Oct 29 23:20:24.792899 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Oct 29 23:20:24.792920 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.0 p8) 14.3.0, GNU ld (Gentoo 2.44 p4) 2.44.0) #1 SMP PREEMPT Wed Oct 29 22:07:18 -00 2025 Oct 29 23:20:24.792930 kernel: KASLR enabled Oct 29 23:20:24.792936 kernel: efi: EFI v2.7 by EDK II Oct 29 23:20:24.792941 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb221f18 Oct 29 23:20:24.792946 kernel: random: crng init done Oct 29 23:20:24.792953 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Oct 29 23:20:24.792959 kernel: secureboot: Secure boot enabled Oct 29 23:20:24.792965 kernel: ACPI: Early table checksum verification disabled Oct 29 23:20:24.792973 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Oct 29 23:20:24.792979 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Oct 29 23:20:24.792984 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 23:20:24.792990 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 23:20:24.792996 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 23:20:24.793003 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 23:20:24.793010 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 23:20:24.793016 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 23:20:24.793022 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 23:20:24.793028 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 23:20:24.793034 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Oct 29 23:20:24.793040 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Oct 29 23:20:24.793046 kernel: ACPI: Use ACPI SPCR as default console: No Oct 29 23:20:24.793052 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Oct 29 23:20:24.793058 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Oct 29 23:20:24.793064 kernel: Zone ranges: Oct 29 23:20:24.793072 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Oct 29 23:20:24.793078 kernel: DMA32 empty Oct 29 23:20:24.793084 kernel: Normal empty Oct 29 23:20:24.793090 kernel: Device empty Oct 29 23:20:24.793095 kernel: Movable zone start for each node Oct 29 23:20:24.793101 kernel: Early memory node ranges Oct 29 23:20:24.793107 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Oct 29 23:20:24.793113 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Oct 29 23:20:24.793119 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Oct 29 23:20:24.793125 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Oct 29 23:20:24.793131 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Oct 29 23:20:24.793137 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Oct 29 23:20:24.793144 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Oct 29 23:20:24.793150 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Oct 29 23:20:24.793156 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Oct 29 23:20:24.793165 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Oct 29 23:20:24.793171 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Oct 29 23:20:24.793178 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Oct 29 23:20:24.793184 kernel: psci: probing for conduit method from ACPI. Oct 29 23:20:24.793192 kernel: psci: PSCIv1.1 detected in firmware. Oct 29 23:20:24.793198 kernel: psci: Using standard PSCI v0.2 function IDs Oct 29 23:20:24.793204 kernel: psci: Trusted OS migration not required Oct 29 23:20:24.793211 kernel: psci: SMC Calling Convention v1.1 Oct 29 23:20:24.793217 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Oct 29 23:20:24.793224 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Oct 29 23:20:24.793230 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Oct 29 23:20:24.793237 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Oct 29 23:20:24.793243 kernel: Detected PIPT I-cache on CPU0 Oct 29 23:20:24.793250 kernel: CPU features: detected: GIC system register CPU interface Oct 29 23:20:24.793257 kernel: CPU features: detected: Spectre-v4 Oct 29 23:20:24.793263 kernel: CPU features: detected: Spectre-BHB Oct 29 23:20:24.793270 kernel: CPU features: kernel page table isolation forced ON by KASLR Oct 29 23:20:24.793276 kernel: CPU features: detected: Kernel page table isolation (KPTI) Oct 29 23:20:24.793283 kernel: CPU features: detected: ARM erratum 1418040 Oct 29 23:20:24.793289 kernel: CPU features: detected: SSBS not fully self-synchronizing Oct 29 23:20:24.793295 kernel: alternatives: applying boot alternatives Oct 29 23:20:24.793303 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=e1714a6d4d6c76fbe0af2166549be0df85ee0260f299bb3baeaf286f50f12863 Oct 29 23:20:24.793309 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Oct 29 23:20:24.793316 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 29 23:20:24.793323 kernel: Fallback order for Node 0: 0 Oct 29 23:20:24.793330 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Oct 29 23:20:24.793336 kernel: Policy zone: DMA Oct 29 23:20:24.793343 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 29 23:20:24.793349 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Oct 29 23:20:24.793355 kernel: software IO TLB: area num 4. Oct 29 23:20:24.793362 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Oct 29 23:20:24.793368 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Oct 29 23:20:24.793374 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Oct 29 23:20:24.793381 kernel: rcu: Preemptible hierarchical RCU implementation. Oct 29 23:20:24.793388 kernel: rcu: RCU event tracing is enabled. Oct 29 23:20:24.793395 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Oct 29 23:20:24.793402 kernel: Trampoline variant of Tasks RCU enabled. Oct 29 23:20:24.793409 kernel: Tracing variant of Tasks RCU enabled. Oct 29 23:20:24.793416 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 29 23:20:24.793422 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Oct 29 23:20:24.793429 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Oct 29 23:20:24.793435 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Oct 29 23:20:24.793442 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Oct 29 23:20:24.793448 kernel: GICv3: 256 SPIs implemented Oct 29 23:20:24.793454 kernel: GICv3: 0 Extended SPIs implemented Oct 29 23:20:24.793460 kernel: Root IRQ handler: gic_handle_irq Oct 29 23:20:24.793467 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Oct 29 23:20:24.793473 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Oct 29 23:20:24.793481 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Oct 29 23:20:24.793487 kernel: ITS [mem 0x08080000-0x0809ffff] Oct 29 23:20:24.793494 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Oct 29 23:20:24.793501 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Oct 29 23:20:24.793507 kernel: GICv3: using LPI property table @0x0000000040130000 Oct 29 23:20:24.793514 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Oct 29 23:20:24.793520 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Oct 29 23:20:24.793527 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 29 23:20:24.793533 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Oct 29 23:20:24.793540 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Oct 29 23:20:24.793546 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Oct 29 23:20:24.793554 kernel: arm-pv: using stolen time PV Oct 29 23:20:24.793561 kernel: Console: colour dummy device 80x25 Oct 29 23:20:24.793567 kernel: ACPI: Core revision 20240827 Oct 29 23:20:24.793574 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Oct 29 23:20:24.793581 kernel: pid_max: default: 32768 minimum: 301 Oct 29 23:20:24.793587 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Oct 29 23:20:24.793594 kernel: landlock: Up and running. Oct 29 23:20:24.793600 kernel: SELinux: Initializing. Oct 29 23:20:24.793606 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 29 23:20:24.793614 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 29 23:20:24.793621 kernel: rcu: Hierarchical SRCU implementation. Oct 29 23:20:24.793628 kernel: rcu: Max phase no-delay instances is 400. Oct 29 23:20:24.793635 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Oct 29 23:20:24.793641 kernel: Remapping and enabling EFI services. Oct 29 23:20:24.793648 kernel: smp: Bringing up secondary CPUs ... Oct 29 23:20:24.793655 kernel: Detected PIPT I-cache on CPU1 Oct 29 23:20:24.793662 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Oct 29 23:20:24.793669 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Oct 29 23:20:24.793677 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 29 23:20:24.793689 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Oct 29 23:20:24.793696 kernel: Detected PIPT I-cache on CPU2 Oct 29 23:20:24.793704 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Oct 29 23:20:24.793711 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Oct 29 23:20:24.793718 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 29 23:20:24.793724 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Oct 29 23:20:24.793731 kernel: Detected PIPT I-cache on CPU3 Oct 29 23:20:24.793740 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Oct 29 23:20:24.793747 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Oct 29 23:20:24.793754 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 29 23:20:24.793761 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Oct 29 23:20:24.793767 kernel: smp: Brought up 1 node, 4 CPUs Oct 29 23:20:24.793774 kernel: SMP: Total of 4 processors activated. Oct 29 23:20:24.793781 kernel: CPU: All CPU(s) started at EL1 Oct 29 23:20:24.793788 kernel: CPU features: detected: 32-bit EL0 Support Oct 29 23:20:24.793795 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Oct 29 23:20:24.793811 kernel: CPU features: detected: Common not Private translations Oct 29 23:20:24.793822 kernel: CPU features: detected: CRC32 instructions Oct 29 23:20:24.793830 kernel: CPU features: detected: Enhanced Virtualization Traps Oct 29 23:20:24.793837 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Oct 29 23:20:24.793844 kernel: CPU features: detected: LSE atomic instructions Oct 29 23:20:24.793855 kernel: CPU features: detected: Privileged Access Never Oct 29 23:20:24.793864 kernel: CPU features: detected: RAS Extension Support Oct 29 23:20:24.793871 