0e7c87d70\" for container &ContainerMetadata{Name:mount-cgroup,Attempt:0,}"
Apr 22 15:28:28.540577 containerd[1459]: time="2025-04-22T15:28:28.540539708Z" level=info msg="Container aa8410d680745b32190eddfe1c82daaea6382827bca466299ab52bcd01ba58d7: CDI devices from CRI Config.CDIDevices: []"
Apr 22 15:28:28.546091 containerd[1459]: time="2025-04-22T15:28:28.546049654Z" level=info msg="CreateContainer within sandbox \"34661b00f971e5cd52afd40e33f78d3837cef35945de5235c50b65c0e7c87d70\" for &ContainerMetadata{Name:mount-cgroup,Attempt:0,} returns container id \"aa8410d680745b32190eddfe1c82daaea6382827bca466299ab52bcd01ba58d7\""
Apr 22 15:28:28.546884 containerd[1459]: time="2025-04-22T15:28:28.546808303Z" level=info msg="StartContainer for \"aa8410d680745b32190eddfe1c82daaea6382827bca466299ab52bcd01ba58d7\""
Apr 22 15:28:28.548426 containerd[1459]: time="2025-04-22T15:28:28.548217640Z" level=info msg="connecting to shim aa8410d680745b32190eddfe1c82daaea6382827bca466299ab52bcd01ba58d7" address="unix:///run/containerd/s/89f6de34621fbdd8a49da4c4f3fab338c284ba75ee44bcda3b5fab1676bf6775" protocol=ttrpc version=3
Apr 22 15:28:28.570461 systemd[1]: Started cri-containerd-aa8410d680745b32190eddfe1c82daaea6382827bca466299ab52bcd01ba58d7.scope - libcontainer container aa8410d680745b32190eddfe1c82daaea6382827bca466299ab52bcd01ba58d7.
Apr 22 15:28:28.593291 containerd[1459]: time="2025-04-22T15:28:28.593234622Z" level=info msg="StartContainer for \"aa8410d680745b32190eddfe1c82daaea6382827bca466299ab52bcd01ba58d7\" returns successfully"
Apr 22 15:28:28.617174 systemd[1]: cri-containerd-aa8410d680745b32190eddfe1c82daaea6382827bca466299ab52bcd01ba58d7.scope: Deactivated successfully.
Apr 22 15:28:28.618486 containerd[1459]: time="2025-04-22T15:28:28.617741637Z" level=info msg="received exit event container_id:\"aa8410d680745b32190eddfe1c82daaea6382827bca466299ab52bcd01ba58d7\"  id:\"aa8410d680745b32190eddfe1c82daaea6382827bca466299ab52bcd01ba58d7\"  pid:4429  exited_at:{seconds:1745335708  nanos:617440793}"
Apr 22 15:28:28.618486 containerd[1459]: time="2025-04-22T15:28:28.617893239Z" level=info msg="TaskExit event in podsandbox handler container_id:\"aa8410d680745b32190eddfe1c82daaea6382827bca466299ab52bcd01ba58d7\"  id:\"aa8410d680745b32190eddfe1c82daaea6382827bca466299ab52bcd01ba58d7\"  pid:4429  exited_at:{seconds:1745335708  nanos:617440793}"
Apr 22 15:28:28.786664 containerd[1459]: time="2025-04-22T15:28:28.785555017Z" level=info msg="CreateContainer within sandbox \"34661b00f971e5cd52afd40e33f78d3837cef35945de5235c50b65c0e7c87d70\" for container &ContainerMetadata{Name:apply-sysctl-overwrites,Attempt:0,}"
Apr 22 15:28:28.793752 containerd[1459]: time="2025-04-22T15:28:28.793706995Z" level=info msg="Container 8c7180d8e6da976e32ea242619075cb367cbdd6c4dfeb065594cc4d92d8f2f89: CDI devices from CRI Config.CDIDevices: []"
Apr 22 15:28:28.800310 containerd[1459]: time="2025-04-22T15:28:28.800274314Z" level=info msg="CreateContainer within sandbox \"34661b00f971e5cd52afd40e33f78d3837cef35945de5235c50b65c0e7c87d70\" for &ContainerMetadata{Name:apply-sysctl-overwrites,Attempt:0,} returns container id \"8c7180d8e6da976e32ea242619075cb367cbdd6c4dfeb065594cc4d92d8f2f89\""
Apr 22 15:28:28.801027 containerd[1459]: time="2025-04-22T15:28:28.800951083Z" level=info msg="StartContainer for \"8c7180d8e6da976e32ea242619075cb367cbdd6c4dfeb065594cc4d92d8f2f89\""
