Jul 15 23:04:39.799912 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Jul 15 23:04:39.799931 kernel: Linux version 6.12.36-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Tue Jul 15 22:00:45 -00 2025 Jul 15 23:04:39.799941 kernel: KASLR enabled Jul 15 23:04:39.799946 kernel: efi: EFI v2.7 by EDK II Jul 15 23:04:39.799952 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb221f18 Jul 15 23:04:39.799957 kernel: random: crng init done Jul 15 23:04:39.799964 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Jul 15 23:04:39.799969 kernel: secureboot: Secure boot enabled Jul 15 23:04:39.799975 kernel: ACPI: Early table checksum verification disabled Jul 15 23:04:39.799982 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Jul 15 23:04:39.799987 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Jul 15 23:04:39.799993 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 23:04:39.799999 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 23:04:39.800004 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 23:04:39.800011 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 23:04:39.800019 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 23:04:39.800025 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 23:04:39.800031 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 23:04:39.800037 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 23:04:39.800042 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Jul 15 23:04:39.800048 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Jul 15 23:04:39.800054 kernel: ACPI: Use ACPI SPCR as default console: Yes Jul 15 23:04:39.800114 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Jul 15 23:04:39.800120 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Jul 15 23:04:39.800126 kernel: Zone ranges: Jul 15 23:04:39.800134 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Jul 15 23:04:39.800140 kernel: DMA32 empty Jul 15 23:04:39.800146 kernel: Normal empty Jul 15 23:04:39.800152 kernel: Device empty Jul 15 23:04:39.800157 kernel: Movable zone start for each node Jul 15 23:04:39.800163 kernel: Early memory node ranges Jul 15 23:04:39.800169 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Jul 15 23:04:39.800175 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Jul 15 23:04:39.800181 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Jul 15 23:04:39.800187 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Jul 15 23:04:39.800193 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Jul 15 23:04:39.800199 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Jul 15 23:04:39.800207 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Jul 15 23:04:39.800213 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Jul 15 23:04:39.800219 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Jul 15 23:04:39.800227 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Jul 15 23:04:39.800234 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Jul 15 23:04:39.800240 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Jul 15 23:04:39.800247 kernel: psci: probing for conduit method from ACPI. Jul 15 23:04:39.800254 kernel: psci: PSCIv1.1 detected in firmware. Jul 15 23:04:39.800261 kernel: psci: Using standard PSCI v0.2 function IDs Jul 15 23:04:39.800267 kernel: psci: Trusted OS migration not required Jul 15 23:04:39.800273 kernel: psci: SMC Calling Convention v1.1 Jul 15 23:04:39.800280 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Jul 15 23:04:39.800286 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Jul 15 23:04:39.800293 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Jul 15 23:04:39.800299 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Jul 15 23:04:39.800306 kernel: Detected PIPT I-cache on CPU0 Jul 15 23:04:39.800313 kernel: CPU features: detected: GIC system register CPU interface Jul 15 23:04:39.800320 kernel: CPU features: detected: Spectre-v4 Jul 15 23:04:39.800326 kernel: CPU features: detected: Spectre-BHB Jul 15 23:04:39.800332 kernel: CPU features: kernel page table isolation forced ON by KASLR Jul 15 23:04:39.800338 kernel: CPU features: detected: Kernel page table isolation (KPTI) Jul 15 23:04:39.800345 kernel: CPU features: detected: ARM erratum 1418040 Jul 15 23:04:39.800351 kernel: CPU features: detected: SSBS not fully self-synchronizing Jul 15 23:04:39.800357 kernel: alternatives: applying boot alternatives Jul 15 23:04:39.800365 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=6efbcbd16e8e41b645be9f8e34b328753e37d282675200dab08e504f8e58a578 Jul 15 23:04:39.800372 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jul 15 23:04:39.800378 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jul 15 23:04:39.800386 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jul 15 23:04:39.800392 kernel: Fallback order for Node 0: 0 Jul 15 23:04:39.800398 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Jul 15 23:04:39.800404 kernel: Policy zone: DMA Jul 15 23:04:39.800411 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jul 15 23:04:39.800417 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Jul 15 23:04:39.800423 kernel: software IO TLB: area num 4. Jul 15 23:04:39.800430 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Jul 15 23:04:39.800436 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Jul 15 23:04:39.800442 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jul 15 23:04:39.800449 kernel: rcu: Preemptible hierarchical RCU implementation. Jul 15 23:04:39.800456 kernel: rcu: RCU event tracing is enabled. Jul 15 23:04:39.800464 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Jul 15 23:04:39.800470 kernel: Trampoline variant of Tasks RCU enabled. Jul 15 23:04:39.800476 kernel: Tracing variant of Tasks RCU enabled. Jul 15 23:04:39.800483 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 15 23:04:39.800489 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jul 15 23:04:39.800496 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jul 15 23:04:39.800502 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Jul 15 23:04:39.800509 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Jul 15 23:04:39.800515 kernel: GICv3: 256 SPIs implemented Jul 15 23:04:39.800521 kernel: GICv3: 0 Extended SPIs implemented Jul 15 23:04:39.800527 kernel: Root IRQ handler: gic_handle_irq Jul 15 23:04:39.800535 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Jul 15 23:04:39.800541 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Jul 15 23:04:39.800548 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Jul 15 23:04:39.800554 kernel: ITS [mem 0x08080000-0x0809ffff] Jul 15 23:04:39.800561 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Jul 15 23:04:39.800567 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Jul 15 23:04:39.800574 kernel: GICv3: using LPI property table @0x0000000040130000 Jul 15 23:04:39.800580 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Jul 15 23:04:39.800586 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Jul 15 23:04:39.800593 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 15 23:04:39.800599 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Jul 15 23:04:39.800606 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Jul 15 23:04:39.800614 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Jul 15 23:04:39.800620 kernel: arm-pv: using stolen time PV Jul 15 23:04:39.800627 kernel: Console: colour dummy device 80x25 Jul 15 23:04:39.800633 kernel: ACPI: Core revision 20240827 Jul 15 23:04:39.800640 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Jul 15 23:04:39.800646 kernel: pid_max: default: 32768 minimum: 301 Jul 15 23:04:39.800653 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Jul 15 23:04:39.800659 kernel: landlock: Up and running. Jul 15 23:04:39.800666 kernel: SELinux: Initializing. Jul 15 23:04:39.800674 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 15 23:04:39.800680 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 15 23:04:39.800692 kernel: rcu: Hierarchical SRCU implementation. Jul 15 23:04:39.800701 kernel: rcu: Max phase no-delay instances is 400. Jul 15 23:04:39.800708 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Jul 15 23:04:39.800714 kernel: Remapping and enabling EFI services. Jul 15 23:04:39.800721 kernel: smp: Bringing up secondary CPUs ... Jul 15 23:04:39.800727 kernel: Detected PIPT I-cache on CPU1 Jul 15 23:04:39.800734 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Jul 15 23:04:39.800742 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Jul 15 23:04:39.800753 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 15 23:04:39.800760 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Jul 15 23:04:39.800768 kernel: Detected PIPT I-cache on CPU2 Jul 15 23:04:39.800775 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Jul 15 23:04:39.800782 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Jul 15 23:04:39.800789 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 15 23:04:39.800796 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Jul 15 23:04:39.800803 kernel: Detected PIPT I-cache on CPU3 Jul 15 23:04:39.800811 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Jul 15 23:04:39.800818 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Jul 15 23:04:39.800825 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Jul 15 23:04:39.800831 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Jul 15 23:04:39.800838 kernel: smp: Brought up 1 node, 4 CPUs Jul 15 23:04:39.800845 kernel: SMP: Total of 4 processors activated. Jul 15 23:04:39.800852 kernel: CPU: All CPU(s) started at EL1 Jul 15 23:04:39.800859 kernel: CPU features: detected: 32-bit EL0 Support Jul 15 23:04:39.800866 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Jul 15 23:04:39.800874 kernel: CPU features: detected: Common not Private translations Jul 15 23:04:39.800880 kernel: CPU features: detected: CRC32 instructions Jul 15 23:04:39.800887 kernel: CPU features: detected: Enhanced Virtualization Traps Jul 15 23:04:39.800894 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Jul 15 23:04:39.800901 kernel: CPU features: detected: LSE atomic instructions Jul 15 23:04:39.800908 kernel: CPU features: detected: Privileged Access Never Jul 15 23:04:39.800915 kernel: CPU features: detected: RAS Extension Support Jul 15 23:04:39.800921 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Jul 15 23:04:39.800928 kernel: alternatives: applying system-wide alternatives Jul 15 23:04:39.800936 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Jul 15 23:04:39.800944 kernel: Memory: 2421860K/2572288K available (11136K kernel code, 2436K rwdata, 9076K rodata, 39488K init, 1038K bss, 128092K reserved, 16384K cma-reserved) Jul 15 23:04:39.800950 kernel: devtmpfs: initialized Jul 15 23:04:39.800957 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jul 15 23:04:39.800964 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Jul 15 23:04:39.800971 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Jul 15 23:04:39.800978 kernel: 0 pages in range for non-PLT usage Jul 15 23:04:39.800985 kernel: 508432 pages in range for PLT usage Jul 15 23:04:39.800991 kernel: pinctrl core: initialized pinctrl subsystem Jul 15 23:04:39.800999 kernel: SMBIOS 3.0.0 present. Jul 15 23:04:39.801006 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Jul 15 23:04:39.801013 kernel: DMI: Memory slots populated: 1/1 Jul 15 23:04:39.801020 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jul 15 23:04:39.801027 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Jul 15 23:04:39.801033 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Jul 15 23:04:39.801040 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Jul 15 23:04:39.801047 kernel: audit: initializing netlink subsys (disabled) Jul 15 23:04:39.801054 kernel: audit: type=2000 audit(0.029:1): state=initialized audit_enabled=0 res=1 Jul 15 23:04:39.801070 kernel: thermal_sys: Registered thermal governor 'step_wise' Jul 15 23:04:39.801077 kernel: cpuidle: using governor menu Jul 15 23:04:39.801084 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Jul 15 23:04:39.801091 kernel: ASID allocator initialised with 32768 entries Jul 15 23:04:39.801098 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jul 15 23:04:39.801105 kernel: Serial: AMBA PL011 UART driver Jul 15 23:04:39.801112 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Jul 15 23:04:39.801119 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Jul 15 23:04:39.801126 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Jul 15 23:04:39.801134 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Jul 15 23:04:39.801141 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Jul 15 23:04:39.801148 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Jul 15 23:04:39.801155 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Jul 15 23:04:39.801161 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Jul 15 23:04:39.801168 kernel: ACPI: Added _OSI(Module Device) Jul 15 23:04:39.801175 kernel: ACPI: Added _OSI(Processor Device) Jul 15 23:04:39.801182 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jul 15 23:04:39.801189 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jul 15 23:04:39.801197 kernel: ACPI: Interpreter enabled Jul 15 23:04:39.801204 kernel: ACPI: Using GIC for interrupt routing Jul 15 23:04:39.801210 kernel: ACPI: MCFG table detected, 1 entries Jul 15 23:04:39.801217 kernel: ACPI: CPU0 has been hot-added Jul 15 23:04:39.801224 kernel: ACPI: CPU1 has been hot-added Jul 15 23:04:39.801231 kernel: ACPI: CPU2 has been hot-added Jul 15 23:04:39.801237 kernel: ACPI: CPU3 has been hot-added Jul 15 23:04:39.801244 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Jul 15 23:04:39.801251 kernel: printk: legacy console [ttyAMA0] enabled Jul 15 23:04:39.801259 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Jul 15 23:04:39.801400 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 15 23:04:39.801464 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Jul 15 23:04:39.801521 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Jul 15 23:04:39.801576 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Jul 15 23:04:39.801631 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Jul 15 23:04:39.801639 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Jul 15 23:04:39.801649 kernel: PCI host bridge to bus 0000:00 Jul 15 23:04:39.801720 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Jul 15 23:04:39.801774 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Jul 15 23:04:39.801826 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Jul 15 23:04:39.801876 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Jul 15 23:04:39.801950 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Jul 15 23:04:39.802018 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Jul 15 23:04:39.802095 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Jul 15 23:04:39.802155 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Jul 15 23:04:39.802213 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Jul 15 23:04:39.802271 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Jul 15 23:04:39.802329 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Jul 15 23:04:39.802387 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Jul 15 23:04:39.802439 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Jul 15 23:04:39.802492 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Jul 15 23:04:39.802543 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Jul 15 23:04:39.802552 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Jul 15 23:04:39.802559 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Jul 15 23:04:39.802566 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Jul 15 23:04:39.802573 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Jul 15 23:04:39.802580 kernel: iommu: Default domain type: Translated Jul 15 23:04:39.802586 kernel: iommu: DMA domain TLB invalidation policy: strict mode Jul 15 23:04:39.802595 kernel: efivars: Registered efivars operations Jul 15 23:04:39.802601 kernel: vgaarb: loaded Jul 15 23:04:39.802608 kernel: clocksource: Switched to clocksource arch_sys_counter Jul 15 23:04:39.802615 kernel: VFS: Disk quotas dquot_6.6.0 Jul 15 23:04:39.802622 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jul 15 23:04:39.802629 kernel: pnp: PnP ACPI init Jul 15 23:04:39.802698 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Jul 15 23:04:39.802709 kernel: pnp: PnP ACPI: found 1 devices Jul 15 23:04:39.802718 kernel: NET: Registered PF_INET protocol family Jul 15 23:04:39.802725 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 15 23:04:39.802732 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jul 15 23:04:39.802739 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jul 15 23:04:39.802746 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 15 23:04:39.802753 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Jul 15 23:04:39.802760 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jul 15 23:04:39.802767 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 15 23:04:39.802774 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 15 23:04:39.802782 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jul 15 23:04:39.802789 kernel: PCI: CLS 0 bytes, default 64 Jul 15 23:04:39.802795 kernel: kvm [1]: HYP mode not available Jul 15 23:04:39.802802 kernel: Initialise system trusted keyrings Jul 15 23:04:39.802809 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jul 15 23:04:39.802816 kernel: Key type asymmetric registered Jul 15 23:04:39.802823 kernel: Asymmetric key parser 'x509' registered Jul 15 23:04:39.802830 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jul 15 23:04:39.802837 kernel: io scheduler mq-deadline registered Jul 15 23:04:39.802845 kernel: io scheduler kyber registered Jul 15 23:04:39.802852 kernel: io scheduler bfq registered Jul 15 23:04:39.802859 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Jul 15 23:04:39.802866 kernel: ACPI: button: Power Button [PWRB] Jul 15 23:04:39.802873 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Jul 15 23:04:39.802933 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Jul 15 23:04:39.802942 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jul 15 23:04:39.802949 kernel: thunder_xcv, ver 1.0 Jul 15 23:04:39.802955 kernel: thunder_bgx, ver 1.0 Jul 15 23:04:39.802964 kernel: nicpf, ver 1.0 Jul 15 23:04:39.802971 kernel: nicvf, ver 1.0 Jul 15 23:04:39.803040 kernel: rtc-efi rtc-efi.0: registered as rtc0 Jul 15 23:04:39.803106 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-07-15T23:04:39 UTC (1752620679) Jul 15 23:04:39.803116 kernel: hid: raw HID events driver (C) Jiri Kosina Jul 15 23:04:39.803123 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Jul 15 23:04:39.803130 kernel: NET: Registered PF_INET6 protocol family Jul 15 23:04:39.803137 kernel: watchdog: NMI not fully supported Jul 15 23:04:39.803146 kernel: watchdog: Hard watchdog permanently disabled Jul 15 23:04:39.803153 kernel: Segment Routing with IPv6 Jul 15 23:04:39.803160 kernel: In-situ OAM (IOAM) with IPv6 Jul 15 23:04:39.803167 kernel: NET: Registered PF_PACKET protocol family Jul 15 23:04:39.803174 kernel: Key type dns_resolver registered Jul 15 23:04:39.803181 kernel: registered taskstats version 1 Jul 15 23:04:39.803187 kernel: Loading compiled-in X.509 certificates Jul 15 23:04:39.803194 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.36-flatcar: 2e049b1166d7080a2074348abe7e86e115624bdd' Jul 15 23:04:39.803201 kernel: Demotion targets for Node 0: null Jul 15 23:04:39.803209 kernel: Key type .fscrypt registered Jul 15 23:04:39.803216 kernel: Key type fscrypt-provisioning registered Jul 15 23:04:39.803223 kernel: ima: No TPM chip found, activating TPM-bypass! Jul 15 23:04:39.803230 kernel: ima: Allocated hash algorithm: sha1 Jul 15 23:04:39.803237 kernel: ima: No architecture policies found Jul 15 23:04:39.803244 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Jul 15 23:04:39.803251 kernel: clk: Disabling unused clocks Jul 15 23:04:39.803258 kernel: PM: genpd: Disabling unused power domains Jul 15 23:04:39.803264 kernel: Warning: unable to open an initial console. Jul 15 23:04:39.803273 kernel: Freeing unused kernel memory: 39488K Jul 15 23:04:39.803279 kernel: Run /init as init process Jul 15 23:04:39.803286 kernel: with arguments: Jul 15 23:04:39.803293 kernel: /init Jul 15 23:04:39.803299 kernel: with environment: Jul 15 23:04:39.803306 kernel: HOME=/ Jul 15 23:04:39.803313 kernel: TERM=linux Jul 15 23:04:39.803320 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jul 15 23:04:39.803328 systemd[1]: Successfully made /usr/ read-only. Jul 15 23:04:39.803339 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jul 15 23:04:39.803347 systemd[1]: Detected virtualization kvm. Jul 15 23:04:39.803354 systemd[1]: Detected architecture arm64. Jul 15 23:04:39.803362 systemd[1]: Running in initrd. Jul 15 23:04:39.803369 systemd[1]: No hostname configured, using default hostname. Jul 15 23:04:39.803376 systemd[1]: Hostname set to . Jul 15 23:04:39.803383 systemd[1]: Initializing machine ID from VM UUID. Jul 15 23:04:39.803392 systemd[1]: Queued start job for default target initrd.target. Jul 15 23:04:39.803399 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 15 23:04:39.803407 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 15 23:04:39.803415 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Jul 15 23:04:39.803422 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jul 15 23:04:39.803429 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Jul 15 23:04:39.803438 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Jul 15 23:04:39.803447 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Jul 15 23:04:39.803454 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Jul 15 23:04:39.803462 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 15 23:04:39.803469 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jul 15 23:04:39.803477 systemd[1]: Reached target paths.target - Path Units. Jul 15 23:04:39.803484 systemd[1]: Reached target slices.target - Slice Units. Jul 15 23:04:39.803491 systemd[1]: Reached target swap.target - Swaps. Jul 15 23:04:39.803499 systemd[1]: Reached target timers.target - Timer Units. Jul 15 23:04:39.803507 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Jul 15 23:04:39.803515 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jul 15 23:04:39.803522 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Jul 15 23:04:39.803529 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Jul 15 23:04:39.803537 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jul 15 23:04:39.803544 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jul 15 23:04:39.803551 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jul 15 23:04:39.803559 systemd[1]: Reached target sockets.target - Socket Units. Jul 15 23:04:39.803566 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Jul 15 23:04:39.803575 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jul 15 23:04:39.803582 systemd[1]: Finished network-cleanup.service - Network Cleanup. Jul 15 23:04:39.803590 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Jul 15 23:04:39.803597 systemd[1]: Starting systemd-fsck-usr.service... Jul 15 23:04:39.803605 systemd[1]: Starting systemd-journald.service - Journal Service... Jul 15 23:04:39.803612 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jul 15 23:04:39.803619 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 15 23:04:39.803627 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jul 15 23:04:39.803636 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Jul 15 23:04:39.803643 systemd[1]: Finished systemd-fsck-usr.service. Jul 15 23:04:39.803651 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jul 15 23:04:39.803672 systemd-journald[245]: Collecting audit messages is disabled. Jul 15 23:04:39.803698 systemd-journald[245]: Journal started Jul 15 23:04:39.803717 systemd-journald[245]: Runtime Journal (/run/log/journal/6207dfe7cf404fad91deede0bb75858c) is 6M, max 48.5M, 42.4M free. Jul 15 23:04:39.809470 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jul 15 23:04:39.793288 systemd-modules-load[246]: Inserted module 'overlay' Jul 15 23:04:39.812841 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 23:04:39.812865 kernel: Bridge firewalling registered Jul 15 23:04:39.812815 systemd-modules-load[246]: Inserted module 'br_netfilter' Jul 15 23:04:39.815808 systemd[1]: Started systemd-journald.service - Journal Service. Jul 15 23:04:39.817074 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jul 15 23:04:39.818323 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jul 15 23:04:39.823750 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Jul 15 23:04:39.825467 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jul 15 23:04:39.827531 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jul 15 23:04:39.842609 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jul 15 23:04:39.850659 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jul 15 23:04:39.853028 systemd-tmpfiles[271]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Jul 15 23:04:39.853224 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 15 23:04:39.856275 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 15 23:04:39.857626 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 15 23:04:39.861384 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Jul 15 23:04:39.864455 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jul 15 23:04:39.886956 dracut-cmdline[289]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=6efbcbd16e8e41b645be9f8e34b328753e37d282675200dab08e504f8e58a578 Jul 15 23:04:39.903682 systemd-resolved[290]: Positive Trust Anchors: Jul 15 23:04:39.903706 systemd-resolved[290]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 15 23:04:39.903739 systemd-resolved[290]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jul 15 23:04:39.908842 systemd-resolved[290]: Defaulting to hostname 'linux'. Jul 15 23:04:39.909844 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jul 15 23:04:39.913814 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jul 15 23:04:39.966088 kernel: SCSI subsystem initialized Jul 15 23:04:39.973075 kernel: Loading iSCSI transport class v2.0-870. Jul 15 23:04:39.984089 kernel: iscsi: registered transport (tcp) Jul 15 23:04:39.996320 kernel: iscsi: registered transport (qla4xxx) Jul 15 23:04:39.996336 kernel: QLogic iSCSI HBA Driver Jul 15 23:04:40.014214 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jul 15 23:04:40.033476 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jul 15 23:04:40.036269 systemd[1]: Reached target network-pre.target - Preparation for Network. Jul 15 23:04:40.078453 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Jul 15 23:04:40.080895 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Jul 15 23:04:40.143094 kernel: raid6: neonx8 gen() 15670 MB/s Jul 15 23:04:40.160088 kernel: raid6: neonx4 gen() 15817 MB/s Jul 15 23:04:40.177079 kernel: raid6: neonx2 gen() 13201 MB/s Jul 15 23:04:40.194082 kernel: raid6: neonx1 gen() 10426 MB/s Jul 15 23:04:40.211082 kernel: raid6: int64x8 gen() 6890 MB/s Jul 15 23:04:40.228079 kernel: raid6: int64x4 gen() 7343 MB/s Jul 15 23:04:40.245086 kernel: raid6: int64x2 gen() 6098 MB/s Jul 15 23:04:40.262207 kernel: raid6: int64x1 gen() 5053 MB/s Jul 15 23:04:40.262221 kernel: raid6: using algorithm neonx4 gen() 15817 MB/s Jul 15 23:04:40.280184 kernel: raid6: .... xor() 12294 MB/s, rmw enabled Jul 15 23:04:40.280196 kernel: raid6: using neon recovery algorithm Jul 15 23:04:40.285082 kernel: xor: measuring software checksum speed Jul 15 23:04:40.286276 kernel: 8regs : 18803 MB/sec Jul 15 23:04:40.286301 kernel: 32regs : 20972 MB/sec Jul 15 23:04:40.287508 kernel: arm64_neon : 27946 MB/sec Jul 15 23:04:40.287519 kernel: xor: using function: arm64_neon (27946 MB/sec) Jul 15 23:04:40.346087 kernel: Btrfs loaded, zoned=no, fsverity=no Jul 15 23:04:40.353129 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Jul 15 23:04:40.355861 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 15 23:04:40.385435 systemd-udevd[500]: Using default interface naming scheme 'v255'. Jul 15 23:04:40.390730 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 15 23:04:40.393348 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Jul 15 23:04:40.422566 dracut-pre-trigger[508]: rd.md=0: removing MD RAID activation Jul 15 23:04:40.445208 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Jul 15 23:04:40.447286 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jul 15 23:04:40.508163 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jul 15 23:04:40.510712 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Jul 15 23:04:40.565671 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Jul 15 23:04:40.565849 kernel: virtio_blk virtio1: [vda] 19775488 512-byte logical blocks (10.1 GB/9.43 GiB) Jul 15 23:04:40.567924 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 15 23:04:40.575585 kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Jul 15 23:04:40.575610 kernel: GPT:9289727 != 19775487 Jul 15 23:04:40.575620 kernel: GPT:Alternate GPT header not at the end of the disk. Jul 15 23:04:40.575629 kernel: GPT:9289727 != 19775487 Jul 15 23:04:40.572123 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 23:04:40.582409 kernel: GPT: Use GNU Parted to correct GPT errors. Jul 15 23:04:40.582434 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jul 15 23:04:40.577468 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Jul 15 23:04:40.581003 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 15 23:04:40.613142 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 23:04:40.621438 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Jul 15 23:04:40.629605 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Jul 15 23:04:40.632202 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Jul 15 23:04:40.639608 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Jul 15 23:04:40.640960 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Jul 15 23:04:40.651803 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jul 15 23:04:40.653231 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Jul 15 23:04:40.655346 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 15 23:04:40.657572 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jul 15 23:04:40.660425 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Jul 15 23:04:40.662348 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Jul 15 23:04:40.686081 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jul 15 23:04:40.686504 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Jul 15 23:04:40.688916 disk-uuid[591]: Primary Header is updated. Jul 15 23:04:40.688916 disk-uuid[591]: Secondary Entries is updated. Jul 15 23:04:40.688916 disk-uuid[591]: Secondary Header is updated. Jul 15 23:04:41.715033 disk-uuid[599]: The operation has completed successfully. Jul 15 23:04:41.716215 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jul 15 23:04:41.746962 systemd[1]: disk-uuid.service: Deactivated successfully. Jul 15 23:04:41.747093 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Jul 15 23:04:41.771825 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Jul 15 23:04:41.789369 sh[608]: Success Jul 15 23:04:41.803772 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jul 15 23:04:41.803817 kernel: device-mapper: uevent: version 1.0.3 Jul 15 23:04:41.805084 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Jul 15 23:04:41.815080 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Jul 15 23:04:41.842240 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Jul 15 23:04:41.844997 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Jul 15 23:04:41.859182 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Jul 15 23:04:41.867495 kernel: BTRFS info: 'norecovery' is for compatibility only, recommended to use 'rescue=nologreplay' Jul 15 23:04:41.867532 kernel: BTRFS: device fsid e70e9257-c19d-4e0a-b2ee-631da7d0eb2b devid 1 transid 37 /dev/mapper/usr (253:0) scanned by mount (621) Jul 15 23:04:41.869090 kernel: BTRFS info (device dm-0): first mount of filesystem e70e9257-c19d-4e0a-b2ee-631da7d0eb2b Jul 15 23:04:41.870321 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Jul 15 23:04:41.870334 kernel: BTRFS info (device dm-0): using free-space-tree Jul 15 23:04:41.875054 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Jul 15 23:04:41.877107 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Jul 15 23:04:41.878297 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Jul 15 23:04:41.879055 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Jul 15 23:04:41.880662 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Jul 15 23:04:41.907015 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (651) Jul 15 23:04:41.907084 kernel: BTRFS info (device vda6): first mount of filesystem b155db48-94d7-40af-bc6d-97d496102c15 Jul 15 23:04:41.907104 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jul 15 23:04:41.908756 kernel: BTRFS info (device vda6): using free-space-tree Jul 15 23:04:41.914075 kernel: BTRFS info (device vda6): last unmount of filesystem b155db48-94d7-40af-bc6d-97d496102c15 Jul 15 23:04:41.915299 systemd[1]: Finished ignition-setup.service - Ignition (setup). Jul 15 23:04:41.917493 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Jul 15 23:04:41.996101 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jul 15 23:04:41.999494 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jul 15 23:04:42.065230 systemd-networkd[795]: lo: Link UP Jul 15 23:04:42.066161 systemd-networkd[795]: lo: Gained carrier Jul 15 23:04:42.067963 systemd-networkd[795]: Enumeration completed Jul 15 23:04:42.068338 systemd[1]: Started systemd-networkd.service - Network Configuration. Jul 15 23:04:42.069010 systemd-networkd[795]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 15 23:04:42.069014 systemd-networkd[795]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 15 23:04:42.069521 systemd[1]: Reached target network.target - Network. Jul 15 23:04:42.072297 systemd-networkd[795]: eth0: Link UP Jul 15 23:04:42.072300 systemd-networkd[795]: eth0: Gained carrier Jul 15 23:04:42.072309 systemd-networkd[795]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 15 23:04:42.094110 systemd-networkd[795]: eth0: DHCPv4 address 10.0.0.15/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jul 15 23:04:42.124095 ignition[693]: Ignition 2.21.0 Jul 15 23:04:42.124105 ignition[693]: Stage: fetch-offline Jul 15 23:04:42.124134 ignition[693]: no configs at "/usr/lib/ignition/base.d" Jul 15 23:04:42.124142 ignition[693]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 15 23:04:42.124321 ignition[693]: parsed url from cmdline: "" Jul 15 23:04:42.124324 ignition[693]: no config URL provided Jul 15 23:04:42.124329 ignition[693]: reading system config file "/usr/lib/ignition/user.ign" Jul 15 23:04:42.124335 ignition[693]: no config at "/usr/lib/ignition/user.ign" Jul 15 23:04:42.124358 ignition[693]: op(1): [started] loading QEMU firmware config module Jul 15 23:04:42.124365 ignition[693]: op(1): executing: "modprobe" "qemu_fw_cfg" Jul 15 23:04:42.131670 ignition[693]: op(1): [finished] loading QEMU firmware config module Jul 15 23:04:42.170563 ignition[693]: parsing config with SHA512: 44182e433d7846e4723696f5e3993d20f0938a042aeb9e2e7e1fabe52fd2876a12a7dba3ec4b94c5a7a8b4eab4febe732ff4efcce5860f33d3669b42eff97e38 Jul 15 23:04:42.174702 unknown[693]: fetched base config from "system" Jul 15 23:04:42.174714 unknown[693]: fetched user config from "qemu" Jul 15 23:04:42.175105 ignition[693]: fetch-offline: fetch-offline passed Jul 15 23:04:42.176461 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Jul 15 23:04:42.175167 ignition[693]: Ignition finished successfully Jul 15 23:04:42.178772 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Jul 15 23:04:42.179657 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Jul 15 23:04:42.225806 ignition[808]: Ignition 2.21.0 Jul 15 23:04:42.225819 ignition[808]: Stage: kargs Jul 15 23:04:42.225961 ignition[808]: no configs at "/usr/lib/ignition/base.d" Jul 15 23:04:42.225970 ignition[808]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 15 23:04:42.226740 ignition[808]: kargs: kargs passed Jul 15 23:04:42.226786 ignition[808]: Ignition finished successfully Jul 15 23:04:42.232586 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Jul 15 23:04:42.234636 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Jul 15 23:04:42.254638 ignition[816]: Ignition 2.21.0 Jul 15 23:04:42.254654 ignition[816]: Stage: disks Jul 15 23:04:42.254816 ignition[816]: no configs at "/usr/lib/ignition/base.d" Jul 15 23:04:42.254826 ignition[816]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 15 23:04:42.257408 ignition[816]: disks: disks passed Jul 15 23:04:42.259048 systemd[1]: Finished ignition-disks.service - Ignition (disks). Jul 15 23:04:42.257461 ignition[816]: Ignition finished successfully Jul 15 23:04:42.260438 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Jul 15 23:04:42.262252 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Jul 15 23:04:42.264151 systemd[1]: Reached target local-fs.target - Local File Systems. Jul 15 23:04:42.266132 systemd[1]: Reached target sysinit.target - System Initialization. Jul 15 23:04:42.268289 systemd[1]: Reached target basic.target - Basic System. Jul 15 23:04:42.271029 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Jul 15 23:04:42.298194 systemd-fsck[826]: ROOT: clean, 15/553520 files, 52789/553472 blocks Jul 15 23:04:42.302713 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Jul 15 23:04:42.305421 systemd[1]: Mounting sysroot.mount - /sysroot... Jul 15 23:04:42.373076 kernel: EXT4-fs (vda9): mounted filesystem db08fdf6-07fd-45a1-bb3b-a7d0399d70fd r/w with ordered data mode. Quota mode: none. Jul 15 23:04:42.374040 systemd[1]: Mounted sysroot.mount - /sysroot. Jul 15 23:04:42.375402 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Jul 15 23:04:42.378139 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jul 15 23:04:42.380019 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Jul 15 23:04:42.381234 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Jul 15 23:04:42.381279 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Jul 15 23:04:42.381303 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Jul 15 23:04:42.394218 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Jul 15 23:04:42.397722 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Jul 15 23:04:42.400560 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (835) Jul 15 23:04:42.403707 kernel: BTRFS info (device vda6): first mount of filesystem b155db48-94d7-40af-bc6d-97d496102c15 Jul 15 23:04:42.403748 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jul 15 23:04:42.403759 kernel: BTRFS info (device vda6): using free-space-tree Jul 15 23:04:42.407544 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jul 15 23:04:42.441789 initrd-setup-root[860]: cut: /sysroot/etc/passwd: No such file or directory Jul 15 23:04:42.445973 initrd-setup-root[867]: cut: /sysroot/etc/group: No such file or directory Jul 15 23:04:42.449075 initrd-setup-root[874]: cut: /sysroot/etc/shadow: No such file or directory Jul 15 23:04:42.453171 initrd-setup-root[881]: cut: /sysroot/etc/gshadow: No such file or directory Jul 15 23:04:42.526013 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Jul 15 23:04:42.528284 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Jul 15 23:04:42.530018 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Jul 15 23:04:42.546090 kernel: BTRFS info (device vda6): last unmount of filesystem b155db48-94d7-40af-bc6d-97d496102c15 Jul 15 23:04:42.559933 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Jul 15 23:04:42.570933 ignition[950]: INFO : Ignition 2.21.0 Jul 15 23:04:42.570933 ignition[950]: INFO : Stage: mount Jul 15 23:04:42.572722 ignition[950]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 15 23:04:42.572722 ignition[950]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 15 23:04:42.576028 ignition[950]: INFO : mount: mount passed Jul 15 23:04:42.576028 ignition[950]: INFO : Ignition finished successfully Jul 15 23:04:42.575509 systemd[1]: Finished ignition-mount.service - Ignition (mount). Jul 15 23:04:42.577993 systemd[1]: Starting ignition-files.service - Ignition (files)... Jul 15 23:04:42.865911 systemd[1]: sysroot-oem.mount: Deactivated successfully. Jul 15 23:04:42.867412 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Jul 15 23:04:42.896498 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (962) Jul 15 23:04:42.896538 kernel: BTRFS info (device vda6): first mount of filesystem b155db48-94d7-40af-bc6d-97d496102c15 Jul 15 23:04:42.896549 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Jul 15 23:04:42.897479 kernel: BTRFS info (device vda6): using free-space-tree Jul 15 23:04:42.900645 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Jul 15 23:04:42.926782 ignition[979]: INFO : Ignition 2.21.0 Jul 15 23:04:42.926782 ignition[979]: INFO : Stage: files Jul 15 23:04:42.928589 ignition[979]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 15 23:04:42.928589 ignition[979]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 15 23:04:42.931069 ignition[979]: DEBUG : files: compiled without relabeling support, skipping Jul 15 23:04:42.931069 ignition[979]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Jul 15 23:04:42.931069 ignition[979]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Jul 15 23:04:42.931069 ignition[979]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Jul 15 23:04:42.937634 ignition[979]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Jul 15 23:04:42.937634 ignition[979]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Jul 15 23:04:42.937634 ignition[979]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/opt/helm-v3.17.3-linux-arm64.tar.gz" Jul 15 23:04:42.937634 ignition[979]: INFO : files: createFilesystemsFiles: createFiles: op(3): GET https://get.helm.sh/helm-v3.17.3-linux-arm64.tar.gz: attempt #1 Jul 15 23:04:42.931584 unknown[979]: wrote ssh authorized keys file for user: core Jul 15 23:04:43.057561 ignition[979]: INFO : files: createFilesystemsFiles: createFiles: op(3): GET result: OK Jul 15 23:04:43.119216 systemd-networkd[795]: eth0: Gained IPv6LL Jul 15 23:04:43.324583 ignition[979]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/opt/helm-v3.17.3-linux-arm64.tar.gz" Jul 15 23:04:43.324583 ignition[979]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/opt/bin/cilium.tar.gz" Jul 15 23:04:43.328385 ignition[979]: INFO : files: createFilesystemsFiles: createFiles: op(4): GET https://github.com/cilium/cilium-cli/releases/download/v0.12.12/cilium-linux-arm64.tar.gz: attempt #1 Jul 15 23:04:43.583611 ignition[979]: INFO : files: createFilesystemsFiles: createFiles: op(4): GET result: OK Jul 15 23:04:43.832168 ignition[979]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/opt/bin/cilium.tar.gz" Jul 15 23:04:43.832168 ignition[979]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing file "/sysroot/home/core/install.sh" Jul 15 23:04:43.836297 ignition[979]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing file "/sysroot/home/core/install.sh" Jul 15 23:04:43.836297 ignition[979]: INFO : files: createFilesystemsFiles: createFiles: op(6): [started] writing file "/sysroot/home/core/nginx.yaml" Jul 15 23:04:43.836297 ignition[979]: INFO : files: createFilesystemsFiles: createFiles: op(6): [finished] writing file "/sysroot/home/core/nginx.yaml" Jul 15 23:04:43.836297 ignition[979]: INFO : files: createFilesystemsFiles: createFiles: op(7): [started] writing file "/sysroot/home/core/nfs-pod.yaml" Jul 15 23:04:43.836297 ignition[979]: INFO : files: createFilesystemsFiles: createFiles: op(7): [finished] writing file "/sysroot/home/core/nfs-pod.yaml" Jul 15 23:04:43.836297 ignition[979]: INFO : files: createFilesystemsFiles: createFiles: op(8): [started] writing file "/sysroot/home/core/nfs-pvc.yaml" Jul 15 23:04:43.836297 ignition[979]: INFO : files: createFilesystemsFiles: createFiles: op(8): [finished] writing file "/sysroot/home/core/nfs-pvc.yaml" Jul 15 23:04:43.836297 ignition[979]: INFO : files: createFilesystemsFiles: createFiles: op(9): [started] writing file "/sysroot/etc/flatcar/update.conf" Jul 15 23:04:43.836297 ignition[979]: INFO : files: createFilesystemsFiles: createFiles: op(9): [finished] writing file "/sysroot/etc/flatcar/update.conf" Jul 15 23:04:43.836297 ignition[979]: INFO : files: createFilesystemsFiles: createFiles: op(a): [started] writing link "/sysroot/etc/extensions/kubernetes.raw" -> "/opt/extensions/kubernetes/kubernetes-v1.33.0-arm64.raw" Jul 15 23:04:43.854203 ignition[979]: INFO : files: createFilesystemsFiles: createFiles: op(a): [finished] writing link "/sysroot/etc/extensions/kubernetes.raw" -> "/opt/extensions/kubernetes/kubernetes-v1.33.0-arm64.raw" Jul 15 23:04:43.854203 ignition[979]: INFO : files: createFilesystemsFiles: createFiles: op(b): [started] writing file "/sysroot/opt/extensions/kubernetes/kubernetes-v1.33.0-arm64.raw" Jul 15 23:04:43.854203 ignition[979]: INFO : files: createFilesystemsFiles: createFiles: op(b): GET https://extensions.flatcar.org/extensions/kubernetes-v1.33.0-arm64.raw: attempt #1 Jul 15 23:04:44.282274 ignition[979]: INFO : files: createFilesystemsFiles: createFiles: op(b): GET result: OK Jul 15 23:04:45.474528 ignition[979]: INFO : files: createFilesystemsFiles: createFiles: op(b): [finished] writing file "/sysroot/opt/extensions/kubernetes/kubernetes-v1.33.0-arm64.raw" Jul 15 23:04:45.477188 ignition[979]: INFO : files: op(c): [started] processing unit "prepare-helm.service" Jul 15 23:04:45.477188 ignition[979]: INFO : files: op(c): op(d): [started] writing unit "prepare-helm.service" at "/sysroot/etc/systemd/system/prepare-helm.service" Jul 15 23:04:45.480341 ignition[979]: INFO : files: op(c): op(d): [finished] writing unit "prepare-helm.service" at "/sysroot/etc/systemd/system/prepare-helm.service" Jul 15 23:04:45.480341 ignition[979]: INFO : files: op(c): [finished] processing unit "prepare-helm.service" Jul 15 23:04:45.480341 ignition[979]: INFO : files: op(e): [started] processing unit "coreos-metadata.service" Jul 15 23:04:45.480341 ignition[979]: INFO : files: op(e): op(f): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jul 15 23:04:45.480341 ignition[979]: INFO : files: op(e): op(f): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jul 15 23:04:45.480341 ignition[979]: INFO : files: op(e): [finished] processing unit "coreos-metadata.service" Jul 15 23:04:45.480341 ignition[979]: INFO : files: op(10): [started] setting preset to disabled for "coreos-metadata.service" Jul 15 23:04:45.492655 ignition[979]: INFO : files: op(10): op(11): [started] removing enablement symlink(s) for "coreos-metadata.service" Jul 15 23:04:45.495914 ignition[979]: INFO : files: op(10): op(11): [finished] removing enablement symlink(s) for "coreos-metadata.service" Jul 15 23:04:45.497404 ignition[979]: INFO : files: op(10): [finished] setting preset to disabled for "coreos-metadata.service" Jul 15 23:04:45.497404 ignition[979]: INFO : files: op(12): [started] setting preset to enabled for "prepare-helm.service" Jul 15 23:04:45.497404 ignition[979]: INFO : files: op(12): [finished] setting preset to enabled for "prepare-helm.service" Jul 15 23:04:45.497404 ignition[979]: INFO : files: createResultFile: createFiles: op(13): [started] writing file "/sysroot/etc/.ignition-result.json" Jul 15 23:04:45.497404 ignition[979]: INFO : files: createResultFile: createFiles: op(13): [finished] writing file "/sysroot/etc/.ignition-result.json" Jul 15 23:04:45.497404 ignition[979]: INFO : files: files passed Jul 15 23:04:45.497404 ignition[979]: INFO : Ignition finished successfully Jul 15 23:04:45.501125 systemd[1]: Finished ignition-files.service - Ignition (files). Jul 15 23:04:45.503131 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Jul 15 23:04:45.506191 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Jul 15 23:04:45.519526 systemd[1]: ignition-quench.service: Deactivated successfully. Jul 15 23:04:45.519624 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Jul 15 23:04:45.522706 initrd-setup-root-after-ignition[1008]: grep: /sysroot/oem/oem-release: No such file or directory Jul 15 23:04:45.524013 initrd-setup-root-after-ignition[1010]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jul 15 23:04:45.524013 initrd-setup-root-after-ignition[1010]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Jul 15 23:04:45.526837 initrd-setup-root-after-ignition[1014]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jul 15 23:04:45.525198 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Jul 15 23:04:45.529775 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Jul 15 23:04:45.532254 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Jul 15 23:04:45.563641 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jul 15 23:04:45.563774 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Jul 15 23:04:45.567361 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Jul 15 23:04:45.569195 systemd[1]: Reached target initrd.target - Initrd Default Target. Jul 15 23:04:45.571133 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Jul 15 23:04:45.571965 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Jul 15 23:04:45.600566 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jul 15 23:04:45.603181 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Jul 15 23:04:45.624751 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Jul 15 23:04:45.626078 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 15 23:04:45.628296 systemd[1]: Stopped target timers.target - Timer Units. Jul 15 23:04:45.630011 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jul 15 23:04:45.630151 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Jul 15 23:04:45.632694 systemd[1]: Stopped target initrd.target - Initrd Default Target. Jul 15 23:04:45.634659 systemd[1]: Stopped target basic.target - Basic System. Jul 15 23:04:45.636296 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Jul 15 23:04:45.637992 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Jul 15 23:04:45.640003 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Jul 15 23:04:45.642049 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Jul 15 23:04:45.644032 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Jul 15 23:04:45.646034 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Jul 15 23:04:45.648149 systemd[1]: Stopped target sysinit.target - System Initialization. Jul 15 23:04:45.650272 systemd[1]: Stopped target local-fs.target - Local File Systems. Jul 15 23:04:45.652213 systemd[1]: Stopped target swap.target - Swaps. Jul 15 23:04:45.653851 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jul 15 23:04:45.653980 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Jul 15 23:04:45.656351 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Jul 15 23:04:45.658278 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 15 23:04:45.660240 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Jul 15 23:04:45.661190 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 15 23:04:45.662453 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jul 15 23:04:45.662566 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Jul 15 23:04:45.665398 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Jul 15 23:04:45.665511 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Jul 15 23:04:45.667436 systemd[1]: Stopped target paths.target - Path Units. Jul 15 23:04:45.669016 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jul 15 23:04:45.669853 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 15 23:04:45.671215 systemd[1]: Stopped target slices.target - Slice Units. Jul 15 23:04:45.673031 systemd[1]: Stopped target sockets.target - Socket Units. Jul 15 23:04:45.674644 systemd[1]: iscsid.socket: Deactivated successfully. Jul 15 23:04:45.674740 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Jul 15 23:04:45.676458 systemd[1]: iscsiuio.socket: Deactivated successfully. Jul 15 23:04:45.676530 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Jul 15 23:04:45.678741 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jul 15 23:04:45.678854 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Jul 15 23:04:45.680573 systemd[1]: ignition-files.service: Deactivated successfully. Jul 15 23:04:45.680687 systemd[1]: Stopped ignition-files.service - Ignition (files). Jul 15 23:04:45.683160 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Jul 15 23:04:45.685438 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Jul 15 23:04:45.686319 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jul 15 23:04:45.686446 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Jul 15 23:04:45.688481 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jul 15 23:04:45.688623 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Jul 15 23:04:45.696039 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jul 15 23:04:45.698189 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Jul 15 23:04:45.705845 systemd[1]: sysroot-boot.mount: Deactivated successfully. Jul 15 23:04:45.711533 systemd[1]: sysroot-boot.service: Deactivated successfully. Jul 15 23:04:45.712540 ignition[1034]: INFO : Ignition 2.21.0 Jul 15 23:04:45.712540 ignition[1034]: INFO : Stage: umount Jul 15 23:04:45.712540 ignition[1034]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 15 23:04:45.712540 ignition[1034]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 15 23:04:45.717873 ignition[1034]: INFO : umount: umount passed Jul 15 23:04:45.717873 ignition[1034]: INFO : Ignition finished successfully Jul 15 23:04:45.713512 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Jul 15 23:04:45.717417 systemd[1]: ignition-mount.service: Deactivated successfully. Jul 15 23:04:45.717499 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Jul 15 23:04:45.719318 systemd[1]: Stopped target network.target - Network. Jul 15 23:04:45.720529 systemd[1]: ignition-disks.service: Deactivated successfully. Jul 15 23:04:45.720599 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Jul 15 23:04:45.722423 systemd[1]: ignition-kargs.service: Deactivated successfully. Jul 15 23:04:45.722471 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Jul 15 23:04:45.724225 systemd[1]: ignition-setup.service: Deactivated successfully. Jul 15 23:04:45.724282 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Jul 15 23:04:45.726044 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Jul 15 23:04:45.726103 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Jul 15 23:04:45.728087 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jul 15 23:04:45.728142 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Jul 15 23:04:45.730019 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Jul 15 23:04:45.731756 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Jul 15 23:04:45.743097 systemd[1]: systemd-resolved.service: Deactivated successfully. Jul 15 23:04:45.743303 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Jul 15 23:04:45.747542 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Jul 15 23:04:45.747804 systemd[1]: systemd-networkd.service: Deactivated successfully. Jul 15 23:04:45.747914 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Jul 15 23:04:45.750625 systemd[1]: run-credentials-systemd\x2dnetworkd.service.mount: Deactivated successfully. Jul 15 23:04:45.751140 systemd[1]: Stopped target network-pre.target - Preparation for Network. Jul 15 23:04:45.753160 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jul 15 23:04:45.753197 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Jul 15 23:04:45.755891 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Jul 15 23:04:45.757103 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jul 15 23:04:45.757157 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Jul 15 23:04:45.759240 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jul 15 23:04:45.759285 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jul 15 23:04:45.762208 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jul 15 23:04:45.762252 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Jul 15 23:04:45.765588 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Jul 15 23:04:45.765635 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 15 23:04:45.768948 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 15 23:04:45.771980 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Jul 15 23:04:45.772036 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Jul 15 23:04:45.783740 systemd[1]: systemd-udevd.service: Deactivated successfully. Jul 15 23:04:45.795238 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 15 23:04:45.796917 systemd[1]: network-cleanup.service: Deactivated successfully. Jul 15 23:04:45.798092 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Jul 15 23:04:45.800452 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jul 15 23:04:45.800513 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Jul 15 23:04:45.801786 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jul 15 23:04:45.801820 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Jul 15 23:04:45.803894 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jul 15 23:04:45.803944 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Jul 15 23:04:45.806762 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jul 15 23:04:45.806811 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Jul 15 23:04:45.809527 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jul 15 23:04:45.809576 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Jul 15 23:04:45.812556 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Jul 15 23:04:45.813745 systemd[1]: systemd-network-generator.service: Deactivated successfully. Jul 15 23:04:45.813804 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Jul 15 23:04:45.816745 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jul 15 23:04:45.816793 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 15 23:04:45.820270 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Jul 15 23:04:45.820311 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jul 15 23:04:45.823840 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jul 15 23:04:45.823882 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Jul 15 23:04:45.826178 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 15 23:04:45.826223 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 23:04:45.830366 systemd[1]: run-credentials-systemd\x2dnetwork\x2dgenerator.service.mount: Deactivated successfully. Jul 15 23:04:45.830411 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev\x2dearly.service.mount: Deactivated successfully. Jul 15 23:04:45.830438 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. Jul 15 23:04:45.830466 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. Jul 15 23:04:45.830749 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jul 15 23:04:45.830846 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Jul 15 23:04:45.832586 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Jul 15 23:04:45.834388 systemd[1]: Starting initrd-switch-root.service - Switch Root... Jul 15 23:04:45.850463 systemd[1]: Switching root. Jul 15 23:04:45.881443 systemd-journald[245]: Journal stopped Jul 15 23:04:46.699925 systemd-journald[245]: Received SIGTERM from PID 1 (systemd). Jul 15 23:04:46.699970 kernel: SELinux: policy capability network_peer_controls=1 Jul 15 23:04:46.699982 kernel: SELinux: policy capability open_perms=1 Jul 15 23:04:46.699996 kernel: SELinux: policy capability extended_socket_class=1 Jul 15 23:04:46.700006 kernel: SELinux: policy capability always_check_network=0 Jul 15 23:04:46.700015 kernel: SELinux: policy capability cgroup_seclabel=1 Jul 15 23:04:46.700025 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jul 15 23:04:46.700036 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jul 15 23:04:46.700047 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jul 15 23:04:46.700075 kernel: SELinux: policy capability userspace_initial_context=0 Jul 15 23:04:46.700087 kernel: audit: type=1403 audit(1752620686.069:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Jul 15 23:04:46.700104 systemd[1]: Successfully loaded SELinux policy in 43.350ms. Jul 15 23:04:46.700122 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 9.660ms. Jul 15 23:04:46.700134 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Jul 15 23:04:46.700145 systemd[1]: Detected virtualization kvm. Jul 15 23:04:46.700155 systemd[1]: Detected architecture arm64. Jul 15 23:04:46.700164 systemd[1]: Detected first boot. Jul 15 23:04:46.700178 systemd[1]: Initializing machine ID from VM UUID. Jul 15 23:04:46.700193 kernel: NET: Registered PF_VSOCK protocol family Jul 15 23:04:46.700204 zram_generator::config[1080]: No configuration found. Jul 15 23:04:46.700218 systemd[1]: Populated /etc with preset unit settings. Jul 15 23:04:46.700229 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Jul 15 23:04:46.700238 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jul 15 23:04:46.700248 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Jul 15 23:04:46.700258 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jul 15 23:04:46.700274 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Jul 15 23:04:46.700285 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Jul 15 23:04:46.700295 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Jul 15 23:04:46.700305 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Jul 15 23:04:46.700315 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Jul 15 23:04:46.700325 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Jul 15 23:04:46.700335 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Jul 15 23:04:46.700345 systemd[1]: Created slice user.slice - User and Session Slice. Jul 15 23:04:46.700356 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Jul 15 23:04:46.700366 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Jul 15 23:04:46.700377 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Jul 15 23:04:46.700387 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Jul 15 23:04:46.700397 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Jul 15 23:04:46.700407 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Jul 15 23:04:46.700416 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Jul 15 23:04:46.700427 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Jul 15 23:04:46.700437 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Jul 15 23:04:46.700448 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Jul 15 23:04:46.700458 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Jul 15 23:04:46.700467 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Jul 15 23:04:46.700477 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Jul 15 23:04:46.700487 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Jul 15 23:04:46.700497 systemd[1]: Reached target remote-fs.target - Remote File Systems. Jul 15 23:04:46.700527 systemd[1]: Reached target slices.target - Slice Units. Jul 15 23:04:46.700537 systemd[1]: Reached target swap.target - Swaps. Jul 15 23:04:46.700547 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Jul 15 23:04:46.700557 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Jul 15 23:04:46.700568 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Jul 15 23:04:46.700579 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Jul 15 23:04:46.700589 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Jul 15 23:04:46.700599 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Jul 15 23:04:46.700609 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Jul 15 23:04:46.700619 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Jul 15 23:04:46.700629 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Jul 15 23:04:46.700639 systemd[1]: Mounting media.mount - External Media Directory... Jul 15 23:04:46.700649 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Jul 15 23:04:46.700660 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Jul 15 23:04:46.700676 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Jul 15 23:04:46.700687 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jul 15 23:04:46.700698 systemd[1]: Reached target machines.target - Containers. Jul 15 23:04:46.700707 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Jul 15 23:04:46.700717 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 15 23:04:46.700727 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Jul 15 23:04:46.700737 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Jul 15 23:04:46.700749 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 15 23:04:46.700759 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jul 15 23:04:46.700768 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 15 23:04:46.700778 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Jul 15 23:04:46.700788 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 15 23:04:46.700797 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jul 15 23:04:46.700807 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jul 15 23:04:46.700818 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Jul 15 23:04:46.700829 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jul 15 23:04:46.700839 systemd[1]: Stopped systemd-fsck-usr.service. Jul 15 23:04:46.700849 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 15 23:04:46.700859 kernel: fuse: init (API version 7.41) Jul 15 23:04:46.700869 systemd[1]: Starting systemd-journald.service - Journal Service... Jul 15 23:04:46.700878 kernel: loop: module loaded Jul 15 23:04:46.700888 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Jul 15 23:04:46.700898 kernel: ACPI: bus type drm_connector registered Jul 15 23:04:46.700907 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Jul 15 23:04:46.700919 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Jul 15 23:04:46.700929 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Jul 15 23:04:46.700939 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Jul 15 23:04:46.700949 systemd[1]: verity-setup.service: Deactivated successfully. Jul 15 23:04:46.700959 systemd[1]: Stopped verity-setup.service. Jul 15 23:04:46.700971 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Jul 15 23:04:46.700981 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Jul 15 23:04:46.700991 systemd[1]: Mounted media.mount - External Media Directory. Jul 15 23:04:46.701002 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Jul 15 23:04:46.701048 systemd-journald[1154]: Collecting audit messages is disabled. Jul 15 23:04:46.701078 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Jul 15 23:04:46.701091 systemd-journald[1154]: Journal started Jul 15 23:04:46.701113 systemd-journald[1154]: Runtime Journal (/run/log/journal/6207dfe7cf404fad91deede0bb75858c) is 6M, max 48.5M, 42.4M free. Jul 15 23:04:46.463644 systemd[1]: Queued start job for default target multi-user.target. Jul 15 23:04:46.487984 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Jul 15 23:04:46.488387 systemd[1]: systemd-journald.service: Deactivated successfully. Jul 15 23:04:46.703073 systemd[1]: Started systemd-journald.service - Journal Service. Jul 15 23:04:46.704627 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Jul 15 23:04:46.705895 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Jul 15 23:04:46.707452 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Jul 15 23:04:46.709117 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jul 15 23:04:46.709280 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Jul 15 23:04:46.710721 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 15 23:04:46.710874 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 15 23:04:46.712307 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 15 23:04:46.712466 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jul 15 23:04:46.713819 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 15 23:04:46.713977 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 15 23:04:46.715520 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jul 15 23:04:46.715699 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Jul 15 23:04:46.717034 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 15 23:04:46.719228 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 15 23:04:46.720583 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Jul 15 23:04:46.722021 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Jul 15 23:04:46.723686 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Jul 15 23:04:46.727277 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Jul 15 23:04:46.739806 systemd[1]: Reached target network-pre.target - Preparation for Network. Jul 15 23:04:46.742387 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Jul 15 23:04:46.744500 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Jul 15 23:04:46.745751 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jul 15 23:04:46.745783 systemd[1]: Reached target local-fs.target - Local File Systems. Jul 15 23:04:46.747903 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Jul 15 23:04:46.752993 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Jul 15 23:04:46.754482 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 15 23:04:46.755803 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Jul 15 23:04:46.757890 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Jul 15 23:04:46.759234 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 15 23:04:46.760539 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Jul 15 23:04:46.761897 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jul 15 23:04:46.765513 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jul 15 23:04:46.767622 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Jul 15 23:04:46.773799 systemd-journald[1154]: Time spent on flushing to /var/log/journal/6207dfe7cf404fad91deede0bb75858c is 15.455ms for 888 entries. Jul 15 23:04:46.773799 systemd-journald[1154]: System Journal (/var/log/journal/6207dfe7cf404fad91deede0bb75858c) is 8M, max 195.6M, 187.6M free. Jul 15 23:04:46.793906 systemd-journald[1154]: Received client request to flush runtime journal. Jul 15 23:04:46.775128 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Jul 15 23:04:46.783111 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Jul 15 23:04:46.785426 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Jul 15 23:04:46.786967 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Jul 15 23:04:46.789098 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Jul 15 23:04:46.792993 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Jul 15 23:04:46.797122 kernel: loop0: detected capacity change from 0 to 211168 Jul 15 23:04:46.797255 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Jul 15 23:04:46.798894 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Jul 15 23:04:46.803814 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jul 15 23:04:46.806717 systemd-tmpfiles[1197]: ACLs are not supported, ignoring. Jul 15 23:04:46.806972 systemd-tmpfiles[1197]: ACLs are not supported, ignoring. Jul 15 23:04:46.818342 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Jul 15 23:04:46.823230 systemd[1]: Starting systemd-sysusers.service - Create System Users... Jul 15 23:04:46.827232 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Jul 15 23:04:46.836773 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Jul 15 23:04:46.858083 kernel: loop1: detected capacity change from 0 to 138376 Jul 15 23:04:46.860986 systemd[1]: Finished systemd-sysusers.service - Create System Users. Jul 15 23:04:46.866225 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Jul 15 23:04:46.883092 kernel: loop2: detected capacity change from 0 to 107312 Jul 15 23:04:46.891674 systemd-tmpfiles[1216]: ACLs are not supported, ignoring. Jul 15 23:04:46.891691 systemd-tmpfiles[1216]: ACLs are not supported, ignoring. Jul 15 23:04:46.895767 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Jul 15 23:04:46.910082 kernel: loop3: detected capacity change from 0 to 211168 Jul 15 23:04:46.917078 kernel: loop4: detected capacity change from 0 to 138376 Jul 15 23:04:46.923080 kernel: loop5: detected capacity change from 0 to 107312 Jul 15 23:04:46.927167 (sd-merge)[1222]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'kubernetes'. Jul 15 23:04:46.927532 (sd-merge)[1222]: Merged extensions into '/usr'. Jul 15 23:04:46.933215 systemd[1]: Reload requested from client PID 1196 ('systemd-sysext') (unit systemd-sysext.service)... Jul 15 23:04:46.933231 systemd[1]: Reloading... Jul 15 23:04:46.991088 zram_generator::config[1248]: No configuration found. Jul 15 23:04:47.042404 ldconfig[1191]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jul 15 23:04:47.074374 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jul 15 23:04:47.137274 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Jul 15 23:04:47.137631 systemd[1]: Reloading finished in 204 ms. Jul 15 23:04:47.166630 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Jul 15 23:04:47.168160 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Jul 15 23:04:47.181467 systemd[1]: Starting ensure-sysext.service... Jul 15 23:04:47.183321 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Jul 15 23:04:47.193997 systemd[1]: Reload requested from client PID 1282 ('systemctl') (unit ensure-sysext.service)... Jul 15 23:04:47.194018 systemd[1]: Reloading... Jul 15 23:04:47.207026 systemd-tmpfiles[1284]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Jul 15 23:04:47.207080 systemd-tmpfiles[1284]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Jul 15 23:04:47.207319 systemd-tmpfiles[1284]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jul 15 23:04:47.207544 systemd-tmpfiles[1284]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Jul 15 23:04:47.208385 systemd-tmpfiles[1284]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jul 15 23:04:47.208649 systemd-tmpfiles[1284]: ACLs are not supported, ignoring. Jul 15 23:04:47.208716 systemd-tmpfiles[1284]: ACLs are not supported, ignoring. Jul 15 23:04:47.222428 systemd-tmpfiles[1284]: Detected autofs mount point /boot during canonicalization of boot. Jul 15 23:04:47.222443 systemd-tmpfiles[1284]: Skipping /boot Jul 15 23:04:47.236008 systemd-tmpfiles[1284]: Detected autofs mount point /boot during canonicalization of boot. Jul 15 23:04:47.236027 systemd-tmpfiles[1284]: Skipping /boot Jul 15 23:04:47.251091 zram_generator::config[1311]: No configuration found. Jul 15 23:04:47.316685 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jul 15 23:04:47.378766 systemd[1]: Reloading finished in 184 ms. Jul 15 23:04:47.403088 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Jul 15 23:04:47.408781 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Jul 15 23:04:47.421248 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 15 23:04:47.423603 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Jul 15 23:04:47.428261 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Jul 15 23:04:47.431616 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Jul 15 23:04:47.434488 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Jul 15 23:04:47.439153 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Jul 15 23:04:47.447442 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 15 23:04:47.451823 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 15 23:04:47.456322 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 15 23:04:47.459556 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 15 23:04:47.460811 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 15 23:04:47.460960 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 15 23:04:47.462204 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Jul 15 23:04:47.465725 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 15 23:04:47.467124 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 15 23:04:47.468883 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 15 23:04:47.469031 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 15 23:04:47.476487 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 15 23:04:47.476710 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 15 23:04:47.481874 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 15 23:04:47.483499 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 15 23:04:47.486655 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 15 23:04:47.491000 systemd-udevd[1357]: Using default interface naming scheme 'v255'. Jul 15 23:04:47.497132 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 15 23:04:47.498349 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 15 23:04:47.498478 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 15 23:04:47.499854 systemd[1]: Starting systemd-update-done.service - Update is Completed... Jul 15 23:04:47.503295 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Jul 15 23:04:47.505229 augenrules[1383]: No rules Jul 15 23:04:47.507302 systemd[1]: audit-rules.service: Deactivated successfully. Jul 15 23:04:47.507516 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 15 23:04:47.509247 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Jul 15 23:04:47.523130 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Jul 15 23:04:47.524824 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Jul 15 23:04:47.526742 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 15 23:04:47.526894 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 15 23:04:47.528463 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 15 23:04:47.528605 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 15 23:04:47.531121 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 15 23:04:47.531265 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 15 23:04:47.532927 systemd[1]: Finished systemd-update-done.service - Update is Completed. Jul 15 23:04:47.546068 systemd[1]: Finished ensure-sysext.service. Jul 15 23:04:47.553301 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 15 23:04:47.554367 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Jul 15 23:04:47.557388 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Jul 15 23:04:47.568308 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Jul 15 23:04:47.571299 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Jul 15 23:04:47.574430 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Jul 15 23:04:47.575601 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Jul 15 23:04:47.575647 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Jul 15 23:04:47.577266 systemd[1]: Starting systemd-networkd.service - Network Configuration... Jul 15 23:04:47.588799 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Jul 15 23:04:47.590021 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jul 15 23:04:47.590549 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 15 23:04:47.590757 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Jul 15 23:04:47.592503 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 15 23:04:47.592677 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Jul 15 23:04:47.594034 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 15 23:04:47.594185 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Jul 15 23:04:47.595733 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 15 23:04:47.595885 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Jul 15 23:04:47.600136 augenrules[1423]: /sbin/augenrules: No change Jul 15 23:04:47.601765 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 15 23:04:47.601839 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Jul 15 23:04:47.608900 augenrules[1451]: No rules Jul 15 23:04:47.610180 systemd[1]: audit-rules.service: Deactivated successfully. Jul 15 23:04:47.612348 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 15 23:04:47.618776 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Jul 15 23:04:47.624543 systemd[1]: Started systemd-userdbd.service - User Database Manager. Jul 15 23:04:47.671601 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Jul 15 23:04:47.674529 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Jul 15 23:04:47.707862 