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Oct 29 23:20:24.793877 kernel: alternatives: applying system-wide alternatives Oct 29 23:20:24.793884 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Oct 29 23:20:24.793894 kernel: Memory: 2422308K/2572288K available (11136K kernel code, 2450K rwdata, 9076K rodata, 38976K init, 1038K bss, 127644K reserved, 16384K cma-reserved) Oct 29 23:20:24.793901 kernel: devtmpfs: initialized Oct 29 23:20:24.793908 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 29 23:20:24.793915 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Oct 29 23:20:24.793922 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Oct 29 23:20:24.793929 kernel: 0 pages in range for non-PLT usage Oct 29 23:20:24.793936 kernel: 508560 pages in range for PLT usage Oct 29 23:20:24.793943 kernel: pinctrl core: initialized pinctrl subsystem Oct 29 23:20:24.793950 kernel: SMBIOS 3.0.0 present. Oct 29 23:20:24.793958 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Oct 29 23:20:24.793965 kernel: DMI: Memory slots populated: 1/1 Oct 29 23:20:24.793972 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Oct 29 23:20:24.793979 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Oct 29 23:20:24.793987 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Oct 29 23:20:24.793994 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Oct 29 23:20:24.794000 kernel: audit: initializing netlink subsys (disabled) Oct 29 23:20:24.794008 kernel: audit: type=2000 audit(0.025:1): state=initialized audit_enabled=0 res=1 Oct 29 23:20:24.794015 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 29 23:20:24.794023 kernel: cpuidle: using governor menu Oct 29 23:20:24.794030 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Oct 29 23:20:24.794037 kernel: ASID allocator initialised with 32768 entries Oct 29 23:20:24.794044 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 29 23:20:24.794051 kernel: Serial: AMBA PL011 UART driver Oct 29 23:20:24.794057 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Oct 29 23:20:24.794064 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Oct 29 23:20:24.794072 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Oct 29 23:20:24.794079 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Oct 29 23:20:24.794087 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Oct 29 23:20:24.794094 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Oct 29 23:20:24.794101 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Oct 29 23:20:24.794108 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Oct 29 23:20:24.794115 kernel: ACPI: Added _OSI(Module Device) Oct 29 23:20:24.794122 kernel: ACPI: Added _OSI(Processor Device) Oct 29 23:20:24.794128 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 29 23:20:24.794135 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Oct 29 23:20:24.794142 kernel: ACPI: Interpreter enabled Oct 29 23:20:24.794150 kernel: ACPI: Using GIC for interrupt routing Oct 29 23:20:24.794157 kernel: ACPI: MCFG table detected, 1 entries Oct 29 23:20:24.794164 kernel: ACPI: CPU0 has been hot-added Oct 29 23:20:24.794171 kernel: ACPI: CPU1 has been hot-added Oct 29 23:20:24.794178 kernel: ACPI: CPU2 has been hot-added Oct 29 23:20:24.794184 kernel: ACPI: CPU3 has been hot-added Oct 29 23:20:24.794192 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Oct 29 23:20:24.794199 kernel: printk: legacy console [ttyAMA0] enabled Oct 29 23:20:24.794206 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Oct 29 23:20:24.794341 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 29 23:20:24.794404 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Oct 29 23:20:24.794462 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Oct 29 23:20:24.794519 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Oct 29 23:20:24.794574 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Oct 29 23:20:24.794582 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Oct 29 23:20:24.794590 kernel: PCI host bridge to bus 0000:00 Oct 29 23:20:24.794656 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Oct 29 23:20:24.794709 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Oct 29 23:20:24.794760 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Oct 29 23:20:24.794826 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Oct 29 23:20:24.794943 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Oct 29 23:20:24.795016 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Oct 29 23:20:24.795078 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Oct 29 23:20:24.795137 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Oct 29 23:20:24.795201 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Oct 29 23:20:24.795259 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Oct 29 23:20:24.795338 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Oct 29 23:20:24.795399 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Oct 29 23:20:24.795474 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Oct 29 23:20:24.795532 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Oct 29 23:20:24.795592 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Oct 29 23:20:24.795602 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Oct 29 23:20:24.795609 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Oct 29 23:20:24.795616 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Oct 29 23:20:24.795624 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Oct 29 23:20:24.795631 kernel: iommu: Default domain type: Translated Oct 29 23:20:24.795646 kernel: iommu: DMA domain TLB invalidation policy: strict mode Oct 29 23:20:24.795660 kernel: efivars: Registered efivars operations Oct 29 23:20:24.795670 kernel: vgaarb: loaded Oct 29 23:20:24.795677 kernel: clocksource: Switched to clocksource arch_sys_counter Oct 29 23:20:24.795685 kernel: VFS: Disk quotas dquot_6.6.0 Oct 29 23:20:24.795693 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 29 23:20:24.795701 kernel: pnp: PnP ACPI init Oct 29 23:20:24.795775 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Oct 29 23:20:24.795785 kernel: pnp: PnP ACPI: found 1 devices Oct 29 23:20:24.795792 kernel: NET: Registered PF_INET protocol family Oct 29 23:20:24.795801 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Oct 29 23:20:24.795832 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Oct 29 23:20:24.795847 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Oct 29 23:20:24.795862 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Oct 29 23:20:24.795870 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Oct 29 23:20:24.795877 kernel: TCP: Hash tables configured (established 32768 bind 32768) Oct 29 23:20:24.795884 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 29 23:20:24.795898 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 29 23:20:24.795906 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Oct 29 23:20:24.795916 kernel: PCI: CLS 0 bytes, default 64 Oct 29 23:20:24.795923 kernel: kvm [1]: HYP mode not available Oct 29 23:20:24.795930 kernel: Initialise system trusted keyrings Oct 29 23:20:24.795938 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Oct 29 23:20:24.795949 kernel: Key type asymmetric registered Oct 29 23:20:24.795956 kernel: Asymmetric key parser 'x509' registered Oct 29 23:20:24.795964 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Oct 29 23:20:24.795971 kernel: io scheduler mq-deadline registered Oct 29 23:20:24.795978 kernel: io scheduler kyber registered Oct 29 23:20:24.795986 kernel: io scheduler bfq registered Oct 29 23:20:24.795993 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Oct 29 23:20:24.796000 kernel: ACPI: button: Power Button [PWRB] Oct 29 23:20:24.796007 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Oct 29 23:20:24.796086 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Oct 29 23:20:24.796096 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 29 23:20:24.796103 kernel: thunder_xcv, ver 1.0 Oct 29 23:20:24.796110 kernel: thunder_bgx, ver 1.0 Oct 29 23:20:24.796117 kernel: nicpf, ver 1.0 Oct 29 23:20:24.796126 kernel: nicvf, ver 1.0 Oct 29 23:20:24.796206 kernel: rtc-efi rtc-efi.0: registered as rtc0 Oct 29 23:20:24.796266 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-10-29T23:20:24 UTC (1761780024) Oct 29 23:20:24.796275 kernel: hid: raw HID events driver (C) Jiri Kosina Oct 29 23:20:24.796282 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Oct 29 23:20:24.796290 kernel: watchdog: NMI not fully supported Oct 29 23:20:24.796297 kernel: watchdog: Hard watchdog permanently disabled Oct 29 23:20:24.796303 kernel: NET: Registered PF_INET6 protocol family Oct 29 23:20:24.796313 kernel: Segment Routing with IPv6 Oct 29 23:20:24.796320 kernel: In-situ OAM (IOAM) with IPv6 Oct 29 23:20:24.796327 kernel: NET: Registered PF_PACKET protocol family Oct 29 23:20:24.796334 kernel: Key type dns_resolver registered Oct 29 23:20:24.796341 kernel: registered taskstats version 1 Oct 29 23:20:24.796348 kernel: Loading compiled-in X.509 certificates Oct 29 23:20:24.796355 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: 7e3febc5e0a8b643b4690bc3ed5e79b236e1ccf8' Oct 29 23:20:24.796362 kernel: Demotion targets for Node 0: null Oct 29 23:20:24.796369 kernel: Key type .fscrypt registered Oct 29 23:20:24.796392 kernel: Key type fscrypt-provisioning registered Oct 29 23:20:24.796399 kernel: ima: No TPM chip found, activating TPM-bypass! Oct 29 23:20:24.796406 kernel: ima: Allocated hash algorithm: sha1 Oct 29 23:20:24.796413 kernel: ima: No architecture policies found Oct 29 23:20:24.796420 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Oct 29 23:20:24.796427 kernel: clk: Disabling unused clocks Oct 29 23:20:24.796434 kernel: PM: genpd: Disabling unused power domains Oct 29 23:20:24.796441 kernel: Warning: unable to open an initial console. Oct 29 23:20:24.796448 kernel: Freeing unused kernel memory: 38976K Oct 29 23:20:24.796456 kernel: Run /init as init process Oct 29 23:20:24.796463 kernel: with arguments: Oct 29 23:20:24.796470 kernel: /init Oct 29 23:20:24.796477 kernel: with environment: Oct 29 23:20:24.796484 kernel: HOME=/ Oct 29 23:20:24.796491 kernel: TERM=linux Oct 29 23:20:24.796511 systemd[1]: Successfully made /usr/ read-only. Oct 29 