Apr 22 15:28:28.801851 containerd[1459]: time="2025-04-22T15:28:28.801755492Z" level=info msg="connecting to shim 8c7180d8e6da976e32ea242619075cb367cbdd6c4dfeb065594cc4d92d8f2f89" address="unix:///run/containerd/s/89f6de34621fbdd8a49da4c4f3fab338c284ba75ee44bcda3b5fab1676bf6775" protocol=ttrpc version=3
Apr 22 15:28:28.819294 kubelet[2565]: I0422 15:28:28.819247    2565 setters.go:602] "Node became not ready" node="localhost" condition={"type":"Ready","status":"False","lastHeartbeatTime":"2025-04-22T15:28:28Z","lastTransitionTime":"2025-04-22T15:28:28Z","reason":"KubeletNotReady","message":"container runtime network not ready: NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized"}
Apr 22 15:28:28.826419 systemd[1]: Started cri-containerd-8c7180d8e6da976e32ea242619075cb367cbdd6c4dfeb065594cc4d92d8f2f89.scope - libcontainer container 8c7180d8e6da976e32ea242619075cb367cbdd6c4dfeb065594cc4d92d8f2f89.
Apr 22 15:28:28.863048 containerd[1459]: time="2025-04-22T15:28:28.863015830Z" level=info msg="StartContainer for \"8c7180d8e6da976e32ea242619075cb367cbdd6c4dfeb065594cc4d92d8f2f89\" returns successfully"
Apr 22 15:28:28.866748 systemd[1]: cri-containerd-8c7180d8e6da976e32ea242619075cb367cbdd6c4dfeb065594cc4d92d8f2f89.scope: Deactivated successfully.
Apr 22 15:28:28.867602 containerd[1459]: time="2025-04-22T15:28:28.867570605Z" level=info msg="TaskExit event in podsandbox handler container_id:\"8c7180d8e6da976e32ea242619075cb367cbdd6c4dfeb065594cc4d92d8f2f89\"  id:\"8c7180d8e6da976e32ea242619075cb367cbdd6c4dfeb065594cc4d92d8f2f89\"  pid:4474  exited_at:{seconds:1745335708  nanos:866975917}"
Apr 22 15:28:28.867797 containerd[1459]: time="2025-04-22T15:28:28.867757167Z" level=info msg="received exit event container_id:\"8c7180d8e6da976e32ea242619075cb367cbdd6c4dfeb065594cc4d92d8f2f89\"  id:\"8c7180d8e6da976e32ea242619075cb367cbdd6c4dfeb065594cc4d92d8f2f89\"  pid:4474  exited_at:{seconds:1745335708  nanos:866975917}"
Apr 22 15:28:29.787263 containerd[1459]: time="2025-04-22T15:28:29.787172501Z" level=info msg="CreateContainer within sandbox \"34661b00f971e5cd52afd40e33f78d3837cef35945de5235c50b65c0e7c87d70\" for container &ContainerMetadata{Name:mount-bpf-fs,Attempt:0,}"
Apr 22 15:28:29.798299 containerd[1459]: time="2025-04-22T15:28:29.798261992Z" level=info msg="Container 4e935f486333dfdad56e6555c1f0c39d8dac654c59c0e6286c8fcd3f9b482ce4: CDI devices from CRI Config.CDIDevices: []"
Apr 22 15:28:29.806608 containerd[1459]: time="2025-04-22T15:28:29.806535330Z" level=info msg="CreateContainer within sandbox \"34661b00f971e5cd52afd40e33f78d3837cef35945de5235c50b65c0e7c87d70\" for &ContainerMetadata{Name:mount-bpf-fs,Attempt:0,} returns container id \"4e935f486333dfdad56e6555c1f0c39d8dac654c59c0e6286c8fcd3f9b482ce4\""
Apr 22 15:28:29.806958 containerd[1459]: time="2025-04-22T15:28:29.806937575Z" level=info msg="StartContainer for \"4e935f486333dfdad56e6555c1f0c39d8dac654c59c0e6286c8fcd3f9b482ce4\""
Apr 22 15:28:29.808733 containerd[1459]: time="2025-04-22T15:28:29.808706876Z" level=info msg="connecting to shim 4e935f486333dfdad56e6555c1f0c39d8dac654c59c0e6286c8fcd3f9b482ce4" address="unix:///run/containerd/s/89f6de34621fbdd8a49da4c4f3fab338c284ba75ee44bcda3b5fab1676bf6775" protocol=ttrpc version=3
Apr 22 15:28:29.831526 systemd[1]: Started cri-containerd-4e935f486333dfdad56e6555c1f0c39d8dac654c59c0e6286c8fcd3f9b482ce4.scope - libcontainer container 4e935f486333dfdad56e6555c1f0c39d8dac654c59c0e6286c8fcd3f9b482ce4.