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Jul 15 23:04:47.723762 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Jul 15 23:04:47.725351 systemd-networkd[1435]: lo: Link UP Jul 15 23:04:47.725352 systemd[1]: Reached target time-set.target - System Time Set. Jul 15 23:04:47.725358 systemd-networkd[1435]: lo: Gained carrier Jul 15 23:04:47.732264 systemd-resolved[1354]: Positive Trust Anchors: Jul 15 23:04:47.732288 systemd-resolved[1354]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 15 23:04:47.732324 systemd-resolved[1354]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Jul 15 23:04:47.732750 systemd-networkd[1435]: Enumeration completed Jul 15 23:04:47.732898 systemd[1]: Started systemd-networkd.service - Network Configuration. Jul 15 23:04:47.733248 systemd-networkd[1435]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 15 23:04:47.733256 systemd-networkd[1435]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 15 23:04:47.733737 systemd-networkd[1435]: eth0: Link UP Jul 15 23:04:47.733866 systemd-networkd[1435]: eth0: Gained carrier Jul 15 23:04:47.733902 systemd-networkd[1435]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Jul 15 23:04:47.736354 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Jul 15 23:04:47.740385 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Jul 15 23:04:47.741374 systemd-resolved[1354]: Defaulting to hostname 'linux'. Jul 15 23:04:47.742935 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Jul 15 23:04:47.744590 systemd[1]: Reached target network.target - Network. Jul 15 23:04:47.745854 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Jul 15 23:04:47.746129 systemd-networkd[1435]: eth0: DHCPv4 address 10.0.0.15/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jul 15 23:04:47.746609 systemd-timesyncd[1437]: Network configuration changed, trying to establish connection. Jul 15 23:04:47.747169 systemd[1]: Reached target sysinit.target - System Initialization. Jul 15 23:04:47.748372 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Jul 15 23:04:47.749792 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Jul 15 23:04:47.750661 systemd-timesyncd[1437]: Contacted time server 10.0.0.1:123 (10.0.0.1). Jul 15 23:04:47.751049 systemd-timesyncd[1437]: Initial clock synchronization to Tue 2025-07-15 23:04:47.738448 UTC. Jul 15 23:04:47.751695 systemd[1]: Started logrotate.timer - Daily rotation of log files. Jul 15 23:04:47.752906 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Jul 15 23:04:47.755209 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Jul 15 23:04:47.756439 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jul 15 23:04:47.756491 systemd[1]: Reached target paths.target - Path Units. Jul 15 23:04:47.757412 systemd[1]: Reached target timers.target - Timer Units. Jul 15 23:04:47.759417 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Jul 15 23:04:47.761826 systemd[1]: Starting docker.socket - Docker Socket for the API... Jul 15 23:04:47.767017 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Jul 15 23:04:47.768519 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Jul 15 23:04:47.770263 systemd[1]: Reached target ssh-access.target - SSH Access Available. Jul 15 23:04:47.774223 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Jul 15 23:04:47.776547 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Jul 15 23:04:47.781210 systemd[1]: Listening on docker.socket - Docker Socket for the API. Jul 15 23:04:47.782551 systemd[1]: Reached target sockets.target - Socket Units. Jul 15 23:04:47.783535 systemd[1]: Reached target basic.target - Basic System. Jul 15 23:04:47.785162 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Jul 15 23:04:47.785191 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Jul 15 23:04:47.798015 systemd[1]: Starting containerd.service - containerd container runtime... Jul 15 23:04:47.800333 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Jul 15 23:04:47.802403 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Jul 15 23:04:47.812797 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Jul 15 23:04:47.814681 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Jul 15 23:04:47.815729 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Jul 15 23:04:47.817943 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Jul 15 23:04:47.819794 systemd[1]: Starting prepare-helm.service - Unpack helm to /opt/bin... Jul 15 23:04:47.824213 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Jul 15 23:04:47.826297 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Jul 15 23:04:47.837268 systemd[1]: Starting systemd-logind.service - User Login Management... Jul 15 23:04:47.839142 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jul 15 23:04:47.839310 jq[1497]: false Jul 15 23:04:47.839510 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jul 15 23:04:47.840557 systemd[1]: Starting update-engine.service - Update Engine... Jul 15 23:04:47.840807 extend-filesystems[1498]: Found /dev/vda6 Jul 15 23:04:47.844755 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Jul 15 23:04:47.846407 extend-filesystems[1498]: Found /dev/vda9 Jul 15 23:04:47.846894 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Jul 15 23:04:47.853089 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Jul 15 23:04:47.854711 extend-filesystems[1498]: Checking size of /dev/vda9 Jul 15 23:04:47.854774 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jul 15 23:04:47.854930 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Jul 15 23:04:47.855468 systemd[1]: motdgen.service: Deactivated successfully. Jul 15 23:04:47.855635 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Jul 15 23:04:47.856555 jq[1513]: true Jul 15 23:04:47.858274 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jul 15 23:04:47.859355 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Jul 15 23:04:47.881363 (ntainerd)[1524]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Jul 15 23:04:47.886606 jq[1521]: true Jul 15 23:04:47.901763 extend-filesystems[1498]: Resized partition /dev/vda9 Jul 15 23:04:47.901967 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Jul 15 23:04:47.914054 systemd-logind[1508]: Watching system buttons on /dev/input/event0 (Power Button) Jul 15 23:04:47.918461 extend-filesystems[1539]: resize2fs 1.47.2 (1-Jan-2025) Jul 15 23:04:47.921674 kernel: EXT4-fs (vda9): resizing filesystem from 553472 to 1864699 blocks Jul 15 23:04:47.915586 systemd-logind[1508]: New seat seat0. Jul 15 23:04:47.917661 systemd[1]: Started systemd-logind.service - User Login Management. Jul 15 23:04:47.931210 tar[1520]: linux-arm64/LICENSE Jul 15 23:04:47.931631 tar[1520]: linux-arm64/helm Jul 15 23:04:47.951045 dbus-daemon[1495]: [system] SELinux support is enabled Jul 15 23:04:47.951236 systemd[1]: Started dbus.service - D-Bus System Message Bus. Jul 15 23:04:47.954350 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jul 15 23:04:47.954383 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Jul 15 23:04:47.955865 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jul 15 23:04:47.955887 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Jul 15 23:04:47.962085 kernel: EXT4-fs (vda9): resized filesystem to 1864699 Jul 15 23:04:47.977200 update_engine[1512]: I20250715 23:04:47.965117 1512 main.cc:92] Flatcar Update Engine starting Jul 15 23:04:47.977200 update_engine[1512]: I20250715 23:04:47.975200 1512 update_check_scheduler.cc:74] Next update check in 11m43s Jul 15 23:04:47.974557 systemd[1]: Started update-engine.service - Update Engine. Jul 15 23:04:47.977492 systemd[1]: Started locksmithd.service - Cluster reboot manager. Jul 15 23:04:47.977774 extend-filesystems[1539]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required Jul 15 23:04:47.977774 extend-filesystems[1539]: old_desc_blocks = 1, new_desc_blocks = 1 Jul 15 23:04:47.977774 extend-filesystems[1539]: The filesystem on /dev/vda9 is now 1864699 (4k) blocks long. Jul 15 23:04:47.982889 extend-filesystems[1498]: Resized filesystem in /dev/vda9 Jul 15 23:04:47.989219 systemd[1]: extend-filesystems.service: Deactivated successfully. Jul 15 23:04:47.992078 bash[1555]: Updated "/home/core/.ssh/authorized_keys" Jul 15 23:04:47.994513 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Jul 15 23:04:47.998686 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Jul 15 23:04:48.008238 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Jul 15 23:04:48.062169 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Jul 15 23:04:48.067515 locksmithd[1557]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jul 15 23:04:48.148431 containerd[1524]: time="2025-07-15T23:04:48Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Jul 15 23:04:48.149250 containerd[1524]: time="2025-07-15T23:04:48.149209261Z" level=info msg="starting containerd" revision=06b99ca80cdbfbc6cc8bd567021738c9af2b36ce version=v2.0.4 Jul 15 23:04:48.159110 containerd[1524]: time="2025-07-15T23:04:48.159078632Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="20.152µs" Jul 15 23:04:48.159110 containerd[1524]: time="2025-07-15T23:04:48.159107821Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Jul 15 23:04:48.159180 containerd[1524]: time="2025-07-15T23:04:48.159124934Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Jul 15 23:04:48.159335 containerd[1524]: time="2025-07-15T23:04:48.159309744Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Jul 15 23:04:48.159359 containerd[1524]: time="2025-07-15T23:04:48.159336414Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Jul 15 23:04:48.159376 containerd[1524]: time="2025-07-15T23:04:48.159359525Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jul 15 23:04:48.159488 containerd[1524]: time="2025-07-15T23:04:48.159467324Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Jul 15 23:04:48.159514 containerd[1524]: time="2025-07-15T23:04:48.159486637Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jul 15 23:04:48.159777 containerd[1524]: time="2025-07-15T23:04:48.159752096Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Jul 15 23:04:48.159801 containerd[1524]: time="2025-07-15T23:04:48.159776846Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jul 15 23:04:48.159801 containerd[1524]: time="2025-07-15T23:04:48.159790401Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Jul 15 23:04:48.159801 containerd[1524]: time="2025-07-15T23:04:48.159798518Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Jul 15 23:04:48.159951 containerd[1524]: time="2025-07-15T23:04:48.159929508Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Jul 15 23:04:48.160226 containerd[1524]: time="2025-07-15T23:04:48.160205723Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jul 15 23:04:48.160260 containerd[1524]: time="2025-07-15T23:04:48.160244269Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Jul 15 23:04:48.160260 containerd[1524]: time="2025-07-15T23:04:48.160257704Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Jul 15 23:04:48.160984 containerd[1524]: time="2025-07-15T23:04:48.160958957Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Jul 15 23:04:48.161372 containerd[1524]: time="2025-07-15T23:04:48.161351008Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Jul 15 23:04:48.161493 containerd[1524]: time="2025-07-15T23:04:48.161473002Z" level=info msg="metadata content store policy set" policy=shared Jul 15 23:04:48.165018 containerd[1524]: time="2025-07-15T23:04:48.164986467Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Jul 15 23:04:48.165085 containerd[1524]: time="2025-07-15T23:04:48.165040647Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Jul 15 23:04:48.165085 containerd[1524]: time="2025-07-15T23:04:48.165068356Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Jul 15 23:04:48.165085 containerd[1524]: time="2025-07-15T23:04:48.165080632Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Jul 15 23:04:48.165135 containerd[1524]: time="2025-07-15T23:04:48.165091268Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Jul 15 23:04:48.165135 containerd[1524]: time="2025-07-15T23:04:48.165108021Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Jul 15 23:04:48.165135 containerd[1524]: time="2025-07-15T23:04:48.165119177Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Jul 15 23:04:48.165135 containerd[1524]: time="2025-07-15T23:04:48.165130493Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Jul 15 23:04:48.165215 containerd[1524]: time="2025-07-15T23:04:48.165140449Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Jul 15 23:04:48.165215 containerd[1524]: time="2025-07-15T23:04:48.165150325Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Jul 15 23:04:48.165215 containerd[1524]: time="2025-07-15T23:04:48.165159642Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Jul 15 23:04:48.165215 containerd[1524]: time="2025-07-15T23:04:48.165170917Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Jul 15 23:04:48.165584 containerd[1524]: time="2025-07-15T23:04:48.165277037Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Jul 15 23:04:48.165584 containerd[1524]: time="2025-07-15T23:04:48.165304387Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Jul 15 23:04:48.165584 containerd[1524]: time="2025-07-15T23:04:48.165326058Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Jul 15 23:04:48.165584 containerd[1524]: time="2025-07-15T23:04:48.165336694Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Jul 15 23:04:48.165584 containerd[1524]: time="2025-07-15T23:04:48.165346850Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Jul 15 23:04:48.165584 containerd[1524]: time="2025-07-15T23:04:48.165356767Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Jul 15 23:04:48.165584 containerd[1524]: time="2025-07-15T23:04:48.165366563Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Jul 15 23:04:48.165584 containerd[1524]: time="2025-07-15T23:04:48.165375719Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Jul 15 23:04:48.165584 containerd[1524]: time="2025-07-15T23:04:48.165385476Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Jul 15 23:04:48.165584 containerd[1524]: time="2025-07-15T23:04:48.165395712Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Jul 15 23:04:48.165584 containerd[1524]: time="2025-07-15T23:04:48.165405268Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Jul 15 23:04:48.165775 containerd[1524]: time="2025-07-15T23:04:48.165614549Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Jul 15 23:04:48.165775 containerd[1524]: time="2025-07-15T23:04:48.165631142Z" level=info msg="Start snapshots syncer" Jul 15 23:04:48.165775 containerd[1524]: time="2025-07-15T23:04:48.165656773Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Jul 15 23:04:48.167834 containerd[1524]: time="2025-07-15T23:04:48.165850899Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Jul 15 23:04:48.167834 containerd[1524]: time="2025-07-15T23:04:48.165907278Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Jul 15 23:04:48.168050 containerd[1524]: time="2025-07-15T23:04:48.166663990Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Jul 15 23:04:48.168050 containerd[1524]: time="2025-07-15T23:04:48.167695278Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Jul 15 23:04:48.168050 containerd[1524]: time="2025-07-15T23:04:48.167727706Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Jul 15 23:04:48.168050 containerd[1524]: time="2025-07-15T23:04:48.167738422Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Jul 15 23:04:48.168050 containerd[1524]: time="2025-07-15T23:04:48.167747419Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Jul 15 23:04:48.168050 containerd[1524]: time="2025-07-15T23:04:48.167758614Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Jul 15 23:04:48.168050 containerd[1524]: time="2025-07-15T23:04:48.167769690Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Jul 15 23:04:48.168050 containerd[1524]: time="2025-07-15T23:04:48.167780606Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Jul 15 23:04:48.168050 containerd[1524]: time="2025-07-15T23:04:48.167807756Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Jul 15 23:04:48.168050 containerd[1524]: time="2025-07-15T23:04:48.167817592Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Jul 15 23:04:48.168050 containerd[1524]: time="2025-07-15T23:04:48.167827748Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Jul 15 23:04:48.168050 containerd[1524]: time="2025-07-15T23:04:48.167867333Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jul 15 23:04:48.168050 containerd[1524]: time="2025-07-15T23:04:48.167881648Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Jul 15 23:04:48.168050 containerd[1524]: time="2025-07-15T23:04:48.167889325Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jul 15 23:04:48.168301 containerd[1524]: time="2025-07-15T23:04:48.167898281Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Jul 15 23:04:48.168301 containerd[1524]: time="2025-07-15T23:04:48.167905718Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Jul 15 23:04:48.168301 containerd[1524]: time="2025-07-15T23:04:48.167920513Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Jul 15 23:04:48.168301 containerd[1524]: time="2025-07-15T23:04:48.167930669Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Jul 15 23:04:48.168301 containerd[1524]: time="2025-07-15T23:04:48.168008559Z" level=info msg="runtime interface created" Jul 15 23:04:48.168301 containerd[1524]: time="2025-07-15T23:04:48.168013238Z" level=info msg="created NRI interface" Jul 15 23:04:48.168301 containerd[1524]: time="2025-07-15T23:04:48.168020635Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Jul 15 23:04:48.168301 containerd[1524]: time="2025-07-15T23:04:48.168032070Z" level=info msg="Connect containerd service" Jul 15 23:04:48.168301 containerd[1524]: time="2025-07-15T23:04:48.168076653Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Jul 15 23:04:48.168733 containerd[1524]: time="2025-07-15T23:04:48.168704655Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jul 15 23:04:48.275555 containerd[1524]: time="2025-07-15T23:04:48.275501885Z" level=info msg="Start subscribing containerd event" Jul 15 23:04:48.275968 containerd[1524]: time="2025-07-15T23:04:48.275703488Z" level=info msg="Start recovering state" Jul 15 23:04:48.275968 containerd[1524]: time="2025-07-15T23:04:48.275899574Z" level=info msg="Start event monitor" Jul 15 23:04:48.275968 containerd[1524]: time="2025-07-15T23:04:48.275917767Z" level=info msg="Start cni network conf syncer for default" Jul 15 23:04:48.275968 containerd[1524]: time="2025-07-15T23:04:48.275924964Z" level=info msg="Start streaming server" Jul 15 23:04:48.275968 containerd[1524]: time="2025-07-15T23:04:48.275932721Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Jul 15 23:04:48.275968 containerd[1524]: time="2025-07-15T23:04:48.275939839Z" level=info msg="runtime interface starting up..." Jul 15 23:04:48.275968 containerd[1524]: time="2025-07-15T23:04:48.275945197Z" level=info msg="starting plugins..." Jul 15 23:04:48.276247 containerd[1524]: time="2025-07-15T23:04:48.275790175Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jul 15 23:04:48.276247 containerd[1524]: time="2025-07-15T23:04:48.276209936Z" level=info msg=serving... address=/run/containerd/containerd.sock Jul 15 23:04:48.276482 containerd[1524]: time="2025-07-15T23:04:48.276327211Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Jul 15 23:04:48.276698 containerd[1524]: time="2025-07-15T23:04:48.276681437Z" level=info msg="containerd successfully booted in 0.128761s" Jul 15 23:04:48.276884 systemd[1]: Started containerd.service - containerd container runtime. Jul 15 23:04:48.355548 tar[1520]: linux-arm64/README.md Jul 15 23:04:48.372338 systemd[1]: Finished prepare-helm.service - Unpack helm to /opt/bin. Jul 15 23:04:48.415649 sshd_keygen[1523]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Jul 15 23:04:48.436119 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Jul 15 23:04:48.439291 systemd[1]: Starting issuegen.service - Generate /run/issue... Jul 15 23:04:48.453472 systemd[1]: issuegen.service: Deactivated successfully. Jul 15 23:04:48.455103 systemd[1]: Finished issuegen.service - Generate /run/issue. Jul 15 23:04:48.457783 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Jul 15 23:04:48.481194 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Jul 15 23:04:48.484029 systemd[1]: Started getty@tty1.service - Getty on tty1. Jul 15 23:04:48.486132 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Jul 15 23:04:48.487383 systemd[1]: Reached target getty.target - Login Prompts. Jul 15 23:04:49.711195 systemd-networkd[1435]: eth0: Gained IPv6LL Jul 15 23:04:49.713473 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Jul 15 23:04:49.715387 systemd[1]: Reached target network-online.target - Network is Online. Jul 15 23:04:49.719496 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Jul 15 23:04:49.721863 systemd[1]: Starting kubelet.service - kubelet: The Kubernetes Node Agent... Jul 15 23:04:49.737186 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Jul 15 23:04:49.756378 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Jul 15 23:04:49.757921 systemd[1]: coreos-metadata.service: Deactivated successfully. Jul 15 23:04:49.759125 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Jul 15 23:04:49.761218 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Jul 15 23:04:50.292391 systemd[1]: Started kubelet.service - kubelet: The Kubernetes Node Agent. Jul 15 23:04:50.294000 systemd[1]: Reached target multi-user.target - Multi-User System. Jul 15 23:04:50.296873 systemd[1]: Startup finished in 2.118s (kernel) + 6.445s (initrd) + 4.276s (userspace) = 12.840s. Jul 15 23:04:50.298510 (kubelet)[1634]: kubelet.service: Referenced but unset environment variable evaluates to an empty string: KUBELET_EXTRA_ARGS, KUBELET_KUBEADM_ARGS Jul 15 23:04:50.698276 kubelet[1634]: E0715 23:04:50.698159 1634 run.go:72] "command failed" err="failed to load kubelet config file, path: /var/lib/kubelet/config.yaml, error: failed to load Kubelet config file /var/lib/kubelet/config.yaml, error failed to read kubelet config file \"/var/lib/kubelet/config.yaml\", error: open /var/lib/kubelet/config.yaml: no such file or directory" Jul 15 23:04:50.700473 systemd[1]: kubelet.service: Main process exited, code=exited, status=1/FAILURE Jul 15 23:04:50.700612 systemd[1]: kubelet.service: Failed with result 'exit-code'. Jul 15 23:04:50.700916 systemd[1]: kubelet.service: Consumed 804ms CPU time, 257.2M memory peak. Jul 15 23:04:52.905666 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Jul 15 23:04:52.906847 systemd[1]: Started sshd@0-10.0.0.15:22-10.0.0.1:50326.service - OpenSSH per-connection server daemon (10.0.0.1:50326). Jul 15 23:04:52.972762 sshd[1647]: Accepted publickey for core from 10.0.0.1 port 50326 ssh2: RSA SHA256:kQgIj/u2uRws2541HrBKcbKigurdZKttprPWjhBFFCE Jul 15 23:04:52.974773 sshd-session[1647]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:04:52.984521 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Jul 15 23:04:52.985510 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Jul 15 23:04:52.990769 systemd-logind[1508]: New session 1 of user core. Jul 15 23:04:53.005687 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Jul 15 23:04:53.008423 systemd[1]: Starting user@500.service - User Manager for UID 500... Jul 15 23:04:53.023009 (systemd)[1651]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jul 15 23:04:53.026484 systemd-logind[1508]: New session c1 of user core. Jul 15 23:04:53.140837 systemd[1651]: Queued start job for default target default.target. Jul 15 23:04:53.165047 systemd[1651]: Created slice app.slice - User Application Slice. Jul 15 23:04:53.165103 systemd[1651]: Reached target paths.target - Paths. Jul 15 23:04:53.165146 systemd[1651]: Reached target timers.target - Timers. Jul 15 23:04:53.166455 systemd[1651]: Starting dbus.socket - D-Bus User Message Bus Socket... Jul 15 23:04:53.176235 systemd[1651]: Listening on dbus.socket - D-Bus User Message Bus Socket. Jul 15 23:04:53.176304 systemd[1651]: Reached target sockets.target - Sockets. Jul 15 23:04:53.176346 systemd[1651]: Reached target basic.target - Basic System. Jul 15 23:04:53.176373 systemd[1651]: Reached target default.target - Main User Target. Jul 15 23:04:53.176399 systemd[1651]: Startup finished in 143ms. Jul 15 23:04:53.176644 systemd[1]: Started user@500.service - User Manager for UID 500. Jul 15 23:04:53.178050 systemd[1]: Started session-1.scope - Session 1 of User core. Jul 15 23:04:53.234396 systemd[1]: Started sshd@1-10.0.0.15:22-10.0.0.1:50332.service - OpenSSH per-connection server daemon (10.0.0.1:50332). Jul 15 23:04:53.281507 sshd[1662]: Accepted publickey for core from 10.0.0.1 port 50332 ssh2: RSA SHA256:kQgIj/u2uRws2541HrBKcbKigurdZKttprPWjhBFFCE Jul 15 23:04:53.282872 sshd-session[1662]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:04:53.287145 systemd-logind[1508]: New session 2 of user core. Jul 15 23:04:53.298260 systemd[1]: Started session-2.scope - Session 2 of User core. Jul 15 23:04:53.351578 sshd[1664]: Connection closed by 10.0.0.1 port 50332 Jul 15 23:04:53.351877 sshd-session[1662]: pam_unix(sshd:session): session closed for user core Jul 15 23:04:53.364027 systemd[1]: sshd@1-10.0.0.15:22-10.0.0.1:50332.service: Deactivated successfully. Jul 15 23:04:53.366369 systemd[1]: session-2.scope: Deactivated successfully. Jul 15 23:04:53.366960 systemd-logind[1508]: Session 2 logged out. Waiting for processes to exit. Jul 15 23:04:53.369238 systemd[1]: Started sshd@2-10.0.0.15:22-10.0.0.1:50334.service - OpenSSH per-connection server daemon (10.0.0.1:50334). Jul 15 23:04:53.369714 systemd-logind[1508]: Removed session 2. Jul 15 23:04:53.418803 sshd[1670]: Accepted publickey for core from 10.0.0.1 port 50334 ssh2: RSA SHA256:kQgIj/u2uRws2541HrBKcbKigurdZKttprPWjhBFFCE Jul 15 23:04:53.420292 sshd-session[1670]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:04:53.425079 systemd-logind[1508]: New session 3 of user core. Jul 15 23:04:53.434253 systemd[1]: Started session-3.scope - Session 3 of User core. Jul 15 23:04:53.483463 sshd[1672]: Connection closed by 10.0.0.1 port 50334 Jul 15 23:04:53.483922 sshd-session[1670]: pam_unix(sshd:session): session closed for user core Jul 15 23:04:53.493133 systemd[1]: sshd@2-10.0.0.15:22-10.0.0.1:50334.service: Deactivated successfully. Jul 15 23:04:53.495596 systemd[1]: session-3.scope: Deactivated successfully. Jul 15 23:04:53.496256 systemd-logind[1508]: Session 3 logged out. Waiting for processes to exit. Jul 15 23:04:53.498492 systemd[1]: Started sshd@3-10.0.0.15:22-10.0.0.1:50342.service - OpenSSH per-connection server daemon (10.0.0.1:50342). Jul 15 23:04:53.499365 systemd-logind[1508]: Removed session 3. Jul 15 23:04:53.543956 sshd[1678]: Accepted publickey for core from 10.0.0.1 port 50342 ssh2: RSA SHA256:kQgIj/u2uRws2541HrBKcbKigurdZKttprPWjhBFFCE Jul 15 23:04:53.545403 sshd-session[1678]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:04:53.549260 systemd-logind[1508]: New session 4 of user core. Jul 15 23:04:53.556236 systemd[1]: Started session-4.scope - Session 4 of User core. Jul 15 23:04:53.607096 sshd[1680]: Connection closed by 10.0.0.1 port 50342 Jul 15 23:04:53.607453 sshd-session[1678]: pam_unix(sshd:session): session closed for user core Jul 15 23:04:53.620191 systemd[1]: sshd@3-10.0.0.15:22-10.0.0.1:50342.service: Deactivated successfully. Jul 15 23:04:53.621731 systemd[1]: session-4.scope: Deactivated successfully. Jul 15 23:04:53.624134 systemd-logind[1508]: Session 4 logged out. Waiting for processes to exit. Jul 15 23:04:53.626199 systemd[1]: Started sshd@4-10.0.0.15:22-10.0.0.1:50356.service - OpenSSH per-connection server daemon (10.0.0.1:50356). Jul 15 23:04:53.628616 systemd-logind[1508]: Removed session 4. Jul 15 23:04:53.676502 sshd[1686]: Accepted publickey for core from 10.0.0.1 port 50356 ssh2: RSA SHA256:kQgIj/u2uRws2541HrBKcbKigurdZKttprPWjhBFFCE Jul 15 23:04:53.677812 sshd-session[1686]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:04:53.682526 systemd-logind[1508]: New session 5 of user core. Jul 15 23:04:53.691300 systemd[1]: Started session-5.scope - Session 5 of User core. Jul 15 23:04:53.758231 sudo[1689]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jul 15 23:04:53.758489 sudo[1689]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 15 23:04:53.771762 sudo[1689]: pam_unix(sudo:session): session closed for user root Jul 15 23:04:53.773518 sshd[1688]: Connection closed by 10.0.0.1 port 50356 Jul 15 23:04:53.773907 sshd-session[1686]: pam_unix(sshd:session): session closed for user core Jul 15 23:04:53.782218 systemd[1]: sshd@4-10.0.0.15:22-10.0.0.1:50356.service: Deactivated successfully. Jul 15 23:04:53.783710 systemd[1]: session-5.scope: Deactivated successfully. Jul 15 23:04:53.784435 systemd-logind[1508]: Session 5 logged out. Waiting for processes to exit. Jul 15 23:04:53.786977 systemd[1]: Started sshd@5-10.0.0.15:22-10.0.0.1:50368.service - OpenSSH per-connection server daemon (10.0.0.1:50368). Jul 15 23:04:53.787646 systemd-logind[1508]: Removed session 5. Jul 15 23:04:53.838462 sshd[1695]: Accepted publickey for core from 10.0.0.1 port 50368 ssh2: RSA SHA256:kQgIj/u2uRws2541HrBKcbKigurdZKttprPWjhBFFCE Jul 15 23:04:53.839846 sshd-session[1695]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:04:53.843767 systemd-logind[1508]: New session 6 of user core. Jul 15 23:04:53.856307 systemd[1]: Started session-6.scope - Session 6 of User core. Jul 15 23:04:53.907546 sudo[1699]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jul 15 23:04:53.907831 sudo[1699]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 15 23:04:53.954118 sudo[1699]: pam_unix(sudo:session): session closed for user root Jul 15 23:04:53.959424 sudo[1698]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Jul 15 23:04:53.959708 sudo[1698]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 15 23:04:53.968395 systemd[1]: Starting audit-rules.service - Load Audit Rules... Jul 15 23:04:54.005305 augenrules[1721]: No rules Jul 15 23:04:54.006702 systemd[1]: audit-rules.service: Deactivated successfully. Jul 15 23:04:54.006944 systemd[1]: Finished audit-rules.service - Load Audit Rules. Jul 15 23:04:54.007937 sudo[1698]: pam_unix(sudo:session): session closed for user root Jul 15 23:04:54.009737 sshd[1697]: Connection closed by 10.0.0.1 port 50368 Jul 15 23:04:54.009594 sshd-session[1695]: pam_unix(sshd:session): session closed for user core Jul 15 23:04:54.020189 systemd[1]: sshd@5-10.0.0.15:22-10.0.0.1:50368.service: Deactivated successfully. Jul 15 23:04:54.022668 systemd[1]: session-6.scope: Deactivated successfully. Jul 15 23:04:54.023454 systemd-logind[1508]: Session 6 logged out. Waiting for processes to exit. Jul 15 23:04:54.027125 systemd[1]: Started sshd@6-10.0.0.15:22-10.0.0.1:50370.service - OpenSSH per-connection server daemon (10.0.0.1:50370). Jul 15 23:04:54.027889 systemd-logind[1508]: Removed session 6. Jul 15 23:04:54.078907 sshd[1730]: Accepted publickey for core from 10.0.0.1 port 50370 ssh2: RSA SHA256:kQgIj/u2uRws2541HrBKcbKigurdZKttprPWjhBFFCE Jul 15 23:04:54.080233 sshd-session[1730]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:04:54.084680 systemd-logind[1508]: New session 7 of user core. Jul 15 23:04:54.099248 systemd[1]: Started session-7.scope - Session 7 of User core. Jul 15 23:04:54.149971 sudo[1733]: core : PWD=/home/core ; USER=root ; COMMAND=/home/core/install.sh Jul 15 23:04:54.150279 sudo[1733]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Jul 15 23:04:54.512645 systemd[1]: Starting docker.service - Docker Application Container Engine... Jul 15 23:04:54.534427 (dockerd)[1754]: docker.service: Referenced but unset environment variable evaluates to an empty string: DOCKER_CGROUPS, DOCKER_OPTS, DOCKER_OPT_BIP, DOCKER_OPT_IPMASQ, DOCKER_OPT_MTU Jul 15 23:04:54.827784 dockerd[1754]: time="2025-07-15T23:04:54.827643515Z" level=info msg="Starting up" Jul 15 23:04:54.829748 dockerd[1754]: time="2025-07-15T23:04:54.828622808Z" level=info msg="OTEL tracing is not configured, using no-op tracer provider" Jul 15 23:04:54.974337 dockerd[1754]: time="2025-07-15T23:04:54.974283475Z" level=info msg="Loading containers: start." Jul 15 23:04:54.982102 kernel: Initializing XFRM netlink socket Jul 15 23:04:55.213128 systemd-networkd[1435]: docker0: Link UP Jul 15 23:04:55.216861 dockerd[1754]: time="2025-07-15T23:04:55.216815565Z" level=info msg="Loading containers: done." Jul 15 23:04:55.229075 systemd[1]: var-lib-docker-overlay2-opaque\x2dbug\x2dcheck942658043-merged.mount: Deactivated successfully. Jul 15 23:04:55.231414 dockerd[1754]: time="2025-07-15T23:04:55.231365220Z" level=warning msg="Not using native diff for overlay2, this may cause degraded performance for building images: kernel has CONFIG_OVERLAY_FS_REDIRECT_DIR enabled" storage-driver=overlay2 Jul 15 23:04:55.231519 dockerd[1754]: time="2025-07-15T23:04:55.231469828Z" level=info msg="Docker daemon" commit=bbd0a17ccc67e48d4a69393287b7fcc4f0578683 containerd-snapshotter=false storage-driver=overlay2 version=28.0.1 Jul 15 23:04:55.231616 dockerd[1754]: time="2025-07-15T23:04:55.231598309Z" level=info msg="Initializing buildkit" Jul 15 23:04:55.260543 dockerd[1754]: time="2025-07-15T23:04:55.260415504Z" level=info msg="Completed buildkit initialization" Jul 15 23:04:55.265577 dockerd[1754]: time="2025-07-15T23:04:55.265515833Z" level=info msg="Daemon has completed initialization" Jul 15 23:04:55.265696 dockerd[1754]: time="2025-07-15T23:04:55.265587691Z" level=info msg="API listen on /run/docker.sock" Jul 15 23:04:55.265792 systemd[1]: Started docker.service - Docker Application Container Engine. Jul 15 23:04:55.932897 containerd[1524]: time="2025-07-15T23:04:55.932808873Z" level=info msg="PullImage \"registry.k8s.io/kube-apiserver:v1.33.3\"" Jul 15 23:04:56.740817 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount700537477.mount: Deactivated successfully. Jul 15 23:04:57.898104 containerd[1524]: time="2025-07-15T23:04:57.898026201Z" level=info msg="ImageCreate event name:\"registry.k8s.io/kube-apiserver:v1.33.3\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Jul 15 23:04:57.898612 containerd[1524]: time="2025-07-15T23:04:57.898555450Z" level=info msg="stop pulling image registry.k8s.io/kube-apiserver:v1.33.3: active requests=0, bytes read=27352096" Jul 15 23:04:57.899352 containerd[1524]: time="2025-07-15T23:04:57.899327590Z" level=info msg="ImageCreate event name:\"sha256:c0425f3fe3fbf33c17a14d49c43d4fd0b60b2254511902d5b2c29e53ca684fc9\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Jul 15 23:04:57.901656 containerd[1524]: time="2025-07-15T23:04:57.901616696Z" level=info msg="ImageCreate event name:\"registry.k8s.io/kube-apiserver@sha256:125a8b488def5ea24e2de5682ab1abf063163aae4d89ce21811a45f3ecf23816\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Jul 15 23:04:57.902780 containerd[1524]: time="2025-07-15T23:04:57.902640684Z" level=info msg="Pulled image \"registry.k8s.io/kube-apiserver:v1.33.3\" with image id \"sha256:c0425f3fe3fbf33c17a14d49c43d4fd0b60b2254511902d5b2c29e53ca684fc9\", repo tag \"registry.k8s.io/kube-apiserver:v1.33.3\", repo digest \"registry.k8s.io/kube-apiserver@sha256:125a8b488def5ea24e2de5682ab1abf063163aae4d89ce21811a45f3ecf23816\", size \"27348894\" in 1.969787145s" Jul 15 23:04:57.902780 containerd[1524]: time="2025-07-15T23:04:57.902685071Z" level=info msg="PullImage \"registry.k8s.io/kube-apiserver:v1.33.3\" returns image reference \"sha256:c0425f3fe3fbf33c17a14d49c43d4fd0b60b2254511902d5b2c29e53ca684fc9\"" Jul 15 23:04:57.905621 containerd[1524]: time="2025-07-15T23:04:57.905590282Z" level=info msg="PullImage \"registry.k8s.io/kube-controller-manager:v1.33.3\"" Jul 15 23:04:59.176651 containerd[1524]: time="2025-07-15T23:04:59.176597697Z" level=info msg="ImageCreate event name:\"registry.k8s.io/kube-controller-manager:v1.33.3\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Jul 15 23:04:59.177141 containerd[1524]: time="2025-07-15T23:04:59.177114278Z" level=info msg="stop pulling image registry.k8s.io/kube-controller-manager:v1.33.3: active requests=0, bytes read=23537848" Jul 15 23:04:59.177974 containerd[1524]: time="2025-07-15T23:04:59.177927421Z" level=info msg="ImageCreate event name:\"sha256:ef439b94d49d41d1b377c316fb053adb88bf6b26ec7e63aaf3deba953b7c766f\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Jul 15 23:04:59.180290 containerd[1524]: time="2025-07-15T23:04:59.180258756Z" level=info msg="ImageCreate event name:\"registry.k8s.io/kube-controller-manager@sha256:96091626e37c5d5920ee6c3203b783cc01a08f287ec0713aeb7809bb62ccea90\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Jul 15 23:04:59.181192 containerd[1524]: time="2025-07-15T23:04:59.181156316Z" level=info msg="Pulled image \"registry.k8s.io/kube-controller-manager:v1.33.3\" with image id \"sha256:ef439b94d49d41d1b377c316fb053adb88bf6b26ec7e63aaf3deba953b7c766f\", repo tag \"registry.k8s.io/kube-controller-manager:v1.33.3\", repo digest \"registry.k8s.io/kube-controller-manager@sha256:96091626e37c5d5920ee6c3203b783cc01a08f287ec0713aeb7809bb62ccea90\", size \"25092764\" in 1.275529004s" Jul 15 23:04:59.181192 containerd[1524]: time="2025-07-15T23:04:59.181189987Z" level=info msg="PullImage \"registry.k8s.io/kube-controller-manager:v1.33.3\" returns image reference \"sha256:ef439b94d49d41d1b377c316fb053adb88bf6b26ec7e63aaf3deba953b7c766f\"" Jul 15 23:04:59.181804 containerd[1524]: time="2025-07-15T23:04:59.181693052Z" level=info msg="PullImage \"registry.k8s.io/kube-scheduler:v1.33.3\"" Jul 15 23:05:00.443503 containerd[1524]: time="2025-07-15T23:05:00.443432014Z" level=info msg="ImageCreate event name:\"registry.k8s.io/kube-scheduler:v1.33.3\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Jul 15 23:05:00.443992 containerd[1524]: time="2025-07-15T23:05:00.443951479Z" level=info msg="stop pulling image registry.k8s.io/kube-scheduler:v1.33.3: active requests=0, bytes read=18293526" Jul 15 23:05:00.444815 containerd[1524]: time="2025-07-15T23:05:00.444789141Z" level=info msg="ImageCreate event name:\"sha256:c03972dff86ba78247043f2b6171ce436ab9323da7833b18924c3d8e29ea37a5\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Jul 15 23:05:00.447109 containerd[1524]: time="2025-07-15T23:05:00.447085346Z" level=info msg="ImageCreate event name:\"registry.k8s.io/kube-scheduler@sha256:f3a2ffdd7483168205236f7762e9a1933f17dd733bc0188b52bddab9c0762868\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Jul 15 23:05:00.448222 containerd[1524]: time="2025-07-15T23:05:00.448190859Z" level=info msg="Pulled image \"registry.k8s.io/kube-scheduler:v1.33.3\" with image id \"sha256:c03972dff86ba78247043f2b6171ce436ab9323da7833b18924c3d8e29ea37a5\", repo tag \"registry.k8s.io/kube-scheduler:v1.33.3\", repo digest \"registry.k8s.io/kube-scheduler@sha256:f3a2ffdd7483168205236f7762e9a1933f17dd733bc0188b52bddab9c0762868\", size \"19848460\" in 1.266473333s" Jul 15 23:05:00.448309 containerd[1524]: time="2025-07-15T23:05:00.448230448Z" level=info msg="PullImage \"registry.k8s.io/kube-scheduler:v1.33.3\" returns image reference \"sha256:c03972dff86ba78247043f2b6171ce436ab9323da7833b18924c3d8e29ea37a5\"" Jul 15 23:05:00.448844 containerd[1524]: time="2025-07-15T23:05:00.448807579Z" level=info msg="PullImage \"registry.k8s.io/kube-proxy:v1.33.3\"" Jul 15 23:05:00.950953 systemd[1]: kubelet.service: Scheduled restart job, restart counter is at 1. Jul 15 23:05:00.952864 systemd[1]: Starting kubelet.service - kubelet: The Kubernetes Node Agent... Jul 15 23:05:01.069764 systemd[1]: Started kubelet.service - kubelet: The Kubernetes Node Agent. Jul 15 23:05:01.072966 (kubelet)[2036]: kubelet.service: Referenced but unset environment variable evaluates to an empty string: KUBELET_EXTRA_ARGS, KUBELET_KUBEADM_ARGS Jul 15 23:05:01.108492 kubelet[2036]: E0715 23:05:01.108422 2036 run.go:72] "command failed" err="failed to load kubelet config file, path: /var/lib/kubelet/config.yaml, error: failed to load Kubelet config file /var/lib/kubelet/config.yaml, error failed to read kubelet config file \"/var/lib/kubelet/config.yaml\", error: open /var/lib/kubelet/config.yaml: no