23:20:24.796524 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 29 23:20:24.796542 systemd[1]: Detected virtualization kvm. Oct 29 23:20:24.796549 systemd[1]: Detected architecture arm64. Oct 29 23:20:24.796557 systemd[1]: Running in initrd. Oct 29 23:20:24.796565 systemd[1]: No hostname configured, using default hostname. Oct 29 23:20:24.796572 systemd[1]: Hostname set to . Oct 29 23:20:24.796580 systemd[1]: Initializing machine ID from VM UUID. Oct 29 23:20:24.796588 systemd[1]: Queued start job for default target initrd.target. Oct 29 23:20:24.796595 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 29 23:20:24.796604 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 29 23:20:24.796612 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Oct 29 23:20:24.796620 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 29 23:20:24.796627 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Oct 29 23:20:24.796636 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Oct 29 23:20:24.796645 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Oct 29 23:20:24.796654 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Oct 29 23:20:24.796661 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 29 23:20:24.796669 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 29 23:20:24.796676 systemd[1]: Reached target paths.target - Path Units. Oct 29 23:20:24.796684 systemd[1]: Reached target slices.target - Slice Units. Oct 29 23:20:24.796691 systemd[1]: Reached target swap.target - Swaps. Oct 29 23:20:24.796698 systemd[1]: Reached target timers.target - Timer Units. Oct 29 23:20:24.796706 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Oct 29 23:20:24.796713 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 29 23:20:24.796725 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Oct 29 23:20:24.796733 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Oct 29 23:20:24.796740 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 29 23:20:24.796748 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 29 23:20:24.796755 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 29 23:20:24.796763 systemd[1]: Reached target sockets.target - Socket Units. Oct 29 23:20:24.796770 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Oct 29 23:20:24.796778 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 29 23:20:24.796787 systemd[1]: Finished network-cleanup.service - Network Cleanup. Oct 29 23:20:24.796800 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Oct 29 23:20:24.796829 systemd[1]: Starting systemd-fsck-usr.service... Oct 29 23:20:24.796837 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 29 23:20:24.796846 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 29 23:20:24.796859 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 29 23:20:24.796868 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Oct 29 23:20:24.796888 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 29 23:20:24.796901 systemd[1]: Finished systemd-fsck-usr.service. Oct 29 23:20:24.796931 systemd-journald[246]: Collecting audit messages is disabled. Oct 29 23:20:24.796955 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Oct 29 23:20:24.796969 systemd-journald[246]: Journal started Oct 29 23:20:24.796987 systemd-journald[246]: Runtime Journal (/run/log/journal/89b60a90ed984b7aa1b638fa516bd7d8) is 6M, max 48.5M, 42.4M free. Oct 29 23:20:24.788596 systemd-modules-load[248]: Inserted module 'overlay' Oct 29 23:20:24.799816 systemd[1]: Started systemd-journald.service - Journal Service. Oct 29 23:20:24.799840 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Oct 29 23:20:24.803199 systemd-modules-load[248]: Inserted module 'br_netfilter' Oct 29 23:20:24.804163 kernel: Bridge firewalling registered Oct 29 23:20:24.804208 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 29 23:20:24.805745 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 29 23:20:24.810389 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Oct 29 23:20:24.812378 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 29 23:20:24.825445 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 29 23:20:24.828622 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 29 23:20:24.831965 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 29 23:20:24.837190 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 29 23:20:24.841259 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 29 23:20:24.841731 systemd-tmpfiles[270]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Oct 29 23:20:24.843210 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 29 23:20:24.845473 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 29 23:20:24.849334 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Oct 29 23:20:24.853153 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 29 23:20:24.867959 dracut-cmdline[290]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=e1714a6d4d6c76fbe0af2166549be0df85ee0260f299bb3baeaf286f50f12863 Oct 29 23:20:24.882837 systemd-resolved[291]: Positive Trust Anchors: Oct 29 23:20:24.882863 systemd-resolved[291]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 29 23:20:24.882895 systemd-resolved[291]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Oct 29 23:20:24.887849 systemd-resolved[291]: Defaulting to hostname 'linux'. Oct 29 23:20:24.888800 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 29 23:20:24.894120 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 29 23:20:24.949855 kernel: SCSI subsystem initialized Oct 29 23:20:24.953833 kernel: Loading iSCSI transport class v2.0-870. Oct 29 23:20:24.961845 kernel: iscsi: registered transport (tcp) Oct 29 23:20:24.974972 kernel: iscsi: registered transport (qla4xxx) Oct 29 23:20:24.975002 kernel: QLogic iSCSI HBA Driver Oct 29 23:20:24.992362 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 29 23:20:25.012614 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 29 23:20:25.014445 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 29 23:20:25.063056 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Oct 29 23:20:25.065698 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Oct 29 23:20:25.121858 kernel: raid6: neonx8 gen() 15771 MB/s Oct 29 23:20:25.138832 kernel: raid6: neonx4 gen() 15777 MB/s Oct 29 23:20:25.155832 kernel: raid6: neonx2 gen() 13187 MB/s Oct 29 23:20:25.172846 kernel: raid6: neonx1 gen() 10398 MB/s Oct 29 23:20:25.189870 kernel: raid6: int64x8 gen() 6878 MB/s Oct 29 23:20:25.206856 kernel: raid6: int64x4 gen() 7340 MB/s Oct 29 23:20:25.223860 kernel: raid6: int64x2 gen() 6092 MB/s Oct 29 23:20:25.241219 kernel: raid6: int64x1 gen() 5040 MB/s Oct 29 23:20:25.241280 kernel: raid6: using algorithm neonx4 gen() 15777 MB/s Oct 29 23:20:25.259126 kernel: raid6: .... xor() 12343 MB/s, rmw enabled Oct 29 23:20:25.259179 kernel: raid6: using neon recovery algorithm Oct 29 23:20:25.264926 kernel: xor: measuring software checksum speed Oct 29 23:20:25.264972 kernel: 8regs : 21556 MB/sec Oct 29 23:20:25.266421 kernel: 32regs : 21658 MB/sec Oct 29 23:20:25.266446 kernel: arm64_neon : 27946 MB/sec Oct 29 23:20:25.266456 kernel: xor: using function: arm64_neon (27946 MB/sec) Oct 29 23:20:25.319871 kernel: Btrfs loaded, zoned=no, fsverity=no Oct 29 23:20:25.326769 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Oct 29 23:20:25.329668 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 29 23:20:25.358460 systemd-udevd[502]: Using default interface naming scheme 'v255'. Oct 29 23:20:25.363018 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 29 23:20:25.365764 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Oct 29 23:20:25.387890 dracut-pre-trigger[510]: rd.md=0: removing MD RAID activation Oct 29 23:20:25.411325 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Oct 29 23:20:25.413962 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 29 23:20:25.469833 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 29 23:20:25.473350 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Oct 29 23:20:25.524342 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Oct 29 23:20:25.524657 kernel: virtio_blk virtio1: [vda] 19775488 512-byte logical blocks (10.1 GB/9.43 GiB) Oct 29 23:20:25.530568 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 29 23:20:25.538330 kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Oct 29 23:20:25.538365 kernel: GPT:9289727 != 19775487 Oct 29 23:20:25.538386 kernel: GPT:Alternate GPT header not at the end of the disk. Oct 29 23:20:25.538405 kernel: GPT:9289727 != 19775487 Oct 29 23:20:25.538415 kernel: GPT: Use GNU Parted to correct GPT errors. Oct 29 23:20:25.538423 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 29 23:20:25.530691 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 29 23:20:25.540753 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Oct 29 23:20:25.543660 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 29 23:20:25.571058 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Oct 29 23:20:25.572675 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 29 23:20:25.582841 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Oct 29 23:20:25.585507 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Oct 29 23:20:25.592838 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Oct 29 23:20:25.594155 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Oct 29 23:20:25.609127 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Oct 29 23:20:25.610647 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Oct 29 23:20:25.613183 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 29 23:20:25.615724 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 29 23:20:25.618892 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Oct 29 23:20:25.620934 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Oct 29 23:20:25.638866 disk-uuid[595]: Primary Header is updated. Oct 29 23:20:25.638866 disk-uuid[595]: Secondary Entries is updated. Oct 29 23:20:25.638866 disk-uuid[595]: Secondary Header is updated. Oct 29 23:20:25.643121 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Oct 29 23:20:25.646361 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 29 23:20:26.651833 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 29 23:20:26.652551 disk-uuid[600]: The operation has