Aug 19 00:28:03.845475 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Aug 19 00:28:03.845498 kernel: Linux version 6.12.41-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.0 p8) 14.3.0, GNU ld (Gentoo 2.44 p4) 2.44.0) #1 SMP PREEMPT Mon Aug 18 22:15:14 -00 2025 Aug 19 00:28:03.845509 kernel: KASLR enabled Aug 19 00:28:03.845515 kernel: efi: EFI v2.7 by EDK II Aug 19 00:28:03.845521 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb21fd18 Aug 19 00:28:03.845527 kernel: random: crng init done Aug 19 00:28:03.845534 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Aug 19 00:28:03.845540 kernel: secureboot: Secure boot enabled Aug 19 00:28:03.845546 kernel: ACPI: Early table checksum verification disabled Aug 19 00:28:03.845554 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Aug 19 00:28:03.845560 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Aug 19 00:28:03.845566 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Aug 19 00:28:03.845572 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 19 00:28:03.845578 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Aug 19 00:28:03.845586 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 19 00:28:03.845593 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 19 00:28:03.845599 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Aug 19 00:28:03.845606 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 19 00:28:03.845613 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Aug 19 00:28:03.845619 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Aug 19 00:28:03.845625 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Aug 19 00:28:03.845632 kernel: ACPI: Use ACPI SPCR as default console: Yes Aug 19 00:28:03.845638 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Aug 19 00:28:03.845644 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Aug 19 00:28:03.845651 kernel: Zone ranges: Aug 19 00:28:03.845658 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Aug 19 00:28:03.845665 kernel: DMA32 empty Aug 19 00:28:03.845671 kernel: Normal empty Aug 19 00:28:03.845679 kernel: Device empty Aug 19 00:28:03.845688 kernel: Movable zone start for each node Aug 19 00:28:03.845697 kernel: Early memory node ranges Aug 19 00:28:03.845703 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Aug 19 00:28:03.845710 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Aug 19 00:28:03.845718 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Aug 19 00:28:03.845726 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Aug 19 00:28:03.845734 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Aug 19 00:28:03.845740 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Aug 19 00:28:03.845756 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Aug 19 00:28:03.845763 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Aug 19 00:28:03.845772 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Aug 19 00:28:03.845785 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Aug 19 00:28:03.845792 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Aug 19 00:28:03.845800 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Aug 19 00:28:03.845806 kernel: psci: probing for conduit method from ACPI. Aug 19 00:28:03.845814 kernel: psci: PSCIv1.1 detected in firmware. Aug 19 00:28:03.845821 kernel: psci: Using standard PSCI v0.2 function IDs Aug 19 00:28:03.845827 kernel: psci: Trusted OS migration not required Aug 19 00:28:03.845833 kernel: psci: SMC Calling Convention v1.1 Aug 19 00:28:03.845840 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Aug 19 00:28:03.845847 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Aug 19 00:28:03.845853 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Aug 19 00:28:03.845860 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Aug 19 00:28:03.845867 kernel: Detected PIPT I-cache on CPU0 Aug 19 00:28:03.845875 kernel: CPU features: detected: GIC system register CPU interface Aug 19 00:28:03.845882 kernel: CPU features: detected: Spectre-v4 Aug 19 00:28:03.845888 kernel: CPU features: detected: Spectre-BHB Aug 19 00:28:03.845895 kernel: CPU features: kernel page table isolation forced ON by KASLR Aug 19 00:28:03.845902 kernel: CPU features: detected: Kernel page table isolation (KPTI) Aug 19 00:28:03.845908 kernel: CPU features: detected: ARM erratum 1418040 Aug 19 00:28:03.845915 kernel: CPU features: detected: SSBS not fully self-synchronizing Aug 19 00:28:03.845921 kernel: alternatives: applying boot alternatives Aug 19 00:28:03.845929 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=a868ccde263e96e0a18737fdbf04ca04bbf30dfe23963f1ae3994966e8fc9468 Aug 19 00:28:03.845937 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Aug 19 00:28:03.845944 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Aug 19 00:28:03.845954 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Aug 19 00:28:03.845962 kernel: Fallback order for Node 0: 0 Aug 19 00:28:03.845969 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Aug 19 00:28:03.845976 kernel: Policy zone: DMA Aug 19 00:28:03.845983 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Aug 19 00:28:03.845989 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Aug 19 00:28:03.845996 kernel: software IO TLB: area num 4. Aug 19 00:28:03.846003 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Aug 19 00:28:03.846009 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Aug 19 00:28:03.846016 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Aug 19 00:28:03.846023 kernel: rcu: Preemptible hierarchical RCU implementation. Aug 19 00:28:03.846030 kernel: rcu: RCU event tracing is enabled. Aug 19 00:28:03.846038 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Aug 19 00:28:03.846045 kernel: Trampoline variant of Tasks RCU enabled. Aug 19 00:28:03.846052 kernel: Tracing variant of Tasks RCU enabled. Aug 19 00:28:03.846059 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Aug 19 00:28:03.846065 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Aug 19 00:28:03.846072 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Aug 19 00:28:03.846079 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Aug 19 00:28:03.846085 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Aug 19 00:28:03.846092 kernel: GICv3: 256 SPIs implemented Aug 19 00:28:03.846098 kernel: GICv3: 0 Extended SPIs implemented Aug 19 00:28:03.846105 kernel: Root IRQ handler: gic_handle_irq Aug 19 00:28:03.846113 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Aug 19 00:28:03.846120 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Aug 19 00:28:03.846126 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Aug 19 00:28:03.846133 kernel: ITS [mem 0x08080000-0x0809ffff] Aug 19 00:28:03.846140 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Aug 19 00:28:03.846147 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Aug 19 00:28:03.846153 kernel: GICv3: using LPI property table @0x0000000040130000 Aug 19 00:28:03.846160 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Aug 19 00:28:03.846166 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Aug 19 00:28:03.846173 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 19 00:28:03.846179 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Aug 19 00:28:03.846186 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Aug 19 00:28:03.846194 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Aug 19 00:28:03.846200 kernel: arm-pv: using stolen time PV Aug 19 00:28:03.846207 kernel: Console: colour dummy device 80x25 Aug 19 00:28:03.846213 kernel: ACPI: Core revision 20240827 Aug 19 00:28:03.846220 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Aug 19 00:28:03.846227 kernel: pid_max: default: 32768 minimum: 301 Aug 19 00:28:03.846280 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Aug 19 00:28:03.846288 kernel: landlock: Up and running. Aug 19 00:28:03.846296 kernel: SELinux: Initializing. Aug 19 00:28:03.846311 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Aug 19 00:28:03.846325 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Aug 19 00:28:03.846332 kernel: rcu: Hierarchical SRCU implementation. Aug 19 00:28:03.846339 kernel: rcu: Max phase no-delay instances is 400. Aug 19 00:28:03.846347 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Aug 19 00:28:03.846354 kernel: Remapping and enabling EFI services. Aug 19 00:28:03.846361 kernel: smp: Bringing up secondary CPUs ... Aug 19 00:28:03.846368 kernel: Detected PIPT I-cache on CPU1 Aug 19 00:28:03.846375 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Aug 19 00:28:03.846383 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Aug 19 00:28:03.846403 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 19 00:28:03.846410 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Aug 19 00:28:03.846419 kernel: Detected PIPT I-cache on CPU2 Aug 19 00:28:03.846427 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Aug 19 00:28:03.846434 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Aug 19 00:28:03.846442 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 19 00:28:03.846449 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Aug 19 00:28:03.846456 kernel: Detected PIPT I-cache on CPU3 Aug 19 00:28:03.846465 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Aug 19 00:28:03.846472 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Aug 19 00:28:03.846480 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 19 00:28:03.846487 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Aug 19 00:28:03.846494 kernel: smp: Brought up 1 node, 4 CPUs Aug 19 00:28:03.846510 kernel: SMP: Total of 4 processors activated. Aug 19 00:28:03.846524 kernel: CPU: All CPU(s) started at EL1 Aug 19 00:28:03.846550 kernel: CPU features: detected: 32-bit EL0 Support Aug 19 00:28:03.846557 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Aug 19 00:28:03.846566 kernel: CPU features: detected: Common not Private translations Aug 19 00:28:03.846573 kernel: CPU features: detected: CRC32 instructions Aug 19 00:28:03.846580 kernel: CPU features: detected: Enhanced Virtualization Traps Aug 19 00:28:03.846587 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Aug 19 00:28:03.846594 kernel: CPU features: detected: LSE atomic instructions Aug 19 00:28:03.846601 kernel: CPU features: detected: Privileged Access Never Aug 19 00:28:03.846608 kernel: CPU features: detected: RAS Extension Support Aug 19 00:28:03.846615 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Aug 19 00:28:03.846622 kernel: alternatives: applying system-wide alternatives Aug 19 00:28:03.846631 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Aug 19 00:28:03.846639 kernel: Memory: 2422436K/2572288K available (11136K kernel code, 2436K rwdata, 9060K rodata, 38912K init, 1038K bss, 127516K reserved, 16384K cma-reserved) Aug 19 00:28:03.846646 kernel: devtmpfs: initialized Aug 19 00:28:03.846654 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Aug 19 00:28:03.846661 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Aug 19 00:28:03.846668 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Aug 19 00:28:03.846676 kernel: 0 pages in range for non-PLT usage Aug 19 00:28:03.846683 kernel: 508576 pages in range for PLT usage Aug 19 00:28:03.846691 kernel: pinctrl core: initialized pinctrl subsystem Aug 19 00:28:03.846699 kernel: SMBIOS 3.0.0 present. Aug 19 00:28:03.846706 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Aug 19 00:28:03.846713 kernel: DMI: Memory slots populated: 1/1 Aug 19 00:28:03.846721 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Aug 19 00:28:03.846728 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Aug 19 00:28:03.846735 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Aug 19 00:28:03.846743 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Aug 19 00:28:03.846750 kernel: audit: initializing netlink subsys (disabled) Aug 19 00:28:03.846757 kernel: audit: type=2000 audit(0.025:1): state=initialized audit_enabled=0 res=1 Aug 19 00:28:03.846766 kernel: thermal_sys: Registered thermal governor 'step_wise' Aug 19 00:28:03.846773 kernel: cpuidle: using governor menu Aug 19 00:28:03.846780 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Aug 19 00:28:03.846787 kernel: ASID allocator initialised with 32768 entries Aug 19 00:28:03.846794 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Aug 19 00:28:03.846801 kernel: Serial: AMBA PL011 UART driver Aug 19 00:28:03.846809 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Aug 19 00:28:03.846816 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Aug 19 00:28:03.846823 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Aug 19 00:28:03.846832 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Aug 19 00:28:03.846839 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Aug 19 00:28:03.846846 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Aug 19 00:28:03.846854 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Aug 19 00:28:03.846861 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Aug 19 00:28:03.846868 kernel: ACPI: Added _OSI(Module Device) Aug 19 00:28:03.846876 kernel: ACPI: Added _OSI(Processor Device) Aug 19 00:28:03.846883 kernel: ACPI: Added _OSI(Processor Aggregator Device) Aug 19 00:28:03.846890 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Aug 19 00:28:03.846899 kernel: ACPI: Interpreter enabled Aug 19 00:28:03.846906 kernel: ACPI: Using GIC for interrupt routing Aug 19 00:28:03.846913 kernel: ACPI: MCFG table detected, 1 entries Aug 19 00:28:03.846920 kernel: ACPI: CPU0 has been hot-added Aug 19 00:28:03.846928 kernel: ACPI: CPU1 has been hot-added Aug 19 00:28:03.846935 kernel: ACPI: CPU2 has been hot-added Aug 19 00:28:03.846942 kernel: ACPI: CPU3 has been hot-added Aug 19 00:28:03.846949 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Aug 19 00:28:03.846956 kernel: printk: legacy console [ttyAMA0] enabled Aug 19 00:28:03.846965 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Aug 19 00:28:03.847208 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Aug 19 00:28:03.847290 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Aug 19 00:28:03.847357 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Aug 19 00:28:03.847429 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Aug 19 00:28:03.847488 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Aug 19 00:28:03.847498 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Aug 19 00:28:03.847513 kernel: PCI host bridge to bus 0000:00 Aug 19 00:28:03.847583 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Aug 19 00:28:03.847640 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Aug 19 00:28:03.847694 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Aug 19 00:28:03.847747 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Aug 19 00:28:03.847837 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Aug 19 00:28:03.847917 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Aug 19 00:28:03.847986 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Aug 19 00:28:03.848046 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Aug 19 00:28:03.848106 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Aug 19 00:28:03.848165 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Aug 19 00:28:03.848229 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Aug 19 00:28:03.848352 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Aug 19 00:28:03.848417 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Aug 19 00:28:03.848474 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Aug 19 00:28:03.848528 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Aug 19 00:28:03.848537 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Aug 19 00:28:03.848544 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Aug 19 00:28:03.848551 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Aug 19 00:28:03.848559 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Aug 19 00:28:03.848566 kernel: iommu: Default domain type: Translated Aug 19 00:28:03.848573 kernel: iommu: DMA domain TLB invalidation policy: strict mode Aug 19 00:28:03.848583 kernel: efivars: Registered efivars operations Aug 19 00:28:03.848590 kernel: vgaarb: loaded Aug 19 00:28:03.848597 kernel: clocksource: Switched to clocksource arch_sys_counter Aug 19 00:28:03.848604 kernel: VFS: Disk quotas dquot_6.6.0 Aug 19 00:28:03.848611 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Aug 19 00:28:03.848618 kernel: pnp: PnP ACPI init Aug 19 00:28:03.848686 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Aug 19 00:28:03.848697 kernel: pnp: PnP ACPI: found 1 devices Aug 19 00:28:03.848706 kernel: NET: Registered PF_INET protocol family Aug 19 00:28:03.848713 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Aug 19 00:28:03.848720 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Aug 19 00:28:03.848728 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Aug 19 00:28:03.848735 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Aug 19 00:28:03.848742 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Aug 19 00:28:03.848749 kernel: TCP: Hash tables configured (established 32768 bind 32768) Aug 19 00:28:03.848757 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Aug 19 00:28:03.848765 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Aug 19 00:28:03.848773 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Aug 19 00:28:03.848780 kernel: PCI: CLS 0 bytes, default 64 Aug 19 00:28:03.848787 kernel: kvm [1]: HYP mode not available Aug 19 00:28:03.848795 kernel: Initialise system trusted keyrings Aug 19 00:28:03.848802 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Aug 19 00:28:03.848809 kernel: Key type asymmetric registered Aug 19 00:28:03.848816 kernel: Asymmetric key parser 'x509' registered Aug 19 00:28:03.848824 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Aug 19 00:28:03.848831 kernel: io scheduler mq-deadline registered Aug 19 00:28:03.848840 kernel: io scheduler kyber registered Aug 19 00:28:03.848847 kernel: io scheduler bfq registered Aug 19 00:28:03.848854 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Aug 19 00:28:03.848861 kernel: ACPI: button: Power Button [PWRB] Aug 19 00:28:03.848869 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Aug 19 00:28:03.848928 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Aug 19 00:28:03.848937 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Aug 19 00:28:03.848944 kernel: thunder_xcv, ver 1.0 Aug 19 00:28:03.848951 kernel: thunder_bgx, ver 1.0 Aug 19 00:28:03.848959 kernel: nicpf, ver 1.0 Aug 19 00:28:03.848967 kernel: nicvf, ver 1.0 Aug 19 00:28:03.849035 kernel: rtc-efi rtc-efi.0: registered as rtc0 Aug 19 00:28:03.849091 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-08-19T00:28:03 UTC (1755563283) Aug 19 00:28:03.849101 kernel: hid: raw HID events driver (C) Jiri Kosina Aug 19 00:28:03.849109 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Aug 19 00:28:03.849116 kernel: watchdog: NMI not fully supported Aug 19 00:28:03.849123 kernel: watchdog: Hard watchdog permanently disabled Aug 19 00:28:03.849133 kernel: NET: Registered PF_INET6 protocol family Aug 19 00:28:03.849140 kernel: Segment Routing with IPv6 Aug 19 00:28:03.849148 kernel: In-situ OAM (IOAM) with IPv6 Aug 19 00:28:03.849155 kernel: NET: Registered PF_PACKET protocol family Aug 19 00:28:03.849162 kernel: Key type dns_resolver registered Aug 19 00:28:03.849170 kernel: registered taskstats version 1 Aug 19 00:28:03.849177 kernel: Loading compiled-in X.509 certificates Aug 19 00:28:03.849185 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.41-flatcar: becc5a61d1c5dcbcd174f4649c64b863031dbaa8' Aug 19 00:28:03.849192 kernel: Demotion targets for Node 0: null Aug 19 00:28:03.849202 kernel: Key type .fscrypt registered Aug 19 00:28:03.849210 kernel: Key type fscrypt-provisioning registered Aug 19 00:28:03.849218 kernel: ima: No TPM chip found, activating TPM-bypass! Aug 19 00:28:03.849225 kernel: ima: Allocated hash algorithm: sha1 Aug 19 00:28:03.849238 kernel: ima: No architecture policies found Aug 19 00:28:03.849246 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Aug 19 00:28:03.849253 kernel: clk: Disabling unused clocks Aug 19 00:28:03.849261 kernel: PM: genpd: Disabling unused power domains Aug 19 00:28:03.849268 kernel: Warning: unable to open an initial console. Aug 19 00:28:03.849279 kernel: Freeing unused kernel memory: 38912K Aug 19 00:28:03.849286 kernel: Run /init as init process Aug 19 00:28:03.849293 kernel: with arguments: Aug 19 00:28:03.849301 kernel: /init Aug 19 00:28:03.849307 kernel: with environment: Aug 19 00:28:03.849314 kernel: HOME=/ Aug 19 00:28:03.849322 kernel: TERM=linux Aug 19 00:28:03.849329 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Aug 19 00:28:03.849337 systemd[1]: Successfully made /usr/ read-only. Aug 19 00:28:03.849349 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Aug 19 00:28:03.849357 systemd[1]: Detected virtualization kvm. Aug 19 00:28:03.849365 systemd[1]: Detected architecture arm64. Aug 19 00:28:03.849372 systemd[1]: Running in initrd. Aug 19 00:28:03.849380 systemd[1]: No hostname configured, using default hostname. Aug 19 00:28:03.849388 systemd[1]: Hostname set to . Aug 19 00:28:03.849401 systemd[1]: Initializing machine ID from VM UUID. Aug 19 00:28:03.849410 systemd[1]: Queued start job for default target initrd.target. Aug 19 00:28:03.849418 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 19 00:28:03.849426 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 19 00:28:03.849434 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Aug 19 00:28:03.849442 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Aug 19 00:28:03.849450 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Aug 19 00:28:03.849459 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Aug 19 00:28:03.849469 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Aug 19 00:28:03.849477 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Aug 19 00:28:03.849485 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 19 00:28:03.849507 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Aug 19 00:28:03.849515 systemd[1]: Reached target paths.target - Path Units. Aug 19 00:28:03.849522 systemd[1]: Reached target slices.target - Slice Units. Aug 19 00:28:03.849531 systemd[1]: Reached target swap.target - Swaps. Aug 19 00:28:03.849539 systemd[1]: Reached target timers.target - Timer Units. Aug 19 00:28:03.849548 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Aug 19 00:28:03.849556 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Aug 19 00:28:03.849564 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Aug 19 00:28:03.849572 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Aug 19 00:28:03.849580 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Aug 19 00:28:03.849588 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Aug 19 00:28:03.849595 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Aug 19 00:28:03.849603 systemd[1]: Reached target sockets.target - Socket Units. Aug 19 00:28:03.849611 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Aug 19 00:28:03.849621 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Aug 19 00:28:03.849629 systemd[1]: Finished network-cleanup.service - Network Cleanup. Aug 19 00:28:03.849638 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Aug 19 00:28:03.849646 systemd[1]: Starting systemd-fsck-usr.service... Aug 19 00:28:03.849654 systemd[1]: Starting systemd-journald.service - Journal Service... Aug 19 00:28:03.849662 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Aug 19 00:28:03.849670 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 19 00:28:03.849678 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Aug 19 00:28:03.849688 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Aug 19 00:28:03.849696 systemd[1]: Finished systemd-fsck-usr.service. Aug 19 00:28:03.849704 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Aug 19 00:28:03.849729 systemd-journald[244]: Collecting audit messages is disabled. Aug 19 00:28:03.849750 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 19 00:28:03.849759 systemd-journald[244]: Journal started Aug 19 00:28:03.849779 systemd-journald[244]: Runtime Journal (/run/log/journal/cfa33167b4ea4347aacbcee819c594d7) is 6M, max 48.5M, 42.4M free. Aug 19 00:28:03.842918 systemd-modules-load[245]: Inserted module 'overlay' Aug 19 00:28:03.853446 systemd[1]: Started systemd-journald.service - Journal Service. Aug 19 00:28:03.853921 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Aug 19 00:28:03.859362 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Aug 19 00:28:03.861131 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Aug 19 00:28:03.866753 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Aug 19 00:28:03.867243 kernel: Bridge firewalling registered Aug 19 00:28:03.867216 systemd-modules-load[245]: Inserted module 'br_netfilter' Aug 19 00:28:03.868570 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Aug 19 00:28:03.869808 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Aug 19 00:28:03.872572 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Aug 19 00:28:03.878438 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 19 00:28:03.882644 systemd-tmpfiles[264]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Aug 19 00:28:03.885058 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Aug 19 00:28:03.886190 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Aug 19 00:28:03.888006 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Aug 19 00:28:03.890974 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Aug 19 00:28:03.893004 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Aug 19 00:28:03.921450 dracut-cmdline[286]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=a868ccde263e96e0a18737fdbf04ca04bbf30dfe23963f1ae3994966e8fc9468 Aug 19 00:28:03.936476 systemd-resolved[287]: Positive Trust Anchors: Aug 19 00:28:03.936497 systemd-resolved[287]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Aug 19 00:28:03.936528 systemd-resolved[287]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Aug 19 00:28:03.941976 systemd-resolved[287]: Defaulting to hostname 'linux'. Aug 19 00:28:03.943139 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Aug 19 00:28:03.945748 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Aug 19 00:28:04.016274 kernel: SCSI subsystem initialized Aug 19 00:28:04.021245 kernel: Loading iSCSI transport class v2.0-870. Aug 19 00:28:04.029263 kernel: iscsi: registered transport (tcp) Aug 19 00:28:04.042294 kernel: iscsi: registered transport (qla4xxx) Aug 19 00:28:04.042356 kernel: QLogic iSCSI HBA Driver Aug 19 00:28:04.063257 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Aug 19 00:28:04.085291 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Aug 19 00:28:04.087744 systemd[1]: Reached target network-pre.target - Preparation for Network. Aug 19 00:28:04.139461 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Aug 19 00:28:04.141227 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Aug 19 00:28:04.206277 kernel: raid6: neonx8 gen() 15691 MB/s Aug 19 00:28:04.223249 kernel: raid6: neonx4 gen() 15556 MB/s Aug 19 00:28:04.240252 kernel: raid6: neonx2 gen() 13242 MB/s Aug 19 00:28:04.257245 kernel: raid6: neonx1 gen() 10458 MB/s Aug 19 00:28:04.274248 kernel: raid6: int64x8 gen() 5437 MB/s Aug 19 00:28:04.291251 kernel: raid6: int64x4 gen() 7343 MB/s Aug 19 00:28:04.308253 kernel: raid6: int64x2 gen() 6093 MB/s Aug 19 00:28:04.325259 kernel: raid6: int64x1 gen() 4746 MB/s Aug 19 00:28:04.325285 kernel: raid6: using algorithm neonx8 gen() 15691 MB/s Aug 19 00:28:04.342267 kernel: raid6: .... xor() 11969 MB/s, rmw enabled Aug 19 00:28:04.342298 kernel: raid6: using neon recovery algorithm Aug 19 00:28:04.347646 kernel: xor: measuring software checksum speed Aug 19 00:28:04.347680 kernel: 8regs : 21590 MB/sec Aug 19 00:28:04.348250 kernel: 32regs : 21699 MB/sec Aug 19 00:28:04.349290 kernel: arm64_neon : 28089 MB/sec Aug 19 00:28:04.349303 kernel: xor: using function: arm64_neon (28089 MB/sec) Aug 19 00:28:04.404283 kernel: Btrfs loaded, zoned=no, fsverity=no Aug 19 00:28:04.414301 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Aug 19 00:28:04.417268 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 19 00:28:04.463815 systemd-udevd[498]: Using default interface naming scheme 'v255'. Aug 19 00:28:04.467943 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 19 00:28:04.470036 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Aug 19 00:28:04.499994 dracut-pre-trigger[505]: rd.md=0: removing MD RAID activation Aug 19 00:28:04.529813 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Aug 19 00:28:04.532121 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Aug 19 00:28:04.604458 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Aug 19 00:28:04.606891 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Aug 19 00:28:04.657485 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Aug 19 00:28:04.657651 kernel: virtio_blk virtio1: [vda] 19775488 512-byte logical blocks (10.1 GB/9.43 GiB) Aug 19 00:28:04.664255 kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Aug 19 00:28:04.664312 kernel: GPT:9289727 != 19775487 Aug 19 00:28:04.666276 kernel: GPT:Alternate GPT header not at the end of the disk. Aug 19 00:28:04.666534 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Aug 19 00:28:04.666655 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Aug 19 00:28:04.670126 kernel: GPT:9289727 != 19775487 Aug 19 00:28:04.670152 kernel: GPT: Use GNU Parted to correct GPT errors. Aug 19 00:28:04.670162 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Aug 19 00:28:04.670168 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Aug 19 00:28:04.671764 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 19 00:28:04.708249 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Aug 19 00:28:04.709664 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 19 00:28:04.717825 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Aug 19 00:28:04.719512 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Aug 19 00:28:04.732384 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Aug 19 00:28:04.733365 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Aug 19 00:28:04.741654 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Aug 19 00:28:04.742734 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Aug 19 00:28:04.744248 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 19 00:28:04.746171 systemd[1]: Reached target remote-fs.target - Remote File Systems. Aug 19 00:28:04.748753 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Aug 19 00:28:04.750378 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Aug 19 00:28:04.781025 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Aug 19 00:28:04.798099 disk-uuid[590]: Primary Header is updated. Aug 19 00:28:04.798099 disk-uuid[590]: Secondary Entries is updated. Aug 19 00:28:04.798099 disk-uuid[590]: Secondary Header is updated. Aug 19 00:28:04.802264 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Aug 19 00:28:05.814744 disk-uuid[599]: The operation has completed successfully. Aug 19 00:28:05.815744 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Aug 19 00:28:05.857664 systemd[1]: disk-uuid.service: Deactivated successfully. Aug 19 00:28:05.857845 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Aug 19 00:28:05.890007 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Aug 19 00:28:05.908350 sh[611]: Success Aug 19 00:28:05.922651 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Aug 19 00:28:05.922715 kernel: device-mapper: uevent: version 1.0.3 Aug 19 00:28:05.923615 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Aug 19 00:28:05.941681 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Aug 19 00:28:05.970407 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Aug 19 00:28:05.973209 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Aug 19 00:28:05.988433 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Aug 19 00:28:05.994270 kernel: BTRFS: device fsid 1e492084-d287-4a43-8dc6-ad086a072625 devid 1 transid 45 /dev/mapper/usr (253:0) scanned by mount (623) Aug 19 00:28:05.994305 kernel: BTRFS info (device dm-0): first mount of filesystem 1e492084-d287-4a43-8dc6-ad086a072625 Aug 19 00:28:05.995919 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Aug 19 00:28:05.995952 kernel: BTRFS info (device dm-0): using free-space-tree Aug 19 00:28:06.002953 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Aug 19 00:28:06.004201 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Aug 19 00:28:06.005365 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Aug 19 00:28:06.006381 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Aug 19 00:28:06.009473 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Aug 19 00:28:06.043335 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (654) Aug 19 00:28:06.043409 kernel: BTRFS info (device vda6): first mount of filesystem de95eca0-5455-4710-9904-3d3a2312ef33 Aug 19 00:28:06.045403 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Aug 19 00:28:06.045442 kernel: BTRFS info (device vda6): using free-space-tree Aug 19 00:28:06.054276 kernel: BTRFS info (device vda6): last unmount of filesystem de95eca0-5455-4710-9904-3d3a2312ef33 Aug 19 00:28:06.054939 systemd[1]: Finished ignition-setup.service - Ignition (setup). Aug 19 00:28:06.056841 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Aug 19 00:28:06.128687 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Aug 19 00:28:06.134299 systemd[1]: Starting systemd-networkd.service - Network Configuration... Aug 19 00:28:06.181477 systemd-networkd[800]: lo: Link UP Aug 19 00:28:06.181486 systemd-networkd[800]: lo: Gained carrier Aug 19 00:28:06.182164 systemd-networkd[800]: Enumeration completed Aug 19 00:28:06.182303 systemd[1]: Started systemd-networkd.service - Network Configuration. Aug 19 00:28:06.183361 systemd[1]: Reached target network.target - Network. Aug 19 00:28:06.184072 systemd-networkd[800]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 19 00:28:06.184075 systemd-networkd[800]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Aug 19 00:28:06.184544 systemd-networkd[800]: eth0: Link UP Aug 19 00:28:06.185606 systemd-networkd[800]: eth0: Gained carrier Aug 19 00:28:06.185617 systemd-networkd[800]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 19 00:28:06.208299 systemd-networkd[800]: eth0: DHCPv4 address 10.0.0.115/16, gateway 10.0.0.1 acquired from 10.0.0.1 Aug 19 00:28:06.249580 ignition[701]: Ignition 2.21.0 Aug 19 00:28:06.249594 ignition[701]: Stage: fetch-offline Aug 19 00:28:06.249637 ignition[701]: no configs at "/usr/lib/ignition/base.d" Aug 19 00:28:06.249645 ignition[701]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 19 00:28:06.249944 ignition[701]: parsed url from cmdline: "" Aug 19 00:28:06.249948 ignition[701]: no config URL provided Aug 19 00:28:06.249953 ignition[701]: reading system config file "/usr/lib/ignition/user.ign" Aug 19 00:28:06.249961 ignition[701]: no config at "/usr/lib/ignition/user.ign" Aug 19 00:28:06.249985 ignition[701]: op(1): [started] loading QEMU firmware config module Aug 19 00:28:06.249990 ignition[701]: op(1): executing: "modprobe" "qemu_fw_cfg" Aug 19 00:28:06.259541 ignition[701]: op(1): [finished] loading QEMU firmware config module Aug 19 00:28:06.299393 ignition[701]: parsing config with SHA512: 4e63d7bfec5d8e90dc2421a6582e657ed1f7db45af48d6a505c336f81687951e36955aa2facde54785731f0b48dc98a266003842622a624e3222af31318f380b Aug 19 00:28:06.303653 unknown[701]: fetched base config from "system" Aug 19 00:28:06.303664 unknown[701]: fetched user config from "qemu" Aug 19 00:28:06.304046 ignition[701]: fetch-offline: fetch-offline passed Aug 19 00:28:06.306672 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Aug 19 00:28:06.304100 ignition[701]: Ignition finished successfully Aug 19 00:28:06.307804 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Aug 19 00:28:06.308673 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Aug 19 00:28:06.337103 ignition[813]: Ignition 2.21.0 Aug 19 00:28:06.337124 ignition[813]: Stage: kargs Aug 19 00:28:06.337280 ignition[813]: no configs at "/usr/lib/ignition/base.d" Aug 19 00:28:06.337288 ignition[813]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 19 00:28:06.341361 ignition[813]: kargs: kargs passed Aug 19 00:28:06.341449 ignition[813]: Ignition finished successfully Aug 19 00:28:06.343570 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Aug 19 00:28:06.345723 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Aug 19 00:28:06.383807 ignition[821]: Ignition 2.21.0 Aug 19 00:28:06.383824 ignition[821]: Stage: disks Aug 19 00:28:06.383971 ignition[821]: no configs at "/usr/lib/ignition/base.d" Aug 19 00:28:06.387720 systemd[1]: Finished ignition-disks.service - Ignition (disks). Aug 19 00:28:06.383981 ignition[821]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 19 00:28:06.388822 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Aug 19 00:28:06.385607 ignition[821]: disks: disks passed Aug 19 00:28:06.390128 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Aug 19 00:28:06.385709 ignition[821]: Ignition finished successfully Aug 19 00:28:06.391792 systemd[1]: Reached target local-fs.target - Local File Systems. Aug 19 00:28:06.393248 systemd[1]: Reached target sysinit.target - System Initialization. Aug 19 00:28:06.394557 systemd[1]: Reached target basic.target - Basic System. Aug 19 00:28:06.396890 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Aug 19 00:28:06.422009 systemd-fsck[831]: ROOT: clean, 15/553520 files, 52789/553472 blocks Aug 19 00:28:06.427393 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Aug 19 00:28:06.429871 systemd[1]: Mounting sysroot.mount - /sysroot... Aug 19 00:28:06.505259 kernel: EXT4-fs (vda9): mounted filesystem 593a9299-85f8-44ab-a00f-cf95b7233713 r/w with ordered data mode. Quota mode: none. Aug 19 00:28:06.505312 systemd[1]: Mounted sysroot.mount - /sysroot. Aug 19 00:28:06.506466 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Aug 19 00:28:06.508778 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Aug 19 00:28:06.510522 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Aug 19 00:28:06.511398 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Aug 19 00:28:06.511442 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Aug 19 