such file or directory" Jul 15 23:05:01.111660 systemd[1]: kubelet.service: Main process exited, code=exited, status=1/FAILURE Jul 15 23:05:01.111793 systemd[1]: kubelet.service: Failed with result 'exit-code'. Jul 15 23:05:01.112079 systemd[1]: kubelet.service: Consumed 139ms CPU time, 106.5M memory peak. Jul 15 23:05:01.653641 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount39248448.mount: Deactivated successfully. Jul 15 23:05:01.891567 containerd[1524]: time="2025-07-15T23:05:01.891268485Z" level=info msg="ImageCreate event name:\"registry.k8s.io/kube-proxy:v1.33.3\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Jul 15 23:05:01.895656 containerd[1524]: time="2025-07-15T23:05:01.895604515Z" level=info msg="stop pulling image registry.k8s.io/kube-proxy:v1.33.3: active requests=0, bytes read=28199474" Jul 15 23:05:01.896583 containerd[1524]: time="2025-07-15T23:05:01.896537361Z" level=info msg="ImageCreate event name:\"sha256:738e99dbd7325e2cdd650d83d59a79c7ecb005ab0d5bf029fc15c54ee9359306\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Jul 15 23:05:01.898185 containerd[1524]: time="2025-07-15T23:05:01.898123082Z" level=info msg="ImageCreate event name:\"registry.k8s.io/kube-proxy@sha256:c69929cfba9e38305eb1e20ca859aeb90e0d2a7326eab9bb1e8298882fe626cd\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Jul 15 23:05:01.898794 containerd[1524]: time="2025-07-15T23:05:01.898761841Z" level=info msg="Pulled image \"registry.k8s.io/kube-proxy:v1.33.3\" with image id \"sha256:738e99dbd7325e2cdd650d83d59a79c7ecb005ab0d5bf029fc15c54ee9359306\", repo tag \"registry.k8s.io/kube-proxy:v1.33.3\", repo digest \"registry.k8s.io/kube-proxy@sha256:c69929cfba9e38305eb1e20ca859aeb90e0d2a7326eab9bb1e8298882fe626cd\", size \"28198491\" in 1.449920711s" Jul 15 23:05:01.898794 containerd[1524]: time="2025-07-15T23:05:01.898794833Z" level=info msg="PullImage \"registry.k8s.io/kube-proxy:v1.33.3\" returns image reference \"sha256:738e99dbd7325e2cdd650d83d59a79c7ecb005ab0d5bf029fc15c54ee9359306\"" Jul 15 23:05:01.899315 containerd[1524]: time="2025-07-15T23:05:01.899270833Z" level=info msg="PullImage \"registry.k8s.io/coredns/coredns:v1.12.0\"" Jul 15 23:05:02.549910 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount954876389.mount: Deactivated successfully. Jul 15 23:05:03.546001 containerd[1524]: time="2025-07-15T23:05:03.545850200Z" level=info msg="ImageCreate event name:\"registry.k8s.io/coredns/coredns:v1.12.0\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Jul 15 23:05:03.547255 containerd[1524]: time="2025-07-15T23:05:03.547217678Z" level=info msg="stop pulling image registry.k8s.io/coredns/coredns:v1.12.0: active requests=0, bytes read=19152119" Jul 15 23:05:03.548203 containerd[1524]: time="2025-07-15T23:05:03.548164374Z" level=info msg="ImageCreate event name:\"sha256:f72407be9e08c3a1b29a88318cbfee87b9f2da489f84015a5090b1e386e4dbc1\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Jul 15 23:05:03.550540 containerd[1524]: time="2025-07-15T23:05:03.550506462Z" level=info msg="ImageCreate event name:\"registry.k8s.io/coredns/coredns@sha256:40384aa1f5ea6bfdc77997d243aec73da05f27aed0c5e9d65bfa98933c519d97\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Jul 15 23:05:03.552007 containerd[1524]: time="2025-07-15T23:05:03.551963838Z" level=info msg="Pulled image \"registry.k8s.io/coredns/coredns:v1.12.0\" with image id \"sha256:f72407be9e08c3a1b29a88318cbfee87b9f2da489f84015a5090b1e386e4dbc1\", repo tag \"registry.k8s.io/coredns/coredns:v1.12.0\", repo digest \"registry.k8s.io/coredns/coredns@sha256:40384aa1f5ea6bfdc77997d243aec73da05f27aed0c5e9d65bfa98933c519d97\", size \"19148915\" in 1.652639658s" Jul 15 23:05:03.552007 containerd[1524]: time="2025-07-15T23:05:03.552003269Z" level=info msg="PullImage \"registry.k8s.io/coredns/coredns:v1.12.0\" returns image reference \"sha256:f72407be9e08c3a1b29a88318cbfee87b9f2da489f84015a5090b1e386e4dbc1\"" Jul 15 23:05:03.552469 containerd[1524]: time="2025-07-15T23:05:03.552429728Z" level=info msg="PullImage \"registry.k8s.io/pause:3.10\"" Jul 15 23:05:04.014686 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount1616503588.mount: Deactivated successfully. Jul 15 23:05:04.020183 containerd[1524]: time="2025-07-15T23:05:04.020135477Z" level=info msg="ImageCreate event name:\"registry.k8s.io/pause:3.10\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"} labels:{key:\"io.cri-containerd.pinned\" value:\"pinned\"}" Jul 15 23:05:04.020799 containerd[1524]: time="2025-07-15T23:05:04.020753415Z" level=info msg="stop pulling image registry.k8s.io/pause:3.10: active requests=0, bytes read=268705" Jul 15 23:05:04.021471 containerd[1524]: time="2025-07-15T23:05:04.021437659Z" level=info msg="ImageCreate event name:\"sha256:afb61768ce381961ca0beff95337601f29dc70ff3ed14e5e4b3e5699057e6aa8\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"} labels:{key:\"io.cri-containerd.pinned\" value:\"pinned\"}" Jul 15 23:05:04.023610 containerd[1524]: time="2025-07-15T23:05:04.023570651Z" level=info msg="ImageCreate event name:\"registry.k8s.io/pause@sha256:ee6521f290b2168b6e0935a181d4cff9be1ac3f505666ef0e3c98fae8199917a\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"} labels:{key:\"io.cri-containerd.pinned\" value:\"pinned\"}" Jul 15 23:05:04.025010 containerd[1524]: time="2025-07-15T23:05:04.024975690Z" level=info msg="Pulled image \"registry.k8s.io/pause:3.10\" with image id \"sha256:afb61768ce381961ca0beff95337601f29dc70ff3ed14e5e4b3e5699057e6aa8\", repo tag \"registry.k8s.io/pause:3.10\", repo digest \"registry.k8s.io/pause@sha256:ee6521f290b2168b6e0935a181d4cff9be1ac3f505666ef0e3c98fae8199917a\", size \"267933\" in 472.51261ms" Jul 15 23:05:04.025049 containerd[1524]: time="2025-07-15T23:05:04.025012762Z" level=info msg="PullImage \"registry.k8s.io/pause:3.10\" returns image reference \"sha256:afb61768ce381961ca0beff95337601f29dc70ff3ed14e5e4b3e5699057e6aa8\"" Jul 15 23:05:04.025512 containerd[1524]: time="2025-07-15T23:05:04.025486974Z" level=info msg="PullImage \"registry.k8s.io/etcd:3.5.21-0\"" Jul 15 23:05:04.588733 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount371453637.mount: Deactivated successfully. Jul 15 23:05:06.750525 containerd[1524]: time="2025-07-15T23:05:06.750467564Z" level=info msg="ImageCreate event name:\"registry.k8s.io/etcd:3.5.21-0\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Jul 15 23:05:06.751098 containerd[1524]: time="2025-07-15T23:05:06.751069675Z" level=info msg="stop pulling image registry.k8s.io/etcd:3.5.21-0: active requests=0, bytes read=69334601" Jul 15 23:05:06.752037 containerd[1524]: time="2025-07-15T23:05:06.751982079Z" level=info msg="ImageCreate event name:\"sha256:31747a36ce712f0bf61b50a0c06e99768522025e7b8daedd6dc63d1ae84837b5\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Jul 15 23:05:06.754654 containerd[1524]: time="2025-07-15T23:05:06.754626832Z" level=info msg="ImageCreate event name:\"registry.k8s.io/etcd@sha256:d58c035df557080a27387d687092e3fc2b64c6d0e3162dc51453a115f847d121\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Jul 15 23:05:06.755849 containerd[1524]: time="2025-07-15T23:05:06.755788743Z" level=info msg="Pulled image \"registry.k8s.io/etcd:3.5.21-0\" with image id \"sha256:31747a36ce712f0bf61b50a0c06e99768522025e7b8daedd6dc63d1ae84837b5\", repo tag \"registry.k8s.io/etcd:3.5.21-0\", repo digest \"registry.k8s.io/etcd@sha256:d58c035df557080a27387d687092e3fc2b64c6d0e3162dc51453a115f847d121\", size \"70026017\" in 2.730269697s" Jul 15 23:05:06.755849 containerd[1524]: time="2025-07-15T23:05:06.755821816Z" level=info msg="PullImage \"registry.k8s.io/etcd:3.5.21-0\" returns image reference \"sha256:31747a36ce712f0bf61b50a0c06e99768522025e7b8daedd6dc63d1ae84837b5\"" Jul 15 23:05:11.362238 systemd[1]: kubelet.service: Scheduled restart job, restart counter is at 2. Jul 15 23:05:11.363786 systemd[1]: Starting kubelet.service - kubelet: The Kubernetes Node Agent... Jul 15 23:05:11.522039 systemd[1]: Started kubelet.service - kubelet: The Kubernetes Node Agent. Jul 15 23:05:11.540414 (kubelet)[2198]: kubelet.service: Referenced but unset environment variable evaluates to an empty string: KUBELET_EXTRA_ARGS, KUBELET_KUBEADM_ARGS Jul 15 23:05:11.582864 kubelet[2198]: E0715 23:05:11.581643 2198 run.go:72] "command failed" err="failed to load kubelet config file, path: /var/lib/kubelet/config.yaml, error: failed to load Kubelet config file /var/lib/kubelet/config.yaml, error failed to read kubelet config file \"/var/lib/kubelet/config.yaml\", error: open /var/lib/kubelet/config.yaml: no such file or directory" Jul 15 23:05:11.585486 systemd[1]: kubelet.service: Main process exited, code=exited, status=1/FAILURE Jul 15 23:05:11.585744 systemd[1]: kubelet.service: Failed with result 'exit-code'. Jul 15 23:05:11.586323 systemd[1]: kubelet.service: Consumed 144ms CPU time, 107.3M memory peak. Jul 15 23:05:11.998046 systemd[1]: Stopped kubelet.service - kubelet: The Kubernetes Node Agent. Jul 15 23:05:11.998481 systemd[1]: kubelet.service: Consumed 144ms CPU time, 107.3M memory peak. Jul 15 23:05:12.000617 systemd[1]: Starting kubelet.service - kubelet: The Kubernetes Node Agent... Jul 15 23:05:12.025972 systemd[1]: Reload requested from client PID 2213 ('systemctl') (unit session-7.scope)... Jul 15 23:05:12.025991 systemd[1]: Reloading... Jul 15 23:05:12.090163 zram_generator::config[2253]: No configuration found. Jul 15 23:05:12.215465 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jul 15 23:05:12.301309 systemd[1]: Reloading finished in 274 ms. Jul 15 23:05:12.347949 systemd[1]: Stopping kubelet.service - kubelet: The Kubernetes Node Agent... Jul 15 23:05:12.350357 systemd[1]: kubelet.service: Deactivated successfully. Jul 15 23:05:12.351164 systemd[1]: Stopped kubelet.service - kubelet: The Kubernetes Node Agent. Jul 15 23:05:12.351231 systemd[1]: kubelet.service: Consumed 99ms CPU time, 95.1M memory peak. Jul 15 23:05:12.353212 systemd[1]: Starting kubelet.service - kubelet: The Kubernetes Node Agent... Jul 15 23:05:12.490476 systemd[1]: Started kubelet.service - kubelet: The Kubernetes Node Agent. Jul 15 23:05:12.495338 (kubelet)[2302]: kubelet.service: Referenced but unset environment variable evaluates to an empty string: KUBELET_EXTRA_ARGS Jul 15 23:05:12.531681 kubelet[2302]: Flag --container-runtime-endpoint has been deprecated, This parameter should be set via the config file specified by the Kubelet's --config flag. See https://kubernetes.io/docs/tasks/administer-cluster/kubelet-config-file/ for more information. Jul 15 23:05:12.531681 kubelet[2302]: Flag --pod-infra-container-image has been deprecated, will be removed in 1.35. Image garbage collector will get sandbox image information from CRI. Jul 15 23:05:12.531681 kubelet[2302]: Flag --volume-plugin-dir has been deprecated, This parameter should be set via the config file specified by the Kubelet's --config flag. See https://kubernetes.io/docs/tasks/administer-cluster/kubelet-config-file/ for more information. Jul 15 23:05:12.532047 kubelet[2302]: I0715 23:05:12.531722 2302 server.go:212] "--pod-infra-container-image will not be pruned by the image garbage collector in kubelet and should also be set in the remote runtime" Jul 15 23:05:13.249013 kubelet[2302]: I0715 23:05:13.248965 2302 server.go:530] "Kubelet version" kubeletVersion="v1.33.0" Jul 15 23:05:13.249013 kubelet[2302]: I0715 23:05:13.249000 2302 server.go:532] "Golang settings" GOGC="" GOMAXPROCS="" GOTRACEBACK="" Jul 15 23:05:13.249296 kubelet[2302]: I0715 23:05:13.249270 2302 server.go:956] "Client rotation is on, will bootstrap in background" Jul 15 23:05:13.282845 kubelet[2302]: E0715 23:05:13.282803 2302 certificate_manager.go:596] "Failed while requesting a signed certificate from the control plane" err="cannot create certificate signing request: Post \"https://10.0.0.15:6443/apis/certificates.k8s.io/v1/certificatesigningrequests\": dial tcp 10.0.0.15:6443: connect: connection refused" logger="kubernetes.io/kube-apiserver-client-kubelet.UnhandledError" Jul 15 23:05:13.283939 kubelet[2302]: I0715 23:05:13.283820 2302 dynamic_cafile_content.go:161] "Starting controller" name="client-ca-bundle::/etc/kubernetes/pki/ca.crt" Jul 15 23:05:13.295173 kubelet[2302]: I0715 23:05:13.295107 2302 server.go:1446] "Using cgroup driver setting received from the CRI runtime" cgroupDriver="systemd" Jul 15 23:05:13.298061 kubelet[2302]: I0715 23:05:13.298022 2302 server.go:782] "--cgroups-per-qos enabled, but --cgroup-root was not specified. defaulting to /" Jul 15 23:05:13.299210 kubelet[2302]: I0715 23:05:13.299160 2302 container_manager_linux.go:267] "Container manager verified user specified cgroup-root exists" cgroupRoot=[] Jul 15 23:05:13.299383 kubelet[2302]: I0715 23:05:13.299205 2302 container_manager_linux.go:272] "Creating Container Manager object based on Node Config" nodeConfig={"NodeName":"localhost","RuntimeCgroupsName":"","SystemCgroupsName":"","KubeletCgroupsName":"","KubeletOOMScoreAdj":-999,"ContainerRuntime":"","CgroupsPerQOS":true,"CgroupRoot":"/","CgroupDriver":"systemd","KubeletRootDir":"/var/lib/kubelet","ProtectKernelDefaults":false,"KubeReservedCgroupName":"","SystemReservedCgroupName":"","ReservedSystemCPUs":{},"EnforceNodeAllocatable":{"pods":{}},"KubeReserved":null,"SystemReserved":null,"HardEvictionThresholds":[{"Signal":"nodefs.inodesFree","Operator":"LessThan","Value":{"Quantity":null,"Percentage":0.05},"GracePeriod":0,"MinReclaim":null},{"Signal":"imagefs.available","Operator":"LessThan","Value":{"Quantity":null,"Percentage":0.15},"GracePeriod":0,"MinReclaim":null},{"Signal":"imagefs.inodesFree","Operator":"LessThan","Value":{"Quantity":null,"Percentage":0.05},"GracePeriod":0,"MinReclaim":null},{"Signal":"memory.available","Operator":"LessThan","Value":{"Quantity":"100Mi","Percentage":0},"GracePeriod":0,"MinReclaim":null},{"Signal":"nodefs.available","Operator":"LessThan","Value":{"Quantity":null,"Percentage":0.1},"GracePeriod":0,"MinReclaim":null}],"QOSReserved":{},"CPUManagerPolicy":"none","CPUManagerPolicyOptions":null,"TopologyManagerScope":"container","CPUManagerReconcilePeriod":10000000000,"MemoryManagerPolicy":"None","MemoryManagerReservedMemory":null,"PodPidsLimit":-1,"EnforceCPULimits":true,"CPUCFSQuotaPeriod":100000000,"TopologyManagerPolicy":"none","TopologyManagerPolicyOptions":null,"CgroupVersion":2} Jul 15 23:05:13.299472 kubelet[2302]: I0715 23:05:13.299441 2302 topology_manager.go:138] "Creating topology manager with none policy" Jul 15 23:05:13.299472 kubelet[2302]: I0715 23:05:13.299450 2302 container_manager_linux.go:303] "Creating device plugin manager" Jul 15 23:05:13.300201 kubelet[2302]: I0715 23:05:13.300169 2302 state_mem.go:36] "Initialized new in-memory state store" Jul 15 23:05:13.307896 kubelet[2302]: I0715 23:05:13.307857 2302 kubelet.go:480] "Attempting to sync node with API server" Jul 15 23:05:13.307896 kubelet[2302]: I0715 23:05:13.307895 2302 kubelet.go:375] "Adding static pod path" path="/etc/kubernetes/manifests" Jul 15 23:05:13.307976 kubelet[2302]: I0715 23:05:13.307926 2302 kubelet.go:386] "Adding apiserver pod source" Jul 15 23:05:13.309363 kubelet[2302]: I0715 23:05:13.309337 2302 apiserver.go:42] "Waiting for node sync before watching apiserver pods" Jul 15 23:05:13.310199 kubelet[2302]: E0715 23:05:13.310145 2302 reflector.go:200] "Failed to watch" err="failed to list *v1.Service: Get \"https://10.0.0.15:6443/api/v1/services?fieldSelector=spec.clusterIP%21%3DNone&limit=500&resourceVersion=0\": dial tcp 10.0.0.15:6443: connect: connection refused" logger="UnhandledError" reflector="k8s.io/client-go/informers/factory.go:160" type="*v1.Service" Jul 15 23:05:13.310199 kubelet[2302]: E0715 23:05:13.310145 2302 reflector.go:200] "Failed to watch" err="failed to list *v1.Node: Get \"https://10.0.0.15:6443/api/v1/nodes?fieldSelector=metadata.name%3Dlocalhost&limit=500&resourceVersion=0\": dial tcp 10.0.0.15:6443: connect: connection refused" logger="UnhandledError" reflector="k8s.io/client-go/informers/factory.go:160" type="*v1.Node" Jul 15 23:05:13.310759 kubelet[2302]: I0715 23:05:13.310740 2302 kuberuntime_manager.go:279] "Container runtime initialized" containerRuntime="containerd" version="v2.0.4" apiVersion="v1" Jul 15 23:05:13.311498 kubelet[2302]: I0715 23:05:13.311479 2302 kubelet.go:935] "Not starting ClusterTrustBundle informer because we are in static kubelet mode or the ClusterTrustBundleProjection featuregate is disabled" Jul 15 23:05:13.311620 kubelet[2302]: W0715 23:05:13.311607 2302 probe.go:272] Flexvolume plugin directory at /opt/libexec/kubernetes/kubelet-plugins/volume/exec/ does not exist. Recreating. Jul 15 23:05:13.314419 kubelet[2302]: I0715 23:05:13.314380 2302 watchdog_linux.go:99] "Systemd watchdog is not enabled" Jul 15 23:05:13.314468 kubelet[2302]: I0715 23:05:13.314438 2302 server.go:1289] "Started kubelet" Jul 15 23:05:13.316161 kubelet[2302]: I0715 23:05:13.316121 2302 fs_resource_analyzer.go:67] "Starting FS ResourceAnalyzer" Jul 15 23:05:13.318098 kubelet[2302]: I0715 23:05:13.318016 2302 server.go:180] "Starting to listen" address="0.0.0.0" port=10250 Jul 15 23:05:13.319448 kubelet[2302]: I0715 23:05:13.319413 2302 server.go:317] "Adding debug handlers to kubelet server" Jul 15 23:05:13.321054 kubelet[2302]: I0715 23:05:13.320967 2302 ratelimit.go:55] "Setting rate limiting for endpoint" service="podresources" qps=100 burstTokens=10 Jul 15 23:05:13.325032 kubelet[2302]: I0715 23:05:13.322539 2302 server.go:255] "Starting to serve the podresources API" endpoint="unix:/var/lib/kubelet/pod-resources/kubelet.sock" Jul 15 23:05:13.325032 kubelet[2302]: I0715 23:05:13.322870 2302 dynamic_serving_content.go:135] "Starting controller" name="kubelet-server-cert-files::/var/lib/kubelet/pki/kubelet.crt::/var/lib/kubelet/pki/kubelet.key" Jul 15 23:05:13.325032 kubelet[2302]: E0715 23:05:13.323368 2302 kubelet_node_status.go:466] "Error getting the current node from lister" err="node \"localhost\" not found" Jul 15 23:05:13.325032 kubelet[2302]: I0715 23:05:13.323398 2302 volume_manager.go:297] "Starting Kubelet Volume Manager" Jul 15 23:05:13.325032 kubelet[2302]: I0715 23:05:13.323585 2302 desired_state_of_world_populator.go:150] "Desired state populator starts to run" Jul 15 23:05:13.325032 kubelet[2302]: I0715 23:05:13.323637 2302 reconciler.go:26] "Reconciler: start to sync state" Jul 15 23:05:13.325032 kubelet[2302]: E0715 23:05:13.324048 2302 reflector.go:200] "Failed to watch" err="failed to list *v1.CSIDriver: Get \"https://10.0.0.15:6443/apis/storage.k8s.io/v1/csidrivers?limit=500&resourceVersion=0\": dial tcp 10.0.0.15:6443: connect: connection refused" logger="UnhandledError" reflector="k8s.io/client-go/informers/factory.go:160" type="*v1.CSIDriver" Jul 15 23:05:13.325032 kubelet[2302]: E0715 23:05:13.324169 2302 controller.go:145] "Failed to ensure lease exists, will retry" err="Get \"https://10.0.0.15:6443/apis/coordination.k8s.io/v1/namespaces/kube-node-lease/leases/localhost?timeout=10s\": dial tcp 10.0.0.15:6443: connect: connection refused" interval="200ms" Jul 15 23:05:13.328155 kubelet[2302]: I0715 23:05:13.328100 2302 factory.go:221] Registration of the crio container factory failed: Get "http://%2Fvar%2Frun%2Fcrio%2Fcrio.sock/info": dial unix /var/run/crio/crio.sock: connect: no such file or directory Jul 15 23:05:13.329592 kubelet[2302]: E0715 23:05:13.329562 2302 kubelet.go:1600] "Image garbage collection failed once. Stats initialization may not have completed yet" err="invalid capacity 0 on image filesystem" Jul 15 23:05:13.329592 kubelet[2302]: I0715 23:05:13.330207 2302 factory.go:223] Registration of the containerd container factory successfully Jul 15 23:05:13.329592 kubelet[2302]: I0715 23:05:13.330382 2302 factory.go:223] Registration of the systemd container factory successfully Jul 15 23:05:13.333422 kubelet[2302]: E0715 23:05:13.329947 2302 event.go:368] "Unable to write event (may retry after sleeping)" err="Post \"https://10.0.0.15:6443/api/v1/namespaces/default/events\": dial tcp 10.0.0.15:6443: connect: connection refused" event="&Event{ObjectMeta:{localhost.18528f40c318c248 default 0 0001-01-01 00:00:00 +0000 UTC map[] map[] [] [] []},InvolvedObject:ObjectReference{Kind:Node,Namespace:,Name:localhost,UID:localhost,APIVersion:,ResourceVersion:,FieldPath:,},Reason:Starting,Message:Starting kubelet.,Source:EventSource{Component:kubelet,Host:localhost,},FirstTimestamp:2025-07-15 23:05:13.314402888 +0000 UTC m=+0.815010179,LastTimestamp:2025-07-15 23:05:13.314402888 +0000 UTC m=+0.815010179,Count:1,Type:Normal,EventTime:0001-01-01 00:00:00 +0000 UTC,Series:nil,Action:,Related:nil,ReportingController:kubelet,ReportingInstance:localhost,}" Jul 15 23:05:13.345387 kubelet[2302]: I0715 23:05:13.345362 2302 cpu_manager.go:221] "Starting CPU manager" policy="none" Jul 15 23:05:13.345577 kubelet[2302]: I0715 23:05:13.345563 2302 cpu_manager.go:222] "Reconciling" reconcilePeriod="10s" Jul 15 23:05:13.345656 kubelet[2302]: I0715 23:05:13.345649 2302 state_mem.go:36] "Initialized new in-memory state store" Jul 15 23:05:13.348790 kubelet[2302]: I0715 23:05:13.348719 2302 kubelet_network_linux.go:49] "Initialized iptables rules." protocol="IPv4" Jul 15 23:05:13.349979 kubelet[2302]: I0715 23:05:13.349947 2302 kubelet_network_linux.go:49] "Initialized iptables rules." protocol="IPv6" Jul 15 23:05:13.349979 kubelet[2302]: I0715 23:05:13.349979 2302 status_manager.go:230] "Starting to sync pod status with apiserver" Jul 15 23:05:13.350112 kubelet[2302]: I0715 23:05:13.350003 2302 watchdog_linux.go:127] "Systemd watchdog is not enabled or the interval is invalid, so health checking will not be started." Jul 15 23:05:13.350112 kubelet[2302]: I0715 23:05:13.350011 2302 kubelet.go:2436] "Starting kubelet main sync loop" Jul 15 23:05:13.350112 kubelet[2302]: E0715 23:05:13.350099 2302 kubelet.go:2460] "Skipping pod synchronization" err="[container runtime status check may not have completed yet, PLEG is not healthy: pleg has yet to be successful]" Jul 15 23:05:13.423948 kubelet[2302]: E0715 23:05:13.423884 2302 kubelet_node_status.go:466] "Error getting the current node from lister" err="node \"localhost\" not found" Jul 15 23:05:13.451162 kubelet[2302]: E0715 23:05:13.451107 2302 kubelet.go:2460] "Skipping pod synchronization" err="container runtime status check may not have completed yet" Jul 15 23:05:13.524503 kubelet[2302]: E0715 23:05:13.524388 2302 kubelet_node_status.go:466] "Error getting the current node from lister" err="node \"localhost\" not found" Jul 15 23:05:13.525288 kubelet[2302]: E0715 23:05:13.525243 2302 controller.go:145] "Failed to ensure lease exists, will retry" err="Get \"https://10.0.0.15:6443/apis/coordination.k8s.io/v1/namespaces/kube-node-lease/leases/localhost?timeout=10s\": dial tcp 10.0.0.15:6443: connect: connection refused" interval="400ms" Jul 15 23:05:13.581605 kubelet[2302]: E0715 23:05:13.581553 2302 reflector.go:200] "Failed to watch" err="failed to list *v1.RuntimeClass: Get \"https://10.0.0.15:6443/apis/node.k8s.io/v1/runtimeclasses?limit=500&resourceVersion=0\": dial tcp 10.0.0.15:6443: connect: connection refused" logger="UnhandledError" reflector="k8s.io/client-go/informers/factory.go:160" type="*v1.RuntimeClass" Jul 15 23:05:13.582387 kubelet[2302]: I0715 23:05:13.582091 2302 policy_none.go:49] "None policy: Start" Jul 15 23:05:13.582387 kubelet[2302]: I0715 23:05:13.582117 2302 memory_manager.go:186] "Starting memorymanager" policy="None" Jul 15 23:05:13.582387 kubelet[2302]: I0715 23:05:13.582131 2302 state_mem.go:35] "Initializing new in-memory state store" Jul 15 23:05:13.588813 systemd[1]: Created slice kubepods.slice - libcontainer container kubepods.slice. Jul 15 23:05:13.601637 systemd[1]: Created slice kubepods-burstable.slice - libcontainer container kubepods-burstable.slice. Jul 15 23:05:13.604932 systemd[1]: Created slice kubepods-besteffort.slice - libcontainer container kubepods-besteffort.slice. Jul 15 23:05:13.615010 kubelet[2302]: E0715 23:05:13.614964 2302 manager.go:517] "Failed to read data from checkpoint" err="checkpoint is not found" checkpoint="kubelet_internal_checkpoint" Jul 15 23:05:13.615279 kubelet[2302]: I0715 23:05:13.615201 2302 eviction_manager.go:189] "Eviction manager: starting control loop" Jul 15 23:05:13.615279 kubelet[2302]: I0715 23:05:13.615214 2302 container_log_manager.go:189] "Initializing container log rotate workers" workers=1 monitorPeriod="10s" Jul 15 23:05:13.615488 kubelet[2302]: I0715 23:05:13.615450 2302 plugin_manager.go:118] "Starting Kubelet Plugin Manager" Jul 15 23:05:13.616697 kubelet[2302]: E0715 23:05:13.616668 2302 eviction_manager.go:267] "eviction manager: failed to check if we have separate container filesystem. Ignoring." err="no imagefs label for configured runtime" Jul 15 23:05:13.616785 kubelet[2302]: E0715 23:05:13.616705 2302 eviction_manager.go:292] "Eviction manager: failed to get summary stats" err="failed to get node info: node \"localhost\" not found" Jul 15 23:05:13.662861 systemd[1]: Created slice kubepods-burstable-podd0504c24ff45d0e5801939b0988d3979.slice - libcontainer container kubepods-burstable-podd0504c24ff45d0e5801939b0988d3979.slice. Jul 15 23:05:13.693940 kubelet[2302]: E0715 23:05:13.693729 2302 kubelet.go:3305] "No need to create a mirror pod, since failed to get node info from the cluster" err="node \"localhost\" not found" node="localhost" Jul 15 23:05:13.696663 systemd[1]: Created slice kubepods-burstable-podee495458985854145bfdfbfdfe0cc6b2.slice - libcontainer container kubepods-burstable-podee495458985854145bfdfbfdfe0cc6b2.slice. Jul 15 23:05:13.716731 kubelet[2302]: I0715 23:05:13.716692 2302 kubelet_node_status.go:75] "Attempting to register node" node="localhost" Jul 15 23:05:13.717463 kubelet[2302]: E0715 23:05:13.717219 2302 kubelet_node_status.go:107] "Unable to register node with API server" err="Post \"https://10.0.0.15:6443/api/v1/nodes\": dial tcp 10.0.0.15:6443: connect: connection refused" node="localhost" Jul 15 23:05:13.718421 kubelet[2302]: E0715 23:05:13.718332 2302 kubelet.go:3305] "No need to create a mirror pod, since failed to get node info from the cluster" err="node \"localhost\" not found" node="localhost" Jul 15 23:05:13.720854 systemd[1]: Created slice kubepods-burstable-pod9f30683e4d57ebf2ca7dbf4704079d65.slice - libcontainer container kubepods-burstable-pod9f30683e4d57ebf2ca7dbf4704079d65.slice. Jul 15 23:05:13.722849 kubelet[2302]: E0715 23:05:13.722644 2302 kubelet.go:3305] "No need to create a mirror pod, since failed to get node info from the cluster" err="node \"localhost\" not found" node="localhost" Jul 15 23:05:13.826567 kubelet[2302]: I0715 23:05:13.826450 2302 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"usr-share-ca-certificates\" (UniqueName: \"kubernetes.io/host-path/d0504c24ff45d0e5801939b0988d3979-usr-share-ca-certificates\") pod \"kube-apiserver-localhost\" (UID: \"d0504c24ff45d0e5801939b0988d3979\") " pod="kube-system/kube-apiserver-localhost" Jul 15 23:05:13.826829 kubelet[2302]: I0715 23:05:13.826742 2302 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"ca-certs\" (UniqueName: \"kubernetes.io/host-path/ee495458985854145bfdfbfdfe0cc6b2-ca-certs\") pod \"kube-controller-manager-localhost\" (UID: \"ee495458985854145bfdfbfdfe0cc6b2\") " pod="kube-system/kube-controller-manager-localhost" Jul 15 23:05:13.826980 kubelet[2302]: I0715 23:05:13.826801 2302 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"flexvolume-dir\" (UniqueName: \"kubernetes.io/host-path/ee495458985854145bfdfbfdfe0cc6b2-flexvolume-dir\") pod \"kube-controller-manager-localhost\" (UID: \"ee495458985854145bfdfbfdfe0cc6b2\") " pod="kube-system/kube-controller-manager-localhost" Jul 15 23:05:13.826980 kubelet[2302]: I0715 23:05:13.826945 2302 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"k8s-certs\" (UniqueName: \"kubernetes.io/host-path/ee495458985854145bfdfbfdfe0cc6b2-k8s-certs\") pod \"kube-controller-manager-localhost\" (UID: \"ee495458985854145bfdfbfdfe0cc6b2\") " pod="kube-system/kube-controller-manager-localhost" Jul 15 23:05:13.827126 kubelet[2302]: I0715 23:05:13.826965 2302 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"usr-share-ca-certificates\" (UniqueName: \"kubernetes.io/host-path/ee495458985854145bfdfbfdfe0cc6b2-usr-share-ca-certificates\") pod \"kube-controller-manager-localhost\" (UID: \"ee495458985854145bfdfbfdfe0cc6b2\") " pod="kube-system/kube-controller-manager-localhost" Jul 15 23:05:13.827268 kubelet[2302]: I0715 23:05:13.827211 2302 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"ca-certs\" (UniqueName: \"kubernetes.io/host-path/d0504c24ff45d0e5801939b0988d3979-ca-certs\") pod \"kube-apiserver-localhost\" (UID: \"d0504c24ff45d0e5801939b0988d3979\") " pod="kube-system/kube-apiserver-localhost" Jul 15 23:05:13.827268 kubelet[2302]: I0715 23:05:13.827237 2302 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"k8s-certs\" (UniqueName: \"kubernetes.io/host-path/d0504c24ff45d0e5801939b0988d3979-k8s-certs\") pod \"kube-apiserver-localhost\" (UID: \"d0504c24ff45d0e5801939b0988d3979\") " pod="kube-system/kube-apiserver-localhost" Jul 15 23:05:13.827402 kubelet[2302]: I0715 23:05:13.827253 2302 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kubeconfig\" (UniqueName: \"kubernetes.io/host-path/ee495458985854145bfdfbfdfe0cc6b2-kubeconfig\") pod \"kube-controller-manager-localhost\" (UID: \"ee495458985854145bfdfbfdfe0cc6b2\") " pod="kube-system/kube-controller-manager-localhost" Jul 15 23:05:13.827402 kubelet[2302]: I0715 23:05:13.827374 2302 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kubeconfig\" (UniqueName: \"kubernetes.io/host-path/9f30683e4d57ebf2ca7dbf4704079d65-kubeconfig\") pod \"kube-scheduler-localhost\" (UID: \"9f30683e4d57ebf2ca7dbf4704079d65\") " pod="kube-system/kube-scheduler-localhost" Jul 15 23:05:13.919118 kubelet[2302]: I0715 23:05:13.918918 2302 kubelet_node_status.go:75] "Attempting to register node" node="localhost" Jul 15 23:05:13.919408 kubelet[2302]: E0715 23:05:13.919377 2302 kubelet_node_status.go:107] "Unable to register node with API server" err="Post \"https://10.0.0.15:6443/api/v1/nodes\": dial tcp 10.0.0.15:6443: connect: connection refused" node="localhost" Jul 15 23:05:13.926006 kubelet[2302]: E0715 23:05:13.925953 2302 controller.go:145] "Failed to ensure lease exists, will retry" err="Get \"https://10.0.0.15:6443/apis/coordination.k8s.io/v1/namespaces/kube-node-lease/leases/localhost?timeout=10s\": dial tcp 10.0.0.15:6443: connect: connection refused" interval="800ms" Jul 15 23:05:13.995812 kubelet[2302]: E0715 23:05:13.995742 2302 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Jul 15 23:05:13.996521 containerd[1524]: time="2025-07-15T23:05:13.996469837Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:kube-apiserver-localhost,Uid:d0504c24ff45d0e5801939b0988d3979,Namespace:kube-system,Attempt:0,}" Jul 15 23:05:14.013511 containerd[1524]: time="2025-07-15T23:05:14.013441629Z" level=info msg="connecting to shim df697ad230eff1abc5cedacbca10407c25ebbc81febeb5554b2f881d2a251b1d" address="unix:///run/containerd/s/e7694a9bc302a76d1b141c9b9ba588ddbfb7d183f246f3de837dc0c8899e82a9" namespace=k8s.io protocol=ttrpc version=3 Jul 15 23:05:14.020578 kubelet[2302]: E0715 23:05:14.019656 2302 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Jul 15 23:05:14.020782 containerd[1524]: time="2025-07-15T23:05:14.020293009Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:kube-controller-manager-localhost,Uid:ee495458985854145bfdfbfdfe0cc6b2,Namespace:kube-system,Attempt:0,}" Jul 15 23:05:14.023584 kubelet[2302]: E0715 23:05:14.023551 2302 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Jul 15 23:05:14.024378 containerd[1524]: time="2025-07-15T23:05:14.024341815Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:kube-scheduler-localhost,Uid:9f30683e4d57ebf2ca7dbf4704079d65,Namespace:kube-system,Attempt:0,}" Jul 15 23:05:14.038322 systemd[1]: Started cri-containerd-df697ad230eff1abc5cedacbca10407c25ebbc81febeb5554b2f881d2a251b1d.scope - libcontainer container df697ad230eff1abc5cedacbca10407c25ebbc81febeb5554b2f881d2a251b1d. Jul 15 23:05:14.054281 containerd[1524]: time="2025-07-15T23:05:14.054226884Z" level=info msg="connecting to shim b1c5382b0ecce4ab55b15dd869671dbcf6b703acbb57cca95e322a90743dc060" address="unix:///run/containerd/s/063ca4b07fea081220a7b086ddc89ee7676f9a8fbd9f5d96c25f6fc3fc05df2d" namespace=k8s.io protocol=ttrpc version=3 Jul 15 23:05:14.064486 containerd[1524]: time="2025-07-15T23:05:14.064169590Z" level=info msg="connecting to shim 5df36bfa3ead46b47e06aac96c015dbe75064105bb381aeea4642bece10a25d4" address="unix:///run/containerd/s/a86cee0c5fe42229875f6e441a9b09ee6e37f7c030159775574ffff6a53c58e8" namespace=k8s.io protocol=ttrpc version=3 Jul 15 23:05:14.081543 containerd[1524]: time="2025-07-15T23:05:14.081030305Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:kube-apiserver-localhost,Uid:d0504c24ff45d0e5801939b0988d3979,Namespace:kube-system,Attempt:0,} returns sandbox id \"df697ad230eff1abc5cedacbca10407c25ebbc81febeb5554b2f881d2a251b1d\"" Jul 15 23:05:14.083315 kubelet[2302]: E0715 23:05:14.083084 2302 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Jul 15 23:05:14.084289 systemd[1]: Started cri-containerd-b1c5382b0ecce4ab55b15dd869671dbcf6b703acbb57cca95e322a90743dc060.scope - libcontainer container b1c5382b0ecce4ab55b15dd869671dbcf6b703acbb57cca95e322a90743dc060. Jul 15 23:05:14.089393 containerd[1524]: time="2025-07-15T23:05:14.089092123Z" level=info msg="CreateContainer within sandbox \"df697ad230eff1abc5cedacbca10407c25ebbc81febeb5554b2f881d2a251b1d\" for container &ContainerMetadata{Name:kube-apiserver,Attempt:0,}" Jul 15 23:05:14.091136 systemd[1]: Started cri-containerd-5df36bfa3ead46b47e06aac96c015dbe75064105bb381aeea4642bece10a25d4.scope - libcontainer container 5df36bfa3ead46b47e06aac96c015dbe75064105bb381aeea4642bece10a25d4. Jul 15 23:05:14.097292 containerd[1524]: time="2025-07-15T23:05:14.097213452Z" level=info msg="Container f2c06b07c802ef538a67dac54ab7125082152e4a88edd22a3c47c403311138f6: CDI devices from CRI Config.CDIDevices: []" Jul 15 23:05:14.107947 containerd[1524]: time="2025-07-15T23:05:14.107887277Z" level=info msg="CreateContainer within sandbox \"df697ad230eff1abc5cedacbca10407c25ebbc81febeb5554b2f881d2a251b1d\" for &ContainerMetadata{Name:kube-apiserver,Attempt:0,} returns container id \"f2c06b07c802ef538a67dac54ab7125082152e4a88edd22a3c47c403311138f6\"" Jul 15 23:05:14.109022 containerd[1524]: time="2025-07-15T23:05:14.108991813Z" level=info msg="StartContainer for \"f2c06b07c802ef538a67dac54ab7125082152e4a88edd22a3c47c403311138f6\"" Jul 15 23:05:14.117963 containerd[1524]: time="2025-07-15T23:05:14.117881894Z" level=info msg="connecting to shim f2c06b07c802ef538a67dac54ab7125082152e4a88edd22a3c47c403311138f6" address="unix:///run/containerd/s/e7694a9bc302a76d1b141c9b9ba588ddbfb7d183f246f3de837dc0c8899e82a9" protocol=ttrpc version=3 Jul 15 23:05:14.131105 containerd[1524]: time="2025-07-15T23:05:14.130244797Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:kube-controller-manager-localhost,Uid:ee495458985854145bfdfbfdfe0cc6b2,Namespace:kube-system,Attempt:0,} returns sandbox id \"b1c5382b0ecce4ab55b15dd869671dbcf6b703acbb57cca95e322a90743dc060\"" Jul 15 23:05:14.131227 kubelet[2302]: E0715 23:05:14.131089 2302 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Jul 15 23:05:14.135337 containerd[1524]: time="2025-07-15T23:05:14.135295317Z" level=info msg="CreateContainer within sandbox \"b1c5382b0ecce4ab55b15dd869671dbcf6b703acbb57cca95e322a90743dc060\" for container &ContainerMetadata{Name:kube-controller-manager,Attempt:0,}" Jul 15 23:05:14.136953 containerd[1524]: time="2025-07-15T23:05:14.136901090Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:kube-scheduler-localhost,Uid:9f30683e4d57ebf2ca7dbf4704079d65,Namespace:kube-system,Attempt:0,} returns sandbox id \"5df36bfa3ead46b47e06aac96c015dbe75064105bb381aeea4642bece10a25d4\"" Jul 15 23:05:14.138523 kubelet[2302]: E0715 23:05:14.138477 2302 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Jul 15 23:05:14.142363 containerd[1524]: time="2025-07-15T23:05:14.142233323Z" level=info msg="Container 480405fec1d34b3c7fd208c8454ad5ececeb6014bc25fb9de0bef50f77e737a8: CDI devices from CRI Config.CDIDevices: []" Jul 15 23:05:14.142894 containerd[1524]: time="2025-07-15T23:05:14.142859938Z" level=info msg="CreateContainer within sandbox \"5df36bfa3ead46b47e06aac96c015dbe75064105bb381aeea4642bece10a25d4\" for container &ContainerMetadata{Name:kube-scheduler,Attempt:0,}" Jul 15 23:05:14.148397 systemd[1]: Started cri-containerd-f2c06b07c802ef538a67dac54ab7125082152e4a88edd22a3c47c403311138f6.scope - libcontainer container f2c06b07c802ef538a67dac54ab7125082152e4a88edd22a3c47c403311138f6. Jul 15 23:05:14.149164 containerd[1524]: time="2025-07-15T23:05:14.149042870Z" level=info msg="CreateContainer within sandbox \"b1c5382b0ecce4ab55b15dd869671dbcf6b703acbb57cca95e322a90743dc060\" for &ContainerMetadata{Name:kube-controller-manager,Attempt:0,} returns container id \"480405fec1d34b3c7fd208c8454ad5ececeb6014bc25fb9de0bef50f77e737a8\"" Jul 15 23:05:14.149628 containerd[1524]: time="2025-07-15T23:05:14.149596058Z" level=info msg="StartContainer for \"480405fec1d34b3c7fd208c8454ad5ececeb6014bc25fb9de0bef50f77e737a8\"" Jul 15 23:05:14.150869 containerd[1524]: time="2025-07-15T23:05:14.150799698Z" level=info msg="connecting to shim 480405fec1d34b3c7fd208c8454ad5ececeb6014bc25fb9de0bef50f77e737a8" address="unix:///run/containerd/s/063ca4b07fea081220a7b086ddc89ee7676f9a8fbd9f5d96c25f6fc3fc05df2d" protocol=ttrpc version=3 Jul 15 23:05:14.153222 containerd[1524]: time="2025-07-15T23:05:14.153181181Z" level=info msg="Container 42b1f3d5645c087cea97b98b101bcf7cc29d6ea3361f6211a379ea8b9b16b94c: CDI devices from CRI Config.CDIDevices: []" Jul 15 23:05:14.160035 containerd[1524]: time="2025-07-15T23:05:14.159989009Z" level=info msg="CreateContainer within sandbox \"5df36bfa3ead46b47e06aac96c015dbe75064105bb381aeea4642bece10a25d4\" for &ContainerMetadata{Name:kube-scheduler,Attempt:0,} returns container id \"42b1f3d5645c087cea97b98b101bcf7cc29d6ea3361f6211a379ea8b9b16b94c\"" Jul 15 23:05:14.162549 containerd[1524]: time="2025-07-15T23:05:14.162104817Z" level=info msg="StartContainer for \"42b1f3d5645c087cea97b98b101bcf7cc29d6ea3361f6211a379ea8b9b16b94c\"" Jul 15 23:05:14.163258 containerd[1524]: time="2025-07-15T23:05:14.163227670Z" level=info msg="connecting to shim 42b1f3d5645c087cea97b98b101bcf7cc29d6ea3361f6211a379ea8b9b16b94c" address="unix:///run/containerd/s/a86cee0c5fe42229875f6e441a9b09ee6e37f7c030159775574ffff6a53c58e8" protocol=ttrpc version=3 Jul 15 23:05:14.172502 systemd[1]: Started cri-containerd-480405fec1d34b3c7fd208c8454ad5ececeb6014bc25fb9de0bef50f77e737a8.scope - libcontainer container 480405fec1d34b3c7fd208c8454ad5ececeb6014bc25fb9de0bef50f77e737a8. Jul 15 23:05:14.190275 systemd[1]: Started cri-containerd-42b1f3d5645c087cea97b98b101bcf7cc29d6ea3361f6211a379ea8b9b16b94c.scope - libcontainer container 42b1f3d5645c087cea97b98b101bcf7cc29d6ea3361f6211a379ea8b9b16b94c. Jul 15 23:05:14.201129 containerd[1524]: time="2025-07-15T23:05:14.198383301Z" level=info msg="StartContainer for \"f2c06b07c802ef538a67dac54ab7125082152e4a88edd22a3c47c403311138f6\" returns successfully" Jul 15 23:05:14.242277 containerd[1524]: time="2025-07-15T23:05:14.242226967Z" level=info msg="StartContainer for \"480405fec1d34b3c7fd208c8454ad5ececeb6014bc25fb9de0bef50f77e737a8\" returns successfully" Jul 15 23:05:14.248168 kubelet[2302]: E0715 23:05:14.248086 2302 reflector.go:200] "Failed to watch" err="failed to list *v1.Node: Get \"https://10.0.0.15:6443/api/v1/nodes?fieldSelector=metadata.name%3Dlocalhost&limit=500&resourceVersion=0\": dial tcp 10.0.0.15:6443: connect: connection refused" logger="UnhandledError" reflector="k8s.io/client-go/informers/factory.go:160" type="*v1.Node" Jul 15 23:05:14.253788 containerd[1524]: time="2025-07-15T23:05:14.250969113Z" level=info msg="StartContainer for \"42b1f3d5645c087cea97b98b101bcf7cc29d6ea3361f6211a379ea8b9b16b94c\" returns successfully" Jul 15 23:05:14.321815 kubelet[2302]: I0715 23:05:14.320929 2302 kubelet_node_status.go:75] "Attempting to register node" node="localhost" Jul 15 23:05:14.321815 