completed successfully. Oct 29 23:20:26.688125 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 29 23:20:26.688246 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Oct 29 23:20:26.708857 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Oct 29 23:20:26.738047 sh[614]: Success Oct 29 23:20:26.751284 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Oct 29 23:20:26.751324 kernel: device-mapper: uevent: version 1.0.3 Oct 29 23:20:26.752517 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Oct 29 23:20:26.759823 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Oct 29 23:20:26.793028 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Oct 29 23:20:26.807137 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Oct 29 23:20:26.809960 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Oct 29 23:20:26.819841 kernel: BTRFS: device fsid fb1de99b-69c1-4598-af66-3a61dd29143e devid 1 transid 37 /dev/mapper/usr (253:0) scanned by mount (627) Oct 29 23:20:26.822148 kernel: BTRFS info (device dm-0): first mount of filesystem fb1de99b-69c1-4598-af66-3a61dd29143e Oct 29 23:20:26.822167 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Oct 29 23:20:26.826378 kernel: BTRFS info (device dm-0): disabling log replay at mount time Oct 29 23:20:26.826397 kernel: BTRFS info (device dm-0): enabling free space tree Oct 29 23:20:26.827631 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Oct 29 23:20:26.830153 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Oct 29 23:20:26.831485 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Oct 29 23:20:26.832366 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Oct 29 23:20:26.834160 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Oct 29 23:20:26.863833 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (656) Oct 29 23:20:26.866959 kernel: BTRFS info (device vda6): first mount of filesystem 2aff5c98-43c2-4473-970e-0d2dedd7cca0 Oct 29 23:20:26.867016 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 29 23:20:26.870237 kernel: BTRFS info (device vda6): turning on async discard Oct 29 23:20:26.870310 kernel: BTRFS info (device vda6): enabling free space tree Oct 29 23:20:26.874834 kernel: BTRFS info (device vda6): last unmount of filesystem 2aff5c98-43c2-4473-970e-0d2dedd7cca0 Oct 29 23:20:26.875716 systemd[1]: Finished ignition-setup.service - Ignition (setup). Oct 29 23:20:26.878401 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Oct 29 23:20:26.950711 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Oct 29 23:20:26.954137 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 29 23:20:26.995521 ignition[710]: Ignition 2.22.0 Oct 29 23:20:26.995534 ignition[710]: Stage: fetch-offline Oct 29 23:20:26.995564 ignition[710]: no configs at "/usr/lib/ignition/base.d" Oct 29 23:20:26.996730 systemd-networkd[807]: lo: Link UP Oct 29 23:20:26.995572 ignition[710]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 29 23:20:26.996734 systemd-networkd[807]: lo: Gained carrier Oct 29 23:20:26.995652 ignition[710]: parsed url from cmdline: "" Oct 29 23:20:26.997463 systemd-networkd[807]: Enumeration completed Oct 29 23:20:26.995655 ignition[710]: no config URL provided Oct 29 23:20:26.998282 systemd-networkd[807]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 29 23:20:26.995659 ignition[710]: reading system config file "/usr/lib/ignition/user.ign" Oct 29 23:20:26.998286 systemd-networkd[807]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 29 23:20:26.995666 ignition[710]: no config at "/usr/lib/ignition/user.ign" Oct 29 23:20:26.998983 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 29 23:20:26.995686 ignition[710]: op(1): [started] loading QEMU firmware config module Oct 29 23:20:27.000057 systemd-networkd[807]: eth0: Link UP Oct 29 23:20:26.995691 ignition[710]: op(1): executing: "modprobe" "qemu_fw_cfg" Oct 29 23:20:27.000153 systemd-networkd[807]: eth0: Gained carrier Oct 29 23:20:27.009306 ignition[710]: op(1): [finished] loading QEMU firmware config module Oct 29 23:20:27.000165 systemd-networkd[807]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 29 23:20:27.001516 systemd[1]: Reached target network.target - Network. Oct 29 23:20:27.019879 systemd-networkd[807]: eth0: DHCPv4 address 10.0.0.18/16, gateway 10.0.0.1 acquired from 10.0.0.1 Oct 29 23:20:27.059979 ignition[710]: parsing config with SHA512: a6a666dacbb54e3caae1cb664f002cbfa6d7c9750ad67f5e3f7394786ae94ce2379f1ddfa3d5dba010347bf333201b2c3cf78c116bc804ee2748d02f3c512814 Oct 29 23:20:27.065894 unknown[710]: fetched base config from "system" Oct 29 23:20:27.065905 unknown[710]: fetched user config from "qemu" Oct 29 23:20:27.066274 ignition[710]: fetch-offline: fetch-offline passed Oct 29 23:20:27.066486 systemd-resolved[291]: Detected conflict on linux IN A 10.0.0.18 Oct 29 23:20:27.066340 ignition[710]: Ignition finished successfully Oct 29 23:20:27.066493 systemd-resolved[291]: Hostname conflict, changing published hostname from 'linux' to 'linux3'. Oct 29 23:20:27.068392 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Oct 29 23:20:27.070112 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Oct 29 23:20:27.070894 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Oct 29 23:20:27.100867 ignition[816]: Ignition 2.22.0 Oct 29 23:20:27.100884 ignition[816]: Stage: kargs Oct 29 23:20:27.101028 ignition[816]: no configs at "/usr/lib/ignition/base.d" Oct 29 23:20:27.101037 ignition[816]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 29 23:20:27.101786 ignition[816]: kargs: kargs passed Oct 29 23:20:27.104824 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Oct 29 23:20:27.101862 ignition[816]: Ignition finished successfully Oct 29 23:20:27.107721 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Oct 29 23:20:27.140075 ignition[824]: Ignition 2.22.0 Oct 29 23:20:27.140093 ignition[824]: Stage: disks Oct 29 23:20:27.140248 ignition[824]: no configs at "/usr/lib/ignition/base.d" Oct 29 23:20:27.140258 ignition[824]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 29 23:20:27.141083 ignition[824]: disks: disks passed Oct 29 23:20:27.143407 systemd[1]: Finished ignition-disks.service - Ignition (disks). Oct 29 23:20:27.141132 ignition[824]: Ignition finished successfully Oct 29 23:20:27.145020 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Oct 29 23:20:27.146530 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Oct 29 23:20:27.148717 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 29 23:20:27.150543 systemd[1]: Reached target sysinit.target - System Initialization. Oct 29 23:20:27.152701 systemd[1]: Reached target basic.target - Basic System. Oct 29 23:20:27.155923 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Oct 29 23:20:27.176890 systemd-fsck[834]: ROOT: clean, 15/553520 files, 52789/553472 blocks Oct 29 23:20:27.182227 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Oct 29 23:20:27.184749 systemd[1]: Mounting sysroot.mount - /sysroot... Oct 29 23:20:27.246841 kernel: EXT4-fs (vda9): mounted filesystem b8ba1a5d-9c06-458f-b680-11cfeb802ce1 r/w with ordered data mode. Quota mode: none. Oct 29 23:20:27.246894 systemd[1]: Mounted sysroot.mount - /sysroot. Oct 29 23:20:27.248231 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Oct 29 23:20:27.251663 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 29 23:20:27.254257 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Oct 29 23:20:27.255343 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Oct 29 23:20:27.255387 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Oct 29 23:20:27.255425 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Oct 29 23:20:27.262586 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Oct 29 23:20:27.264993 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Oct 29 23:20:27.270317 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (842) Oct 29 23:20:27.270353 kernel: BTRFS info (device vda6): first mount of filesystem 2aff5c98-43c2-4473-970e-0d2dedd7cca0 Oct 29 23:20:27.270364 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 29 23:20:27.274879 kernel: BTRFS info (device vda6): turning on async discard Oct 29 23:20:27.274937 kernel: BTRFS info (device vda6): enabling free space tree Oct 29 23:20:27.276766 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 29 23:20:27.301995 initrd-setup-root[866]: cut: /sysroot/etc/passwd: No such file or directory Oct 29 23:20:27.306631 initrd-setup-root[873]: cut: /sysroot/etc/group: No such file or directory Oct 29 23:20:27.311459 initrd-setup-root[880]: cut: /sysroot/etc/shadow: No such file or directory Oct 29 23:20:27.316033 initrd-setup-root[887]: cut: /sysroot/etc/gshadow: No such file or directory Oct 29 23:20:27.388562 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Oct 29 23:20:27.390857 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Oct 29 23:20:27.392656 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Oct 29 23:20:27.410827 kernel: BTRFS info (device vda6): last unmount of filesystem 2aff5c98-43c2-4473-970e-0d2dedd7cca0 Oct 29 23:20:27.424037 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Oct 29 23:20:27.439918 ignition[956]: INFO : Ignition 2.22.0 Oct 29 23:20:27.439918 ignition[956]: INFO : Stage: mount Oct 29 23:20:27.441698 ignition[956]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 29 23:20:27.441698 ignition[956]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 29 23:20:27.441698 ignition[956]: INFO : mount: mount passed Oct 29 23:20:27.441698 ignition[956]: INFO : Ignition finished successfully Oct 29 23:20:27.442605 systemd[1]: Finished ignition-mount.service - Ignition (mount). Oct 29 23:20:27.444884 systemd[1]: Starting ignition-files.service - Ignition (files)... Oct 29 23:20:27.818934 systemd[1]: sysroot-oem.mount: Deactivated successfully. Oct 29 23:20:27.820527 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Oct 29 23:20:27.855518 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (969) Oct 29 23:20:27.855575 kernel: BTRFS info (device vda6): first mount of filesystem 2aff5c98-43c2-4473-970e-0d2dedd7cca0 Oct 29 23:20:27.855587 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 29 23:20:27.859523 kernel: BTRFS info (device vda6): turning on async discard Oct 29 23:20:27.859545 kernel: BTRFS info (device vda6): enabling