00:28:06.511468 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Aug 19 00:28:06.521993 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Aug 19 00:28:06.524980 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Aug 19 00:28:06.529393 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (839) Aug 19 00:28:06.529417 kernel: BTRFS info (device vda6): first mount of filesystem de95eca0-5455-4710-9904-3d3a2312ef33 Aug 19 00:28:06.529427 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Aug 19 00:28:06.529441 kernel: BTRFS info (device vda6): using free-space-tree Aug 19 00:28:06.532575 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Aug 19 00:28:06.572368 initrd-setup-root[864]: cut: /sysroot/etc/passwd: No such file or directory Aug 19 00:28:06.576462 initrd-setup-root[871]: cut: /sysroot/etc/group: No such file or directory Aug 19 00:28:06.580572 initrd-setup-root[878]: cut: /sysroot/etc/shadow: No such file or directory Aug 19 00:28:06.583923 initrd-setup-root[885]: cut: /sysroot/etc/gshadow: No such file or directory Aug 19 00:28:06.678745 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Aug 19 00:28:06.680744 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Aug 19 00:28:06.682394 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Aug 19 00:28:06.703260 kernel: BTRFS info (device vda6): last unmount of filesystem de95eca0-5455-4710-9904-3d3a2312ef33 Aug 19 00:28:06.724256 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Aug 19 00:28:06.736253 ignition[953]: INFO : Ignition 2.21.0 Aug 19 00:28:06.736253 ignition[953]: INFO : Stage: mount Aug 19 00:28:06.737741 ignition[953]: INFO : no configs at "/usr/lib/ignition/base.d" Aug 19 00:28:06.737741 ignition[953]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 19 00:28:06.739534 ignition[953]: INFO : mount: mount passed Aug 19 00:28:06.739534 ignition[953]: INFO : Ignition finished successfully Aug 19 00:28:06.743320 systemd[1]: Finished ignition-mount.service - Ignition (mount). Aug 19 00:28:06.745051 systemd[1]: Starting ignition-files.service - Ignition (files)... Aug 19 00:28:06.993602 systemd[1]: sysroot-oem.mount: Deactivated successfully. Aug 19 00:28:06.995105 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Aug 19 00:28:07.015256 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (966) Aug 19 00:28:07.017461 kernel: BTRFS info (device vda6): first mount of filesystem de95eca0-5455-4710-9904-3d3a2312ef33 Aug 19 00:28:07.017495 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Aug 19 00:28:07.017506 kernel: BTRFS info (device vda6): using free-space-tree Aug 19 00:28:07.020256 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Aug 19 00:28:07.050304 ignition[983]: INFO : Ignition 2.21.0 Aug 19 00:28:07.050304 ignition[983]: INFO : Stage: files Aug 19 00:28:07.052493 ignition[983]: INFO : no configs at "/usr/lib/ignition/base.d" Aug 19 00:28:07.052493 ignition[983]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 19 00:28:07.054488 ignition[983]: DEBUG : files: compiled without relabeling support, skipping Aug 19 00:28:07.055508 ignition[983]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Aug 19 00:28:07.055508 ignition[983]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Aug 19 00:28:07.062409 ignition[983]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Aug 19 00:28:07.062409 ignition[983]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Aug 19 00:28:07.062409 ignition[983]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Aug 19 00:28:07.061413 unknown[983]: wrote ssh authorized keys file for user: core Aug 19 00:28:07.082590 ignition[983]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/opt/helm-v3.17.3-linux-arm64.tar.gz" Aug 19 00:28:07.082590 ignition[983]: INFO : files: createFilesystemsFiles: createFiles: op(3): GET https://get.helm.sh/helm-v3.17.3-linux-arm64.tar.gz: attempt #1 Aug 19 00:28:07.127693 ignition[983]: INFO : files: createFilesystemsFiles: createFiles: op(3): GET result: OK Aug 19 00:28:07.620407 systemd-networkd[800]: eth0: Gained IPv6LL Aug 19 00:28:07.632793 ignition[983]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/opt/helm-v3.17.3-linux-arm64.tar.gz" Aug 19 00:28:07.632793 ignition[983]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/opt/bin/cilium.tar.gz" Aug 19 00:28:07.632793 ignition[983]: INFO : files: createFilesystemsFiles: createFiles: op(4): GET https://github.com/cilium/cilium-cli/releases/download/v0.12.12/cilium-linux-arm64.tar.gz: attempt #1 Aug 19 00:28:07.847778 ignition[983]: INFO : files: createFilesystemsFiles: createFiles: op(4): GET result: OK Aug 19 00:28:07.964289 ignition[983]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/opt/bin/cilium.tar.gz" Aug 19 00:28:07.964289 ignition[983]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing file "/sysroot/home/core/install.sh" Aug 19 00:28:07.964289 ignition[983]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing file "/sysroot/home/core/install.sh" Aug 19 00:28:07.964289 ignition[983]: INFO : files: createFilesystemsFiles: createFiles: op(6): [started] writing file "/sysroot/home/core/nginx.yaml" Aug 19 00:28:07.964289 ignition[983]: INFO : files: createFilesystemsFiles: createFiles: op(6): [finished] writing file "/sysroot/home/core/nginx.yaml" Aug 19 00:28:07.964289 ignition[983]: INFO : files: createFilesystemsFiles: createFiles: op(7): [started] writing file "/sysroot/home/core/nfs-pod.yaml" Aug 19 00:28:07.964289 ignition[983]: INFO : files: createFilesystemsFiles: createFiles: op(7): [finished] writing file "/sysroot/home/core/nfs-pod.yaml" Aug 19 00:28:07.964289 ignition[983]: INFO : files: createFilesystemsFiles: createFiles: op(8): [started] writing file "/sysroot/home/core/nfs-pvc.yaml" Aug 19 00:28:07.964289 ignition[983]: INFO : files: createFilesystemsFiles: createFiles: op(8): [finished] writing file "/sysroot/home/core/nfs-pvc.yaml" Aug 19 00:28:07.979851 ignition[983]: INFO : files: createFilesystemsFiles: createFiles: op(9): [started] writing file "/sysroot/etc/flatcar/update.conf" Aug 19 00:28:07.979851 ignition[983]: INFO : files: createFilesystemsFiles: createFiles: op(9): [finished] writing file "/sysroot/etc/flatcar/update.conf" Aug 19 00:28:07.979851 ignition[983]: INFO : files: createFilesystemsFiles: createFiles: op(a): [started] writing link "/sysroot/etc/extensions/kubernetes.raw" -> "/opt/extensions/kubernetes/kubernetes-v1.33.0-arm64.raw" Aug 19 00:28:07.979851 ignition[983]: INFO : files: createFilesystemsFiles: createFiles: op(a): [finished] writing link "/sysroot/etc/extensions/kubernetes.raw" -> "/opt/extensions/kubernetes/kubernetes-v1.33.0-arm64.raw" Aug 19 00:28:07.979851 ignition[983]: INFO : files: createFilesystemsFiles: createFiles: op(b): [started] writing file "/sysroot/opt/extensions/kubernetes/kubernetes-v1.33.0-arm64.raw" Aug 19 00:28:07.979851 ignition[983]: INFO : files: createFilesystemsFiles: createFiles: op(b): GET https://extensions.flatcar.org/extensions/kubernetes-v1.33.0-arm64.raw: attempt #1 Aug 19 00:28:08.244105 ignition[983]: INFO : files: createFilesystemsFiles: createFiles: op(b): GET result: OK Aug 19 00:28:08.669525 ignition[983]: INFO : files: createFilesystemsFiles: createFiles: op(b): [finished] writing file "/sysroot/opt/extensions/kubernetes/kubernetes-v1.33.0-arm64.raw" Aug 19 00:28:08.669525 ignition[983]: INFO : files: op(c): [started] processing unit "prepare-helm.service" Aug 19 00:28:08.672476 ignition[983]: INFO : files: op(c): op(d): [started] writing unit "prepare-helm.service" at "/sysroot/etc/systemd/system/prepare-helm.service" Aug 19 00:28:08.676671 ignition[983]: INFO : files: op(c): op(d): [finished] writing unit "prepare-helm.service" at "/sysroot/etc/systemd/system/prepare-helm.service" Aug 19 00:28:08.676671 ignition[983]: INFO : files: op(c): [finished] processing unit "prepare-helm.service" Aug 19 00:28:08.676671 ignition[983]: INFO : files: op(e): [started] processing unit "coreos-metadata.service" Aug 19 00:28:08.676671 ignition[983]: INFO : files: op(e): op(f): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Aug 19 00:28:08.676671 ignition[983]: INFO : files: op(e): op(f): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Aug 19 00:28:08.676671 ignition[983]: INFO : files: op(e): [finished] processing unit "coreos-metadata.service" Aug 19 00:28:08.676671 ignition[983]: INFO : files: op(10): [started] setting preset to disabled for "coreos-metadata.service" Aug 19 00:28:08.704696 ignition[983]: INFO : files: op(10): op(11): [started] removing enablement symlink(s) for "coreos-metadata.service" Aug 19 00:28:08.708220 ignition[983]: INFO : files: op(10): op(11): [finished] removing enablement symlink(s) for "coreos-metadata.service" Aug 19 00:28:08.709746 ignition[983]: INFO : files: op(10): [finished] setting preset to disabled for "coreos-metadata.service" Aug 19 00:28:08.709746 ignition[983]: INFO : files: op(12): [started] setting preset to enabled for "prepare-helm.service" Aug 19 00:28:08.709746 ignition[983]: INFO : files: op(12): [finished] setting preset to enabled for "prepare-helm.service" Aug 19 00:28:08.709746 ignition[983]: INFO : files: createResultFile: createFiles: op(13): [started] writing file "/sysroot/etc/.ignition-result.json" Aug 19 00:28:08.709746 ignition[983]: INFO : files: createResultFile: createFiles: op(13): [finished] writing file "/sysroot/etc/.ignition-result.json" Aug 19 00:28:08.709746 ignition[983]: INFO : files: files passed Aug 19 00:28:08.709746 ignition[983]: INFO : Ignition finished successfully Aug 19 00:28:08.714300 systemd[1]: Finished ignition-files.service - Ignition (files). Aug 19 00:28:08.716488 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Aug 19 00:28:08.719397 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Aug 19 00:28:08.734188 systemd[1]: ignition-quench.service: Deactivated successfully. Aug 19 00:28:08.735245 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Aug 19 00:28:08.737561 initrd-setup-root-after-ignition[1012]: grep: /sysroot/oem/oem-release: No such file or directory Aug 19 00:28:08.744881 initrd-setup-root-after-ignition[1015]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Aug 19 00:28:08.744881 initrd-setup-root-after-ignition[1015]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Aug 19 00:28:08.748129 initrd-setup-root-after-ignition[1019]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Aug 19 00:28:08.750472 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Aug 19 00:28:08.751878 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Aug 19 00:28:08.754381 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Aug 19 00:28:08.794873 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Aug 19 00:28:08.794986 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Aug 19 00:28:08.798201 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Aug 19 00:28:08.799686 systemd[1]: Reached target initrd.target - Initrd Default Target. Aug 19 00:28:08.801421 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Aug 19 00:28:08.802207 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Aug 19 00:28:08.816516 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Aug 19 00:28:08.823205 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Aug 19 00:28:08.842540 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Aug 19 00:28:08.843901 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 19 00:28:08.845597 systemd[1]: Stopped target timers.target - Timer Units. Aug 19 00:28:08.847111 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Aug 19 00:28:08.847269 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Aug 19 00:28:08.849513 systemd[1]: Stopped target initrd.target - Initrd Default Target. Aug 19 00:28:08.851278 systemd[1]: Stopped target basic.target - Basic System. Aug 19 00:28:08.852853 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Aug 19 00:28:08.854308 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Aug 19 00:28:08.856285 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Aug 19 00:28:08.857973 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Aug 19 00:28:08.859602 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Aug 19 00:28:08.861132 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Aug 19 00:28:08.862791 systemd[1]: Stopped target sysinit.target - System Initialization. Aug 19 00:28:08.864384 systemd[1]: Stopped target local-fs.target - Local File Systems. Aug 19 00:28:08.866281 systemd[1]: Stopped target swap.target - Swaps. Aug 19 00:28:08.867515 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Aug 19 00:28:08.867654 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Aug 19 00:28:08.869713 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Aug 19 00:28:08.871564 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 19 00:28:08.873326 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Aug 19 00:28:08.875305 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 19 00:28:08.876412 systemd[1]: dracut-initqueue.service: Deactivated successfully. Aug 19 00:28:08.876540 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Aug 19 00:28:08.879062 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Aug 19 00:28:08.879176 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Aug 19 00:28:08.880941 systemd[1]: Stopped target paths.target - Path Units. Aug 19 00:28:08.882328 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Aug 19 00:28:08.883921 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 19 00:28:08.884977 systemd[1]: Stopped target slices.target - Slice Units. Aug 19 00:28:08.886476 systemd[1]: Stopped target sockets.target - Socket Units. Aug 19 00:28:08.888299 systemd[1]: iscsid.socket: Deactivated successfully. Aug 19 00:28:08.888411 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Aug 19 00:28:08.890022 systemd[1]: iscsiuio.socket: Deactivated successfully. Aug 19 00:28:08.890102 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Aug 19 00:28:08.891573 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Aug 19 00:28:08.891688 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Aug 19 00:28:08.893356 systemd[1]: ignition-files.service: Deactivated successfully. Aug 19 00:28:08.893470 systemd[1]: Stopped ignition-files.service - Ignition (files). Aug 19 00:28:08.895601 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Aug 19 00:28:08.897045 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Aug 19 00:28:08.897156 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Aug 19 00:28:08.912070 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Aug 19 00:28:08.912854 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Aug 19 00:28:08.912995 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Aug 19 00:28:08.915513 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Aug 19 00:28:08.915626 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Aug 19 00:28:08.925123 systemd[1]: initrd-cleanup.service: Deactivated successfully. Aug 19 00:28:08.925259 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Aug 19 00:28:08.929745 ignition[1040]: INFO : Ignition 2.21.0 Aug 19 00:28:08.929745 ignition[1040]: INFO : Stage: umount Aug 19 00:28:08.929745 ignition[1040]: INFO : no configs at "/usr/lib/ignition/base.d" Aug 19 00:28:08.929745 ignition[1040]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 19 00:28:08.933096 ignition[1040]: INFO : umount: umount passed Aug 19 00:28:08.933096 ignition[1040]: INFO : Ignition finished successfully Aug 19 00:28:08.932397 systemd[1]: ignition-mount.service: Deactivated successfully. Aug 19 00:28:08.932500 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Aug 19 00:28:08.934614 systemd[1]: Stopped target network.target - Network. Aug 19 00:28:08.935472 systemd[1]: ignition-disks.service: Deactivated successfully. Aug 19 00:28:08.935544 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Aug 19 00:28:08.939056 systemd[1]: ignition-kargs.service: Deactivated successfully. Aug 19 00:28:08.939112 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Aug 19 00:28:08.943527 systemd[1]: ignition-setup.service: Deactivated successfully. Aug 19 00:28:08.943586 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Aug 19 00:28:08.945570 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Aug 19 00:28:08.945613 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Aug 19 00:28:08.947471 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Aug 19 00:28:08.948811 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Aug 19 00:28:08.953877 systemd[1]: sysroot-boot.mount: Deactivated successfully. Aug 19 00:28:08.957360 systemd[1]: systemd-resolved.service: Deactivated successfully. Aug 19 00:28:08.957471 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Aug 19 00:28:08.962531 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Aug 19 00:28:08.962834 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Aug 19 00:28:08.962876 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Aug 19 00:28:08.966803 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Aug 19 00:28:08.969062 systemd[1]: systemd-networkd.service: Deactivated successfully. Aug 19 00:28:08.969172 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Aug 19 00:28:08.971839 systemd[1]: run-credentials-systemd\x2dnetworkd.service.mount: Deactivated successfully. Aug 19 00:28:08.971981 systemd[1]: Stopped target network-pre.target - Preparation for Network. Aug 19 00:28:08.973670 systemd[1]: systemd-networkd.socket: Deactivated successfully. Aug 19 00:28:08.973700 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Aug 19 00:28:08.976091 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Aug 19 00:28:08.977549 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Aug 19 00:28:08.977605 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Aug 19 00:28:08.979332 systemd[1]: systemd-sysctl.service: Deactivated successfully. Aug 19 00:28:08.979384 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Aug 19 00:28:08.981892 systemd[1]: systemd-modules-load.service: Deactivated successfully. Aug 19 00:28:08.981944 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Aug 19 00:28:08.983677 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 19 00:28:08.986251 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Aug 19 00:28:08.998889 systemd[1]: systemd-udevd.service: Deactivated successfully. Aug 19 00:28:08.999044 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 19 00:28:09.001075 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Aug 19 00:28:09.001117 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Aug 19 00:28:09.002773 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Aug 19 00:28:09.002804 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Aug 19 00:28:09.004324 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Aug 19 00:28:09.004387 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Aug 19 00:28:09.006828 systemd[1]: dracut-cmdline.service: Deactivated successfully. Aug 19 00:28:09.006887 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Aug 19 00:28:09.008990 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Aug 19 00:28:09.009044 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Aug 19 00:28:09.013395 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Aug 19 00:28:09.016474 systemd[1]: systemd-network-generator.service: Deactivated successfully. Aug 19 00:28:09.016556 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Aug 19 00:28:09.020406 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Aug 19 00:28:09.020467 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 19 00:28:09.023280 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Aug 19 00:28:09.023341 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Aug 19 00:28:09.026564 systemd[1]: sysroot-boot.service: Deactivated successfully. Aug 19 00:28:09.026688 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Aug 19 00:28:09.028054 systemd[1]: network-cleanup.service: Deactivated successfully. Aug 19 00:28:09.028143 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Aug 19 00:28:09.030224 systemd[1]: initrd-setup-root.service: Deactivated successfully. Aug 19 00:28:09.030577 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Aug 19 00:28:09.032281 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Aug 19 00:28:09.032389 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Aug 19 00:28:09.035838 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Aug 19 00:28:09.037961 systemd[1]: Starting initrd-switch-root.service - Switch Root... Aug 19 00:28:09.067622 systemd[1]: Switching root. Aug 19 00:28:09.099677 systemd-journald[244]: Journal stopped Aug 19 00:28:09.974807 systemd-journald[244]: Received SIGTERM from PID 1 (systemd). Aug 19 00:28:09.974856 kernel: SELinux: policy capability network_peer_controls=1 Aug 19 00:28:09.974869 kernel: SELinux: policy capability open_perms=1 Aug 19 00:28:09.974879 kernel: SELinux: policy capability extended_socket_class=1 Aug 19 00:28:09.974891 kernel: SELinux: policy capability always_check_network=0 Aug 19 00:28:09.974900 kernel: SELinux: policy capability cgroup_seclabel=1 Aug 19 00:28:09.974910 kernel: SELinux: policy capability nnp_nosuid_transition=1 Aug 19 00:28:09.974923 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Aug 19 00:28:09.974932 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Aug 19 00:28:09.974943 kernel: SELinux: policy capability userspace_initial_context=0 Aug 19 00:28:09.974954 kernel: audit: type=1403 audit(1755563289.312:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Aug 19 00:28:09.974968 systemd[1]: Successfully loaded SELinux policy in 54.372ms. Aug 19 00:28:09.974983 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.384ms. Aug 19 00:28:09.974996 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Aug 19 00:28:09.975007 systemd[1]: Detected virtualization kvm. Aug 19 00:28:09.975017 systemd[1]: Detected architecture arm64. Aug 19 00:28:09.975030 systemd[1]: Detected first boot. Aug 19 00:28:09.975041 systemd[1]: Initializing machine ID from VM UUID. Aug 19 00:28:09.975051 zram_generator::config[1086]: No configuration found. Aug 19 00:28:09.975062 kernel: NET: Registered PF_VSOCK protocol family Aug 19 00:28:09.975071 systemd[1]: Populated /etc with preset unit settings. Aug 19 00:28:09.975082 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Aug 19 00:28:09.975093 systemd[1]: initrd-switch-root.service: Deactivated successfully. Aug 19 00:28:09.975103 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Aug 19 00:28:09.975113 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Aug 19 00:28:09.975124 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Aug 19 00:28:09.975134 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Aug 19 00:28:09.975144 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Aug 19 00:28:09.975154 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Aug 19 00:28:09.975168 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Aug 19 00:28:09.975179 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Aug 19 00:28:09.975189 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Aug 19 00:28:09.975199 systemd[1]: Created slice user.slice - User and Session Slice. Aug 19 00:28:09.975209 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 19 00:28:09.975220 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 19 00:28:09.975241 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Aug 19 00:28:09.975253 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Aug 19 00:28:09.975264 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Aug 19 00:28:09.975275 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Aug 19 00:28:09.975286 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Aug 19 00:28:09.975297 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 19 00:28:09.975307 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Aug 19 00:28:09.975321 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Aug 19 00:28:09.975330 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Aug 19 00:28:09.975340 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Aug 19 00:28:09.975350 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Aug 19 00:28:09.975360 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 19 00:28:09.975378 systemd[1]: Reached target remote-fs.target - Remote File Systems. Aug 19 00:28:09.975389 systemd[1]: Reached target slices.target - Slice Units. Aug 19 00:28:09.975399 systemd[1]: Reached target swap.target - Swaps. Aug 19 00:28:09.975408 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Aug 19 00:28:09.975418 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Aug 19 00:28:09.975428 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Aug 19 00:28:09.975439 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Aug 19 00:28:09.975449 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Aug 19 00:28:09.975459 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Aug 19 00:28:09.975471 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Aug 19 00:28:09.975482 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Aug 19 00:28:09.975493 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Aug 19 00:28:09.975503 systemd[1]: Mounting media.mount - External Media Directory... Aug 19 00:28:09.975514 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Aug 19 00:28:09.975524 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Aug 19 00:28:09.975534 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Aug 19 00:28:09.975545 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Aug 19 00:28:09.975556 systemd[1]: Reached target machines.target - Containers. Aug 19 00:28:09.975567 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Aug 19 00:28:09.975577 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Aug 19 00:28:09.975587 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Aug 19 00:28:09.975597 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Aug 19 00:28:09.975608 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 19 00:28:09.975618 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Aug 19 00:28:09.975629 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 19 00:28:09.975639 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Aug 19 00:28:09.975650 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 19 00:28:09.975660 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Aug 19 00:28:09.975671 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Aug 19 00:28:09.975680 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Aug 19 00:28:09.975690 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Aug 19 00:28:09.975700 systemd[1]: Stopped systemd-fsck-usr.service. Aug 19 00:28:09.975713 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 19 00:28:09.975724 systemd[1]: Starting systemd-journald.service - Journal Service... Aug 19 00:28:09.975734 kernel: loop: module loaded Aug 19 00:28:09.975745 kernel: fuse: init (API version 7.41) Aug 19 00:28:09.975755 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Aug 19 00:28:09.975765 kernel: ACPI: bus type drm_connector registered Aug 19 00:28:09.975775 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Aug 19 00:28:09.975787 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Aug 19 00:28:09.975798 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Aug 19 00:28:09.975809 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Aug 19 00:28:09.975820 systemd[1]: verity-setup.service: Deactivated successfully. Aug 19 00:28:09.975830 systemd[1]: Stopped verity-setup.service. Aug 19 00:28:09.975840 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Aug 19 00:28:09.975850 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Aug 19 00:28:09.975860 systemd[1]: Mounted media.mount - External Media Directory. Aug 19 00:28:09.975870 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Aug 19 00:28:09.975883 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Aug 19 00:28:09.975893 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Aug 19 00:28:09.975923 systemd-journald[1154]: Collecting audit messages is disabled. Aug 19 00:28:09.975946 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Aug 19 00:28:09.975957 systemd-journald[1154]: Journal started Aug 19 00:28:09.975980 systemd-journald[1154]: Runtime Journal (/run/log/journal/cfa33167b4ea4347aacbcee819c594d7) is 6M, max 48.5M, 42.4M free. Aug 19 00:28:09.738229 systemd[1]: Queued start job for default target multi-user.target. Aug 19 00:28:09.762355 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Aug 19 00:28:09.762834 systemd[1]: systemd-journald.service: Deactivated successfully. Aug 19 00:28:09.977932 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Aug 19 00:28:09.979797 systemd[1]: Started systemd-journald.service - Journal Service. Aug 19 00:28:09.980660 systemd[1]: modprobe@configfs.service: Deactivated successfully. Aug 19 00:28:09.982276 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Aug 19 00:28:09.983388 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 19 00:28:09.983550 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 19 00:28:09.984769 systemd[1]: modprobe@drm.service: Deactivated successfully. Aug 19 00:28:09.984955 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Aug 19 00:28:09.986160 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 19 00:28:09.986360 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 19 00:28:09.987663 systemd[1]: modprobe@fuse.service: Deactivated successfully. Aug 19 00:28:09.987829 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Aug 19 00:28:09.989134 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 19 00:28:09.989327 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 19 00:28:09.990819 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Aug 19 00:28:09.992077 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Aug 19 00:28:09.993689 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Aug 19 00:28:09.995303 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Aug 19 00:28:10.008338 systemd[1]: Reached target network-pre.target - Preparation for Network. Aug 19 00:28:10.010593 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Aug 19 00:28:10.012958 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Aug 19 00:28:10.014388 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Aug 19 00:28:10.014426 systemd[1]: Reached target local-fs.target - Local File Systems. Aug 19 00:28:10.016948 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Aug 19 00:28:10.023250 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Aug 19 00:28:10.024307 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 19 00:28:10.025472 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Aug 19 00:28:10.027293 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Aug 19 00:28:10.028354 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Aug 19 00:28:10.031412 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Aug 19 00:28:10.032609 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Aug 19 00:28:10.033651 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Aug 19 00:28:10.036467 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Aug 19 00:28:10.040087 systemd-journald[1154]: Time spent on flushing to /var/log/journal/cfa33167b4ea4347aacbcee819c594d7 is 16.872ms for 881 entries. Aug 19 00:28:10.040087 systemd-journald[1154]: System Journal (/var/log/journal/cfa33167b4ea4347aacbcee819c594d7) is 8M, max 195.6M, 187.6M free. Aug 19 00:28:10.073762 systemd-journald[1154]: Received client request to flush runtime journal. Aug 19 00:28:10.073817 kernel: loop0: detected capacity change from 0 to 100608 Aug 19 00:28:10.040442 systemd[1]: Starting systemd-sysusers.service - Create System Users... Aug 19 00:28:10.045088 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Aug 19 00:28:10.046903 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Aug 19 00:28:10.048003 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Aug 19 00:28:10.054679 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Aug 19 00:28:10.057086 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Aug 19 00:28:10.061505 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Aug 19 00:28:10.078447 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Aug 19 00:28:10.082722 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Aug 19 00:28:10.087706 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Aug 19 00:28:10.090354 systemd[1]: Finished systemd-sysusers.service - Create System Users. Aug 19 00:28:10.095487 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Aug 19 00:28:10.105456 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Aug 19 00:28:10.109847 kernel: loop1: detected capacity change from 0 to 119320 Aug 19 00:28:10.120251 systemd-tmpfiles[1219]: ACLs are not supported, ignoring. Aug 19 00:28:10.120606 systemd-tmpfiles[1219]: ACLs are not supported, ignoring. Aug 19 00:28:10.124571 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 19 00:28:10.132258 kernel: loop2: detected capacity change from 0 to 211168 Aug 19 00:28:10.165317 kernel: loop3: detected capacity change from 0 to 100608 Aug 19 00:28:10.172392 kernel: loop4: detected capacity change from 0 to 119320 Aug 19 00:28:10.177255 kernel: loop5: detected capacity change from 0 to 211168 Aug 19 00:28:10.182192 (sd-merge)[1225]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'kubernetes'. Aug 19 00:28:10.182605 (sd-merge)[1225]: Merged extensions into '/usr'. Aug 19 00:28:10.187580 systemd[1]: Reload requested from client PID 1203 ('systemd-sysext') (unit systemd-sysext.service)... Aug 19 00:28:10.187602 systemd[1]: Reloading... Aug 19 00:28:10.262265 zram_generator::config[1252]: No configuration found. Aug 19 00:28:10.319302 ldconfig[1198]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Aug 19 00:28:10.398693 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Aug 19 00:28:10.398830 systemd[1]: Reloading finished in 210 ms. Aug 19 00:28:10.429258 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Aug 19 00:28:10.430804 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Aug 19 00:28:10.448527 systemd[1]: Starting ensure-sysext.service... Aug 19 00:28:10.450458 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Aug 19 00:28:10.463898 systemd[1]: Reload requested from client PID 1285 ('systemctl') (unit ensure-sysext.service)... Aug 19 00:28:10.463915 systemd[1]: Reloading... Aug 19 00:28:10.467513 systemd-tmpfiles[1286]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Aug 19 00:28:10.467677 systemd-tmpfiles[1286]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Aug 19 00:28:10.467944 systemd-tmpfiles[1286]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Aug 19 00:28:10.468137 systemd-tmpfiles[1286]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Aug 19 00:28:10.468880 systemd-tmpfiles[1286]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Aug 19 00:28:10.469077 systemd-tmpfiles[1286]: ACLs are not supported, ignoring. Aug 19 00:28:10.469121 systemd-tmpfiles[1286]: ACLs are not supported, ignoring. Aug 19 00:28:10.472126 systemd-tmpfiles[1286]: Detected autofs mount point /boot during canonicalization of boot. Aug 19 00:28:10.472141 systemd-tmpfiles[1286]: Skipping /boot Aug 19 00:28:10.477961 systemd-tmpfiles[1286]: Detected autofs mount point /boot during canonicalization of boot. Aug 19 00:28:10.477977 systemd-tmpfiles[1286]: Skipping /boot Aug 19 00:28:10.511284 zram_generator::config[1313]: No configuration found. Aug 19 00:28:10.649302 systemd[1]: Reloading finished in 185 ms. Aug 19 00:28:10.667915 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Aug 19 00:28:10.670491 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Aug 19 00:28:10.688602 systemd[1]: Starting audit-rules.service - Load Audit Rules... Aug 19 00:28:10.691216 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Aug 19 00:28:10.715302 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Aug 19 00:28:10.718266 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Aug 19 00:28:10.721337 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 19 00:28:10.726615 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Aug 19 00:28:10.730061 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Aug 19 00:28:10.732475 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 19 00:28:10.737411 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 19 00:28:10.740277 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 19 00:28:10.741208 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 19 00:28:10.741352 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 19 00:28:10.744740 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Aug 19 00:28:10.747693 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Aug 19 00:28:10.749710 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 19 00:28:10.751270 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 19 00:28:10.753571 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 19 00:28:10.753726 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 19 00:28:10.757434 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 19 00:28:10.757635 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 19 00:28:10.762202 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Aug 19 00:28:10.762542 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 19 00:28:10.762698 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 19 00:28:10.762844 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Aug 19 00:28:10.762995 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Aug 19 00:28:10.764719 systemd[1]: Starting systemd-update-done.service - Update is Completed... Aug 19 00:28:10.774873 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Aug 19 00:28:10.776093 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 19 00:28:10.778921 systemd-udevd[1353]: Using default interface naming scheme 'v255'. Aug 19 00:28:10.779538 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Aug 19 00:28:10.797036 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 19 00:28:10.803611 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 19 00:28:10.805386 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 19 00:28:10.805484 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 19 00:28:10.809176 systemd[1]: Finished ensure-sysext.service. Aug 19 00:28:10.811970 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Aug 