Apr 22 15:28:29.861216 systemd[1]: cri-containerd-4e935f486333dfdad56e6555c1f0c39d8dac654c59c0e6286c8fcd3f9b482ce4.scope: Deactivated successfully.
Apr 22 15:28:29.861609 containerd[1459]: time="2025-04-22T15:28:29.861453822Z" level=info msg="received exit event container_id:\"4e935f486333dfdad56e6555c1f0c39d8dac654c59c0e6286c8fcd3f9b482ce4\"  id:\"4e935f486333dfdad56e6555c1f0c39d8dac654c59c0e6286c8fcd3f9b482ce4\"  pid:4518  exited_at:{seconds:1745335709  nanos:861123898}"
Apr 22 15:28:29.861609 containerd[1459]: time="2025-04-22T15:28:29.861543903Z" level=info msg="TaskExit event in podsandbox handler container_id:\"4e935f486333dfdad56e6555c1f0c39d8dac654c59c0e6286c8fcd3f9b482ce4\"  id:\"4e935f486333dfdad56e6555c1f0c39d8dac654c59c0e6286c8fcd3f9b482ce4\"  pid:4518  exited_at:{seconds:1745335709  nanos:861123898}"
Apr 22 15:28:29.866748 containerd[1459]: time="2025-04-22T15:28:29.866665044Z" level=info msg="StartContainer for \"4e935f486333dfdad56e6555c1f0c39d8dac654c59c0e6286c8fcd3f9b482ce4\" returns successfully"
Apr 22 15:28:29.883890 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-4e935f486333dfdad56e6555c1f0c39d8dac654c59c0e6286c8fcd3f9b482ce4-rootfs.mount: Deactivated successfully.
Apr 22 15:28:30.791011 containerd[1459]: time="2025-04-22T15:28:30.790966922Z" level=info msg="CreateContainer within sandbox \"34661b00f971e5cd52afd40e33f78d3837cef35945de5235c50b65c0e7c87d70\" for container &ContainerMetadata{Name:clean-cilium-state,Attempt:0,}"
Apr 22 15:28:30.805119 containerd[1459]: time="2025-04-22T15:28:30.805065287Z" level=info msg="Container f386f6b8449619cd7dced36f49c980099e88abf6d7a4ff9214e924814af6369d: CDI devices from CRI Config.CDIDevices: []"
Apr 22 15:28:30.810688 containerd[1459]: time="2025-04-22T15:28:30.810653792Z" level=info msg="CreateContainer within sandbox \"34661b00f971e5cd52afd40e33f78d3837cef35945de5235c50b65c0e7c87d70\" for &ContainerMetadata{Name:clean-cilium-state,Attempt:0,} returns container id \"f386f6b8449619cd7dced36f49c980099e88abf6d7a4ff9214e924814af6369d\""
Apr 22 15:28:30.811248 containerd[1459]: time="2025-04-22T15:28:30.811168799Z" level=info msg="StartContainer for \"f386f6b8449619cd7dced36f49c980099e88abf6d7a4ff9214e924814af6369d\""
Apr 22 15:28:30.812222 containerd[1459]: time="2025-04-22T15:28:30.812091529Z" level=info msg="connecting to shim f386f6b8449619cd7dced36f49c980099e88abf6d7a4ff9214e924814af6369d" address="unix:///run/containerd/s/89f6de34621fbdd8a49da4c4f3fab338c284ba75ee44bcda3b5fab1676bf6775" protocol=ttrpc version=3
Apr 22 15:28:30.832460 systemd[1]: Started cri-containerd-f386f6b8449619cd7dced36f49c980099e88abf6d7a4ff9214e924814af6369d.scope - libcontainer container f386f6b8449619cd7dced36f49c980099e88abf6d7a4ff9214e924814af6369d.