free space tree Oct 29 23:20:27.860998 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Oct 29 23:20:27.894608 ignition[986]: INFO : Ignition 2.22.0 Oct 29 23:20:27.894608 ignition[986]: INFO : Stage: files Oct 29 23:20:27.896524 ignition[986]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 29 23:20:27.896524 ignition[986]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 29 23:20:27.896524 ignition[986]: DEBUG : files: compiled without relabeling support, skipping Oct 29 23:20:27.896524 ignition[986]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Oct 29 23:20:27.896524 ignition[986]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Oct 29 23:20:27.903543 ignition[986]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Oct 29 23:20:27.903543 ignition[986]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Oct 29 23:20:27.903543 ignition[986]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Oct 29 23:20:27.903543 ignition[986]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/opt/helm-v3.17.3-linux-arm64.tar.gz" Oct 29 23:20:27.903543 ignition[986]: INFO : files: createFilesystemsFiles: createFiles: op(3): GET https://get.helm.sh/helm-v3.17.3-linux-arm64.tar.gz: attempt #1 Oct 29 23:20:27.898567 unknown[986]: wrote ssh authorized keys file for user: core Oct 29 23:20:28.121206 ignition[986]: INFO : files: createFilesystemsFiles: createFiles: op(3): GET result: OK Oct 29 23:20:28.342563 ignition[986]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/opt/helm-v3.17.3-linux-arm64.tar.gz" Oct 29 23:20:28.342563 ignition[986]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/opt/bin/cilium.tar.gz" Oct 29 23:20:28.346822 ignition[986]: INFO : files: createFilesystemsFiles: createFiles: op(4): GET https://github.com/cilium/cilium-cli/releases/download/v0.12.12/cilium-linux-arm64.tar.gz: attempt #1 Oct 29 23:20:28.748969 ignition[986]: INFO : files: createFilesystemsFiles: createFiles: op(4): GET result: OK Oct 29 23:20:28.819941 systemd-networkd[807]: eth0: Gained IPv6LL Oct 29 23:20:28.926865 ignition[986]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/opt/bin/cilium.tar.gz" Oct 29 23:20:28.926865 ignition[986]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing file "/sysroot/home/core/install.sh" Oct 29 23:20:28.931419 ignition[986]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing file "/sysroot/home/core/install.sh" Oct 29 23:20:28.931419 ignition[986]: INFO : files: createFilesystemsFiles: createFiles: op(6): [started] writing file "/sysroot/home/core/nginx.yaml" Oct 29 23:20:28.931419 ignition[986]: INFO : files: createFilesystemsFiles: createFiles: op(6): [finished] writing file "/sysroot/home/core/nginx.yaml" Oct 29 23:20:28.931419 ignition[986]: INFO : files: createFilesystemsFiles: createFiles: op(7): [started] writing file "/sysroot/home/core/nfs-pod.yaml" Oct 29 23:20:28.931419 ignition[986]: INFO : files: createFilesystemsFiles: createFiles: op(7): [finished] writing file "/sysroot/home/core/nfs-pod.yaml" Oct 29 23:20:28.931419 ignition[986]: INFO : files: createFilesystemsFiles: createFiles: op(8): [started] writing file "/sysroot/home/core/nfs-pvc.yaml" Oct 29 23:20:28.931419 ignition[986]: INFO : files: createFilesystemsFiles: createFiles: op(8): [finished] writing file "/sysroot/home/core/nfs-pvc.yaml" Oct 29 23:20:28.931419 ignition[986]: INFO : files: createFilesystemsFiles: createFiles: op(9): [started] writing file "/sysroot/etc/flatcar/update.conf" Oct 29 23:20:28.931419 ignition[986]: INFO : files: createFilesystemsFiles: createFiles: op(9): [finished] writing file "/sysroot/etc/flatcar/update.conf" Oct 29 23:20:28.931419 ignition[986]: INFO : files: createFilesystemsFiles: createFiles: op(a): [started] writing link "/sysroot/etc/extensions/kubernetes.raw" -> "/opt/extensions/kubernetes/kubernetes-v1.33.0-arm64.raw" Oct 29 23:20:28.931419 ignition[986]: INFO : files: createFilesystemsFiles: createFiles: op(a): [finished] writing link "/sysroot/etc/extensions/kubernetes.raw" -> "/opt/extensions/kubernetes/kubernetes-v1.33.0-arm64.raw" Oct 29 23:20:28.931419 ignition[986]: INFO : files: createFilesystemsFiles: createFiles: op(b): [started] writing file "/sysroot/opt/extensions/kubernetes/kubernetes-v1.33.0-arm64.raw" Oct 29 23:20:28.931419 ignition[986]: INFO : files: createFilesystemsFiles: createFiles: op(b): GET https://extensions.flatcar.org/extensions/kubernetes-v1.33.0-arm64.raw: attempt #1 Oct 29 23:20:29.265138 ignition[986]: INFO : files: createFilesystemsFiles: createFiles: op(b): GET result: OK Oct 29 23:20:30.031861 ignition[986]: INFO : files: createFilesystemsFiles: createFiles: op(b): [finished] writing file "/sysroot/opt/extensions/kubernetes/kubernetes-v1.33.0-arm64.raw" Oct 29 23:20:30.031861 ignition[986]: INFO : files: op(c): [started] processing unit "prepare-helm.service" Oct 29 23:20:30.036435 ignition[986]: INFO : files: op(c): op(d): [started] writing unit "prepare-helm.service" at "/sysroot/etc/systemd/system/prepare-helm.service" Oct 29 23:20:30.036435 ignition[986]: INFO : files: op(c): op(d): [finished] writing unit "prepare-helm.service" at "/sysroot/etc/systemd/system/prepare-helm.service" Oct 29 23:20:30.036435 ignition[986]: INFO : files: op(c): [finished] processing unit "prepare-helm.service" Oct 29 23:20:30.036435 ignition[986]: INFO : files: op(e): [started] processing unit "coreos-metadata.service" Oct 29 23:20:30.036435 ignition[986]: INFO : files: op(e): op(f): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Oct 29 23:20:30.036435 ignition[986]: INFO : files: op(e): op(f): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Oct 29 23:20:30.036435 ignition[986]: INFO : files: op(e): [finished] processing unit "coreos-metadata.service" Oct 29 23:20:30.036435 ignition[986]: INFO : files: op(10): [started] setting preset to disabled for "coreos-metadata.service" Oct 29 23:20:30.052512 ignition[986]: INFO : files: op(10): op(11): [started] removing enablement symlink(s) for "coreos-metadata.service" Oct 29 23:20:30.054668 ignition[986]: INFO : files: op(10): op(11): [finished] removing enablement symlink(s) for "coreos-metadata.service" Oct 29 23:20:30.057852 ignition[986]: INFO : files: op(10): [finished] setting preset to disabled for "coreos-metadata.service" Oct 29 23:20:30.057852 ignition[986]: INFO : files: op(12): [started] setting preset to enabled for "prepare-helm.service" Oct 29 23:20:30.057852 ignition[986]: INFO : files: op(12): [finished] setting preset to enabled for "prepare-helm.service" Oct 29 23:20:30.057852 ignition[986]: INFO : files: createResultFile: createFiles: op(13): [started] writing file "/sysroot/etc/.ignition-result.json" Oct 29 23:20:30.057852 ignition[986]: INFO : files: createResultFile: createFiles: op(13): [finished] writing file "/sysroot/etc/.ignition-result.json" Oct 29 23:20:30.057852 ignition[986]: INFO : files: files passed Oct 29 23:20:30.057852 ignition[986]: INFO : Ignition finished successfully Oct 29 23:20:30.059681 systemd[1]: Finished ignition-files.service - Ignition (files). Oct 29 23:20:30.063412 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Oct 29 23:20:30.066757 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Oct 29 23:20:30.085019 systemd[1]: ignition-quench.service: Deactivated successfully. Oct 29 23:20:30.085337 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Oct 29 23:20:30.088860 initrd-setup-root-after-ignition[1017]: grep: /sysroot/oem/oem-release: No such file or directory Oct 29 23:20:30.090611 initrd-setup-root-after-ignition[1019]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 29 23:20:30.090611 initrd-setup-root-after-ignition[1019]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Oct 29 23:20:30.094166 initrd-setup-root-after-ignition[1023]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 29 23:20:30.093690 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 29 23:20:30.095625 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Oct 29 23:20:30.098969 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Oct 29 23:20:30.132638 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 29 23:20:30.132816 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Oct 29 23:20:30.135452 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Oct 29 23:20:30.136661 systemd[1]: Reached target initrd.target - Initrd Default Target. Oct 29 23:20:30.138961 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Oct 29 23:20:30.139893 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Oct 29 23:20:30.163554 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 29 23:20:30.166411 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Oct 29 23:20:30.201896 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Oct 29 23:20:30.203278 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 29 23:20:30.205520 systemd[1]: Stopped target timers.target - Timer Units. Oct 29 23:20:30.207576 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 29 23:20:30.207716 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Oct 29 23:20:30.210573 systemd[1]: Stopped target initrd.target - Initrd Default Target. Oct 29 23:20:30.211914 systemd[1]: Stopped target basic.target - Basic System. Oct 29 23:20:30.214054 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Oct 29 23:20:30.216072 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Oct 29 23:20:30.218185 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Oct 29 23:20:30.220292 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Oct 29 23:20:30.222520 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Oct 29 23:20:30.224607 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Oct 29 23:20:30.226939 systemd[1]: Stopped target sysinit.target - System Initialization. Oct 29 23:20:30.229053 systemd[1]: Stopped target local-fs.target - Local File Systems. Oct 29 23:20:30.231206 systemd[1]: Stopped target swap.target - Swaps. Oct 29 23:20:30.232868 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 29 23:20:30.233027 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Oct 29 23:20:30.235773 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Oct 29 23:20:30.238114 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 29 23:20:30.240335 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Oct 