kubelet[2302]: E0715 23:05:14.321566 2302 kubelet_node_status.go:107] "Unable to register node with API server" err="Post \"https://10.0.0.15:6443/api/v1/nodes\": dial tcp 10.0.0.15:6443: connect: connection refused" node="localhost" Jul 15 23:05:14.363301 kubelet[2302]: E0715 23:05:14.362940 2302 kubelet.go:3305] "No need to create a mirror pod, since failed to get node info from the cluster" err="node \"localhost\" not found" node="localhost" Jul 15 23:05:14.363301 kubelet[2302]: E0715 23:05:14.363109 2302 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Jul 15 23:05:14.364546 kubelet[2302]: E0715 23:05:14.364520 2302 kubelet.go:3305] "No need to create a mirror pod, since failed to get node info from the cluster" err="node \"localhost\" not found" node="localhost" Jul 15 23:05:14.364734 kubelet[2302]: E0715 23:05:14.364654 2302 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Jul 15 23:05:14.367673 kubelet[2302]: E0715 23:05:14.367601 2302 kubelet.go:3305] "No need to create a mirror pod, since failed to get node info from the cluster" err="node \"localhost\" not found" node="localhost" Jul 15 23:05:14.367781 kubelet[2302]: E0715 23:05:14.367746 2302 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Jul 15 23:05:15.123395 kubelet[2302]: I0715 23:05:15.123358 2302 kubelet_node_status.go:75] "Attempting to register node" node="localhost" Jul 15 23:05:15.370639 kubelet[2302]: E0715 23:05:15.370592 2302 kubelet.go:3305] "No need to create a mirror pod, since failed to get node info from the cluster" err="node \"localhost\" not found" node="localhost" Jul 15 23:05:15.370749 kubelet[2302]: E0715 23:05:15.370724 2302 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Jul 15 23:05:15.371075 kubelet[2302]: E0715 23:05:15.371044 2302 kubelet.go:3305] "No need to create a mirror pod, since failed to get node info from the cluster" err="node \"localhost\" not found" node="localhost" Jul 15 23:05:15.371190 kubelet[2302]: E0715 23:05:15.371164 2302 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Jul 15 23:05:15.863079 kubelet[2302]: E0715 23:05:15.862248 2302 nodelease.go:49] "Failed to get node when trying to set owner ref to the node lease" err="nodes \"localhost\" not found" node="localhost" Jul 15 23:05:15.930737 kubelet[2302]: I0715 23:05:15.930676 2302 kubelet_node_status.go:78] "Successfully registered node" node="localhost" Jul 15 23:05:15.930737 kubelet[2302]: E0715 23:05:15.930723 2302 kubelet_node_status.go:548] "Error updating node status, will retry" err="error getting node \"localhost\": node \"localhost\" not found" Jul 15 23:05:15.946227 kubelet[2302]: E0715 23:05:15.946180 2302 kubelet_node_status.go:466] "Error getting the current node from lister" err="node \"localhost\" not found" Jul 15 23:05:16.047518 kubelet[2302]: E0715 23:05:16.047150 2302 kubelet_node_status.go:466] "Error getting the current node from lister" err="node \"localhost\" not found" Jul 15 23:05:16.128142 kubelet[2302]: I0715 23:05:16.124489 2302 kubelet.go:3309] "Creating a mirror pod for static pod" pod="kube-system/kube-scheduler-localhost" Jul 15 23:05:16.136087 kubelet[2302]: E0715 23:05:16.136025 2302 kubelet.go:3311] "Failed creating a mirror pod" err="pods \"kube-scheduler-localhost\" is forbidden: no PriorityClass with name system-node-critical was found" pod="kube-system/kube-scheduler-localhost" Jul 15 23:05:16.136262 kubelet[2302]: I0715 23:05:16.136247 2302 kubelet.go:3309] "Creating a mirror pod for static pod" pod="kube-system/kube-apiserver-localhost" Jul 15 23:05:16.138552 kubelet[2302]: E0715 23:05:16.138519 2302 kubelet.go:3311] "Failed creating a mirror pod" err="pods \"kube-apiserver-localhost\" is forbidden: no PriorityClass with name system-node-critical was found" pod="kube-system/kube-apiserver-localhost" Jul 15 23:05:16.138772 kubelet[2302]: I0715 23:05:16.138756 2302 kubelet.go:3309] "Creating a mirror pod for static pod" pod="kube-system/kube-controller-manager-localhost" Jul 15 23:05:16.141075 kubelet[2302]: E0715 23:05:16.141019 2302 kubelet.go:3311] "Failed creating a mirror pod" err="pods \"kube-controller-manager-localhost\" is forbidden: no PriorityClass with name system-node-critical was found" pod="kube-system/kube-controller-manager-localhost" Jul 15 23:05:16.312494 kubelet[2302]: I0715 23:05:16.312426 2302 apiserver.go:52] "Watching apiserver" Jul 15 23:05:16.324398 kubelet[2302]: I0715 23:05:16.324345 2302 desired_state_of_world_populator.go:158] "Finished populating initial desired state of world" Jul 15 23:05:18.101759 systemd[1]: Reload requested from client PID 2589 ('systemctl') (unit session-7.scope)... Jul 15 23:05:18.101775 systemd[1]: Reloading... Jul 15 23:05:18.179112 zram_generator::config[2635]: No configuration found. Jul 15 23:05:18.238766 kubelet[2302]: I0715 23:05:18.238708 2302 kubelet.go:3309] "Creating a mirror pod for static pod" pod="kube-system/kube-controller-manager-localhost" Jul 15 23:05:18.243135 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jul 15 23:05:18.244795 kubelet[2302]: E0715 23:05:18.244753 2302 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Jul 15 23:05:18.340051 systemd[1]: Reloading finished in 238 ms. Jul 15 23:05:18.373132 systemd[1]: Stopping kubelet.service - kubelet: The Kubernetes Node Agent... Jul 15 23:05:18.390306 systemd[1]: kubelet.service: Deactivated successfully. Jul 15 23:05:18.390625 systemd[1]: Stopped kubelet.service - kubelet: The Kubernetes Node Agent. Jul 15 23:05:18.390679 systemd[1]: kubelet.service: Consumed 1.238s CPU time, 128.6M memory peak. Jul 15 23:05:18.393324 systemd[1]: Starting kubelet.service - kubelet: The Kubernetes Node Agent... Jul 15 23:05:18.534339 systemd[1]: Started kubelet.service - kubelet: The Kubernetes Node Agent. Jul 15 23:05:18.538175 (kubelet)[2674]: kubelet.service: Referenced but unset environment variable evaluates to an empty string: KUBELET_EXTRA_ARGS Jul 15 23:05:18.572465 kubelet[2674]: Flag --container-runtime-endpoint has been deprecated, This parameter should be set via the config file specified by the Kubelet's --config flag. See https://kubernetes.io/docs/tasks/administer-cluster/kubelet-config-file/ for more information. Jul 15 23:05:18.572465 kubelet[2674]: Flag --pod-infra-container-image has been deprecated, will be removed in 1.35. Image garbage collector will get sandbox image information from CRI. Jul 15 23:05:18.572465 kubelet[2674]: Flag --volume-plugin-dir has been deprecated, This parameter should be set via the config file specified by the Kubelet's --config flag. See https://kubernetes.io/docs/tasks/administer-cluster/kubelet-config-file/ for more information. Jul 15 23:05:18.573470 kubelet[2674]: I0715 23:05:18.572530 2674 server.go:212] "--pod-infra-container-image will not be pruned by the image garbage collector in kubelet and should also be set in the remote runtime" Jul 15 23:05:18.578224 kubelet[2674]: I0715 23:05:18.577687 2674 server.go:530] "Kubelet version" kubeletVersion="v1.33.0" Jul 15 23:05:18.578224 kubelet[2674]: I0715 23:05:18.577716 2674 server.go:532] "Golang settings" GOGC="" GOMAXPROCS="" GOTRACEBACK="" Jul 15 23:05:18.578224 kubelet[2674]: I0715 23:05:18.577968 2674 server.go:956] "Client rotation is on, will bootstrap in background" Jul 15 23:05:18.579756 kubelet[2674]: I0715 23:05:18.579735 2674 certificate_store.go:147] "Loading cert/key pair from a file" filePath="/var/lib/kubelet/pki/kubelet-client-current.pem" Jul 15 23:05:18.582772 kubelet[2674]: I0715 23:05:18.582654 2674 dynamic_cafile_content.go:161] "Starting controller" name="client-ca-bundle::/etc/kubernetes/pki/ca.crt" Jul 15 23:05:18.588757 kubelet[2674]: I0715 23:05:18.588711 2674 server.go:1446] "Using cgroup driver setting received from the CRI runtime" cgroupDriver="systemd" Jul 15 23:05:18.591786 kubelet[2674]: I0715 23:05:18.591756 2674 server.go:782] "--cgroups-per-qos enabled, but --cgroup-root was not specified. defaulting to /" Jul 15 23:05:18.591994 kubelet[2674]: I0715 23:05:18.591959 2674 container_manager_linux.go:267] "Container manager verified user specified cgroup-root exists" cgroupRoot=[] Jul 15 23:05:18.592184 kubelet[2674]: I0715 23:05:18.591986 2674 container_manager_linux.go:272] "Creating Container Manager object based on Node Config" nodeConfig={"NodeName":"localhost","RuntimeCgroupsName":"","SystemCgroupsName":"","KubeletCgroupsName":"","KubeletOOMScoreAdj":-999,"ContainerRuntime":"","CgroupsPerQOS":true,"CgroupRoot":"/","CgroupDriver":"systemd","KubeletRootDir":"/var/lib/kubelet","ProtectKernelDefaults":false,"KubeReservedCgroupName":"","SystemReservedCgroupName":"","ReservedSystemCPUs":{},"EnforceNodeAllocatable":{"pods":{}},"KubeReserved":null,"SystemReserved":null,"HardEvictionThresholds":[{"Signal":"memory.available","Operator":"LessThan","Value":{"Quantity":"100Mi","Percentage":0},"GracePeriod":0,"MinReclaim":null},{"Signal":"nodefs.available","Operator":"LessThan","Value":{"Quantity":null,"Percentage":0.1},"GracePeriod":0,"MinReclaim":null},{"Signal":"nodefs.inodesFree","Operator":"LessThan","Value":{"Quantity":null,"Percentage":0.05},"GracePeriod":0,"MinReclaim":null},{"Signal":"imagefs.available","Operator":"LessThan","Value":{"Quantity":null,"Percentage":0.15},"GracePeriod":0,"MinReclaim":null},{"Signal":"imagefs.inodesFree","Operator":"LessThan","Value":{"Quantity":null,"Percentage":0.05},"GracePeriod":0,"MinReclaim":null}],"QOSReserved":{},"CPUManagerPolicy":"none","CPUManagerPolicyOptions":null,"TopologyManagerScope":"container","CPUManagerReconcilePeriod":10000000000,"MemoryManagerPolicy":"None","MemoryManagerReservedMemory":null,"PodPidsLimit":-1,"EnforceCPULimits":true,"CPUCFSQuotaPeriod":100000000,"TopologyManagerPolicy":"none","TopologyManagerPolicyOptions":null,"CgroupVersion":2} Jul 15 23:05:18.592275 kubelet[2674]: I0715 23:05:18.592191 2674 topology_manager.go:138] "Creating topology manager with none policy" Jul 15 23:05:18.592275 kubelet[2674]: I0715 23:05:18.592200 2674 container_manager_linux.go:303] "Creating device plugin manager" Jul 15 23:05:18.592275 kubelet[2674]: I0715 23:05:18.592243 2674 state_mem.go:36] "Initialized new in-memory state store" Jul 15 23:05:18.592414 kubelet[2674]: I0715 23:05:18.592396 2674 kubelet.go:480] "Attempting to sync node with API server" Jul 15 23:05:18.592438 kubelet[2674]: I0715 23:05:18.592417 2674 kubelet.go:375] "Adding static pod path" path="/etc/kubernetes/manifests" Jul 15 23:05:18.592459 kubelet[2674]: I0715 23:05:18.592444 2674 kubelet.go:386] "Adding apiserver pod source" Jul 15 23:05:18.592485 kubelet[2674]: I0715 23:05:18.592462 2674 apiserver.go:42] "Waiting for node sync before watching apiserver pods" Jul 15 23:05:18.593611 kubelet[2674]: I0715 23:05:18.593581 2674 kuberuntime_manager.go:279] "Container runtime initialized" containerRuntime="containerd" version="v2.0.4" apiVersion="v1" Jul 15 23:05:18.594318 kubelet[2674]: I0715 23:05:18.594218 2674 kubelet.go:935] "Not starting ClusterTrustBundle informer because we are in static kubelet mode or the ClusterTrustBundleProjection featuregate is disabled" Jul 15 23:05:18.596165 kubelet[2674]: I0715 23:05:18.596139 2674 watchdog_linux.go:99] "Systemd watchdog is not enabled" Jul 15 23:05:18.596224 kubelet[2674]: I0715 23:05:18.596182 2674 server.go:1289] "Started kubelet" Jul 15 23:05:18.598065 kubelet[2674]: I0715 23:05:18.596852 2674 ratelimit.go:55] "Setting rate limiting for endpoint" service="podresources" qps=100 burstTokens=10 Jul 15 23:05:18.598065 kubelet[2674]: I0715 23:05:18.597445 2674 server.go:255] "Starting to serve the podresources API" endpoint="unix:/var/lib/kubelet/pod-resources/kubelet.sock" Jul 15 23:05:18.598065 kubelet[2674]: I0715 23:05:18.597595 2674 server.go:180] "Starting to listen" address="0.0.0.0" port=10250 Jul 15 23:05:18.598065 kubelet[2674]: I0715 23:05:18.597650 2674 fs_resource_analyzer.go:67] "Starting FS ResourceAnalyzer" Jul 15 23:05:18.600066 kubelet[2674]: I0715 23:05:18.599439 2674 server.go:317] "Adding debug handlers to kubelet server" Jul 15 23:05:18.603072 kubelet[2674]: I0715 23:05:18.602386 2674 dynamic_serving_content.go:135] "Starting controller" name="kubelet-server-cert-files::/var/lib/kubelet/pki/kubelet.crt::/var/lib/kubelet/pki/kubelet.key" Jul 15 23:05:18.611416 kubelet[2674]: I0715 23:05:18.611372 2674 kubelet_network_linux.go:49] "Initialized iptables rules." protocol="IPv4" Jul 15 23:05:18.614075 kubelet[2674]: I0715 23:05:18.613277 2674 kubelet_network_linux.go:49] "Initialized iptables rules." protocol="IPv6" Jul 15 23:05:18.614075 kubelet[2674]: I0715 23:05:18.613296 2674 status_manager.go:230] "Starting to sync pod status with apiserver" Jul 15 23:05:18.614075 kubelet[2674]: I0715 23:05:18.613311 2674 watchdog_linux.go:127] "Systemd watchdog is not enabled or the interval is invalid, so health checking will not be started." Jul 15 23:05:18.614075 kubelet[2674]: I0715 23:05:18.613317 2674 kubelet.go:2436] "Starting kubelet main sync loop" Jul 15 23:05:18.614075 kubelet[2674]: E0715 23:05:18.613365 2674 kubelet.go:2460] "Skipping pod synchronization" err="[container runtime status check may not have completed yet, PLEG is not healthy: pleg has yet to be successful]" Jul 15 23:05:18.616852 kubelet[2674]: I0715 23:05:18.616812 2674 volume_manager.go:297] "Starting Kubelet Volume Manager" Jul 15 23:05:18.617113 kubelet[2674]: E0715 23:05:18.617089 2674 kubelet_node_status.go:466] "Error getting the current node from lister" err="node \"localhost\" not found" Jul 15 23:05:18.617322 kubelet[2674]: I0715 23:05:18.617299 2674 desired_state_of_world_populator.go:150] "Desired state populator starts to run" Jul 15 23:05:18.617447 kubelet[2674]: I0715 23:05:18.617428 2674 reconciler.go:26] "Reconciler: start to sync state" Jul 15 23:05:18.621536 kubelet[2674]: E0715 23:05:18.621503 2674 kubelet.go:1600] "Image garbage collection failed once. Stats initialization may not have completed yet" err="invalid capacity 0 on image filesystem" Jul 15 23:05:18.622593 kubelet[2674]: I0715 23:05:18.622050 2674 factory.go:223] Registration of the systemd container factory successfully Jul 15 23:05:18.622593 kubelet[2674]: I0715 23:05:18.622244 2674 factory.go:221] Registration of the crio container factory failed: Get "http://%2Fvar%2Frun%2Fcrio%2Fcrio.sock/info": dial unix /var/run/crio/crio.sock: connect: no such file or directory Jul 15 23:05:18.625731 kubelet[2674]: I0715 23:05:18.624337 2674 factory.go:223] Registration of the containerd container factory successfully Jul 15 23:05:18.652966 kubelet[2674]: I0715 23:05:18.652909 2674 cpu_manager.go:221] "Starting CPU manager" policy="none" Jul 15 23:05:18.652966 kubelet[2674]: I0715 23:05:18.652950 2674 cpu_manager.go:222] "Reconciling" reconcilePeriod="10s" Jul 15 23:05:18.652966 kubelet[2674]: I0715 23:05:18.652972 2674 state_mem.go:36] "Initialized new in-memory state store" Jul 15 23:05:18.653221 kubelet[2674]: I0715 23:05:18.653199 2674 state_mem.go:88] "Updated default CPUSet" cpuSet="" Jul 15 23:05:18.653252 kubelet[2674]: I0715 23:05:18.653217 2674 state_mem.go:96] "Updated CPUSet assignments" assignments={} Jul 15 23:05:18.653252 kubelet[2674]: I0715 23:05:18.653250 2674 policy_none.go:49] "None policy: Start" Jul 15 23:05:18.653349 kubelet[2674]: I0715 23:05:18.653265 2674 memory_manager.go:186] "Starting memorymanager" policy="None" Jul 15 23:05:18.653349 kubelet[2674]: I0715 23:05:18.653276 2674 state_mem.go:35] "Initializing new in-memory state store" Jul 15 23:05:18.653469 kubelet[2674]: I0715 23:05:18.653424 2674 state_mem.go:75] "Updated machine memory state" Jul 15 23:05:18.657970 kubelet[2674]: E0715 23:05:18.657946 2674 manager.go:517] "Failed to read data from checkpoint" err="checkpoint is not found" checkpoint="kubelet_internal_checkpoint" Jul 15 23:05:18.658146 kubelet[2674]: I0715 23:05:18.658128 2674 eviction_manager.go:189] "Eviction manager: starting control loop" Jul 15 23:05:18.658199 kubelet[2674]: I0715 23:05:18.658143 2674 container_log_manager.go:189] "Initializing container log rotate workers" workers=1 monitorPeriod="10s" Jul 15 23:05:18.658461 kubelet[2674]: I0715 23:05:18.658363 2674 plugin_manager.go:118] "Starting Kubelet Plugin Manager" Jul 15 23:05:18.659767 kubelet[2674]: E0715 23:05:18.659151 2674 eviction_manager.go:267] "eviction manager: failed to check if we have separate container filesystem. Ignoring." err="no imagefs label for configured runtime" Jul 15 23:05:18.714376 kubelet[2674]: I0715 23:05:18.714333 2674 kubelet.go:3309] "Creating a mirror pod for static pod" pod="kube-system/kube-apiserver-localhost" Jul 15 23:05:18.714514 kubelet[2674]: I0715 23:05:18.714488 2674 kubelet.go:3309] "Creating a mirror pod for static pod" pod="kube-system/kube-scheduler-localhost" Jul 15 23:05:18.715225 kubelet[2674]: I0715 23:05:18.715199 2674 kubelet.go:3309] "Creating a mirror pod for static pod" pod="kube-system/kube-controller-manager-localhost" Jul 15 23:05:18.717871 kubelet[2674]: I0715 23:05:18.717844 2674 kubelet.go:3309] "Creating a mirror pod for static pod" pod="kube-system/kube-scheduler-localhost" Jul 15 23:05:18.722306 kubelet[2674]: E0715 23:05:18.722035 2674 kubelet.go:3311] "Failed creating a mirror pod" err="pods \"kube-controller-manager-localhost\" already exists" pod="kube-system/kube-controller-manager-localhost" Jul 15 23:05:18.725463 kubelet[2674]: E0715 23:05:18.725410 2674 kubelet.go:3311] "Failed creating a mirror pod" err="pods \"kube-scheduler-localhost\" already exists" pod="kube-system/kube-scheduler-localhost" Jul 15 23:05:18.725463 kubelet[2674]: I0715 23:05:18.725456 2674 kubelet.go:3309] "Creating a mirror pod for static pod" pod="kube-system/kube-apiserver-localhost" Jul 15 23:05:18.731267 kubelet[2674]: E0715 23:05:18.731214 2674 kubelet.go:3311] "Failed creating a mirror pod" err="pods \"kube-apiserver-localhost\" already exists" pod="kube-system/kube-apiserver-localhost" Jul 15 23:05:18.731267 kubelet[2674]: I0715 23:05:18.731246 2674 kubelet.go:3309] "Creating a mirror pod for static pod" pod="kube-system/kube-controller-manager-localhost" Jul 15 23:05:18.736741 kubelet[2674]: E0715 23:05:18.736704 2674 kubelet.go:3311] "Failed creating a mirror pod" err="pods \"kube-controller-manager-localhost\" already exists" pod="kube-system/kube-controller-manager-localhost" Jul 15 23:05:18.762242 kubelet[2674]: I0715 23:05:18.762201 2674 kubelet_node_status.go:75] "Attempting to register node" node="localhost" Jul 15 23:05:18.769323 kubelet[2674]: I0715 23:05:18.769280 2674 kubelet_node_status.go:124] "Node was previously registered" node="localhost" Jul 15 23:05:18.769408 kubelet[2674]: I0715 23:05:18.769367 2674 kubelet_node_status.go:78] "Successfully registered node" node="localhost" Jul 15 23:05:18.818326 kubelet[2674]: I0715 23:05:18.818281 2674 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"flexvolume-dir\" (UniqueName: \"kubernetes.io/host-path/ee495458985854145bfdfbfdfe0cc6b2-flexvolume-dir\") pod \"kube-controller-manager-localhost\" (UID: \"ee495458985854145bfdfbfdfe0cc6b2\") " pod="kube-system/kube-controller-manager-localhost" Jul 15 23:05:18.818326 kubelet[2674]: I0715 23:05:18.818332 2674 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kubeconfig\" (UniqueName: \"kubernetes.io/host-path/ee495458985854145bfdfbfdfe0cc6b2-kubeconfig\") pod \"kube-controller-manager-localhost\" (UID: \"ee495458985854145bfdfbfdfe0cc6b2\") " pod="kube-system/kube-controller-manager-localhost" Jul 15 23:05:18.818487 kubelet[2674]: I0715 23:05:18.818360 2674 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"usr-share-ca-certificates\" (UniqueName: \"kubernetes.io/host-path/ee495458985854145bfdfbfdfe0cc6b2-usr-share-ca-certificates\") pod \"kube-controller-manager-localhost\" (UID: \"ee495458985854145bfdfbfdfe0cc6b2\") " pod="kube-system/kube-controller-manager-localhost" Jul 15 23:05:18.818487 kubelet[2674]: I0715 23:05:18.818404 2674 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"k8s-certs\" (UniqueName: \"kubernetes.io/host-path/d0504c24ff45d0e5801939b0988d3979-k8s-certs\") pod \"kube-apiserver-localhost\" (UID: \"d0504c24ff45d0e5801939b0988d3979\") " pod="kube-system/kube-apiserver-localhost" Jul 15 23:05:18.818487 kubelet[2674]: I0715 23:05:18.818423 2674 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"usr-share-ca-certificates\" (UniqueName: \"kubernetes.io/host-path/d0504c24ff45d0e5801939b0988d3979-usr-share-ca-certificates\") pod \"kube-apiserver-localhost\" (UID: \"d0504c24ff45d0e5801939b0988d3979\") " pod="kube-system/kube-apiserver-localhost" Jul 15 23:05:18.818487 kubelet[2674]: I0715 23:05:18.818451 2674 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"ca-certs\" (UniqueName: \"kubernetes.io/host-path/ee495458985854145bfdfbfdfe0cc6b2-ca-certs\") pod \"kube-controller-manager-localhost\" (UID: \"ee495458985854145bfdfbfdfe0cc6b2\") " pod="kube-system/kube-controller-manager-localhost" Jul 15 23:05:18.818487 kubelet[2674]: I0715 23:05:18.818471 2674 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"k8s-certs\" (UniqueName: \"kubernetes.io/host-path/ee495458985854145bfdfbfdfe0cc6b2-k8s-certs\") pod \"kube-controller-manager-localhost\" (UID: \"ee495458985854145bfdfbfdfe0cc6b2\") " pod="kube-system/kube-controller-manager-localhost" Jul 15 23:05:18.818598 kubelet[2674]: I0715 23:05:18.818514 2674 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kubeconfig\" (UniqueName: \"kubernetes.io/host-path/9f30683e4d57ebf2ca7dbf4704079d65-kubeconfig\") pod \"kube-scheduler-localhost\" (UID: \"9f30683e4d57ebf2ca7dbf4704079d65\") " pod="kube-system/kube-scheduler-localhost" Jul 15 23:05:18.818598 kubelet[2674]: I0715 23:05:18.818555 2674 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"ca-certs\" (UniqueName: \"kubernetes.io/host-path/d0504c24ff45d0e5801939b0988d3979-ca-certs\") pod \"kube-apiserver-localhost\" (UID: \"d0504c24ff45d0e5801939b0988d3979\") " pod="kube-system/kube-apiserver-localhost" Jul 15 23:05:19.023278 kubelet[2674]: E0715 23:05:19.023121 2674 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Jul 15 23:05:19.023278 kubelet[2674]: E0715 23:05:19.023145 2674 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Jul 15 23:05:19.023278 kubelet[2674]: E0715 23:05:19.023191 2674 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Jul 15 23:05:19.111495 sudo[2717]: root : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/tar -xf /opt/bin/cilium.tar.gz -C /opt/bin Jul 15 23:05:19.111759 sudo[2717]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=0) Jul 15 23:05:19.557615 sudo[2717]: pam_unix(sudo:session): session closed for user root Jul 15 23:05:19.593266 kubelet[2674]: I0715 23:05:19.593207 2674 apiserver.go:52] "Watching apiserver" Jul 15 23:05:19.618225 kubelet[2674]: I0715 23:05:19.618183 2674 desired_state_of_world_populator.go:158] "Finished populating initial desired state of world" Jul 15 23:05:19.634011 kubelet[2674]: I0715 23:05:19.633980 2674 kubelet.go:3309] "Creating a mirror pod for static pod" pod="kube-system/kube-apiserver-localhost" Jul 15 23:05:19.634979 kubelet[2674]: E0715 23:05:19.634915 2674 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Jul 15 23:05:19.635275 kubelet[2674]: E0715 23:05:19.635251 2674 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Jul 15 23:05:19.640049 kubelet[2674]: E0715 23:05:19.639998 2674 kubelet.go:3311] "Failed creating a mirror pod" err="pods \"kube-apiserver-localhost\" already exists" pod="kube-system/kube-apiserver-localhost" Jul 15 23:05:19.640191 kubelet[2674]: E0715 23:05:19.640160 2674 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Jul 15 23:05:19.668366 kubelet[2674]: I0715 23:05:19.668307 2674 pod_startup_latency_tracker.go:104] "Observed pod startup duration" pod="kube-system/kube-apiserver-localhost" podStartSLOduration=1.66829165 podStartE2EDuration="1.66829165s" podCreationTimestamp="2025-07-15 23:05:18 +0000 UTC" firstStartedPulling="0001-01-01 00:00:00 +0000 UTC" lastFinishedPulling="0001-01-01 00:00:00 +0000 UTC" observedRunningTime="2025-07-15 23:05:19.659432427 +0000 UTC m=+1.118240772" watchObservedRunningTime="2025-07-15 23:05:19.66829165 +0000 UTC m=+1.127099995" Jul 15 23:05:19.681461 kubelet[2674]: I0715 23:05:19.681247 2674 pod_startup_latency_tracker.go:104] "Observed pod startup duration" pod="kube-system/kube-scheduler-localhost" podStartSLOduration=1.681230413 podStartE2EDuration="1.681230413s" podCreationTimestamp="2025-07-15 23:05:18 +0000 UTC" firstStartedPulling="0001-01-01 00:00:00 +0000 UTC" lastFinishedPulling="0001-01-01 00:00:00 +0000 UTC" observedRunningTime="2025-07-15 23:05:19.668603045 +0000 UTC m=+1.127411430" watchObservedRunningTime="2025-07-15 23:05:19.681230413 +0000 UTC m=+1.140038718" Jul 15 23:05:19.681461 kubelet[2674]: I0715 23:05:19.681388 2674 pod_startup_latency_tracker.go:104] "Observed pod startup duration" pod="kube-system/kube-controller-manager-localhost" podStartSLOduration=1.681383431 podStartE2EDuration="1.681383431s" podCreationTimestamp="2025-07-15 23:05:18 +0000 UTC" firstStartedPulling="0001-01-01 00:00:00 +0000 UTC" lastFinishedPulling="0001-01-01 00:00:00 +0000 UTC" observedRunningTime="2025-07-15 23:05:19.67913615 +0000 UTC m=+1.137944495" watchObservedRunningTime="2025-07-15 23:05:19.681383431 +0000 UTC m=+1.140191776" Jul 15 23:05:20.635538 kubelet[2674]: E0715 23:05:20.635360 2674 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Jul 15 23:05:20.635538 kubelet[2674]: E0715 23:05:20.635458 2674 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Jul 15 23:05:21.063578 sudo[1733]: pam_unix(sudo:session): session closed for user root Jul 15 23:05:21.065013 sshd[1732]: Connection closed by 10.0.0.1 port 50370 Jul 15 23:05:21.065541 sshd-session[1730]: pam_unix(sshd:session): session closed for user core Jul 15 23:05:21.068870 systemd[1]: sshd@6-10.0.0.15:22-10.0.0.1:50370.service: Deactivated successfully. Jul 15 23:05:21.071219 systemd[1]: session-7.scope: Deactivated successfully. Jul 15 23:05:21.071410 systemd[1]: session-7.scope: Consumed 7.414s CPU time, 261.6M memory peak. Jul 15 23:05:21.072400 systemd-logind[1508]: Session 7 logged out. Waiting for processes to exit. Jul 15 23:05:21.073610 systemd-logind[1508]: Removed session 7. Jul 15 23:05:21.637245 kubelet[2674]: E0715 23:05:21.637164 2674 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Jul 15 23:05:22.465334 kubelet[2674]: I0715 23:05:22.465202 2674 kuberuntime_manager.go:1746] "Updating runtime config through cri with podcidr" CIDR="192.168.0.0/24" Jul 15 23:05:22.465974 containerd[1524]: time="2025-07-15T23:05:22.465943635Z" level=info msg="No cni config template is specified, wait for other system components to drop the config." Jul 15 23:05:22.466546 kubelet[2674]: I0715 23:05:22.466513 2674 kubelet_network.go:61] "Updating Pod CIDR" originalPodCIDR="" newPodCIDR="192.168.0.0/24" Jul 15 23:05:22.511111 systemd[1]: Created slice kubepods-besteffort-pod2a1b5a91_28a5_4c1c_954b_07ecb8fac0b0.slice - libcontainer container kubepods-besteffort-pod2a1b5a91_28a5_4c1c_954b_07ecb8fac0b0.slice. Jul 15 23:05:22.530463 systemd[1]: Created slice kubepods-burstable-pod9884fe37_e991_4a57_a673_ca0b497273bb.slice - libcontainer container kubepods-burstable-pod9884fe37_e991_4a57_a673_ca0b497273bb.slice. Jul 15 23:05:22.542472 kubelet[2674]: I0715 23:05:22.542430 2674 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-run\" (UniqueName: \"kubernetes.io/host-path/9884fe37-e991-4a57-a673-ca0b497273bb-cilium-run\") pod \"cilium-9sfdt\" (UID: \"9884fe37-e991-4a57-a673-ca0b497273bb\") " pod="kube-system/cilium-9sfdt" Jul 15 23:05:22.542577 kubelet[2674]: I0715 23:05:22.542476 2674 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"etc-cni-netd\" (UniqueName: \"kubernetes.io/host-path/9884fe37-e991-4a57-a673-ca0b497273bb-etc-cni-netd\") pod \"cilium-9sfdt\" (UID: \"9884fe37-e991-4a57-a673-ca0b497273bb\") " pod="kube-system/cilium-9sfdt" Jul 15 23:05:22.542577 kubelet[2674]: I0715 23:05:22.542501 2674 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/9884fe37-e991-4a57-a673-ca0b497273bb-xtables-lock\") pod \"cilium-9sfdt\" (UID: \"9884fe37-e991-4a57-a673-ca0b497273bb\") " pod="kube-system/cilium-9sfdt" Jul 15 23:05:22.542577 kubelet[2674]: I0715 23:05:22.542517 2674 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/9884fe37-e991-4a57-a673-ca0b497273bb-cilium-config-path\") pod \"cilium-9sfdt\" (UID: \"9884fe37-e991-4a57-a673-ca0b497273bb\") " pod="kube-system/cilium-9sfdt" Jul 15 23:05:22.542577 kubelet[2674]: I0715 23:05:22.542532 2674 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"hubble-tls\" (UniqueName: \"kubernetes.io/projected/9884fe37-e991-4a57-a673-ca0b497273bb-hubble-tls\") pod \"cilium-9sfdt\" (UID: \"9884fe37-e991-4a57-a673-ca0b497273bb\") " pod="kube-system/cilium-9sfdt" Jul 15 23:05:22.542577 kubelet[2674]: I0715 23:05:22.542547 2674 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/2a1b5a91-28a5-4c1c-954b-07ecb8fac0b0-xtables-lock\") pod \"kube-proxy-7dbf5\" (UID: \"2a1b5a91-28a5-4c1c-954b-07ecb8fac0b0\") " pod="kube-system/kube-proxy-7dbf5" Jul 15 23:05:22.542577 kubelet[2674]: I0715 23:05:22.542563 2674 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"bpf-maps\" (UniqueName: \"kubernetes.io/host-path/9884fe37-e991-4a57-a673-ca0b497273bb-bpf-maps\") pod \"cilium-9sfdt\" (UID: \"9884fe37-e991-4a57-a673-ca0b497273bb\") " pod="kube-system/cilium-9sfdt" Jul 15 23:05:22.542715 kubelet[2674]: I0715 23:05:22.542576 2674 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cni-path\" (UniqueName: \"kubernetes.io/host-path/9884fe37-e991-4a57-a673-ca0b497273bb-cni-path\") pod \"cilium-9sfdt\" (UID: \"9884fe37-e991-4a57-a673-ca0b497273bb\") " pod="kube-system/cilium-9sfdt" Jul 15 23:05:22.542715 kubelet[2674]: I0715 23:05:22.542589 2674 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/9884fe37-e991-4a57-a673-ca0b497273bb-lib-modules\") pod \"cilium-9sfdt\" (UID: \"9884fe37-e991-4a57-a673-ca0b497273bb\") " pod="kube-system/cilium-9sfdt" Jul 15 23:05:22.542715 kubelet[2674]: I0715 23:05:22.542602 2674 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"host-proc-sys-net\" (UniqueName: \"kubernetes.io/host-path/9884fe37-e991-4a57-a673-ca0b497273bb-host-proc-sys-net\") pod \"cilium-9sfdt\" (UID: \"9884fe37-e991-4a57-a673-ca0b497273bb\") " pod="kube-system/cilium-9sfdt" Jul 15 23:05:22.542715 kubelet[2674]: I0715 23:05:22.542615 2674 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-proxy\" (UniqueName: \"kubernetes.io/configmap/2a1b5a91-28a5-4c1c-954b-07ecb8fac0b0-kube-proxy\") pod \"kube-proxy-7dbf5\" (UID: \"2a1b5a91-28a5-4c1c-954b-07ecb8fac0b0\") " pod="kube-system/kube-proxy-7dbf5" Jul 15 23:05:22.542715 kubelet[2674]: I0715 23:05:22.542630 2674 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"hostproc\" (UniqueName: \"kubernetes.io/host-path/9884fe37-e991-4a57-a673-ca0b497273bb-hostproc\") pod \"cilium-9sfdt\" (UID: \"9884fe37-e991-4a57-a673-ca0b497273bb\") " pod="kube-system/cilium-9sfdt" Jul 15 23:05:22.542715 kubelet[2674]: I0715 23:05:22.542645 2674 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/2a1b5a91-28a5-4c1c-954b-07ecb8fac0b0-lib-modules\") pod \"kube-proxy-7dbf5\" (UID: \"2a1b5a91-28a5-4c1c-954b-07ecb8fac0b0\") " pod="kube-system/kube-proxy-7dbf5" Jul 15 23:05:22.542823 kubelet[2674]: I0715 23:05:22.542658 2674 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-cgroup\" (UniqueName: \"kubernetes.io/host-path/9884fe37-e991-4a57-a673-ca0b497273bb-cilium-cgroup\") pod \"cilium-9sfdt\" (UID: \"9884fe37-e991-4a57-a673-ca0b497273bb\") " pod="kube-system/cilium-9sfdt" Jul 15 23:05:22.542823 kubelet[2674]: I0715 23:05:22.542672 2674 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"clustermesh-secrets\" (UniqueName: \"kubernetes.io/secret/9884fe37-e991-4a57-a673-ca0b497273bb-clustermesh-secrets\") pod \"cilium-9sfdt\" (UID: \"9884fe37-e991-4a57-a673-ca0b497273bb\") " pod="kube-system/cilium-9sfdt" Jul 15 23:05:22.542823 kubelet[2674]: I0715 23:05:22.542687 2674 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"host-proc-sys-kernel\" (UniqueName: \"kubernetes.io/host-path/9884fe37-e991-4a57-a673-ca0b497273bb-host-proc-sys-kernel\") pod \"cilium-9sfdt\" (UID: \"9884fe37-e991-4a57-a673-ca0b497273bb\") " pod="kube-system/cilium-9sfdt" Jul 15 23:05:22.542823 kubelet[2674]: I0715 23:05:22.542700 2674 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-55ml8\" (UniqueName: \"kubernetes.io/projected/9884fe37-e991-4a57-a673-ca0b497273bb-kube-api-access-55ml8\") pod \"cilium-9sfdt\" (UID: \"9884fe37-e991-4a57-a673-ca0b497273bb\") " pod="kube-system/cilium-9sfdt" Jul 15 23:05:22.542823 kubelet[2674]: I0715 23:05:22.542717 2674 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-46xbv\" (UniqueName: \"kubernetes.io/projected/2a1b5a91-28a5-4c1c-954b-07ecb8fac0b0-kube-api-access-46xbv\") pod \"kube-proxy-7dbf5\" (UID: \"2a1b5a91-28a5-4c1c-954b-07ecb8fac0b0\") " pod="kube-system/kube-proxy-7dbf5" Jul 15 23:05:22.659314 kubelet[2674]: E0715 23:05:22.659257 2674 projected.go:289] Couldn't get configMap kube-system/kube-root-ca.crt: configmap "kube-root-ca.crt" not found Jul 15 23:05:22.659314 kubelet[2674]: E0715 23:05:22.659292 2674 projected.go:194] Error preparing data for projected volume kube-api-access-46xbv for pod kube-system/kube-proxy-7dbf5: configmap "kube-root-ca.crt" not found Jul 15 23:05:22.659643 kubelet[2674]: E0715 23:05:22.659349 2674 nestedpendingoperations.go:348] Operation for "{volumeName:kubernetes.io/projected/2a1b5a91-28a5-4c1c-954b-07ecb8fac0b0-kube-api-access-46xbv podName:2a1b5a91-28a5-4c1c-954b-07ecb8fac0b0 nodeName:}" failed. No retries permitted until 2025-07-15 23:05:23.159329 +0000 UTC m=+4.618137305 (durationBeforeRetry 500ms). Error: MountVolume.SetUp failed for volume "kube-api-access-46xbv" (UniqueName: "kubernetes.io/projected/2a1b5a91-28a5-4c1c-954b-07ecb8fac0b0-kube-api-access-46xbv") pod "kube-proxy-7dbf5" (UID: "2a1b5a91-28a5-4c1c-954b-07ecb8fac0b0") : configmap "kube-root-ca.crt" not found Jul 15 23:05:22.659903 kubelet[2674]: E0715 23:05:22.659799 2674 projected.go:289] Couldn't get configMap kube-system/kube-root-ca.crt: configmap "kube-root-ca.crt" not found Jul 15 23:05:22.659903 kubelet[2674]: E0715 23:05:22.659823 2674 projected.go:194] Error preparing data for projected volume kube-api-access-55ml8 for pod kube-system/cilium-9sfdt: configmap "kube-root-ca.crt" not found Jul 15 23:05:22.659903 kubelet[2674]: E0715 23:05:22.659860 2674 nestedpendingoperations.go:348] Operation for "{volumeName:kubernetes.io/projected/9884fe37-e991-4a57-a673-ca0b497273bb-kube-api-access-55ml8 podName:9884fe37-e991-4a57-a673-ca0b497273bb nodeName:}" failed. No retries permitted until 2025-07-15 23:05:23.159847293 +0000 UTC m=+4.618655638 (durationBeforeRetry 500ms). Error: MountVolume.SetUp failed for volume "kube-api-access-55ml8" (UniqueName: "kubernetes.io/projected/9884fe37-e991-4a57-a673-ca0b497273bb-kube-api-access-55ml8") pod "cilium-9sfdt" (UID: "9884fe37-e991-4a57-a673-ca0b497273bb") : configmap "kube-root-ca.crt" not found Jul 15 23:05:23.428626 kubelet[2674]: E0715 23:05:23.428535 2674 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Jul 15 23:05:23.429729 containerd[1524]: time="2025-07-15T23:05:23.429684680Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:kube-proxy-7dbf5,Uid:2a1b5a91-28a5-4c1c-954b-07ecb8fac0b0,Namespace:kube-system,Attempt:0,}" Jul 15 23:05:23.432686 kubelet[2674]: E0715 23:05:23.432644 2674 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Jul 15 23:05:23.433275 containerd[1524]: time="2025-07-15T23:05:23.433248315Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:cilium-9sfdt,Uid:9884fe37-e991-4a57-a673-ca0b497273bb,Namespace:kube-system,Attempt:0,}" Jul 15 23:05:23.504696 containerd[1524]: time="2025-07-15T23:05:23.504601915Z" level=info msg="connecting to shim 2d0b086d3b7715b72b0d50c2936367837d2fae93b69ef54a12ca8e2f0e659783" address="unix:///run/containerd/s/f99ccd1584f01b7d243e002caf5d186466206e39270b9c0a5edc7f983ab639cd" namespace=k8s.io protocol=ttrpc version=3 Jul 15 23:05:23.508397 containerd[1524]: time="2025-07-15T23:05:23.508043724Z" level=info msg="connecting to shim 93bfaa040dcee934d98b9d2cc9982a4b1846be0fd387efdc4ba3734c9427d9a4" address="unix:///run/containerd/s/a09e64a4876334f3ead26781ed38953c5843d9eacd96e708f2bfe216843e9807" namespace=k8s.io protocol=ttrpc version=3 Jul 15 23:05:23.534252 systemd[1]: Started cri-containerd-2d0b086d3b7715b72b0d50c2936367837d2fae93b69ef54a12ca8e2f0e659783.scope - libcontainer container 2d0b086d3b7715b72b0d50c2936367837d2fae93b69ef54a12ca8e2f0e659783. Jul 15 23:05:23.535868 systemd[1]: Started cri-containerd-93bfaa040dcee934d98b9d2cc9982a4b1846be0fd387efdc4ba3734c9427d9a4.scope - libcontainer container 93bfaa040dcee934d98b9d2cc9982a4b1846be0fd387efdc4ba3734c9427d9a4. Jul 15 23:05:23.562036 containerd[1524]: time="2025-07-15T23:05:23.561964584Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:cilium-9sfdt,Uid:9884fe37-e991-4a57-a673-ca0b497273bb,Namespace:kube-system,Attempt:0,} returns sandbox id \"2d0b086d3b7715b72b0d50c2936367837d2fae93b69ef54a12ca8e2f0e659783\"" Jul 15 23:05:23.562689 containerd[1524]: time="2025-07-15T23:05:23.562660617Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:kube-proxy-7dbf5,Uid:2a1b5a91-28a5-4c1c-954b-07ecb8fac0b0,Namespace:kube-system,Attempt:0,} returns sandbox id \"93bfaa040dcee934d98b9d2cc9982a4b1846be0fd387efdc4ba3734c9427d9a4\"" Jul 15 23:05:23.564809 kubelet[2674]: E0715 23:05:23.564781 2674 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Jul 15 23:05:23.566202 kubelet[2674]: E0715 23:05:23.566145 2674 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Jul 15 23:05:23.573925 containerd[1524]: time="2025-07-15T23:05:23.573893293Z" level=info msg="PullImage \"quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5\"" Jul 15 23:05:23.576578 containerd[1524]: time="2025-07-15T23:05:23.576550720Z" level=info msg="CreateContainer within sandbox \"93bfaa040dcee934d98b9d2cc9982a4b1846be0fd387efdc4ba3734c9427d9a4\" for container &ContainerMetadata{Name:kube-proxy,Attempt:0,}" Jul 15 23:05:23.596547 containerd[1524]: time="2025-07-15T23:05:23.596501266Z" level=info msg="Container dd035a8e723d2580c42a28aa7531847f7f2fb4251d31c8ffe1617f1940d7ca19: CDI devices from CRI Config.CDIDevices: []" Jul 15 23:05:23.604303 containerd[1524]: time="2025-07-15T23:05:23.604248578Z" level=info msg="CreateContainer within sandbox \"93bfaa040dcee934d98b9d2cc9982a4b1846be0fd387efdc4ba3734c9427d9a4\" for &ContainerMetadata{Name:kube-proxy,Attempt:0,} returns container id \"dd035a8e723d2580c42a28aa7531847f7f2fb4251d31c8ffe1617f1940d7ca19\"" Jul 15 23:05:23.607039 containerd[1524]: time="2025-07-15T23:05:23.606951680Z" level=info msg="StartContainer for \"dd035a8e723d2580c42a28aa7531847f7f2fb4251d31c8ffe1617f1940d7ca19\"" Jul 15 23:05:23.608399 containerd[1524]: time="2025-07-15T23:05:23.608365943Z" level=info msg="connecting to shim dd035a8e723d2580c42a28aa7531847f7f2fb4251d31c8ffe1617f1940d7ca19" address="unix:///run/containerd/s/a09e64a4876334f3ead26781ed38953c5843d9eacd96e708f2bfe216843e9807" protocol=ttrpc version=3 Jul 15 23:05:23.629334 systemd[1]: Started cri-containerd-dd035a8e723d2580c42a28aa7531847f7f2fb4251d31c8ffe1617f1940d7ca19.scope - libcontainer container dd035a8e723d2580c42a28aa7531847f7f2fb4251d31c8ffe1617f1940d7ca19. Jul 15 23:05:23.696865 systemd[1]: Created slice kubepods-besteffort-podae8eb895_2b3e_4af3_a28c_2185d23ca8a0.slice - libcontainer container kubepods-besteffort-podae8eb895_2b3e_4af3_a28c_2185d23ca8a0.slice. Jul 15 23:05:23.715112 containerd[1524]: time="2025-07-15T23:05:23.715048367Z" level=info msg="StartContainer for \"dd035a8e723d2580c42a28aa7531847f7f2fb4251d31c8ffe1617f1940d7ca19\" returns successfully" Jul 15 23:05:23.752680 kubelet[2674]: I0715 23:05:23.752594 2674 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/ae8eb895-2b3e-4af3-a28c-2185d23ca8a0-cilium-config-path\") pod \"cilium-operator-6c4d7847fc-s2dhs\" (UID: \"ae8eb895-2b3e-4af3-a28c-2185d23ca8a0\") " pod="kube-system/cilium-operator-6c4d7847fc-s2dhs" Jul 15 23:05:23.752680 kubelet[2674]: I0715 23:05:23.752639 2674 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-xngbz\" (UniqueName: \"kubernetes.io/projected/ae8eb895-2b3e-4af3-a28c-2185d23ca8a0-kube-api-access-xngbz\") pod \"cilium-operator-6c4d7847fc-s2dhs\" (UID: \"ae8eb895-2b3e-4af3-a28c-2185d23ca8a0\") " pod="kube-system/cilium-operator-6c4d7847fc-s2dhs" Jul 15 23:05:24.002207 kubelet[2674]: E0715 23:05:24.002085 2674 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Jul 15 23:05:24.002995 containerd[1524]: time="2025-07-15T23:05:24.002959263Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:cilium-operator-6c4d7847fc-s2dhs,Uid:ae8eb895-2b3e-4af3-a28c-2185d23ca8a0,Namespace:kube-system,Attempt:0,}" Jul 15 23:05:24.046960 containerd[1524]: time="2025-07-15T23:05:24.046900661Z" level=info msg="connecting to shim 888686863ca10dfb015f25bfc09f6f6143e522adaf8b160cdfd2ccb285689514" address="unix:///run/containerd/s/7d1c9e57e5974ccd0016c4c458a0ffe43b5109c8d738248ca050774091086ed3" namespace=k8s.io protocol=ttrpc version=3 Jul 15 23:05:24.081245 systemd[1]: Started cri-containerd-888686863ca10dfb015f25bfc09f6f6143e522adaf8b160cdfd2ccb285689514.scope - libcontainer container 888686863ca10dfb015f25bfc09f6f6143e522adaf8b160cdfd2ccb285689514. Jul 15 23:05:24.126073 containerd[1524]: time="2025-07-15T23:05:24.125961087Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:cilium-operator-6c4d7847fc-s2dhs,Uid:ae8eb895-2b3e-4af3-a28c-2185d23ca8a0,Namespace:kube-system,Attempt:0,} returns sandbox id \"888686863ca10dfb015f25bfc09f6f6143e522adaf8b160cdfd2ccb285689514\"" Jul 15 23:05:24.126816 kubelet[2674]: E0715 23:05:24.126747 2674 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Jul 15 23:05:24.534634 kubelet[2674]: E0715 23:05:24.534591 2674 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Jul 15 23:05:24.649172 kubelet[2674]: E0715 23:05:24.649103 2674 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Jul 15 23:05:24.651138 kubelet[2674]: E0715 23:05:24.651047 2674 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Jul 15 23:05:24.659086 kubelet[2674]: I0715 23:05:24.658581 2674 pod_startup_latency_tracker.go:104] "Observed pod startup duration" pod="kube-system/kube-proxy-7dbf5" podStartSLOduration=2.658565387 podStartE2EDuration="2.658565387s" podCreationTimestamp="2025-07-15 23:05:22 +0000 UTC" firstStartedPulling="0001-01-01 00:00:00 +0000 UTC" lastFinishedPulling="0001-01-01 00:00:00 +0000 UTC" observedRunningTime="2025-07-15 23:05:24.658402887 +0000 UTC m=+6.117211272" watchObservedRunningTime="2025-07-15 23:05:24.658565387 +0000 UTC m=+6.117373732" Jul 15 23:05:25.653353 kubelet[2674]: E0715 23:05:25.653322 2674 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Jul 15 23:05:25.653353 kubelet[2674]: E0715 23:05:25.653382 2674 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Jul 15 23:05:27.613080 kubelet[2674]: E0715 23:05:27.613022 2674 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Jul 15 23:05:27.660301 kubelet[2674]: E0715 23:05:27.660255 2674 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Jul 15 23:05:30.162866 kubelet[2674]: E0715 23:05:30.162752 2674 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Jul 15 23:05:33.456274 update_engine[1512]: I20250715 23:05:33.456208 1512 update_attempter.cc:509] Updating boot flags... Jul 15 23:05:34.364535 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount1001906106.mount: Deactivated successfully. Jul 15 23:05:35.614767 containerd[1524]: time="2025-07-15T23:05:35.614722197Z" level=info msg="ImageCreate event name:\"quay.io/cilium/cilium@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Jul 15 23:05:35.615667 containerd[1524]: time="2025-07-15T23:05:35.615462134Z" level=info msg="stop pulling image quay.io/cilium/cilium@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5: active requests=0, bytes read=157646710" Jul 15 23:05:35.616320 containerd[1524]: time="2025-07-15T23:05:35.616276585Z" level=info msg="ImageCreate event name:\"sha256:b69cb5ebb22d9b4f9c460a6587a0c4285d57a2bff59e4e439ad065a3f684948f\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Jul 15 23:05:35.617955 containerd[1524]: time="2025-07-15T23:05:35.617907565Z" level=info msg="Pulled image \"quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5\" with image id \"sha256:b69cb5ebb22d9b4f9c460a6587a0c4285d57a2bff59e4e439ad065a3f684948f\", repo tag \"\", repo digest \"quay.io/cilium/cilium@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5\", size \"157636062\" in 12.043453343s" Jul 15 23:05:35.617955 containerd[1524]: time="2025-07-15T23:05:35.617945002Z" level=info msg="PullImage \"quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5\" returns image reference \"sha256:b69cb5ebb22d9b4f9c460a6587a0c4285d57a2bff59e4e439ad065a3f684948f\"" Jul 15 23:05:35.625946 containerd[1524]: time="2025-07-15T23:05:35.625908282Z" level=info msg="PullImage \"quay.io/cilium/operator-generic:v1.12.5@sha256:b296eb7f0f7656a5cc19724f40a8a7121b7fd725278b7d61dc91fe0b7ffd7c0e\"" Jul 15 23:05:35.636635 containerd[1524]: time="2025-07-15T23:05:35.635757601Z" level=info msg="CreateContainer within sandbox \"2d0b086d3b7715b72b0d50c2936367837d2fae93b69ef54a12ca8e2f0e659783\" for container &ContainerMetadata{Name:mount-cgroup,Attempt:0,}" Jul 15 23:05:35.644533 containerd[1524]: time="2025-07-15T23:05:35.643897706Z" level=info msg="Container 2bbbffe7b1bd433144a1fbaa32397f093137bc38eea81469839d950458fd9c6c: CDI devices from CRI Config.CDIDevices: []" Jul 15 23:05:35.645863 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount3116476701.mount: Deactivated successfully. Jul 15 23:05:35.649146 containerd[1524]: time="2025-07-15T23:05:35.649031467Z" level=info msg="CreateContainer within sandbox \"2d0b086d3b7715b72b0d50c2936367837d2fae93b69ef54a12ca8e2f0e659783\" for &ContainerMetadata{Name:mount-cgroup,Attempt:0,} returns container id \"2bbbffe7b1bd433144a1fbaa32397f093137bc38eea81469839d950458fd9c6c\"" Jul 15 23:05:35.649947 containerd[1524]: time="2025-07-15T23:05:35.649906872Z" level=info msg="StartContainer for \"2bbbffe7b1bd433144a1fbaa32397f093137bc38eea81469839d950458fd9c6c\"" Jul 15 23:05:35.651589 containerd[1524]: time="2025-07-15T23:05:35.651544253Z" level=info msg="connecting to shim 2bbbffe7b1bd433144a1fbaa32397f093137bc38eea81469839d950458fd9c6c" address="unix:///run/containerd/s/f99ccd1584f01b7d243e002caf5d186466206e39270b9c0a5edc7f983ab639cd" protocol=ttrpc version=3 Jul 15 23:05:35.691281 systemd[1]: Started cri-containerd-2bbbffe7b1bd433144a1fbaa32397f093137bc38eea81469839d950458fd9c6c.scope - libcontainer container 2bbbffe7b1bd433144a1fbaa32397f093137bc38eea81469839d950458fd9c6c. Jul 15 23:05:35.763190 systemd[1]: cri-containerd-2bbbffe7b1bd433144a1fbaa32397f093137bc38eea81469839d950458fd9c6c.scope: Deactivated successfully. Jul 15 23:05:35.776549 containerd[1524]: time="2025-07-15T23:05:35.776515900Z" level=info msg="StartContainer for \"2bbbffe7b1bd433144a1fbaa32397f093137bc38eea81469839d950458fd9c6c\" returns successfully" Jul 15 23:05:35.804088 containerd[1524]: time="2025-07-15T23:05:35.803893002Z" level=info msg="received exit event container_id:\"2bbbffe7b1bd433144a1fbaa32397f093137bc38eea81469839d950458fd9c6c\" id:\"2bbbffe7b1bd433144a1fbaa32397f093137bc38eea81469839d950458fd9c6c\" pid:3120 exited_at:{seconds:1752620735 nanos:790942788}" Jul 15 23:05:35.809244 containerd[1524]: time="2025-07-15T23:05:35.809196349Z" level=info msg="TaskExit event in podsandbox handler container_id:\"2bbbffe7b1bd433144a1fbaa32397f093137bc38eea81469839d950458fd9c6c\" id:\"2bbbffe7b1bd433144a1fbaa32397f093137bc38eea81469839d950458fd9c6c\" pid:3120 exited_at:{seconds:1752620735 nanos:790942788}" Jul 15 23:05:35.837840 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-2bbbffe7b1bd433144a1fbaa32397f093137bc38eea81469839d950458fd9c6c-rootfs.mount: Deactivated successfully. Jul 15 23:05:36.703468 kubelet[2674]: E0715 23:05:36.703344 2674 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Jul 15 23:05:36.715645 containerd[1524]: time="2025-07-15T23:05:36.715592404Z" level=info msg="CreateContainer within sandbox \"2d0b086d3b7715b72b0d50c2936367837d2fae93b69ef54a12ca8e2f0e659783\" for container &ContainerMetadata{Name:apply-sysctl-overwrites,Attempt:0,}" Jul 15 23:05:36.731865 containerd[1524]: time="2025-07-15T23:05:36.730214355Z" level=info msg="Container ce8bf4ba18a67e7325de84b135f4da65bb2ab1424583e718c75fd4bbc3fb26e9: CDI devices from CRI Config.CDIDevices: []" Jul 15 23:05:36.735451 containerd[1524]: time="2025-07-15T23:05:36.735345370Z" level=info msg="CreateContainer within sandbox \"2d0b086d3b7715b72b0d50c2936367837d2fae93b69ef54a12ca8e2f0e659783\" for &ContainerMetadata{Name:apply-sysctl-overwrites,Attempt:0,} returns container id \"ce8bf4ba18a67e7325de84b135f4da65bb2ab1424583e718c75fd4bbc3fb26e9\"" Jul 15 23:05:36.736408 containerd[1524]: time="2025-07-15T23:05:36.736247615Z" level=info msg="StartContainer for \"ce8bf4ba18a67e7325de84b135f4da65bb2ab1424583e718c75fd4bbc3fb26e9\"" Jul 15 23:05:36.739673 containerd[1524]: time="2025-07-15T23:05:36.739573940Z" level=info msg="connecting to shim ce8bf4ba18a67e7325de84b135f4da65bb2ab1424583e718c75fd4bbc3fb26e9" address="unix:///run/containerd/s/f99ccd1584f01b7d243e002caf5d186466206e39270b9c0a5edc7f983ab639cd" protocol=ttrpc version=3 Jul 15 23:05:36.773238 systemd[1]: Started cri-containerd-ce8bf4ba18a67e7325de84b135f4da65bb2ab1424583e718c75fd4bbc3fb26e9.scope - libcontainer container ce8bf4ba18a67e7325de84b135f4da65bb2ab1424583e718c75fd4bbc3fb26e9. Jul 15 23:05:36.800696 containerd[1524]: time="2025-07-15T23:05:36.800660366Z" level=info msg="StartContainer for \"ce8bf4ba18a67e7325de84b135f4da65bb2ab1424583e718c75fd4bbc3fb26e9\" returns successfully" Jul 15 23:05:36.859121 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jul 15 23:05:36.859356 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Jul 15 23:05:36.859948 systemd[1]: Stopping systemd-sysctl.service - Apply Kernel Variables... Jul 15 23:05:36.861321 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Jul 15 23:05:36.863265 systemd[1]: cri-containerd-ce8bf4ba18a67e7325de84b135f4da65bb2ab1424583e718c75fd4bbc3fb26e9.scope: Deactivated successfully. Jul 15 23:05:36.865239 containerd[1524]: time="2025-07-15T23:05:36.865204186Z" level=info msg="received exit event container_id:\"ce8bf4ba18a67e7325de84b135f4da65bb2ab1424583e718c75fd4bbc3fb26e9\" id:\"ce8bf4ba18a67e7325de84b135f4da65bb2ab1424583e718c75fd4bbc3fb26e9\" pid:3164 exited_at:{seconds:1752620736 nanos:863865417}" Jul 15 23:05:36.865592 containerd[1524]: time="2025-07-15T23:05:36.865566636Z" level=info msg="TaskExit event in podsandbox handler container_id:\"ce8bf4ba18a67e7325de84b135f4da65bb2ab1424583e718c75fd4bbc3fb26e9\" id:\"ce8bf4ba18a67e7325de84b135f4da65bb2ab1424583e718c75fd4bbc3fb26e9\" pid:3164 exited_at:{seconds:1752620736 nanos:863865417}" Jul 15 23:05:36.888413 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Jul 15 23:05:37.707202 kubelet[2674]: E0715 23:05:37.707120 2674 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Jul 15 23:05:37.720092 containerd[1524]: time="2025-07-15T23:05:37.719595474Z" level=info msg="CreateContainer within sandbox \"2d0b086d3b7715b72b0d50c2936367837d2fae93b69ef54a12ca8e2f0e659783\" for container &ContainerMetadata{Name:mount-bpf-fs,Attempt:0,}" Jul 15 23:05:37.727485 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-ce8bf4ba18a67e7325de84b135f4da65bb2ab1424583e718c75fd4bbc3fb26e9-rootfs.mount: Deactivated successfully. Jul 15 23:05:37.738479 containerd[1524]: time="2025-07-15T23:05:37.738437524Z" level=info msg="Container 9bddd189450f68754cd7faab1bedbb43e5939588e5a02671435bcd5dfc2694d3: CDI devices from CRI Config.CDIDevices: []" Jul 15 23:05:37.754248 containerd[1524]: time="2025-07-15T23:05:37.754203901Z" level=info msg="CreateContainer within sandbox \"2d0b086d3b7715b72b0d50c2936367837d2fae93b69ef54a12ca8e2f0e659783\" for &ContainerMetadata{Name:mount-bpf-fs,Attempt:0,} returns container id \"9bddd189450f68754cd7faab1bedbb43e5939588e5a02671435bcd5dfc2694d3\"" Jul 15 23:05:37.755453 containerd[1524]: time="2025-07-15T23:05:37.755422603Z" level=info msg="StartContainer for \"9bddd189450f68754cd7faab1bedbb43e5939588e5a02671435bcd5dfc2694d3\"" Jul 15 23:05:37.757086 containerd[1524]: time="2025-07-15T23:05:37.756746137Z" level=info msg="connecting to shim 9bddd189450f68754cd7faab1bedbb43e5939588e5a02671435bcd5dfc2694d3" address="unix:///run/containerd/s/f99ccd1584f01b7d243e002caf5d186466206e39270b9c0a5edc7f983ab639cd" protocol=ttrpc version=3 Jul 15 23:05:37.777329 systemd[1]: Started cri-containerd-9bddd189450f68754cd7faab1bedbb43e5939588e5a02671435bcd5dfc2694d3.scope - libcontainer container 9bddd189450f68754cd7faab1bedbb43e5939588e5a02671435bcd5dfc2694d3. Jul 15 23:05:37.843288 containerd[1524]: time="2025-07-15T23:05:37.843239285Z" level=info msg="StartContainer for \"9bddd189450f68754cd7faab1bedbb43e5939588e5a02671435bcd5dfc2694d3\" returns successfully" Jul 15 23:05:37.848954 systemd[1]: cri-containerd-9bddd189450f68754cd7faab1bedbb43e5939588e5a02671435bcd5dfc2694d3.scope: Deactivated successfully. Jul 15 23:05:37.875115 containerd[1524]: time="2025-07-15T23:05:37.874359430Z" level=info msg="TaskExit event in podsandbox handler container_id:\"9bddd189450f68754cd7faab1bedbb43e5939588e5a02671435bcd5dfc2694d3\" id:\"9bddd189450f68754cd7faab1bedbb43e5939588e5a02671435bcd5dfc2694d3\" pid:3216 exited_at:{seconds:1752620737 nanos:874002779}" Jul 15 23:05:37.880981 containerd[1524]: time="2025-07-15T23:05:37.880936183Z" level=info msg="received exit event container_id:\"9bddd189450f68754cd7faab1bedbb43e5939588e5a02671435bcd5dfc2694d3\" id:\"9bddd189450f68754cd7faab1bedbb43e5939588e5a02671435bcd5dfc2694d3\" pid:3216 exited_at:{seconds:1752620737 nanos:874002779}" Jul 15 23:05:37.902637 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-9bddd189450f68754cd7faab1bedbb43e5939588e5a02671435bcd5dfc2694d3-rootfs.mount: Deactivated successfully. Jul 15 23:05:38.218925 containerd[1524]: time="2025-07-15T23:05:38.218882204Z" level=info msg="ImageCreate event name:\"quay.io/cilium/operator-generic@sha256:b296eb7f0f7656a5cc19724f40a8a7121b7fd725278b7d61dc91fe0b7ffd7c0e\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Jul 15 23:05:38.219915 containerd[1524]: time="2025-07-15T23:05:38.219846049Z" level=info msg="stop pulling image quay.io/cilium/operator-generic@sha256:b296eb7f0f7656a5cc19724f40a8a7121b7fd725278b7d61dc91fe0b7ffd7c0e: active requests=0, bytes read=17135306" Jul 15 23:05:38.221081 containerd[1524]: time="2025-07-15T23:05:38.220683744Z" level=info msg="ImageCreate event name:\"sha256:59357949c22410bca94f8bb5a7a7f73d575949bc16ddc4bd8c740843d4254180\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Jul 15 23:05:38.221884 containerd[1524]: time="2025-07-15T23:05:38.221843854Z" level=info msg="Pulled image \"quay.io/cilium/operator-generic:v1.12.5@sha256:b296eb7f0f7656a5cc19724f40a8a7121b7fd725278b7d61dc91fe0b7ffd7c0e\" with image id \"sha256:59357949c22410bca94f8bb5a7a7f73d575949bc16ddc4bd8c740843d4254180\", repo tag \"\", repo digest \"quay.io/cilium/operator-generic@sha256:b296eb7f0f7656a5cc19724f40a8a7121b7fd725278b7d61dc91fe0b7ffd7c0e\", size \"17128551\" in 2.595656395s" Jul 15 23:05:38.221941 containerd[1524]: time="2025-07-15T23:05:38.221885730Z" level=info msg="PullImage \"quay.io/cilium/operator-generic:v1.12.5@sha256:b296eb7f0f7656a5cc19724f40a8a7121b7fd725278b7d61dc91fe0b7ffd7c0e\" returns image reference \"sha256:59357949c22410bca94f8bb5a7a7f73d575949bc16ddc4bd8c740843d4254180\"" Jul 15 23:05:38.227021 containerd[1524]: time="2025-07-15T23:05:38.226934418Z" level=info msg="CreateContainer within sandbox \"888686863ca10dfb015f25bfc09f6f6143e522adaf8b160cdfd2ccb285689514\" for container &ContainerMetadata{Name:cilium-operator,Attempt:0,}" Jul 15 23:05:38.239247 containerd[1524]: time="2025-07-15T23:05:38.239202666Z" level=info msg="Container ed754972e34c590039233354db8e243781ba733e16ab60e5beadb81175fdf867: CDI devices from CRI Config.CDIDevices: []" Jul 15 23:05:38.245175 containerd[1524]: time="2025-07-15T23:05:38.245136245Z" level=info msg="CreateContainer within sandbox \"888686863ca10dfb015f25bfc09f6f6143e522adaf8b160cdfd2ccb285689514\" for &ContainerMetadata{Name:cilium-operator,Attempt:0,} returns container id \"ed754972e34c590039233354db8e243781ba733e16ab60e5beadb81175fdf867\"" Jul 15 23:05:38.245642 containerd[1524]: time="2025-07-15T23:05:38.245607009Z" level=info msg="StartContainer for \"ed754972e34c590039233354db8e243781ba733e16ab60e5beadb81175fdf867\"" Jul 15 23:05:38.246458 containerd[1524]: time="2025-07-15T23:05:38.246435864Z" level=info msg="connecting to shim ed754972e34c590039233354db8e243781ba733e16ab60e5beadb81175fdf867" address="unix:///run/containerd/s/7d1c9e57e5974ccd0016c4c458a0ffe43b5109c8d738248ca050774091086ed3" protocol=ttrpc version=3 Jul 15 23:05:38.272200 systemd[1]: Started cri-containerd-ed754972e34c590039233354db8e243781ba733e16ab60e5beadb81175fdf867.scope - libcontainer container ed754972e34c590039233354db8e243781ba733e16ab60e5beadb81175fdf867. Jul 15 23:05:38.299122 containerd[1524]: time="2025-07-15T23:05:38.299088336Z" level=info msg="StartContainer for \"ed754972e34c590039233354db8e243781ba733e16ab60e5beadb81175fdf867\" returns successfully" Jul 15 23:05:38.713994 kubelet[2674]: E0715 23:05:38.713761 2674 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Jul 15 23:05:38.715023 kubelet[2674]: E0715 23:05:38.714084 2674 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Jul 15 23:05:38.720859 kubelet[2674]: I0715 23:05:38.720803 2674 pod_startup_latency_tracker.go:104] "Observed pod startup duration" pod="kube-system/cilium-operator-6c4d7847fc-s2dhs" podStartSLOduration=1.6253972719999998 podStartE2EDuration="15.720781075s" podCreationTimestamp="2025-07-15 23:05:23 +0000 UTC" firstStartedPulling="2025-07-15 23:05:24.12775031 +0000 UTC m=+5.586558655" lastFinishedPulling="2025-07-15 23:05:38.223134113 +0000 UTC m=+19.681942458" observedRunningTime="2025-07-15 23:05:38.720559092 +0000 UTC m=+20.179367437" watchObservedRunningTime="2025-07-15 23:05:38.720781075 +0000 UTC m=+20.179589420" Jul 15 23:05:38.754399 containerd[1524]: time="2025-07-15T23:05:38.752985095Z" level=info msg="CreateContainer within sandbox \"2d0b086d3b7715b72b0d50c2936367837d2fae93b69ef54a12ca8e2f0e659783\" for container &ContainerMetadata{Name:clean-cilium-state,Attempt:0,}" Jul 15 23:05:38.772204 containerd[1524]: time="2025-07-15T23:05:38.772150567Z" level=info msg="Container d44ec18280f63695b8cf6b468aa72454aa55ef6d3ee8ada39fdb2f3dee768d81: CDI devices from CRI Config.CDIDevices: []" Jul 15 23:05:38.773549 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount2163026965.mount: Deactivated successfully. Jul 15 23:05:38.780197 containerd[1524]: time="2025-07-15T23:05:38.780151065Z" level=info msg="CreateContainer within sandbox \"2d0b086d3b7715b72b0d50c2936367837d2fae93b69ef54a12ca8e2f0e659783\" for &ContainerMetadata{Name:clean-cilium-state,Attempt:0,} returns container id \"d44ec18280f63695b8cf6b468aa72454aa55ef6d3ee8ada39fdb2f3dee768d81\"" Jul 15 23:05:38.780864 containerd[1524]: time="2025-07-15T23:05:38.780825933Z" level=info msg="StartContainer for \"d44ec18280f63695b8cf6b468aa72454aa55ef6d3ee8ada39fdb2f3dee768d81\"" Jul 15 23:05:38.783325 containerd[1524]: time="2025-07-15T23:05:38.783286622Z" level=info msg="connecting to shim d44ec18280f63695b8cf6b468aa72454aa55ef6d3ee8ada39fdb2f3dee768d81" address="unix:///run/containerd/s/f99ccd1584f01b7d243e002caf5d186466206e39270b9c0a5edc7f983ab639cd" protocol=ttrpc version=3 Jul 15 23:05:38.825224 systemd[1]: Started cri-containerd-d44ec18280f63695b8cf6b468aa72454aa55ef6d3ee8ada39fdb2f3dee768d81.scope - libcontainer container d44ec18280f63695b8cf6b468aa72454aa55ef6d3ee8ada39fdb2f3dee768d81. Jul 15 23:05:38.853370 systemd[1]: cri-containerd-d44ec18280f63695b8cf6b468aa72454aa55ef6d3ee8ada39fdb2f3dee768d81.scope: Deactivated successfully. Jul 15 23:05:38.862044 containerd[1524]: time="2025-07-15T23:05:38.861803486Z" level=info msg="TaskExit event in podsandbox handler container_id:\"d44ec18280f63695b8cf6b468aa72454aa55ef6d3ee8ada39fdb2f3dee768d81\" id:\"d44ec18280f63695b8cf6b468aa72454aa55ef6d3ee8ada39fdb2f3dee768d81\" pid:3305 exited_at:{seconds:1752620738 nanos:859048740}" Jul 15 23:05:38.862294 containerd[1524]: time="2025-07-15T23:05:38.859165370Z" level=warning msg="error from *cgroupsv2.Manager.EventChan" error="failed to add inotify watch for \"/sys/fs/cgroup/kubepods.slice/kubepods-burstable.slice/kubepods-burstable-pod9884fe37_e991_4a57_a673_ca0b497273bb.slice/cri-containerd-d44ec18280f63695b8cf6b468aa72454aa55ef6d3ee8ada39fdb2f3dee768d81.scope/memory.events\": no such file or directory" Jul 15 23:05:38.871127 containerd[1524]: time="2025-07-15T23:05:38.870102681Z" level=info msg="StartContainer for \"d44ec18280f63695b8cf6b468aa72454aa55ef6d3ee8ada39fdb2f3dee768d81\" returns successfully" Jul 15 23:05:38.871403 containerd[1524]: time="2025-07-15T23:05:38.871360304Z" level=info msg="received exit event container_id:\"d44ec18280f63695b8cf6b468aa72454aa55ef6d3ee8ada39fdb2f3dee768d81\" id:\"d44ec18280f63695b8cf6b468aa72454aa55ef6d3ee8ada39fdb2f3dee768d81\" pid:3305 exited_at:{seconds:1752620738 nanos:859048740}" Jul 15 23:05:38.909638 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-d44ec18280f63695b8cf6b468aa72454aa55ef6d3ee8ada39fdb2f3dee768d81-rootfs.mount: Deactivated successfully. Jul 15 23:05:39.721913 kubelet[2674]: E0715 23:05:39.721863 2674 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Jul 15 23:05:39.722511 kubelet[2674]: E0715 23:05:39.722178 2674 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Jul 15 23:05:39.727389 containerd[1524]: time="2025-07-15T23:05:39.727350245Z" level=info msg="CreateContainer within sandbox \"2d0b086d3b7715b72b0d50c2936367837d2fae93b69ef54a12ca8e2f0e659783\" for container &ContainerMetadata{Name:cilium-agent,Attempt:0,}" Jul 15 23:05:39.739356 containerd[1524]: time="2025-07-15T23:05:39.739318545Z" level=info msg="Container 6980a3d58ed967e939092f9fc99366746939c408027dec4cc798dfd458808b80: CDI devices from CRI Config.CDIDevices: []" Jul 15 23:05:39.747823 containerd[1524]: time="2025-07-15T23:05:39.747759590Z" level=info msg="CreateContainer within sandbox \"2d0b086d3b7715b72b0d50c2936367837d2fae93b69ef54a12ca8e2f0e659783\" for &ContainerMetadata{Name:cilium-agent,Attempt:0,} returns container id \"6980a3d58ed967e939092f9fc99366746939c408027dec4cc798dfd458808b80\"" Jul 15 23:05:39.749186 containerd[1524]: time="2025-07-15T23:05:39.749158245Z" level=info msg="StartContainer for \"6980a3d58ed967e939092f9fc99366746939c408027dec4cc798dfd458808b80\"" Jul 15 23:05:39.751377 containerd[1524]: time="2025-07-15T23:05:39.751344280Z" level=info msg="connecting to shim 6980a3d58ed967e939092f9fc99366746939c408027dec4cc798dfd458808b80" address="unix:///run/containerd/s/f99ccd1584f01b7d243e002caf5d186466206e39270b9c0a5edc7f983ab639cd" protocol=ttrpc version=3 Jul 15 23:05:39.774228 systemd[1]: Started cri-containerd-6980a3d58ed967e939092f9fc99366746939c408027dec4cc798dfd458808b80.scope - libcontainer container 6980a3d58ed967e939092f9fc99366746939c408027dec4cc798dfd458808b80. Jul 15 23:05:39.841493 containerd[1524]: time="2025-07-15T23:05:39.841446343Z" level=info msg="StartContainer for \"6980a3d58ed967e939092f9fc99366746939c408027dec4cc798dfd458808b80\" returns successfully" Jul 15 23:05:39.965198 containerd[1524]: time="2025-07-15T23:05:39.965147439Z" level=info msg="TaskExit event in podsandbox handler container_id:\"6980a3d58ed967e939092f9fc99366746939c408027dec4cc798dfd458808b80\" id:\"455407cef2aa8e2119d3d3af6a07b685c2024365bb0787d760d6864809b9fe42\" pid:3375 exited_at:{seconds:1752620739 nanos:963647992}" Jul 15 23:05:40.050877 kubelet[2674]: I0715 23:05:40.050717 2674 kubelet_node_status.go:501] "Fast updating node status as it just became ready" Jul 15 23:05:40.111268 systemd[1]: Created slice kubepods-burstable-pod55cc21f9_5dc3_4ddc_abd9_49b0e702eaf5.slice - libcontainer container kubepods-burstable-pod55cc21f9_5dc3_4ddc_abd9_49b0e702eaf5.slice. Jul 15 23:05:40.116863 systemd[1]: Created slice kubepods-burstable-pod4c83486d_017f_4add_aa12_713b45d3b9cb.slice - libcontainer container kubepods-burstable-pod4c83486d_017f_4add_aa12_713b45d3b9cb.slice. Jul 15 23:05:40.168040 kubelet[2674]: I0715 23:05:40.167993 2674 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"config-volume\" (UniqueName: \"kubernetes.io/configmap/4c83486d-017f-4add-aa12-713b45d3b9cb-config-volume\") pod \"coredns-674b8bbfcf-hb8n8\" (UID: \"4c83486d-017f-4add-aa12-713b45d3b9cb\") " pod="kube-system/coredns-674b8bbfcf-hb8n8" Jul 15 23:05:40.168381 kubelet[2674]: I0715 23:05:40.168104 2674 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-hf6q8\" (UniqueName: \"kubernetes.io/projected/4c83486d-017f-4add-aa12-713b45d3b9cb-kube-api-access-hf6q8\") pod \"coredns-674b8bbfcf-hb8n8\" (UID: \"4c83486d-017f-4add-aa12-713b45d3b9cb\") " pod="kube-system/coredns-674b8bbfcf-hb8n8" Jul 15 23:05:40.168381 kubelet[2674]: I0715 23:05:40.168130 2674 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"config-volume\" (UniqueName: \"kubernetes.io/configmap/55cc21f9-5dc3-4ddc-abd9-49b0e702eaf5-config-volume\") pod \"coredns-674b8bbfcf-ns5bz\" (UID: \"55cc21f9-5dc3-4ddc-abd9-49b0e702eaf5\") " pod="kube-system/coredns-674b8bbfcf-ns5bz" Jul 15 23:05:40.168381 kubelet[2674]: I0715 23:05:40.168264 2674 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-b9pcj\" (UniqueName: \"kubernetes.io/projected/55cc21f9-5dc3-4ddc-abd9-49b0e702eaf5-kube-api-access-b9pcj\") pod \"coredns-674b8bbfcf-ns5bz\" (UID: \"55cc21f9-5dc3-4ddc-abd9-49b0e702eaf5\") " pod="kube-system/coredns-674b8bbfcf-ns5bz" Jul 15 23:05:40.415839 kubelet[2674]: E0715 23:05:40.415719 2674 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Jul 15 23:05:40.416613 containerd[1524]: time="2025-07-15T23:05:40.416578703Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:coredns-674b8bbfcf-ns5bz,Uid:55cc21f9-5dc3-4ddc-abd9-49b0e702eaf5,Namespace:kube-system,Attempt:0,}" Jul 15 23:05:40.420487 kubelet[2674]: E0715 23:05:40.420269 2674 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Jul 15 23:05:40.420808 containerd[1524]: time="2025-07-15T23:05:40.420781836Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:coredns-674b8bbfcf-hb8n8,Uid:4c83486d-017f-4add-aa12-713b45d3b9cb,Namespace:kube-system,Attempt:0,}" Jul 15 23:05:40.729334 kubelet[2674]: E0715 23:05:40.728841 2674 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Jul 15 23:05:40.746229 kubelet[2674]: I0715 23:05:40.746020 2674 pod_startup_latency_tracker.go:104] "Observed pod startup duration" pod="kube-system/cilium-9sfdt" podStartSLOduration=6.693869733 podStartE2EDuration="18.745901107s" podCreationTimestamp="2025-07-15 23:05:22 +0000 UTC" firstStartedPulling="2025-07-15 23:05:23.573536697 +0000 UTC m=+5.032345002" lastFinishedPulling="2025-07-15 23:05:35.625568071 +0000 UTC m=+17.084376376" observedRunningTime="2025-07-15 23:05:40.745772956 +0000 UTC m=+22.204581301" watchObservedRunningTime="2025-07-15 23:05:40.745901107 +0000 UTC m=+22.204709452" Jul 15 23:05:41.730583 kubelet[2674]: E0715 23:05:41.730534 2674 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Jul 15 23:05:42.169262 systemd-networkd[1435]: cilium_host: Link UP Jul 15 23:05:42.169760 systemd-networkd[1435]: cilium_net: Link UP Jul 15 23:05:42.169884 systemd-networkd[1435]: cilium_net: Gained carrier Jul 15 23:05:42.169989 systemd-networkd[1435]: cilium_host: Gained carrier Jul 15 23:05:42.249510 systemd-networkd[1435]: cilium_vxlan: Link UP Jul 15 23:05:42.249595 systemd-networkd[1435]: cilium_vxlan: Gained carrier Jul 15 23:05:42.571116 kernel: NET: Registered PF_ALG protocol family Jul 15 23:05:42.624311 systemd-networkd[1435]: cilium_host: Gained IPv6LL Jul 15 23:05:42.703234 systemd-networkd[1435]: cilium_net: Gained IPv6LL Jul 15 23:05:42.738322 kubelet[2674]: E0715 23:05:42.738285 2674 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Jul 15 23:05:43.123325 systemd-networkd[1435]: lxc_health: Link UP Jul 15 23:05:43.132039 systemd-networkd[1435]: lxc_health: Gained carrier Jul 15 23:05:43.569685 systemd-networkd[1435]: lxcceda011dd178: Link UP Jul 15 23:05:43.592629 systemd-networkd[1435]: lxc18b49b170ac0: Link UP Jul 15 23:05:43.596106 kernel: eth0: renamed from tmp9c1a8 Jul 15 23:05:43.597244 kernel: eth0: renamed from tmpcc307 Jul 15 23:05:43.599002 systemd-networkd[1435]: lxc18b49b170ac0: Gained carrier Jul 15 23:05:43.600621 systemd-networkd[1435]: lxcceda011dd178: Gained carrier Jul 15 23:05:43.727587 systemd-networkd[1435]: cilium_vxlan: Gained IPv6LL Jul 15 23:05:43.736575 kubelet[2674]: E0715 23:05:43.736540 2674 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Jul 15 23:05:44.738309 kubelet[2674]: E0715 23:05:44.738277 2674 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Jul 15 23:05:44.752239 systemd-networkd[1435]: lxc_health: Gained IPv6LL Jul 15 23:05:45.455259 systemd-networkd[1435]: lxc18b49b170ac0: Gained IPv6LL Jul 15 23:05:45.456171 systemd-networkd[1435]: lxcceda011dd178: Gained IPv6LL Jul 15 23:05:45.741851 kubelet[2674]: E0715 23:05:45.741727 2674 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Jul 15 23:05:47.133292 containerd[1524]: time="2025-07-15T23:05:47.133184745Z" level=info msg="connecting to shim 9c1a83e03e0c151929367eabae1058d43f975ca1cfdcac9de00564c1d4389ec6" address="unix:///run/containerd/s/4b28b318b190037b2c28f9189ab09ae2a73e5cea71e4107675db84faf260e870" namespace=k8s.io protocol=ttrpc version=3 Jul 15 23:05:47.134368 containerd[1524]: time="2025-07-15T23:05:47.134338078Z" level=info msg="connecting to shim cc3076408632fee653df097e2ad609fd07c3b9665fcd889a1af050744dcd08b3" address="unix:///run/containerd/s/e70ba5fba5027113d28d7c38ae0286f64f07c11102d06c5e6a372fd3b71bd740" namespace=k8s.io protocol=ttrpc version=3 Jul 15 23:05:47.152242 systemd[1]: Started cri-containerd-cc3076408632fee653df097e2ad609fd07c3b9665fcd889a1af050744dcd08b3.scope - libcontainer container cc3076408632fee653df097e2ad609fd07c3b9665fcd889a1af050744dcd08b3. Jul 15 23:05:47.155103 systemd[1]: Started cri-containerd-9c1a83e03e0c151929367eabae1058d43f975ca1cfdcac9de00564c1d4389ec6.scope - libcontainer container 9c1a83e03e0c151929367eabae1058d43f975ca1cfdcac9de00564c1d4389ec6. Jul 15 23:05:47.166331 systemd-resolved[1354]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jul 15 23:05:47.169811 systemd-resolved[1354]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Jul 15 23:05:47.189554 containerd[1524]: time="2025-07-15T23:05:47.189518258Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:coredns-674b8bbfcf-ns5bz,Uid:55cc21f9-5dc3-4ddc-abd9-49b0e702eaf5,Namespace:kube-system,Attempt:0,} returns sandbox id \"cc3076408632fee653df097e2ad609fd07c3b9665fcd889a1af050744dcd08b3\"" Jul 15 23:05:47.190429 kubelet[2674]: E0715 23:05:47.190405 2674 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Jul 15 23:05:47.192381 containerd[1524]: time="2025-07-15T23:05:47.192028712Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:coredns-674b8bbfcf-hb8n8,Uid:4c83486d-017f-4add-aa12-713b45d3b9cb,Namespace:kube-system,Attempt:0,} returns sandbox id \"9c1a83e03e0c151929367eabae1058d43f975ca1cfdcac9de00564c1d4389ec6\"" Jul 15 23:05:47.192654 kubelet[2674]: E0715 23:05:47.192596 2674 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Jul 15 23:05:47.196235 containerd[1524]: time="2025-07-15T23:05:47.196197869Z" level=info msg="CreateContainer within sandbox \"cc3076408632fee653df097e2ad609fd07c3b9665fcd889a1af050744dcd08b3\" for container &ContainerMetadata{Name:coredns,Attempt:0,}" Jul 15 23:05:47.198986 containerd[1524]: time="2025-07-15T23:05:47.198726561Z" level=info msg="CreateContainer within sandbox \"9c1a83e03e0c151929367eabae1058d43f975ca1cfdcac9de00564c1d4389ec6\" for container &ContainerMetadata{Name:coredns,Attempt:0,}" Jul 15 23:05:47.209367 containerd[1524]: time="2025-07-15T23:05:47.209339262Z" level=info msg="Container 1b695317c748cc806b3938882e31b05e607230d9108fbdb2547cc781491d93d5: CDI devices from CRI Config.CDIDevices: []" Jul 15 23:05:47.209545 containerd[1524]: time="2025-07-15T23:05:47.209360821Z" level=info msg="Container d9d62a754a502097ffd4ca43e035d76af5babf491c40112e46a75119caf1e592: CDI devices from CRI Config.CDIDevices: []" Jul 15 23:05:47.217729 containerd[1524]: time="2025-07-15T23:05:47.217679655Z" level=info msg="CreateContainer within sandbox \"9c1a83e03e0c151929367eabae1058d43f975ca1cfdcac9de00564c1d4389ec6\" for &ContainerMetadata{Name:coredns,Attempt:0,} returns container id \"d9d62a754a502097ffd4ca43e035d76af5babf491c40112e46a75119caf1e592\"" Jul 15 23:05:47.218373 containerd[1524]: time="2025-07-15T23:05:47.218339137Z" level=info msg="StartContainer for \"d9d62a754a502097ffd4ca43e035d76af5babf491c40112e46a75119caf1e592\"" Jul 15 23:05:47.219053 containerd[1524]: time="2025-07-15T23:05:47.219028936Z" level=info msg="connecting to shim d9d62a754a502097ffd4ca43e035d76af5babf491c40112e46a75119caf1e592" address="unix:///run/containerd/s/4b28b318b190037b2c28f9189ab09ae2a73e5cea71e4107675db84faf260e870" protocol=ttrpc version=3 Jul 15 23:05:47.219467 containerd[1524]: time="2025-07-15T23:05:47.219426353Z" level=info msg="CreateContainer within sandbox \"cc3076408632fee653df097e2ad609fd07c3b9665fcd889a1af050744dcd08b3\" for &ContainerMetadata{Name:coredns,Attempt:0,} returns container id \"1b695317c748cc806b3938882e31b05e607230d9108fbdb2547cc781491d93d5\"" Jul 15 23:05:47.220072 containerd[1524]: time="2025-07-15T23:05:47.220014079Z" level=info msg="StartContainer for \"1b695317c748cc806b3938882e31b05e607230d9108fbdb2547cc781491d93d5\"" Jul 15 23:05:47.220998 containerd[1524]: time="2025-07-15T23:05:47.220973543Z" level=info msg="connecting to shim 1b695317c748cc806b3938882e31b05e607230d9108fbdb2547cc781491d93d5" address="unix:///run/containerd/s/e70ba5fba5027113d28d7c38ae0286f64f07c11102d06c5e6a372fd3b71bd740" protocol=ttrpc version=3 Jul 15 23:05:47.240296 systemd[1]: Started cri-containerd-1b695317c748cc806b3938882e31b05e607230d9108fbdb2547cc781491d93d5.scope - libcontainer container 1b695317c748cc806b3938882e31b05e607230d9108fbdb2547cc781491d93d5. Jul 15 23:05:47.241296 systemd[1]: Started cri-containerd-d9d62a754a502097ffd4ca43e035d76af5babf491c40112e46a75119caf1e592.scope - libcontainer container d9d62a754a502097ffd4ca43e035d76af5babf491c40112e46a75119caf1e592. Jul 15 23:05:47.276286 containerd[1524]: time="2025-07-15T23:05:47.276227919Z" level=info msg="StartContainer for \"1b695317c748cc806b3938882e31b05e607230d9108fbdb2547cc781491d93d5\" returns successfully" Jul 15 23:05:47.281837 containerd[1524]: time="2025-07-15T23:05:47.281800994Z" level=info msg="StartContainer for \"d9d62a754a502097ffd4ca43e035d76af5babf491c40112e46a75119caf1e592\" returns successfully" Jul 15 23:05:47.748448 kubelet[2674]: E0715 23:05:47.747949 2674 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Jul 15 23:05:47.753668 kubelet[2674]: E0715 23:05:47.753351 2674 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Jul 15 23:05:47.770432 kubelet[2674]: I0715 23:05:47.770365 2674 pod_startup_latency_tracker.go:104] "Observed pod startup duration" pod="kube-system/coredns-674b8bbfcf-ns5bz" podStartSLOduration=24.77034685 podStartE2EDuration="24.77034685s" podCreationTimestamp="2025-07-15 23:05:23 +0000 UTC" firstStartedPulling="0001-01-01 00:00:00 +0000 UTC" lastFinishedPulling="0001-01-01 00:00:00 +0000 UTC" observedRunningTime="2025-07-15 23:05:47.769295072 +0000 UTC m=+29.228103457" watchObservedRunningTime="2025-07-15 23:05:47.77034685 +0000 UTC m=+29.229155195" Jul 15 23:05:47.796094 kubelet[2674]: I0715 23:05:47.795408 2674 pod_startup_latency_tracker.go:104] "Observed pod startup duration" pod="kube-system/coredns-674b8bbfcf-hb8n8" podStartSLOduration=24.795392029 podStartE2EDuration="24.795392029s" podCreationTimestamp="2025-07-15 23:05:23 +0000 UTC" firstStartedPulling="0001-01-01 00:00:00 +0000 UTC" lastFinishedPulling="0001-01-01 00:00:00 +0000 UTC" observedRunningTime="2025-07-15 23:05:47.794323252 +0000 UTC m=+29.253131597" watchObservedRunningTime="2025-07-15 23:05:47.795392029 +0000 UTC m=+29.254200374" Jul 15 23:05:48.125765 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount3725421212.mount: Deactivated successfully. Jul 15 23:05:48.753328 kubelet[2674]: E0715 23:05:48.753286 2674 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Jul 15 23:05:48.753955 kubelet[2674]: E0715 23:05:48.753920 2674 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Jul 15 23:05:48.897791 systemd[1]: Started sshd@7-10.0.0.15:22-10.0.0.1:37498.service - OpenSSH per-connection server daemon (10.0.0.1:37498). Jul 15 23:05:48.965053 sshd[4030]: Accepted publickey for core from 10.0.0.1 port 37498 ssh2: RSA SHA256:kQgIj/u2uRws2541HrBKcbKigurdZKttprPWjhBFFCE Jul 15 23:05:48.966229 sshd-session[4030]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:05:48.970014 systemd-logind[1508]: New session 8 of user core. Jul 15 23:05:48.976202 systemd[1]: Started session-8.scope - Session 8 of User core. Jul 15 23:05:49.117298 sshd[4032]: Connection closed by 10.0.0.1 port 37498 Jul 15 23:05:49.117775 sshd-session[4030]: pam_unix(sshd:session): session closed for user core Jul 15 23:05:49.121291 systemd[1]: sshd@7-10.0.0.15:22-10.0.0.1:37498.service: Deactivated successfully. Jul 15 23:05:49.122988 systemd[1]: session-8.scope: Deactivated successfully. Jul 15 23:05:49.126218 systemd-logind[1508]: Session 8 logged out. Waiting for processes to exit. Jul 15 23:05:49.127848 systemd-logind[1508]: Removed session 8. Jul 15 23:05:49.755019 kubelet[2674]: E0715 23:05:49.754912 2674 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Jul 15 23:05:49.755550 kubelet[2674]: E0715 23:05:49.755465 2674 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Jul 15 23:05:54.137484 systemd[1]: Started sshd@8-10.0.0.15:22-10.0.0.1:57802.service - OpenSSH per-connection server daemon (10.0.0.1:57802). Jul 15 23:05:54.176346 sshd[4052]: Accepted publickey for core from 10.0.0.1 port 57802 ssh2: RSA SHA256:kQgIj/u2uRws2541HrBKcbKigurdZKttprPWjhBFFCE Jul 15 23:05:54.177628 sshd-session[4052]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:05:54.182108 systemd-logind[1508]: New session 9 of user core. Jul 15 23:05:54.196326 systemd[1]: Started session-9.scope - Session 9 of User core. Jul 15 23:05:54.304908 sshd[4054]: Connection closed by 10.0.0.1 port 57802 Jul 15 23:05:54.305256 sshd-session[4052]: pam_unix(sshd:session): session closed for user core Jul 15 23:05:54.308432 systemd[1]: sshd@8-10.0.0.15:22-10.0.0.1:57802.service: Deactivated successfully. Jul 15 23:05:54.310256 systemd[1]: session-9.scope: Deactivated successfully. Jul 15 23:05:54.314298 systemd-logind[1508]: Session 9 logged out. Waiting for processes to exit. Jul 15 23:05:54.315370 systemd-logind[1508]: Removed session 9. Jul 15 23:05:59.316219 systemd[1]: Started sshd@9-10.0.0.15:22-10.0.0.1:57928.service - OpenSSH per-connection server daemon (10.0.0.1:57928). Jul 15 23:05:59.370711 sshd[4068]: Accepted publickey for core from 10.0.0.1 port 57928 ssh2: RSA SHA256:kQgIj/u2uRws2541HrBKcbKigurdZKttprPWjhBFFCE Jul 15 23:05:59.375113 sshd-session[4068]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:05:59.382286 systemd-logind[1508]: New session 10 of user core. Jul 15 23:05:59.395344 systemd[1]: Started session-10.scope - Session 10 of User core. Jul 15 23:05:59.519802 sshd[4070]: Connection closed by 10.0.0.1 port 57928 Jul 15 23:05:59.520827 sshd-session[4068]: pam_unix(sshd:session): session closed for user core Jul 15 23:05:59.525685 systemd-logind[1508]: Session 10 logged out. Waiting for processes to exit. Jul 15 23:05:59.525771 systemd[1]: sshd@9-10.0.0.15:22-10.0.0.1:57928.service: Deactivated successfully. Jul 15 23:05:59.528300 systemd[1]: session-10.scope: Deactivated successfully. Jul 15 23:05:59.531191 systemd-logind[1508]: Removed session 10. Jul 15 23:06:04.542941 systemd[1]: Started sshd@10-10.0.0.15:22-10.0.0.1:38628.service - OpenSSH per-connection server daemon (10.0.0.1:38628). Jul 15 23:06:04.595713 sshd[4084]: Accepted publickey for core from 10.0.0.1 port 38628 ssh2: RSA SHA256:kQgIj/u2uRws2541HrBKcbKigurdZKttprPWjhBFFCE Jul 15 23:06:04.597009 sshd-session[4084]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:06:04.602128 systemd-logind[1508]: New session 11 of user core. Jul 15 23:06:04.611273 systemd[1]: Started session-11.scope - Session 11 of User core. Jul 15 23:06:04.728143 sshd[4086]: Connection closed by 10.0.0.1 port 38628 Jul 15 