19 00:28:10.814151 systemd[1]: Finished systemd-update-done.service - Update is Completed. Aug 19 00:28:10.816659 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 19 00:28:10.816850 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 19 00:28:10.818102 systemd[1]: modprobe@drm.service: Deactivated successfully. Aug 19 00:28:10.818275 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Aug 19 00:28:10.819641 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 19 00:28:10.819810 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 19 00:28:10.821829 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 19 00:28:10.821995 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 19 00:28:10.828707 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Aug 19 00:28:10.828784 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Aug 19 00:28:10.830774 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Aug 19 00:28:10.836531 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 19 00:28:10.840830 systemd[1]: Starting systemd-networkd.service - Network Configuration... Aug 19 00:28:10.841869 systemd[1]: Started systemd-userdbd.service - User Database Manager. Aug 19 00:28:10.843826 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Aug 19 00:28:10.848885 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Aug 19 00:28:10.876964 augenrules[1432]: No rules Aug 19 00:28:10.879558 systemd[1]: audit-rules.service: Deactivated successfully. Aug 19 00:28:10.881285 systemd[1]: Finished audit-rules.service - Load Audit Rules. Aug 19 00:28:10.902359 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Aug 19 00:28:10.969190 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Aug 19 00:28:10.972339 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Aug 19 00:28:11.013490 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Aug 19 00:28:11.047664 systemd-resolved[1352]: Positive Trust Anchors: Aug 19 00:28:11.047682 systemd-resolved[1352]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Aug 19 00:28:11.047714 systemd-resolved[1352]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Aug 19 00:28:11.054327 systemd-networkd[1400]: lo: Link UP Aug 19 00:28:11.054337 systemd-networkd[1400]: lo: Gained carrier Aug 19 00:28:11.056063 systemd-resolved[1352]: Defaulting to hostname 'linux'. Aug 19 00:28:11.058475 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Aug 19 00:28:11.059728 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Aug 19 00:28:11.061395 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Aug 19 00:28:11.063228 systemd-networkd[1400]: Enumeration completed Aug 19 00:28:11.063802 systemd-networkd[1400]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 19 00:28:11.063812 systemd-networkd[1400]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Aug 19 00:28:11.064136 systemd[1]: Reached target sysinit.target - System Initialization. Aug 19 00:28:11.065229 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Aug 19 00:28:11.066572 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Aug 19 00:28:11.067837 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Aug 19 00:28:11.067947 systemd-networkd[1400]: eth0: Link UP Aug 19 00:28:11.068072 systemd-networkd[1400]: eth0: Gained carrier Aug 19 00:28:11.068091 systemd-networkd[1400]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 19 00:28:11.069218 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Aug 19 00:28:11.069263 systemd[1]: Reached target paths.target - Path Units. Aug 19 00:28:11.070158 systemd[1]: Reached target time-set.target - System Time Set. Aug 19 00:28:11.071340 systemd[1]: Started logrotate.timer - Daily rotation of log files. Aug 19 00:28:11.072329 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Aug 19 00:28:11.074338 systemd[1]: Reached target timers.target - Timer Units. Aug 19 00:28:11.075925 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Aug 19 00:28:11.078621 systemd[1]: Starting docker.socket - Docker Socket for the API... Aug 19 00:28:11.081225 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Aug 19 00:28:11.083033 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Aug 19 00:28:11.085056 systemd[1]: Reached target ssh-access.target - SSH Access Available. Aug 19 00:28:11.088347 systemd-networkd[1400]: eth0: DHCPv4 address 10.0.0.115/16, gateway 10.0.0.1 acquired from 10.0.0.1 Aug 19 00:28:11.088943 systemd-timesyncd[1391]: Network configuration changed, trying to establish connection. Aug 19 00:28:10.677020 systemd-resolved[1352]: Clock change detected. Flushing caches. Aug 19 00:28:10.692535 systemd-journald[1154]: Time jumped backwards, rotating. Aug 19 00:28:10.677064 systemd-timesyncd[1391]: Contacted time server 10.0.0.1:123 (10.0.0.1). Aug 19 00:28:10.677114 systemd-timesyncd[1391]: Initial clock synchronization to Tue 2025-08-19 00:28:10.676969 UTC. Aug 19 00:28:10.678769 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Aug 19 00:28:10.681763 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Aug 19 00:28:10.683631 systemd[1]: Started systemd-networkd.service - Network Configuration. Aug 19 00:28:10.684840 systemd[1]: Listening on docker.socket - Docker Socket for the API. Aug 19 00:28:10.689396 systemd[1]: Reached target network.target - Network. Aug 19 00:28:10.690633 systemd[1]: Reached target sockets.target - Socket Units. Aug 19 00:28:10.691752 systemd[1]: Reached target basic.target - Basic System. Aug 19 00:28:10.692839 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Aug 19 00:28:10.692940 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Aug 19 00:28:10.694157 systemd[1]: Starting containerd.service - containerd container runtime... Aug 19 00:28:10.698799 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Aug 19 00:28:10.701284 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Aug 19 00:28:10.706744 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Aug 19 00:28:10.709678 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Aug 19 00:28:10.710567 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Aug 19 00:28:10.719096 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Aug 19 00:28:10.721314 systemd[1]: Starting prepare-helm.service - Unpack helm to /opt/bin... Aug 19 00:28:10.727661 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Aug 19 00:28:10.728217 jq[1470]: false Aug 19 00:28:10.729932 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Aug 19 00:28:10.734593 systemd[1]: Starting systemd-logind.service - User Login Management... Aug 19 00:28:10.736629 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Aug 19 00:28:10.737273 extend-filesystems[1471]: Found /dev/vda6 Aug 19 00:28:10.738948 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Aug 19 00:28:10.743545 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Aug 19 00:28:10.744194 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Aug 19 00:28:10.745777 systemd[1]: Starting update-engine.service - Update Engine... Aug 19 00:28:10.748985 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Aug 19 00:28:10.749607 extend-filesystems[1471]: Found /dev/vda9 Aug 19 00:28:10.752591 extend-filesystems[1471]: Checking size of /dev/vda9 Aug 19 00:28:10.759280 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Aug 19 00:28:10.761270 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Aug 19 00:28:10.761532 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Aug 19 00:28:10.761947 systemd[1]: motdgen.service: Deactivated successfully. Aug 19 00:28:10.762126 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Aug 19 00:28:10.762763 jq[1490]: true Aug 19 00:28:10.764959 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Aug 19 00:28:10.766451 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Aug 19 00:28:10.793709 extend-filesystems[1471]: Resized partition /dev/vda9 Aug 19 00:28:10.801539 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 19 00:28:10.813585 jq[1498]: true Aug 19 00:28:10.836281 extend-filesystems[1511]: resize2fs 1.47.2 (1-Jan-2025) Aug 19 00:28:10.843680 kernel: EXT4-fs (vda9): resizing filesystem from 553472 to 1864699 blocks Aug 19 00:28:10.841182 (ntainerd)[1510]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Aug 19 00:28:10.851400 tar[1496]: linux-arm64/LICENSE Aug 19 00:28:10.851400 tar[1496]: linux-arm64/helm Aug 19 00:28:10.858309 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Aug 19 00:28:10.860488 dbus-daemon[1467]: [system] SELinux support is enabled Aug 19 00:28:10.860968 systemd[1]: Started dbus.service - D-Bus System Message Bus. Aug 19 00:28:10.864871 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Aug 19 00:28:10.864902 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Aug 19 00:28:10.866547 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Aug 19 00:28:10.866575 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Aug 19 00:28:10.877479 kernel: EXT4-fs (vda9): resized filesystem to 1864699 Aug 19 00:28:10.915301 update_engine[1488]: I20250819 00:28:10.896451 1488 main.cc:92] Flatcar Update Engine starting Aug 19 00:28:10.915301 update_engine[1488]: I20250819 00:28:10.902177 1488 update_check_scheduler.cc:74] Next update check in 3m20s Aug 19 00:28:10.902470 systemd[1]: Started update-engine.service - Update Engine. Aug 19 00:28:10.905613 systemd[1]: Started locksmithd.service - Cluster reboot manager. Aug 19 00:28:10.917733 systemd-logind[1480]: Watching system buttons on /dev/input/event0 (Power Button) Aug 19 00:28:10.918165 systemd-logind[1480]: New seat seat0. Aug 19 00:28:10.918758 extend-filesystems[1511]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required Aug 19 00:28:10.918758 extend-filesystems[1511]: old_desc_blocks = 1, new_desc_blocks = 1 Aug 19 00:28:10.918758 extend-filesystems[1511]: The filesystem on /dev/vda9 is now 1864699 (4k) blocks long. Aug 19 00:28:10.929030 extend-filesystems[1471]: Resized filesystem in /dev/vda9 Aug 19 00:28:10.920601 systemd[1]: extend-filesystems.service: Deactivated successfully. Aug 19 00:28:10.923499 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Aug 19 00:28:10.931064 systemd[1]: Started systemd-logind.service - User Login Management. Aug 19 00:28:10.932761 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 19 00:28:10.937575 bash[1534]: Updated "/home/core/.ssh/authorized_keys" Aug 19 00:28:10.939739 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Aug 19 00:28:10.941741 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Aug 19 00:28:10.995324 locksmithd[1535]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Aug 19 00:28:11.130811 containerd[1510]: time="2025-08-19T00:28:11Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Aug 19 00:28:11.132115 containerd[1510]: time="2025-08-19T00:28:11.132052807Z" level=info msg="starting containerd" revision=fb4c30d4ede3531652d86197bf3fc9515e5276d9 version=v2.0.5 Aug 19 00:28:11.146613 containerd[1510]: time="2025-08-19T00:28:11.146066127Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="12.72µs" Aug 19 00:28:11.146858 containerd[1510]: time="2025-08-19T00:28:11.146608407Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Aug 19 00:28:11.146887 containerd[1510]: time="2025-08-19T00:28:11.146853327Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Aug 19 00:28:11.147549 containerd[1510]: time="2025-08-19T00:28:11.147497527Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Aug 19 00:28:11.147577 containerd[1510]: time="2025-08-19T00:28:11.147555407Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Aug 19 00:28:11.147595 containerd[1510]: time="2025-08-19T00:28:11.147586087Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Aug 19 00:28:11.147666 containerd[1510]: time="2025-08-19T00:28:11.147645607Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Aug 19 00:28:11.147736 containerd[1510]: time="2025-08-19T00:28:11.147718367Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Aug 19 00:28:11.148070 containerd[1510]: time="2025-08-19T00:28:11.148033127Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Aug 19 00:28:11.148070 containerd[1510]: time="2025-08-19T00:28:11.148061367Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Aug 19 00:28:11.148109 containerd[1510]: time="2025-08-19T00:28:11.148078247Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Aug 19 00:28:11.148109 containerd[1510]: time="2025-08-19T00:28:11.148088607Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Aug 19 00:28:11.148246 containerd[1510]: time="2025-08-19T00:28:11.148226727Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Aug 19 00:28:11.148767 containerd[1510]: time="2025-08-19T00:28:11.148731447Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Aug 19 00:28:11.148796 containerd[1510]: time="2025-08-19T00:28:11.148777367Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Aug 19 00:28:11.148796 containerd[1510]: time="2025-08-19T00:28:11.148791047Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Aug 19 00:28:11.148839 containerd[1510]: time="2025-08-19T00:28:11.148825687Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Aug 19 00:28:11.149298 containerd[1510]: time="2025-08-19T00:28:11.149275567Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Aug 19 00:28:11.149447 containerd[1510]: time="2025-08-19T00:28:11.149427607Z" level=info msg="metadata content store policy set" policy=shared Aug 19 00:28:11.154696 containerd[1510]: time="2025-08-19T00:28:11.154641767Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Aug 19 00:28:11.154735 containerd[1510]: time="2025-08-19T00:28:11.154721447Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Aug 19 00:28:11.154769 containerd[1510]: time="2025-08-19T00:28:11.154737567Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Aug 19 00:28:11.154769 containerd[1510]: time="2025-08-19T00:28:11.154754487Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Aug 19 00:28:11.154802 containerd[1510]: time="2025-08-19T00:28:11.154767887Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Aug 19 00:28:11.154802 containerd[1510]: time="2025-08-19T00:28:11.154781727Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Aug 19 00:28:11.154802 containerd[1510]: time="2025-08-19T00:28:11.154794687Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Aug 19 00:28:11.154848 containerd[1510]: time="2025-08-19T00:28:11.154807367Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Aug 19 00:28:11.154848 containerd[1510]: time="2025-08-19T00:28:11.154821247Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Aug 19 00:28:11.154848 containerd[1510]: time="2025-08-19T00:28:11.154832247Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Aug 19 00:28:11.154848 containerd[1510]: time="2025-08-19T00:28:11.154842447Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Aug 19 00:28:11.154906 containerd[1510]: time="2025-08-19T00:28:11.154855767Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Aug 19 00:28:11.155209 containerd[1510]: time="2025-08-19T00:28:11.155162887Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Aug 19 00:28:11.155209 containerd[1510]: time="2025-08-19T00:28:11.155202127Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Aug 19 00:28:11.155263 containerd[1510]: time="2025-08-19T00:28:11.155221127Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Aug 19 00:28:11.155263 containerd[1510]: time="2025-08-19T00:28:11.155235167Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Aug 19 00:28:11.155263 containerd[1510]: time="2025-08-19T00:28:11.155245687Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Aug 19 00:28:11.155263 containerd[1510]: time="2025-08-19T00:28:11.155256887Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Aug 19 00:28:11.155324 containerd[1510]: time="2025-08-19T00:28:11.155268727Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Aug 19 00:28:11.155324 containerd[1510]: time="2025-08-19T00:28:11.155280047Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Aug 19 00:28:11.155324 containerd[1510]: time="2025-08-19T00:28:11.155297647Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Aug 19 00:28:11.155324 containerd[1510]: time="2025-08-19T00:28:11.155309367Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Aug 19 00:28:11.155324 containerd[1510]: time="2025-08-19T00:28:11.155320327Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Aug 19 00:28:11.155829 containerd[1510]: time="2025-08-19T00:28:11.155785327Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Aug 19 00:28:11.155874 containerd[1510]: time="2025-08-19T00:28:11.155819247Z" level=info msg="Start snapshots syncer" Aug 19 00:28:11.155919 containerd[1510]: time="2025-08-19T00:28:11.155904607Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Aug 19 00:28:11.156505 containerd[1510]: time="2025-08-19T00:28:11.156443567Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Aug 19 00:28:11.156623 containerd[1510]: time="2025-08-19T00:28:11.156579807Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Aug 19 00:28:11.157618 containerd[1510]: time="2025-08-19T00:28:11.157578807Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Aug 19 00:28:11.157987 containerd[1510]: time="2025-08-19T00:28:11.157948607Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Aug 19 00:28:11.158021 containerd[1510]: time="2025-08-19T00:28:11.157992527Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Aug 19 00:28:11.158021 containerd[1510]: time="2025-08-19T00:28:11.158011767Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Aug 19 00:28:11.158070 containerd[1510]: time="2025-08-19T00:28:11.158025327Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Aug 19 00:28:11.158070 containerd[1510]: time="2025-08-19T00:28:11.158041967Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Aug 19 00:28:11.158070 containerd[1510]: time="2025-08-19T00:28:11.158054207Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Aug 19 00:28:11.158150 containerd[1510]: time="2025-08-19T00:28:11.158129047Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Aug 19 00:28:11.158188 containerd[1510]: time="2025-08-19T00:28:11.158175007Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Aug 19 00:28:11.158208 containerd[1510]: time="2025-08-19T00:28:11.158192047Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Aug 19 00:28:11.158208 containerd[1510]: time="2025-08-19T00:28:11.158205087Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Aug 19 00:28:11.158299 containerd[1510]: time="2025-08-19T00:28:11.158263727Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Aug 19 00:28:11.158622 containerd[1510]: time="2025-08-19T00:28:11.158586247Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Aug 19 00:28:11.158622 containerd[1510]: time="2025-08-19T00:28:11.158614847Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Aug 19 00:28:11.158684 containerd[1510]: time="2025-08-19T00:28:11.158628727Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Aug 19 00:28:11.158684 containerd[1510]: time="2025-08-19T00:28:11.158639047Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Aug 19 00:28:11.158684 containerd[1510]: time="2025-08-19T00:28:11.158650847Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Aug 19 00:28:11.158684 containerd[1510]: time="2025-08-19T00:28:11.158662447Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Aug 19 00:28:11.158810 containerd[1510]: time="2025-08-19T00:28:11.158791447Z" level=info msg="runtime interface created" Aug 19 00:28:11.158810 containerd[1510]: time="2025-08-19T00:28:11.158807287Z" level=info msg="created NRI interface" Aug 19 00:28:11.158852 containerd[1510]: time="2025-08-19T00:28:11.158817287Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Aug 19 00:28:11.158852 containerd[1510]: time="2025-08-19T00:28:11.158833087Z" level=info msg="Connect containerd service" Aug 19 00:28:11.158883 containerd[1510]: time="2025-08-19T00:28:11.158866287Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Aug 19 00:28:11.160132 containerd[1510]: time="2025-08-19T00:28:11.160084927Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Aug 19 00:28:11.206430 tar[1496]: linux-arm64/README.md Aug 19 00:28:11.223227 systemd[1]: Finished prepare-helm.service - Unpack helm to /opt/bin. Aug 19 00:28:11.275129 containerd[1510]: time="2025-08-19T00:28:11.275056847Z" level=info msg="Start subscribing containerd event" Aug 19 00:28:11.275307 containerd[1510]: time="2025-08-19T00:28:11.275279567Z" level=info msg="Start recovering state" Aug 19 00:28:11.275607 containerd[1510]: time="2025-08-19T00:28:11.275577887Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Aug 19 00:28:11.275647 containerd[1510]: time="2025-08-19T00:28:11.275629247Z" level=info msg=serving... address=/run/containerd/containerd.sock Aug 19 00:28:11.275755 containerd[1510]: time="2025-08-19T00:28:11.275733847Z" level=info msg="Start event monitor" Aug 19 00:28:11.275784 containerd[1510]: time="2025-08-19T00:28:11.275754887Z" level=info msg="Start cni network conf syncer for default" Aug 19 00:28:11.275784 containerd[1510]: time="2025-08-19T00:28:11.275765087Z" level=info msg="Start streaming server" Aug 19 00:28:11.275784 containerd[1510]: time="2025-08-19T00:28:11.275774327Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Aug 19 00:28:11.275784 containerd[1510]: time="2025-08-19T00:28:11.275781127Z" level=info msg="runtime interface starting up..." Aug 19 00:28:11.275860 containerd[1510]: time="2025-08-19T00:28:11.275786967Z" level=info msg="starting plugins..." Aug 19 00:28:11.275860 containerd[1510]: time="2025-08-19T00:28:11.275799567Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Aug 19 00:28:11.276395 containerd[1510]: time="2025-08-19T00:28:11.275908967Z" level=info msg="containerd successfully booted in 0.145791s" Aug 19 00:28:11.276058 systemd[1]: Started containerd.service - containerd container runtime. Aug 19 00:28:11.570048 sshd_keygen[1497]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Aug 19 00:28:11.591967 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Aug 19 00:28:11.595454 systemd[1]: Starting issuegen.service - Generate /run/issue... Aug 19 00:28:11.623600 systemd[1]: issuegen.service: Deactivated successfully. Aug 19 00:28:11.624491 systemd[1]: Finished issuegen.service - Generate /run/issue. Aug 19 00:28:11.627333 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Aug 19 00:28:11.648436 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Aug 19 00:28:11.651478 systemd[1]: Started getty@tty1.service - Getty on tty1. Aug 19 00:28:11.653651 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Aug 19 00:28:11.654847 systemd[1]: Reached target getty.target - Login Prompts. Aug 19 00:28:12.519556 systemd-networkd[1400]: eth0: Gained IPv6LL Aug 19 00:28:12.521987 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Aug 19 00:28:12.523645 systemd[1]: Reached target network-online.target - Network is Online. Aug 19 00:28:12.527780 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Aug 19 00:28:12.530105 systemd[1]: Starting kubelet.service - kubelet: The Kubernetes Node Agent... Aug 19 00:28:12.536962 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Aug 19 00:28:12.551888 systemd[1]: coreos-metadata.service: Deactivated successfully. Aug 19 00:28:12.552103 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Aug 19 00:28:12.553920 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Aug 19 00:28:12.560320 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Aug 19 00:28:13.142047 systemd[1]: Started kubelet.service - kubelet: The Kubernetes Node Agent. Aug 19 00:28:13.143443 systemd[1]: Reached target multi-user.target - Multi-User System. Aug 19 00:28:13.146103 (kubelet)[1611]: kubelet.service: Referenced but unset environment variable evaluates to an empty string: KUBELET_EXTRA_ARGS, KUBELET_KUBEADM_ARGS Aug 19 00:28:13.146460 systemd[1]: Startup finished in 2.062s (kernel) + 5.669s (initrd) + 4.318s (userspace) = 12.050s. Aug 19 00:28:13.669687 kubelet[1611]: E0819 00:28:13.669610 1611 run.go:72] "command failed" err="failed to load kubelet config file, path: /var/lib/kubelet/config.yaml, error: failed to load Kubelet config file /var/lib/kubelet/config.yaml, error failed to read kubelet config file \"/var/lib/kubelet/config.yaml\", error: open /var/lib/kubelet/config.yaml: no such file or directory" Aug 19 00:28:13.672310 systemd[1]: kubelet.service: Main process exited, code=exited, status=1/FAILURE Aug 19 00:28:13.672469 systemd[1]: kubelet.service: Failed with result 'exit-code'. Aug 19 00:28:13.674614 systemd[1]: kubelet.service: Consumed 876ms CPU time, 259.4M memory peak. Aug 19 00:28:16.159295 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Aug 19 00:28:16.161188 systemd[1]: Started sshd@0-10.0.0.115:22-10.0.0.1:48790.service - OpenSSH per-connection server daemon (10.0.0.1:48790). Aug 19 00:28:16.338626 sshd[1624]: Accepted publickey for core from 10.0.0.1 port 48790 ssh2: RSA SHA256:MuzZtQhRnNVq1rVZP5vx2TeC98TmfU3V7QIECoaqFtM Aug 19 00:28:16.340915 sshd-session[1624]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 19 00:28:16.353063 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Aug 19 00:28:16.355056 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Aug 19 00:28:16.363392 systemd-logind[1480]: New session 1 of user core. Aug 19 00:28:16.379519 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Aug 19 00:28:16.383708 systemd[1]: Starting user@500.service - User Manager for UID 500... Aug 19 00:28:16.403119 (systemd)[1629]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Aug 19 00:28:16.406908 systemd-logind[1480]: New session c1 of user core. Aug 19 00:28:16.546092 systemd[1629]: Queued start job for default target default.target. Aug 19 00:28:16.553452 systemd[1629]: Created slice app.slice - User Application Slice. Aug 19 00:28:16.553491 systemd[1629]: Reached target paths.target - Paths. Aug 19 00:28:16.553534 systemd[1629]: Reached target timers.target - Timers. Aug 19 00:28:16.554837 systemd[1629]: Starting dbus.socket - D-Bus User Message Bus Socket... Aug 19 00:28:16.568422 systemd[1629]: Listening on dbus.socket - D-Bus User Message Bus Socket. Aug 19 00:28:16.568571 systemd[1629]: Reached target sockets.target - Sockets. Aug 19 00:28:16.568627 systemd[1629]: Reached target basic.target - Basic System. Aug 19 00:28:16.568659 systemd[1629]: Reached target default.target - Main User Target. Aug 19 00:28:16.568685 systemd[1629]: Startup finished in 152ms. Aug 19 00:28:16.568883 systemd[1]: Started user@500.service - User Manager for UID 500. Aug 19 00:28:16.571033 systemd[1]: Started session-1.scope - Session 1 of User core. Aug 19 00:28:16.638331 systemd[1]: Started sshd@1-10.0.0.115:22-10.0.0.1:48794.service - OpenSSH per-connection server daemon (10.0.0.1:48794). Aug 19 00:28:16.685666 sshd[1640]: Accepted publickey for core from 10.0.0.1 port 48794 ssh2: RSA SHA256:MuzZtQhRnNVq1rVZP5vx2TeC98TmfU3V7QIECoaqFtM Aug 19 00:28:16.687095 sshd-session[1640]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 19 00:28:16.692123 systemd-logind[1480]: New session 2 of user core. Aug 19 00:28:16.706663 systemd[1]: Started session-2.scope - Session 2 of User core. Aug 19 00:28:16.762138 sshd[1643]: Connection closed by 10.0.0.1 port 48794 Aug 19 00:28:16.763119 sshd-session[1640]: pam_unix(sshd:session): session closed for user core Aug 19 00:28:16.773830 systemd[1]: sshd@1-10.0.0.115:22-10.0.0.1:48794.service: Deactivated successfully. Aug 19 00:28:16.777031 systemd[1]: session-2.scope: Deactivated successfully. Aug 19 00:28:16.777768 systemd-logind[1480]: Session 2 logged out. Waiting for processes to exit. Aug 19 00:28:16.780934 systemd[1]: Started sshd@2-10.0.0.115:22-10.0.0.1:48808.service - OpenSSH per-connection server daemon (10.0.0.1:48808). Aug 19 00:28:16.782294 systemd-logind[1480]: Removed session 2. Aug 19 00:28:16.838118 sshd[1649]: Accepted publickey for core from 10.0.0.1 port 48808 ssh2: RSA SHA256:MuzZtQhRnNVq1rVZP5vx2TeC98TmfU3V7QIECoaqFtM Aug 19 00:28:16.839448 sshd-session[1649]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 19 00:28:16.845245 systemd-logind[1480]: New session 3 of user core. Aug 19 00:28:16.856639 systemd[1]: Started session-3.scope - Session 3 of User core. Aug 19 00:28:16.905084 sshd[1652]: Connection closed by 10.0.0.1 port 48808 Aug 19 00:28:16.905629 sshd-session[1649]: pam_unix(sshd:session): session closed for user core Aug 19 00:28:16.916532 systemd[1]: sshd@2-10.0.0.115:22-10.0.0.1:48808.service: Deactivated successfully. Aug 19 00:28:16.918810 systemd[1]: session-3.scope: Deactivated successfully. Aug 19 00:28:16.919839 systemd-logind[1480]: Session 3 logged out. Waiting for processes to exit. Aug 19 00:28:16.922852 systemd[1]: Started sshd@3-10.0.0.115:22-10.0.0.1:48818.service - OpenSSH per-connection server daemon (10.0.0.1:48818). Aug 19 00:28:16.924267 systemd-logind[1480]: Removed session 3. Aug 19 00:28:16.979160 sshd[1658]: Accepted publickey for core from 10.0.0.1 port 48818 ssh2: RSA SHA256:MuzZtQhRnNVq1rVZP5vx2TeC98TmfU3V7QIECoaqFtM Aug 19 00:28:16.980525 sshd-session[1658]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 19 00:28:16.986169 systemd-logind[1480]: New session 4 of user core. Aug 19 00:28:17.002633 systemd[1]: Started session-4.scope - Session 4 of User core. Aug 19 00:28:17.058282 sshd[1661]: Connection closed by 10.0.0.1 port 48818 Aug 19 00:28:17.058634 sshd-session[1658]: pam_unix(sshd:session): session closed for user core Aug 19 00:28:17.069718 systemd[1]: sshd@3-10.0.0.115:22-10.0.0.1:48818.service: Deactivated successfully. Aug 19 00:28:17.072049 systemd[1]: session-4.scope: Deactivated successfully. Aug 19 00:28:17.072812 systemd-logind[1480]: Session 4 logged out. Waiting for processes to exit. Aug 19 00:28:17.075347 systemd[1]: Started sshd@4-10.0.0.115:22-10.0.0.1:48832.service - OpenSSH per-connection server daemon (10.0.0.1:48832). Aug 19 00:28:17.076034 systemd-logind[1480]: Removed session 4. Aug 19 00:28:17.139666 sshd[1667]: Accepted publickey for core from 10.0.0.1 port 48832 ssh2: RSA SHA256:MuzZtQhRnNVq1rVZP5vx2TeC98TmfU3V7QIECoaqFtM Aug 19 00:28:17.141032 sshd-session[1667]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 19 00:28:17.146781 systemd-logind[1480]: New session 5 of user core. Aug 19 00:28:17.159595 systemd[1]: Started session-5.scope - Session 5 of User core. Aug 19 00:28:17.228819 sudo[1671]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Aug 19 00:28:17.229250 sudo[1671]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 19 00:28:17.251420 sudo[1671]: pam_unix(sudo:session): session closed for user root Aug 19 00:28:17.253418 sshd[1670]: Connection closed by 10.0.0.1 port 48832 Aug 19 00:28:17.253403 sshd-session[1667]: pam_unix(sshd:session): session closed for user core Aug 19 00:28:17.268826 systemd[1]: sshd@4-10.0.0.115:22-10.0.0.1:48832.service: Deactivated successfully. Aug 19 00:28:17.270679 systemd[1]: session-5.scope: Deactivated successfully. Aug 19 00:28:17.271614 systemd-logind[1480]: Session 5 logged out. Waiting for processes to exit. Aug 19 00:28:17.274495 systemd[1]: Started sshd@5-10.0.0.115:22-10.0.0.1:48846.service - OpenSSH per-connection server daemon (10.0.0.1:48846). Aug 19 00:28:17.275692 systemd-logind[1480]: Removed session 5. Aug 19 00:28:17.342994 sshd[1677]: Accepted publickey for core from 10.0.0.1 port 48846 ssh2: RSA SHA256:MuzZtQhRnNVq1rVZP5vx2TeC98TmfU3V7QIECoaqFtM Aug 19 00:28:17.344743 sshd-session[1677]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 19 00:28:17.349468 systemd-logind[1480]: New session 6 of user core. Aug 19 00:28:17.360600 systemd[1]: Started session-6.scope - Session 6 of User core. Aug 19 00:28:17.414614 sudo[1682]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Aug 19 00:28:17.414910 sudo[1682]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 19 00:28:17.421113 sudo[1682]: pam_unix(sudo:session): session closed for user root Aug 19 00:28:17.427692 sudo[1681]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Aug 19 00:28:17.427969 sudo[1681]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 19 00:28:17.439417 systemd[1]: Starting audit-rules.service - Load Audit Rules... Aug 19 00:28:17.487985 augenrules[1704]: No rules Aug 19 00:28:17.489921 systemd[1]: audit-rules.service: Deactivated successfully. Aug 19 00:28:17.490171 systemd[1]: Finished audit-rules.service - Load Audit Rules. Aug 19 00:28:17.491741 sudo[1681]: pam_unix(sudo:session): session closed for user root Aug 19 00:28:17.494456 sshd[1680]: Connection closed by 10.0.0.1 port 48846 Aug 19 00:28:17.495627 sshd-session[1677]: pam_unix(sshd:session): session closed for user core Aug 19 00:28:17.508095 systemd[1]: sshd@5-10.0.0.115:22-10.0.0.1:48846.service: Deactivated successfully. Aug 19 00:28:17.511194 systemd[1]: session-6.scope: Deactivated successfully. Aug 19 00:28:17.512837 systemd-logind[1480]: Session 6 logged out. Waiting for processes to exit. Aug 19 00:28:17.514742 systemd[1]: Started sshd@6-10.0.0.115:22-10.0.0.1:48858.service - OpenSSH per-connection server daemon (10.0.0.1:48858). Aug 19 00:28:17.515790 systemd-logind[1480]: Removed session 6. Aug 19 00:28:17.591138 sshd[1713]: Accepted publickey for core from 10.0.0.1 port 48858 ssh2: RSA SHA256:MuzZtQhRnNVq1rVZP5vx2TeC98TmfU3V7QIECoaqFtM Aug 19 00:28:17.592741 sshd-session[1713]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 19 00:28:17.599870 systemd-logind[1480]: New session 7 of user core. Aug 19 00:28:17.617624 systemd[1]: Started session-7.scope - Session 7 of User core. Aug 19 00:28:17.673713 sudo[1717]: core : PWD=/home/core ; USER=root ; COMMAND=/home/core/install.sh Aug 19 00:28:17.674614 sudo[1717]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 19 00:28:18.122407 systemd[1]: Starting docker.service - Docker Application Container Engine... Aug 19 00:28:18.146777 (dockerd)[1737]: docker.service: Referenced but unset environment variable evaluates to an empty string: DOCKER_CGROUPS, DOCKER_OPTS, DOCKER_OPT_BIP, DOCKER_OPT_IPMASQ, DOCKER_OPT_MTU Aug 19 00:28:18.447351 dockerd[1737]: time="2025-08-19T00:28:18.447195127Z" level=info msg="Starting up" Aug 19 00:28:18.448219 dockerd[1737]: time="2025-08-19T00:28:18.448138727Z" level=info msg="OTEL tracing is not configured, using no-op tracer provider" Aug 19 00:28:18.458886 dockerd[1737]: time="2025-08-19T00:28:18.458837567Z" level=info msg="Creating a containerd client" address=/var/run/docker/libcontainerd/docker-containerd.sock timeout=1m0s Aug 19 00:28:18.566425 dockerd[1737]: time="2025-08-19T00:28:18.566356807Z" level=info msg="Loading containers: start." Aug 19 00:28:18.576516 kernel: Initializing XFRM netlink socket Aug 19 00:28:18.831961 systemd-networkd[1400]: docker0: Link UP Aug 19 00:28:18.840635 dockerd[1737]: time="2025-08-19T00:28:18.840550887Z" level=info msg="Loading containers: done." Aug 19 00:28:18.855812 systemd[1]: var-lib-docker-overlay2-opaque\x2dbug\x2dcheck3513641198-merged.mount: Deactivated successfully. Aug 19 00:28:18.863151 dockerd[1737]: time="2025-08-19T00:28:18.863088687Z" level=warning msg="Not using native diff for overlay2, this may cause degraded performance for building images: kernel has CONFIG_OVERLAY_FS_REDIRECT_DIR enabled" storage-driver=overlay2 Aug 19 00:28:18.863266 dockerd[1737]: time="2025-08-19T00:28:18.863202487Z" level=info msg="Docker daemon" commit=6430e49a55babd9b8f4d08e70ecb2b68900770fe containerd-snapshotter=false storage-driver=overlay2 version=28.0.4 Aug 19 00:28:18.863320 dockerd[1737]: time="2025-08-19T00:28:18.863300927Z" level=info msg="Initializing buildkit" Aug 19 00:28:18.901798 dockerd[1737]: time="2025-08-19T00:28:18.901737807Z" level=info msg="Completed buildkit initialization" Aug 19 00:28:18.910487 dockerd[1737]: time="2025-08-19T00:28:18.910416407Z" level=info msg="Daemon has completed initialization" Aug 19 00:28:18.911002 dockerd[1737]: time="2025-08-19T00:28:18.910500727Z" level=info msg="API listen on /run/docker.sock" Aug 19 00:28:18.910689 systemd[1]: Started docker.service - Docker Application Container Engine. Aug 19 00:28:19.441803 containerd[1510]: time="2025-08-19T00:28:19.441610327Z" level=info msg="PullImage \"registry.k8s.io/kube-apiserver:v1.33.4\"" Aug 19 00:28:20.025076 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount2595256109.mount: Deactivated successfully. Aug 19 00:28:21.050616 containerd[1510]: time="2025-08-19T00:28:21.050559367Z" level=info msg="ImageCreate event name:\"registry.k8s.io/kube-apiserver:v1.33.4\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Aug 19 00:28:21.055324 containerd[1510]: time="2025-08-19T00:28:21.055288767Z" level=info msg="stop pulling image registry.k8s.io/kube-apiserver:v1.33.4: active requests=0, bytes read=27352615" Aug 19 00:28:21.056134 containerd[1510]: time="2025-08-19T00:28:21.056064967Z" level=info msg="ImageCreate event name:\"sha256:8dd08b7ae4433dd43482755f08ee0afd6de00c6ece25a8dc5814ebb4b7978e98\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Aug 19 00:28:21.058999 containerd[1510]: time="2025-08-19T00:28:21.058948687Z" level=info msg="ImageCreate event name:\"registry.k8s.io/kube-apiserver@sha256:0d441d0d347145b3f02f20cb313239cdae86067643d7f70803fab8bac2d28876\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Aug 19 00:28:21.061391 containerd[1510]: time="2025-08-19T00:28:21.060903127Z" level=info msg="Pulled image \"registry.k8s.io/kube-apiserver:v1.33.4\" with image id \"sha256:8dd08b7ae4433dd43482755f08ee0afd6de00c6ece25a8dc5814ebb4b7978e98\", repo tag \"registry.k8s.io/kube-apiserver:v1.33.4\", repo digest \"registry.k8s.io/kube-apiserver@sha256:0d441d0d347145b3f02f20cb313239cdae86067643d7f70803fab8bac2d28876\", size \"27349413\" in 1.61923548s" Aug 19 00:28:21.061391 containerd[1510]: time="2025-08-19T00:28:21.060959887Z" level=info msg="PullImage \"registry.k8s.io/kube-apiserver:v1.33.4\" returns image reference \"sha256:8dd08b7ae4433dd43482755f08ee0afd6de00c6ece25a8dc5814ebb4b7978e98\"" Aug 19 00:28:21.065680 containerd[1510]: time="2025-08-19T00:28:21.065643367Z" level=info msg="PullImage \"registry.k8s.io/kube-controller-manager:v1.33.4\"" Aug 19 00:28:22.298265 containerd[1510]: time="2025-08-19T00:28:22.298203367Z" level=info msg="ImageCreate event name:\"registry.k8s.io/kube-controller-manager:v1.33.4\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Aug 19 00:28:22.298746 containerd[1510]: time="2025-08-19T00:28:22.298687247Z" level=info msg="stop pulling image registry.k8s.io/kube-controller-manager:v1.33.4: active requests=0, bytes read=23536979" Aug 19 00:28:22.299606 containerd[1510]: time="2025-08-19T00:28:22.299566447Z" level=info