29 23:20:30.240463 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 29 23:20:30.242617 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 29 23:20:30.242760 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Oct 29 23:20:30.245800 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Oct 29 23:20:30.245961 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Oct 29 23:20:30.248468 systemd[1]: Stopped target paths.target - Path Units. Oct 29 23:20:30.250174 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 29 23:20:30.252006 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 29 23:20:30.253684 systemd[1]: Stopped target slices.target - Slice Units. Oct 29 23:20:30.255767 systemd[1]: Stopped target sockets.target - Socket Units. Oct 29 23:20:30.257511 systemd[1]: iscsid.socket: Deactivated successfully. Oct 29 23:20:30.257612 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Oct 29 23:20:30.259512 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 29 23:20:30.259595 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Oct 29 23:20:30.262013 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Oct 29 23:20:30.262147 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Oct 29 23:20:30.264057 systemd[1]: ignition-files.service: Deactivated successfully. Oct 29 23:20:30.264179 systemd[1]: Stopped ignition-files.service - Ignition (files). Oct 29 23:20:30.266780 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Oct 29 23:20:30.269396 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Oct 29 23:20:30.271303 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 29 23:20:30.271452 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Oct 29 23:20:30.273884 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 29 23:20:30.273992 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Oct 29 23:20:30.281072 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 29 23:20:30.281170 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Oct 29 23:20:30.287983 systemd[1]: sysroot-boot.mount: Deactivated successfully. Oct 29 23:20:30.297712 systemd[1]: sysroot-boot.service: Deactivated successfully. Oct 29 23:20:30.297883 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Oct 29 23:20:30.303078 ignition[1043]: INFO : Ignition 2.22.0 Oct 29 23:20:30.303078 ignition[1043]: INFO : Stage: umount Oct 29 23:20:30.303078 ignition[1043]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 29 23:20:30.303078 ignition[1043]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 29 23:20:30.303078 ignition[1043]: INFO : umount: umount passed Oct 29 23:20:30.303078 ignition[1043]: INFO : Ignition finished successfully Oct 29 23:20:30.304360 systemd[1]: ignition-mount.service: Deactivated successfully. Oct 29 23:20:30.304468 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Oct 29 23:20:30.306176 systemd[1]: Stopped target network.target - Network. Oct 29 23:20:30.307937 systemd[1]: ignition-disks.service: Deactivated successfully. Oct 29 23:20:30.308033 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Oct 29 23:20:30.310389 systemd[1]: ignition-kargs.service: Deactivated successfully. Oct 29 23:20:30.310451 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Oct 29 23:20:30.312232 systemd[1]: ignition-setup.service: Deactivated successfully. Oct 29 23:20:30.312299 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Oct 29 23:20:30.314056 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Oct 29 23:20:30.314109 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Oct 29 23:20:30.316054 systemd[1]: initrd-setup-root.service: Deactivated successfully. Oct 29 23:20:30.316117 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Oct 29 23:20:30.318169 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Oct 29 23:20:30.319963 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Oct 29 23:20:30.328977 systemd[1]: systemd-resolved.service: Deactivated successfully. Oct 29 23:20:30.329108 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Oct 29 23:20:30.334865 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Oct 29 23:20:30.335132 systemd[1]: systemd-networkd.service: Deactivated successfully. Oct 29 23:20:30.335258 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Oct 29 23:20:30.339167 systemd[1]: run-credentials-systemd\x2dnetworkd.service.mount: Deactivated successfully. Oct 29 23:20:30.339851 systemd[1]: Stopped target network-pre.target - Preparation for Network. Oct 29 23:20:30.341204 systemd[1]: systemd-networkd.socket: Deactivated successfully. Oct 29 23:20:30.341253 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Oct 29 23:20:30.344379 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Oct 29 23:20:30.345384 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Oct 29 23:20:30.345466 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Oct 29 23:20:30.348224 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 29 23:20:30.348279 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Oct 29 23:20:30.351150 systemd[1]: systemd-modules-load.service: Deactivated successfully. Oct 29 23:20:30.351206 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Oct 29 23:20:30.353447 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Oct 29 23:20:30.353500 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 29 23:20:30.358519 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 29 23:20:30.362687 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Oct 29 23:20:30.362754 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Oct 29 23:20:30.381091 systemd[1]: network-cleanup.service: Deactivated successfully. Oct 29 23:20:30.381904 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Oct 29 23:20:30.387504 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 29 23:20:30.387671 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 29 23:20:30.390131 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 29 23:20:30.390173 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Oct 29 23:20:30.392157 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 29 23:20:30.392192 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Oct 29 23:20:30.394150 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 29 23:20:30.394211 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Oct 29 23:20:30.397262 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 29 23:20:30.397324 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Oct 29 23:20:30.400402 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 29 23:20:30.400473 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Oct 29 23:20:30.404974 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Oct 29 23:20:30.407006 systemd[1]: systemd-network-generator.service: Deactivated successfully. Oct 29 23:20:30.407085 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Oct 29 23:20:30.410879 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 29 23:20:30.410945 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 29 23:20:30.414671 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Oct 29 23:20:30.414733 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 29 23:20:30.418466 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 29 23:20:30.418530 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Oct 29 23:20:30.421082 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 29 23:20:30.421152 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Oct 29 23:20:30.425773 systemd[1]: run-credentials-systemd\x2dnetwork\x2dgenerator.service.mount: Deactivated successfully. Oct 29 23:20:30.425877 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev\x2dearly.service.mount: Deactivated successfully. Oct 29 23:20:30.425914 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. Oct 29 23:20:30.425948 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. Oct 29 23:20:30.426275 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 29 23:20:30.426421 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Oct 29 23:20:30.430529 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Oct 29 23:20:30.433126 systemd[1]: Starting initrd-switch-root.service - Switch Root... Oct 29 23:20:30.461251 systemd[1]: Switching root. Oct 29 23:20:30.510345 systemd-journald[246]: Journal stopped Oct 29 23:20:31.502618 systemd-journald[246]: Received SIGTERM from PID 1 (systemd). Oct 29 23:20:31.502676 kernel: SELinux: policy capability network_peer_controls=1 Oct 29 23:20:31.502688 kernel: SELinux: policy capability open_perms=1 Oct 29 23:20:31.502698 kernel: SELinux: policy capability extended_socket_class=1 Oct 29 23:20:31.502707 kernel: SELinux: policy capability always_check_network=0 Oct 29 23:20:31.502723 kernel: SELinux: policy capability cgroup_seclabel=1 Oct 29 23:20:31.502732 kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 29 23:20:31.502744 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Oct 29 23:20:31.502755 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Oct 29 23:20:31.502768 kernel: SELinux: policy capability userspace_initial_context=0 Oct 29 23:20:31.502780 kernel: audit: type=1403 audit(1761780030.751:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Oct 29 23:20:31.502796 systemd[1]: Successfully loaded SELinux policy in 77.638ms. Oct 29 23:20:31.502846 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 6.284ms. Oct 29 23:20:31.502863 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Oct 29 23:20:31.502874 systemd[1]: Detected virtualization kvm. Oct 29 23:20:31.502884 systemd[1]: Detected architecture arm64. Oct 29 23:20:31.502894 systemd[1]: Detected first boot. Oct 29 23:20:31.502904 systemd[1]: Initializing machine ID from VM UUID. Oct 29 23:20:31.502914 zram_generator::config[1088]: No configuration found. Oct 29 23:20:31.502927 kernel: NET: Registered PF_VSOCK protocol family Oct 29 23:20:31.502937 systemd[1]: Populated /etc with preset unit settings. Oct 29 23:20:31.502948 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Oct 29 23:20:31.502958 systemd[1]: initrd-switch-root.service: Deactivated successfully. Oct 29 23:20:31.502968 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Oct 29 23:20:31.502979 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Oct 29 23:20:31.502989 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Oct 