23:06:04.728648 sshd-session[4084]: pam_unix(sshd:session): session closed for user core Jul 15 23:06:04.740710 systemd[1]: sshd@10-10.0.0.15:22-10.0.0.1:38628.service: Deactivated successfully. Jul 15 23:06:04.742318 systemd[1]: session-11.scope: Deactivated successfully. Jul 15 23:06:04.744248 systemd-logind[1508]: Session 11 logged out. Waiting for processes to exit. Jul 15 23:06:04.746622 systemd[1]: Started sshd@11-10.0.0.15:22-10.0.0.1:38644.service - OpenSSH per-connection server daemon (10.0.0.1:38644). Jul 15 23:06:04.748697 systemd-logind[1508]: Removed session 11. Jul 15 23:06:04.801323 sshd[4102]: Accepted publickey for core from 10.0.0.1 port 38644 ssh2: RSA SHA256:kQgIj/u2uRws2541HrBKcbKigurdZKttprPWjhBFFCE Jul 15 23:06:04.802619 sshd-session[4102]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:06:04.806409 systemd-logind[1508]: New session 12 of user core. Jul 15 23:06:04.813246 systemd[1]: Started session-12.scope - Session 12 of User core. Jul 15 23:06:04.963101 sshd[4104]: Connection closed by 10.0.0.1 port 38644 Jul 15 23:06:04.963021 sshd-session[4102]: pam_unix(sshd:session): session closed for user core Jul 15 23:06:04.974148 systemd[1]: sshd@11-10.0.0.15:22-10.0.0.1:38644.service: Deactivated successfully. Jul 15 23:06:04.976282 systemd[1]: session-12.scope: Deactivated successfully. Jul 15 23:06:04.977646 systemd-logind[1508]: Session 12 logged out. Waiting for processes to exit. Jul 15 23:06:04.980875 systemd-logind[1508]: Removed session 12. Jul 15 23:06:04.984414 systemd[1]: Started sshd@12-10.0.0.15:22-10.0.0.1:38654.service - OpenSSH per-connection server daemon (10.0.0.1:38654). Jul 15 23:06:05.035367 sshd[4115]: Accepted publickey for core from 10.0.0.1 port 38654 ssh2: RSA SHA256:kQgIj/u2uRws2541HrBKcbKigurdZKttprPWjhBFFCE Jul 15 23:06:05.036664 sshd-session[4115]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:06:05.041291 systemd-logind[1508]: New session 13 of user core. Jul 15 23:06:05.055269 systemd[1]: Started session-13.scope - Session 13 of User core. Jul 15 23:06:05.164021 sshd[4117]: Connection closed by 10.0.0.1 port 38654 Jul 15 23:06:05.164607 sshd-session[4115]: pam_unix(sshd:session): session closed for user core Jul 15 23:06:05.168219 systemd[1]: sshd@12-10.0.0.15:22-10.0.0.1:38654.service: Deactivated successfully. Jul 15 23:06:05.169927 systemd[1]: session-13.scope: Deactivated successfully. Jul 15 23:06:05.172040 systemd-logind[1508]: Session 13 logged out. Waiting for processes to exit. Jul 15 23:06:05.174200 systemd-logind[1508]: Removed session 13. Jul 15 23:06:10.184709 systemd[1]: Started sshd@13-10.0.0.15:22-10.0.0.1:38684.service - OpenSSH per-connection server daemon (10.0.0.1:38684). Jul 15 23:06:10.238609 sshd[4130]: Accepted publickey for core from 10.0.0.1 port 38684 ssh2: RSA SHA256:kQgIj/u2uRws2541HrBKcbKigurdZKttprPWjhBFFCE Jul 15 23:06:10.239991 sshd-session[4130]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:06:10.244118 systemd-logind[1508]: New session 14 of user core. Jul 15 23:06:10.269298 systemd[1]: Started session-14.scope - Session 14 of User core. Jul 15 23:06:10.379995 sshd[4132]: Connection closed by 10.0.0.1 port 38684 Jul 15 23:06:10.380333 sshd-session[4130]: pam_unix(sshd:session): session closed for user core Jul 15 23:06:10.383625 systemd[1]: sshd@13-10.0.0.15:22-10.0.0.1:38684.service: Deactivated successfully. Jul 15 23:06:10.385898 systemd[1]: session-14.scope: Deactivated successfully. Jul 15 23:06:10.387718 systemd-logind[1508]: Session 14 logged out. Waiting for processes to exit. Jul 15 23:06:10.389162 systemd-logind[1508]: Removed session 14. Jul 15 23:06:15.393582 systemd[1]: Started sshd@14-10.0.0.15:22-10.0.0.1:56018.service - OpenSSH per-connection server daemon (10.0.0.1:56018). Jul 15 23:06:15.431894 sshd[4146]: Accepted publickey for core from 10.0.0.1 port 56018 ssh2: RSA SHA256:kQgIj/u2uRws2541HrBKcbKigurdZKttprPWjhBFFCE Jul 15 23:06:15.433227 sshd-session[4146]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:06:15.437341 systemd-logind[1508]: New session 15 of user core. Jul 15 23:06:15.449225 systemd[1]: Started session-15.scope - Session 15 of User core. Jul 15 23:06:15.574983 sshd[4148]: Connection closed by 10.0.0.1 port 56018 Jul 15 23:06:15.576417 sshd-session[4146]: pam_unix(sshd:session): session closed for user core Jul 15 23:06:15.583652 systemd[1]: sshd@14-10.0.0.15:22-10.0.0.1:56018.service: Deactivated successfully. Jul 15 23:06:15.585324 systemd[1]: session-15.scope: Deactivated successfully. Jul 15 23:06:15.586119 systemd-logind[1508]: Session 15 logged out. Waiting for processes to exit. Jul 15 23:06:15.587583 systemd-logind[1508]: Removed session 15. Jul 15 23:06:15.588872 systemd[1]: Started sshd@15-10.0.0.15:22-10.0.0.1:56020.service - OpenSSH per-connection server daemon (10.0.0.1:56020). Jul 15 23:06:15.663178 sshd[4161]: Accepted publickey for core from 10.0.0.1 port 56020 ssh2: RSA SHA256:kQgIj/u2uRws2541HrBKcbKigurdZKttprPWjhBFFCE Jul 15 23:06:15.664228 sshd-session[4161]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:06:15.669137 systemd-logind[1508]: New session 16 of user core. Jul 15 23:06:15.677219 systemd[1]: Started session-16.scope - Session 16 of User core. Jul 15 23:06:15.959130 sshd[4163]: Connection closed by 10.0.0.1 port 56020 Jul 15 23:06:15.959707 sshd-session[4161]: pam_unix(sshd:session): session closed for user core Jul 15 23:06:15.972353 systemd[1]: sshd@15-10.0.0.15:22-10.0.0.1:56020.service: Deactivated successfully. Jul 15 23:06:15.974187 systemd[1]: session-16.scope: Deactivated successfully. Jul 15 23:06:15.974922 systemd-logind[1508]: Session 16 logged out. Waiting for processes to exit. Jul 15 23:06:15.977446 systemd[1]: Started sshd@16-10.0.0.15:22-10.0.0.1:56022.service - OpenSSH per-connection server daemon (10.0.0.1:56022). Jul 15 23:06:15.978634 systemd-logind[1508]: Removed session 16. Jul 15 23:06:16.017839 sshd[4174]: Accepted publickey for core from 10.0.0.1 port 56022 ssh2: RSA SHA256:kQgIj/u2uRws2541HrBKcbKigurdZKttprPWjhBFFCE Jul 15 23:06:16.019021 sshd-session[4174]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:06:16.023665 systemd-logind[1508]: New session 17 of user core. Jul 15 23:06:16.037237 systemd[1]: Started session-17.scope - Session 17 of User core. Jul 15 23:06:16.901003 sshd[4176]: Connection closed by 10.0.0.1 port 56022 Jul 15 23:06:16.900866 sshd-session[4174]: pam_unix(sshd:session): session closed for user core Jul 15 23:06:16.910076 systemd[1]: sshd@16-10.0.0.15:22-10.0.0.1:56022.service: Deactivated successfully. Jul 15 23:06:16.913874 systemd[1]: session-17.scope: Deactivated successfully. Jul 15 23:06:16.915395 systemd-logind[1508]: Session 17 logged out. Waiting for processes to exit. Jul 15 23:06:16.920761 systemd[1]: Started sshd@17-10.0.0.15:22-10.0.0.1:56032.service - OpenSSH per-connection server daemon (10.0.0.1:56032). Jul 15 23:06:16.921500 systemd-logind[1508]: Removed session 17. Jul 15 23:06:16.976100 sshd[4195]: Accepted publickey for core from 10.0.0.1 port 56032 ssh2: RSA SHA256:kQgIj/u2uRws2541HrBKcbKigurdZKttprPWjhBFFCE Jul 15 23:06:16.977554 sshd-session[4195]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:06:16.982928 systemd-logind[1508]: New session 18 of user core. Jul 15 23:06:17.000314 systemd[1]: Started session-18.scope - Session 18 of User core. Jul 15 23:06:17.233190 sshd[4197]: Connection closed by 10.0.0.1 port 56032 Jul 15 23:06:17.233926 sshd-session[4195]: pam_unix(sshd:session): session closed for user core Jul 15 23:06:17.242888 systemd[1]: sshd@17-10.0.0.15:22-10.0.0.1:56032.service: Deactivated successfully. Jul 15 23:06:17.245193 systemd[1]: session-18.scope: Deactivated successfully. Jul 15 23:06:17.246782 systemd-logind[1508]: Session 18 logged out. Waiting for processes to exit. Jul 15 23:06:17.251543 systemd[1]: Started sshd@18-10.0.0.15:22-10.0.0.1:56040.service - OpenSSH per-connection server daemon (10.0.0.1:56040). Jul 15 23:06:17.253115 systemd-logind[1508]: Removed session 18. Jul 15 23:06:17.300031 sshd[4210]: Accepted publickey for core from 10.0.0.1 port 56040 ssh2: RSA SHA256:kQgIj/u2uRws2541HrBKcbKigurdZKttprPWjhBFFCE Jul 15 23:06:17.301248 sshd-session[4210]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:06:17.305312 systemd-logind[1508]: New session 19 of user core. Jul 15 23:06:17.318239 systemd[1]: Started session-19.scope - Session 19 of User core. Jul 15 23:06:17.432235 sshd[4212]: Connection closed by 10.0.0.1 port 56040 Jul 15 23:06:17.432556 sshd-session[4210]: pam_unix(sshd:session): session closed for user core Jul 15 23:06:17.435404 systemd[1]: sshd@18-10.0.0.15:22-10.0.0.1:56040.service: Deactivated successfully. Jul 15 23:06:17.437245 systemd[1]: session-19.scope: Deactivated successfully. Jul 15 23:06:17.439156 systemd-logind[1508]: Session 19 logged out. Waiting for processes to exit. Jul 15 23:06:17.440344 systemd-logind[1508]: Removed session 19. Jul 15 23:06:22.454551 systemd[1]: Started sshd@19-10.0.0.15:22-10.0.0.1:56178.service - OpenSSH per-connection server daemon (10.0.0.1:56178). Jul 15 23:06:22.499147 sshd[4230]: Accepted publickey for core from 10.0.0.1 port 56178 ssh2: RSA SHA256:kQgIj/u2uRws2541HrBKcbKigurdZKttprPWjhBFFCE Jul 15 23:06:22.500380 sshd-session[4230]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:06:22.505260 systemd-logind[1508]: New session 20 of user core. Jul 15 23:06:22.517953 systemd[1]: Started session-20.scope - Session 20 of User core. Jul 15 23:06:22.646144 sshd[4232]: Connection closed by 10.0.0.1 port 56178 Jul 15 23:06:22.646190 sshd-session[4230]: pam_unix(sshd:session): session closed for user core Jul 15 23:06:22.649494 systemd[1]: sshd@19-10.0.0.15:22-10.0.0.1:56178.service: Deactivated successfully. Jul 15 23:06:22.651076 systemd[1]: session-20.scope: Deactivated successfully. Jul 15 23:06:22.655393 systemd-logind[1508]: Session 20 logged out. Waiting for processes to exit. Jul 15 23:06:22.661541 systemd-logind[1508]: Removed session 20. Jul 15 23:06:27.614383 kubelet[2674]: E0715 23:06:27.614341 2674 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Jul 15 23:06:27.666805 systemd[1]: Started sshd@20-10.0.0.15:22-10.0.0.1:37630.service - OpenSSH per-connection server daemon (10.0.0.1:37630). Jul 15 23:06:27.722348 sshd[4248]: Accepted publickey for core from 10.0.0.1 port 37630 ssh2: RSA SHA256:kQgIj/u2uRws2541HrBKcbKigurdZKttprPWjhBFFCE Jul 15 23:06:27.725563 sshd-session[4248]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:06:27.733876 systemd-logind[1508]: New session 21 of user core. Jul 15 23:06:27.740274 systemd[1]: Started session-21.scope - Session 21 of User core. Jul 15 23:06:27.864527 sshd[4250]: Connection closed by 10.0.0.1 port 37630 Jul 15 23:06:27.864746 sshd-session[4248]: pam_unix(sshd:session): session closed for user core Jul 15 23:06:27.868271 systemd[1]: sshd@20-10.0.0.15:22-10.0.0.1:37630.service: Deactivated successfully. Jul 15 23:06:27.873657 systemd[1]: session-21.scope: Deactivated successfully. Jul 15 23:06:27.876701 systemd-logind[1508]: Session 21 logged out. Waiting for processes to exit. Jul 15 23:06:27.877842 systemd-logind[1508]: Removed session 21. Jul 15 23:06:32.880386 systemd[1]: Started sshd@21-10.0.0.15:22-10.0.0.1:56888.service - OpenSSH per-connection server daemon (10.0.0.1:56888). Jul 15 23:06:32.937746 sshd[4263]: Accepted publickey for core from 10.0.0.1 port 56888 ssh2: RSA SHA256:kQgIj/u2uRws2541HrBKcbKigurdZKttprPWjhBFFCE Jul 15 23:06:32.938985 sshd-session[4263]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:06:32.942665 systemd-logind[1508]: New session 22 of user core. Jul 15 23:06:32.957296 systemd[1]: Started session-22.scope - Session 22 of User core. Jul 15 23:06:33.071236 sshd[4265]: Connection closed by 10.0.0.1 port 56888 Jul 15 23:06:33.071849 sshd-session[4263]: pam_unix(sshd:session): session closed for user core Jul 15 23:06:33.081095 systemd[1]: sshd@21-10.0.0.15:22-10.0.0.1:56888.service: Deactivated successfully. Jul 15 23:06:33.082948 systemd[1]: session-22.scope: Deactivated successfully. Jul 15 23:06:33.083844 systemd-logind[1508]: Session 22 logged out. Waiting for processes to exit. Jul 15 23:06:33.090957 systemd[1]: Started sshd@22-10.0.0.15:22-10.0.0.1:56892.service - OpenSSH per-connection server daemon (10.0.0.1:56892). Jul 15 23:06:33.091494 systemd-logind[1508]: Removed session 22. Jul 15 23:06:33.156399 sshd[4278]: Accepted publickey for core from 10.0.0.1 port 56892 ssh2: RSA SHA256:kQgIj/u2uRws2541HrBKcbKigurdZKttprPWjhBFFCE Jul 15 23:06:33.158176 sshd-session[4278]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:06:33.165047 systemd-logind[1508]: New session 23 of user core. Jul 15 23:06:33.176233 systemd[1]: Started session-23.scope - Session 23 of User core. Jul 15 23:06:35.310122 containerd[1524]: time="2025-07-15T23:06:35.310051709Z" level=info msg="StopContainer for \"ed754972e34c590039233354db8e243781ba733e16ab60e5beadb81175fdf867\" with timeout 30 (s)" Jul 15 23:06:35.310871 containerd[1524]: time="2025-07-15T23:06:35.310672421Z" level=info msg="Stop container \"ed754972e34c590039233354db8e243781ba733e16ab60e5beadb81175fdf867\" with signal terminated" Jul 15 23:06:35.322219 systemd[1]: cri-containerd-ed754972e34c590039233354db8e243781ba733e16ab60e5beadb81175fdf867.scope: Deactivated successfully. Jul 15 23:06:35.323400 containerd[1524]: time="2025-07-15T23:06:35.323264021Z" level=info msg="received exit event container_id:\"ed754972e34c590039233354db8e243781ba733e16ab60e5beadb81175fdf867\" id:\"ed754972e34c590039233354db8e243781ba733e16ab60e5beadb81175fdf867\" pid:3270 exited_at:{seconds:1752620795 nanos:321962838}" Jul 15 23:06:35.323400 containerd[1524]: time="2025-07-15T23:06:35.323356900Z" level=info msg="TaskExit event in podsandbox handler container_id:\"ed754972e34c590039233354db8e243781ba733e16ab60e5beadb81175fdf867\" id:\"ed754972e34c590039233354db8e243781ba733e16ab60e5beadb81175fdf867\" pid:3270 exited_at:{seconds:1752620795 nanos:321962838}" Jul 15 23:06:35.334773 containerd[1524]: time="2025-07-15T23:06:35.334449359Z" level=error msg="failed to reload cni configuration after receiving fs change event(REMOVE \"/etc/cni/net.d/05-cilium.conf\")" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jul 15 23:06:35.338734 containerd[1524]: time="2025-07-15T23:06:35.338698185Z" level=info msg="TaskExit event in podsandbox handler container_id:\"6980a3d58ed967e939092f9fc99366746939c408027dec4cc798dfd458808b80\" id:\"bdb1e4f0bb20860aa8cd21a58fe9fa569e29ededec2e65eb4dbf241325c1868a\" pid:4309 exited_at:{seconds:1752620795 nanos:338392549}" Jul 15 23:06:35.341453 containerd[1524]: time="2025-07-15T23:06:35.341383431Z" level=info msg="StopContainer for \"6980a3d58ed967e939092f9fc99366746939c408027dec4cc798dfd458808b80\" with timeout 2 (s)" Jul 15 23:06:35.341760 containerd[1524]: time="2025-07-15T23:06:35.341719907Z" level=info msg="Stop container \"6980a3d58ed967e939092f9fc99366746939c408027dec4cc798dfd458808b80\" with signal terminated" Jul 15 23:06:35.345688 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-ed754972e34c590039233354db8e243781ba733e16ab60e5beadb81175fdf867-rootfs.mount: Deactivated successfully. Jul 15 23:06:35.350040 systemd-networkd[1435]: lxc_health: Link DOWN Jul 15 23:06:35.350047 systemd-networkd[1435]: lxc_health: Lost carrier Jul 15 23:06:35.357173 containerd[1524]: time="2025-07-15T23:06:35.357127591Z" level=info msg="StopContainer for \"ed754972e34c590039233354db8e243781ba733e16ab60e5beadb81175fdf867\" returns successfully" Jul 15 23:06:35.357746 containerd[1524]: time="2025-07-15T23:06:35.357715423Z" level=info msg="StopPodSandbox for \"888686863ca10dfb015f25bfc09f6f6143e522adaf8b160cdfd2ccb285689514\"" Jul 15 23:06:35.363137 containerd[1524]: time="2025-07-15T23:06:35.363081075Z" level=info msg="Container to stop \"ed754972e34c590039233354db8e243781ba733e16ab60e5beadb81175fdf867\" must be in running or unknown state, current state \"CONTAINER_EXITED\"" Jul 15 23:06:35.367797 systemd[1]: cri-containerd-6980a3d58ed967e939092f9fc99366746939c408027dec4cc798dfd458808b80.scope: Deactivated successfully. Jul 15 23:06:35.368126 systemd[1]: cri-containerd-6980a3d58ed967e939092f9fc99366746939c408027dec4cc798dfd458808b80.scope: Consumed 6.465s CPU time, 123.8M memory peak, 144K read from disk, 12.9M written to disk. Jul 15 23:06:35.371493 containerd[1524]: time="2025-07-15T23:06:35.371438009Z" level=info msg="TaskExit event in podsandbox handler container_id:\"6980a3d58ed967e939092f9fc99366746939c408027dec4cc798dfd458808b80\" id:\"6980a3d58ed967e939092f9fc99366746939c408027dec4cc798dfd458808b80\" pid:3343 exited_at:{seconds:1752620795 nanos:369719511}" Jul 15 23:06:35.374629 containerd[1524]: time="2025-07-15T23:06:35.374596529Z" level=info msg="received exit event container_id:\"6980a3d58ed967e939092f9fc99366746939c408027dec4cc798dfd458808b80\" id:\"6980a3d58ed967e939092f9fc99366746939c408027dec4cc798dfd458808b80\" pid:3343 exited_at:{seconds:1752620795 nanos:369719511}" Jul 15 23:06:35.375785 systemd[1]: cri-containerd-888686863ca10dfb015f25bfc09f6f6143e522adaf8b160cdfd2ccb285689514.scope: Deactivated successfully. Jul 15 23:06:35.377151 containerd[1524]: time="2025-07-15T23:06:35.377090417Z" level=info msg="TaskExit event in podsandbox handler container_id:\"888686863ca10dfb015f25bfc09f6f6143e522adaf8b160cdfd2ccb285689514\" id:\"888686863ca10dfb015f25bfc09f6f6143e522adaf8b160cdfd2ccb285689514\" pid:2994 exit_status:137 exited_at:{seconds:1752620795 nanos:376319987}" Jul 15 23:06:35.399967 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-6980a3d58ed967e939092f9fc99366746939c408027dec4cc798dfd458808b80-rootfs.mount: Deactivated successfully. Jul 15 23:06:35.405628 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-888686863ca10dfb015f25bfc09f6f6143e522adaf8b160cdfd2ccb285689514-rootfs.mount: Deactivated successfully. Jul 15 23:06:35.407607 containerd[1524]: time="2025-07-15T23:06:35.407531030Z" level=info msg="shim disconnected" id=888686863ca10dfb015f25bfc09f6f6143e522adaf8b160cdfd2ccb285689514 namespace=k8s.io Jul 15 23:06:35.425555 containerd[1524]: time="2025-07-15T23:06:35.407594469Z" level=warning msg="cleaning up after shim disconnected" id=888686863ca10dfb015f25bfc09f6f6143e522adaf8b160cdfd2ccb285689514 namespace=k8s.io Jul 15 23:06:35.425555 containerd[1524]: time="2025-07-15T23:06:35.425532961Z" level=info msg="cleaning up dead shim" namespace=k8s.io Jul 15 23:06:35.425840 containerd[1524]: time="2025-07-15T23:06:35.412344009Z" level=info msg="StopContainer for \"6980a3d58ed967e939092f9fc99366746939c408027dec4cc798dfd458808b80\" returns successfully" Jul 15 23:06:35.426347 containerd[1524]: time="2025-07-15T23:06:35.426320271Z" level=info msg="StopPodSandbox for \"2d0b086d3b7715b72b0d50c2936367837d2fae93b69ef54a12ca8e2f0e659783\"" Jul 15 23:06:35.426409 containerd[1524]: time="2025-07-15T23:06:35.426389070Z" level=info msg="Container to stop \"ce8bf4ba18a67e7325de84b135f4da65bb2ab1424583e718c75fd4bbc3fb26e9\" must be in running or unknown state, current state \"CONTAINER_EXITED\"" Jul 15 23:06:35.426409 containerd[1524]: time="2025-07-15T23:06:35.426401510Z" level=info msg="Container to stop \"d44ec18280f63695b8cf6b468aa72454aa55ef6d3ee8ada39fdb2f3dee768d81\" must be in running or unknown state, current state \"CONTAINER_EXITED\"" Jul 15 23:06:35.426462 containerd[1524]: time="2025-07-15T23:06:35.426410310Z" level=info msg="Container to stop \"6980a3d58ed967e939092f9fc99366746939c408027dec4cc798dfd458808b80\" must be in running or unknown state, current state \"CONTAINER_EXITED\"" Jul 15 23:06:35.426462 containerd[1524]: time="2025-07-15T23:06:35.426418910Z" level=info msg="Container to stop \"2bbbffe7b1bd433144a1fbaa32397f093137bc38eea81469839d950458fd9c6c\" must be in running or unknown state, current state \"CONTAINER_EXITED\"" Jul 15 23:06:35.426462 containerd[1524]: time="2025-07-15T23:06:35.426427070Z" level=info msg="Container to stop \"9bddd189450f68754cd7faab1bedbb43e5939588e5a02671435bcd5dfc2694d3\" must be in running or unknown state, current state \"CONTAINER_EXITED\"" Jul 15 23:06:35.432550 systemd[1]: cri-containerd-2d0b086d3b7715b72b0d50c2936367837d2fae93b69ef54a12ca8e2f0e659783.scope: Deactivated successfully. Jul 15 23:06:35.444101 containerd[1524]: time="2025-07-15T23:06:35.442744983Z" level=info msg="received exit event sandbox_id:\"888686863ca10dfb015f25bfc09f6f6143e522adaf8b160cdfd2ccb285689514\" exit_status:137 exited_at:{seconds:1752620795 nanos:376319987}" Jul 15 23:06:35.444392 systemd[1]: run-containerd-io.containerd.grpc.v1.cri-sandboxes-888686863ca10dfb015f25bfc09f6f6143e522adaf8b160cdfd2ccb285689514-shm.mount: Deactivated successfully. Jul 15 23:06:35.445383 containerd[1524]: time="2025-07-15T23:06:35.445245471Z" level=info msg="TaskExit event in podsandbox handler container_id:\"2d0b086d3b7715b72b0d50c2936367837d2fae93b69ef54a12ca8e2f0e659783\" id:\"2d0b086d3b7715b72b0d50c2936367837d2fae93b69ef54a12ca8e2f0e659783\" pid:2827 exit_status:137 exited_at:{seconds:1752620795 nanos:432894428}" Jul 15 23:06:35.454566 containerd[1524]: time="2025-07-15T23:06:35.454525633Z" level=info msg="TearDown network for sandbox \"888686863ca10dfb015f25bfc09f6f6143e522adaf8b160cdfd2ccb285689514\" successfully" Jul 15 23:06:35.454566 containerd[1524]: time="2025-07-15T23:06:35.454568312Z" level=info msg="StopPodSandbox for \"888686863ca10dfb015f25bfc09f6f6143e522adaf8b160cdfd2ccb285689514\" returns successfully" Jul 15 23:06:35.477912 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-2d0b086d3b7715b72b0d50c2936367837d2fae93b69ef54a12ca8e2f0e659783-rootfs.mount: Deactivated successfully. Jul 15 23:06:35.480653 kubelet[2674]: I0715 23:06:35.480604 2674 reconciler_common.go:162] "operationExecutor.UnmountVolume started for volume \"kube-api-access-xngbz\" (UniqueName: \"kubernetes.io/projected/ae8eb895-2b3e-4af3-a28c-2185d23ca8a0-kube-api-access-xngbz\") pod \"ae8eb895-2b3e-4af3-a28c-2185d23ca8a0\" (UID: \"ae8eb895-2b3e-4af3-a28c-2185d23ca8a0\") " Jul 15 23:06:35.483580 kubelet[2674]: I0715 23:06:35.480665 2674 reconciler_common.go:162] "operationExecutor.UnmountVolume started for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/ae8eb895-2b3e-4af3-a28c-2185d23ca8a0-cilium-config-path\") pod \"ae8eb895-2b3e-4af3-a28c-2185d23ca8a0\" (UID: \"ae8eb895-2b3e-4af3-a28c-2185d23ca8a0\") " Jul 15 23:06:35.495687 kubelet[2674]: I0715 23:06:35.495652 2674 operation_generator.go:781] UnmountVolume.TearDown succeeded for volume "kubernetes.io/projected/ae8eb895-2b3e-4af3-a28c-2185d23ca8a0-kube-api-access-xngbz" (OuterVolumeSpecName: "kube-api-access-xngbz") pod "ae8eb895-2b3e-4af3-a28c-2185d23ca8a0" (UID: "ae8eb895-2b3e-4af3-a28c-2185d23ca8a0"). InnerVolumeSpecName "kube-api-access-xngbz". PluginName "kubernetes.io/projected", VolumeGIDValue "" Jul 15 23:06:35.504528 containerd[1524]: time="2025-07-15T23:06:35.504461718Z" level=info msg="shim disconnected" id=2d0b086d3b7715b72b0d50c2936367837d2fae93b69ef54a12ca8e2f0e659783 namespace=k8s.io Jul 15 23:06:35.504634 containerd[1524]: time="2025-07-15T23:06:35.504526957Z" level=warning msg="cleaning up after shim disconnected" id=2d0b086d3b7715b72b0d50c2936367837d2fae93b69ef54a12ca8e2f0e659783 namespace=k8s.io Jul 15 23:06:35.504634 containerd[1524]: time="2025-07-15T23:06:35.504558797Z" level=info msg="cleaning up dead shim" namespace=k8s.io Jul 15 23:06:35.505867 containerd[1524]: time="2025-07-15T23:06:35.505768461Z" level=info msg="TearDown network for sandbox \"2d0b086d3b7715b72b0d50c2936367837d2fae93b69ef54a12ca8e2f0e659783\" successfully" Jul 15 23:06:35.505867 containerd[1524]: time="2025-07-15T23:06:35.505793141Z" level=info msg="StopPodSandbox for \"2d0b086d3b7715b72b0d50c2936367837d2fae93b69ef54a12ca8e2f0e659783\" returns successfully" Jul 15 23:06:35.506006 kubelet[2674]: I0715 23:06:35.505963 2674 operation_generator.go:781] UnmountVolume.TearDown succeeded for volume "kubernetes.io/configmap/ae8eb895-2b3e-4af3-a28c-2185d23ca8a0-cilium-config-path" (OuterVolumeSpecName: "cilium-config-path") pod "ae8eb895-2b3e-4af3-a28c-2185d23ca8a0" (UID: "ae8eb895-2b3e-4af3-a28c-2185d23ca8a0"). InnerVolumeSpecName "cilium-config-path". PluginName "kubernetes.io/configmap", VolumeGIDValue "" Jul 15 23:06:35.506126 containerd[1524]: time="2025-07-15T23:06:35.506098817Z" level=info msg="received exit event sandbox_id:\"2d0b086d3b7715b72b0d50c2936367837d2fae93b69ef54a12ca8e2f0e659783\" exit_status:137 exited_at:{seconds:1752620795 nanos:432894428}" Jul 15 23:06:35.581344 kubelet[2674]: I0715 23:06:35.581200 2674 reconciler_common.go:299] "Volume detached for volume \"kube-api-access-xngbz\" (UniqueName: \"kubernetes.io/projected/ae8eb895-2b3e-4af3-a28c-2185d23ca8a0-kube-api-access-xngbz\") on node \"localhost\" DevicePath \"\"" Jul 15 23:06:35.581344 kubelet[2674]: I0715 23:06:35.581264 2674 reconciler_common.go:299] "Volume detached for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/ae8eb895-2b3e-4af3-a28c-2185d23ca8a0-cilium-config-path\") on node \"localhost\" DevicePath \"\"" Jul 15 23:06:35.682272 kubelet[2674]: I0715 23:06:35.682228 2674 reconciler_common.go:162] "operationExecutor.UnmountVolume started for volume \"etc-cni-netd\" (UniqueName: \"kubernetes.io/host-path/9884fe37-e991-4a57-a673-ca0b497273bb-etc-cni-netd\") pod \"9884fe37-e991-4a57-a673-ca0b497273bb\" (UID: \"9884fe37-e991-4a57-a673-ca0b497273bb\") " Jul 15 23:06:35.682272 kubelet[2674]: I0715 23:06:35.682271 2674 reconciler_common.go:162] "operationExecutor.UnmountVolume started for volume \"host-proc-sys-kernel\" (UniqueName: \"kubernetes.io/host-path/9884fe37-e991-4a57-a673-ca0b497273bb-host-proc-sys-kernel\") pod \"9884fe37-e991-4a57-a673-ca0b497273bb\" (UID: \"9884fe37-e991-4a57-a673-ca0b497273bb\") " Jul 15 23:06:35.682435 kubelet[2674]: I0715 23:06:35.682291 2674 reconciler_common.go:162] "operationExecutor.UnmountVolume started for volume \"cilium-cgroup\" (UniqueName: \"kubernetes.io/host-path/9884fe37-e991-4a57-a673-ca0b497273bb-cilium-cgroup\") pod \"9884fe37-e991-4a57-a673-ca0b497273bb\" (UID: \"9884fe37-e991-4a57-a673-ca0b497273bb\") " Jul 15 23:06:35.682435 kubelet[2674]: I0715 23:06:35.682313 2674 reconciler_common.go:162] "operationExecutor.UnmountVolume started for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/9884fe37-e991-4a57-a673-ca0b497273bb-cilium-config-path\") pod \"9884fe37-e991-4a57-a673-ca0b497273bb\" (UID: \"9884fe37-e991-4a57-a673-ca0b497273bb\") " Jul 15 23:06:35.682435 kubelet[2674]: I0715 23:06:35.682328 2674 reconciler_common.go:162] "operationExecutor.UnmountVolume started for volume \"cilium-run\" (UniqueName: \"kubernetes.io/host-path/9884fe37-e991-4a57-a673-ca0b497273bb-cilium-run\") pod \"9884fe37-e991-4a57-a673-ca0b497273bb\" (UID: \"9884fe37-e991-4a57-a673-ca0b497273bb\") " Jul 15 23:06:35.682435 kubelet[2674]: I0715 23:06:35.682370 2674 reconciler_common.go:162] "operationExecutor.UnmountVolume started for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/9884fe37-e991-4a57-a673-ca0b497273bb-xtables-lock\") pod \"9884fe37-e991-4a57-a673-ca0b497273bb\" (UID: \"9884fe37-e991-4a57-a673-ca0b497273bb\") " Jul 15 23:06:35.682435 kubelet[2674]: I0715 23:06:35.682388 2674 reconciler_common.go:162] "operationExecutor.UnmountVolume started for volume \"hubble-tls\" (UniqueName: \"kubernetes.io/projected/9884fe37-e991-4a57-a673-ca0b497273bb-hubble-tls\") pod \"9884fe37-e991-4a57-a673-ca0b497273bb\" (UID: \"9884fe37-e991-4a57-a673-ca0b497273bb\") " Jul 15 23:06:35.682435 kubelet[2674]: I0715 23:06:35.682408 2674 reconciler_common.go:162] "operationExecutor.UnmountVolume started for volume \"clustermesh-secrets\" (UniqueName: \"kubernetes.io/secret/9884fe37-e991-4a57-a673-ca0b497273bb-clustermesh-secrets\") pod \"9884fe37-e991-4a57-a673-ca0b497273bb\" (UID: \"9884fe37-e991-4a57-a673-ca0b497273bb\") " Jul 15 23:06:35.682572 kubelet[2674]: I0715 23:06:35.682422 2674 reconciler_common.go:162] "operationExecutor.UnmountVolume started for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/9884fe37-e991-4a57-a673-ca0b497273bb-lib-modules\") pod \"9884fe37-e991-4a57-a673-ca0b497273bb\" (UID: \"9884fe37-e991-4a57-a673-ca0b497273bb\") " Jul 15 23:06:35.682572 kubelet[2674]: I0715 23:06:35.682440 2674 reconciler_common.go:162] "operationExecutor.UnmountVolume started for volume \"bpf-maps\" (UniqueName: \"kubernetes.io/host-path/9884fe37-e991-4a57-a673-ca0b497273bb-bpf-maps\") pod \"9884fe37-e991-4a57-a673-ca0b497273bb\" (UID: \"9884fe37-e991-4a57-a673-ca0b497273bb\") " Jul 15 23:06:35.682572 kubelet[2674]: I0715 23:06:35.682457 2674 reconciler_common.go:162] "operationExecutor.UnmountVolume started for volume \"cni-path\" (UniqueName: \"kubernetes.io/host-path/9884fe37-e991-4a57-a673-ca0b497273bb-cni-path\") pod \"9884fe37-e991-4a57-a673-ca0b497273bb\" (UID: \"9884fe37-e991-4a57-a673-ca0b497273bb\") " Jul 15 23:06:35.682572 kubelet[2674]: I0715 23:06:35.682471 2674 reconciler_common.go:162] "operationExecutor.UnmountVolume started for volume \"host-proc-sys-net\" (UniqueName: \"kubernetes.io/host-path/9884fe37-e991-4a57-a673-ca0b497273bb-host-proc-sys-net\") pod \"9884fe37-e991-4a57-a673-ca0b497273bb\" (UID: \"9884fe37-e991-4a57-a673-ca0b497273bb\") " Jul 15 23:06:35.682572 kubelet[2674]: I0715 23:06:35.682487 2674 reconciler_common.go:162] "operationExecutor.UnmountVolume started for volume \"hostproc\" (UniqueName: \"kubernetes.io/host-path/9884fe37-e991-4a57-a673-ca0b497273bb-hostproc\") pod \"9884fe37-e991-4a57-a673-ca0b497273bb\" (UID: \"9884fe37-e991-4a57-a673-ca0b497273bb\") " Jul 15 23:06:35.682572 kubelet[2674]: I0715 23:06:35.682504 2674 reconciler_common.go:162] "operationExecutor.UnmountVolume started for volume \"kube-api-access-55ml8\" (UniqueName: \"kubernetes.io/projected/9884fe37-e991-4a57-a673-ca0b497273bb-kube-api-access-55ml8\") pod \"9884fe37-e991-4a57-a673-ca0b497273bb\" (UID: \"9884fe37-e991-4a57-a673-ca0b497273bb\") " Jul 15 23:06:35.683255 kubelet[2674]: I0715 23:06:35.682776 2674 operation_generator.go:781] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/9884fe37-e991-4a57-a673-ca0b497273bb-bpf-maps" (OuterVolumeSpecName: "bpf-maps") pod "9884fe37-e991-4a57-a673-ca0b497273bb" (UID: "9884fe37-e991-4a57-a673-ca0b497273bb"). InnerVolumeSpecName "bpf-maps". PluginName "kubernetes.io/host-path", VolumeGIDValue "" Jul 15 23:06:35.683255 kubelet[2674]: I0715 23:06:35.682822 2674 operation_generator.go:781] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/9884fe37-e991-4a57-a673-ca0b497273bb-lib-modules" (OuterVolumeSpecName: "lib-modules") pod "9884fe37-e991-4a57-a673-ca0b497273bb" (UID: "9884fe37-e991-4a57-a673-ca0b497273bb"). InnerVolumeSpecName "lib-modules". PluginName "kubernetes.io/host-path", VolumeGIDValue "" Jul 15 23:06:35.683255 kubelet[2674]: I0715 23:06:35.682846 2674 operation_generator.go:781] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/9884fe37-e991-4a57-a673-ca0b497273bb-host-proc-sys-net" (OuterVolumeSpecName: "host-proc-sys-net") pod "9884fe37-e991-4a57-a673-ca0b497273bb" (UID: "9884fe37-e991-4a57-a673-ca0b497273bb"). InnerVolumeSpecName "host-proc-sys-net". PluginName "kubernetes.io/host-path", VolumeGIDValue "" Jul 15 23:06:35.683255 kubelet[2674]: I0715 23:06:35.682863 2674 operation_generator.go:781] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/9884fe37-e991-4a57-a673-ca0b497273bb-cni-path" (OuterVolumeSpecName: "cni-path") pod "9884fe37-e991-4a57-a673-ca0b497273bb" (UID: "9884fe37-e991-4a57-a673-ca0b497273bb"). InnerVolumeSpecName "cni-path". PluginName "kubernetes.io/host-path", VolumeGIDValue "" Jul 15 23:06:35.683255 kubelet[2674]: I0715 23:06:35.682878 2674 operation_generator.go:781] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/9884fe37-e991-4a57-a673-ca0b497273bb-hostproc" (OuterVolumeSpecName: "hostproc") pod "9884fe37-e991-4a57-a673-ca0b497273bb" (UID: "9884fe37-e991-4a57-a673-ca0b497273bb"). InnerVolumeSpecName "hostproc". PluginName "kubernetes.io/host-path", VolumeGIDValue "" Jul 15 23:06:35.683401 kubelet[2674]: I0715 23:06:35.682891 2674 operation_generator.go:781] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/9884fe37-e991-4a57-a673-ca0b497273bb-cilium-cgroup" (OuterVolumeSpecName: "cilium-cgroup") pod "9884fe37-e991-4a57-a673-ca0b497273bb" (UID: "9884fe37-e991-4a57-a673-ca0b497273bb"). InnerVolumeSpecName "cilium-cgroup". PluginName "kubernetes.io/host-path", VolumeGIDValue "" Jul 15 23:06:35.683401 kubelet[2674]: I0715 23:06:35.682904 2674 operation_generator.go:781] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/9884fe37-e991-4a57-a673-ca0b497273bb-etc-cni-netd" (OuterVolumeSpecName: "etc-cni-netd") pod "9884fe37-e991-4a57-a673-ca0b497273bb" (UID: "9884fe37-e991-4a57-a673-ca0b497273bb"). InnerVolumeSpecName "etc-cni-netd". PluginName "kubernetes.io/host-path", VolumeGIDValue "" Jul 15 23:06:35.683401 kubelet[2674]: I0715 23:06:35.682916 2674 operation_generator.go:781] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/9884fe37-e991-4a57-a673-ca0b497273bb-host-proc-sys-kernel" (OuterVolumeSpecName: "host-proc-sys-kernel") pod "9884fe37-e991-4a57-a673-ca0b497273bb" (UID: "9884fe37-e991-4a57-a673-ca0b497273bb"). InnerVolumeSpecName "host-proc-sys-kernel". PluginName "kubernetes.io/host-path", VolumeGIDValue "" Jul 15 23:06:35.683401 kubelet[2674]: I0715 23:06:35.682930 2674 operation_generator.go:781] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/9884fe37-e991-4a57-a673-ca0b497273bb-cilium-run" (OuterVolumeSpecName: "cilium-run") pod "9884fe37-e991-4a57-a673-ca0b497273bb" (UID: "9884fe37-e991-4a57-a673-ca0b497273bb"). InnerVolumeSpecName "cilium-run". PluginName "kubernetes.io/host-path", VolumeGIDValue "" Jul 15 23:06:35.683401 kubelet[2674]: I0715 23:06:35.683310 2674 operation_generator.go:781] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/9884fe37-e991-4a57-a673-ca0b497273bb-xtables-lock" (OuterVolumeSpecName: "xtables-lock") pod "9884fe37-e991-4a57-a673-ca0b497273bb" (UID: "9884fe37-e991-4a57-a673-ca0b497273bb"). InnerVolumeSpecName "xtables-lock". PluginName "kubernetes.io/host-path", VolumeGIDValue "" Jul 15 23:06:35.685262 kubelet[2674]: I0715 23:06:35.685222 2674 operation_generator.go:781] UnmountVolume.TearDown succeeded for volume "kubernetes.io/secret/9884fe37-e991-4a57-a673-ca0b497273bb-clustermesh-secrets" (OuterVolumeSpecName: "clustermesh-secrets") pod "9884fe37-e991-4a57-a673-ca0b497273bb" (UID: "9884fe37-e991-4a57-a673-ca0b497273bb"). InnerVolumeSpecName "clustermesh-secrets". PluginName "kubernetes.io/secret", VolumeGIDValue "" Jul 15 23:06:35.685325 kubelet[2674]: I0715 23:06:35.685311 2674 operation_generator.go:781] UnmountVolume.TearDown succeeded for volume "kubernetes.io/projected/9884fe37-e991-4a57-a673-ca0b497273bb-kube-api-access-55ml8" (OuterVolumeSpecName: "kube-api-access-55ml8") pod "9884fe37-e991-4a57-a673-ca0b497273bb" (UID: "9884fe37-e991-4a57-a673-ca0b497273bb"). InnerVolumeSpecName "kube-api-access-55ml8". PluginName "kubernetes.io/projected", VolumeGIDValue "" Jul 15 23:06:35.685461 kubelet[2674]: I0715 23:06:35.685439 2674 operation_generator.go:781] UnmountVolume.TearDown succeeded for volume "kubernetes.io/configmap/9884fe37-e991-4a57-a673-ca0b497273bb-cilium-config-path" (OuterVolumeSpecName: "cilium-config-path") pod "9884fe37-e991-4a57-a673-ca0b497273bb" (UID: "9884fe37-e991-4a57-a673-ca0b497273bb"). InnerVolumeSpecName "cilium-config-path". PluginName "kubernetes.io/configmap", VolumeGIDValue "" Jul 15 23:06:35.685735 kubelet[2674]: I0715 23:06:35.685695 2674 operation_generator.go:781] UnmountVolume.TearDown succeeded for volume "kubernetes.io/projected/9884fe37-e991-4a57-a673-ca0b497273bb-hubble-tls" (OuterVolumeSpecName: "hubble-tls") pod "9884fe37-e991-4a57-a673-ca0b497273bb" (UID: "9884fe37-e991-4a57-a673-ca0b497273bb"). InnerVolumeSpecName "hubble-tls". PluginName "kubernetes.io/projected", VolumeGIDValue "" Jul 15 23:06:35.783125 kubelet[2674]: I0715 23:06:35.783077 2674 reconciler_common.go:299] "Volume detached for volume \"clustermesh-secrets\" (UniqueName: \"kubernetes.io/secret/9884fe37-e991-4a57-a673-ca0b497273bb-clustermesh-secrets\") on node \"localhost\" DevicePath \"\"" Jul 15 23:06:35.783125 kubelet[2674]: I0715 23:06:35.783110 2674 reconciler_common.go:299] "Volume detached for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/9884fe37-e991-4a57-a673-ca0b497273bb-lib-modules\") on node \"localhost\" DevicePath \"\"" Jul 15 23:06:35.783125 kubelet[2674]: I0715 23:06:35.783122 2674 reconciler_common.go:299] "Volume detached for volume \"bpf-maps\" (UniqueName: \"kubernetes.io/host-path/9884fe37-e991-4a57-a673-ca0b497273bb-bpf-maps\") on node \"localhost\" DevicePath \"\"" Jul 15 23:06:35.783125 kubelet[2674]: I0715 23:06:35.783132 2674 reconciler_common.go:299] "Volume detached for volume \"cni-path\" (UniqueName: \"kubernetes.io/host-path/9884fe37-e991-4a57-a673-ca0b497273bb-cni-path\") on node \"localhost\" DevicePath \"\"" Jul 15 23:06:35.783310 kubelet[2674]: I0715 23:06:35.783141 2674 reconciler_common.go:299] "Volume detached for volume \"host-proc-sys-net\" (UniqueName: \"kubernetes.io/host-path/9884fe37-e991-4a57-a673-ca0b497273bb-host-proc-sys-net\") on node \"localhost\" DevicePath \"\"" Jul 15 23:06:35.783310 kubelet[2674]: I0715 23:06:35.783149 2674 reconciler_common.go:299] "Volume detached for volume \"hostproc\" (UniqueName: \"kubernetes.io/host-path/9884fe37-e991-4a57-a673-ca0b497273bb-hostproc\") on node \"localhost\" DevicePath \"\"" Jul 15 23:06:35.783310 kubelet[2674]: I0715 23:06:35.783157 2674 reconciler_common.go:299] "Volume detached for volume \"kube-api-access-55ml8\" (UniqueName: \"kubernetes.io/projected/9884fe37-e991-4a57-a673-ca0b497273bb-kube-api-access-55ml8\") on node \"localhost\" DevicePath \"\"" Jul 15 23:06:35.783310 kubelet[2674]: I0715 23:06:35.783164 2674 reconciler_common.go:299] "Volume detached for volume \"etc-cni-netd\" (UniqueName: \"kubernetes.io/host-path/9884fe37-e991-4a57-a673-ca0b497273bb-etc-cni-netd\") on node \"localhost\" DevicePath \"\"" Jul 15 23:06:35.783310 kubelet[2674]: I0715 23:06:35.783173 2674 reconciler_common.go:299] "Volume detached for volume \"host-proc-sys-kernel\" (UniqueName: \"kubernetes.io/host-path/9884fe37-e991-4a57-a673-ca0b497273bb-host-proc-sys-kernel\") on node \"localhost\" DevicePath \"\"" Jul 15 23:06:35.783310 kubelet[2674]: I0715 23:06:35.783180 2674 reconciler_common.go:299] "Volume detached for volume \"cilium-cgroup\" (UniqueName: \"kubernetes.io/host-path/9884fe37-e991-4a57-a673-ca0b497273bb-cilium-cgroup\") on node \"localhost\" DevicePath \"\"" Jul 15 23:06:35.783310 kubelet[2674]: I0715 23:06:35.783188 2674 reconciler_common.go:299] "Volume detached for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/9884fe37-e991-4a57-a673-ca0b497273bb-cilium-config-path\") on node \"localhost\" DevicePath \"\"" Jul 15 23:06:35.783310 kubelet[2674]: I0715 23:06:35.783195 2674 reconciler_common.go:299] "Volume detached for volume \"cilium-run\" (UniqueName: \"kubernetes.io/host-path/9884fe37-e991-4a57-a673-ca0b497273bb-cilium-run\") on node \"localhost\" DevicePath \"\"" Jul 15 23:06:35.783474 kubelet[2674]: I0715 23:06:35.783202 2674 reconciler_common.go:299] "Volume detached for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/9884fe37-e991-4a57-a673-ca0b497273bb-xtables-lock\") on node \"localhost\" DevicePath \"\"" Jul 15 23:06:35.783474 kubelet[2674]: I0715 23:06:35.783209 2674 reconciler_common.go:299] "Volume detached for volume \"hubble-tls\" (UniqueName: \"kubernetes.io/projected/9884fe37-e991-4a57-a673-ca0b497273bb-hubble-tls\") on node \"localhost\" DevicePath \"\"" Jul 15 23:06:35.850978 kubelet[2674]: I0715 23:06:35.850831 2674 scope.go:117] "RemoveContainer" containerID="6980a3d58ed967e939092f9fc99366746939c408027dec4cc798dfd458808b80" Jul 15 23:06:35.854094 systemd[1]: Removed slice kubepods-burstable-pod9884fe37_e991_4a57_a673_ca0b497273bb.slice - libcontainer container kubepods-burstable-pod9884fe37_e991_4a57_a673_ca0b497273bb.slice. Jul 15 23:06:35.854206 systemd[1]: kubepods-burstable-pod9884fe37_e991_4a57_a673_ca0b497273bb.slice: Consumed 6.664s CPU time, 124.1M memory peak, 152K read from disk, 12.9M written to disk. Jul 15 23:06:35.855477 systemd[1]: Removed slice kubepods-besteffort-podae8eb895_2b3e_4af3_a28c_2185d23ca8a0.slice - libcontainer container