Apr 22 15:28:30.855590 systemd[1]: cri-containerd-f386f6b8449619cd7dced36f49c980099e88abf6d7a4ff9214e924814af6369d.scope: Deactivated successfully.
Apr 22 15:28:30.856147 containerd[1459]: time="2025-04-22T15:28:30.856104764Z" level=info msg="TaskExit event in podsandbox handler container_id:\"f386f6b8449619cd7dced36f49c980099e88abf6d7a4ff9214e924814af6369d\"  id:\"f386f6b8449619cd7dced36f49c980099e88abf6d7a4ff9214e924814af6369d\"  pid:4556  exited_at:{seconds:1745335710  nanos:855875282}"
Apr 22 15:28:30.857430 containerd[1459]: time="2025-04-22T15:28:30.857396739Z" level=info msg="received exit event container_id:\"f386f6b8449619cd7dced36f49c980099e88abf6d7a4ff9214e924814af6369d\"  id:\"f386f6b8449619cd7dced36f49c980099e88abf6d7a4ff9214e924814af6369d\"  pid:4556  exited_at:{seconds:1745335710  nanos:855875282}"
Apr 22 15:28:30.858190 containerd[1459]: time="2025-04-22T15:28:30.858167708Z" level=info msg="StartContainer for \"f386f6b8449619cd7dced36f49c980099e88abf6d7a4ff9214e924814af6369d\" returns successfully"
Apr 22 15:28:30.873531 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-f386f6b8449619cd7dced36f49c980099e88abf6d7a4ff9214e924814af6369d-rootfs.mount: Deactivated successfully.
Apr 22 15:28:31.638984 kubelet[2565]: E0422 15:28:31.638949    2565 kubelet.go:3008] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized"
Apr 22 15:28:31.800257 containerd[1459]: time="2025-04-22T15:28:31.800194644Z" level=info msg="CreateContainer within sandbox \"34661b00f971e5cd52afd40e33f78d3837cef35945de5235c50b65c0e7c87d70\" for container &ContainerMetadata{Name:cilium-agent,Attempt:0,}"
Apr 22 15:28:31.810984 containerd[1459]: time="2025-04-22T15:28:31.810211159Z" level=info msg="Container e9b95a7ead5a35f44d75f11e216dc7bf5a9a9126b42913d12c43dadf5bcf9d32: CDI devices from CRI Config.CDIDevices: []"
Apr 22 15:28:31.814338 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount2120315006.mount: Deactivated successfully.
Apr 22 15:28:31.818904 containerd[1459]: time="2025-04-22T15:28:31.818806899Z" level=info msg="CreateContainer within sandbox \"34661b00f971e5cd52afd40e33f78d3837cef35945de5235c50b65c0e7c87d70\" for &ContainerMetadata{Name:cilium-agent,Attempt:0,} returns container id \"e9b95a7ead5a35f44d75f11e216dc7bf5a9a9126b42913d12c43dadf5bcf9d32\""
Apr 22 15:28:31.819319 containerd[1459]: time="2025-04-22T15:28:31.819217983Z" level=info msg="StartContainer for \"e9b95a7ead5a35f44d75f11e216dc7bf5a9a9126b42913d12c43dadf5bcf9d32\""
Apr 22 15:28:31.820534 containerd[1459]: time="2025-04-22T15:28:31.820238715Z" level=info msg="connecting to shim e9b95a7ead5a35f44d75f11e216dc7bf5a9a9126b42913d12c43dadf5bcf9d32" address="unix:///run/containerd/s/89f6de34621fbdd8a49da4c4f3fab338c284ba75ee44bcda3b5fab1676bf6775" protocol=ttrpc version=3
Apr 22 15:28:31.837397 systemd[1]: Started cri-containerd-e9b95a7ead5a35f44d75f11e216dc7bf5a9a9126b42913d12c43dadf5bcf9d32.scope - libcontainer container e9b95a7ead5a35f44d75f11e216dc7bf5a9a9126b42913d12c43dadf5bcf9d32.