msg="ImageCreate event name:\"sha256:4e90c11ce4b770c38b26b3401b39c25e9871474a71ecb5eaea72082e21ba587d\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Aug 19 00:28:22.303080 containerd[1510]: time="2025-08-19T00:28:22.302881447Z" level=info msg="ImageCreate event name:\"registry.k8s.io/kube-controller-manager@sha256:bd22c2af2f30a8f818568b4d5fe131098fdd38267e9e07872cfc33e8f5876bc3\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Aug 19 00:28:22.303994 containerd[1510]: time="2025-08-19T00:28:22.303965327Z" level=info msg="Pulled image \"registry.k8s.io/kube-controller-manager:v1.33.4\" with image id \"sha256:4e90c11ce4b770c38b26b3401b39c25e9871474a71ecb5eaea72082e21ba587d\", repo tag \"registry.k8s.io/kube-controller-manager:v1.33.4\", repo digest \"registry.k8s.io/kube-controller-manager@sha256:bd22c2af2f30a8f818568b4d5fe131098fdd38267e9e07872cfc33e8f5876bc3\", size \"25093155\" in 1.23827908s" Aug 19 00:28:22.304047 containerd[1510]: time="2025-08-19T00:28:22.303999567Z" level=info msg="PullImage \"registry.k8s.io/kube-controller-manager:v1.33.4\" returns image reference \"sha256:4e90c11ce4b770c38b26b3401b39c25e9871474a71ecb5eaea72082e21ba587d\"" Aug 19 00:28:22.304529 containerd[1510]: time="2025-08-19T00:28:22.304480327Z" level=info msg="PullImage \"registry.k8s.io/kube-scheduler:v1.33.4\"" Aug 19 00:28:23.350422 containerd[1510]: time="2025-08-19T00:28:23.350322087Z" level=info msg="ImageCreate event name:\"registry.k8s.io/kube-scheduler:v1.33.4\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Aug 19 00:28:23.350929 containerd[1510]: time="2025-08-19T00:28:23.350898287Z" level=info msg="stop pulling image registry.k8s.io/kube-scheduler:v1.33.4: active requests=0, bytes read=18292016" Aug 19 00:28:23.351956 containerd[1510]: time="2025-08-19T00:28:23.351908247Z" level=info msg="ImageCreate event name:\"sha256:10c245abf58045f1a856bebca4ed8e0abfabe4c0256d5a3f0c475fed70c8ce59\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Aug 19 00:28:23.354392 containerd[1510]: time="2025-08-19T00:28:23.354320007Z" level=info msg="ImageCreate event name:\"registry.k8s.io/kube-scheduler@sha256:71533e5a960e2955a54164905e92dac516ec874a23e0bf31304db82650101a4a\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Aug 19 00:28:23.355468 containerd[1510]: time="2025-08-19T00:28:23.355302887Z" level=info msg="Pulled image \"registry.k8s.io/kube-scheduler:v1.33.4\" with image id \"sha256:10c245abf58045f1a856bebca4ed8e0abfabe4c0256d5a3f0c475fed70c8ce59\", repo tag \"registry.k8s.io/kube-scheduler:v1.33.4\", repo digest \"registry.k8s.io/kube-scheduler@sha256:71533e5a960e2955a54164905e92dac516ec874a23e0bf31304db82650101a4a\", size \"19848210\" in 1.05078508s" Aug 19 00:28:23.355468 containerd[1510]: time="2025-08-19T00:28:23.355341487Z" level=info msg="PullImage \"registry.k8s.io/kube-scheduler:v1.33.4\" returns image reference \"sha256:10c245abf58045f1a856bebca4ed8e0abfabe4c0256d5a3f0c475fed70c8ce59\"" Aug 19 00:28:23.355912 containerd[1510]: time="2025-08-19T00:28:23.355890087Z" level=info msg="PullImage \"registry.k8s.io/kube-proxy:v1.33.4\"" Aug 19 00:28:23.922840 systemd[1]: kubelet.service: Scheduled restart job, restart counter is at 1. Aug 19 00:28:23.925596 systemd[1]: Starting kubelet.service - kubelet: The Kubernetes Node Agent... Aug 19 00:28:24.066111 systemd[1]: Started kubelet.service - kubelet: The Kubernetes Node Agent. Aug 19 00:28:24.070634 (kubelet)[2028]: kubelet.service: Referenced but unset environment variable evaluates to an empty string: KUBELET_EXTRA_ARGS, KUBELET_KUBEADM_ARGS Aug 19 00:28:24.139403 kubelet[2028]: E0819 00:28:24.139337 2028 run.go:72] "command failed" err="failed to load kubelet config file, path: /var/lib/kubelet/config.yaml, error: failed to load Kubelet config file /var/lib/kubelet/config.yaml, error failed to read kubelet config file \"/var/lib/kubelet/config.yaml\", error: open /var/lib/kubelet/config.yaml: no such file or directory" Aug 19 00:28:24.145033 systemd[1]: kubelet.service: Main process exited, code=exited, status=1/FAILURE Aug 19 00:28:24.145140 systemd[1]: kubelet.service: Failed with result 'exit-code'. Aug 19 00:28:24.147491 systemd[1]: kubelet.service: Consumed 148ms CPU time, 106.9M memory peak. Aug 19 00:28:24.393046 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount1644146994.mount: Deactivated successfully. Aug 19 00:28:24.772495 containerd[1510]: time="2025-08-19T00:28:24.771560967Z" level=info msg="ImageCreate event name:\"registry.k8s.io/kube-proxy:v1.33.4\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Aug 19 00:28:24.772495 containerd[1510]: time="2025-08-19T00:28:24.772248327Z" level=info msg="stop pulling image registry.k8s.io/kube-proxy:v1.33.4: active requests=0, bytes read=28199961" Aug 19 00:28:24.772881 containerd[1510]: time="2025-08-19T00:28:24.772847487Z" level=info msg="ImageCreate event name:\"sha256:e19c0cda155dad39120317830ddb8b2bc22070f2c6a97973e96fb09ef504ee64\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Aug 19 00:28:24.777121 containerd[1510]: time="2025-08-19T00:28:24.777073767Z" level=info msg="ImageCreate event name:\"registry.k8s.io/kube-proxy@sha256:bb04e9247da3aaeb96406b4d530a79fc865695b6807353dd1a28871df0d7f837\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Aug 19 00:28:24.778116 containerd[1510]: time="2025-08-19T00:28:24.777968567Z" level=info msg="Pulled image \"registry.k8s.io/kube-proxy:v1.33.4\" with image id \"sha256:e19c0cda155dad39120317830ddb8b2bc22070f2c6a97973e96fb09ef504ee64\", repo tag \"registry.k8s.io/kube-proxy:v1.33.4\", repo digest \"registry.k8s.io/kube-proxy@sha256:bb04e9247da3aaeb96406b4d530a79fc865695b6807353dd1a28871df0d7f837\", size \"28198978\" in 1.4219608s" Aug 19 00:28:24.778116 containerd[1510]: time="2025-08-19T00:28:24.778049287Z" level=info msg="PullImage \"registry.k8s.io/kube-proxy:v1.33.4\" returns image reference \"sha256:e19c0cda155dad39120317830ddb8b2bc22070f2c6a97973e96fb09ef504ee64\"" Aug 19 00:28:24.778539 containerd[1510]: time="2025-08-19T00:28:24.778507527Z" level=info msg="PullImage \"registry.k8s.io/coredns/coredns:v1.12.0\"" Aug 19 00:28:25.285783 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount1260521121.mount: Deactivated successfully. Aug 19 00:28:26.030832 containerd[1510]: time="2025-08-19T00:28:26.030780407Z" level=info msg="ImageCreate event name:\"registry.k8s.io/coredns/coredns:v1.12.0\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Aug 19 00:28:26.032619 containerd[1510]: time="2025-08-19T00:28:26.032567247Z" level=info msg="stop pulling image registry.k8s.io/coredns/coredns:v1.12.0: active requests=0, bytes read=19152119" Aug 19 00:28:26.034582 containerd[1510]: time="2025-08-19T00:28:26.034538647Z" level=info msg="ImageCreate event name:\"sha256:f72407be9e08c3a1b29a88318cbfee87b9f2da489f84015a5090b1e386e4dbc1\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Aug 19 00:28:26.037232 containerd[1510]: time="2025-08-19T00:28:26.037171967Z" level=info msg="ImageCreate event name:\"registry.k8s.io/coredns/coredns@sha256:40384aa1f5ea6bfdc77997d243aec73da05f27aed0c5e9d65bfa98933c519d97\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Aug 19 00:28:26.038424 containerd[1510]: time="2025-08-19T00:28:26.038357087Z" level=info msg="Pulled image \"registry.k8s.io/coredns/coredns:v1.12.0\" with image id \"sha256:f72407be9e08c3a1b29a88318cbfee87b9f2da489f84015a5090b1e386e4dbc1\", repo tag \"registry.k8s.io/coredns/coredns:v1.12.0\", repo digest \"registry.k8s.io/coredns/coredns@sha256:40384aa1f5ea6bfdc77997d243aec73da05f27aed0c5e9d65bfa98933c519d97\", size \"19148915\" in 1.25980956s" Aug 19 00:28:26.038563 containerd[1510]: time="2025-08-19T00:28:26.038426767Z" level=info msg="PullImage \"registry.k8s.io/coredns/coredns:v1.12.0\" returns image reference \"sha256:f72407be9e08c3a1b29a88318cbfee87b9f2da489f84015a5090b1e386e4dbc1\"" Aug 19 00:28:26.039255 containerd[1510]: time="2025-08-19T00:28:26.039219887Z" level=info msg="PullImage \"registry.k8s.io/pause:3.10\"" Aug 19 00:28:26.484482 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount2235555012.mount: Deactivated successfully. Aug 19 00:28:26.492346 containerd[1510]: time="2025-08-19T00:28:26.492297047Z" level=info msg="ImageCreate event name:\"registry.k8s.io/pause:3.10\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"} labels:{key:\"io.cri-containerd.pinned\" value:\"pinned\"}" Aug 19 00:28:26.493116 containerd[1510]: time="2025-08-19T00:28:26.493075567Z" level=info msg="stop pulling image registry.k8s.io/pause:3.10: active requests=0, bytes read=268705" Aug 19 00:28:26.493817 containerd[1510]: time="2025-08-19T00:28:26.493767407Z" level=info msg="ImageCreate event name:\"sha256:afb61768ce381961ca0beff95337601f29dc70ff3ed14e5e4b3e5699057e6aa8\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"} labels:{key:\"io.cri-containerd.pinned\" value:\"pinned\"}" Aug 19 00:28:26.496315 containerd[1510]: time="2025-08-19T00:28:26.496240607Z" level=info msg="ImageCreate event name:\"registry.k8s.io/pause@sha256:ee6521f290b2168b6e0935a181d4cff9be1ac3f505666ef0e3c98fae8199917a\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"} labels:{key:\"io.cri-containerd.pinned\" value:\"pinned\"}" Aug 19 00:28:26.497321 containerd[1510]: time="2025-08-19T00:28:26.497157847Z" level=info msg="Pulled image \"registry.k8s.io/pause:3.10\" with image id \"sha256:afb61768ce381961ca0beff95337601f29dc70ff3ed14e5e4b3e5699057e6aa8\", repo tag \"registry.k8s.io/pause:3.10\", repo digest \"registry.k8s.io/pause@sha256:ee6521f290b2168b6e0935a181d4cff9be1ac3f505666ef0e3c98fae8199917a\", size \"267933\" in 457.85484ms" Aug 19 00:28:26.497321 containerd[1510]: time="2025-08-19T00:28:26.497206927Z" level=info msg="PullImage \"registry.k8s.io/pause:3.10\" returns image reference \"sha256:afb61768ce381961ca0beff95337601f29dc70ff3ed14e5e4b3e5699057e6aa8\"" Aug 19 00:28:26.497722 containerd[1510]: time="2025-08-19T00:28:26.497685847Z" level=info msg="PullImage \"registry.k8s.io/etcd:3.5.21-0\"" Aug 19 00:28:26.918592 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount1722883787.mount: Deactivated successfully. Aug 19 00:28:28.203938 containerd[1510]: time="2025-08-19T00:28:28.203679927Z" level=info msg="ImageCreate event name:\"registry.k8s.io/etcd:3.5.21-0\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Aug 19 00:28:28.204823 containerd[1510]: time="2025-08-19T00:28:28.204520727Z" level=info msg="stop pulling image registry.k8s.io/etcd:3.5.21-0: active requests=0, bytes read=69465297" Aug 19 00:28:28.205667 containerd[1510]: time="2025-08-19T00:28:28.205624807Z" level=info msg="ImageCreate event name:\"sha256:31747a36ce712f0bf61b50a0c06e99768522025e7b8daedd6dc63d1ae84837b5\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Aug 19 00:28:28.209097 containerd[1510]: time="2025-08-19T00:28:28.209055447Z" level=info msg="ImageCreate event name:\"registry.k8s.io/etcd@sha256:d58c035df557080a27387d687092e3fc2b64c6d0e3162dc51453a115f847d121\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Aug 19 00:28:28.210986 containerd[1510]: time="2025-08-19T00:28:28.210858767Z" level=info msg="Pulled image \"registry.k8s.io/etcd:3.5.21-0\" with image id \"sha256:31747a36ce712f0bf61b50a0c06e99768522025e7b8daedd6dc63d1ae84837b5\", repo tag \"registry.k8s.io/etcd:3.5.21-0\", repo digest \"registry.k8s.io/etcd@sha256:d58c035df557080a27387d687092e3fc2b64c6d0e3162dc51453a115f847d121\", size \"70026017\" in 1.71313536s" Aug 19 00:28:28.210986 containerd[1510]: time="2025-08-19T00:28:28.210893887Z" level=info msg="PullImage \"registry.k8s.io/etcd:3.5.21-0\" returns image reference \"sha256:31747a36ce712f0bf61b50a0c06e99768522025e7b8daedd6dc63d1ae84837b5\"" Aug 19 00:28:32.258337 systemd[1]: Stopped kubelet.service - kubelet: The Kubernetes Node Agent. Aug 19 00:28:32.258527 systemd[1]: kubelet.service: Consumed 148ms CPU time, 106.9M memory peak. Aug 19 00:28:32.260435 systemd[1]: Starting kubelet.service - kubelet: The Kubernetes Node Agent... Aug 19 00:28:32.282503 systemd[1]: Reload requested from client PID 2186 ('systemctl') (unit session-7.scope)... Aug 19 00:28:32.282521 systemd[1]: Reloading... Aug 19 00:28:32.359450 zram_generator::config[2236]: No configuration found. Aug 19 00:28:32.604071 systemd[1]: Reloading finished in 321 ms. Aug 19 00:28:32.663984 systemd[1]: kubelet.service: Control process exited, code=killed, status=15/TERM Aug 19 00:28:32.664076 systemd[1]: kubelet.service: Failed with result 'signal'. Aug 19 00:28:32.664367 systemd[1]: Stopped kubelet.service - kubelet: The Kubernetes Node Agent. Aug 19 00:28:32.664439 systemd[1]: kubelet.service: Consumed 89ms CPU time, 95M memory peak. Aug 19 00:28:32.666002 systemd[1]: Starting kubelet.service - kubelet: The Kubernetes Node Agent... Aug 19 00:28:32.786822 systemd[1]: Started kubelet.service - kubelet: The Kubernetes Node Agent. Aug 19 00:28:32.790766 (kubelet)[2275]: kubelet.service: Referenced but unset environment variable evaluates to an empty string: KUBELET_EXTRA_ARGS Aug 19 00:28:32.841271 kubelet[2275]: Flag --container-runtime-endpoint has been deprecated, This parameter should be set via the config file specified by the Kubelet's --config flag. See https://kubernetes.io/docs/tasks/administer-cluster/kubelet-config-file/ for more information. Aug 19 00:28:32.841271 kubelet[2275]: Flag --pod-infra-container-image has been deprecated, will be removed in 1.35. Image garbage collector will get sandbox image information from CRI. Aug 19 00:28:32.841271 kubelet[2275]: Flag --volume-plugin-dir has been deprecated, This parameter should be set via the config file specified by the Kubelet's --config flag. See https://kubernetes.io/docs/tasks/administer-cluster/kubelet-config-file/ for more information. Aug 19 00:28:32.841664 kubelet[2275]: I0819 00:28:32.841294 2275 server.go:212] "--pod-infra-container-image will not be pruned by the image garbage collector in kubelet and should also be set in the remote runtime" Aug 19 00:28:33.226158 kubelet[2275]: I0819 00:28:33.226111 2275 server.go:530] "Kubelet version" kubeletVersion="v1.33.0" Aug 19 00:28:33.226158 kubelet[2275]: I0819 00:28:33.226145 2275 server.go:532] "Golang settings" GOGC="" GOMAXPROCS="" GOTRACEBACK="" Aug 19 00:28:33.226395 kubelet[2275]: I0819 00:28:33.226358 2275 server.go:956] "Client rotation is on, will bootstrap in background" Aug 19 00:28:33.481778 kubelet[2275]: E0819 00:28:33.481666 2275 certificate_manager.go:596] "Failed while requesting a signed certificate from the control plane" err="cannot create certificate signing request: Post \"https://10.0.0.115:6443/apis/certificates.k8s.io/v1/certificatesigningrequests\": dial tcp 10.0.0.115:6443: connect: connection refused" logger="kubernetes.io/kube-apiserver-client-kubelet.UnhandledError" Aug 19 00:28:33.483256 kubelet[2275]: I0819 00:28:33.483224 2275 dynamic_cafile_content.go:161] "Starting controller" name="client-ca-bundle::/etc/kubernetes/pki/ca.crt" Aug 19 00:28:33.493093 kubelet[2275]: I0819 00:28:33.493066 2275 server.go:1446] "Using cgroup driver setting received from the CRI runtime" cgroupDriver="systemd" Aug 19 00:28:33.496370 kubelet[2275]: I0819 00:28:33.496336 2275 server.go:782] "--cgroups-per-qos enabled, but --cgroup-root was not specified. defaulting to /" Aug 19 00:28:33.496718 kubelet[2275]: I0819 00:28:33.496671 2275 container_manager_linux.go:267] "Container manager verified user specified cgroup-root exists" cgroupRoot=[] Aug 19 00:28:33.496860 kubelet[2275]: I0819 00:28:33.496701 2275 container_manager_linux.go:272] "Creating Container Manager object based on Node Config" nodeConfig={"NodeName":"localhost","RuntimeCgroupsName":"","SystemCgroupsName":"","KubeletCgroupsName":"","KubeletOOMScoreAdj":-999,"ContainerRuntime":"","CgroupsPerQOS":true,"CgroupRoot":"/","CgroupDriver":"systemd","KubeletRootDir":"/var/lib/kubelet","ProtectKernelDefaults":false,"KubeReservedCgroupName":"","SystemReservedCgroupName":"","ReservedSystemCPUs":{},"EnforceNodeAllocatable":{"pods":{}},"KubeReserved":null,"SystemReserved":null,"HardEvictionThresholds":[{"Signal":"memory.available","Operator":"LessThan","Value":{"Quantity":"100Mi","Percentage":0},"GracePeriod":0,"MinReclaim":null},{"Signal":"nodefs.available","Operator":"LessThan","Value":{"Quantity":null,"Percentage":0.1},"GracePeriod":0,"MinReclaim":null},{"Signal":"nodefs.inodesFree","Operator":"LessThan","Value":{"Quantity":null,"Percentage":0.05},"GracePeriod":0,"MinReclaim":null},{"Signal":"imagefs.available","Operator":"LessThan","Value":{"Quantity":null,"Percentage":0.15},"GracePeriod":0,"MinReclaim":null},{"Signal":"imagefs.inodesFree","Operator":"LessThan","Value":{"Quantity":null,"Percentage":0.05},"GracePeriod":0,"MinReclaim":null}],"QOSReserved":{},"CPUManagerPolicy":"none","CPUManagerPolicyOptions":null,"TopologyManagerScope":"container","CPUManagerReconcilePeriod":10000000000,"MemoryManagerPolicy":"None","MemoryManagerReservedMemory":null,"PodPidsLimit":-1,"EnforceCPULimits":true,"CPUCFSQuotaPeriod":100000000,"TopologyManagerPolicy":"none","TopologyManagerPolicyOptions":null,"CgroupVersion":2} Aug 19 00:28:33.496950 kubelet[2275]: I0819 00:28:33.496942 2275 topology_manager.go:138] "Creating topology manager with none policy" Aug 19 00:28:33.496950 kubelet[2275]: I0819 00:28:33.496950 2275 container_manager_linux.go:303] "Creating device plugin manager" Aug 19 00:28:33.497176 kubelet[2275]: I0819 00:28:33.497150 2275 state_mem.go:36] "Initialized new in-memory state store" Aug 19 00:28:33.499845 kubelet[2275]: I0819 00:28:33.499815 2275 kubelet.go:480] "Attempting to sync node with API server" Aug 19 00:28:33.499845 kubelet[2275]: I0819 00:28:33.499847 2275 kubelet.go:375] "Adding static pod path" path="/etc/kubernetes/manifests" Aug 19 00:28:33.499920 kubelet[2275]: I0819 00:28:33.499873 2275 kubelet.go:386] "Adding apiserver pod source" Aug 19 00:28:33.499920 kubelet[2275]: I0819 00:28:33.499885 2275 apiserver.go:42] "Waiting for node sync before watching apiserver pods" Aug 19 00:28:33.501086 kubelet[2275]: I0819 00:28:33.501061 2275 kuberuntime_manager.go:279] "Container runtime initialized" containerRuntime="containerd" version="v2.0.5" apiVersion="v1" Aug 19 00:28:33.501976 kubelet[2275]: I0819 00:28:33.501773 2275 kubelet.go:935] "Not starting ClusterTrustBundle informer because we are in static kubelet mode or the ClusterTrustBundleProjection featuregate is disabled" Aug 19 00:28:33.501976 kubelet[2275]: W0819 00:28:33.501898 2275 probe.go:272] Flexvolume plugin directory at /opt/libexec/kubernetes/kubelet-plugins/volume/exec/ does not exist. Recreating. Aug 19 00:28:33.502125 kubelet[2275]: E0819 00:28:33.502032 2275 reflector.go:200] "Failed to watch" err="failed to list *v1.Service: Get \"https://10.0.0.115:6443/api/v1/services?fieldSelector=spec.clusterIP%21%3DNone&limit=500&resourceVersion=0\": dial tcp 10.0.0.115:6443: connect: connection refused" logger="UnhandledError" reflector="k8s.io/client-go/informers/factory.go:160" type="*v1.Service" Aug 19 00:28:33.504165 kubelet[2275]: E0819 00:28:33.504123 2275 reflector.go:200] "Failed to watch" err="failed to list *v1.Node: Get \"https://10.0.0.115:6443/api/v1/nodes?fieldSelector=metadata.name%3Dlocalhost&limit=500&resourceVersion=0\": dial tcp 10.0.0.115:6443: connect: connection refused" logger="UnhandledError" reflector="k8s.io/client-go/informers/factory.go:160" type="*v1.Node" Aug 19 00:28:33.504551 kubelet[2275]: I0819 00:28:33.504534 2275 watchdog_linux.go:99] "Systemd watchdog is not enabled" Aug 19 00:28:33.504695 kubelet[2275]: I0819 00:28:33.504578 2275 server.go:1289] "Started kubelet" Aug 19 00:28:33.505324 kubelet[2275]: I0819 00:28:33.505269 2275 ratelimit.go:55] "Setting rate limiting for endpoint" service="podresources" qps=100 burstTokens=10 Aug 19 00:28:33.506251 kubelet[2275]: I0819 00:28:33.505614 2275 server.go:255] "Starting to serve the podresources API" endpoint="unix:/var/lib/kubelet/pod-resources/kubelet.sock" Aug 19 00:28:33.506251 kubelet[2275]: I0819 00:28:33.505674 2275 server.go:180] "Starting to listen" address="0.0.0.0" port=10250 Aug 19 00:28:33.506251 kubelet[2275]: I0819 00:28:33.505851 2275 fs_resource_analyzer.go:67] "Starting FS ResourceAnalyzer" Aug 19 00:28:33.506868 kubelet[2275]: I0819 00:28:33.506813 2275 server.go:317] "Adding debug handlers to kubelet server" Aug 19 00:28:33.509945 kubelet[2275]: I0819 00:28:33.509892 2275 dynamic_serving_content.go:135] "Starting controller" name="kubelet-server-cert-files::/var/lib/kubelet/pki/kubelet.crt::/var/lib/kubelet/pki/kubelet.key" Aug 19 00:28:33.511556 kubelet[2275]: E0819 00:28:33.511474 2275 kubelet_node_status.go:466] "Error getting the current node from lister" err="node \"localhost\" not found" Aug 19 00:28:33.511556 kubelet[2275]: I0819 00:28:33.511518 2275 volume_manager.go:297] "Starting Kubelet Volume Manager" Aug 19 00:28:33.512112 kubelet[2275]: E0819 00:28:33.512025 2275 reflector.go:200] "Failed to watch" err="failed to list *v1.CSIDriver: Get \"https://10.0.0.115:6443/apis/storage.k8s.io/v1/csidrivers?limit=500&resourceVersion=0\": dial tcp 10.0.0.115:6443: connect: connection refused" logger="UnhandledError" reflector="k8s.io/client-go/informers/factory.go:160" type="*v1.CSIDriver" Aug 19 00:28:33.512587 kubelet[2275]: I0819 00:28:33.512230 2275 desired_state_of_world_populator.go:150] "Desired state populator starts to run" Aug 19 00:28:33.512587 kubelet[2275]: I0819 00:28:33.512287 2275 reconciler.go:26] "Reconciler: start to sync state" Aug 19 00:28:33.513393 kubelet[2275]: E0819 00:28:33.511254 2275 event.go:368] "Unable to write event (may retry after sleeping)" err="Post \"https://10.0.0.115:6443/api/v1/namespaces/default/events\": dial tcp 10.0.0.115:6443: connect: connection refused" event="&Event{ObjectMeta:{localhost.185d038842257b87 default 0 0001-01-01 00:00:00 +0000 UTC map[] map[] [] [] []},InvolvedObject:ObjectReference{Kind:Node,Namespace:,Name:localhost,UID:localhost,APIVersion:,ResourceVersion:,FieldPath:,},Reason:Starting,Message:Starting kubelet.,Source:EventSource{Component:kubelet,Host:localhost,},FirstTimestamp:2025-08-19 00:28:33.504549767 +0000 UTC m=+0.710363761,LastTimestamp:2025-08-19 00:28:33.504549767 +0000 UTC m=+0.710363761,Count:1,Type:Normal,EventTime:0001-01-01 00:00:00 +0000 UTC,Series:nil,Action:,Related:nil,ReportingController:kubelet,ReportingInstance:localhost,}" Aug 19 00:28:33.514013 kubelet[2275]: I0819 00:28:33.513998 2275 factory.go:223] Registration of the containerd container factory successfully Aug 19 00:28:33.514086 kubelet[2275]: I0819 00:28:33.514072 2275 factory.go:223] Registration of the systemd container factory successfully Aug 19 00:28:33.514210 kubelet[2275]: I0819 00:28:33.514195 2275 factory.go:221] Registration of the crio container factory failed: Get "http://%2Fvar%2Frun%2Fcrio%2Fcrio.sock/info": dial unix /var/run/crio/crio.sock: connect: no such file or directory Aug 19 00:28:33.514499 kubelet[2275]: E0819 00:28:33.514470 2275 controller.go:145] "Failed to ensure lease exists, will retry" err="Get \"https://10.0.0.115:6443/apis/coordination.k8s.io/v1/namespaces/kube-node-lease/leases/localhost?timeout=10s\": dial tcp 10.0.0.115:6443: connect: connection refused" interval="200ms" Aug 19 00:28:33.519016 kubelet[2275]: E0819 00:28:33.518849 2275 kubelet.go:1600] "Image garbage collection failed once. Stats initialization may not have completed yet" err="invalid capacity 0 on image filesystem" Aug 19 00:28:33.523758 kubelet[2275]: I0819 00:28:33.523717 2275 cpu_manager.go:221] "Starting CPU manager" policy="none" Aug 19 00:28:33.523758 kubelet[2275]: I0819 00:28:33.523743 2275 cpu_manager.go:222] "Reconciling" reconcilePeriod="10s" Aug 19 00:28:33.523758 kubelet[2275]: I0819 00:28:33.523763 2275 state_mem.go:36] "Initialized new in-memory state store" Aug 19 00:28:33.530048 kubelet[2275]: I0819 00:28:33.526649 2275 policy_none.go:49] "None policy: Start" Aug 19 00:28:33.530048 kubelet[2275]: I0819 00:28:33.526682 2275 memory_manager.go:186] "Starting memorymanager" policy="None" Aug 19 00:28:33.530048 kubelet[2275]: I0819 00:28:33.526694 2275 state_mem.go:35] "Initializing new in-memory state store" Aug 19 00:28:33.533284 kubelet[2275]: I0819 00:28:33.533214 2275 kubelet_network_linux.go:49] "Initialized iptables rules." protocol="IPv4" Aug 19 00:28:33.534626 kubelet[2275]: I0819 00:28:33.534596 2275 kubelet_network_linux.go:49] "Initialized iptables rules." protocol="IPv6" Aug 19 00:28:33.534626 kubelet[2275]: I0819 00:28:33.534624 2275 status_manager.go:230] "Starting to sync pod status with apiserver" Aug 19 00:28:33.534956 kubelet[2275]: I0819 00:28:33.534655 2275 watchdog_linux.go:127] "Systemd watchdog is not enabled or the interval is invalid, so health checking will not be started." Aug 19 00:28:33.534956 kubelet[2275]: I0819 00:28:33.534661 2275 kubelet.go:2436] "Starting kubelet main sync loop" Aug 19 00:28:33.534956 kubelet[2275]: E0819 00:28:33.534713 2275 kubelet.go:2460] "Skipping pod synchronization" err="[container runtime status check may not have completed yet, PLEG is not healthy: pleg has yet to be successful]" Aug 19 00:28:33.535441 kubelet[2275]: E0819 00:28:33.535398 2275 reflector.go:200] "Failed to watch" err="failed to list *v1.RuntimeClass: Get \"https://10.0.0.115:6443/apis/node.k8s.io/v1/runtimeclasses?limit=500&resourceVersion=0\": dial tcp 10.0.0.115:6443: connect: connection refused" logger="UnhandledError" reflector="k8s.io/client-go/informers/factory.go:160" type="*v1.RuntimeClass" Aug 19 00:28:33.535762 systemd[1]: Created slice kubepods.slice - libcontainer container kubepods.slice. Aug 19 00:28:33.552426 systemd[1]: Created slice kubepods-burstable.slice - libcontainer container kubepods-burstable.slice. Aug 19 00:28:33.555600 systemd[1]: Created slice kubepods-besteffort.slice - libcontainer container kubepods-besteffort.slice. Aug 19 00:28:33.579462 kubelet[2275]: E0819 00:28:33.579429 2275 manager.go:517] "Failed to read data from checkpoint" err="checkpoint is not found" checkpoint="kubelet_internal_checkpoint" Aug 19 00:28:33.579665 kubelet[2275]: I0819 00:28:33.579642 2275 eviction_manager.go:189] "Eviction manager: starting control loop" Aug 19 00:28:33.579697 kubelet[2275]: I0819 00:28:33.579657 2275 container_log_manager.go:189] "Initializing container log rotate workers" workers=1 monitorPeriod="10s" Aug 19 00:28:33.580895 kubelet[2275]: I0819 00:28:33.580875 2275 plugin_manager.go:118] "Starting Kubelet Plugin Manager" Aug 19 00:28:33.581184 kubelet[2275]: E0819 00:28:33.580993 2275 eviction_manager.go:267] "eviction manager: failed to check if we have separate container filesystem. Ignoring." err="no imagefs label for configured runtime" Aug 19 00:28:33.581184 kubelet[2275]: E0819 00:28:33.581036 2275 eviction_manager.go:292] "Eviction manager: failed to get summary stats" err="failed to get node info: node \"localhost\" not found" Aug 19 00:28:33.646060 systemd[1]: Created slice kubepods-burstable-pod0b11a3ed91fd51518bd2afdace9bbef8.slice - libcontainer container kubepods-burstable-pod0b11a3ed91fd51518bd2afdace9bbef8.slice. Aug 19 00:28:33.665323 kubelet[2275]: E0819 00:28:33.665145 2275 kubelet.go:3305] "No need to create a mirror pod, since failed to get node info from the cluster" err="node \"localhost\" not found" node="localhost" Aug 19 00:28:33.668091 systemd[1]: Created slice kubepods-burstable-pod8de7187202bee21b84740a213836f615.slice - libcontainer container kubepods-burstable-pod8de7187202bee21b84740a213836f615.slice. Aug 19 00:28:33.679465 kubelet[2275]: E0819 00:28:33.679283 2275 kubelet.go:3305] "No need to create a mirror pod, since failed to get node info from the cluster" err="node \"localhost\" not found" node="localhost" Aug 19 00:28:33.680996 kubelet[2275]: I0819 00:28:33.680974 2275 kubelet_node_status.go:75] "Attempting to register node" node="localhost" Aug 19 00:28:33.681578 kubelet[2275]: E0819 00:28:33.681527 2275 kubelet_node_status.go:107] "Unable to register node with API server" err="Post \"https://10.0.0.115:6443/api/v1/nodes\": dial tcp 10.0.0.115:6443: connect: connection refused" node="localhost" Aug 19 00:28:33.682711 systemd[1]: Created slice kubepods-burstable-podd75e6f6978d9f275ea19380916c9cccd.slice - libcontainer container kubepods-burstable-podd75e6f6978d9f275ea19380916c9cccd.slice. Aug 19 00:28:33.684232 kubelet[2275]: E0819 00:28:33.684195 2275 kubelet.go:3305] "No need to create a mirror pod, since failed to get node info from the cluster" err="node \"localhost\" not found" node="localhost" Aug 19 00:28:33.713838 kubelet[2275]: I0819 00:28:33.713454 2275 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"usr-share-ca-certificates\" (UniqueName: \"kubernetes.io/host-path/8de7187202bee21b84740a213836f615-usr-share-ca-certificates\") pod \"kube-controller-manager-localhost\" (UID: \"8de7187202bee21b84740a213836f615\") " pod="kube-system/kube-controller-manager-localhost" Aug 19 00:28:33.713838 kubelet[2275]: I0819 00:28:33.713493 2275 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kubeconfig\" (UniqueName: \"kubernetes.io/host-path/d75e6f6978d9f275ea19380916c9cccd-kubeconfig\") pod \"kube-scheduler-localhost\" (UID: \"d75e6f6978d9f275ea19380916c9cccd\") " pod="kube-system/kube-scheduler-localhost" Aug 19 00:28:33.713838 kubelet[2275]: I0819 00:28:33.713509 2275 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"k8s-certs\" (UniqueName: \"kubernetes.io/host-path/8de7187202bee21b84740a213836f615-k8s-certs\") pod \"kube-controller-manager-localhost\" (UID: \"8de7187202bee21b84740a213836f615\") " pod="kube-system/kube-controller-manager-localhost" Aug 19 00:28:33.713838 kubelet[2275]: I0819 00:28:33.713525 2275 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"ca-certs\" (UniqueName: \"kubernetes.io/host-path/0b11a3ed91fd51518bd2afdace9bbef8-ca-certs\") pod \"kube-apiserver-localhost\" (UID: \"0b11a3ed91fd51518bd2afdace9bbef8\") " pod="kube-system/kube-apiserver-localhost" Aug 19 00:28:33.713838 kubelet[2275]: I0819 00:28:33.713549 2275 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"k8s-certs\" (UniqueName: \"kubernetes.io/host-path/0b11a3ed91fd51518bd2afdace9bbef8-k8s-certs\") pod \"kube-apiserver-localhost\" (UID: \"0b11a3ed91fd51518bd2afdace9bbef8\") " pod="kube-system/kube-apiserver-localhost" Aug 19 00:28:33.714048 kubelet[2275]: I0819 00:28:33.713563 2275 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"usr-share-ca-certificates\" (UniqueName: \"kubernetes.io/host-path/0b11a3ed91fd51518bd2afdace9bbef8-usr-share-ca-certificates\") pod \"kube-apiserver-localhost\" (UID: \"0b11a3ed91fd51518bd2afdace9bbef8\") " pod="kube-system/kube-apiserver-localhost" Aug 19 00:28:33.714048 kubelet[2275]: I0819 00:28:33.713582 2275 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"ca-certs\" (UniqueName: \"kubernetes.io/host-path/8de7187202bee21b84740a213836f615-ca-certs\") pod \"kube-controller-manager-localhost\" (UID: \"8de7187202bee21b84740a213836f615\") " pod="kube-system/kube-controller-manager-localhost" Aug 19 00:28:33.714048 kubelet[2275]: I0819 00:28:33.713596 2275 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"flexvolume-dir\" (UniqueName: \"kubernetes.io/host-path/8de7187202bee21b84740a213836f615-flexvolume-dir\") pod \"kube-controller-manager-localhost\" (UID: \"8de7187202bee21b84740a213836f615\") " pod="kube-system/kube-controller-manager-localhost" Aug 19 00:28:33.714048 kubelet[2275]: I0819 00:28:33.713613 2275 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kubeconfig\" (UniqueName: \"kubernetes.io/host-path/8de7187202bee21b84740a213836f615-kubeconfig\") pod \"kube-controller-manager-localhost\" (UID: \"8de7187202bee21b84740a213836f615\") " pod="kube-system/kube-controller-manager-localhost" Aug 19 00:28:33.715991 kubelet[2275]: E0819 00:28:33.715920 2275 controller.go:145] "Failed to ensure lease exists, will retry" err="Get \"https://10.0.0.115:6443/apis/coordination.k8s.io/v1/namespaces/kube-node-lease/leases/localhost?timeout=10s\": dial tcp 10.0.0.115:6443: connect: connection refused" interval="400ms" Aug 19 00:28:33.882976 kubelet[2275]: I0819 00:28:33.882638 2275 kubelet_node_status.go:75] "Attempting to register node" node="localhost" Aug 19 00:28:33.883265 kubelet[2275]: E0819 00:28:33.882974 2275 kubelet_node_status.go:107] "Unable to register node with API server" err="Post \"https://10.0.0.115:6443/api/v1/nodes\": dial tcp 10.0.0.115:6443: connect: connection refused" node="localhost" Aug 19 00:28:33.966338 containerd[1510]: time="2025-08-19T00:28:33.966290167Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:kube-apiserver-localhost,Uid:0b11a3ed91fd51518bd2afdace9bbef8,Namespace:kube-system,Attempt:0,}" Aug 19 00:28:33.981096 containerd[1510]: time="2025-08-19T00:28:33.981056207Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:kube-controller-manager-localhost,Uid:8de7187202bee21b84740a213836f615,Namespace:kube-system,Attempt:0,}" Aug 19 00:28:33.985030 containerd[1510]: time="2025-08-19T00:28:33.984975207Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:kube-scheduler-localhost,Uid:d75e6f6978d9f275ea19380916c9cccd,Namespace:kube-system,Attempt:0,}" Aug 19 00:28:33.995924 containerd[1510]: time="2025-08-19T00:28:33.995818247Z" level=info msg="connecting to shim 8141db35ea5ed724f2c251d962c2664ed8fd4c37f2888bab5a09c32d9af3b1b8" address="unix:///run/containerd/s/1b721070ae697748929cc28b3daae54a95e73c7d09e9ac36aaddc7813aa53e1e" namespace=k8s.io protocol=ttrpc version=3 Aug 19 00:28:34.020070 containerd[1510]: time="2025-08-19T00:28:34.020014127Z" level=info msg="connecting to shim dcd5bc097ac22bf019dcc6cac9f1686537f4b7a6962e7f54cb9d91f78884ee0d" address="unix:///run/containerd/s/e2a2a8d1cd52f9cae2f856e4645805724ff0fb84b953e595dbbc3f30552c0fb3" namespace=k8s.io protocol=ttrpc version=3 Aug 19 00:28:34.026641 containerd[1510]: time="2025-08-19T00:28:34.026564647Z" level=info msg="connecting to shim 510cce44d5a3a75bddec064fe2576a3efd16dc7fdd3ea255b360971135d897df" address="unix:///run/containerd/s/3ef0db37462833c29a2a5426fc524f1f47c00a913fed46ca71ec5ab968251ddb" namespace=k8s.io protocol=ttrpc version=3 Aug 19 00:28:34.032633 systemd[1]: Started cri-containerd-8141db35ea5ed724f2c251d962c2664ed8fd4c37f2888bab5a09c32d9af3b1b8.scope - libcontainer container 8141db35ea5ed724f2c251d962c2664ed8fd4c37f2888bab5a09c32d9af3b1b8. Aug 19 00:28:34.044452 systemd[1]: Started cri-containerd-dcd5bc097ac22bf019dcc6cac9f1686537f4b7a6962e7f54cb9d91f78884ee0d.scope - libcontainer container dcd5bc097ac22bf019dcc6cac9f1686537f4b7a6962e7f54cb9d91f78884ee0d. Aug 19 00:28:34.066419 systemd[1]: Started cri-containerd-510cce44d5a3a75bddec064fe2576a3efd16dc7fdd3ea255b360971135d897df.scope - libcontainer container 510cce44d5a3a75bddec064fe2576a3efd16dc7fdd3ea255b360971135d897df. Aug 19 00:28:34.092677 containerd[1510]: time="2025-08-19T00:28:34.092595167Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:kube-apiserver-localhost,Uid:0b11a3ed91fd51518bd2afdace9bbef8,Namespace:kube-system,Attempt:0,} returns sandbox id \"8141db35ea5ed724f2c251d962c2664ed8fd4c37f2888bab5a09c32d9af3b1b8\"" Aug 19 00:28:34.099162 containerd[1510]: time="2025-08-19T00:28:34.099054247Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:kube-controller-manager-localhost,Uid:8de7187202bee21b84740a213836f615,Namespace:kube-system,Attempt:0,} returns sandbox id \"dcd5bc097ac22bf019dcc6cac9f1686537f4b7a6962e7f54cb9d91f78884ee0d\"" Aug 19 00:28:34.101416 containerd[1510]: time="2025-08-19T00:28:34.101200727Z" level=info msg="CreateContainer within sandbox \"8141db35ea5ed724f2c251d962c2664ed8fd4c37f2888bab5a09c32d9af3b1b8\" for container &ContainerMetadata{Name:kube-apiserver,Attempt:0,}" Aug 19 00:28:34.104959 containerd[1510]: time="2025-08-19T00:28:34.104782287Z" level=info msg="CreateContainer within sandbox \"dcd5bc097ac22bf019dcc6cac9f1686537f4b7a6962e7f54cb9d91f78884ee0d\" for container &ContainerMetadata{Name:kube-controller-manager,Attempt:0,}" Aug 19 00:28:34.110628 containerd[1510]: time="2025-08-19T00:28:34.110587567Z" level=info msg="Container a97d04143999007fb99c17b512a93fff933f08091933f8902d6c227f22b4cf4f: CDI devices from CRI Config.CDIDevices: []" Aug 19 00:28:34.116680 kubelet[2275]: E0819 00:28:34.116573 2275 controller.go:145] "Failed to ensure lease exists, will retry" err="Get \"https://10.0.0.115:6443/apis/coordination.k8s.io/v1/namespaces/kube-node-lease/leases/localhost?timeout=10s\": dial tcp 10.0.0.115:6443: connect: connection refused" interval="800ms" Aug 19 00:28:34.123436 containerd[1510]: time="2025-08-19T00:28:34.123362687Z" level=info msg="CreateContainer within sandbox \"8141db35ea5ed724f2c251d962c2664ed8fd4c37f2888bab5a09c32d9af3b1b8\" for &ContainerMetadata{Name:kube-apiserver,Attempt:0,} returns container id \"a97d04143999007fb99c17b512a93fff933f08091933f8902d6c227f22b4cf4f\"" Aug 19 00:28:34.124309 containerd[1510]: time="2025-08-19T00:28:34.124279967Z" level=info msg="StartContainer for \"a97d04143999007fb99c17b512a93fff933f08091933f8902d6c227f22b4cf4f\"" Aug 19 00:28:34.124425 containerd[1510]: time="2025-08-19T00:28:34.124361807Z" level=info msg="Container 7abf1349186b87cedea45462aaece7fc85d95e9dc405079b3f933a11f1cfd0aa: CDI devices from CRI Config.CDIDevices: []" Aug 19 00:28:34.125330 containerd[1510]: time="2025-08-19T00:28:34.125301127Z" level=info msg="connecting to shim a97d04143999007fb99c17b512a93fff933f08091933f8902d6c227f22b4cf4f" address="unix:///run/containerd/s/1b721070ae697748929cc28b3daae54a95e73c7d09e9ac36aaddc7813aa53e1e" protocol=ttrpc version=3 Aug 19 00:28:34.126419 containerd[1510]: time="2025-08-19T00:28:34.126278727Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:kube-scheduler-localhost,Uid:d75e6f6978d9f275ea19380916c9cccd,Namespace:kube-system,Attempt:0,} returns sandbox id \"510cce44d5a3a75bddec064fe2576a3efd16dc7fdd3ea255b360971135d897df\"" Aug 19 00:28:34.131145 containerd[1510]: time="2025-08-19T00:28:34.131099527Z" level=info msg="CreateContainer within sandbox \"dcd5bc097ac22bf019dcc6cac9f1686537f4b7a6962e7f54cb9d91f78884ee0d\" for &ContainerMetadata{Name:kube-controller-manager,Attempt:0,} returns container id \"7abf1349186b87cedea45462aaece7fc85d95e9dc405079b3f933a11f1cfd0aa\"" Aug 19 00:28:34.131590 containerd[1510]: time="2025-08-19T00:28:34.131436847Z" level=info msg="CreateContainer within sandbox \"510cce44d5a3a75bddec064fe2576a3efd16dc7fdd3ea255b360971135d897df\" for container &ContainerMetadata{Name:kube-scheduler,Attempt:0,}" Aug 19 00:28:34.131673 containerd[1510]: time="2025-08-19T00:28:34.131528887Z" level=info