kubepods-besteffort-podae8eb895_2b3e_4af3_a28c_2185d23ca8a0.slice. Jul 15 23:06:35.857265 containerd[1524]: time="2025-07-15T23:06:35.857231314Z" level=info msg="RemoveContainer for \"6980a3d58ed967e939092f9fc99366746939c408027dec4cc798dfd458808b80\"" Jul 15 23:06:35.880872 containerd[1524]: time="2025-07-15T23:06:35.880823295Z" level=info msg="RemoveContainer for \"6980a3d58ed967e939092f9fc99366746939c408027dec4cc798dfd458808b80\" returns successfully" Jul 15 23:06:35.881541 kubelet[2674]: I0715 23:06:35.881318 2674 scope.go:117] "RemoveContainer" containerID="d44ec18280f63695b8cf6b468aa72454aa55ef6d3ee8ada39fdb2f3dee768d81" Jul 15 23:06:35.883256 containerd[1524]: time="2025-07-15T23:06:35.883224664Z" level=info msg="RemoveContainer for \"d44ec18280f63695b8cf6b468aa72454aa55ef6d3ee8ada39fdb2f3dee768d81\"" Jul 15 23:06:35.890754 containerd[1524]: time="2025-07-15T23:06:35.890716969Z" level=info msg="RemoveContainer for \"d44ec18280f63695b8cf6b468aa72454aa55ef6d3ee8ada39fdb2f3dee768d81\" returns successfully" Jul 15 23:06:35.891018 kubelet[2674]: I0715 23:06:35.890990 2674 scope.go:117] "RemoveContainer" containerID="9bddd189450f68754cd7faab1bedbb43e5939588e5a02671435bcd5dfc2694d3" Jul 15 23:06:35.896746 containerd[1524]: time="2025-07-15T23:06:35.896711133Z" level=info msg="RemoveContainer for \"9bddd189450f68754cd7faab1bedbb43e5939588e5a02671435bcd5dfc2694d3\"" Jul 15 23:06:35.902227 containerd[1524]: time="2025-07-15T23:06:35.902195263Z" level=info msg="RemoveContainer for \"9bddd189450f68754cd7faab1bedbb43e5939588e5a02671435bcd5dfc2694d3\" returns successfully" Jul 15 23:06:35.902417 kubelet[2674]: I0715 23:06:35.902395 2674 scope.go:117] "RemoveContainer" containerID="ce8bf4ba18a67e7325de84b135f4da65bb2ab1424583e718c75fd4bbc3fb26e9" Jul 15 23:06:35.905849 containerd[1524]: time="2025-07-15T23:06:35.905823137Z" level=info msg="RemoveContainer for \"ce8bf4ba18a67e7325de84b135f4da65bb2ab1424583e718c75fd4bbc3fb26e9\"" Jul 15 23:06:35.922502 containerd[1524]: time="2025-07-15T23:06:35.922454806Z" level=info msg="RemoveContainer for \"ce8bf4ba18a67e7325de84b135f4da65bb2ab1424583e718c75fd4bbc3fb26e9\" returns successfully" Jul 15 23:06:35.922705 kubelet[2674]: I0715 23:06:35.922679 2674 scope.go:117] "RemoveContainer" containerID="2bbbffe7b1bd433144a1fbaa32397f093137bc38eea81469839d950458fd9c6c" Jul 15 23:06:35.924208 containerd[1524]: time="2025-07-15T23:06:35.924167744Z" level=info msg="RemoveContainer for \"2bbbffe7b1bd433144a1fbaa32397f093137bc38eea81469839d950458fd9c6c\"" Jul 15 23:06:35.928011 containerd[1524]: time="2025-07-15T23:06:35.927978855Z" level=info msg="RemoveContainer for \"2bbbffe7b1bd433144a1fbaa32397f093137bc38eea81469839d950458fd9c6c\" returns successfully" Jul 15 23:06:35.928243 kubelet[2674]: I0715 23:06:35.928224 2674 scope.go:117] "RemoveContainer" containerID="6980a3d58ed967e939092f9fc99366746939c408027dec4cc798dfd458808b80" Jul 15 23:06:35.928463 containerd[1524]: time="2025-07-15T23:06:35.928429370Z" level=error msg="ContainerStatus for \"6980a3d58ed967e939092f9fc99366746939c408027dec4cc798dfd458808b80\" failed" error="rpc error: code = NotFound desc = an error occurred when try to find container \"6980a3d58ed967e939092f9fc99366746939c408027dec4cc798dfd458808b80\": not found" Jul 15 23:06:35.930993 kubelet[2674]: E0715 23:06:35.930957 2674 log.go:32] "ContainerStatus from runtime service failed" err="rpc error: code = NotFound desc = an error occurred when try to find container \"6980a3d58ed967e939092f9fc99366746939c408027dec4cc798dfd458808b80\": not found" containerID="6980a3d58ed967e939092f9fc99366746939c408027dec4cc798dfd458808b80" Jul 15 23:06:35.931067 kubelet[2674]: I0715 23:06:35.931000 2674 pod_container_deletor.go:53] "DeleteContainer returned error" containerID={"Type":"containerd","ID":"6980a3d58ed967e939092f9fc99366746939c408027dec4cc798dfd458808b80"} err="failed to get container status \"6980a3d58ed967e939092f9fc99366746939c408027dec4cc798dfd458808b80\": rpc error: code = NotFound desc = an error occurred when try to find container \"6980a3d58ed967e939092f9fc99366746939c408027dec4cc798dfd458808b80\": not found" Jul 15 23:06:35.931067 kubelet[2674]: I0715 23:06:35.931041 2674 scope.go:117] "RemoveContainer" containerID="d44ec18280f63695b8cf6b468aa72454aa55ef6d3ee8ada39fdb2f3dee768d81" Jul 15 23:06:35.931322 containerd[1524]: time="2025-07-15T23:06:35.931288733Z" level=error msg="ContainerStatus for \"d44ec18280f63695b8cf6b468aa72454aa55ef6d3ee8ada39fdb2f3dee768d81\" failed" error="rpc error: code = NotFound desc = an error occurred when try to find container \"d44ec18280f63695b8cf6b468aa72454aa55ef6d3ee8ada39fdb2f3dee768d81\": not found" Jul 15 23:06:35.931429 kubelet[2674]: E0715 23:06:35.931408 2674 log.go:32] "ContainerStatus from runtime service failed" err="rpc error: code = NotFound desc = an error occurred when try to find container \"d44ec18280f63695b8cf6b468aa72454aa55ef6d3ee8ada39fdb2f3dee768d81\": not found" containerID="d44ec18280f63695b8cf6b468aa72454aa55ef6d3ee8ada39fdb2f3dee768d81" Jul 15 23:06:35.931474 kubelet[2674]: I0715 23:06:35.931434 2674 pod_container_deletor.go:53] "DeleteContainer returned error" containerID={"Type":"containerd","ID":"d44ec18280f63695b8cf6b468aa72454aa55ef6d3ee8ada39fdb2f3dee768d81"} err="failed to get container status \"d44ec18280f63695b8cf6b468aa72454aa55ef6d3ee8ada39fdb2f3dee768d81\": rpc error: code = NotFound desc = an error occurred when try to find container \"d44ec18280f63695b8cf6b468aa72454aa55ef6d3ee8ada39fdb2f3dee768d81\": not found" Jul 15 23:06:35.931474 kubelet[2674]: I0715 23:06:35.931450 2674 scope.go:117] "RemoveContainer" containerID="9bddd189450f68754cd7faab1bedbb43e5939588e5a02671435bcd5dfc2694d3" Jul 15 23:06:35.931671 containerd[1524]: time="2025-07-15T23:06:35.931640289Z" level=error msg="ContainerStatus for \"9bddd189450f68754cd7faab1bedbb43e5939588e5a02671435bcd5dfc2694d3\" failed" error="rpc error: code = NotFound desc = an error occurred when try to find container \"9bddd189450f68754cd7faab1bedbb43e5939588e5a02671435bcd5dfc2694d3\": not found" Jul 15 23:06:35.931866 kubelet[2674]: E0715 23:06:35.931845 2674 log.go:32] "ContainerStatus from runtime service failed" err="rpc error: code = NotFound desc = an error occurred when try to find container \"9bddd189450f68754cd7faab1bedbb43e5939588e5a02671435bcd5dfc2694d3\": not found" containerID="9bddd189450f68754cd7faab1bedbb43e5939588e5a02671435bcd5dfc2694d3" Jul 15 23:06:35.931912 kubelet[2674]: I0715 23:06:35.931871 2674 pod_container_deletor.go:53] "DeleteContainer returned error" containerID={"Type":"containerd","ID":"9bddd189450f68754cd7faab1bedbb43e5939588e5a02671435bcd5dfc2694d3"} err="failed to get container status \"9bddd189450f68754cd7faab1bedbb43e5939588e5a02671435bcd5dfc2694d3\": rpc error: code = NotFound desc = an error occurred when try to find container \"9bddd189450f68754cd7faab1bedbb43e5939588e5a02671435bcd5dfc2694d3\": not found" Jul 15 23:06:35.931912 kubelet[2674]: I0715 23:06:35.931888 2674 scope.go:117] "RemoveContainer" containerID="ce8bf4ba18a67e7325de84b135f4da65bb2ab1424583e718c75fd4bbc3fb26e9" Jul 15 23:06:35.932093 containerd[1524]: time="2025-07-15T23:06:35.932042964Z" level=error msg="ContainerStatus for \"ce8bf4ba18a67e7325de84b135f4da65bb2ab1424583e718c75fd4bbc3fb26e9\" failed" error="rpc error: code = NotFound desc = an error occurred when try to find container \"ce8bf4ba18a67e7325de84b135f4da65bb2ab1424583e718c75fd4bbc3fb26e9\": not found" Jul 15 23:06:35.932222 kubelet[2674]: E0715 23:06:35.932199 2674 log.go:32] "ContainerStatus from runtime service failed" err="rpc error: code = NotFound desc = an error occurred when try to find container \"ce8bf4ba18a67e7325de84b135f4da65bb2ab1424583e718c75fd4bbc3fb26e9\": not found" containerID="ce8bf4ba18a67e7325de84b135f4da65bb2ab1424583e718c75fd4bbc3fb26e9" Jul 15 23:06:35.932269 kubelet[2674]: I0715 23:06:35.932251 2674 pod_container_deletor.go:53] "DeleteContainer returned error" containerID={"Type":"containerd","ID":"ce8bf4ba18a67e7325de84b135f4da65bb2ab1424583e718c75fd4bbc3fb26e9"} err="failed to get container status \"ce8bf4ba18a67e7325de84b135f4da65bb2ab1424583e718c75fd4bbc3fb26e9\": rpc error: code = NotFound desc = an error occurred when try to find container \"ce8bf4ba18a67e7325de84b135f4da65bb2ab1424583e718c75fd4bbc3fb26e9\": not found" Jul 15 23:06:35.932269 kubelet[2674]: I0715 23:06:35.932266 2674 scope.go:117] "RemoveContainer" containerID="2bbbffe7b1bd433144a1fbaa32397f093137bc38eea81469839d950458fd9c6c" Jul 15 23:06:35.932508 containerd[1524]: time="2025-07-15T23:06:35.932477958Z" level=error msg="ContainerStatus for \"2bbbffe7b1bd433144a1fbaa32397f093137bc38eea81469839d950458fd9c6c\" failed" error="rpc error: code = NotFound desc = an error occurred when try to find container \"2bbbffe7b1bd433144a1fbaa32397f093137bc38eea81469839d950458fd9c6c\": not found" Jul 15 23:06:35.932623 kubelet[2674]: E0715 23:06:35.932602 2674 log.go:32] "ContainerStatus from runtime service failed" err="rpc error: code = NotFound desc = an error occurred when try to find container \"2bbbffe7b1bd433144a1fbaa32397f093137bc38eea81469839d950458fd9c6c\": not found" containerID="2bbbffe7b1bd433144a1fbaa32397f093137bc38eea81469839d950458fd9c6c" Jul 15 23:06:35.932659 kubelet[2674]: I0715 23:06:35.932627 2674 pod_container_deletor.go:53] "DeleteContainer returned error" containerID={"Type":"containerd","ID":"2bbbffe7b1bd433144a1fbaa32397f093137bc38eea81469839d950458fd9c6c"} err="failed to get container status \"2bbbffe7b1bd433144a1fbaa32397f093137bc38eea81469839d950458fd9c6c\": rpc error: code = NotFound desc = an error occurred when try to find container \"2bbbffe7b1bd433144a1fbaa32397f093137bc38eea81469839d950458fd9c6c\": not found" Jul 15 23:06:35.932659 kubelet[2674]: I0715 23:06:35.932641 2674 scope.go:117] "RemoveContainer" containerID="ed754972e34c590039233354db8e243781ba733e16ab60e5beadb81175fdf867" Jul 15 23:06:35.934023 containerd[1524]: time="2025-07-15T23:06:35.933997619Z" level=info msg="RemoveContainer for \"ed754972e34c590039233354db8e243781ba733e16ab60e5beadb81175fdf867\"" Jul 15 23:06:35.936470 containerd[1524]: time="2025-07-15T23:06:35.936442348Z" level=info msg="RemoveContainer for \"ed754972e34c590039233354db8e243781ba733e16ab60e5beadb81175fdf867\" returns successfully" Jul 15 23:06:35.936635 kubelet[2674]: I0715 23:06:35.936600 2674 scope.go:117] "RemoveContainer" containerID="ed754972e34c590039233354db8e243781ba733e16ab60e5beadb81175fdf867" Jul 15 23:06:35.936835 containerd[1524]: time="2025-07-15T23:06:35.936799943Z" level=error msg="ContainerStatus for \"ed754972e34c590039233354db8e243781ba733e16ab60e5beadb81175fdf867\" failed" error="rpc error: code = NotFound desc = an error occurred when try to find container \"ed754972e34c590039233354db8e243781ba733e16ab60e5beadb81175fdf867\": not found" Jul 15 23:06:35.936953 kubelet[2674]: E0715 23:06:35.936933 2674 log.go:32] "ContainerStatus from runtime service failed" err="rpc error: code = NotFound desc = an error occurred when try to find container \"ed754972e34c590039233354db8e243781ba733e16ab60e5beadb81175fdf867\": not found" containerID="ed754972e34c590039233354db8e243781ba733e16ab60e5beadb81175fdf867" Jul 15 23:06:35.937041 kubelet[2674]: I0715 23:06:35.936957 2674 pod_container_deletor.go:53] "DeleteContainer returned error" containerID={"Type":"containerd","ID":"ed754972e34c590039233354db8e243781ba733e16ab60e5beadb81175fdf867"} err="failed to get container status \"ed754972e34c590039233354db8e243781ba733e16ab60e5beadb81175fdf867\": rpc error: code = NotFound desc = an error occurred when try to find container \"ed754972e34c590039233354db8e243781ba733e16ab60e5beadb81175fdf867\": not found" Jul 15 23:06:36.345457 systemd[1]: var-lib-kubelet-pods-ae8eb895\x2d2b3e\x2d4af3\x2da28c\x2d2185d23ca8a0-volumes-kubernetes.io\x7eprojected-kube\x2dapi\x2daccess\x2dxngbz.mount: Deactivated successfully. Jul 15 23:06:36.345560 systemd[1]: run-containerd-io.containerd.grpc.v1.cri-sandboxes-2d0b086d3b7715b72b0d50c2936367837d2fae93b69ef54a12ca8e2f0e659783-shm.mount: Deactivated successfully. Jul 15 23:06:36.345628 systemd[1]: var-lib-kubelet-pods-9884fe37\x2de991\x2d4a57\x2da673\x2dca0b497273bb-volumes-kubernetes.io\x7eprojected-kube\x2dapi\x2daccess\x2d55ml8.mount: Deactivated successfully. Jul 15 23:06:36.345691 systemd[1]: var-lib-kubelet-pods-9884fe37\x2de991\x2d4a57\x2da673\x2dca0b497273bb-volumes-kubernetes.io\x7eprojected-hubble\x2dtls.mount: Deactivated successfully. Jul 15 23:06:36.345743 systemd[1]: var-lib-kubelet-pods-9884fe37\x2de991\x2d4a57\x2da673\x2dca0b497273bb-volumes-kubernetes.io\x7esecret-clustermesh\x2dsecrets.mount: Deactivated successfully. Jul 15 23:06:36.616131 kubelet[2674]: I0715 23:06:36.616005 2674 kubelet_volumes.go:163] "Cleaned up orphaned pod volumes dir" podUID="9884fe37-e991-4a57-a673-ca0b497273bb" path="/var/lib/kubelet/pods/9884fe37-e991-4a57-a673-ca0b497273bb/volumes" Jul 15 23:06:36.616540 kubelet[2674]: I0715 23:06:36.616518 2674 kubelet_volumes.go:163] "Cleaned up orphaned pod volumes dir" podUID="ae8eb895-2b3e-4af3-a28c-2185d23ca8a0" path="/var/lib/kubelet/pods/ae8eb895-2b3e-4af3-a28c-2185d23ca8a0/volumes" Jul 15 23:06:37.254926 sshd[4280]: Connection closed by 10.0.0.1 port 56892 Jul 15 23:06:37.255276 sshd-session[4278]: pam_unix(sshd:session): session closed for user core Jul 15 23:06:37.267279 systemd[1]: sshd@22-10.0.0.15:22-10.0.0.1:56892.service: Deactivated successfully. Jul 15 23:06:37.269322 systemd[1]: session-23.scope: Deactivated successfully. Jul 15 23:06:37.269552 systemd[1]: session-23.scope: Consumed 1.444s CPU time, 23.8M memory peak. Jul 15 23:06:37.270930 systemd-logind[1508]: Session 23 logged out. Waiting for processes to exit. Jul 15 23:06:37.273477 systemd[1]: Started sshd@23-10.0.0.15:22-10.0.0.1:56966.service - OpenSSH per-connection server daemon (10.0.0.1:56966). Jul 15 23:06:37.274779 systemd-logind[1508]: Removed session 23. Jul 15 23:06:37.316237 sshd[4438]: Accepted publickey for core from 10.0.0.1 port 56966 ssh2: RSA SHA256:kQgIj/u2uRws2541HrBKcbKigurdZKttprPWjhBFFCE Jul 15 23:06:37.317424 sshd-session[4438]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:06:37.321845 systemd-logind[1508]: New session 24 of user core. Jul 15 23:06:37.330216 systemd[1]: Started session-24.scope - Session 24 of User core. Jul 15 23:06:37.981176 sshd[4440]: Connection closed by 10.0.0.1 port 56966 Jul 15 23:06:37.981725 sshd-session[4438]: pam_unix(sshd:session): session closed for user core Jul 15 23:06:37.995456 systemd[1]: sshd@23-10.0.0.15:22-10.0.0.1:56966.service: Deactivated successfully. Jul 15 23:06:37.997870 systemd[1]: session-24.scope: Deactivated successfully. Jul 15 23:06:37.999156 systemd-logind[1508]: Session 24 logged out. Waiting for processes to exit. Jul 15 23:06:38.003527 systemd[1]: Started sshd@24-10.0.0.15:22-10.0.0.1:56974.service - OpenSSH per-connection server daemon (10.0.0.1:56974). Jul 15 23:06:38.007132 systemd-logind[1508]: Removed session 24. Jul 15 23:06:38.016618 systemd[1]: Created slice kubepods-burstable-pod88df168c_2c9a_4439_978a_793162ddc9e3.slice - libcontainer container kubepods-burstable-pod88df168c_2c9a_4439_978a_793162ddc9e3.slice. Jul 15 23:06:38.069472 sshd[4453]: Accepted publickey for core from 10.0.0.1 port 56974 ssh2: RSA SHA256:kQgIj/u2uRws2541HrBKcbKigurdZKttprPWjhBFFCE Jul 15 23:06:38.071094 sshd-session[4453]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:06:38.076892 systemd-logind[1508]: New session 25 of user core. Jul 15 23:06:38.082260 systemd[1]: Started session-25.scope - Session 25 of User core. Jul 15 23:06:38.098207 kubelet[2674]: I0715 23:06:38.098162 2674 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-cgroup\" (UniqueName: \"kubernetes.io/host-path/88df168c-2c9a-4439-978a-793162ddc9e3-cilium-cgroup\") pod \"cilium-69sjn\" (UID: \"88df168c-2c9a-4439-978a-793162ddc9e3\") " pod="kube-system/cilium-69sjn" Jul 15 23:06:38.098506 kubelet[2674]: I0715 23:06:38.098208 2674 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/88df168c-2c9a-4439-978a-793162ddc9e3-xtables-lock\") pod \"cilium-69sjn\" (UID: \"88df168c-2c9a-4439-978a-793162ddc9e3\") " pod="kube-system/cilium-69sjn" Jul 15 23:06:38.098506 kubelet[2674]: I0715 23:06:38.098252 2674 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"host-proc-sys-net\" (UniqueName: \"kubernetes.io/host-path/88df168c-2c9a-4439-978a-793162ddc9e3-host-proc-sys-net\") pod \"cilium-69sjn\" (UID: \"88df168c-2c9a-4439-978a-793162ddc9e3\") " pod="kube-system/cilium-69sjn" Jul 15 23:06:38.098506 kubelet[2674]: I0715 23:06:38.098270 2674 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-jdcr5\" (UniqueName: \"kubernetes.io/projected/88df168c-2c9a-4439-978a-793162ddc9e3-kube-api-access-jdcr5\") pod \"cilium-69sjn\" (UID: \"88df168c-2c9a-4439-978a-793162ddc9e3\") " pod="kube-system/cilium-69sjn" Jul 15 23:06:38.098506 kubelet[2674]: I0715 23:06:38.098286 2674 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-run\" (UniqueName: \"kubernetes.io/host-path/88df168c-2c9a-4439-978a-793162ddc9e3-cilium-run\") pod \"cilium-69sjn\" (UID: \"88df168c-2c9a-4439-978a-793162ddc9e3\") " pod="kube-system/cilium-69sjn" Jul 15 23:06:38.098506 kubelet[2674]: I0715 23:06:38.098299 2674 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"etc-cni-netd\" (UniqueName: \"kubernetes.io/host-path/88df168c-2c9a-4439-978a-793162ddc9e3-etc-cni-netd\") pod \"cilium-69sjn\" (UID: \"88df168c-2c9a-4439-978a-793162ddc9e3\") " pod="kube-system/cilium-69sjn" Jul 15 23:06:38.098506 kubelet[2674]: I0715 23:06:38.098333 2674 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/88df168c-2c9a-4439-978a-793162ddc9e3-lib-modules\") pod \"cilium-69sjn\" (UID: \"88df168c-2c9a-4439-978a-793162ddc9e3\") " pod="kube-system/cilium-69sjn" Jul 15 23:06:38.098647 kubelet[2674]: I0715 23:06:38.098347 2674 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/88df168c-2c9a-4439-978a-793162ddc9e3-cilium-config-path\") pod \"cilium-69sjn\" (UID: \"88df168c-2c9a-4439-978a-793162ddc9e3\") " pod="kube-system/cilium-69sjn" Jul 15 23:06:38.098647 kubelet[2674]: I0715 23:06:38.098362 2674 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-ipsec-secrets\" (UniqueName: \"kubernetes.io/secret/88df168c-2c9a-4439-978a-793162ddc9e3-cilium-ipsec-secrets\") pod \"cilium-69sjn\" (UID: \"88df168c-2c9a-4439-978a-793162ddc9e3\") " pod="kube-system/cilium-69sjn" Jul 15 23:06:38.098647 kubelet[2674]: I0715 23:06:38.098378 2674 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"bpf-maps\" (UniqueName: \"kubernetes.io/host-path/88df168c-2c9a-4439-978a-793162ddc9e3-bpf-maps\") pod \"cilium-69sjn\" (UID: \"88df168c-2c9a-4439-978a-793162ddc9e3\") " pod="kube-system/cilium-69sjn" Jul 15 23:06:38.098647 kubelet[2674]: I0715 23:06:38.098392 2674 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"hostproc\" (UniqueName: \"kubernetes.io/host-path/88df168c-2c9a-4439-978a-793162ddc9e3-hostproc\") pod \"cilium-69sjn\" (UID: \"88df168c-2c9a-4439-978a-793162ddc9e3\") " pod="kube-system/cilium-69sjn" Jul 15 23:06:38.098647 kubelet[2674]: I0715 23:06:38.098408 2674 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"host-proc-sys-kernel\" (UniqueName: \"kubernetes.io/host-path/88df168c-2c9a-4439-978a-793162ddc9e3-host-proc-sys-kernel\") pod \"cilium-69sjn\" (UID: \"88df168c-2c9a-4439-978a-793162ddc9e3\") " pod="kube-system/cilium-69sjn" Jul 15 23:06:38.098647 kubelet[2674]: I0715 23:06:38.098426 2674 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"hubble-tls\" (UniqueName: \"kubernetes.io/projected/88df168c-2c9a-4439-978a-793162ddc9e3-hubble-tls\") pod \"cilium-69sjn\" (UID: \"88df168c-2c9a-4439-978a-793162ddc9e3\") " pod="kube-system/cilium-69sjn" Jul 15 23:06:38.098765 kubelet[2674]: I0715 23:06:38.098441 2674 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"clustermesh-secrets\" (UniqueName: \"kubernetes.io/secret/88df168c-2c9a-4439-978a-793162ddc9e3-clustermesh-secrets\") pod \"cilium-69sjn\" (UID: \"88df168c-2c9a-4439-978a-793162ddc9e3\") " pod="kube-system/cilium-69sjn" Jul 15 23:06:38.098765 kubelet[2674]: I0715 23:06:38.098456 2674 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cni-path\" (UniqueName: \"kubernetes.io/host-path/88df168c-2c9a-4439-978a-793162ddc9e3-cni-path\") pod \"cilium-69sjn\" (UID: \"88df168c-2c9a-4439-978a-793162ddc9e3\") " pod="kube-system/cilium-69sjn" Jul 15 23:06:38.131108 sshd[4455]: Connection closed by 10.0.0.1 port 56974 Jul 15 23:06:38.131591 sshd-session[4453]: pam_unix(sshd:session): session closed for user core Jul 15 23:06:38.149738 systemd[1]: sshd@24-10.0.0.15:22-10.0.0.1:56974.service: Deactivated successfully. Jul 15 23:06:38.152512 systemd[1]: session-25.scope: Deactivated successfully. Jul 15 23:06:38.153308 systemd-logind[1508]: Session 25 logged out. Waiting for processes to exit. Jul 15 23:06:38.155749 systemd[1]: Started sshd@25-10.0.0.15:22-10.0.0.1:56988.service - OpenSSH per-connection server daemon (10.0.0.1:56988). Jul 15 23:06:38.156709 systemd-logind[1508]: Removed session 25. Jul 15 23:06:38.205804 sshd[4462]: Accepted publickey for core from 10.0.0.1 port 56988 ssh2: RSA SHA256:kQgIj/u2uRws2541HrBKcbKigurdZKttprPWjhBFFCE Jul 15 23:06:38.207925 sshd-session[4462]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Jul 15 23:06:38.215276 systemd-logind[1508]: New session 26 of user core. Jul 15 23:06:38.227218 systemd[1]: Started session-26.scope - Session 26 of User core. Jul 15 23:06:38.330716 kubelet[2674]: E0715 23:06:38.330606 2674 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Jul 15 23:06:38.331179 containerd[1524]: time="2025-07-15T23:06:38.331144072Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:cilium-69sjn,Uid:88df168c-2c9a-4439-978a-793162ddc9e3,Namespace:kube-system,Attempt:0,}" Jul 15 23:06:38.354383 containerd[1524]: time="2025-07-15T23:06:38.354334084Z" level=info msg="connecting to shim c1ab8ea5682ee6684dfb11bb9cd12bbc92ef3db9bbdf00a5f076407ea1ae3e80" address="unix:///run/containerd/s/d9ed5f083181c3da1d05c2c9f5a3fbc7aca7b12854c127f76eb96831baf60ce8" namespace=k8s.io protocol=ttrpc version=3 Jul 15 23:06:38.386274 systemd[1]: Started cri-containerd-c1ab8ea5682ee6684dfb11bb9cd12bbc92ef3db9bbdf00a5f076407ea1ae3e80.scope - libcontainer container c1ab8ea5682ee6684dfb11bb9cd12bbc92ef3db9bbdf00a5f076407ea1ae3e80. Jul 15 23:06:38.418495 containerd[1524]: time="2025-07-15T23:06:38.418456143Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:cilium-69sjn,Uid:88df168c-2c9a-4439-978a-793162ddc9e3,Namespace:kube-system,Attempt:0,} returns sandbox id \"c1ab8ea5682ee6684dfb11bb9cd12bbc92ef3db9bbdf00a5f076407ea1ae3e80\"" Jul 15 23:06:38.419332 kubelet[2674]: E0715 23:06:38.419305 2674 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Jul 15 23:06:38.439427 containerd[1524]: time="2025-07-15T23:06:38.439385221Z" level=info msg="CreateContainer within sandbox \"c1ab8ea5682ee6684dfb11bb9cd12bbc92ef3db9bbdf00a5f076407ea1ae3e80\" for container &ContainerMetadata{Name:mount-cgroup,Attempt:0,}" Jul 15 23:06:38.445613 containerd[1524]: time="2025-07-15T23:06:38.445576149Z" level=info msg="Container 94a5234eeb2126aa440035ed32a0de49ae3249a19b86e395d15f8493655d1dfb: CDI devices from CRI Config.CDIDevices: []" Jul 15 23:06:38.450436 containerd[1524]: time="2025-07-15T23:06:38.450396774Z" level=info msg="CreateContainer within sandbox \"c1ab8ea5682ee6684dfb11bb9cd12bbc92ef3db9bbdf00a5f076407ea1ae3e80\" for &ContainerMetadata{Name:mount-cgroup,Attempt:0,} returns container id \"94a5234eeb2126aa440035ed32a0de49ae3249a19b86e395d15f8493655d1dfb\"" Jul 15 23:06:38.451024 containerd[1524]: time="2025-07-15T23:06:38.450985567Z" level=info msg="StartContainer for \"94a5234eeb2126aa440035ed32a0de49ae3249a19b86e395d15f8493655d1dfb\"" Jul 15 23:06:38.451796 containerd[1524]: time="2025-07-15T23:06:38.451762278Z" level=info msg="connecting to shim 94a5234eeb2126aa440035ed32a0de49ae3249a19b86e395d15f8493655d1dfb" address="unix:///run/containerd/s/d9ed5f083181c3da1d05c2c9f5a3fbc7aca7b12854c127f76eb96831baf60ce8" protocol=ttrpc version=3 Jul 15 23:06:38.471249 systemd[1]: Started cri-containerd-94a5234eeb2126aa440035ed32a0de49ae3249a19b86e395d15f8493655d1dfb.scope - libcontainer container 94a5234eeb2126aa440035ed32a0de49ae3249a19b86e395d15f8493655d1dfb. Jul 15 23:06:38.493598 containerd[1524]: time="2025-07-15T23:06:38.493519075Z" level=info msg="StartContainer for \"94a5234eeb2126aa440035ed32a0de49ae3249a19b86e395d15f8493655d1dfb\" returns successfully" Jul 15 23:06:38.506820 systemd[1]: cri-containerd-94a5234eeb2126aa440035ed32a0de49ae3249a19b86e395d15f8493655d1dfb.scope: Deactivated successfully. Jul 15 23:06:38.509592 containerd[1524]: time="2025-07-15T23:06:38.509547730Z" level=info msg="TaskExit event in podsandbox handler container_id:\"94a5234eeb2126aa440035ed32a0de49ae3249a19b86e395d15f8493655d1dfb\" id:\"94a5234eeb2126aa440035ed32a0de49ae3249a19b86e395d15f8493655d1dfb\" pid:4532 exited_at:{seconds:1752620798 nanos:508861498}" Jul 15 23:06:38.509906 containerd[1524]: time="2025-07-15T23:06:38.509848607Z" level=info msg="received exit event container_id:\"94a5234eeb2126aa440035ed32a0de49ae3249a19b86e395d15f8493655d1dfb\" id:\"94a5234eeb2126aa440035ed32a0de49ae3249a19b86e395d15f8493655d1dfb\" pid:4532 exited_at:{seconds:1752620798 nanos:508861498}" Jul 15 23:06:38.680123 kubelet[2674]: E0715 23:06:38.680053 2674 kubelet.go:3117] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Jul 15 23:06:38.856071 kubelet[2674]: E0715 23:06:38.856034 2674 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Jul 15 23:06:38.861574 containerd[1524]: time="2025-07-15T23:06:38.861513063Z" level=info msg="CreateContainer within sandbox \"c1ab8ea5682ee6684dfb11bb9cd12bbc92ef3db9bbdf00a5f076407ea1ae3e80\" for container &ContainerMetadata{Name:apply-sysctl-overwrites,Attempt:0,}" Jul 15 23:06:38.867619 containerd[1524]: time="2025-07-15T23:06:38.867570993Z" level=info msg="Container b3f33f68eb12bc08c95eee7059484f69c9b70114c97e55f82b34cd033176d2bc: CDI devices from CRI Config.CDIDevices: []" Jul 15 23:06:38.874221 containerd[1524]: time="2025-07-15T23:06:38.874179437Z" level=info msg="CreateContainer within sandbox \"c1ab8ea5682ee6684dfb11bb9cd12bbc92ef3db9bbdf00a5f076407ea1ae3e80\" for &ContainerMetadata{Name:apply-sysctl-overwrites,Attempt:0,} returns container id \"b3f33f68eb12bc08c95eee7059484f69c9b70114c97e55f82b34cd033176d2bc\"" Jul 15 23:06:38.874619 containerd[1524]: time="2025-07-15T23:06:38.874598872Z" level=info msg="StartContainer for \"b3f33f68eb12bc08c95eee7059484f69c9b70114c97e55f82b34cd033176d2bc\"" Jul 15 23:06:38.875482 containerd[1524]: time="2025-07-15T23:06:38.875457422Z" level=info msg="connecting to shim b3f33f68eb12bc08c95eee7059484f69c9b70114c97e55f82b34cd033176d2bc" address="unix:///run/containerd/s/d9ed5f083181c3da1d05c2c9f5a3fbc7aca7b12854c127f76eb96831baf60ce8" protocol=ttrpc version=3 Jul 15 23:06:38.896231 systemd[1]: Started cri-containerd-b3f33f68eb12bc08c95eee7059484f69c9b70114c97e55f82b34cd033176d2bc.scope - libcontainer container b3f33f68eb12bc08c95eee7059484f69c9b70114c97e55f82b34cd033176d2bc. Jul 15 23:06:38.923256 containerd[1524]: time="2025-07-15T23:06:38.923219750Z" level=info msg="StartContainer for \"b3f33f68eb12bc08c95eee7059484f69c9b70114c97e55f82b34cd033176d2bc\" returns successfully" Jul 15 23:06:38.932320 systemd[1]: cri-containerd-b3f33f68eb12bc08c95eee7059484f69c9b70114c97e55f82b34cd033176d2bc.scope: Deactivated successfully. Jul 15 23:06:38.934444 containerd[1524]: time="2025-07-15T23:06:38.934412221Z" level=info msg="received exit event container_id:\"b3f33f68eb12bc08c95eee7059484f69c9b70114c97e55f82b34cd033176d2bc\" id:\"b3f33f68eb12bc08c95eee7059484f69c9b70114c97e55f82b34cd033176d2bc\" pid:4584 exited_at:{seconds:1752620798 nanos:932611242}" Jul 15 23:06:38.934507 containerd[1524]: time="2025-07-15T23:06:38.934444660Z" level=info msg="TaskExit event in podsandbox handler container_id:\"b3f33f68eb12bc08c95eee7059484f69c9b70114c97e55f82b34cd033176d2bc\" id:\"b3f33f68eb12bc08c95eee7059484f69c9b70114c97e55f82b34cd033176d2bc\" pid:4584 exited_at:{seconds:1752620798 nanos:932611242}" Jul 15 23:06:39.860009 kubelet[2674]: E0715 23:06:39.859980 2674 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Jul 15 23:06:39.865910 containerd[1524]: time="2025-07-15T23:06:39.865873890Z" level=info msg="CreateContainer within sandbox \"c1ab8ea5682ee6684dfb11bb9cd12bbc92ef3db9bbdf00a5f076407ea1ae3e80\" for container &ContainerMetadata{Name:mount-bpf-fs,Attempt:0,}" Jul 15 23:06:39.880088 containerd[1524]: time="2025-07-15T23:06:39.876952806Z" level=info msg="Container a6011a34c24b35809c169e054ff832ed85bc75eaaee7ef758466e54a24a79b7c: CDI devices from CRI Config.CDIDevices: []" Jul 15 23:06:39.883144 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount1214399453.mount: Deactivated successfully. Jul 15 23:06:39.889645 containerd[1524]: time="2025-07-15T23:06:39.889528945Z" level=info msg="CreateContainer within sandbox \"c1ab8ea5682ee6684dfb11bb9cd12bbc92ef3db9bbdf00a5f076407ea1ae3e80\" for &ContainerMetadata{Name:mount-bpf-fs,Attempt:0,} returns container id \"a6011a34c24b35809c169e054ff832ed85bc75eaaee7ef758466e54a24a79b7c\"" Jul 15 23:06:39.890050 containerd[1524]: time="2025-07-15T23:06:39.890026300Z" level=info msg="StartContainer for \"a6011a34c24b35809c169e054ff832ed85bc75eaaee7ef758466e54a24a79b7c\"" Jul 15 23:06:39.892500 containerd[1524]: time="2025-07-15T23:06:39.892319434Z" level=info msg="connecting to shim a6011a34c24b35809c169e054ff832ed85bc75eaaee7ef758466e54a24a79b7c" address="unix:///run/containerd/s/d9ed5f083181c3da1d05c2c9f5a3fbc7aca7b12854c127f76eb96831baf60ce8" protocol=ttrpc version=3 Jul 15 23:06:39.915269 systemd[1]: Started cri-containerd-a6011a34c24b35809c169e054ff832ed85bc75eaaee7ef758466e54a24a79b7c.scope - libcontainer container a6011a34c24b35809c169e054ff832ed85bc75eaaee7ef758466e54a24a79b7c. Jul 15 23:06:39.946002 systemd[1]: cri-containerd-a6011a34c24b35809c169e054ff832ed85bc75eaaee7ef758466e54a24a79b7c.scope: Deactivated successfully. Jul 15 23:06:39.949287 containerd[1524]: time="2025-07-15T23:06:39.949243837Z" level=info msg="TaskExit event in podsandbox handler container_id:\"a6011a34c24b35809c169e054ff832ed85bc75eaaee7ef758466e54a24a79b7c\" id:\"a6011a34c24b35809c169e054ff832ed85bc75eaaee7ef758466e54a24a79b7c\" pid:4628 exited_at:{seconds:1752620799 nanos:948825842}" Jul 15 23:06:39.967088 containerd[1524]: time="2025-07-15T23:06:39.967011198Z" level=info msg="received exit event container_id:\"a6011a34c24b35809c169e054ff832ed85bc75eaaee7ef758466e54a24a79b7c\" id:\"a6011a34c24b35809c169e054ff832ed85bc75eaaee7ef758466e54a24a79b7c\" pid:4628 exited_at:{seconds:1752620799 nanos:948825842}" Jul 15 23:06:39.975316 containerd[1524]: time="2025-07-15T23:06:39.974965709Z" level=info msg="StartContainer for \"a6011a34c24b35809c169e054ff832ed85bc75eaaee7ef758466e54a24a79b7c\" returns successfully" Jul 15 23:06:39.989778 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-a6011a34c24b35809c169e054ff832ed85bc75eaaee7ef758466e54a24a79b7c-rootfs.mount: Deactivated successfully. Jul 15 23:06:40.244722 kubelet[2674]: I0715 23:06:40.244352 2674 setters.go:618] "Node became not ready" node="localhost" condition={"type":"Ready","status":"False","lastHeartbeatTime":"2025-07-15T23:06:40Z","lastTransitionTime":"2025-07-15T23:06:40Z","reason":"KubeletNotReady","message":"container runtime network not ready: NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized"} Jul 15 23:06:40.614377 kubelet[2674]: E0715 23:06:40.614272 2674 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Jul 15 23:06:40.865453 kubelet[2674]: E0715 23:06:40.865216 2674 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Jul 15 23:06:40.868628 containerd[1524]: time="2025-07-15T23:06:40.868588009Z" level=info msg="CreateContainer within sandbox \"c1ab8ea5682ee6684dfb11bb9cd12bbc92ef3db9bbdf00a5f076407ea1ae3e80\" for container &ContainerMetadata{Name:clean-cilium-state,Attempt:0,}" Jul 15 23:06:40.885884 containerd[1524]: time="2025-07-15T23:06:40.885833702Z" level=info msg="Container 202ebe95329ac06ac7760c5770486b80816274e64b0b7a17acca7f9f6b01444a: CDI devices from CRI Config.CDIDevices: []" Jul 15 23:06:40.889089 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount3641100521.mount: Deactivated successfully. Jul 15 23:06:40.897120 containerd[1524]: time="2025-07-15T23:06:40.896107231Z" level=info msg="CreateContainer within sandbox \"c1ab8ea5682ee6684dfb11bb9cd12bbc92ef3db9bbdf00a5f076407ea1ae3e80\" for &ContainerMetadata{Name:clean-cilium-state,Attempt:0,} returns container id \"202ebe95329ac06ac7760c5770486b80816274e64b0b7a17acca7f9f6b01444a\"" Jul 15 23:06:40.897120 containerd[1524]: time="2025-07-15T23:06:40.896787984Z" level=info msg="StartContainer for \"202ebe95329ac06ac7760c5770486b80816274e64b0b7a17acca7f9f6b01444a\"" Jul 15 23:06:40.897740 containerd[1524]: time="2025-07-15T23:06:40.897707854Z" level=info msg="connecting to shim 202ebe95329ac06ac7760c5770486b80816274e64b0b7a17acca7f9f6b01444a" address="unix:///run/containerd/s/d9ed5f083181c3da1d05c2c9f5a3fbc7aca7b12854c127f76eb96831baf60ce8" protocol=ttrpc version=3 Jul 15 23:06:40.935209 systemd[1]: Started cri-containerd-202ebe95329ac06ac7760c5770486b80816274e64b0b7a17acca7f9f6b01444a.scope - libcontainer container 202ebe95329ac06ac7760c5770486b80816274e64b0b7a17acca7f9f6b01444a. Jul 15 23:06:40.956766 systemd[1]: cri-containerd-202ebe95329ac06ac7760c5770486b80816274e64b0b7a17acca7f9f6b01444a.scope: Deactivated successfully. Jul 15 23:06:40.958220 containerd[1524]: time="2025-07-15T23:06:40.958184678Z" level=info msg="received exit event container_id:\"202ebe95329ac06ac7760c5770486b80816274e64b0b7a17acca7f9f6b01444a\" id:\"202ebe95329ac06ac7760c5770486b80816274e64b0b7a17acca7f9f6b01444a\" pid:4668 exited_at:{seconds:1752620800 nanos:957654804}" Jul 15 23:06:40.958484 containerd[1524]: time="2025-07-15T23:06:40.958221077Z" level=info msg="TaskExit event in podsandbox handler container_id:\"202ebe95329ac06ac7760c5770486b80816274e64b0b7a17acca7f9f6b01444a\" id:\"202ebe95329ac06ac7760c5770486b80816274e64b0b7a17acca7f9f6b01444a\" pid:4668 exited_at:{seconds:1752620800 nanos:957654804}" Jul 15 23:06:40.964581 containerd[1524]: time="2025-07-15T23:06:40.964537609Z" level=info msg="StartContainer for \"202ebe95329ac06ac7760c5770486b80816274e64b0b7a17acca7f9f6b01444a\" returns successfully" Jul 15 23:06:40.981330 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-202ebe95329ac06ac7760c5770486b80816274e64b0b7a17acca7f9f6b01444a-rootfs.mount: Deactivated successfully. Jul 15 23:06:41.870468 kubelet[2674]: E0715 23:06:41.870438 2674 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Jul 15 23:06:41.876720 containerd[1524]: time="2025-07-15T23:06:41.876287978Z" level=info msg="CreateContainer within sandbox \"c1ab8ea5682ee6684dfb11bb9cd12bbc92ef3db9bbdf00a5f076407ea1ae3e80\" for container &ContainerMetadata{Name:cilium-agent,Attempt:0,}" Jul 15 23:06:41.896316 containerd[1524]: time="2025-07-15T23:06:41.896270888Z" level=info msg="Container ee8d2ea86e562e1894370f2fa3515d4ea2a1840d127f3b974f9e354cc8390578: CDI devices from CRI Config.CDIDevices: []" Jul 15 23:06:41.900453 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount334942097.mount: Deactivated successfully. Jul 15 23:06:41.907708 containerd[1524]: time="2025-07-15T23:06:41.907664129Z" level=info msg="CreateContainer within sandbox \"c1ab8ea5682ee6684dfb11bb9cd12bbc92ef3db9bbdf00a5f076407ea1ae3e80\" for &ContainerMetadata{Name:cilium-agent,Attempt:0,} returns container id \"ee8d2ea86e562e1894370f2fa3515d4ea2a1840d127f3b974f9e354cc8390578\"" Jul 15 23:06:41.908983 containerd[1524]: time="2025-07-15T23:06:41.908943195Z" level=info msg="StartContainer for \"ee8d2ea86e562e1894370f2fa3515d4ea2a1840d127f3b974f9e354cc8390578\"" Jul 15 23:06:41.909809 containerd[1524]: time="2025-07-15T23:06:41.909783906Z" level=info msg="connecting to shim ee8d2ea86e562e1894370f2fa3515d4ea2a1840d127f3b974f9e354cc8390578" address="unix:///run/containerd/s/d9ed5f083181c3da1d05c2c9f5a3fbc7aca7b12854c127f76eb96831baf60ce8" protocol=ttrpc version=3 Jul 15 23:06:41.934213 systemd[1]: Started cri-containerd-ee8d2ea86e562e1894370f2fa3515d4ea2a1840d127f3b974f9e354cc8390578.scope - libcontainer container ee8d2ea86e562e1894370f2fa3515d4ea2a1840d127f3b974f9e354cc8390578. Jul 15 23:06:41.965352 containerd[1524]: time="2025-07-15T23:06:41.965305163Z" level=info msg="StartContainer for \"ee8d2ea86e562e1894370f2fa3515d4ea2a1840d127f3b974f9e354cc8390578\" returns successfully" Jul 15 23:06:42.016407 containerd[1524]: time="2025-07-15T23:06:42.016366472Z" level=info msg="TaskExit event in podsandbox handler container_id:\"ee8d2ea86e562e1894370f2fa3515d4ea2a1840d127f3b974f9e354cc8390578\" id:\"beffb64e6e98d8c54124eafaa261ca9992f0b8d4937ccf7c24a4f2d8c9fc9303\" pid:4736 exited_at:{seconds:1752620802 nanos:16079755}" Jul 15 23:06:42.235096 kernel: alg: No test for seqiv(rfc4106(gcm(aes))) (seqiv(rfc4106-gcm-aes-ce)) Jul 15 23:06:42.876964 kubelet[2674]: E0715 23:06:42.876907 2674 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Jul 15 23:06:44.332755 kubelet[2674]: E0715 23:06:44.332673 2674 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Jul 15 23:06:44.634754 containerd[1524]: time="2025-07-15T23:06:44.634552741Z" level=info msg="TaskExit event in podsandbox handler container_id:\"ee8d2ea86e562e1894370f2fa3515d4ea2a1840d127f3b974f9e354cc8390578\" id:\"7edde17076a15df21e47ae34568e4843914740e9753a7db5573178559e6c233e\" pid:5123 exit_status:1 exited_at:{seconds:1752620804 nanos:634115425}" Jul 15 23:06:45.153698 systemd-networkd[1435]: lxc_health: Link UP Jul 15 23:06:45.157224 systemd-networkd[1435]: lxc_health: Gained carrier Jul 15 23:06:46.333100 kubelet[2674]: E0715 23:06:46.332649 2674 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Jul 15 23:06:46.354746 kubelet[2674]: I0715 23:06:46.354424 2674 pod_startup_latency_tracker.go:104] "Observed pod startup duration" pod="kube-system/cilium-69sjn" podStartSLOduration=9.354408181 podStartE2EDuration="9.354408181s" podCreationTimestamp="2025-07-15 23:06:37 +0000 UTC" firstStartedPulling="0001-01-01 00:00:00 +0000 UTC" lastFinishedPulling="0001-01-01 00:00:00 +0000 UTC" observedRunningTime="2025-07-15 23:06:42.891311527 +0000 UTC m=+84.350119872" watchObservedRunningTime="2025-07-15 23:06:46.354408181 +0000 UTC m=+87.813216526" Jul 15 23:06:46.790742 containerd[1524]: time="2025-07-15T23:06:46.790697591Z" level=info msg="TaskExit event in podsandbox handler container_id:\"ee8d2ea86e562e1894370f2fa3515d4ea2a1840d127f3b974f9e354cc8390578\" id:\"59baf11042e1d7374db35b70271f869fe2f8dee75daefe7586695b5e55c4f2b1\" pid:5271 exited_at:{seconds:1752620806 nanos:789827438}" Jul 15 23:06:46.886189 kubelet[2674]: E0715 23:06:46.886153 2674 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Jul 15 23:06:47.151209 systemd-networkd[1435]: lxc_health: Gained IPv6LL Jul 15 23:06:47.887991 kubelet[2674]: E0715 23:06:47.887528 2674 dns.go:153] "Nameserver limits exceeded" err="Nameserver limits were exceeded, some nameservers have been omitted, the applied nameserver line is: 1.1.1.1 1.0.0.1 8.8.8.8" Jul 15 23:06:48.913175 containerd[1524]: time="2025-07-15T23:06:48.913134670Z" level=info msg="TaskExit event in podsandbox handler container_id:\"ee8d2ea86e562e1894370f2fa3515d4ea2a1840d127f3b974f9e354cc8390578\" id:\"748cf2d6e5a886392381431c405905784b48c4234ddee7fd4dc71161d36036c4\" pid:5304 exited_at:{seconds:1752620808 nanos:912787233}" Jul 15 23:06:51.027717 containerd[1524]: time="2025-07-15T23:06:51.027502085Z" level=info msg="TaskExit event in podsandbox handler container_id:\"ee8d2ea86e562e1894370f2fa3515d4ea2a1840d127f3b974f9e354cc8390578\" id:\"8fda6a3deb919c05efb11fe3815e798cc459a34c098b6835d4e8269b2d57a19d\" pid:5329 exited_at:{seconds:1752620811 nanos:27128208}" Jul 15 23:06:51.034288 sshd[4468]: Connection closed by 10.0.0.1 port 56988 Jul 15 23:06:51.035187 sshd-session[4462]: pam_unix(sshd:session): session closed for user core Jul 15 23:06:51.038946 systemd[1]: sshd@25-10.0.0.15:22-10.0.0.1:56988.service: Deactivated successfully. Jul 15 23:06:51.041246 systemd[1]: session-26.scope: Deactivated successfully. Jul 15 23:06:51.042923 systemd-logind[1508]: Session 26 logged out. Waiting for processes to exit. Jul 15 23:06:51.044723 systemd-logind[1508]: Removed session 26.