Apr 22 15:28:31.865659 containerd[1459]: time="2025-04-22T15:28:31.865490517Z" level=info msg="StartContainer for \"e9b95a7ead5a35f44d75f11e216dc7bf5a9a9126b42913d12c43dadf5bcf9d32\" returns successfully"
Apr 22 15:28:31.914605 containerd[1459]: time="2025-04-22T15:28:31.914504283Z" level=info msg="TaskExit event in podsandbox handler container_id:\"e9b95a7ead5a35f44d75f11e216dc7bf5a9a9126b42913d12c43dadf5bcf9d32\"  id:\"62265f434894d064d0f25538d790267bf199546387c77ac18ea305eeb8529d80\"  pid:4626  exited_at:{seconds:1745335711  nanos:914180199}"
Apr 22 15:28:32.114318 kernel: alg: No test for seqiv(rfc4106(gcm(aes))) (seqiv(rfc4106-gcm-aes-ce))
Apr 22 15:28:34.682462 containerd[1459]: time="2025-04-22T15:28:34.682408380Z" level=info msg="TaskExit event in podsandbox handler container_id:\"e9b95a7ead5a35f44d75f11e216dc7bf5a9a9126b42913d12c43dadf5bcf9d32\"  id:\"17daac2766a43764ffd2b1816202f3bec3d82534b13cab43ef1e9ac3746706fe\"  pid:5059  exit_status:1  exited_at:{seconds:1745335714  nanos:682020016}"
Apr 22 15:28:34.862831 systemd-networkd[1395]: lxc_health: Link UP
Apr 22 15:28:34.863063 systemd-networkd[1395]: lxc_health: Gained carrier
Apr 22 15:28:36.003394 systemd-networkd[1395]: lxc_health: Gained IPv6LL
Apr 22 15:28:36.476473 kubelet[2565]: I0422 15:28:36.476410    2565 pod_startup_latency_tracker.go:104] "Observed pod startup duration" pod="kube-system/cilium-mxbjh" podStartSLOduration=8.476390922 podStartE2EDuration="8.476390922s" podCreationTimestamp="2025-04-22 15:28:28 +0000 UTC" firstStartedPulling="0001-01-01 00:00:00 +0000 UTC" lastFinishedPulling="0001-01-01 00:00:00 +0000 UTC" observedRunningTime="2025-04-22 15:28:32.820419251 +0000 UTC m=+86.319353919" watchObservedRunningTime="2025-04-22 15:28:36.476390922 +0000 UTC m=+89.975325630"
Apr 22 15:28:36.803543 containerd[1459]: time="2025-04-22T15:28:36.803488098Z" level=info msg="TaskExit event in podsandbox handler container_id:\"e9b95a7ead5a35f44d75f11e216dc7bf5a9a9126b42913d12c43dadf5bcf9d32\"  id:\"df74c80538f9ec40f32e9005653edf09f6c15ee2fc17b3a0961982aaa94a4c56\"  pid:5171  exited_at:{seconds:1745335716  nanos:803091894}"
Apr 22 15:28:38.903737 containerd[1459]: time="2025-04-22T15:28:38.903690918Z" level=info msg="TaskExit event in podsandbox handler container_id:\"e9b95a7ead5a35f44d75f11e216dc7bf5a9a9126b42913d12c43dadf5bcf9d32\"  id:\"35ab1e6e642b91cf097203a469312d12fbae714ec11559c501871724d3d48c79\"  pid:5205  exited_at:{seconds:1745335718  nanos:903331394}"
Apr 22 15:28:41.002923 containerd[1459]: time="2025-04-22T15:28:41.002834136Z" level=info msg="TaskExit event in podsandbox handler container_id:\"e9b95a7ead5a35f44d75f11e216dc7bf5a9a9126b42913d12c43dadf5bcf9d32\"  id:\"9d6cbd7930eb86e092e0ec95e758040315f7f035d0e7b16bff025110ac5c7132\"  pid:5229  exited_at:{seconds:1745335721  nanos:2303290}"
Apr 22 15:28:41.006558 sshd[4362]: Connection closed by 10.0.0.1 port 46128
Apr 22 15:28:41.006903 sshd-session[4359]: pam_unix(sshd:session): session closed for user core
Apr 22 15:28:41.010552 systemd[1]: sshd@26-10.0.0.124:22-10.0.0.1:46128.service: Deactivated successfully.
Apr 22 15:28:41.012439 systemd[1]: session-27.scope: Deactivated successfully.
Apr 22 15:28:41.013864 systemd-logind[1442]: Session 27 logged out. Waiting for processes to exit.
Apr 22 15:28:41.014895 systemd-logind[1442]: Removed session 27.