msg="StartContainer for \"7abf1349186b87cedea45462aaece7fc85d95e9dc405079b3f933a11f1cfd0aa\"" Aug 19 00:28:34.132681 containerd[1510]: time="2025-08-19T00:28:34.132648367Z" level=info msg="connecting to shim 7abf1349186b87cedea45462aaece7fc85d95e9dc405079b3f933a11f1cfd0aa" address="unix:///run/containerd/s/e2a2a8d1cd52f9cae2f856e4645805724ff0fb84b953e595dbbc3f30552c0fb3" protocol=ttrpc version=3 Aug 19 00:28:34.143556 containerd[1510]: time="2025-08-19T00:28:34.143457487Z" level=info msg="Container 010e43676117661e83cca30e746133b759e236240198e27fbcfc3e89919b4628: CDI devices from CRI Config.CDIDevices: []" Aug 19 00:28:34.147581 systemd[1]: Started cri-containerd-a97d04143999007fb99c17b512a93fff933f08091933f8902d6c227f22b4cf4f.scope - libcontainer container a97d04143999007fb99c17b512a93fff933f08091933f8902d6c227f22b4cf4f. Aug 19 00:28:34.157015 containerd[1510]: time="2025-08-19T00:28:34.156953967Z" level=info msg="CreateContainer within sandbox \"510cce44d5a3a75bddec064fe2576a3efd16dc7fdd3ea255b360971135d897df\" for &ContainerMetadata{Name:kube-scheduler,Attempt:0,} returns container id \"010e43676117661e83cca30e746133b759e236240198e27fbcfc3e89919b4628\"" Aug 19 00:28:34.157655 containerd[1510]: time="2025-08-19T00:28:34.157623287Z" level=info msg="StartContainer for \"010e43676117661e83cca30e746133b759e236240198e27fbcfc3e89919b4628\"" Aug 19 00:28:34.158707 containerd[1510]: time="2025-08-19T00:28:34.158666647Z" level=info msg="connecting to shim 010e43676117661e83cca30e746133b759e236240198e27fbcfc3e89919b4628" address="unix:///run/containerd/s/3ef0db37462833c29a2a5426fc524f1f47c00a913fed46ca71ec5ab968251ddb" protocol=ttrpc version=3 Aug 19 00:28:34.161462 systemd[1]: Started cri-containerd-7abf1349186b87cedea45462aaece7fc85d95e9dc405079b3f933a11f1cfd0aa.scope - libcontainer container 7abf1349186b87cedea45462aaece7fc85d95e9dc405079b3f933a11f1cfd0aa. Aug 19 00:28:34.181664 systemd[1]: Started cri-containerd-010e43676117661e83cca30e746133b759e236240198e27fbcfc3e89919b4628.scope - libcontainer container 010e43676117661e83cca30e746133b759e236240198e27fbcfc3e89919b4628. Aug 19 00:28:34.200293 containerd[1510]: time="2025-08-19T00:28:34.200247447Z" level=info msg="StartContainer for \"a97d04143999007fb99c17b512a93fff933f08091933f8902d6c227f22b4cf4f\" returns successfully" Aug 19 00:28:34.241505 containerd[1510]: time="2025-08-19T00:28:34.241462807Z" level=info msg="StartContainer for \"7abf1349186b87cedea45462aaece7fc85d95e9dc405079b3f933a11f1cfd0aa\" returns successfully" Aug 19 00:28:34.285823 kubelet[2275]: I0819 00:28:34.285693 2275 kubelet_node_status.go:75] "Attempting to register node" node="localhost" Aug 19 00:28:34.286333 kubelet[2275]: E0819 00:28:34.286210 2275 kubelet_node_status.go:107] "Unable to register node with API server" err="Post \"https://10.0.0.115:6443/api/v1/nodes\": dial tcp 10.0.0.115:6443: connect: connection refused" node="localhost" Aug 19 00:28:34.304506 containerd[1510]: time="2025-08-19T00:28:34.300444807Z" level=info msg="StartContainer for \"010e43676117661e83cca30e746133b759e236240198e27fbcfc3e89919b4628\" returns successfully" Aug 19 00:28:34.542199 kubelet[2275]: E0819 00:28:34.542166 2275 kubelet.go:3305] "No need to create a mirror pod, since failed to get node info from the cluster" err="node \"localhost\" not found" node="localhost" Aug 19 00:28:34.545062 kubelet[2275]: E0819 00:28:34.545033 2275 kubelet.go:3305] "No need to create a mirror pod, since failed to get node info from the cluster" err="node \"localhost\" not found" node="localhost" Aug 19 00:28:34.548063 kubelet[2275]: E0819 00:28:34.548041 2275 kubelet.go:3305] "No need to create a mirror pod, since failed to get node info from the cluster" err="node \"localhost\" not found" node="localhost" Aug 19 00:28:35.087691 kubelet[2275]: I0819 00:28:35.087660 2275 kubelet_node_status.go:75] "Attempting to register node" node="localhost" Aug 19 00:28:35.549737 kubelet[2275]: E0819 00:28:35.549681 2275 kubelet.go:3305] "No need to create a mirror pod, since failed to get node info from the cluster" err="node \"localhost\" not found" node="localhost" Aug 19 00:28:35.552408 kubelet[2275]: E0819 00:28:35.551029 2275 kubelet.go:3305] "No need to create a mirror pod, since failed to get node info from the cluster" err="node \"localhost\" not found" node="localhost" Aug 19 00:28:35.938162 kubelet[2275]: E0819 00:28:35.938058 2275 nodelease.go:49] "Failed to get node when trying to set owner ref to the node lease" err="nodes \"localhost\" not found" node="localhost" Aug 19 00:28:36.069770 kubelet[2275]: E0819 00:28:36.069662 2275 event.go:359] "Server rejected event (will not retry!)" err="namespaces \"default\" not found" event="&Event{ObjectMeta:{localhost.185d038842257b87 default 0 0001-01-01 00:00:00 +0000 UTC map[] map[] [] [] []},InvolvedObject:ObjectReference{Kind:Node,Namespace:,Name:localhost,UID:localhost,APIVersion:,ResourceVersion:,FieldPath:,},Reason:Starting,Message:Starting kubelet.,Source:EventSource{Component:kubelet,Host:localhost,},FirstTimestamp:2025-08-19 00:28:33.504549767 +0000 UTC m=+0.710363761,LastTimestamp:2025-08-19 00:28:33.504549767 +0000 UTC m=+0.710363761,Count:1,Type:Normal,EventTime:0001-01-01 00:00:00 +0000 UTC,Series:nil,Action:,Related:nil,ReportingController:kubelet,ReportingInstance:localhost,}" Aug 19 00:28:36.119479 kubelet[2275]: I0819 00:28:36.118784 2275 kubelet_node_status.go:78] "Successfully registered node" node="localhost" Aug 19 00:28:36.119479 kubelet[2275]: E0819 00:28:36.118825 2275 kubelet_node_status.go:548] "Error updating node status, will retry" err="error getting node \"localhost\": node \"localhost\" not found" Aug 19 00:28:36.213733 kubelet[2275]: I0819 00:28:36.212953 2275 kubelet.go:3309] "Creating a mirror pod for static pod" pod="kube-system/kube-scheduler-localhost" Aug 19 00:28:36.222028 kubelet[2275]: E0819 00:28:36.221713 2275 kubelet.go:3311] "Failed creating a mirror pod" err="pods \"kube-scheduler-localhost\" is forbidden: no PriorityClass with name system-node-critical was found" pod="kube-system/kube-scheduler-localhost" Aug 19 00:28:36.222028 kubelet[2275]: I0819 00:28:36.221791 2275 kubelet.go:3309] "Creating a mirror pod for static pod" pod="kube-system/kube-apiserver-localhost" Aug 19 00:28:36.223771 kubelet[2275]: E0819 00:28:36.223746 2275 kubelet.go:3311] "Failed creating a mirror pod" err="pods \"kube-apiserver-localhost\" is forbidden: no PriorityClass with name system-node-critical was found" pod="kube-system/kube-apiserver-localhost" Aug 19 00:28:36.223771 kubelet[2275]: I0819 00:28:36.223771 2275 kubelet.go:3309] "Creating a mirror pod for static pod" pod="kube-system/kube-controller-manager-localhost" Aug 19 00:28:36.225396 kubelet[2275]: E0819 00:28:36.225343 2275 kubelet.go:3311] "Failed creating a mirror pod" err="pods \"kube-controller-manager-localhost\" is forbidden: no PriorityClass with name system-node-critical was found" pod="kube-system/kube-controller-manager-localhost" Aug 19 00:28:36.427003 kubelet[2275]: I0819 00:28:36.426919 2275 kubelet.go:3309] "Creating a mirror pod for static pod" pod="kube-system/kube-controller-manager-localhost" Aug 19 00:28:36.429187 kubelet[2275]: E0819 00:28:36.429141 2275 kubelet.go:3311] "Failed creating a mirror pod" err="pods \"kube-controller-manager-localhost\" is forbidden: no PriorityClass with name system-node-critical was found" pod="kube-system/kube-controller-manager-localhost" Aug 19 00:28:36.502591 kubelet[2275]: I0819 00:28:36.502313 2275 apiserver.go:52] "Watching apiserver" Aug 19 00:28:36.513010 kubelet[2275]: I0819 00:28:36.512971 2275 desired_state_of_world_populator.go:158] "Finished populating initial desired state of world" Aug 19 00:28:38.267667 systemd[1]: Reload requested from client PID 2556 ('systemctl') (unit session-7.scope)... Aug 19 00:28:38.267686 systemd[1]: Reloading... Aug 19 00:28:38.338424 zram_generator::config[2600]: No configuration found. Aug 19 00:28:38.529952 systemd[1]: Reloading finished in 261 ms. Aug 19 00:28:38.561329 systemd[1]: Stopping kubelet.service - kubelet: The Kubernetes Node Agent... Aug 19 00:28:38.573908 systemd[1]: kubelet.service: Deactivated successfully. Aug 19 00:28:38.574142 systemd[1]: Stopped kubelet.service - kubelet: The Kubernetes Node Agent. Aug 19 00:28:38.574201 systemd[1]: kubelet.service: Consumed 908ms CPU time, 128M memory peak. Aug 19 00:28:38.577245 systemd[1]: Starting kubelet.service - kubelet: The Kubernetes Node Agent... Aug 19 00:28:38.732914 systemd[1]: Started kubelet.service - kubelet: The Kubernetes Node Agent. Aug 19 00:28:38.737619 (kubelet)[2641]: kubelet.service: Referenced but unset environment variable evaluates to an empty string: KUBELET_EXTRA_ARGS Aug 19 00:28:38.784666 kubelet[2641]: Flag --container-runtime-endpoint has been deprecated, This parameter should be set via the config file specified by the Kubelet's --config flag. See https://kubernetes.io/docs/tasks/administer-cluster/kubelet-config-file/ for more information. Aug 19 00:28:38.784666 kubelet[2641]: Flag --pod-infra-container-image has been deprecated, will be removed in 1.35. Image garbage collector will get sandbox image information from CRI. Aug 19 00:28:38.784666 kubelet[2641]: Flag --volume-plugin-dir has been deprecated, This parameter should be set via the config file specified by the Kubelet's --config flag. See https://kubernetes.io/docs/tasks/administer-cluster/kubelet-config-file/ for more information. Aug 19 00:28:38.784666 kubelet[2641]: I0819 00:28:38.784301 2641 server.go:212] "--pod-infra-container-image will not be pruned by the image garbage collector in kubelet and should also be set in the remote runtime" Aug 19 00:28:38.794670 kubelet[2641]: I0819 00:28:38.794620 2641 server.go:530] "Kubelet version" kubeletVersion="v1.33.0" Aug 19 00:28:38.794670 kubelet[2641]: I0819 00:28:38.794654 2641 server.go:532] "Golang settings" GOGC="" GOMAXPROCS="" GOTRACEBACK="" Aug 19 00:28:38.794931 kubelet[2641]: I0819 00:28:38.794903 2641 server.go:956] "Client rotation is on, will bootstrap in background" Aug 19 00:28:38.796312 kubelet[2641]: I0819 00:28:38.796284 2641 certificate_store.go:147] "Loading cert/key pair from a file" filePath="/var/lib/kubelet/pki/kubelet-client-current.pem" Aug 19 00:28:38.799244 kubelet[2641]: I0819 00:28:38.798971 2641 dynamic_cafile_content.go:161] "Starting controller" name="client-ca-bundle::/etc/kubernetes/pki/ca.crt" Aug 19 00:28:38.807729 kubelet[2641]: I0819 00:28:38.807696 2641 server.go:1446] "Using cgroup driver setting received from the CRI runtime" cgroupDriver="systemd" Aug 19 00:28:38.811230 kubelet[2641]: I0819 00:28:38.811175 2641 server.go:782] "--cgroups-per-qos enabled, but --cgroup-root was not specified. defaulting to /" Aug 19 00:28:38.811573 kubelet[2641]: I0819 00:28:38.811527 2641 container_manager_linux.go:267] "Container manager verified user specified cgroup-root exists" cgroupRoot=[] Aug 19 00:28:38.811817 kubelet[2641]: I0819 00:28:38.811576 2641 container_manager_linux.go:272] "Creating Container Manager object based on Node Config" nodeConfig={"NodeName":"localhost","RuntimeCgroupsName":"","SystemCgroupsName":"","KubeletCgroupsName":"","KubeletOOMScoreAdj":-999,"ContainerRuntime":"","CgroupsPerQOS":true,"CgroupRoot":"/","CgroupDriver":"systemd","KubeletRootDir":"/var/lib/kubelet","ProtectKernelDefaults":false,"KubeReservedCgroupName":"","SystemReservedCgroupName":"","ReservedSystemCPUs":{},"EnforceNodeAllocatable":{"pods":{}},"KubeReserved":null,"SystemReserved":null,"HardEvictionThresholds":[{"Signal":"nodefs.available","Operator":"LessThan","Value":{"Quantity":null,"Percentage":0.1},"GracePeriod":0,"MinReclaim":null},{"Signal":"nodefs.inodesFree","Operator":"LessThan","Value":{"Quantity":null,"Percentage":0.05},"GracePeriod":0,"MinReclaim":null},{"Signal":"imagefs.available","Operator":"LessThan","Value":{"Quantity":null,"Percentage":0.15},"GracePeriod":0,"MinReclaim":null},{"Signal":"imagefs.inodesFree","Operator":"LessThan","Value":{"Quantity":null,"Percentage":0.05},"GracePeriod":0,"MinReclaim":null},{"Signal":"memory.available","Operator":"LessThan","Value":{"Quantity":"100Mi","Percentage":0},"GracePeriod":0,"MinReclaim":null}],"QOSReserved":{},"CPUManagerPolicy":"none","CPUManagerPolicyOptions":null,"TopologyManagerScope":"container","CPUManagerReconcilePeriod":10000000000,"MemoryManagerPolicy":"None","MemoryManagerReservedMemory":null,"PodPidsLimit":-1,"EnforceCPULimits":true,"CPUCFSQuotaPeriod":100000000,"TopologyManagerPolicy":"none","TopologyManagerPolicyOptions":null,"CgroupVersion":2} Aug 19 00:28:38.811893 kubelet[2641]: I0819 00:28:38.811828 2641 topology_manager.go:138] "Creating topology manager with none policy" Aug 19 00:28:38.811893 kubelet[2641]: I0819 00:28:38.811839 2641 container_manager_linux.go:303] "Creating device plugin manager" Aug 19 00:28:38.811893 kubelet[2641]: I0819 00:28:38.811887 2641 state_mem.go:36] "Initialized new in-memory state store" Aug 19 00:28:38.812108 kubelet[2641]: I0819 00:28:38.812092 2641 kubelet.go:480] "Attempting to sync node with API server" Aug 19 00:28:38.812133 kubelet[2641]: I0819 00:28:38.812111 2641 kubelet.go:375] "Adding static pod path" path="/etc/kubernetes/manifests" Aug 19 00:28:38.812807 kubelet[2641]: I0819 00:28:38.812593 2641 kubelet.go:386] "Adding apiserver pod source" Aug 19 00:28:38.812807 kubelet[2641]: I0819 00:28:38.812626 2641 apiserver.go:42] "Waiting for node sync before watching apiserver pods" Aug 19 00:28:38.820294 kubelet[2641]: I0819 00:28:38.820262 2641 kuberuntime_manager.go:279] "Container runtime initialized" containerRuntime="containerd" version="v2.0.5" apiVersion="v1" Aug 19 00:28:38.822823 kubelet[2641]: I0819 00:28:38.820883 2641 kubelet.go:935] "Not starting ClusterTrustBundle informer because we are in static kubelet mode or the ClusterTrustBundleProjection featuregate is disabled" Aug 19 00:28:38.823170 kubelet[2641]: I0819 00:28:38.823148 2641 watchdog_linux.go:99] "Systemd watchdog is not enabled" Aug 19 00:28:38.823501 kubelet[2641]: I0819 00:28:38.823197 2641 server.go:1289] "Started kubelet" Aug 19 00:28:38.823626 kubelet[2641]: I0819 00:28:38.823599 2641 server.go:180] "Starting to listen" address="0.0.0.0" port=10250 Aug 19 00:28:38.825417 kubelet[2641]: I0819 00:28:38.824098 2641 ratelimit.go:55] "Setting rate limiting for endpoint" service="podresources" qps=100 burstTokens=10 Aug 19 00:28:38.825417 kubelet[2641]: I0819 00:28:38.824368 2641 server.go:255] "Starting to serve the podresources API" endpoint="unix:/var/lib/kubelet/pod-resources/kubelet.sock" Aug 19 00:28:38.826610 kubelet[2641]: I0819 00:28:38.826584 2641 server.go:317] "Adding debug handlers to kubelet server" Aug 19 00:28:38.828348 kubelet[2641]: I0819 00:28:38.828320 2641 fs_resource_analyzer.go:67] "Starting FS ResourceAnalyzer" Aug 19 00:28:38.831965 kubelet[2641]: I0819 00:28:38.831919 2641 dynamic_serving_content.go:135] "Starting controller" name="kubelet-server-cert-files::/var/lib/kubelet/pki/kubelet.crt::/var/lib/kubelet/pki/kubelet.key" Aug 19 00:28:38.832781 kubelet[2641]: E0819 00:28:38.832759 2641 kubelet_node_status.go:466] "Error getting the current node from lister" err="node \"localhost\" not found" Aug 19 00:28:38.832982 kubelet[2641]: I0819 00:28:38.832967 2641 volume_manager.go:297] "Starting Kubelet Volume Manager" Aug 19 00:28:38.833608 kubelet[2641]: I0819 00:28:38.833579 2641 desired_state_of_world_populator.go:150] "Desired state populator starts to run" Aug 19 00:28:38.833901 kubelet[2641]: I0819 00:28:38.833877 2641 reconciler.go:26] "Reconciler: start to sync state" Aug 19 00:28:38.835368 kubelet[2641]: I0819 00:28:38.835331 2641 factory.go:223] Registration of the systemd container factory successfully Aug 19 00:28:38.835524 kubelet[2641]: I0819 00:28:38.835495 2641 factory.go:221] Registration of the crio container factory failed: Get "http://%2Fvar%2Frun%2Fcrio%2Fcrio.sock/info": dial unix /var/run/crio/crio.sock: connect: no such file or directory Aug 19 00:28:38.839877 kubelet[2641]: I0819 00:28:38.839840 2641 factory.go:223] Registration of the containerd container factory successfully Aug 19 00:28:38.842168 kubelet[2641]: E0819 00:28:38.842121 2641 kubelet.go:1600] "Image garbage collection failed once. Stats initialization may not have completed yet" err="invalid capacity 0 on image filesystem" Aug 19 00:28:38.858020 kubelet[2641]: I0819 00:28:38.857968 2641 kubelet_network_linux.go:49] "Initialized iptables rules." protocol="IPv4" Aug 19 00:28:38.859192 kubelet[2641]: I0819 00:28:38.859146 2641 kubelet_network_linux.go:49] "Initialized iptables rules." protocol="IPv6" Aug 19 00:28:38.859192 kubelet[2641]: I0819 00:28:38.859175 2641 status_manager.go:230] "Starting to sync pod status with apiserver" Aug 19 00:28:38.859192 kubelet[2641]: I0819 00:28:38.859195 2641 watchdog_linux.go:127] "Systemd watchdog is not enabled or the interval is invalid, so health checking will not be started." Aug 19 00:28:38.859302 kubelet[2641]: I0819 00:28:38.859201 2641 kubelet.go:2436] "Starting kubelet main sync loop" Aug 19 00:28:38.859302 kubelet[2641]: E0819 00:28:38.859250 2641 kubelet.go:2460] "Skipping pod synchronization" err="[container runtime status check may not have completed yet, PLEG is not healthy: pleg has yet to be successful]" Aug 19 00:28:38.881637 kubelet[2641]: I0819 00:28:38.881610 2641 cpu_manager.go:221] "Starting CPU manager" policy="none" Aug 19 00:28:38.881637 kubelet[2641]: I0819 00:28:38.881628 2641 cpu_manager.go:222] "Reconciling" reconcilePeriod="10s" Aug 19 00:28:38.881774 kubelet[2641]: I0819 00:28:38.881652 2641 state_mem.go:36] "Initialized new in-memory state store" Aug 19 00:28:38.881893 kubelet[2641]: I0819 00:28:38.881876 2641 state_mem.go:88] "Updated default CPUSet" cpuSet="" Aug 19 00:28:38.882011 kubelet[2641]: I0819 00:28:38.881894 2641 state_mem.go:96] "Updated CPUSet assignments" assignments={} Aug 19 00:28:38.882011 kubelet[2641]: I0819 00:28:38.881929 2641 policy_none.go:49] "None policy: Start" Aug 19 00:28:38.882011 kubelet[2641]: I0819 00:28:38.881939 2641 memory_manager.go:186] "Starting memorymanager" policy="None" Aug 19 00:28:38.882011 kubelet[2641]: I0819 00:28:38.881948 2641 state_mem.go:35] "Initializing new in-memory state store" Aug 19 00:28:38.882096 kubelet[2641]: I0819 00:28:38.882067 2641 state_mem.go:75] "Updated machine memory state" Aug 19 00:28:38.889201 kubelet[2641]: E0819 00:28:38.889168 2641 manager.go:517] "Failed to read data from checkpoint" err="checkpoint is not found" checkpoint="kubelet_internal_checkpoint" Aug 19 00:28:38.889347 kubelet[2641]: I0819 00:28:38.889330 2641 eviction_manager.go:189] "Eviction manager: starting control loop" Aug 19 00:28:38.889435 kubelet[2641]: I0819 00:28:38.889345 2641 container_log_manager.go:189] "Initializing container log rotate workers" workers=1 monitorPeriod="10s" Aug 19 00:28:38.889689 kubelet[2641]: I0819 00:28:38.889603 2641 plugin_manager.go:118] "Starting Kubelet Plugin Manager" Aug 19 00:28:38.890454 kubelet[2641]: E0819 00:28:38.890356 2641 eviction_manager.go:267] "eviction manager: failed to check if we have separate container filesystem. Ignoring." err="no imagefs label for configured runtime" Aug 19 00:28:38.960806 kubelet[2641]: I0819 00:28:38.960765 2641 kubelet.go:3309] "Creating a mirror pod for static pod" pod="kube-system/kube-controller-manager-localhost" Aug 19 00:28:38.960935 kubelet[2641]: I0819 00:28:38.960825 2641 kubelet.go:3309] "Creating a mirror pod for static pod" pod="kube-system/kube-scheduler-localhost" Aug 19 00:28:38.961088 kubelet[2641]: I0819 00:28:38.960764 2641 kubelet.go:3309] "Creating a mirror pod for static pod" pod="kube-system/kube-apiserver-localhost" Aug 19 00:28:38.991119 kubelet[2641]: I0819 00:28:38.991028 2641 kubelet_node_status.go:75] "Attempting to register node" node="localhost" Aug 19 00:28:39.001415 kubelet[2641]: I0819 00:28:39.001116 2641 kubelet_node_status.go:124] "Node was previously registered" node="localhost" Aug 19 00:28:39.001415 kubelet[2641]: I0819 00:28:39.001211 2641 kubelet_node_status.go:78] "Successfully registered node" node="localhost" Aug 19 00:28:39.036185 kubelet[2641]: I0819 00:28:39.035459 2641 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"ca-certs\" (UniqueName: \"kubernetes.io/host-path/0b11a3ed91fd51518bd2afdace9bbef8-ca-certs\") pod \"kube-apiserver-localhost\" (UID: \"0b11a3ed91fd51518bd2afdace9bbef8\") " pod="kube-system/kube-apiserver-localhost" Aug 19 00:28:39.036185 kubelet[2641]: I0819 00:28:39.035508 2641 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"flexvolume-dir\" (UniqueName: \"kubernetes.io/host-path/8de7187202bee21b84740a213836f615-flexvolume-dir\") pod \"kube-controller-manager-localhost\" (UID: \"8de7187202bee21b84740a213836f615\") " pod="kube-system/kube-controller-manager-localhost" Aug 19 00:28:39.036185 kubelet[2641]: I0819 00:28:39.035532 2641 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"k8s-certs\" (UniqueName: \"kubernetes.io/host-path/8de7187202bee21b84740a213836f615-k8s-certs\") pod \"kube-controller-manager-localhost\" (UID: \"8de7187202bee21b84740a213836f615\") " pod="kube-system/kube-controller-manager-localhost" Aug 19 00:28:39.036185 kubelet[2641]: I0819 00:28:39.035551 2641 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kubeconfig\" (UniqueName: \"kubernetes.io/host-path/8de7187202bee21b84740a213836f615-kubeconfig\") pod \"kube-controller-manager-localhost\" (UID: \"8de7187202bee21b84740a213836f615\") " pod="kube-system/kube-controller-manager-localhost" Aug 19 00:28:39.036185 kubelet[2641]: I0819 00:28:39.035596 2641 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"usr-share-ca-certificates\" (UniqueName: \"kubernetes.io/host-path/8de7187202bee21b84740a213836f615-usr-share-ca-certificates\") pod \"kube-controller-manager-localhost\" (UID: \"8de7187202bee21b84740a213836f615\") " pod="kube-system/kube-controller-manager-localhost" Aug 19 00:28:39.036681 kubelet[2641]: I0819 00:28:39.035665 2641 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kubeconfig\" (UniqueName: \"kubernetes.io/host-path/d75e6f6978d9f275ea19380916c9cccd-kubeconfig\") pod \"kube-scheduler-localhost\" (UID: \"d75e6f6978d9f275ea19380916c9cccd\") " pod="kube-system/kube-scheduler-localhost" Aug 19 00:28:39.036681 kubelet[2641]: I0819 00:28:39.035698 2641 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"k8s-certs\" (UniqueName: \"kubernetes.io/host-path/0b11a3ed91fd51518bd2afdace9bbef8-k8s-certs\") pod \"kube-apiserver-localhost\" (UID: \"0b11a3ed91fd51518bd2afdace9bbef8\") " pod="kube-system/kube-apiserver-localhost" Aug 19 00:28:39.036681 kubelet[2641]: I0819 00:28:39.035727 2641 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"usr-share-ca-certificates\" (UniqueName: \"kubernetes.io/host-path/0b11a3ed91fd51518bd2afdace9bbef8-usr-share-ca-certificates\") pod \"kube-apiserver-localhost\" (UID: \"0b11a3ed91fd51518bd2afdace9bbef8\") " pod="kube-system/kube-apiserver-localhost" Aug 19 00:28:39.036681 kubelet[2641]: I0819 00:28:39.035749 2641 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"ca-certs\" (UniqueName: \"kubernetes.io/host-path/8de7187202bee21b84740a213836f615-ca-certs\") pod \"kube-controller-manager-localhost\" (UID: \"8de7187202bee21b84740a213836f615\") " pod="kube-system/kube-controller-manager-localhost" Aug 19 00:28:39.281620 sudo[2679]: root : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/tar -xf /opt/bin/cilium.tar.gz -C /opt/bin Aug 19 00:28:39.281910 sudo[2679]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=0) Aug 19 00:28:39.602520 sudo[2679]: pam_unix(sudo:session): session closed for user root Aug 19 00:28:39.813641 kubelet[2641]: I0819 00:28:39.813595 2641 apiserver.go:52] "Watching apiserver" Aug 19 00:28:39.836742 kubelet[2641]: I0819 00:28:39.836706 2641 desired_state_of_world_populator.go:158] "Finished populating initial desired state of world" Aug 19 00:28:39.869847 kubelet[2641]: I0819 00:28:39.869757 2641 kubelet.go:3309] "Creating a mirror pod for static pod" pod="kube-system/kube-scheduler-localhost" Aug 19 00:28:39.870095 kubelet[2641]: I0819 00:28:39.870080 2641 kubelet.go:3309] "Creating a mirror pod for static pod" pod="kube-system/kube-controller-manager-localhost" Aug 19 00:28:39.870332 kubelet[2641]: I0819 00:28:39.870316 2641 kubelet.go:3309] "Creating a mirror pod for static pod" pod="kube-system/kube-apiserver-localhost" Aug 19 00:28:39.878324 kubelet[2641]: E0819 00:28:39.878275 2641 kubelet.go:3311] "Failed creating a mirror pod" err="pods \"kube-scheduler-localhost\" already exists" pod="kube-system/kube-scheduler-localhost" Aug 19 00:28:39.879233 kubelet[2641]: E0819 00:28:39.879209 2641 kubelet.go:3311] "Failed creating a mirror pod" err="pods \"kube-apiserver-localhost\" already exists" pod="kube-system/kube-apiserver-localhost" Aug 19 00:28:39.879739 kubelet[2641]: E0819 00:28:39.879718 2641 kubelet.go:3311] "Failed creating a mirror pod" err="pods \"kube-controller-manager-localhost\" already exists" pod="kube-system/kube-controller-manager-localhost" Aug 19 00:28:39.887571 kubelet[2641]: I0819 00:28:39.887519 2641 pod_startup_latency_tracker.go:104] "Observed pod startup duration" pod="kube-system/kube-controller-manager-localhost" podStartSLOduration=1.887479247 podStartE2EDuration="1.887479247s" podCreationTimestamp="2025-08-19 00:28:38 +0000 UTC" firstStartedPulling="0001-01-01 00:00:00 +0000 UTC" lastFinishedPulling="0001-01-01 00:00:00 +0000 UTC" observedRunningTime="2025-08-19 00:28:39.887225207 +0000 UTC m=+1.145913201" watchObservedRunningTime="2025-08-19 00:28:39.887479247 +0000 UTC m=+1.146167241" Aug 19 00:28:39.904253 kubelet[2641]: I0819 00:28:39.904196 2641 pod_startup_latency_tracker.go:104] "Observed pod startup duration" pod="kube-system/kube-apiserver-localhost" podStartSLOduration=1.904178087 podStartE2EDuration="1.904178087s" podCreationTimestamp="2025-08-19 00:28:38 +0000 UTC" firstStartedPulling="0001-01-01 00:00:00 +0000 UTC" lastFinishedPulling="0001-01-01 00:00:00 +0000 UTC" observedRunningTime="2025-08-19 00:28:39.903918327 +0000 UTC m=+1.162606321" watchObservedRunningTime="2025-08-19 00:28:39.904178087 +0000 UTC m=+1.162866041" Aug 19 00:28:39.904421 kubelet[2641]: I0819 00:28:39.904341 2641 pod_startup_latency_tracker.go:104] "Observed pod startup duration" pod="kube-system/kube-scheduler-localhost" podStartSLOduration=1.904336367 podStartE2EDuration="1.904336367s" podCreationTimestamp="2025-08-19 00:28:38 +0000 UTC" firstStartedPulling="0001-01-01 00:00:00 +0000 UTC" lastFinishedPulling="0001-01-01 00:00:00 +0000 UTC" observedRunningTime="2025-08-19 00:28:39.895444807 +0000 UTC m=+1.154132801" watchObservedRunningTime="2025-08-19 00:28:39.904336367 +0000 UTC m=+1.163024361" Aug 19 00:28:41.418256 sudo[1717]: pam_unix(sudo:session): session closed for user root Aug 19 00:28:41.419696 sshd[1716]: Connection closed by 10.0.0.1 port 48858 Aug 19 00:28:41.420836 sshd-session[1713]: pam_unix(sshd:session): session closed for user core Aug 19 00:28:41.428431 systemd[1]: sshd@6-10.0.0.115:22-10.0.0.1:48858.service: Deactivated successfully. Aug 19 00:28:41.430619 systemd[1]: session-7.scope: Deactivated successfully. Aug 19 00:28:41.431494 systemd[1]: session-7.scope: Consumed 6.558s CPU time, 262.1M memory peak. Aug 19 00:28:41.432621 systemd-logind[1480]: Session 7 logged out. Waiting for processes to exit. Aug 19 00:28:41.434057 systemd-logind[1480]: Removed session 7. Aug 19 00:28:44.975673 kubelet[2641]: I0819 00:28:44.975626 2641 kuberuntime_manager.go:1746] "Updating runtime config through cri with podcidr" CIDR="192.168.0.0/24" Aug 19 00:28:44.976474 containerd[1510]: time="2025-08-19T00:28:44.976359729Z" level=info msg="No cni config template is specified, wait for other system components to drop the config." Aug 19 00:28:44.976805 kubelet[2641]: I0819 00:28:44.976561 2641 kubelet_network.go:61] "Updating Pod CIDR" originalPodCIDR="" newPodCIDR="192.168.0.0/24" Aug 19 00:28:46.091112 systemd[1]: Created slice kubepods-besteffort-pode5d109a6_9dc6_4ad3_8827_c2f5d60d341b.slice - libcontainer container kubepods-besteffort-pode5d109a6_9dc6_4ad3_8827_c2f5d60d341b.slice. Aug 19 00:28:46.137836 systemd[1]: Created slice kubepods-burstable-pod4e6fd283_684e_41c3_8bed_681ac25dc7bf.slice - libcontainer container kubepods-burstable-pod4e6fd283_684e_41c3_8bed_681ac25dc7bf.slice. Aug 19 00:28:46.169136 systemd[1]: Created slice kubepods-besteffort-pod873e311d_bae3_435d_9a04_d4993b4ab271.slice - libcontainer container kubepods-besteffort-pod873e311d_bae3_435d_9a04_d4993b4ab271.slice. Aug 19 00:28:46.183749 kubelet[2641]: I0819 00:28:46.183701 2641 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-run\" (UniqueName: \"kubernetes.io/host-path/4e6fd283-684e-41c3-8bed-681ac25dc7bf-cilium-run\") pod \"cilium-lksmd\" (UID: \"4e6fd283-684e-41c3-8bed-681ac25dc7bf\") " pod="kube-system/cilium-lksmd" Aug 19 00:28:46.184119 kubelet[2641]: I0819 00:28:46.183787 2641 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"hostproc\" (UniqueName: \"kubernetes.io/host-path/4e6fd283-684e-41c3-8bed-681ac25dc7bf-hostproc\") pod \"cilium-lksmd\" (UID: \"4e6fd283-684e-41c3-8bed-681ac25dc7bf\") " pod="kube-system/cilium-lksmd" Aug 19 00:28:46.184119 kubelet[2641]: I0819 00:28:46.183811 2641 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"host-proc-sys-net\" (UniqueName: \"kubernetes.io/host-path/4e6fd283-684e-41c3-8bed-681ac25dc7bf-host-proc-sys-net\") pod \"cilium-lksmd\" (UID: \"4e6fd283-684e-41c3-8bed-681ac25dc7bf\") " pod="kube-system/cilium-lksmd" Aug 19 00:28:46.184119 kubelet[2641]: I0819 00:28:46.183829 2641 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"clustermesh-secrets\" (UniqueName: \"kubernetes.io/secret/4e6fd283-684e-41c3-8bed-681ac25dc7bf-clustermesh-secrets\") pod \"cilium-lksmd\" (UID: \"4e6fd283-684e-41c3-8bed-681ac25dc7bf\") " pod="kube-system/cilium-lksmd" Aug 19 00:28:46.184119 kubelet[2641]: I0819 00:28:46.183847 2641 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-mkldm\" (UniqueName: \"kubernetes.io/projected/e5d109a6-9dc6-4ad3-8827-c2f5d60d341b-kube-api-access-mkldm\") pod \"kube-proxy-2tzqd\" (UID: \"e5d109a6-9dc6-4ad3-8827-c2f5d60d341b\") " pod="kube-system/kube-proxy-2tzqd" Aug 19 00:28:46.184119 kubelet[2641]: I0819 00:28:46.183862 2641 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"bpf-maps\" (UniqueName: \"kubernetes.io/host-path/4e6fd283-684e-41c3-8bed-681ac25dc7bf-bpf-maps\") pod \"cilium-lksmd\" (UID: \"4e6fd283-684e-41c3-8bed-681ac25dc7bf\") " pod="kube-system/cilium-lksmd" Aug 19 00:28:46.184119 kubelet[2641]: I0819 00:28:46.183877 2641 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"etc-cni-netd\" (UniqueName: \"kubernetes.io/host-path/4e6fd283-684e-41c3-8bed-681ac25dc7bf-etc-cni-netd\") pod \"cilium-lksmd\" (UID: \"4e6fd283-684e-41c3-8bed-681ac25dc7bf\") " pod="kube-system/cilium-lksmd" Aug 19 00:28:46.184264 kubelet[2641]: I0819 00:28:46.183891 2641 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/4e6fd283-684e-41c3-8bed-681ac25dc7bf-xtables-lock\") pod \"cilium-lksmd\" (UID: \"4e6fd283-684e-41c3-8bed-681ac25dc7bf\") " pod="kube-system/cilium-lksmd" Aug 19 00:28:46.184264 kubelet[2641]: I0819 00:28:46.183943 2641 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-gd9zt\" (UniqueName: \"kubernetes.io/projected/873e311d-bae3-435d-9a04-d4993b4ab271-kube-api-access-gd9zt\") pod \"cilium-operator-6c4d7847fc-twccm\" (UID: \"873e311d-bae3-435d-9a04-d4993b4ab271\") " pod="kube-system/cilium-operator-6c4d7847fc-twccm" Aug 19 00:28:46.184264 kubelet[2641]: I0819 00:28:46.183966 2641 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"host-proc-sys-kernel\" (UniqueName: \"kubernetes.io/host-path/4e6fd283-684e-41c3-8bed-681ac25dc7bf-host-proc-sys-kernel\") pod \"cilium-lksmd\" (UID: \"4e6fd283-684e-41c3-8bed-681ac25dc7bf\") " pod="kube-system/cilium-lksmd" Aug 19 00:28:46.184264 kubelet[2641]: I0819 00:28:46.183982 2641 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/e5d109a6-9dc6-4ad3-8827-c2f5d60d341b-xtables-lock\") pod \"kube-proxy-2tzqd\" (UID: \"e5d109a6-9dc6-4ad3-8827-c2f5d60d341b\") " pod="kube-system/kube-proxy-2tzqd" Aug 19 00:28:46.184264 kubelet[2641]: I0819 00:28:46.183999 2641 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-cgroup\" (UniqueName: \"kubernetes.io/host-path/4e6fd283-684e-41c3-8bed-681ac25dc7bf-cilium-cgroup\") pod \"cilium-lksmd\" (UID: \"4e6fd283-684e-41c3-8bed-681ac25dc7bf\") " pod="kube-system/cilium-lksmd" Aug 19 00:28:46.184417 kubelet[2641]: I0819 00:28:46.184013 2641 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cni-path\" (UniqueName: \"kubernetes.io/host-path/4e6fd283-684e-41c3-8bed-681ac25dc7bf-cni-path\") pod \"cilium-lksmd\" (UID: \"4e6fd283-684e-41c3-8bed-681ac25dc7bf\") " pod="kube-system/cilium-lksmd" Aug 19 00:28:46.184417 kubelet[2641]: I0819 00:28:46.184034 2641 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/4e6fd283-684e-41c3-8bed-681ac25dc7bf-cilium-config-path\") pod \"cilium-lksmd\" (UID: \"4e6fd283-684e-41c3-8bed-681ac25dc7bf\") " pod="kube-system/cilium-lksmd" Aug 19 00:28:46.184417 kubelet[2641]: I0819 00:28:46.184050 2641 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/e5d109a6-9dc6-4ad3-8827-c2f5d60d341b-lib-modules\") pod \"kube-proxy-2tzqd\" (UID: \"e5d109a6-9dc6-4ad3-8827-c2f5d60d341b\") " pod="kube-system/kube-proxy-2tzqd" Aug 19 00:28:46.184417 kubelet[2641]: I0819 00:28:46.184070 2641 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"hubble-tls\" (UniqueName: \"kubernetes.io/projected/4e6fd283-684e-41c3-8bed-681ac25dc7bf-hubble-tls\") pod \"cilium-lksmd\" (UID: \"4e6fd283-684e-41c3-8bed-681ac25dc7bf\") " pod="kube-system/cilium-lksmd" Aug 19 00:28:46.184417 kubelet[2641]: I0819 00:28:46.184088 2641 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/873e311d-bae3-435d-9a04-d4993b4ab271-cilium-config-path\") pod \"cilium-operator-6c4d7847fc-twccm\" (UID: \"873e311d-bae3-435d-9a04-d4993b4ab271\") " pod="kube-system/cilium-operator-6c4d7847fc-twccm" Aug 19 00:28:46.185526 kubelet[2641]: I0819 00:28:46.184115 2641 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-proxy\" (UniqueName: \"kubernetes.io/configmap/e5d109a6-9dc6-4ad3-8827-c2f5d60d341b-kube-proxy\") pod \"kube-proxy-2tzqd\" (UID: \"e5d109a6-9dc6-4ad3-8827-c2f5d60d341b\") " pod="kube-system/kube-proxy-2tzqd" Aug 19 00:28:46.185526 kubelet[2641]: I0819 00:28:46.184131 2641 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/4e6fd283-684e-41c3-8bed-681ac25dc7bf-lib-modules\") pod \"cilium-lksmd\" (UID: \"4e6fd283-684e-41c3-8bed-681ac25dc7bf\") " pod="kube-system/cilium-lksmd" Aug 19 00:28:46.185526 kubelet[2641]: I0819 00:28:46.184146 2641 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-ct4qt\" (UniqueName: \"kubernetes.io/projected/4e6fd283-684e-41c3-8bed-681ac25dc7bf-kube-api-access-ct4qt\") pod \"cilium-lksmd\" (UID: \"4e6fd283-684e-41c3-8bed-681ac25dc7bf\") " pod="kube-system/cilium-lksmd" Aug 19 00:28:46.413250 containerd[1510]: time="2025-08-19T00:28:46.413105885Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:kube-proxy-2tzqd,Uid:e5d109a6-9dc6-4ad3-8827-c2f5d60d341b,Namespace:kube-system,Attempt:0,}" Aug 19 00:28:46.444409 containerd[1510]: time="2025-08-19T00:28:46.443741946Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:cilium-lksmd,Uid:4e6fd283-684e-41c3-8bed-681ac25dc7bf,Namespace:kube-system,Attempt:0,}" Aug 19 00:28:46.478112 containerd[1510]: time="2025-08-19T00:28:46.478043265Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:cilium-operator-6c4d7847fc-twccm,Uid:873e311d-bae3-435d-9a04-d4993b4ab271,Namespace:kube-system,Attempt:0,}" Aug 19 00:28:46.615187 containerd[1510]: time="2025-08-19T00:28:46.615139378Z" level=info msg="connecting to shim 750e7d073e02f4e09d418e9a5bae0987f762028d16030f5a8a548f83b1a468de" address="unix:///run/containerd/s/dcd9404f928dd78b7dbe573c1121d1ecf923ce6295026f5f2785a47d4eb93517" namespace=k8s.io protocol=ttrpc version=3 Aug 19 00:28:46.629682 containerd[1510]: time="2025-08-19T00:28:46.629625205Z" level=info msg="connecting to shim 5a6d6b5023663a15f494703f3d6a32c09d6781b7ef6339d4f9624127cdb498d9" address="unix:///run/containerd/s/c5f5a3e548d75a252a569cb69f89e9c931c5b6e850c5467ee1c8f34d55c17517" namespace=k8s.io protocol=ttrpc version=3 Aug 19 00:28:46.648697 containerd[1510]: time="2025-08-19T00:28:46.648640772Z" level=info msg="connecting to shim 8fdec3bb2ee12c2276574b851ad4275503d687ae5a4efa6d16346d1ed6b3f1fe" address="unix:///run/containerd/s/8f8a8bdc2a85c6b6aece8a28c3fc43c703c1ca45d27ca3d12dde00d4759c1190" namespace=k8s.io protocol=ttrpc version=3 Aug 19 00:28:46.661617 systemd[1]: Started cri-containerd-750e7d073e02f4e09d418e9a5bae0987f762028d16030f5a8a548f83b1a468de.scope - libcontainer container 750e7d073e02f4e09d418e9a5bae0987f762028d16030f5a8a548f83b1a468de. Aug 19 00:28:46.665797 systemd[1]: Started cri-containerd-5a6d6b5023663a15f494703f3d6a32c09d6781b7ef6339d4f9624127cdb498d9.scope - libcontainer container 5a6d6b5023663a15f494703f3d6a32c09d6781b7ef6339d4f9624127cdb498d9. Aug 19 00:28:46.698736 systemd[1]: Started cri-containerd-8fdec3bb2ee12c2276574b851ad4275503d687ae5a4efa6d16346d1ed6b3f1fe.scope - libcontainer container 8fdec3bb2ee12c2276574b851ad4275503d687ae5a4efa6d16346d1ed6b3f1fe. Aug 19 00:28:46.722561 containerd[1510]: time="2025-08-19T00:28:46.722519913Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:kube-proxy-2tzqd,Uid:e5d109a6-9dc6-4ad3-8827-c2f5d60d341b,Namespace:kube-system,Attempt:0,} returns sandbox id \"750e7d073e02f4e09d418e9a5bae0987f762028d16030f5a8a548f83b1a468de\"" Aug 19 00:28:46.727154 containerd[1510]: time="2025-08-19T00:28:46.727090375Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:cilium-lksmd,Uid:4e6fd283-684e-41c3-8bed-681ac25dc7bf,Namespace:kube-system,Attempt:0,} returns sandbox id \"5a6d6b5023663a15f494703f3d6a32c09d6781b7ef6339d4f9624127cdb498d9\"" Aug 19 00:28:46.749492 containerd[1510]: time="2025-08-19T00:28:46.749110876Z" level=info msg="PullImage \"quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5\"" Aug 19 00:28:46.771040 containerd[1510]: time="2025-08-19T00:28:46.770975257Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:cilium-operator-6c4d7847fc-twccm,Uid:873e311d-bae3-435d-9a04-d4993b4ab271,Namespace:kube-system,Attempt:0,} returns sandbox id \"8fdec3bb2ee12c2276574b851ad4275503d687ae5a4efa6d16346d1ed6b3f1fe\"" Aug 19 00:28:46.776623 containerd[1510]: time="2025-08-19T00:28:46.776584523Z" level=info msg="CreateContainer within sandbox \"750e7d073e02f4e09d418e9a5bae0987f762028d16030f5a8a548f83b1a468de\" for container &ContainerMetadata{Name:kube-proxy,Attempt:0,}" Aug 19 00:28:46.787771 containerd[1510]: time="2025-08-19T00:28:46.787723174Z" level=info msg="Container a41303d2ce2723e67c70acf22a4377d72e174ff967f6d42e3e2f3a25a0aed573: CDI devices from CRI Config.CDIDevices: []" Aug 19 00:28:46.796915 containerd[1510]: time="2025-08-19T00:28:46.796871457Z" level=info msg="CreateContainer within sandbox \"750e7d073e02f4e09d418e9a5bae0987f762028d16030f5a8a548f83b1a468de\" for &ContainerMetadata{Name:kube-proxy,Attempt:0,} returns container id \"a41303d2ce2723e67c70acf22a4377d72e174ff967f6d42e3e2f3a25a0aed573\"" Aug 19 00:28:46.801292 containerd[1510]: time="2025-08-19T00:28:46.801233077Z" level=info msg="StartContainer for \"a41303d2ce2723e67c70acf22a4377d72e174ff967f6d42e3e2f3a25a0aed573\"" Aug 19 00:28:46.803174 containerd[1510]: time="2025-08-19T00:28:46.803115886Z" level=info msg="connecting to shim a41303d2ce2723e67c70acf22a4377d72e174ff967f6d42e3e2f3a25a0aed573" address="unix:///run/containerd/s/dcd9404f928dd78b7dbe573c1121d1ecf923ce6295026f5f2785a47d4eb93517" protocol=ttrpc version=3 Aug 19 00:28:46.823616 systemd[1]: Started cri-containerd-a41303d2ce2723e67c70acf22a4377d72e174ff967f6d42e3e2f3a25a0aed573.scope - libcontainer container a41303d2ce2723e67c70acf22a4377d72e174ff967f6d42e3e2f3a25a0aed573. Aug 19 00:28:46.862815 containerd[1510]: time="2025-08-19T00:28:46.862777881Z" level=info msg="StartContainer for \"a41303d2ce2723e67c70acf22a4377d72e174ff967f6d42e3e2f3a25a0aed573\" returns successfully" Aug 19 00:28:46.910407 kubelet[2641]: I0819 00:28:46.910142 2641 pod_startup_latency_tracker.go:104] "Observed pod startup duration" pod="kube-system/kube-proxy-2tzqd" podStartSLOduration=1.9101255799999999 podStartE2EDuration="1.91012558s" podCreationTimestamp="2025-08-19 00:28:45 +0000 UTC" firstStartedPulling="0001-01-01 00:00:00 +0000 UTC" lastFinishedPulling="0001-01-01 00:00:00 +0000 UTC" observedRunningTime="2025-08-19 00:28:46.909704498 +0000 UTC m=+8.168392492" watchObservedRunningTime="2025-08-19 00:28:46.91012558 +0000 UTC m=+8.168813574" Aug 19 00:28:51.753314 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount3355955527.mount: Deactivated successfully. Aug 19 00:28:54.594306 containerd[1510]: time="2025-08-19T00:28:54.594226084Z" level=info msg="ImageCreate event name:\"quay.io/cilium/cilium@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Aug 19 00:28:54.594911 containerd[1510]: time="2025-08-19T00:28:54.594875566Z" level=info msg="stop pulling image quay.io/cilium/cilium@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5: active requests=0, bytes read=157646710" Aug 19 00:28:54.596046 containerd[1510]: time="2025-08-19T00:28:54.596017169Z" level=info msg="ImageCreate event name:\"sha256:b69cb5ebb22d9b4f9c460a6587a0c4285d57a2bff59e4e439ad065a3f684948f\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Aug 19 00:28:54.597407 containerd[1510]: time="2025-08-19T00:28:54.597331973Z" level=info msg="Pulled image \"quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5\" with image id \"sha256:b69cb5ebb22d9b4f9c460a6587a0c4285d57a2bff59e4e439ad065a3f684948f\", repo tag \"\", repo digest \"quay.io/cilium/cilium@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5\", size \"157636062\" in 7.848176337s" Aug 19 00:28:54.597407 containerd[1510]: time="2025-08-19T00:28:54.597396773Z" level=info msg="PullImage \"quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5\" returns image reference \"sha256:b69cb5ebb22d9b4f9c460a6587a0c4285d57a2bff59e4e439ad065a3f684948f\"" Aug 19 00:28:54.606429 containerd[1510]: time="2025-08-19T00:28:54.606375238Z" level=info msg="PullImage \"quay.io/cilium/operator-generic:v1.12.5@sha256:b296eb7f0f7656a5cc19724f40a8a7121b7fd725278b7d61dc91fe0b7ffd7c0e\"" Aug 19 00:28:54.612671 containerd[1510]: time="2025-08-19T00:28:54.612572975Z" level=info msg="CreateContainer within sandbox \"5a6d6b5023663a15f494703f3d6a32c09d6781b7ef6339d4f9624127cdb498d9\" for container &ContainerMetadata{Name:mount-cgroup,Attempt:0,}" Aug 19 00:28:54.622116 containerd[1510]: time="2025-08-19T00:28:54.622062961Z" level=info msg="Container e21cf46337fbb59954933c8edad99bc177c2241ead80cf9f24bf3d8eafcbdce8: CDI devices from CRI Config.CDIDevices: []" Aug 19 00:28:54.634937 containerd[1510]: time="2025-08-19T00:28:54.634880556Z" level=info msg="CreateContainer within sandbox \"5a6d6b5023663a15f494703f3d6a32c09d6781b7ef6339d4f9624127cdb498d9\" for &ContainerMetadata{Name:mount-cgroup,Attempt:0,} returns container id \"e21cf46337fbb59954933c8edad99bc177c2241ead80cf9f24bf3d8eafcbdce8\"" Aug 19 00:28:54.635641 containerd[1510]: time="2025-08-19T00:28:54.635611158Z" level=info msg="StartContainer for \"e21cf46337fbb59954933c8edad99bc177c2241ead80cf9f24bf3d8eafcbdce8\"" Aug 19 00:28:54.636617 containerd[1510]: time="2025-08-19T00:28:54.636526001Z" level=info msg="connecting to shim e21cf46337fbb59954933c8edad99bc177c2241ead80cf9f24bf3d8eafcbdce8" address="unix:///run/containerd/s/c5f5a3e548d75a252a569cb69f89e9c931c5b6e850c5467ee1c8f34d55c17517" protocol=ttrpc version=3 Aug 19 00:28:54.680831 systemd[1]: Started cri-containerd-e21cf46337fbb59954933c8edad99bc177c2241ead80cf9f24bf3d8eafcbdce8.scope - libcontainer container e21cf46337fbb59954933c8edad99bc177c2241ead80cf9f24bf3d8eafcbdce8. Aug 19 00:28:54.744634 containerd[1510]: time="2025-08-19T00:28:54.744598539Z" level=info msg="StartContainer for \"e21cf46337fbb59954933c8edad99bc177c2241ead80cf9f24bf3d8eafcbdce8\" returns successfully" Aug 19 00:28:54.941865 systemd[1]: cri-containerd-e21cf46337fbb59954933c8edad99bc177c2241ead80cf9f24bf3d8eafcbdce8.scope: Deactivated successfully. Aug 19 00:28:54.981611 containerd[1510]: time="2025-08-19T00:28:54.981546151Z" level=info msg="received exit event container_id:\"e21cf46337fbb59954933c8edad99bc177c2241ead80cf9f24bf3d8eafcbdce8\" id:\"e21cf46337fbb59954933c8edad99bc177c2241ead80cf9f24bf3d8eafcbdce8\" pid:3070 exited_at:{seconds:1755563334 nanos:971481764}" Aug 19 00:28:54.981744 containerd[1510]: time="2025-08-19T00:28:54.981647832Z" level=info msg="TaskExit event in podsandbox handler container_id:\"e21cf46337fbb59954933c8edad99bc177c2241ead80cf9f24bf3d8eafcbdce8\" id:\"e21cf46337fbb59954933c8edad99bc177c2241ead80cf9f24bf3d8eafcbdce8\" pid:3070 exited_at:{seconds:1755563334 nanos:971481764}" Aug 19 00:28:55.032075 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-e21cf46337fbb59954933c8edad99bc177c2241ead80cf9f24bf3d8eafcbdce8-rootfs.mount: Deactivated successfully. Aug 19 00:28:55.836505 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount962639362.mount: Deactivated successfully. Aug 19 00:28:55.940868 containerd[1510]: time="2025-08-19T00:28:55.940821952Z" level=info msg="CreateContainer within sandbox \"5a6d6b5023663a15f494703f3d6a32c09d6781b7ef6339d4f9624127cdb498d9\" for container &ContainerMetadata{Name:apply-sysctl-overwrites,Attempt:0,}" Aug 19 00:28:55.962441 containerd[1510]: time="2025-08-19T00:28:55.960137442Z" level=info msg="Container 6dea413a79b1ba782f2d745c0ad90f03d9fe3b9800121ea8c0d67a79a3bc8428: CDI devices from CRI Config.CDIDevices: []" Aug 19 00:28:55.961291 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount3725826463.mount: Deactivated successfully. Aug 19 00:28:55.969103 containerd[1510]: time="2025-08-19T00:28:55.969056945Z" level=info msg="CreateContainer within sandbox \"5a6d6b5023663a15f494703f3d6a32c09d6781b7ef6339d4f9624127cdb498d9\" for &ContainerMetadata{Name:apply-sysctl-overwrites,Attempt:0,} returns container id \"6dea413a79b1ba782f2d745c0ad90f03d9fe3b9800121ea8c0d67a79a3bc8428\"" Aug 19 00:28:55.969624 containerd[1510]: time="2025-08-19T00:28:55.969600306Z" level=info msg="StartContainer for \"6dea413a79b1ba782f2d745c0ad90f03d9fe3b9800121ea8c0d67a79a3bc8428\"" Aug 19 00:28:55.971069 containerd[1510]: time="2025-08-19T00:28:55.970396229Z" level=info msg="connecting to shim 6dea413a79b1ba782f2d745c0ad90f03d9fe3b9800121ea8c0d67a79a3bc8428" address="unix:///run/containerd/s/c5f5a3e548d75a252a569cb69f89e9c931c5b6e850c5467ee1c8f34d55c17517" protocol=ttrpc version=3 Aug 19 00:28:55.994571 systemd[1]: Started cri-containerd-6dea413a79b1ba782f2d745c0ad90f03d9fe3b9800121ea8c0d67a79a3bc8428.scope - libcontainer container 6dea413a79b1ba782f2d745c0ad90f03d9fe3b9800121ea8c0d67a79a3bc8428. Aug 19 00:28:56.030592 containerd[1510]: time="2025-08-19T00:28:56.030525019Z" level=info msg="StartContainer for \"6dea413a79b1ba782f2d745c0ad90f03d9fe3b9800121ea8c0d67a79a3bc8428\" returns successfully" Aug 19 00:28:56.053117 systemd[1]: systemd-sysctl.service: Deactivated successfully. Aug 19 00:28:56.053360 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Aug 19 00:28:56.054321 systemd[1]: Stopping systemd-sysctl.service - Apply Kernel Variables... Aug 19 00:28:56.056726 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Aug 19 00:28:56.058217 systemd[1]: cri-containerd-6dea413a79b1ba782f2d745c0ad90f03d9fe3b9800121ea8c0d67a79a3bc8428.scope: Deactivated successfully. Aug 19 00:28:56.059426 containerd[1510]: time="2025-08-19T00:28:56.059132128Z" level=info msg="received exit event container_id:\"6dea413a79b1ba782f2d745c0ad90f03d9fe3b9800121ea8c0d67a79a3bc8428\" id:\"6dea413a79b1ba782f2d745c0ad90f03d9fe3b9800121ea8c0d67a79a3bc8428\" pid:3119 exited_at:{seconds:1755563336 nanos:58167566}" Aug 19 00:28:56.059496 containerd[1510]: time="2025-08-19T00:28:56.059476689Z" level=info msg="TaskExit event in podsandbox handler container_id:\"6dea413a79b1ba782f2d745c0ad90f03d9fe3b9800121ea8c0d67a79a3bc8428\" id:\"6dea413a79b1ba782f2d745c0ad90f03d9fe3b9800121ea8c0d67a79a3bc8428\" pid:3119 exited_at:{seconds:1755563336 nanos:58167566}" Aug 19 00:28:56.096469 update_engine[1488]: I20250819 00:28:56.096408 1488 update_attempter.cc:509] Updating boot flags... Aug 19 00:28:56.096816 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Aug 19 00:28:56.642994 containerd[1510]: time="2025-08-19T00:28:56.642933902Z" level=info msg="ImageCreate event name:\"quay.io/cilium/operator-generic@sha256:b296eb7f0f7656a5cc19724f40a8a7121b7fd725278b7d61dc91fe0b7ffd7c0e\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Aug 19 00:28:56.643649 containerd[1510]: time="2025-08-19T00:28:56.643615463Z" level=info msg="stop pulling image quay.io/cilium/operator-generic@sha256:b296eb7f0f7656a5cc19724f40a8a7121b7fd725278b7d61dc91fe0b7ffd7c0e: active requests=0, bytes read=17135306" Aug 19 00:28:56.644416 containerd[1510]: time="2025-08-19T00:28:56.644373505Z" level=info msg="ImageCreate event name:\"sha256:59357949c22410bca94f8bb5a7a7f73d575949bc16ddc4bd8c740843d4254180\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Aug 19 00:28:56.645870 containerd[1510]: time="2025-08-19T00:28:56.645673868Z" level=info msg="Pulled image \"quay.io/cilium/operator-generic:v1.12.5@sha256:b296eb7f0f7656a5cc19724f40a8a7121b7fd725278b7d61dc91fe0b7ffd7c0e\" with image id \"sha256:59357949c22410bca94f8bb5a7a7f73d575949bc16ddc4bd8c740843d4254180\", repo tag \"\", repo digest \"quay.io/cilium/operator-generic@sha256:b296eb7f0f7656a5cc19724f40a8a7121b7fd725278b7d61dc91fe0b7ffd7c0e\", size \"17128551\" in 2.03924523s" Aug 19 00:28:56.645870 containerd[1510]: time="2025-08-19T00:28:56.645708668Z" level=info msg="PullImage \"quay.io/cilium/operator-generic:v1.12.5@sha256:b296eb7f0f7656a5cc19724f40a8a7121b7fd725278b7d61dc91fe0b7ffd7c0e\" returns image reference \"sha256:59357949c22410bca94f8bb5a7a7f73d575949bc16ddc4bd8c740843d4254180\"" Aug 19 00:28:56.649342 containerd[1510]: time="2025-08-19T00:28:56.649312237Z" level=info msg="CreateContainer within sandbox \"8fdec3bb2ee12c2276574b851ad4275503d687ae5a4efa6d16346d1ed6b3f1fe\" for container &ContainerMetadata{Name:cilium-operator,Attempt:0,}" Aug 19 00:28:56.656773 containerd[1510]: time="2025-08-19T00:28:56.656730775Z" level=info msg="Container 18eed74f76414c58c93224a157dcd333db80b29fee4520acc772feb4244875de: CDI devices from CRI Config.CDIDevices: []" Aug 19 00:28:56.661916 containerd[1510]: time="2025-08-19T00:28:56.661873468Z" level=info msg="CreateContainer within sandbox \"8fdec3bb2ee12c2276574b851ad4275503d687ae5a4efa6d16346d1ed6b3f1fe\" for &ContainerMetadata{Name:cilium-operator,Attempt:0,} returns container id \"18eed74f76414c58c93224a157dcd333db80b29fee4520acc772feb4244875de\"" Aug 19 00:28:56.662387 containerd[1510]: time="2025-08-19T00:28:56.662348229Z" level=info msg="StartContainer for \"18eed74f76414c58c93224a157dcd333db80b29fee4520acc772feb4244875de\"" Aug 19 00:28:56.664185 containerd[1510]: time="2025-08-19T00:28:56.664149633Z" level=info msg="connecting to shim 18eed74f76414c58c93224a157dcd333db80b29fee4520acc772feb4244875de" address="unix:///run/containerd/s/8f8a8bdc2a85c6b6aece8a28c3fc43c703c1ca45d27ca3d12dde00d4759c1190" protocol=ttrpc version=3 Aug 19 00:28:56.690616 systemd[1]: Started cri-containerd-18eed74f76414c58c93224a157dcd333db80b29fee4520acc772feb4244875de.scope - libcontainer container 18eed74f76414c58c93224a157dcd333db80b29fee4520acc772feb4244875de. Aug 19 00:28:56.715283 containerd[1510]: time="2025-08-19T00:28:56.713886153Z" level=info msg="StartContainer for \"18eed74f76414c58c93224a157dcd333db80b29fee4520acc772feb4244875de\" returns successfully" Aug 19 00:28:56.953856 containerd[1510]: time="2025-08-19T00:28:56.953746894Z" level=info msg="CreateContainer within sandbox \"5a6d6b5023663a15f494703f3d6a32c09d6781b7ef6339d4f9624127cdb498d9\" for container &ContainerMetadata{Name:mount-bpf-fs,Attempt:0,}" Aug 19 00:28:56.974091 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount3670017030.mount: Deactivated successfully. Aug 19 00:28:56.975695 containerd[1510]: time="2025-08-19T00:28:56.975453547Z" level=info msg="Container 3e93a2014b2e166d332550060b9eeee37ec07d82dd77cb9442f967d25e42d511: CDI devices from CRI Config.CDIDevices: []" Aug 19 00:28:56.989503 kubelet[2641]: I0819 00:28:56.989434 2641 pod_startup_latency_tracker.go:104] "Observed pod startup duration" pod="kube-system/cilium-operator-6c4d7847fc-twccm" podStartSLOduration=1.115065373 podStartE2EDuration="10.989418101s" podCreationTimestamp="2025-08-19 00:28:46 +0000 UTC" firstStartedPulling="2025-08-19 00:28:46.772244823 +0000 UTC m=+8.030932817" lastFinishedPulling="2025-08-19 00:28:56.646597551 +0000 UTC m=+17.905285545" observedRunningTime="2025-08-19 00:28:56.96420876 +0000 UTC m=+18.222896754" watchObservedRunningTime="2025-08-19 00:28:56.989418101 +0000 UTC m=+18.248106135" Aug 19 00:28:57.009032 containerd[1510]: time="2025-08-19T00:28:57.008974907Z" level=info msg="CreateContainer within sandbox \"5a6d6b5023663a15f494703f3d6a32c09d6781b7ef6339d4f9624127cdb498d9\" for &ContainerMetadata{Name:mount-bpf-fs,Attempt:0,} returns container id \"3e93a2014b2e166d332550060b9eeee37ec07d82dd77cb9442f967d25e42d511\"" Aug 19 00:28:57.009762 containerd[1510]: time="2025-08-19T00:28:57.009717388Z" level=info msg="StartContainer for \"3e93a2014b2e166d332550060b9eeee37ec07d82dd77cb9442f967d25e42d511\"" Aug 19 00:28:57.011329 containerd[1510]: time="2025-08-19T00:28:57.011298232Z" level=info msg="connecting to shim 3e93a2014b2e166d332550060b9eeee37ec07d82dd77cb9442f967d25e42d511" address="unix:///run/containerd/s/c5f5a3e548d75a252a569cb69f89e9c931c5b6e850c5467ee1c8f34d55c17517" protocol=ttrpc version=3 Aug 19 00:28:57.035562 systemd[1]: Started cri-containerd-3e93a2014b2e166d332550060b9eeee37ec07d82dd77cb9442f967d25e42d511.scope - libcontainer container 3e93a2014b2e166d332550060b9eeee37ec07d82dd77cb9442f967d25e42d511. Aug 19 00:28:57.090597 containerd[1510]: time="2025-08-19T00:28:57.090548692Z" level=info msg="StartContainer for \"3e93a2014b2e166d332550060b9eeee37ec07d82dd77cb9442f967d25e42d511\" returns successfully" Aug 19 00:28:57.102047 systemd[1]: cri-containerd-3e93a2014b2e166d332550060b9eeee37ec07d82dd77cb9442f967d25e42d511.scope: Deactivated successfully. Aug 19 00:28:57.104691 containerd[1510]: time="2025-08-19T00:28:57.103009000Z" level=info msg="received exit event container_id:\"3e93a2014b2e166d332550060b9eeee37ec07d82dd77cb9442f967d25e42d511\" id:\"3e93a2014b2e166d332550060b9eeee37ec07d82dd77cb9442f967d25e42d511\" pid:3232 exited_at:{seconds:1755563337 nanos:102760000}" Aug 19 00:28:57.104691 containerd[1510]: time="2025-08-19T00:28:57.103126000Z" level=info msg="TaskExit event in podsandbox handler container_id:\"3e93a2014b2e166d332550060b9eeee37ec07d82dd77cb9442f967d25e42d511\" id:\"3e93a2014b2e166d332550060b9eeee37ec07d82dd77cb9442f967d25e42d511\" pid:3232 exited_at:{seconds:1755563337 nanos:102760000}" Aug 19 00:28:57.126620 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-3e93a2014b2e166d332550060b9eeee37ec07d82dd77cb9442f967d25e42d511-rootfs.mount: Deactivated successfully. Aug 19 00:28:57.965178 containerd[1510]: time="2025-08-19T00:28:57.965128357Z" level=info msg="CreateContainer within sandbox \"5a6d6b5023663a15f494703f3d6a32c09d6781b7ef6339d4f9624127cdb498d9\" for container &ContainerMetadata{Name:clean-cilium-state,Attempt:0,}" Aug 19 00:28:57.983574 containerd[1510]: time="2025-08-19T00:28:57.983527399Z" level=info msg="Container 6d65efb4929d96e79db01044418772c416b6bc0e4d88d4ffb84c14eb2f59d45a: CDI devices from CRI Config.CDIDevices: []" Aug 19 00:28:57.991014 containerd[1510]: time="2025-08-19T00:28:57.990965616Z" level=info msg="CreateContainer within sandbox \"5a6d6b5023663a15f494703f3d6a32c09d6781b7ef6339d4f9624127cdb498d9\" for &ContainerMetadata{Name:clean-cilium-state,Attempt:0,} returns container id \"6d65efb4929d96e79db01044418772c416b6bc0e4d88d4ffb84c14eb2f59d45a\"" Aug 19 00:28:57.991654 containerd[1510]: time="2025-08-19T00:28:57.991530097Z" level=info msg="StartContainer for \"6d65efb4929d96e79db01044418772c416b6bc0e4d88d4ffb84c14eb2f59d45a\"" Aug 19 00:28:57.992616 containerd[1510]: time="2025-08-19T00:28:57.992354339Z" level=info msg="connecting to shim 6d65efb4929d96e79db01044418772c416b6bc0e4d88d4ffb84c14eb2f59d45a" address="unix:///run/containerd/s/c5f5a3e548d75a252a569cb69f89e9c931c5b6e850c5467ee1c8f34d55c17517" protocol=ttrpc version=3 Aug 19 00:28:58.020637 systemd[1]: Started cri-containerd-6d65efb4929d96e79db01044418772c416b6bc0e4d88d4ffb84c14eb2f59d45a.scope - libcontainer container 6d65efb4929d96e79db01044418772c416b6bc0e4d88d4ffb84c14eb2f59d45a. Aug 19 00:28:58.050795 systemd[1]: cri-containerd-6d65efb4929d96e79db01044418772c416b6bc0e4d88d4ffb84c14eb2f59d45a.scope: Deactivated successfully. Aug 19 00:28:58.052243 containerd[1510]: time="2025-08-19T00:28:58.052202107Z" level=info msg="TaskExit event in podsandbox handler container_id:\"6d65efb4929d96e79db01044418772c416b6bc0e4d88d4ffb84c14eb2f59d45a\" id:\"6d65efb4929d96e79db01044418772c416b6bc0e4d88d4ffb84c14eb2f59d45a\" pid:3273 exited_at:{seconds:1755563338 nanos:51372026}" Aug 19 00:28:58.052491 containerd[1510]: time="2025-08-19T00:28:58.052211147Z" level=info msg="received exit event container_id:\"6d65efb4929d96e79db01044418772c416b6bc0e4d88d4ffb84c14eb2f59d45a\" id:\"6d65efb4929d96e79db01044418772c416b6bc0e4d88d4ffb84c14eb2f59d45a\" pid:3273 exited_at:{seconds:1755563338 nanos:51372026}" Aug 19 00:28:58.064761 containerd[1510]: time="2025-08-19T00:28:58.064709454Z" level=info msg="StartContainer for \"6d65efb4929d96e79db01044418772c416b6bc0e4d88d4ffb84c14eb2f59d45a\" returns successfully" Aug 19 00:28:58.091236 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-6d65efb4929d96e79db01044418772c416b6bc0e4d88d4ffb84c14eb2f59d45a-rootfs.mount: Deactivated successfully. Aug 19 00:28:58.982277 containerd[1510]: time="2025-08-19T00:28:58.982212206Z" level=info msg="CreateContainer within sandbox \"5a6d6b5023663a15f494703f3d6a32c09d6781b7ef6339d4f9624127cdb498d9\" for container &ContainerMetadata{Name:cilium-agent,Attempt:0,}" Aug 19 00:28:58.999494 containerd[1510]: time="2025-08-19T00:28:58.998979442Z" level=info msg="Container 6e645f7fddd1fafb8b485f517069287b40c44c3a2b0189d5dd5d845df4c3b495: CDI devices from CRI Config.CDIDevices: []" Aug 19 00:28:59.009517 containerd[1510]: time="2025-08-19T00:28:59.009467983Z" level=info msg="CreateContainer within sandbox \"5a6d6b5023663a15f494703f3d6a32c09d6781b7ef6339d4f9624127cdb498d9\" for &ContainerMetadata{Name:cilium-agent,Attempt:0,} returns container id \"6e645f7fddd1fafb8b485f517069287b40c44c3a2b0189d5dd5d845df4c3b495\"" Aug 19 00:28:59.009993 containerd[1510]: time="2025-08-19T00:28:59.009950584Z" level=info msg="StartContainer for \"6e645f7fddd1fafb8b485f517069287b40c44c3a2b0189d5dd5d845df4c3b495\"" Aug 19 00:28:59.012639 containerd[1510]: time="2025-08-19T00:28:59.012587469Z" level=info msg="connecting to shim 6e645f7fddd1fafb8b485f517069287b40c44c3a2b0189d5dd5d845df4c3b495" address="unix:///run/containerd/s/c5f5a3e548d75a252a569cb69f89e9c931c5b6e850c5467ee1c8f34d55c17517" protocol=ttrpc version=3 Aug 19 00:28:59.037569 systemd[1]: Started cri-containerd-6e645f7fddd1fafb8b485f517069287b40c44c3a2b0189d5dd5d845df4c3b495.scope - libcontainer container 6e645f7fddd1fafb8b485f517069287b40c44c3a2b0189d5dd5d845df4c3b495. Aug 19 00:28:59.106052 containerd[1510]: time="2025-08-19T00:28:59.105995016Z" level=info msg="StartContainer for \"6e645f7fddd1fafb8b485f517069287b40c44c3a2b0189d5dd5d845df4c3b495\" returns successfully" Aug 19 00:28:59.226169 containerd[1510]: time="2025-08-19T00:28:59.226114095Z" level=info msg="TaskExit event in podsandbox handler container_id:\"6e645f7fddd1fafb8b485f517069287b40c44c3a2b0189d5dd5d845df4c3b495\" id:\"aacf6e70f086eae0f16e58460d55fc730a67174c87bbd69e4aa3220424c1b927\" pid:3339 exited_at:{seconds:1755563339 nanos:225797055}" Aug 19 00:28:59.293470 kubelet[2641]: I0819 00:28:59.293233 2641 kubelet_node_status.go:501] "Fast updating node status as it just became ready" Aug 19 00:28:59.356529 systemd[1]: Created slice kubepods-burstable-podf2cdd3d1_12e9_4b1c_bd59_93601d04b341.slice - libcontainer container kubepods-burstable-podf2cdd3d1_12e9_4b1c_bd59_93601d04b341.slice. Aug 19 00:28:59.363776 systemd[1]: Created slice kubepods-burstable-podb3e0f0a9_02e7_40d7_924d_8bb2f19afc85.slice - libcontainer container kubepods-burstable-podb3e0f0a9_02e7_40d7_924d_8bb2f19afc85.slice. Aug 19 00:28:59.476142 kubelet[2641]: I0819 00:28:59.476026 2641 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"config-volume\" (UniqueName: \"kubernetes.io/configmap/f2cdd3d1-12e9-4b1c-bd59-93601d04b341-config-volume\") pod \"coredns-674b8bbfcf-v44tj\" (UID: \"f2cdd3d1-12e9-4b1c-bd59-93601d04b341\") " pod="kube-system/coredns-674b8bbfcf-v44tj" Aug 19 00:28:59.476142 kubelet[2641]: I0819 00:28:59.476083 2641 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-s7qh5\" (UniqueName: \"kubernetes.io/projected/b3e0f0a9-02e7-40d7-924d-8bb2f19afc85-kube-api-access-s7qh5\") pod \"coredns-674b8bbfcf-k2ltp\" (UID: \"b3e0f0a9-02e7-40d7-924d-8bb2f19afc85\") " pod="kube-system/coredns-674b8bbfcf-k2ltp" Aug 19 00:28:59.476142 kubelet[2641]: I0819 00:28:59.476114 2641 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-2qzcd\" (UniqueName: \"kubernetes.io/projected/f2cdd3d1-12e9-4b1c-bd59-93601d04b341-kube-api-access-2qzcd\") pod \"coredns-674b8bbfcf-v44tj\" (UID: \"f2cdd3d1-12e9-4b1c-bd59-93601d04b341\") " pod="kube-system/coredns-674b8bbfcf-v44tj" Aug 19 00:28:59.476142 kubelet[2641]: I0819 00:28:59.476144 2641 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"config-volume\" (UniqueName: \"kubernetes.io/configmap/b3e0f0a9-02e7-40d7-924d-8bb2f19afc85-config-volume\") pod \"coredns-674b8bbfcf-k2ltp\" (UID: \"b3e0f0a9-02e7-40d7-924d-8bb2f19afc85\") " pod="kube-system/coredns-674b8bbfcf-k2ltp" Aug 19 00:28:59.663156 containerd[1510]: time="2025-08-19T00:28:59.663039647Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:coredns-674b8bbfcf-v44tj,Uid:f2cdd3d1-12e9-4b1c-bd59-93601d04b341,Namespace:kube-system,Attempt:0,}" Aug 19 00:28:59.668255 containerd[1510]: time="2025-08-19T00:28:59.668214697Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:coredns-674b8bbfcf-k2ltp,Uid:b3e0f0a9-02e7-40d7-924d-8bb2f19afc85,Namespace:kube-system,Attempt:0,}" Aug 19 00:28:59.988799 kubelet[2641]: I0819 00:28:59.988480 2641 pod_startup_latency_tracker.go:104] "Observed pod startup duration" pod="kube-system/cilium-lksmd" podStartSLOduration=6.131544414 podStartE2EDuration="13.988463776s" podCreationTimestamp="2025-08-19 00:28:46 +0000 UTC" firstStartedPulling="2025-08-19 00:28:46.748642034 +0000 UTC m=+8.007330028" lastFinishedPulling="2025-08-19 00:28:54.605561396 +0000 UTC m=+15.864249390" observedRunningTime="2025-08-19 00:28:59.987576655 +0000 UTC m=+21.246264649" watchObservedRunningTime="2025-08-19 00:28:59.988463776 +0000 UTC m=+21.247151770" Aug 19 00:29:01.489203 systemd-networkd[1400]: cilium_host: Link UP Aug 19 00:29:01.489311 systemd-networkd[1400]: cilium_net: Link UP Aug 19 00:29:01.490320 systemd-networkd[1400]: cilium_host: Gained carrier Aug 19 00:29:01.490558 systemd-networkd[1400]: cilium_net: Gained carrier Aug 19 00:29:01.615629 systemd-networkd[1400]: cilium_vxlan: Link UP Aug 19 00:29:01.615633 systemd-networkd[1400]: cilium_vxlan: Gained carrier Aug 19 00:29:01.954402 kernel: NET: Registered PF_ALG protocol family Aug 19 00:29:02.439910 systemd-networkd[1400]: cilium_host: Gained IPv6LL Aug 19 00:29:02.503585 systemd-networkd[1400]: cilium_net: Gained IPv6LL Aug 19 00:29:02.593149 systemd-networkd[1400]: lxc_health: Link UP Aug 19 00:29:02.593399 systemd-networkd[1400]: lxc_health: Gained carrier Aug 19 00:29:02.760747 systemd-networkd[1400]: lxca00ec72dd3b6: Link UP Aug 19 00:29:02.772420 kernel: eth0: renamed from tmpe8e29 Aug 19 00:29:02.779919 systemd-networkd[1400]: lxcbbf549eec6bb: Link UP Aug 19 00:29:02.781311 systemd-networkd[1400]: lxca00ec72dd3b6: Gained carrier Aug 19 00:29:02.781456 kernel: eth0: renamed from tmp15478 Aug 19 00:29:02.782210 systemd-networkd[1400]: lxcbbf549eec6bb: Gained carrier Aug 19 00:29:03.464651 systemd-networkd[1400]: cilium_vxlan: Gained IPv6LL Aug 19 00:29:03.847529 systemd-networkd[1400]: lxca00ec72dd3b6: Gained IPv6LL Aug 19 00:29:04.551702 systemd-networkd[1400]: lxc_health: Gained IPv6LL Aug 19 00:29:04.807568 systemd-networkd[1400]: lxcbbf549eec6bb: Gained IPv6LL Aug 19 00:29:06.410304 containerd[1510]: time="2025-08-19T00:29:06.410227969Z" level=info msg="connecting to shim 154788e53e6b79706b6a65964cccc7a96c24b4ee251d3d60cdadab91eac09425" address="unix:///run/containerd/s/a1740d8e6027a0c0c2a929fec8b62fdfdc2787e94841f58ff69e8c5778093a2c" namespace=k8s.io protocol=ttrpc version=3 Aug 19 00:29:06.437569 systemd[1]: Started cri-containerd-154788e53e6b79706b6a65964cccc7a96c24b4ee251d3d60cdadab91eac09425.scope - libcontainer container 154788e53e6b79706b6a65964cccc7a96c24b4ee251d3d60cdadab91eac09425. Aug 19 00:29:06.449121 systemd-resolved[1352]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Aug 19 00:29:06.467120 containerd[1510]: time="2025-08-19T00:29:06.467026161Z" level=info msg="connecting to shim e8e292efa7cc66ee77005599933c195d609690f30fb3de65d3a49d9f039bdbe5" address="unix:///run/containerd/s/ea179d49447a6f54b11fbc0d2f95abecf77aef7090bbbe13cf404cf95625f320" namespace=k8s.io protocol=ttrpc version=3 Aug 19 00:29:06.482218 containerd[1510]: time="2025-08-19T00:29:06.482169500Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:coredns-674b8bbfcf-k2ltp,Uid:b3e0f0a9-02e7-40d7-924d-8bb2f19afc85,Namespace:kube-system,Attempt:0,} returns sandbox id \"154788e53e6b79706b6a65964cccc7a96c24b4ee251d3d60cdadab91eac09425\"" Aug 19 00:29:06.489694 containerd[1510]: time="2025-08-19T00:29:06.489651509Z" level=info msg="CreateContainer within sandbox \"154788e53e6b79706b6a65964cccc7a96c24b4ee251d3d60cdadab91eac09425\" for container &ContainerMetadata{Name:coredns,Attempt:0,}" Aug 19 00:29:06.501592 containerd[1510]: time="2025-08-19T00:29:06.501548644Z" level=info msg="Container 058a53208016537891de8b8bedc4c3d30331e4fb4b4781e44ee38b2c39da7d50: CDI devices from CRI Config.CDIDevices: []" Aug 19 00:29:06.505643 systemd[1]: Started cri-containerd-e8e292efa7cc66ee77005599933c195d609690f30fb3de65d3a49d9f039bdbe5.scope - libcontainer container e8e292efa7cc66ee77005599933c195d609690f30fb3de65d3a49d9f039bdbe5. Aug 19 00:29:06.509546 containerd[1510]: time="2025-08-19T00:29:06.509496455Z" level=info msg="CreateContainer within sandbox \"154788e53e6b79706b6a65964cccc7a96c24b4ee251d3d60cdadab91eac09425\" for &ContainerMetadata{Name:coredns,Attempt:0,} returns container id \"058a53208016537891de8b8bedc4c3d30331e4fb4b4781e44ee38b2c39da7d50\"" Aug 19 00:29:06.510121 containerd[1510]: time="2025-08-19T00:29:06.510077815Z" level=info msg="StartContainer for \"058a53208016537891de8b8bedc4c3d30331e4fb4b4781e44ee38b2c39da7d50\"" Aug 19 00:29:06.512393 containerd[1510]: time="2025-08-19T00:29:06.512326058Z" level=info msg="connecting to shim 058a53208016537891de8b8bedc4c3d30331e4fb4b4781e44ee38b2c39da7d50" address="unix:///run/containerd/s/a1740d8e6027a0c0c2a929fec8b62fdfdc2787e94841f58ff69e8c5778093a2c" protocol=ttrpc version=3 Aug 19 00:29:06.520630 systemd-resolved[1352]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Aug 19 00:29:06.533667 systemd[1]: Started cri-containerd-058a53208016537891de8b8bedc4c3d30331e4fb4b4781e44ee38b2c39da7d50.scope - libcontainer container 058a53208016537891de8b8bedc4c3d30331e4fb4b4781e44ee38b2c39da7d50. Aug 19 00:29:06.548724 containerd[1510]: time="2025-08-19T00:29:06.548654264Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:coredns-674b8bbfcf-v44tj,Uid:f2cdd3d1-12e9-4b1c-bd59-93601d04b341,Namespace:kube-system,Attempt:0,} returns sandbox id \"e8e292efa7cc66ee77005599933c195d609690f30fb3de65d3a49d9f039bdbe5\"" Aug 19 00:29:06.554792 containerd[1510]: time="2025-08-19T00:29:06.554741592Z" level=info msg="CreateContainer within sandbox \"e8e292efa7cc66ee77005599933c195d609690f30fb3de65d3a49d9f039bdbe5\" for container &ContainerMetadata{Name:coredns,Attempt:0,}" Aug 19 00:29:06.562849 containerd[1510]: time="2025-08-19T00:29:06.562803122Z" level=info msg="Container 39d5466197c741c9a251fcadf7d9ba7c8a51adc9861bae5038a3ba1c0b08b9cc: CDI devices from CRI Config.CDIDevices: []" Aug 19 00:29:06.571349 containerd[1510]: time="2025-08-19T00:29:06.569283811Z" level=info msg="CreateContainer within sandbox \"e8e292efa7cc66ee77005599933c195d609690f30fb3de65d3a49d9f039bdbe5\" for &ContainerMetadata{Name:coredns,Attempt:0,} returns container id \"39d5466197c741c9a251fcadf7d9ba7c8a51adc9861bae5038a3ba1c0b08b9cc\"" Aug 19 00:29:06.571917 containerd[1510]: time="2025-08-19T00:29:06.571828134Z" level=info msg="StartContainer for \"39d5466197c741c9a251fcadf7d9ba7c8a51adc9861bae5038a3ba1c0b08b9cc\"" Aug 19 00:29:06.575932 containerd[1510]: time="2025-08-19T00:29:06.573180615Z" level=info msg="StartContainer for \"058a53208016537891de8b8bedc4c3d30331e4fb4b4781e44ee38b2c39da7d50\" returns successfully" Aug 19 00:29:06.579876 containerd[1510]: time="2025-08-19T00:29:06.576182579Z" level=info msg="connecting to shim 39d5466197c741c9a251fcadf7d9ba7c8a51adc9861bae5038a3ba1c0b08b9cc" address="unix:///run/containerd/s/ea179d49447a6f54b11fbc0d2f95abecf77aef7090bbbe13cf404cf95625f320" protocol=ttrpc version=3 Aug 19 00:29:06.610645 systemd[1]: Started cri-containerd-39d5466197c741c9a251fcadf7d9ba7c8a51adc9861bae5038a3ba1c0b08b9cc.scope - libcontainer container 39d5466197c741c9a251fcadf7d9ba7c8a51adc9861bae5038a3ba1c0b08b9cc. Aug 19 00:29:06.657750 containerd[1510]: time="2025-08-19T00:29:06.657704283Z" level=info msg="StartContainer for \"39d5466197c741c9a251fcadf7d9ba7c8a51adc9861bae5038a3ba1c0b08b9cc\" returns successfully" Aug 19 00:29:07.034368 kubelet[2641]: I0819 00:29:07.034242 2641 pod_startup_latency_tracker.go:104] "Observed pod startup duration" pod="kube-system/coredns-674b8bbfcf-k2ltp" podStartSLOduration=21.034224438 podStartE2EDuration="21.034224438s" podCreationTimestamp="2025-08-19 00:28:46 +0000 UTC" firstStartedPulling="0001-01-01 00:00:00 +0000 UTC" lastFinishedPulling="0001-01-01 00:00:00 +0000 UTC" observedRunningTime="2025-08-19 00:29:07.033081237 +0000 UTC m=+28.291769231" watchObservedRunningTime="2025-08-19 00:29:07.034224438 +0000 UTC m=+28.292912432" Aug 19 00:29:07.050261 kubelet[2641]: I0819 00:29:07.049762 2641 pod_startup_latency_tracker.go:104] "Observed pod startup duration" pod="kube-system/coredns-674b8bbfcf-v44tj" podStartSLOduration=21.049746377 podStartE2EDuration="21.049746377s" podCreationTimestamp="2025-08-19 00:28:46 +0000 UTC" firstStartedPulling="0001-01-01 00:00:00 +0000 UTC" lastFinishedPulling="0001-01-01 00:00:00 +0000 UTC" observedRunningTime="2025-08-19 00:29:07.049465096 +0000 UTC m=+28.308153090" watchObservedRunningTime="2025-08-19 00:29:07.049746377 +0000 UTC m=+28.308434371" Aug 19 00:29:10.326064 systemd[1]: Started sshd@7-10.0.0.115:22-10.0.0.1:49546.service - OpenSSH per-connection server daemon (10.0.0.1:49546). Aug 19 00:29:10.378226 sshd[3995]: Accepted publickey for core from 10.0.0.1 port 49546 ssh2: RSA SHA256:MuzZtQhRnNVq1rVZP5vx2TeC98TmfU3V7QIECoaqFtM Aug 19 00:29:10.379864 sshd-session[3995]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 19 00:29:10.384278 systemd-logind[1480]: New session 8 of user core. Aug 19 00:29:10.393615 systemd[1]: Started session-8.scope - Session 8 of User core. Aug 19 00:29:10.527433 sshd[3998]: Connection closed by 10.0.0.1 port 49546 Aug 19 00:29:10.528103 sshd-session[3995]: pam_unix(sshd:session): session closed for user core Aug 19 00:29:10.531881 systemd[1]: sshd@7-10.0.0.115:22-10.0.0.1:49546.service: Deactivated successfully. Aug 19 00:29:10.533678 systemd[1]: session-8.scope: Deactivated successfully. Aug 19 00:29:10.534359 systemd-logind[1480]: Session 8 logged out. Waiting for processes to exit. Aug 19 00:29:10.535996 systemd-logind[1480]: Removed session 8. Aug 19 00:29:15.544622 systemd[1]: Started sshd@8-10.0.0.115:22-10.0.0.1:33488.service - OpenSSH per-connection server daemon (10.0.0.1:33488). Aug 19 00:29:15.601834 sshd[4016]: Accepted publickey for core from 10.0.0.1 port 33488 ssh2: RSA SHA256:MuzZtQhRnNVq1rVZP5vx2TeC98TmfU3V7QIECoaqFtM Aug 19 00:29:15.606595 sshd-session[4016]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 19 00:29:15.614218 systemd-logind[1480]: New session 9 of user core. Aug 19 00:29:15.627615 systemd[1]: Started session-9.scope - Session 9 of User core. Aug 19 00:29:15.766703 sshd[4019]: Connection closed by 10.0.0.1 port 33488 Aug 19 00:29:15.767266 sshd-session[4016]: pam_unix(sshd:session): session closed for user core Aug 19 00:29:15.772135 systemd[1]: sshd@8-10.0.0.115:22-10.0.0.1:33488.service: Deactivated successfully. Aug 19 00:29:15.776077 systemd[1]: session-9.scope: Deactivated successfully. Aug 19 00:29:15.777445 systemd-logind[1480]: Session 9 logged out. Waiting for processes to exit. Aug 19 00:29:15.779716 systemd-logind[1480]: Removed session 9. Aug 19 00:29:20.786073 systemd[1]: Started sshd@9-10.0.0.115:22-10.0.0.1:33498.service - OpenSSH per-connection server daemon (10.0.0.1:33498). Aug 19 00:29:20.862091 sshd[4052]: Accepted publickey for core from 10.0.0.1 port 33498 ssh2: RSA SHA256:MuzZtQhRnNVq1rVZP5vx2TeC98TmfU3V7QIECoaqFtM Aug 19 00:29:20.865058 sshd-session[4052]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 19 00:29:20.870850 systemd-logind[1480]: New session 10 of user core. Aug 19 00:29:20.884672 systemd[1]: Started session-10.scope - Session 10 of User core. Aug 19 00:29:21.032308 sshd[4055]: Connection closed by 10.0.0.1 port 33498 Aug 19 00:29:21.033729 sshd-session[4052]: pam_unix(sshd:session): session closed for user core Aug 19 00:29:21.040066 systemd[1]: sshd@9-10.0.0.115:22-10.0.0.1:33498.service: Deactivated successfully. Aug 19 00:29:21.044820 systemd[1]: session-10.scope: Deactivated successfully. Aug 19 00:29:21.046772 systemd-logind[1480]: Session 10 logged out. Waiting for processes to exit. Aug 19 00:29:21.048609 systemd-logind[1480]: Removed session 10. Aug 19 00:29:26.055805 systemd[1]: Started sshd@10-10.0.0.115:22-10.0.0.1:54296.service - OpenSSH per-connection server daemon (10.0.0.1:54296). Aug 19 00:29:26.123826 sshd[4069]: Accepted publickey for core from 10.0.0.1 port 54296 ssh2: RSA SHA256:MuzZtQhRnNVq1rVZP5vx2TeC98TmfU3V7QIECoaqFtM Aug 19 00:29:26.125423 sshd-session[4069]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 19 00:29:26.133893 systemd-logind[1480]: New session 11 of user core. Aug 19 00:29:26.144652 systemd[1]: Started session-11.scope - Session 11 of User core. Aug 19 00:29:26.272168 sshd[4072]: Connection closed by 10.0.0.1 port 54296 Aug 19 00:29:26.273396 sshd-session[4069]: pam_unix(sshd:session): session closed for user core Aug 19 00:29:26.282975 systemd[1]: sshd@10-10.0.0.115:22-10.0.0.1:54296.service: Deactivated successfully. Aug 19 00:29:26.286066 systemd[1]: session-11.scope: Deactivated successfully. Aug 19 00:29:26.287418 systemd-logind[1480]: Session 11 logged out. Waiting for processes to exit. Aug 19 00:29:26.290922 systemd[1]: Started sshd@11-10.0.0.115:22-10.0.0.1:54300.service - OpenSSH per-connection server daemon (10.0.0.1:54300). Aug 19 00:29:26.292107 systemd-logind[1480]: Removed session 11. Aug 19 00:29:26.359323 sshd[4087]: Accepted publickey for core from 10.0.0.1 port 54300 ssh2: RSA SHA256:MuzZtQhRnNVq1rVZP5vx2TeC98TmfU3V7QIECoaqFtM Aug 19 00:29:26.362801 sshd-session[4087]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 19 00:29:26.370027 systemd-logind[1480]: New session 12 of user core. Aug 19 00:29:26.381644 systemd[1]: Started session-12.scope - Session 12 of User core. Aug 19 00:29:26.565254 sshd[4090]: Connection closed by 10.0.0.1 port 54300 Aug 19 00:29:26.565806 sshd-session[4087]: pam_unix(sshd:session): session closed for user core Aug 19 00:29:26.576760 systemd[1]: sshd@11-10.0.0.115:22-10.0.0.1:54300.service: Deactivated successfully. Aug 19 00:29:26.581594 systemd[1]: session-12.scope: Deactivated successfully. Aug 19 00:29:26.584472 systemd-logind[1480]: Session 12 logged out. Waiting for processes to exit. Aug 19 00:29:26.587865 systemd[1]: Started sshd@12-10.0.0.115:22-10.0.0.1:54312.service - OpenSSH per-connection server daemon (10.0.0.1:54312). Aug 19 00:29:26.591067 systemd-logind[1480]: Removed session 12. Aug 19 00:29:26.649711 sshd[4101]: Accepted publickey for core from 10.0.0.1 port 54312 ssh2: RSA SHA256:MuzZtQhRnNVq1rVZP5vx2TeC98TmfU3V7QIECoaqFtM Aug 19 00:29:26.651296 sshd-session[4101]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 19 00:29:26.657636 systemd-logind[1480]: New session 13 of user core. Aug 19 00:29:26.664656 systemd[1]: Started session-13.scope - Session 13 of User core. Aug 19 00:29:26.794861 sshd[4104]: Connection closed by 10.0.0.1 port 54312 Aug 19 00:29:26.795784 sshd-session[4101]: pam_unix(sshd:session): session closed for user core Aug 19 00:29:26.800693 systemd[1]: sshd@12-10.0.0.115:22-10.0.0.1:54312.service: Deactivated successfully. Aug 19 00:29:26.803115 systemd[1]: session-13.scope: Deactivated successfully. Aug 19 00:29:26.804199 systemd-logind[1480]: Session 13 logged out. Waiting for processes to exit. Aug 19 00:29:26.805869 systemd-logind[1480]: Removed session 13. Aug 19 00:29:31.807537 systemd[1]: Started sshd@13-10.0.0.115:22-10.0.0.1:54314.service - OpenSSH per-connection server daemon (10.0.0.1:54314). Aug 19 00:29:31.873703 sshd[4118]: Accepted publickey for core from 10.0.0.1 port 54314 ssh2: RSA SHA256:MuzZtQhRnNVq1rVZP5vx2TeC98TmfU3V7QIECoaqFtM Aug 19 00:29:31.875412 sshd-session[4118]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 19 00:29:31.881997 systemd-logind[1480]: New session 14 of user core. Aug 19 00:29:31.891628 systemd[1]: Started session-14.scope - Session 14 of User core. Aug 19 00:29:32.014735 sshd[4121]: Connection closed by 10.0.0.1 port 54314 Aug 19 00:29:32.015169 sshd-session[4118]: pam_unix(sshd:session): session closed for user core Aug 19 00:29:32.020479 systemd[1]: sshd@13-10.0.0.115:22-10.0.0.1:54314.service: Deactivated successfully. Aug 19 00:29:32.023637 systemd[1]: session-14.scope: Deactivated successfully. Aug 19 00:29:32.024947 systemd-logind[1480]: Session 14 logged out. Waiting for processes to exit. Aug 19 00:29:32.027587 systemd-logind[1480]: Removed session 14. Aug 19 00:29:37.038811 systemd[1]: Started sshd@14-10.0.0.115:22-10.0.0.1:33206.service - OpenSSH per-connection server daemon (10.0.0.1:33206). Aug 19 00:29:37.088142 sshd[4134]: Accepted publickey for core from 10.0.0.1 port 33206 ssh2: RSA SHA256:MuzZtQhRnNVq1rVZP5vx2TeC98TmfU3V7QIECoaqFtM Aug 19 00:29:37.090432 sshd-session[4134]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 19 00:29:37.095211 systemd-logind[1480]: New session 15 of user core. Aug 19 00:29:37.104695 systemd[1]: Started session-15.scope - Session 15 of User core. Aug 19 00:29:37.235556 sshd[4137]: Connection closed by 10.0.0.1 port 33206 Aug 19 00:29:37.236164 sshd-session[4134]: pam_unix(sshd:session): session closed for user core Aug 19 00:29:37.248788 systemd[1]: sshd@14-10.0.0.115:22-10.0.0.1:33206.service: Deactivated successfully. Aug 19 00:29:37.250519 systemd[1]: session-15.scope: Deactivated successfully. Aug 19 00:29:37.251298 systemd-logind[1480]: Session 15 logged out. Waiting for processes to exit. Aug 19 00:29:37.253666 systemd[1]: Started sshd@15-10.0.0.115:22-10.0.0.1:33214.service - OpenSSH per-connection server daemon (10.0.0.1:33214). Aug 19 00:29:37.254695 systemd-logind[1480]: Removed session 15. Aug 19 00:29:37.315178 sshd[4150]: Accepted publickey for core from 10.0.0.1 port 33214 ssh2: RSA SHA256:MuzZtQhRnNVq1rVZP5vx2TeC98TmfU3V7QIECoaqFtM Aug 19 00:29:37.317609 sshd-session[4150]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 19 00:29:37.322869 systemd-logind[1480]: New session 16 of user core. Aug 19 00:29:37.334587 systemd[1]: Started session-16.scope - Session 16 of User core. Aug 19 00:29:37.636838 sshd[4153]: Connection closed by 10.0.0.1 port 33214 Aug 19 00:29:37.637528 sshd-session[4150]: pam_unix(sshd:session): session closed for user core Aug 19 00:29:37.650885 systemd[1]: sshd@15-10.0.0.115:22-10.0.0.1:33214.service: Deactivated successfully. Aug 19 00:29:37.655122 systemd[1]: session-16.scope: Deactivated successfully. Aug 19 00:29:37.657931 systemd-logind[1480]: Session 16 logged out. Waiting for processes to exit. Aug 19 00:29:37.661620 systemd-logind[1480]: Removed session 16. Aug 19 00:29:37.663937 systemd[1]: Started sshd@16-10.0.0.115:22-10.0.0.1:33216.service - OpenSSH per-connection server daemon (10.0.0.1:33216). Aug 19 00:29:37.728025 sshd[4166]: Accepted publickey for core from 10.0.0.1 port 33216 ssh2: RSA SHA256:MuzZtQhRnNVq1rVZP5vx2TeC98TmfU3V7QIECoaqFtM Aug 19 00:29:37.729789 sshd-session[4166]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 19 00:29:37.735341 systemd-logind[1480]: New session 17 of user core. Aug 19 00:29:37.745580 systemd[1]: Started session-17.scope - Session 17 of User core. Aug 19 00:29:38.356823 sshd[4169]: Connection closed by 10.0.0.1 port 33216 Aug 19 00:29:38.358769 sshd-session[4166]: pam_unix(sshd:session): session closed for user core Aug 19 00:29:38.371075 systemd[1]: sshd@16-10.0.0.115:22-10.0.0.1:33216.service: Deactivated successfully. Aug 19 00:29:38.376820 systemd[1]: session-17.scope: Deactivated successfully. Aug 19 00:29:38.378801 systemd-logind[1480]: Session 17 logged out. Waiting for processes to exit. Aug 19 00:29:38.383974 systemd[1]: Started sshd@17-10.0.0.115:22-10.0.0.1:33220.service - OpenSSH per-connection server daemon (10.0.0.1:33220). Aug 19 00:29:38.385620 systemd-logind[1480]: Removed session 17. Aug 19 00:29:38.443977 sshd[4192]: Accepted publickey for core from 10.0.0.1 port 33220 ssh2: RSA SHA256:MuzZtQhRnNVq1rVZP5vx2TeC98TmfU3V7QIECoaqFtM Aug 19 00:29:38.445466 sshd-session[4192]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 19 00:29:38.450687 systemd-logind[1480]: New session 18 of user core. Aug 19 00:29:38.460582 systemd[1]: Started session-18.scope - Session 18 of User core. Aug 19 00:29:38.725020 sshd[4195]: Connection closed by 10.0.0.1 port 33220 Aug 19 00:29:38.726593 sshd-session[4192]: pam_unix(sshd:session): session closed for user core Aug 19 00:29:38.750106 systemd[1]: sshd@17-10.0.0.115:22-10.0.0.1:33220.service: Deactivated successfully. Aug 19 00:29:38.752570 systemd[1]: session-18.scope: Deactivated successfully. Aug 19 00:29:38.755230 systemd-logind[1480]: Session 18 logged out. Waiting for processes to exit. Aug 19 00:29:38.760899 systemd-logind[1480]: Removed session 18. Aug 19 00:29:38.767745 systemd[1]: Started sshd@18-10.0.0.115:22-10.0.0.1:33230.service - OpenSSH per-connection server daemon (10.0.0.1:33230). Aug 19 00:29:38.835903 sshd[4207]: Accepted publickey for core from 10.0.0.1 port 33230 ssh2: RSA SHA256:MuzZtQhRnNVq1rVZP5vx2TeC98TmfU3V7QIECoaqFtM Aug 19 00:29:38.837568 sshd-session[4207]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 19 00:29:38.845121 systemd-logind[1480]: New session 19 of user core. Aug 19 00:29:38.850615 systemd[1]: Started session-19.scope - Session 19 of User core. Aug 19 00:29:38.971721 sshd[4210]: Connection closed by 10.0.0.1 port 33230 Aug 19 00:29:38.972331 sshd-session[4207]: pam_unix(sshd:session): session closed for user core Aug 19 00:29:38.978593 systemd[1]: sshd@18-10.0.0.115:22-10.0.0.1:33230.service: Deactivated successfully. Aug 19 00:29:38.980494 systemd[1]: session-19.scope: Deactivated successfully. Aug 19 00:29:38.981373 systemd-logind[1480]: Session 19 logged out. Waiting for processes to exit. Aug 19 00:29:38.983355 systemd-logind[1480]: Removed session 19. Aug 19 00:29:43.983977 systemd[1]: Started sshd@19-10.0.0.115:22-10.0.0.1:54352.service - OpenSSH per-connection server daemon (10.0.0.1:54352). Aug 19 00:29:44.039873 sshd[4227]: Accepted publickey for core from 10.0.0.1 port 54352 ssh2: RSA SHA256:MuzZtQhRnNVq1rVZP5vx2TeC98TmfU3V7QIECoaqFtM Aug 19 00:29:44.041435 sshd-session[4227]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 19 00:29:44.045477 systemd-logind[1480]: New session 20 of user core. Aug 19 00:29:44.060614 systemd[1]: Started session-20.scope - Session 20 of User core. Aug 19 00:29:44.176979 sshd[4230]: Connection closed by 10.0.0.1 port 54352 Aug 19 00:29:44.177508 sshd-session[4227]: pam_unix(sshd:session): session closed for user core Aug 19 00:29:44.181352 systemd[1]: sshd@19-10.0.0.115:22-10.0.0.1:54352.service: Deactivated successfully. Aug 19 00:29:44.182971 systemd[1]: session-20.scope: Deactivated successfully. Aug 19 00:29:44.183687 systemd-logind[1480]: Session 20 logged out. Waiting for processes to exit. Aug 19 00:29:44.184727 systemd-logind[1480]: Removed session 20. Aug 19 00:29:49.193415 systemd[1]: Started sshd@20-10.0.0.115:22-10.0.0.1:54358.service - OpenSSH per-connection server daemon (10.0.0.1:54358). Aug 19 00:29:49.245394 sshd[4245]: Accepted publickey for core from 10.0.0.1 port 54358 ssh2: RSA SHA256:MuzZtQhRnNVq1rVZP5vx2TeC98TmfU3V7QIECoaqFtM Aug 19 00:29:49.247113 sshd-session[4245]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 19 00:29:49.251297 systemd-logind[1480]: New session 21 of user core. Aug 19 00:29:49.261664 systemd[1]: Started session-21.scope - Session 21 of User core. Aug 19 00:29:49.381072 sshd[4248]: Connection closed by 10.0.0.1 port 54358 Aug 19 00:29:49.381805 sshd-session[4245]: pam_unix(sshd:session): session closed for user core Aug 19 00:29:49.394687 systemd[1]: sshd@20-10.0.0.115:22-10.0.0.1:54358.service: Deactivated successfully. Aug 19 00:29:49.396832 systemd[1]: session-21.scope: Deactivated successfully. Aug 19 00:29:49.397871 systemd-logind[1480]: Session 21 logged out. Waiting for processes to exit. Aug 19 00:29:49.399810 systemd-logind[1480]: Removed session 21. Aug 19 00:29:49.402044 systemd[1]: Started sshd@21-10.0.0.115:22-10.0.0.1:54372.service - OpenSSH per-connection server daemon (10.0.0.1:54372). Aug 19 00:29:49.463891 sshd[4261]: Accepted publickey for core from 10.0.0.1 port 54372 ssh2: RSA SHA256:MuzZtQhRnNVq1rVZP5vx2TeC98TmfU3V7QIECoaqFtM Aug 19 00:29:49.465633 sshd-session[4261]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 19 00:29:49.470599 systemd-logind[1480]: New session 22 of user core. Aug 19 00:29:49.492651 systemd[1]: Started session-22.scope - Session 22 of User core. Aug 19 00:29:51.710555 containerd[1510]: time="2025-08-19T00:29:51.710455049Z" level=info msg="StopContainer for \"18eed74f76414c58c93224a157dcd333db80b29fee4520acc772feb4244875de\" with timeout 30 (s)" Aug 19 00:29:51.714865 containerd[1510]: time="2025-08-19T00:29:51.714722969Z" level=info msg="Stop container \"18eed74f76414c58c93224a157dcd333db80b29fee4520acc772feb4244875de\" with signal terminated" Aug 19 00:29:51.728276 containerd[1510]: time="2025-08-19T00:29:51.728202855Z" level=info msg="TaskExit event in podsandbox handler container_id:\"6e645f7fddd1fafb8b485f517069287b40c44c3a2b0189d5dd5d845df4c3b495\" id:\"a2eede9f60f5ee10edc29d84eee62b7559547fbc4eb008aa431222ce530c5a17\" pid:4283 exited_at:{seconds:1755563391 nanos:727674690}" Aug 19 00:29:51.729199 systemd[1]: cri-containerd-18eed74f76414c58c93224a157dcd333db80b29fee4520acc772feb4244875de.scope: Deactivated successfully. Aug 19 00:29:51.732483 containerd[1510]: time="2025-08-19T00:29:51.732438895Z" level=info msg="StopContainer for \"6e645f7fddd1fafb8b485f517069287b40c44c3a2b0189d5dd5d845df4c3b495\" with timeout 2 (s)" Aug 19 00:29:51.732825 containerd[1510]: time="2025-08-19T00:29:51.732770938Z" level=info msg="Stop container \"6e645f7fddd1fafb8b485f517069287b40c44c3a2b0189d5dd5d845df4c3b495\" with signal terminated" Aug 19 00:29:51.733495 containerd[1510]: time="2025-08-19T00:29:51.733318303Z" level=error msg="failed to reload cni configuration after receiving fs change event(REMOVE \"/etc/cni/net.d/05-cilium.conf\")" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Aug 19 00:29:51.734416 containerd[1510]: time="2025-08-19T00:29:51.734329032Z" level=info msg="received exit event container_id:\"18eed74f76414c58c93224a157dcd333db80b29fee4520acc772feb4244875de\" id:\"18eed74f76414c58c93224a157dcd333db80b29fee4520acc772feb4244875de\" pid:3197 exited_at:{seconds:1755563391 nanos:733773667}" Aug 19 00:29:51.735602 containerd[1510]: time="2025-08-19T00:29:51.734338312Z" level=info msg="TaskExit event in podsandbox handler container_id:\"18eed74f76414c58c93224a157dcd333db80b29fee4520acc772feb4244875de\" id:\"18eed74f76414c58c93224a157dcd333db80b29fee4520acc772feb4244875de\" pid:3197 exited_at:{seconds:1755563391 nanos:733773667}" Aug 19 00:29:51.743422 systemd-networkd[1400]: lxc_health: Link DOWN Aug 19 00:29:51.743431 systemd-networkd[1400]: lxc_health: Lost carrier Aug 19 00:29:51.761890 systemd[1]: cri-containerd-6e645f7fddd1fafb8b485f517069287b40c44c3a2b0189d5dd5d845df4c3b495.scope: Deactivated successfully. Aug 19 00:29:51.762253 systemd[1]: cri-containerd-6e645f7fddd1fafb8b485f517069287b40c44c3a2b0189d5dd5d845df4c3b495.scope: Consumed 6.821s CPU time, 123.6M memory peak, 144K read from disk, 14.1M written to disk. Aug 19 00:29:51.764494 containerd[1510]: time="2025-08-19T00:29:51.764347033Z" level=info msg="received exit event container_id:\"6e645f7fddd1fafb8b485f517069287b40c44c3a2b0189d5dd5d845df4c3b495\" id:\"6e645f7fddd1fafb8b485f517069287b40c44c3a2b0189d5dd5d845df4c3b495\" pid:3311 exited_at:{seconds:1755563391 nanos:763767387}" Aug 19 00:29:51.764947 containerd[1510]: time="2025-08-19T00:29:51.764912078Z" level=info msg="TaskExit event in podsandbox handler container_id:\"6e645f7fddd1fafb8b485f517069287b40c44c3a2b0189d5dd5d845df4c3b495\" id:\"6e645f7fddd1fafb8b485f517069287b40c44c3a2b0189d5dd5d845df4c3b495\" pid:3311 exited_at:{seconds:1755563391 nanos:763767387}" Aug 19 00:29:51.768401 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-18eed74f76414c58c93224a157dcd333db80b29fee4520acc772feb4244875de-rootfs.mount: Deactivated successfully. Aug 19 00:29:51.788141 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-6e645f7fddd1fafb8b485f517069287b40c44c3a2b0189d5dd5d845df4c3b495-rootfs.mount: Deactivated successfully. Aug 19 00:29:51.798018 containerd[1510]: time="2025-08-19T00:29:51.797948067Z" level=info msg="StopContainer for \"18eed74f76414c58c93224a157dcd333db80b29fee4520acc772feb4244875de\" returns successfully" Aug 19 00:29:51.802002 containerd[1510]: time="2025-08-19T00:29:51.801939024Z" level=info msg="StopPodSandbox for \"8fdec3bb2ee12c2276574b851ad4275503d687ae5a4efa6d16346d1ed6b3f1fe\"" Aug 19 00:29:51.805730 containerd[1510]: time="2025-08-19T00:29:51.805682499Z" level=info msg="StopContainer for \"6e645f7fddd1fafb8b485f517069287b40c44c3a2b0189d5dd5d845df4c3b495\" returns successfully" Aug 19 00:29:51.807025 containerd[1510]: time="2025-08-19T00:29:51.806961911Z" level=info msg="StopPodSandbox for \"5a6d6b5023663a15f494703f3d6a32c09d6781b7ef6339d4f9624127cdb498d9\"" Aug 19 00:29:51.819015 containerd[1510]: time="2025-08-19T00:29:51.818940943Z" level=info msg="Container to stop \"18eed74f76414c58c93224a157dcd333db80b29fee4520acc772feb4244875de\" must be in running or unknown state, current state \"CONTAINER_EXITED\"" Aug 19 00:29:51.819810 containerd[1510]: time="2025-08-19T00:29:51.819763751Z" level=info msg="Container to stop \"e21cf46337fbb59954933c8edad99bc177c2241ead80cf9f24bf3d8eafcbdce8\" must be in running or unknown state, current state \"CONTAINER_EXITED\"" Aug 19 00:29:51.819810 containerd[1510]: time="2025-08-19T00:29:51.819807031Z" level=info msg="Container to stop \"3e93a2014b2e166d332550060b9eeee37ec07d82dd77cb9442f967d25e42d511\" must be in running or unknown state, current state \"CONTAINER_EXITED\"" Aug 19 00:29:51.819810 containerd[1510]: time="2025-08-19T00:29:51.819819311Z" level=info msg="Container to stop \"6e645f7fddd1fafb8b485f517069287b40c44c3a2b0189d5dd5d845df4c3b495\" must be in running or unknown state, current state \"CONTAINER_EXITED\"" Aug 19 00:29:51.819995 containerd[1510]: time="2025-08-19T00:29:51.819829551Z" level=info msg="Container to stop \"6dea413a79b1ba782f2d745c0ad90f03d9fe3b9800121ea8c0d67a79a3bc8428\" must be in running or unknown state, current state \"CONTAINER_EXITED\"" Aug 19 00:29:51.819995 containerd[1510]: time="2025-08-19T00:29:51.819866112Z" level=info msg="Container to stop \"6d65efb4929d96e79db01044418772c416b6bc0e4d88d4ffb84c14eb2f59d45a\" must be in running or unknown state, current state \"CONTAINER_EXITED\"" Aug 19 00:29:51.826857 systemd[1]: cri-containerd-5a6d6b5023663a15f494703f3d6a32c09d6781b7ef6339d4f9624127cdb498d9.scope: Deactivated successfully. Aug 19 00:29:51.828981 systemd[1]: cri-containerd-8fdec3bb2ee12c2276574b851ad4275503d687ae5a4efa6d16346d1ed6b3f1fe.scope: Deactivated successfully. Aug 19 00:29:51.837843 containerd[1510]: time="2025-08-19T00:29:51.831078616Z" level=info msg="TaskExit event in podsandbox handler container_id:\"8fdec3bb2ee12c2276574b851ad4275503d687ae5a4efa6d16346d1ed6b3f1fe\" id:\"8fdec3bb2ee12c2276574b851ad4275503d687ae5a4efa6d16346d1ed6b3f1fe\" pid:2838 exit_status:137 exited_at:{seconds:1755563391 nanos:830622852}" Aug 19 00:29:51.852983 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-5a6d6b5023663a15f494703f3d6a32c09d6781b7ef6339d4f9624127cdb498d9-rootfs.mount: Deactivated successfully. Aug 19 00:29:51.858412 containerd[1510]: time="2025-08-19T00:29:51.858353711Z" level=info msg="shim disconnected" id=5a6d6b5023663a15f494703f3d6a32c09d6781b7ef6339d4f9624127cdb498d9 namespace=k8s.io Aug 19 00:29:51.858687 containerd[1510]: time="2025-08-19T00:29:51.858406112Z" level=warning msg="cleaning up after shim disconnected" id=5a6d6b5023663a15f494703f3d6a32c09d6781b7ef6339d4f9624127cdb498d9 namespace=k8s.io Aug 19 00:29:51.858687 containerd[1510]: time="2025-08-19T00:29:51.858440312Z" level=info msg="cleaning up dead shim" namespace=k8s.io Aug 19 00:29:51.861989 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-8fdec3bb2ee12c2276574b851ad4275503d687ae5a4efa6d16346d1ed6b3f1fe-rootfs.mount: Deactivated successfully. Aug 19 00:29:51.870032 containerd[1510]: time="2025-08-19T00:29:51.869986820Z" level=info msg="shim disconnected" id=8fdec3bb2ee12c2276574b851ad4275503d687ae5a4efa6d16346d1ed6b3f1fe namespace=k8s.io Aug 19 00:29:51.870234 containerd[1510]: time="2025-08-19T00:29:51.870026140Z" level=warning msg="cleaning up after shim disconnected" id=8fdec3bb2ee12c2276574b851ad4275503d687ae5a4efa6d16346d1ed6b3f1fe namespace=k8s.io Aug 19 00:29:51.870234 containerd[1510]: time="2025-08-19T00:29:51.870062781Z" level=info msg="cleaning up dead shim" namespace=k8s.io Aug 19 00:29:51.885091 containerd[1510]: time="2025-08-19T00:29:51.885043121Z" level=info msg="received exit event sandbox_id:\"5a6d6b5023663a15f494703f3d6a32c09d6781b7ef6339d4f9624127cdb498d9\" exit_status:137 exited_at:{seconds:1755563391 nanos:833000794}" Aug 19 00:29:51.885225 containerd[1510]: time="2025-08-19T00:29:51.885149282Z" level=info msg="TearDown network for sandbox \"5a6d6b5023663a15f494703f3d6a32c09d6781b7ef6339d4f9624127cdb498d9\" successfully" Aug 19 00:29:51.885225 containerd[1510]: time="2025-08-19T00:29:51.885173242Z" level=info msg="StopPodSandbox for \"5a6d6b5023663a15f494703f3d6a32c09d6781b7ef6339d4f9624127cdb498d9\" returns successfully" Aug 19 00:29:51.887242 systemd[1]: run-containerd-io.containerd.grpc.v1.cri-sandboxes-5a6d6b5023663a15f494703f3d6a32c09d6781b7ef6339d4f9624127cdb498d9-shm.mount: Deactivated successfully. Aug 19 00:29:51.900556 containerd[1510]: time="2025-08-19T00:29:51.900366744Z" level=error msg="Failed to handle event container_id:\"8fdec3bb2ee12c2276574b851ad4275503d687ae5a4efa6d16346d1ed6b3f1fe\" id:\"8fdec3bb2ee12c2276574b851ad4275503d687ae5a4efa6d16346d1ed6b3f1fe\" pid:2838 exit_status:137 exited_at:{seconds:1755563391 nanos:830622852} for 8fdec3bb2ee12c2276574b851ad4275503d687ae5a4efa6d16346d1ed6b3f1fe" error="failed to handle container TaskExit event: failed to stop sandbox: failed to delete task: ttrpc: closed" Aug 19 00:29:51.900556 containerd[1510]: time="2025-08-19T00:29:51.900462345Z" level=info msg="TaskExit event in podsandbox handler container_id:\"5a6d6b5023663a15f494703f3d6a32c09d6781b7ef6339d4f9624127cdb498d9\" id:\"5a6d6b5023663a15f494703f3d6a32c09d6781b7ef6339d4f9624127cdb498d9\" pid:2828 exit_status:137 exited_at:{seconds:1755563391 nanos:833000794}" Aug 19 00:29:51.901308 containerd[1510]: time="2025-08-19T00:29:51.901263992Z" level=info msg="received exit event sandbox_id:\"8fdec3bb2ee12c2276574b851ad4275503d687ae5a4efa6d16346d1ed6b3f1fe\" exit_status:137 exited_at:{seconds:1755563391 nanos:830622852}" Aug 19 00:29:51.901716 containerd[1510]: time="2025-08-19T00:29:51.901644956Z" level=info msg="TearDown network for sandbox \"8fdec3bb2ee12c2276574b851ad4275503d687ae5a4efa6d16346d1ed6b3f1fe\" successfully" Aug 19 00:29:51.901716 containerd[1510]: time="2025-08-19T00:29:51.901675676Z" level=info msg="StopPodSandbox for \"8fdec3bb2ee12c2276574b851ad4275503d687ae5a4efa6d16346d1ed6b3f1fe\" returns successfully" Aug 19 00:29:51.931504 kubelet[2641]: I0819 00:29:51.931464 2641 reconciler_common.go:162] "operationExecutor.UnmountVolume started for volume \"hostproc\" (UniqueName: \"kubernetes.io/host-path/4e6fd283-684e-41c3-8bed-681ac25dc7bf-hostproc\") pod \"4e6fd283-684e-41c3-8bed-681ac25dc7bf\" (UID: \"4e6fd283-684e-41c3-8bed-681ac25dc7bf\") " Aug 19 00:29:51.931504 kubelet[2641]: I0819 00:29:51.931507 2641 reconciler_common.go:162] "operationExecutor.UnmountVolume started for volume \"host-proc-sys-kernel\" (UniqueName: \"kubernetes.io/host-path/4e6fd283-684e-41c3-8bed-681ac25dc7bf-host-proc-sys-kernel\") pod \"4e6fd283-684e-41c3-8bed-681ac25dc7bf\" (UID: \"4e6fd283-684e-41c3-8bed-681ac25dc7bf\") " Aug 19 00:29:51.931923 kubelet[2641]: I0819 00:29:51.931535 2641 reconciler_common.go:162] "operationExecutor.UnmountVolume started for volume \"hubble-tls\" (UniqueName: \"kubernetes.io/projected/4e6fd283-684e-41c3-8bed-681ac25dc7bf-hubble-tls\") pod \"4e6fd283-684e-41c3-8bed-681ac25dc7bf\" (UID: \"4e6fd283-684e-41c3-8bed-681ac25dc7bf\") " Aug 19 00:29:51.931923 kubelet[2641]: I0819 00:29:51.931553 2641 reconciler_common.go:162] "operationExecutor.UnmountVolume started for volume \"cilium-cgroup\" (UniqueName: \"kubernetes.io/host-path/4e6fd283-684e-41c3-8bed-681ac25dc7bf-cilium-cgroup\") pod \"4e6fd283-684e-41c3-8bed-681ac25dc7bf\" (UID: \"4e6fd283-684e-41c3-8bed-681ac25dc7bf\") " Aug 19 00:29:51.931923 kubelet[2641]: I0819 00:29:51.931600 2641 reconciler_common.go:162] "operationExecutor.UnmountVolume started for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/4e6fd283-684e-41c3-8bed-681ac25dc7bf-cilium-config-path\") pod \"4e6fd283-684e-41c3-8bed-681ac25dc7bf\" (UID: \"4e6fd283-684e-41c3-8bed-681ac25dc7bf\") " Aug 19 00:29:51.931923 kubelet[2641]: I0819 00:29:51.931615 2641 reconciler_common.go:162] "operationExecutor.UnmountVolume started for volume \"cilium-run\" (UniqueName: \"kubernetes.io/host-path/4e6fd283-684e-41c3-8bed-681ac25dc7bf-cilium-run\") pod \"4e6fd283-684e-41c3-8bed-681ac25dc7bf\" (UID: \"4e6fd283-684e-41c3-8bed-681ac25dc7bf\") " Aug 19 00:29:51.931923 kubelet[2641]: I0819 00:29:51.931640 2641 reconciler_common.go:162] "operationExecutor.UnmountVolume started for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/4e6fd283-684e-41c3-8bed-681ac25dc7bf-xtables-lock\") pod \"4e6fd283-684e-41c3-8bed-681ac25dc7bf\" (UID: \"4e6fd283-684e-41c3-8bed-681ac25dc7bf\") " Aug 19 00:29:51.931923 kubelet[2641]: I0819 00:29:51.931654 2641 reconciler_common.go:162] "operationExecutor.UnmountVolume started for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/4e6fd283-684e-41c3-8bed-681ac25dc7bf-lib-modules\") pod \"4e6fd283-684e-41c3-8bed-681ac25dc7bf\" (UID: \"4e6fd283-684e-41c3-8bed-681ac25dc7bf\") " Aug 19 00:29:51.932230 kubelet[2641]: I0819 00:29:51.931672 2641 reconciler_common.go:162] "operationExecutor.UnmountVolume started for volume \"clustermesh-secrets\" (UniqueName: \"kubernetes.io/secret/4e6fd283-684e-41c3-8bed-681ac25dc7bf-clustermesh-secrets\") pod \"4e6fd283-684e-41c3-8bed-681ac25dc7bf\" (UID: \"4e6fd283-684e-41c3-8bed-681ac25dc7bf\") " Aug 19 00:29:51.932230 kubelet[2641]: I0819 00:29:51.931690 2641 reconciler_common.go:162] "operationExecutor.UnmountVolume started for volume \"bpf-maps\" (UniqueName: \"kubernetes.io/host-path/4e6fd283-684e-41c3-8bed-681ac25dc7bf-bpf-maps\") pod \"4e6fd283-684e-41c3-8bed-681ac25dc7bf\" (UID: \"4e6fd283-684e-41c3-8bed-681ac25dc7bf\") " Aug 19 00:29:51.932230 kubelet[2641]: I0819 00:29:51.931703 2641 reconciler_common.go:162] "operationExecutor.UnmountVolume started for volume \"etc-cni-netd\" (UniqueName: \"kubernetes.io/host-path/4e6fd283-684e-41c3-8bed-681ac25dc7bf-etc-cni-netd\") pod \"4e6fd283-684e-41c3-8bed-681ac25dc7bf\" (UID: \"4e6fd283-684e-41c3-8bed-681ac25dc7bf\") " Aug 19 00:29:51.932230 kubelet[2641]: I0819 00:29:51.931719 2641 reconciler_common.go:162] "operationExecutor.UnmountVolume started for volume \"kube-api-access-gd9zt\" (UniqueName: \"kubernetes.io/projected/873e311d-bae3-435d-9a04-d4993b4ab271-kube-api-access-gd9zt\") pod \"873e311d-bae3-435d-9a04-d4993b4ab271\" (UID: \"873e311d-bae3-435d-9a04-d4993b4ab271\") " Aug 19 00:29:51.932230 kubelet[2641]: I0819 00:29:51.931735 2641 reconciler_common.go:162] "operationExecutor.UnmountVolume started for volume \"host-proc-sys-net\" (UniqueName: \"kubernetes.io/host-path/4e6fd283-684e-41c3-8bed-681ac25dc7bf-host-proc-sys-net\") pod \"4e6fd283-684e-41c3-8bed-681ac25dc7bf\" (UID: \"4e6fd283-684e-41c3-8bed-681ac25dc7bf\") " Aug 19 00:29:51.932230 kubelet[2641]: I0819 00:29:51.931747 2641 reconciler_common.go:162] "operationExecutor.UnmountVolume started for volume \"cni-path\" (UniqueName: \"kubernetes.io/host-path/4e6fd283-684e-41c3-8bed-681ac25dc7bf-cni-path\") pod \"4e6fd283-684e-41c3-8bed-681ac25dc7bf\" (UID: \"4e6fd283-684e-41c3-8bed-681ac25dc7bf\") " Aug 19 00:29:51.932457 kubelet[2641]: I0819 00:29:51.931763 2641 reconciler_common.go:162] "operationExecutor.UnmountVolume started for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/873e311d-bae3-435d-9a04-d4993b4ab271-cilium-config-path\") pod \"873e311d-bae3-435d-9a04-d4993b4ab271\" (UID: \"873e311d-bae3-435d-9a04-d4993b4ab271\") " Aug 19 00:29:51.932457 kubelet[2641]: I0819 00:29:51.931783 2641 reconciler_common.go:162] "operationExecutor.UnmountVolume started for volume \"kube-api-access-ct4qt\" (UniqueName: \"kubernetes.io/projected/4e6fd283-684e-41c3-8bed-681ac25dc7bf-kube-api-access-ct4qt\") pod \"4e6fd283-684e-41c3-8bed-681ac25dc7bf\" (UID: \"4e6fd283-684e-41c3-8bed-681ac25dc7bf\") " Aug 19 00:29:51.933404 kubelet[2641]: I0819 00:29:51.933339 2641 operation_generator.go:781] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/4e6fd283-684e-41c3-8bed-681ac25dc7bf-lib-modules" (OuterVolumeSpecName: "lib-modules") pod "4e6fd283-684e-41c3-8bed-681ac25dc7bf" (UID: "4e6fd283-684e-41c3-8bed-681ac25dc7bf"). InnerVolumeSpecName "lib-modules". PluginName "kubernetes.io/host-path", VolumeGIDValue "" Aug 19 00:29:51.933703 kubelet[2641]: I0819 00:29:51.933629 2641 operation_generator.go:781] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/4e6fd283-684e-41c3-8bed-681ac25dc7bf-cilium-cgroup" (OuterVolumeSpecName: "cilium-cgroup") pod "4e6fd283-684e-41c3-8bed-681ac25dc7bf" (UID: "4e6fd283-684e-41c3-8bed-681ac25dc7bf"). InnerVolumeSpecName "cilium-cgroup". PluginName "kubernetes.io/host-path", VolumeGIDValue "" Aug 19 00:29:51.933703 kubelet[2641]: I0819 00:29:51.933667 2641 operation_generator.go:781] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/4e6fd283-684e-41c3-8bed-681ac25dc7bf-hostproc" (OuterVolumeSpecName: "hostproc") pod "4e6fd283-684e-41c3-8bed-681ac25dc7bf" (UID: "4e6fd283-684e-41c3-8bed-681ac25dc7bf"). InnerVolumeSpecName "hostproc". PluginName "kubernetes.io/host-path", VolumeGIDValue "" Aug 19 00:29:51.934423 kubelet[2641]: I0819 00:29:51.934401 2641 operation_generator.go:781] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/4e6fd283-684e-41c3-8bed-681ac25dc7bf-host-proc-sys-kernel" (OuterVolumeSpecName: "host-proc-sys-kernel") pod "4e6fd283-684e-41c3-8bed-681ac25dc7bf" (UID: "4e6fd283-684e-41c3-8bed-681ac25dc7bf"). InnerVolumeSpecName "host-proc-sys-kernel". PluginName "kubernetes.io/host-path", VolumeGIDValue "" Aug 19 00:29:51.946435 kubelet[2641]: I0819 00:29:51.945278 2641 operation_generator.go:781] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/4e6fd283-684e-41c3-8bed-681ac25dc7bf-cilium-run" (OuterVolumeSpecName: "cilium-run") pod "4e6fd283-684e-41c3-8bed-681ac25dc7bf" (UID: "4e6fd283-684e-41c3-8bed-681ac25dc7bf"). InnerVolumeSpecName "cilium-run". PluginName "kubernetes.io/host-path", VolumeGIDValue "" Aug 19 00:29:51.946435 kubelet[2641]: I0819 00:29:51.945327 2641 operation_generator.go:781] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/4e6fd283-684e-41c3-8bed-681ac25dc7bf-xtables-lock" (OuterVolumeSpecName: "xtables-lock") pod "4e6fd283-684e-41c3-8bed-681ac25dc7bf" (UID: "4e6fd283-684e-41c3-8bed-681ac25dc7bf"). InnerVolumeSpecName "xtables-lock". PluginName "kubernetes.io/host-path", VolumeGIDValue "" Aug 19 00:29:51.946435 kubelet[2641]: I0819 00:29:51.945348 2641 operation_generator.go:781] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/4e6fd283-684e-41c3-8bed-681ac25dc7bf-cni-path" (OuterVolumeSpecName: "cni-path") pod "4e6fd283-684e-41c3-8bed-681ac25dc7bf" (UID: "4e6fd283-684e-41c3-8bed-681ac25dc7bf"). InnerVolumeSpecName "cni-path". PluginName "kubernetes.io/host-path", VolumeGIDValue "" Aug 19 00:29:51.946435 kubelet[2641]: I0819 00:29:51.945364 2641 operation_generator.go:781] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/4e6fd283-684e-41c3-8bed-681ac25dc7bf-host-proc-sys-net" (OuterVolumeSpecName: "host-proc-sys-net") pod "4e6fd283-684e-41c3-8bed-681ac25dc7bf" (UID: "4e6fd283-684e-41c3-8bed-681ac25dc7bf"). InnerVolumeSpecName "host-proc-sys-net". PluginName "kubernetes.io/host-path", VolumeGIDValue "" Aug 19 00:29:51.946435 kubelet[2641]: I0819 00:29:51.945400 2641 operation_generator.go:781] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/4e6fd283-684e-41c3-8bed-681ac25dc7bf-bpf-maps" (OuterVolumeSpecName: "bpf-maps") pod "4e6fd283-684e-41c3-8bed-681ac25dc7bf" (UID: "4e6fd283-684e-41c3-8bed-681ac25dc7bf"). InnerVolumeSpecName "bpf-maps". PluginName "kubernetes.io/host-path", VolumeGIDValue "" Aug 19 00:29:51.946685 kubelet[2641]: I0819 00:29:51.945418 2641 operation_generator.go:781] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/4e6fd283-684e-41c3-8bed-681ac25dc7bf-etc-cni-netd" (OuterVolumeSpecName: "etc-cni-netd") pod "4e6fd283-684e-41c3-8bed-681ac25dc7bf" (UID: "4e6fd283-684e-41c3-8bed-681ac25dc7bf"). InnerVolumeSpecName "etc-cni-netd". PluginName "kubernetes.io/host-path", VolumeGIDValue "" Aug 19 00:29:51.947654 kubelet[2641]: I0819 00:29:51.947523 2641 operation_generator.go:781] UnmountVolume.TearDown succeeded for volume "kubernetes.io/projected/4e6fd283-684e-41c3-8bed-681ac25dc7bf-kube-api-access-ct4qt" (OuterVolumeSpecName: "kube-api-access-ct4qt") pod "4e6fd283-684e-41c3-8bed-681ac25dc7bf" (UID: "4e6fd283-684e-41c3-8bed-681ac25dc7bf"). InnerVolumeSpecName "kube-api-access-ct4qt". PluginName "kubernetes.io/projected", VolumeGIDValue "" Aug 19 00:29:51.948367 kubelet[2641]: I0819 00:29:51.948300 2641 operation_generator.go:781] UnmountVolume.TearDown succeeded for volume "kubernetes.io/projected/4e6fd283-684e-41c3-8bed-681ac25dc7bf-hubble-tls" (OuterVolumeSpecName: "hubble-tls") pod "4e6fd283-684e-41c3-8bed-681ac25dc7bf" (UID: "4e6fd283-684e-41c3-8bed-681ac25dc7bf"). InnerVolumeSpecName "hubble-tls". PluginName "kubernetes.io/projected", VolumeGIDValue "" Aug 19 00:29:51.948860 kubelet[2641]: I0819 00:29:51.948786 2641 operation_generator.go:781] UnmountVolume.TearDown succeeded for volume "kubernetes.io/secret/4e6fd283-684e-41c3-8bed-681ac25dc7bf-clustermesh-secrets" (OuterVolumeSpecName: "clustermesh-secrets") pod "4e6fd283-684e-41c3-8bed-681ac25dc7bf" (UID: "4e6fd283-684e-41c3-8bed-681ac25dc7bf"). InnerVolumeSpecName "clustermesh-secrets". PluginName "kubernetes.io/secret", VolumeGIDValue "" Aug 19 00:29:51.949501 kubelet[2641]: I0819 00:29:51.949448 2641 operation_generator.go:781] UnmountVolume.TearDown succeeded for volume "kubernetes.io/projected/873e311d-bae3-435d-9a04-d4993b4ab271-kube-api-access-gd9zt" (OuterVolumeSpecName: "kube-api-access-gd9zt") pod "873e311d-bae3-435d-9a04-d4993b4ab271" (UID: "873e311d-bae3-435d-9a04-d4993b4ab271"). InnerVolumeSpecName "kube-api-access-gd9zt". PluginName "kubernetes.io/projected", VolumeGIDValue "" Aug 19 00:29:51.953299 kubelet[2641]: I0819 00:29:51.953175 2641 operation_generator.go:781] UnmountVolume.TearDown succeeded for volume "kubernetes.io/configmap/873e311d-bae3-435d-9a04-d4993b4ab271-cilium-config-path" (OuterVolumeSpecName: "cilium-config-path") pod "873e311d-bae3-435d-9a04-d4993b4ab271" (UID: "873e311d-bae3-435d-9a04-d4993b4ab271"). InnerVolumeSpecName "cilium-config-path". PluginName "kubernetes.io/configmap", VolumeGIDValue "" Aug 19 00:29:51.954670 kubelet[2641]: I0819 00:29:51.953244 2641 operation_generator.go:781] UnmountVolume.TearDown succeeded for volume "kubernetes.io/configmap/4e6fd283-684e-41c3-8bed-681ac25dc7bf-cilium-config-path" (OuterVolumeSpecName: "cilium-config-path") pod "4e6fd283-684e-41c3-8bed-681ac25dc7bf" (UID: "4e6fd283-684e-41c3-8bed-681ac25dc7bf"). InnerVolumeSpecName "cilium-config-path". PluginName "kubernetes.io/configmap", VolumeGIDValue "" Aug 19 00:29:52.032600 kubelet[2641]: I0819 00:29:52.032548 2641 reconciler_common.go:299] "Volume detached for volume \"bpf-maps\" (UniqueName: \"kubernetes.io/host-path/4e6fd283-684e-41c3-8bed-681ac25dc7bf-bpf-maps\") on node \"localhost\" DevicePath \"\"" Aug 19 00:29:52.032600 kubelet[2641]: I0819 00:29:52.032586 2641 reconciler_common.go:299] "Volume detached for volume \"etc-cni-netd\" (UniqueName: \"kubernetes.io/host-path/4e6fd283-684e-41c3-8bed-681ac25dc7bf-etc-cni-netd\") on node \"localhost\" DevicePath \"\"" Aug 19 00:29:52.032600 kubelet[2641]: I0819 00:29:52.032602 2641 reconciler_common.go:299] "Volume detached for volume \"kube-api-access-gd9zt\" (UniqueName: \"kubernetes.io/projected/873e311d-bae3-435d-9a04-d4993b4ab271-kube-api-access-gd9zt\") on node \"localhost\" DevicePath \"\"" Aug 19 00:29:52.032600 kubelet[2641]: I0819 00:29:52.032611 2641 reconciler_common.go:299] "Volume detached for volume \"host-proc-sys-net\" (UniqueName: \"kubernetes.io/host-path/4e6fd283-684e-41c3-8bed-681ac25dc7bf-host-proc-sys-net\") on node \"localhost\" DevicePath \"\"" Aug 19 00:29:52.032600 kubelet[2641]: I0819 00:29:52.032619 2641 reconciler_common.go:299] "Volume detached for volume \"cni-path\" (UniqueName: \"kubernetes.io/host-path/4e6fd283-684e-41c3-8bed-681ac25dc7bf-cni-path\") on node \"localhost\" DevicePath \"\"" Aug 19 00:29:52.032954 kubelet[2641]: I0819 00:29:52.032629 2641 reconciler_common.go:299] "Volume detached for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/873e311d-bae3-435d-9a04-d4993b4ab271-cilium-config-path\") on node \"localhost\" DevicePath \"\"" Aug 19 00:29:52.032954 kubelet[2641]: I0819 00:29:52.032639 2641 reconciler_common.go:299] "Volume detached for volume \"kube-api-access-ct4qt\" (UniqueName: \"kubernetes.io/projected/4e6fd283-684e-41c3-8bed-681ac25dc7bf-kube-api-access-ct4qt\") on node \"localhost\" DevicePath \"\"" Aug 19 00:29:52.032954 kubelet[2641]: I0819 00:29:52.032646 2641 reconciler_common.go:299] "Volume detached for volume \"hostproc\" (UniqueName: \"kubernetes.io/host-path/4e6fd283-684e-41c3-8bed-681ac25dc7bf-hostproc\") on node \"localhost\" DevicePath \"\"" Aug 19 00:29:52.032954 kubelet[2641]: I0819 00:29:52.032653 2641 reconciler_common.go:299] "Volume detached for volume \"host-proc-sys-kernel\" (UniqueName: \"kubernetes.io/host-path/4e6fd283-684e-41c3-8bed-681ac25dc7bf-host-proc-sys-kernel\") on node \"localhost\" DevicePath \"\"" Aug 19 00:29:52.032954 kubelet[2641]: I0819 00:29:52.032661 2641 reconciler_common.go:299] "Volume detached for volume \"hubble-tls\" (UniqueName: \"kubernetes.io/projected/4e6fd283-684e-41c3-8bed-681ac25dc7bf-hubble-tls\") on node \"localhost\" DevicePath \"\"" Aug 19 00:29:52.032954 kubelet[2641]: I0819 00:29:52.032668 2641 reconciler_common.go:299] "Volume detached for volume \"cilium-cgroup\" (UniqueName: \"kubernetes.io/host-path/4e6fd283-684e-41c3-8bed-681ac25dc7bf-cilium-cgroup\") on node \"localhost\" DevicePath \"\"" Aug 19 00:29:52.032954 kubelet[2641]: I0819 00:29:52.032676 2641 reconciler_common.go:299] "Volume detached for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/4e6fd283-684e-41c3-8bed-681ac25dc7bf-cilium-config-path\") on node \"localhost\" DevicePath \"\"" Aug 19 00:29:52.032954 kubelet[2641]: I0819 00:29:52.032683 2641 reconciler_common.go:299] "Volume detached for volume \"cilium-run\" (UniqueName: \"kubernetes.io/host-path/4e6fd283-684e-41c3-8bed-681ac25dc7bf-cilium-run\") on node \"localhost\" DevicePath \"\"" Aug 19 00:29:52.033138 kubelet[2641]: I0819 00:29:52.032691 2641 reconciler_common.go:299] "Volume detached for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/4e6fd283-684e-41c3-8bed-681ac25dc7bf-xtables-lock\") on node \"localhost\" DevicePath \"\"" Aug 19 00:29:52.033138 kubelet[2641]: I0819 00:29:52.032701 2641 reconciler_common.go:299] "Volume detached for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/4e6fd283-684e-41c3-8bed-681ac25dc7bf-lib-modules\") on node \"localhost\" DevicePath \"\"" Aug 19 00:29:52.033138 kubelet[2641]: I0819 00:29:52.032708 2641 reconciler_common.go:299] "Volume detached for volume \"clustermesh-secrets\" (UniqueName: \"kubernetes.io/secret/4e6fd283-684e-41c3-8bed-681ac25dc7bf-clustermesh-secrets\") on node \"localhost\" DevicePath \"\"" Aug 19 00:29:52.111990 systemd[1]: Removed slice kubepods-besteffort-pod873e311d_bae3_435d_9a04_d4993b4ab271.slice - libcontainer container kubepods-besteffort-pod873e311d_bae3_435d_9a04_d4993b4ab271.slice. Aug 19 00:29:52.119924 kubelet[2641]: I0819 00:29:52.119307 2641 scope.go:117] "RemoveContainer" containerID="18eed74f76414c58c93224a157dcd333db80b29fee4520acc772feb4244875de" Aug 19 00:29:52.122811 systemd[1]: Removed slice kubepods-burstable-pod4e6fd283_684e_41c3_8bed_681ac25dc7bf.slice - libcontainer container kubepods-burstable-pod4e6fd283_684e_41c3_8bed_681ac25dc7bf.slice. Aug 19 00:29:52.122931 systemd[1]: kubepods-burstable-pod4e6fd283_684e_41c3_8bed_681ac25dc7bf.slice: Consumed 7.111s CPU time, 123.9M memory peak, 156K read from disk, 14.4M written to disk. Aug 19 00:29:52.125335 containerd[1510]: time="2025-08-19T00:29:52.125292733Z" level=info msg="RemoveContainer for \"18eed74f76414c58c93224a157dcd333db80b29fee4520acc772feb4244875de\"" Aug 19 00:29:52.147114 containerd[1510]: time="2025-08-19T00:29:52.146943090Z" level=info msg="RemoveContainer for \"18eed74f76414c58c93224a157dcd333db80b29fee4520acc772feb4244875de\" returns successfully" Aug 19 00:29:52.147305 kubelet[2641]: I0819 00:29:52.147271 2641 scope.go:117] "RemoveContainer" containerID="18eed74f76414c58c93224a157dcd333db80b29fee4520acc772feb4244875de" Aug 19 00:29:52.147621 containerd[1510]: time="2025-08-19T00:29:52.147580456Z" level=error msg="ContainerStatus for \"18eed74f76414c58c93224a157dcd333db80b29fee4520acc772feb4244875de\" failed" error="rpc error: code = NotFound desc = an error occurred when try to find container \"18eed74f76414c58c93224a157dcd333db80b29fee4520acc772feb4244875de\": not found" Aug 19 00:29:52.150629 kubelet[2641]: E0819 00:29:52.150576 2641 log.go:32] "ContainerStatus from runtime service failed" err="rpc error: code = NotFound desc = an error occurred when try to find container \"18eed74f76414c58c93224a157dcd333db80b29fee4520acc772feb4244875de\": not found" containerID="18eed74f76414c58c93224a157dcd333db80b29fee4520acc772feb4244875de" Aug 19 00:29:52.150769 kubelet[2641]: I0819 00:29:52.150640 2641 pod_container_deletor.go:53] "DeleteContainer returned error" containerID={"Type":"containerd","ID":"18eed74f76414c58c93224a157dcd333db80b29fee4520acc772feb4244875de"} err="failed to get container status \"18eed74f76414c58c93224a157dcd333db80b29fee4520acc772feb4244875de\": rpc error: code = NotFound desc = an error occurred when try to find container \"18eed74f76414c58c93224a157dcd333db80b29fee4520acc772feb4244875de\": not found" Aug 19 00:29:52.150769 kubelet[2641]: I0819 00:29:52.150688 2641 scope.go:117] "RemoveContainer" containerID="6e645f7fddd1fafb8b485f517069287b40c44c3a2b0189d5dd5d845df4c3b495" Aug 19 00:29:52.153644 containerd[1510]: time="2025-08-19T00:29:52.153602591Z" level=info msg="RemoveContainer for \"6e645f7fddd1fafb8b485f517069287b40c44c3a2b0189d5dd5d845df4c3b495\"" Aug 19 00:29:52.158738 containerd[1510]: time="2025-08-19T00:29:52.158678157Z" level=info msg="RemoveContainer for \"6e645f7fddd1fafb8b485f517069287b40c44c3a2b0189d5dd5d845df4c3b495\" returns successfully" Aug 19 00:29:52.159238 kubelet[2641]: I0819 00:29:52.158995 2641 scope.go:117] "RemoveContainer" containerID="6d65efb4929d96e79db01044418772c416b6bc0e4d88d4ffb84c14eb2f59d45a" Aug 19 00:29:52.160763 containerd[1510]: time="2025-08-19T00:29:52.160729176Z" level=info msg="RemoveContainer for \"6d65efb4929d96e79db01044418772c416b6bc0e4d88d4ffb84c14eb2f59d45a\"" Aug 19 00:29:52.170373 containerd[1510]: time="2025-08-19T00:29:52.170226182Z" level=info msg="RemoveContainer for \"6d65efb4929d96e79db01044418772c416b6bc0e4d88d4ffb84c14eb2f59d45a\" returns successfully" Aug 19 00:29:52.170684 kubelet[2641]: I0819 00:29:52.170634 2641 scope.go:117] "RemoveContainer" containerID="3e93a2014b2e166d332550060b9eeee37ec07d82dd77cb9442f967d25e42d511" Aug 19 00:29:52.173568 containerd[1510]: time="2025-08-19T00:29:52.173528252Z" level=info msg="RemoveContainer for \"3e93a2014b2e166d332550060b9eeee37ec07d82dd77cb9442f967d25e42d511\"" Aug 19 00:29:52.177878 containerd[1510]: time="2025-08-19T00:29:52.177752930Z" level=info msg="RemoveContainer for \"3e93a2014b2e166d332550060b9eeee37ec07d82dd77cb9442f967d25e42d511\" returns successfully" Aug 19 00:29:52.178280 kubelet[2641]: I0819 00:29:52.178021 2641 scope.go:117] "RemoveContainer" containerID="6dea413a79b1ba782f2d745c0ad90f03d9fe3b9800121ea8c0d67a79a3bc8428" Aug 19 00:29:52.194883 containerd[1510]: time="2025-08-19T00:29:52.194822165Z" level=info msg="RemoveContainer for \"6dea413a79b1ba782f2d745c0ad90f03d9fe3b9800121ea8c0d67a79a3bc8428\"" Aug 19 00:29:52.198941 containerd[1510]: time="2025-08-19T00:29:52.198893882Z" level=info msg="RemoveContainer for \"6dea413a79b1ba782f2d745c0ad90f03d9fe3b9800121ea8c0d67a79a3bc8428\" returns successfully" Aug 19 00:29:52.199183 kubelet[2641]: I0819 00:29:52.199151 2641 scope.go:117] "RemoveContainer" containerID="e21cf46337fbb59954933c8edad99bc177c2241ead80cf9f24bf3d8eafcbdce8" Aug 19 00:29:52.200929 containerd[1510]: time="2025-08-19T00:29:52.200891421Z" level=info msg="RemoveContainer for \"e21cf46337fbb59954933c8edad99bc177c2241ead80cf9f24bf3d8eafcbdce8\"" Aug 19 00:29:52.204020 containerd[1510]: time="2025-08-19T00:29:52.203976969Z" level=info msg="RemoveContainer for \"e21cf46337fbb59954933c8edad99bc177c2241ead80cf9f24bf3d8eafcbdce8\" returns successfully" Aug 19 00:29:52.204627 kubelet[2641]: I0819 00:29:52.204511 2641 scope.go:117] "RemoveContainer" containerID="6e645f7fddd1fafb8b485f517069287b40c44c3a2b0189d5dd5d845df4c3b495" Aug 19 00:29:52.205125 containerd[1510]: time="2025-08-19T00:29:52.205060578Z" level=error msg="ContainerStatus for \"6e645f7fddd1fafb8b485f517069287b40c44c3a2b0189d5dd5d845df4c3b495\" failed" error="rpc error: code = NotFound desc = an error occurred when try to find container \"6e645f7fddd1fafb8b485f517069287b40c44c3a2b0189d5dd5d845df4c3b495\": not found" Aug 19 00:29:52.205277 kubelet[2641]: E0819 00:29:52.205247 2641 log.go:32] "ContainerStatus from runtime service failed" err="rpc error: code = NotFound desc = an error occurred when try to find container \"6e645f7fddd1fafb8b485f517069287b40c44c3a2b0189d5dd5d845df4c3b495\": not found" containerID="6e645f7fddd1fafb8b485f517069287b40c44c3a2b0189d5dd5d845df4c3b495" Aug 19 00:29:52.205363 kubelet[2641]: I0819 00:29:52.205287 2641 pod_container_deletor.go:53] "DeleteContainer returned error" containerID={"Type":"containerd","ID":"6e645f7fddd1fafb8b485f517069287b40c44c3a2b0189d5dd5d845df4c3b495"} err="failed to get container status \"6e645f7fddd1fafb8b485f517069287b40c44c3a2b0189d5dd5d845df4c3b495\": rpc error: code = NotFound desc = an error occurred when try to find container \"6e645f7fddd1fafb8b485f517069287b40c44c3a2b0189d5dd5d845df4c3b495\": not found" Aug 19 00:29:52.205363 kubelet[2641]: I0819 00:29:52.205312 2641 scope.go:117] "RemoveContainer" containerID="6d65efb4929d96e79db01044418772c416b6bc0e4d88d4ffb84c14eb2f59d45a" Aug 19 00:29:52.205646 containerd[1510]: time="2025-08-19T00:29:52.205504462Z" level=error msg="ContainerStatus for \"6d65efb4929d96e79db01044418772c416b6bc0e4d88d4ffb84c14eb2f59d45a\" failed" error="rpc error: code = NotFound desc = an error occurred when try to find container \"6d65efb4929d96e79db01044418772c416b6bc0e4d88d4ffb84c14eb2f59d45a\": not found" Aug 19 00:29:52.205775 kubelet[2641]: E0819 00:29:52.205752 2641 log.go:32] "ContainerStatus from runtime service failed" err="rpc error: code = NotFound desc = an error occurred when try to find container \"6d65efb4929d96e79db01044418772c416b6bc0e4d88d4ffb84c14eb2f59d45a\": not found" containerID="6d65efb4929d96e79db01044418772c416b6bc0e4d88d4ffb84c14eb2f59d45a" Aug 19 00:29:52.205924 kubelet[2641]: I0819 00:29:52.205846 2641 pod_container_deletor.go:53] "DeleteContainer returned error" containerID={"Type":"containerd","ID":"6d65efb4929d96e79db01044418772c416b6bc0e4d88d4ffb84c14eb2f59d45a"} err="failed to get container status \"6d65efb4929d96e79db01044418772c416b6bc0e4d88d4ffb84c14eb2f59d45a\": rpc error: code = NotFound desc = an error occurred when try to find container \"6d65efb4929d96e79db01044418772c416b6bc0e4d88d4ffb84c14eb2f59d45a\": not found" Aug 19 00:29:52.205924 kubelet[2641]: I0819 00:29:52.205870 2641 scope.go:117] "RemoveContainer" containerID="3e93a2014b2e166d332550060b9eeee37ec07d82dd77cb9442f967d25e42d511" Aug 19 00:29:52.206331 containerd[1510]: time="2025-08-19T00:29:52.206257669Z" level=error msg="ContainerStatus for \"3e93a2014b2e166d332550060b9eeee37ec07d82dd77cb9442f967d25e42d511\" failed" error="rpc error: code = NotFound desc = an error occurred when try to find container \"3e93a2014b2e166d332550060b9eeee37ec07d82dd77cb9442f967d25e42d511\": not found" Aug 19 00:29:52.206572 kubelet[2641]: E0819 00:29:52.206531 2641 log.go:32] "ContainerStatus from runtime service failed" err="rpc error: code = NotFound desc = an error occurred when try to find container \"3e93a2014b2e166d332550060b9eeee37ec07d82dd77cb9442f967d25e42d511\": not found" containerID="3e93a2014b2e166d332550060b9eeee37ec07d82dd77cb9442f967d25e42d511" Aug 19 00:29:52.206572 kubelet[2641]: I0819 00:29:52.206562 2641 pod_container_deletor.go:53] "DeleteContainer returned error" containerID={"Type":"containerd","ID":"3e93a2014b2e166d332550060b9eeee37ec07d82dd77cb9442f967d25e42d511"} err="failed to get container status \"3e93a2014b2e166d332550060b9eeee37ec07d82dd77cb9442f967d25e42d511\": rpc error: code = NotFound desc = an error occurred when try to find container \"3e93a2014b2e166d332550060b9eeee37ec07d82dd77cb9442f967d25e42d511\": not found" Aug 19 00:29:52.206687 kubelet[2641]: I0819 00:29:52.206583 2641 scope.go:117] "RemoveContainer" containerID="6dea413a79b1ba782f2d745c0ad90f03d9fe3b9800121ea8c0d67a79a3bc8428" Aug 19 00:29:52.206907 containerd[1510]: time="2025-08-19T00:29:52.206823554Z" level=error msg="ContainerStatus for \"6dea413a79b1ba782f2d745c0ad90f03d9fe3b9800121ea8c0d67a79a3bc8428\" failed" error="rpc error: code = NotFound desc = an error occurred when try to find container \"6dea413a79b1ba782f2d745c0ad90f03d9fe3b9800121ea8c0d67a79a3bc8428\": not found" Aug 19 00:29:52.207228 kubelet[2641]: E0819 00:29:52.206970 2641 log.go:32] "ContainerStatus from runtime service failed" err="rpc error: code = NotFound desc = an error occurred when try to find container \"6dea413a79b1ba782f2d745c0ad90f03d9fe3b9800121ea8c0d67a79a3bc8428\": not found" containerID="6dea413a79b1ba782f2d745c0ad90f03d9fe3b9800121ea8c0d67a79a3bc8428" Aug 19 00:29:52.207228 kubelet[2641]: I0819 00:29:52.207019 2641 pod_container_deletor.go:53] "DeleteContainer returned error" containerID={"Type":"containerd","ID":"6dea413a79b1ba782f2d745c0ad90f03d9fe3b9800121ea8c0d67a79a3bc8428"} err="failed to get container status \"6dea413a79b1ba782f2d745c0ad90f03d9fe3b9800121ea8c0d67a79a3bc8428\": rpc error: code = NotFound desc = an error occurred when try to find container \"6dea413a79b1ba782f2d745c0ad90f03d9fe3b9800121ea8c0d67a79a3bc8428\": not found" Aug 19 00:29:52.207228 kubelet[2641]: I0819 00:29:52.207042 2641 scope.go:117] "RemoveContainer" containerID="e21cf46337fbb59954933c8edad99bc177c2241ead80cf9f24bf3d8eafcbdce8" Aug 19 00:29:52.207327 containerd[1510]: time="2025-08-19T00:29:52.207242638Z" level=error msg="ContainerStatus for \"e21cf46337fbb59954933c8edad99bc177c2241ead80cf9f24bf3d8eafcbdce8\" failed" error="rpc error: code = NotFound desc = an error occurred when try to find container \"e21cf46337fbb59954933c8edad99bc177c2241ead80cf9f24bf3d8eafcbdce8\": not found" Aug 19 00:29:52.207553 kubelet[2641]: E0819 00:29:52.207401 2641 log.go:32] "ContainerStatus from runtime service failed" err="rpc error: code = NotFound desc = an error occurred when try to find container \"e21cf46337fbb59954933c8edad99bc177c2241ead80cf9f24bf3d8eafcbdce8\": not found" containerID="e21cf46337fbb59954933c8edad99bc177c2241ead80cf9f24bf3d8eafcbdce8" Aug 19 00:29:52.207553 kubelet[2641]: I0819 00:29:52.207428 2641 pod_container_deletor.go:53] "DeleteContainer returned error" containerID={"Type":"containerd","ID":"e21cf46337fbb59954933c8edad99bc177c2241ead80cf9f24bf3d8eafcbdce8"} err="failed to get container status \"e21cf46337fbb59954933c8edad99bc177c2241ead80cf9f24bf3d8eafcbdce8\": rpc error: code = NotFound desc = an error occurred when try to find container \"e21cf46337fbb59954933c8edad99bc177c2241ead80cf9f24bf3d8eafcbdce8\": not found" Aug 19 00:29:52.765404 systemd[1]: run-containerd-io.containerd.grpc.v1.cri-sandboxes-8fdec3bb2ee12c2276574b851ad4275503d687ae5a4efa6d16346d1ed6b3f1fe-shm.mount: Deactivated successfully. Aug 19 00:29:52.765531 systemd[1]: var-lib-kubelet-pods-4e6fd283\x2d684e\x2d41c3\x2d8bed\x2d681ac25dc7bf-volumes-kubernetes.io\x7eprojected-kube\x2dapi\x2daccess\x2dct4qt.mount: Deactivated successfully. Aug 19 00:29:52.765597 systemd[1]: var-lib-kubelet-pods-873e311d\x2dbae3\x2d435d\x2d9a04\x2dd4993b4ab271-volumes-kubernetes.io\x7eprojected-kube\x2dapi\x2daccess\x2dgd9zt.mount: Deactivated successfully. Aug 19 00:29:52.765653 systemd[1]: var-lib-kubelet-pods-4e6fd283\x2d684e\x2d41c3\x2d8bed\x2d681ac25dc7bf-volumes-kubernetes.io\x7esecret-clustermesh\x2dsecrets.mount: Deactivated successfully. Aug 19 00:29:52.765705 systemd[1]: var-lib-kubelet-pods-4e6fd283\x2d684e\x2d41c3\x2d8bed\x2d681ac25dc7bf-volumes-kubernetes.io\x7eprojected-hubble\x2dtls.mount: Deactivated successfully. Aug 19 00:29:52.862181 kubelet[2641]: I0819 00:29:52.862131 2641 kubelet_volumes.go:163] "Cleaned up orphaned pod volumes dir" podUID="4e6fd283-684e-41c3-8bed-681ac25dc7bf" path="/var/lib/kubelet/pods/4e6fd283-684e-41c3-8bed-681ac25dc7bf/volumes" Aug 19 00:29:52.862730 kubelet[2641]: I0819 00:29:52.862704 2641 kubelet_volumes.go:163] "Cleaned up orphaned pod volumes dir" podUID="873e311d-bae3-435d-9a04-d4993b4ab271" path="/var/lib/kubelet/pods/873e311d-bae3-435d-9a04-d4993b4ab271/volumes" Aug 19 00:29:53.157949 containerd[1510]: time="2025-08-19T00:29:53.157808198Z" level=info msg="TaskExit event in podsandbox handler container_id:\"8fdec3bb2ee12c2276574b851ad4275503d687ae5a4efa6d16346d1ed6b3f1fe\" id:\"8fdec3bb2ee12c2276574b851ad4275503d687ae5a4efa6d16346d1ed6b3f1fe\" pid:2838 exit_status:137 exited_at:{seconds:1755563391 nanos:830622852}" Aug 19 00:29:53.612968 sshd[4264]: Connection closed by 10.0.0.1 port 54372 Aug 19 00:29:53.612870 sshd-session[4261]: pam_unix(sshd:session): session closed for user core Aug 19 00:29:53.621966 systemd[1]: sshd@21-10.0.0.115:22-10.0.0.1:54372.service: Deactivated successfully. Aug 19 00:29:53.624325 systemd[1]: session-22.scope: Deactivated successfully. Aug 19 00:29:53.626472 systemd[1]: session-22.scope: Consumed 1.464s CPU time, 25.5M memory peak. Aug 19 00:29:53.627277 systemd-logind[1480]: Session 22 logged out. Waiting for processes to exit. Aug 19 00:29:53.631069 systemd[1]: Started sshd@22-10.0.0.115:22-10.0.0.1:59034.service - OpenSSH per-connection server daemon (10.0.0.1:59034). Aug 19 00:29:53.633270 systemd-logind[1480]: Removed session 22. Aug 19 00:29:53.704292 sshd[4415]: Accepted publickey for core from 10.0.0.1 port 59034 ssh2: RSA SHA256:MuzZtQhRnNVq1rVZP5vx2TeC98TmfU3V7QIECoaqFtM Aug 19 00:29:53.705948 sshd-session[4415]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 19 00:29:53.714348 systemd-logind[1480]: New session 23 of user core. Aug 19 00:29:53.722734 systemd[1]: Started session-23.scope - Session 23 of User core. Aug 19 00:29:53.918797 kubelet[2641]: E0819 00:29:53.918683 2641 kubelet.go:3117] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Aug 19 00:29:54.516887 sshd[4418]: Connection closed by 10.0.0.1 port 59034 Aug 19 00:29:54.517436 sshd-session[4415]: pam_unix(sshd:session): session closed for user core Aug 19 00:29:54.529908 systemd[1]: sshd@22-10.0.0.115:22-10.0.0.1:59034.service: Deactivated successfully. Aug 19 00:29:54.536693 systemd[1]: session-23.scope: Deactivated successfully. Aug 19 00:29:54.543547 systemd[1]: Started sshd@23-10.0.0.115:22-10.0.0.1:59056.service - OpenSSH per-connection server daemon (10.0.0.1:59056). Aug 19 00:29:54.543651 systemd-logind[1480]: Session 23 logged out. Waiting for processes to exit. Aug 19 00:29:54.548516 systemd-logind[1480]: Removed session 23. Aug 19 00:29:54.606474 systemd[1]: Created slice kubepods-burstable-podc03cd112_8f56_4dc5_a500_040da95f4393.slice - libcontainer container kubepods-burstable-podc03cd112_8f56_4dc5_a500_040da95f4393.slice. Aug 19 00:29:54.628098 sshd[4430]: Accepted publickey for core from 10.0.0.1 port 59056 ssh2: RSA SHA256:MuzZtQhRnNVq1rVZP5vx2TeC98TmfU3V7QIECoaqFtM Aug 19 00:29:54.629770 sshd-session[4430]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 19 00:29:54.634167 systemd-logind[1480]: New session 24 of user core. Aug 19 00:29:54.646601 systemd[1]: Started session-24.scope - Session 24 of User core. Aug 19 00:29:54.650334 kubelet[2641]: I0819 00:29:54.650283 2641 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cni-path\" (UniqueName: \"kubernetes.io/host-path/c03cd112-8f56-4dc5-a500-040da95f4393-cni-path\") pod \"cilium-lnwrz\" (UID: \"c03cd112-8f56-4dc5-a500-040da95f4393\") " pod="kube-system/cilium-lnwrz" Aug 19 00:29:54.650334 kubelet[2641]: I0819 00:29:54.650328 2641 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"bpf-maps\" (UniqueName: \"kubernetes.io/host-path/c03cd112-8f56-4dc5-a500-040da95f4393-bpf-maps\") pod \"cilium-lnwrz\" (UID: \"c03cd112-8f56-4dc5-a500-040da95f4393\") " pod="kube-system/cilium-lnwrz" Aug 19 00:29:54.650499 kubelet[2641]: I0819 00:29:54.650348 2641 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-cgroup\" (UniqueName: \"kubernetes.io/host-path/c03cd112-8f56-4dc5-a500-040da95f4393-cilium-cgroup\") pod \"cilium-lnwrz\" (UID: \"c03cd112-8f56-4dc5-a500-040da95f4393\") " pod="kube-system/cilium-lnwrz" Aug 19 00:29:54.650499 kubelet[2641]: I0819 00:29:54.650364 2641 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"hubble-tls\" (UniqueName: \"kubernetes.io/projected/c03cd112-8f56-4dc5-a500-040da95f4393-hubble-tls\") pod \"cilium-lnwrz\" (UID: \"c03cd112-8f56-4dc5-a500-040da95f4393\") " pod="kube-system/cilium-lnwrz" Aug 19 00:29:54.650499 kubelet[2641]: I0819 00:29:54.650397 2641 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-run\" (UniqueName: \"kubernetes.io/host-path/c03cd112-8f56-4dc5-a500-040da95f4393-cilium-run\") pod \"cilium-lnwrz\" (UID: \"c03cd112-8f56-4dc5-a500-040da95f4393\") " pod="kube-system/cilium-lnwrz" Aug 19 00:29:54.651108 kubelet[2641]: I0819 00:29:54.651055 2641 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"host-proc-sys-net\" (UniqueName: \"kubernetes.io/host-path/c03cd112-8f56-4dc5-a500-040da95f4393-host-proc-sys-net\") pod \"cilium-lnwrz\" (UID: \"c03cd112-8f56-4dc5-a500-040da95f4393\") " pod="kube-system/cilium-lnwrz" Aug 19 00:29:54.651158 kubelet[2641]: I0819 00:29:54.651127 2641 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-2246w\" (UniqueName: \"kubernetes.io/projected/c03cd112-8f56-4dc5-a500-040da95f4393-kube-api-access-2246w\") pod \"cilium-lnwrz\" (UID: \"c03cd112-8f56-4dc5-a500-040da95f4393\") " pod="kube-system/cilium-lnwrz" Aug 19 00:29:54.651187 kubelet[2641]: I0819 00:29:54.651160 2641 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"clustermesh-secrets\" (UniqueName: \"kubernetes.io/secret/c03cd112-8f56-4dc5-a500-040da95f4393-clustermesh-secrets\") pod \"cilium-lnwrz\" (UID: \"c03cd112-8f56-4dc5-a500-040da95f4393\") " pod="kube-system/cilium-lnwrz" Aug 19 00:29:54.651187 kubelet[2641]: I0819 00:29:54.651178 2641 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/c03cd112-8f56-4dc5-a500-040da95f4393-cilium-config-path\") pod \"cilium-lnwrz\" (UID: \"c03cd112-8f56-4dc5-a500-040da95f4393\") " pod="kube-system/cilium-lnwrz" Aug 19 00:29:54.651234 kubelet[2641]: I0819 00:29:54.651195 2641 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"hostproc\" (UniqueName: \"kubernetes.io/host-path/c03cd112-8f56-4dc5-a500-040da95f4393-hostproc\") pod \"cilium-lnwrz\" (UID: \"c03cd112-8f56-4dc5-a500-040da95f4393\") " pod="kube-system/cilium-lnwrz" Aug 19 00:29:54.651234 kubelet[2641]: I0819 00:29:54.651210 2641 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"host-proc-sys-kernel\" (UniqueName: \"kubernetes.io/host-path/c03cd112-8f56-4dc5-a500-040da95f4393-host-proc-sys-kernel\") pod \"cilium-lnwrz\" (UID: \"c03cd112-8f56-4dc5-a500-040da95f4393\") " pod="kube-system/cilium-lnwrz" Aug 19 00:29:54.651280 kubelet[2641]: I0819 00:29:54.651251 2641 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/c03cd112-8f56-4dc5-a500-040da95f4393-lib-modules\") pod \"cilium-lnwrz\" (UID: \"c03cd112-8f56-4dc5-a500-040da95f4393\") " pod="kube-system/cilium-lnwrz" Aug 19 00:29:54.651280 kubelet[2641]: I0819 00:29:54.651268 2641 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/c03cd112-8f56-4dc5-a500-040da95f4393-xtables-lock\") pod \"cilium-lnwrz\" (UID: \"c03cd112-8f56-4dc5-a500-040da95f4393\") " pod="kube-system/cilium-lnwrz" Aug 19 00:29:54.651321 kubelet[2641]: I0819 00:29:54.651284 2641 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"etc-cni-netd\" (UniqueName: \"kubernetes.io/host-path/c03cd112-8f56-4dc5-a500-040da95f4393-etc-cni-netd\") pod \"cilium-lnwrz\" (UID: \"c03cd112-8f56-4dc5-a500-040da95f4393\") " pod="kube-system/cilium-lnwrz" Aug 19 00:29:54.651344 kubelet[2641]: I0819 00:29:54.651299 2641 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-ipsec-secrets\" (UniqueName: \"kubernetes.io/secret/c03cd112-8f56-4dc5-a500-040da95f4393-cilium-ipsec-secrets\") pod \"cilium-lnwrz\" (UID: \"c03cd112-8f56-4dc5-a500-040da95f4393\") " pod="kube-system/cilium-lnwrz" Aug 19 00:29:54.699542 sshd[4433]: Connection closed by 10.0.0.1 port 59056 Aug 19 00:29:54.699998 sshd-session[4430]: pam_unix(sshd:session): session closed for user core Aug 19 00:29:54.718177 systemd[1]: sshd@23-10.0.0.115:22-10.0.0.1:59056.service: Deactivated successfully. Aug 19 00:29:54.720685 systemd[1]: session-24.scope: Deactivated successfully. Aug 19 00:29:54.721477 systemd-logind[1480]: Session 24 logged out. Waiting for processes to exit. Aug 19 00:29:54.725771 systemd[1]: Started sshd@24-10.0.0.115:22-10.0.0.1:59064.service - OpenSSH per-connection server daemon (10.0.0.1:59064). Aug 19 00:29:54.726618 systemd-logind[1480]: Removed session 24. Aug 19 00:29:54.786545 sshd[4440]: Accepted publickey for core from 10.0.0.1 port 59064 ssh2: RSA SHA256:MuzZtQhRnNVq1rVZP5vx2TeC98TmfU3V7QIECoaqFtM Aug 19 00:29:54.787400 sshd-session[4440]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 19 00:29:54.793418 systemd-logind[1480]: New session 25 of user core. Aug 19 00:29:54.800616 systemd[1]: Started session-25.scope - Session 25 of User core. Aug 19 00:29:54.914325 containerd[1510]: time="2025-08-19T00:29:54.914267667Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:cilium-lnwrz,Uid:c03cd112-8f56-4dc5-a500-040da95f4393,Namespace:kube-system,Attempt:0,}" Aug 19 00:29:54.934530 containerd[1510]: time="2025-08-19T00:29:54.934456801Z" level=info msg="connecting to shim 29317dbe01b43e6cba1fd3929785dc03214cee7b51039fedd6ef42c68fb6eaf2" address="unix:///run/containerd/s/8a025c1ed8c2bbe633f5e5561b51b286beb5eed1601fa6719d20cfc7a5401b78" namespace=k8s.io protocol=ttrpc version=3 Aug 19 00:29:54.967647 systemd[1]: Started cri-containerd-29317dbe01b43e6cba1fd3929785dc03214cee7b51039fedd6ef42c68fb6eaf2.scope - libcontainer container 29317dbe01b43e6cba1fd3929785dc03214cee7b51039fedd6ef42c68fb6eaf2. Aug 19 00:29:54.991703 containerd[1510]: time="2025-08-19T00:29:54.991638133Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:cilium-lnwrz,Uid:c03cd112-8f56-4dc5-a500-040da95f4393,Namespace:kube-system,Attempt:0,} returns sandbox id \"29317dbe01b43e6cba1fd3929785dc03214cee7b51039fedd6ef42c68fb6eaf2\"" Aug 19 00:29:54.997250 containerd[1510]: time="2025-08-19T00:29:54.997092700Z" level=info msg="CreateContainer within sandbox \"29317dbe01b43e6cba1fd3929785dc03214cee7b51039fedd6ef42c68fb6eaf2\" for container &ContainerMetadata{Name:mount-cgroup,Attempt:0,}" Aug 19 00:29:55.003101 containerd[1510]: time="2025-08-19T00:29:55.003035870Z" level=info msg="Container 5a2c771023ccd09643616747a34165225d2339ab125e755023e3e61fe5375859: CDI devices from CRI Config.CDIDevices: []" Aug 19 00:29:55.007987 containerd[1510]: time="2025-08-19T00:29:55.007915311Z" level=info msg="CreateContainer within sandbox \"29317dbe01b43e6cba1fd3929785dc03214cee7b51039fedd6ef42c68fb6eaf2\" for &ContainerMetadata{Name:mount-cgroup,Attempt:0,} returns container id \"5a2c771023ccd09643616747a34165225d2339ab125e755023e3e61fe5375859\"" Aug 19 00:29:55.008681 containerd[1510]: time="2025-08-19T00:29:55.008655877Z" level=info msg="StartContainer for \"5a2c771023ccd09643616747a34165225d2339ab125e755023e3e61fe5375859\"" Aug 19 00:29:55.009629 containerd[1510]: time="2025-08-19T00:29:55.009579805Z" level=info msg="connecting to shim 5a2c771023ccd09643616747a34165225d2339ab125e755023e3e61fe5375859" address="unix:///run/containerd/s/8a025c1ed8c2bbe633f5e5561b51b286beb5eed1601fa6719d20cfc7a5401b78" protocol=ttrpc version=3 Aug 19 00:29:55.042629 systemd[1]: Started cri-containerd-5a2c771023ccd09643616747a34165225d2339ab125e755023e3e61fe5375859.scope - libcontainer container 5a2c771023ccd09643616747a34165225d2339ab125e755023e3e61fe5375859. Aug 19 00:29:55.073858 containerd[1510]: time="2025-08-19T00:29:55.073730422Z" level=info msg="StartContainer for \"5a2c771023ccd09643616747a34165225d2339ab125e755023e3e61fe5375859\" returns successfully" Aug 19 00:29:55.099725 systemd[1]: cri-containerd-5a2c771023ccd09643616747a34165225d2339ab125e755023e3e61fe5375859.scope: Deactivated successfully. Aug 19 00:29:55.102286 containerd[1510]: time="2025-08-19T00:29:55.102242700Z" level=info msg="received exit event container_id:\"5a2c771023ccd09643616747a34165225d2339ab125e755023e3e61fe5375859\" id:\"5a2c771023ccd09643616747a34165225d2339ab125e755023e3e61fe5375859\" pid:4511 exited_at:{seconds:1755563395 nanos:101924978}" Aug 19 00:29:55.102551 containerd[1510]: time="2025-08-19T00:29:55.102346101Z" level=info msg="TaskExit event in podsandbox handler container_id:\"5a2c771023ccd09643616747a34165225d2339ab125e755023e3e61fe5375859\" id:\"5a2c771023ccd09643616747a34165225d2339ab125e755023e3e61fe5375859\" pid:4511 exited_at:{seconds:1755563395 nanos:101924978}" Aug 19 00:29:56.145677 containerd[1510]: time="2025-08-19T00:29:56.145618679Z" level=info msg="CreateContainer within sandbox \"29317dbe01b43e6cba1fd3929785dc03214cee7b51039fedd6ef42c68fb6eaf2\" for container &ContainerMetadata{Name:apply-sysctl-overwrites,Attempt:0,}" Aug 19 00:29:56.171431 containerd[1510]: time="2025-08-19T00:29:56.171185847Z" level=info msg="Container fc5e18fb580337600c579f39ef3bd4afa750ec4d29fe3477797ac92e173108e6: CDI devices from CRI Config.CDIDevices: []" Aug 19 00:29:56.172769 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount2297732630.mount: Deactivated successfully. Aug 19 00:29:56.179296 containerd[1510]: time="2025-08-19T00:29:56.179221913Z" level=info msg="CreateContainer within sandbox \"29317dbe01b43e6cba1fd3929785dc03214cee7b51039fedd6ef42c68fb6eaf2\" for &ContainerMetadata{Name:apply-sysctl-overwrites,Attempt:0,} returns container id \"fc5e18fb580337600c579f39ef3bd4afa750ec4d29fe3477797ac92e173108e6\"" Aug 19 00:29:56.179961 containerd[1510]: time="2025-08-19T00:29:56.179922598Z" level=info msg="StartContainer for \"fc5e18fb580337600c579f39ef3bd4afa750ec4d29fe3477797ac92e173108e6\"" Aug 19 00:29:56.182143 containerd[1510]: time="2025-08-19T00:29:56.181326290Z" level=info msg="connecting to shim fc5e18fb580337600c579f39ef3bd4afa750ec4d29fe3477797ac92e173108e6" address="unix:///run/containerd/s/8a025c1ed8c2bbe633f5e5561b51b286beb5eed1601fa6719d20cfc7a5401b78" protocol=ttrpc version=3 Aug 19 00:29:56.211619 systemd[1]: Started cri-containerd-fc5e18fb580337600c579f39ef3bd4afa750ec4d29fe3477797ac92e173108e6.scope - libcontainer container fc5e18fb580337600c579f39ef3bd4afa750ec4d29fe3477797ac92e173108e6. Aug 19 00:29:56.241706 containerd[1510]: time="2025-08-19T00:29:56.241636221Z" level=info msg="StartContainer for \"fc5e18fb580337600c579f39ef3bd4afa750ec4d29fe3477797ac92e173108e6\" returns successfully" Aug 19 00:29:56.248702 systemd[1]: cri-containerd-fc5e18fb580337600c579f39ef3bd4afa750ec4d29fe3477797ac92e173108e6.scope: Deactivated successfully. Aug 19 00:29:56.251601 containerd[1510]: time="2025-08-19T00:29:56.251555782Z" level=info msg="received exit event container_id:\"fc5e18fb580337600c579f39ef3bd4afa750ec4d29fe3477797ac92e173108e6\" id:\"fc5e18fb580337600c579f39ef3bd4afa750ec4d29fe3477797ac92e173108e6\" pid:4557 exited_at:{seconds:1755563396 nanos:250108170}" Aug 19 00:29:56.252080 containerd[1510]: time="2025-08-19T00:29:56.251955905Z" level=info msg="TaskExit event in podsandbox handler container_id:\"fc5e18fb580337600c579f39ef3bd4afa750ec4d29fe3477797ac92e173108e6\" id:\"fc5e18fb580337600c579f39ef3bd4afa750ec4d29fe3477797ac92e173108e6\" pid:4557 exited_at:{seconds:1755563396 nanos:250108170}" Aug 19 00:29:56.756603 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-fc5e18fb580337600c579f39ef3bd4afa750ec4d29fe3477797ac92e173108e6-rootfs.mount: Deactivated successfully. Aug 19 00:29:57.149350 containerd[1510]: time="2025-08-19T00:29:57.149240739Z" level=info msg="CreateContainer within sandbox \"29317dbe01b43e6cba1fd3929785dc03214cee7b51039fedd6ef42c68fb6eaf2\" for container &ContainerMetadata{Name:mount-bpf-fs,Attempt:0,}" Aug 19 00:29:57.167481 containerd[1510]: time="2025-08-19T00:29:57.166773598Z" level=info msg="Container c223599a190da71cbf5648a3e70f5ef92abe3cffba2cee9f0b205cbf67af8bd3: CDI devices from CRI Config.CDIDevices: []" Aug 19 00:29:57.175886 containerd[1510]: time="2025-08-19T00:29:57.175787189Z" level=info msg="CreateContainer within sandbox \"29317dbe01b43e6cba1fd3929785dc03214cee7b51039fedd6ef42c68fb6eaf2\" for &ContainerMetadata{Name:mount-bpf-fs,Attempt:0,} returns container id \"c223599a190da71cbf5648a3e70f5ef92abe3cffba2cee9f0b205cbf67af8bd3\"" Aug 19 00:29:57.176404 containerd[1510]: time="2025-08-19T00:29:57.176325874Z" level=info msg="StartContainer for \"c223599a190da71cbf5648a3e70f5ef92abe3cffba2cee9f0b205cbf67af8bd3\"" Aug 19 00:29:57.177835 containerd[1510]: time="2025-08-19T00:29:57.177788325Z" level=info msg="connecting to shim c223599a190da71cbf5648a3e70f5ef92abe3cffba2cee9f0b205cbf67af8bd3" address="unix:///run/containerd/s/8a025c1ed8c2bbe633f5e5561b51b286beb5eed1601fa6719d20cfc7a5401b78" protocol=ttrpc version=3 Aug 19 00:29:57.211596 systemd[1]: Started cri-containerd-c223599a190da71cbf5648a3e70f5ef92abe3cffba2cee9f0b205cbf67af8bd3.scope - libcontainer container c223599a190da71cbf5648a3e70f5ef92abe3cffba2cee9f0b205cbf67af8bd3. Aug 19 00:29:57.248651 systemd[1]: cri-containerd-c223599a190da71cbf5648a3e70f5ef92abe3cffba2cee9f0b205cbf67af8bd3.scope: Deactivated successfully. Aug 19 00:29:57.249621 containerd[1510]: time="2025-08-19T00:29:57.249584974Z" level=info msg="StartContainer for \"c223599a190da71cbf5648a3e70f5ef92abe3cffba2cee9f0b205cbf67af8bd3\" returns successfully" Aug 19 00:29:57.250261 containerd[1510]: time="2025-08-19T00:29:57.250234139Z" level=info msg="received exit event container_id:\"c223599a190da71cbf5648a3e70f5ef92abe3cffba2cee9f0b205cbf67af8bd3\" id:\"c223599a190da71cbf5648a3e70f5ef92abe3cffba2cee9f0b205cbf67af8bd3\" pid:4601 exited_at:{seconds:1755563397 nanos:250036658}" Aug 19 00:29:57.250610 containerd[1510]: time="2025-08-19T00:29:57.250563862Z" level=info msg="TaskExit event in podsandbox handler container_id:\"c223599a190da71cbf5648a3e70f5ef92abe3cffba2cee9f0b205cbf67af8bd3\" id:\"c223599a190da71cbf5648a3e70f5ef92abe3cffba2cee9f0b205cbf67af8bd3\" pid:4601 exited_at:{seconds:1755563397 nanos:250036658}" Aug 19 00:29:57.274070 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-c223599a190da71cbf5648a3e70f5ef92abe3cffba2cee9f0b205cbf67af8bd3-rootfs.mount: Deactivated successfully. Aug 19 00:29:58.153778 containerd[1510]: time="2025-08-19T00:29:58.153738587Z" level=info msg="CreateContainer within sandbox \"29317dbe01b43e6cba1fd3929785dc03214cee7b51039fedd6ef42c68fb6eaf2\" for container &ContainerMetadata{Name:clean-cilium-state,Attempt:0,}" Aug 19 00:29:58.171012 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount2832271529.mount: Deactivated successfully. Aug 19 00:29:58.178293 containerd[1510]: time="2025-08-19T00:29:58.170365596Z" level=info msg="Container 8670c55e92018fe43c2a0cfc9006c41fd8edfc597b79c09660787be0682318a8: CDI devices from CRI Config.CDIDevices: []" Aug 19 00:29:58.201960 containerd[1510]: time="2025-08-19T00:29:58.201863038Z" level=info msg="CreateContainer within sandbox \"29317dbe01b43e6cba1fd3929785dc03214cee7b51039fedd6ef42c68fb6eaf2\" for &ContainerMetadata{Name:clean-cilium-state,Attempt:0,} returns container id \"8670c55e92018fe43c2a0cfc9006c41fd8edfc597b79c09660787be0682318a8\"" Aug 19 00:29:58.204191 containerd[1510]: time="2025-08-19T00:29:58.202771725Z" level=info msg="StartContainer for \"8670c55e92018fe43c2a0cfc9006c41fd8edfc597b79c09660787be0682318a8\"" Aug 19 00:29:58.204191 containerd[1510]: time="2025-08-19T00:29:58.203867574Z" level=info msg="connecting to shim 8670c55e92018fe43c2a0cfc9006c41fd8edfc597b79c09660787be0682318a8" address="unix:///run/containerd/s/8a025c1ed8c2bbe633f5e5561b51b286beb5eed1601fa6719d20cfc7a5401b78" protocol=ttrpc version=3 Aug 19 00:29:58.226596 systemd[1]: Started cri-containerd-8670c55e92018fe43c2a0cfc9006c41fd8edfc597b79c09660787be0682318a8.scope - libcontainer container 8670c55e92018fe43c2a0cfc9006c41fd8edfc597b79c09660787be0682318a8. Aug 19 00:29:58.249935 systemd[1]: cri-containerd-8670c55e92018fe43c2a0cfc9006c41fd8edfc597b79c09660787be0682318a8.scope: Deactivated successfully. Aug 19 00:29:58.250716 containerd[1510]: time="2025-08-19T00:29:58.250356853Z" level=info msg="TaskExit event in podsandbox handler container_id:\"8670c55e92018fe43c2a0cfc9006c41fd8edfc597b79c09660787be0682318a8\" id:\"8670c55e92018fe43c2a0cfc9006c41fd8edfc597b79c09660787be0682318a8\" pid:4639 exited_at:{seconds:1755563398 nanos:250062930}" Aug 19 00:29:58.250716 containerd[1510]: time="2025-08-19T00:29:58.250639735Z" level=info msg="received exit event container_id:\"8670c55e92018fe43c2a0cfc9006c41fd8edfc597b79c09660787be0682318a8\" id:\"8670c55e92018fe43c2a0cfc9006c41fd8edfc597b79c09660787be0682318a8\" pid:4639 exited_at:{seconds:1755563398 nanos:250062930}" Aug 19 00:29:58.259363 containerd[1510]: time="2025-08-19T00:29:58.259316202Z" level=info msg="StartContainer for \"8670c55e92018fe43c2a0cfc9006c41fd8edfc597b79c09660787be0682318a8\" returns successfully" Aug 19 00:29:58.270940 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-8670c55e92018fe43c2a0cfc9006c41fd8edfc597b79c09660787be0682318a8-rootfs.mount: Deactivated successfully. Aug 19 00:29:58.920493 kubelet[2641]: E0819 00:29:58.920447 2641 kubelet.go:3117] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Aug 19 00:29:59.163366 containerd[1510]: time="2025-08-19T00:29:59.163312621Z" level=info msg="CreateContainer within sandbox \"29317dbe01b43e6cba1fd3929785dc03214cee7b51039fedd6ef42c68fb6eaf2\" for container &ContainerMetadata{Name:cilium-agent,Attempt:0,}" Aug 19 00:29:59.179353 containerd[1510]: time="2025-08-19T00:29:59.176633801Z" level=info msg="Container dbc321d03843a6377fcde28191a17b1c8b69940a25116c90143274dcb570807b: CDI devices from CRI Config.CDIDevices: []" Aug 19 00:29:59.188136 containerd[1510]: time="2025-08-19T00:29:59.187979526Z" level=info msg="CreateContainer within sandbox \"29317dbe01b43e6cba1fd3929785dc03214cee7b51039fedd6ef42c68fb6eaf2\" for &ContainerMetadata{Name:cilium-agent,Attempt:0,} returns container id \"dbc321d03843a6377fcde28191a17b1c8b69940a25116c90143274dcb570807b\"" Aug 19 00:29:59.188668 containerd[1510]: time="2025-08-19T00:29:59.188528691Z" level=info msg="StartContainer for \"dbc321d03843a6377fcde28191a17b1c8b69940a25116c90143274dcb570807b\"" Aug 19 00:29:59.189932 containerd[1510]: time="2025-08-19T00:29:59.189865421Z" level=info msg="connecting to shim dbc321d03843a6377fcde28191a17b1c8b69940a25116c90143274dcb570807b" address="unix:///run/containerd/s/8a025c1ed8c2bbe633f5e5561b51b286beb5eed1601fa6719d20cfc7a5401b78" protocol=ttrpc version=3 Aug 19 00:29:59.211628 systemd[1]: Started cri-containerd-dbc321d03843a6377fcde28191a17b1c8b69940a25116c90143274dcb570807b.scope - libcontainer container dbc321d03843a6377fcde28191a17b1c8b69940a25116c90143274dcb570807b. Aug 19 00:29:59.245767 containerd[1510]: time="2025-08-19T00:29:59.245731840Z" level=info msg="StartContainer for \"dbc321d03843a6377fcde28191a17b1c8b69940a25116c90143274dcb570807b\" returns successfully" Aug 19 00:29:59.303431 containerd[1510]: time="2025-08-19T00:29:59.303387273Z" level=info msg="TaskExit event in podsandbox handler container_id:\"dbc321d03843a6377fcde28191a17b1c8b69940a25116c90143274dcb570807b\" id:\"9cc72df046f961755b10cd304cae55ae5a8b5001d517070056e6f765177ec80c\" pid:4709 exited_at:{seconds:1755563399 nanos:303070391}" Aug 19 00:29:59.577413 kernel: alg: No test for seqiv(rfc4106(gcm(aes))) (seqiv(rfc4106-gcm-aes-ce)) Aug 19 00:30:00.180402 kubelet[2641]: I0819 00:30:00.180219 2641 pod_startup_latency_tracker.go:104] "Observed pod startup duration" pod="kube-system/cilium-lnwrz" podStartSLOduration=6.180200861 podStartE2EDuration="6.180200861s" podCreationTimestamp="2025-08-19 00:29:54 +0000 UTC" firstStartedPulling="0001-01-01 00:00:00 +0000 UTC" lastFinishedPulling="0001-01-01 00:00:00 +0000 UTC" observedRunningTime="2025-08-19 00:30:00.179053213 +0000 UTC m=+81.437741207" watchObservedRunningTime="2025-08-19 00:30:00.180200861 +0000 UTC m=+81.438888855" Aug 19 00:30:00.445715 kubelet[2641]: I0819 00:30:00.445601 2641 setters.go:618] "Node became not ready" node="localhost" condition={"type":"Ready","status":"False","lastHeartbeatTime":"2025-08-19T00:30:00Z","lastTransitionTime":"2025-08-19T00:30:00Z","reason":"KubeletNotReady","message":"container runtime network not ready: NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized"} Aug 19 00:30:01.272971 containerd[1510]: time="2025-08-19T00:30:01.272902197Z" level=info msg="TaskExit event in podsandbox handler container_id:\"dbc321d03843a6377fcde28191a17b1c8b69940a25116c90143274dcb570807b\" id:\"d3e2874e8f98ca1531507bd0987037e0f8117bfb61428f8138b2bd091125c939\" pid:4853 exit_status:1 exited_at:{seconds:1755563401 nanos:272547354}" Aug 19 00:30:02.773908 systemd-networkd[1400]: lxc_health: Link UP Aug 19 00:30:02.774163 systemd-networkd[1400]: lxc_health: Gained carrier Aug 19 00:30:03.440022 containerd[1510]: time="2025-08-19T00:30:03.439969395Z" level=info msg="TaskExit event in podsandbox handler container_id:\"dbc321d03843a6377fcde28191a17b1c8b69940a25116c90143274dcb570807b\" id:\"f5387a8a694f9d02ad7014d4ff808bfd69ff1494fcf67835c8adb3b8d6705644\" pid:5238 exited_at:{seconds:1755563403 nanos:439494472}" Aug 19 00:30:04.711601 systemd-networkd[1400]: lxc_health: Gained IPv6LL Aug 19 00:30:05.584342 containerd[1510]: time="2025-08-19T00:30:05.584122136Z" level=info msg="TaskExit event in podsandbox handler container_id:\"dbc321d03843a6377fcde28191a17b1c8b69940a25116c90143274dcb570807b\" id:\"7e440d651c6c6e5ebdf5735e18c2951784b0ea0be2753ce65d9578126c812672\" pid:5277 exited_at:{seconds:1755563405 nanos:583073570}" Aug 19 00:30:07.714315 containerd[1510]: time="2025-08-19T00:30:07.714267111Z" level=info msg="TaskExit event in podsandbox handler container_id:\"dbc321d03843a6377fcde28191a17b1c8b69940a25116c90143274dcb570807b\" id:\"4ac78495a6774336812ee39820eb813a264fff5d4a9971e2ffb717c911d67af4\" pid:5310 exited_at:{seconds:1755563407 nanos:713754148}" Aug 19 00:30:09.876322 containerd[1510]: time="2025-08-19T00:30:09.876204968Z" level=info msg="TaskExit event in podsandbox handler container_id:\"dbc321d03843a6377fcde28191a17b1c8b69940a25116c90143274dcb570807b\" id:\"e03805696e64c0c8d2d2cbdeb6ebcfbe6b3012373828e6e3315a9ae703ee816d\" pid:5336 exited_at:{seconds:1755563409 nanos:875190242}" Aug 19 00:30:09.883248 sshd[4447]: Connection closed by 10.0.0.1 port 59064 Aug 19 00:30:09.884138 sshd-session[4440]: pam_unix(sshd:session): session closed for user core Aug 19 00:30:09.888345 systemd[1]: sshd@24-10.0.0.115:22-10.0.0.1:59064.service: Deactivated successfully. Aug 19 00:30:09.891044 systemd[1]: session-25.scope: Deactivated successfully. Aug 19 00:30:09.892155 systemd-logind[1480]: Session 25 logged out. Waiting for processes to exit. Aug 19 00:30:09.893843 systemd-logind[1480]: Removed session 25.