29 23:20:31.502998 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Oct 29 23:20:31.503014 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Oct 29 23:20:31.503023 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Oct 29 23:20:31.503033 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Oct 29 23:20:31.503044 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Oct 29 23:20:31.503055 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Oct 29 23:20:31.503065 systemd[1]: Created slice user.slice - User and Session Slice. Oct 29 23:20:31.503074 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Oct 29 23:20:31.503085 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Oct 29 23:20:31.503095 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Oct 29 23:20:31.503107 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Oct 29 23:20:31.503117 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Oct 29 23:20:31.503127 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Oct 29 23:20:31.503137 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Oct 29 23:20:31.503148 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Oct 29 23:20:31.503158 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Oct 29 23:20:31.503168 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Oct 29 23:20:31.503179 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Oct 29 23:20:31.503189 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Oct 29 23:20:31.503199 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Oct 29 23:20:31.503210 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Oct 29 23:20:31.503220 systemd[1]: Reached target remote-fs.target - Remote File Systems. Oct 29 23:20:31.503230 systemd[1]: Reached target slices.target - Slice Units. Oct 29 23:20:31.503240 systemd[1]: Reached target swap.target - Swaps. Oct 29 23:20:31.503250 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Oct 29 23:20:31.503259 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Oct 29 23:20:31.503270 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Oct 29 23:20:31.503280 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Oct 29 23:20:31.503290 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Oct 29 23:20:31.503300 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Oct 29 23:20:31.503310 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Oct 29 23:20:31.503319 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Oct 29 23:20:31.503330 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Oct 29 23:20:31.503339 systemd[1]: Mounting media.mount - External Media Directory... Oct 29 23:20:31.503349 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Oct 29 23:20:31.503360 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Oct 29 23:20:31.503370 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Oct 29 23:20:31.503381 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Oct 29 23:20:31.503390 systemd[1]: Reached target machines.target - Containers. Oct 29 23:20:31.503400 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Oct 29 23:20:31.503411 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 29 23:20:31.503421 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Oct 29 23:20:31.503431 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Oct 29 23:20:31.503441 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 29 23:20:31.503453 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 29 23:20:31.503463 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 29 23:20:31.503473 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Oct 29 23:20:31.503483 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 29 23:20:31.503493 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Oct 29 23:20:31.503503 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Oct 29 23:20:31.503513 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Oct 29 23:20:31.503523 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Oct 29 23:20:31.503534 systemd[1]: Stopped systemd-fsck-usr.service. Oct 29 23:20:31.503545 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 29 23:20:31.503555 systemd[1]: Starting systemd-journald.service - Journal Service... Oct 29 23:20:31.503564 kernel: ACPI: bus type drm_connector registered Oct 29 23:20:31.503573 kernel: fuse: init (API version 7.41) Oct 29 23:20:31.503582 kernel: loop: module loaded Oct 29 23:20:31.503592 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Oct 29 23:20:31.503602 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Oct 29 23:20:31.503612 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Oct 29 23:20:31.503623 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Oct 29 23:20:31.503633 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Oct 29 23:20:31.503643 systemd[1]: verity-setup.service: Deactivated successfully. Oct 29 23:20:31.503652 systemd[1]: Stopped verity-setup.service. Oct 29 23:20:31.503685 systemd-journald[1160]: Collecting audit messages is disabled. Oct 29 23:20:31.503711 systemd-journald[1160]: Journal started Oct 29 23:20:31.503732 systemd-journald[1160]: Runtime Journal (/run/log/journal/89b60a90ed984b7aa1b638fa516bd7d8) is 6M, max 48.5M, 42.4M free. Oct 29 23:20:31.240843 systemd[1]: Queued start job for default target multi-user.target. Oct 29 23:20:31.263639 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Oct 29 23:20:31.264173 systemd[1]: systemd-journald.service: Deactivated successfully. Oct 29 23:20:31.505857 systemd[1]: Started systemd-journald.service - Journal Service. Oct 29 23:20:31.507526 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Oct 29 23:20:31.508910 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Oct 29 23:20:31.510256 systemd[1]: Mounted media.mount - External Media Directory. Oct 29 23:20:31.511511 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Oct 29 23:20:31.512911 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Oct 29 23:20:31.514220 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Oct 29 23:20:31.516864 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Oct 29 23:20:31.518589 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Oct 29 23:20:31.520345 systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 29 23:20:31.520550 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Oct 29 23:20:31.522292 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 29 23:20:31.522473 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 29 23:20:31.524110 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 29 23:20:31.524292 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 29 23:20:31.526009 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 29 23:20:31.526192 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 29 23:20:31.528086 systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 29 23:20:31.528268 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Oct 29 23:20:31.529771 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 29 23:20:31.530001 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 29 23:20:31.531771 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Oct 29 23:20:31.533349 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Oct 29 23:20:31.535155 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Oct 29 23:20:31.537046 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Oct 29 23:20:31.550305 systemd[1]: Reached target network-pre.target - Preparation for Network. Oct 29 23:20:31.553039 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Oct 29 23:20:31.555475 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Oct 29 23:20:31.556862 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Oct 29 23:20:31.556911 systemd[1]: Reached target local-fs.target - Local File Systems. Oct 29 23:20:31.558998 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Oct 29 23:20:31.566002 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Oct 29 23:20:31.567622 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 29 23:20:31.569492 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Oct 29 23:20:31.572071 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Oct 29 23:20:31.573495 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 29 23:20:31.576675 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Oct 29 23:20:31.578121 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 29 23:20:31.579283 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 29 23:20:31.583661 systemd-journald[1160]: Time spent on flushing to /var/log/journal/89b60a90ed984b7aa1b638fa516bd7d8 is 24.203ms for 890 entries. Oct 29 23:20:31.583661 systemd-journald[1160]: System Journal (/var/log/journal/89b60a90ed984b7aa1b638fa516bd7d8) is 8M, max 195.6M, 187.6M free. Oct 29 23:20:31.622742 systemd-journald[1160]: Received client request to flush runtime journal. Oct 29 23:20:31.622850 kernel: loop0: detected capacity change from 0 to 119368 Oct 29 23:20:31.583997 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Oct 29 23:20:31.588248 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Oct 29 23:20:31.591427 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Oct 29 23:20:31.593266 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Oct 29 23:20:31.594939 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Oct 29 23:20:31.597653 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Oct 29 23:20:31.602651 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Oct 29 23:20:31.605587 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Oct 29 23:20:31.614862 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 29 23:20:31.625248 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Oct 29 23:20:31.628858 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Oct 29 23:20:31.639781 systemd-tmpfiles[1205]: ACLs are not supported, ignoring. Oct 29 23:20:31.639795 systemd-tmpfiles[1205]: ACLs are not supported, ignoring. Oct 29 23:20:31.645302 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Oct 29 23:20:31.648753 systemd[1]: Starting systemd-sysusers.service - Create System Users... Oct 29 23:20:31.658213 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Oct 29 23:20:31.663919 kernel: loop1: detected capacity change from 0 to 211168 Oct 29 23:20:31.681862 systemd[1]: Finished systemd-sysusers.service - Create System Users. Oct 29 23:20:31.684991 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Oct 29 23:20:31.691850 kernel: loop2: detected capacity change from 0 to 100632 Oct 29 23:20:31.711777 systemd-tmpfiles[1225]: ACLs are not supported, ignoring. Oct 29 23:20:31.711817 systemd-tmpfiles[1225]: ACLs are not supported, ignoring. Oct 29 23:20:31.715334 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Oct 29 23:20:31.720076 kernel: loop3: detected capacity change from 0 to 119368 Oct 29 23:20:31.726947 kernel: loop4: detected capacity change from 0 to 211168 Oct 29 23:20:31.737308 kernel: loop5: detected capacity change from 0 to 100632 Oct 29 23:20:31.743296 (sd-merge)[1230]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'kubernetes'. Oct 29 23:20:31.743727 (sd-merge)[1230]: Merged extensions into '/usr'. Oct 29 23:20:31.747984 systemd[1]: Reload requested from client PID 1204 ('systemd-sysext') (unit systemd-sysext.service)... Oct 29 23:20:31.748009 systemd[1]: Reloading... Oct 29 23:20:31.819856 zram_generator::config[1253]: No configuration found. Oct 29 23:20:31.909870 ldconfig[1199]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Oct 29 23:20:31.972752 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Oct 29 23:20:31.973155 systemd[1]: Reloading finished in 224 ms. Oct 29 23:20:32.015359 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Oct 29 23:20:32.017200 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Oct 29 23:20:32.035065 systemd[1]: Starting ensure-sysext.service... Oct 29 23:20:32.037194 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Oct 29 23:20:32.047307 systemd[1]: Reload requested from client PID 1291 ('systemctl') (unit ensure-sysext.service)... Oct 29 23:20:32.047326 systemd[1]: Reloading... Oct 29 23:20:32.053548 systemd-tmpfiles[1292]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Oct 29 23:20:32.053585 systemd-tmpfiles[1292]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Oct 29 23:20:32.053781 systemd-tmpfiles[1292]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Oct 29 23:20:32.054395 systemd-tmpfiles[1292]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Oct 29 23:20:32.055120 systemd-tmpfiles[1292]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Oct 29 23:20:32.055430 systemd-tmpfiles[1292]: ACLs are not supported, ignoring. Oct 29 23:20:32.055539 systemd-tmpfiles[1292]: ACLs are not supported, ignoring. Oct 29 23:20:32.058509 systemd-tmpfiles[1292]: Detected autofs mount point /boot during canonicalization of boot. Oct 29 23:20:32.058664 systemd-tmpfiles[1292]: Skipping /boot Oct 29 23:20:32.066287 systemd-tmpfiles[1292]: Detected autofs mount point /boot during canonicalization of boot. Oct 29 23:20:32.066418 systemd-tmpfiles[1292]: Skipping /boot Oct 29 23:20:32.096863 zram_generator::config[1319]: No configuration found. Oct 29 23:20:32.232110 systemd[1]: Reloading finished in 184 ms. Oct 29 23:20:32.255531 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Oct 29 23:20:32.262648 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Oct 29 23:20:32.270970 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 29 23:20:32.273644 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Oct 29 23:20:32.276259 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Oct 29 23:20:32.280998 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Oct 29 23:20:32.285249 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Oct 29 23:20:32.288224 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Oct 29 23:20:32.298278 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Oct 29 23:20:32.302048 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 29 23:20:32.303502 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 29 23:20:32.306659 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 29 23:20:32.311368 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 29 23:20:32.312788 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 29 23:20:32.312968 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 29 23:20:32.321836 systemd-udevd[1365]: Using default interface naming scheme 'v255'. Oct 29 23:20:32.324400 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Oct 29 23:20:32.328735 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 29 23:20:32.329282 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 29 23:20:32.331616 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 29 23:20:32.331789 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 29 23:20:32.334298 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 29 23:20:32.334481 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 29 23:20:32.345438 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Oct 29 23:20:32.347357 augenrules[1390]: No rules Oct 29 23:20:32.349836 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Oct 29 23:20:32.352448 systemd[1]: audit-rules.service: Deactivated successfully. Oct 29 23:20:32.353263 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 29 23:20:32.358688 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Oct 29 23:20:32.369699 systemd[1]: Started systemd-userdbd.service - User Database Manager. Oct 29 23:20:32.372159 systemd[1]: Finished ensure-sysext.service. Oct 29 23:20:32.382029 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 29 23:20:32.384113 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Oct 29 23:20:32.397748 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Oct 29 23:20:32.402108 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Oct 29 23:20:32.408052 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Oct 29 23:20:32.414432 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Oct 29 23:20:32.415755 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Oct 29 23:20:32.415822 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Oct 29 23:20:32.419034 systemd[1]: Starting systemd-networkd.service - Network Configuration... Oct 29 23:20:32.424054 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Oct 29 23:20:32.427245 systemd[1]: Starting systemd-update-done.service - Update is Completed... Oct 29 23:20:32.428901 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Oct 29 23:20:32.429518 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 29 23:20:32.430281 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Oct 29 23:20:32.433487 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 29 23:20:32.433670 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Oct 29 23:20:32.435267 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 29 23:20:32.438159 augenrules[1428]: /sbin/augenrules: No change Oct 29 23:20:32.441865 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Oct 29 23:20:32.450450 systemd[1]: Finished systemd-update-done.service - Update is Completed. Oct 29 23:20:32.456703 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Oct 29 23:20:32.463268 augenrules[1463]: No rules Oct 29 23:20:32.465012 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 29 23:20:32.466858 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Oct 29 23:20:32.469406 systemd[1]: audit-rules.service: Deactivated successfully. Oct 29 23:20:32.470201 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 29 23:20:32.488934 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 29 23:20:32.489009 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Oct 29 23:20:32.515730 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Oct 29 23:20:32.520151 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Oct 29 23:20:32.540920 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Oct 29 23:20:32.561364 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Oct 29 23:20:32.598717 systemd-networkd[1441]: lo: Link UP Oct 29 23:20:32.598727 systemd-networkd[1441]: lo: Gained carrier Oct 29 23:20:32.599593 systemd-networkd[1441]: Enumeration completed Oct 29 23:20:32.599712 systemd[1]: Started systemd-networkd.service - Network Configuration. Oct 29 23:20:32.600097 systemd-networkd[1441]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 29 23:20:32.600109 systemd-networkd[1441]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 29 23:20:32.600730 systemd-networkd[1441]: eth0: Link UP Oct 29 23:20:32.600891 systemd-networkd[1441]: eth0: Gained carrier Oct 29 23:20:32.600915 systemd-networkd[1441]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Oct 29 23:20:32.605058 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Oct 29 23:20:32.609864 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Oct 29 23:20:32.620931 systemd-networkd[1441]: eth0: DHCPv4 address 10.0.0.18/16, gateway 10.0.0.1 acquired from 10.0.0.1 Oct 29 23:20:32.626260 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Oct 29 23:20:32.633867 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Oct 29 23:20:32.651032 systemd-resolved[1359]: Positive Trust Anchors: Oct 29 23:20:32.651052 systemd-resolved[1359]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 29 23:20:32.651084 systemd-resolved[1359]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Oct 29 23:20:32.657359 systemd-resolved[1359]: Defaulting to hostname 'linux'. Oct 29 23:20:32.658969 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Oct 29 23:20:32.660317 systemd[1]: Reached target network.target - Network. Oct 29 23:20:32.661332 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Oct 29 23:20:32.662935 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Oct 29 23:20:32.664141 systemd-timesyncd[1443]: Contacted time server 10.0.0.1:123 (10.0.0.1). Oct 29 23:20:32.664204 systemd-timesyncd[1443]: Initial clock synchronization to Wed 2025-10-29 23:20:32.895372 UTC. Oct 29 23:20:32.664377 systemd[1]: Reached target sysinit.target - System Initialization. Oct 29 23:20:32.665625 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Oct 29 23:20:32.666994 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Oct 29 23:20:32.668309 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Oct 29 23:20:32.669624 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Oct 29 23:20:32.669667 systemd[1]: Reached target paths.target - Path Units. Oct 29 23:20:32.670667 systemd[1]: Reached target time-set.target - System Time Set. Oct 29 23:20:32.671959 systemd[1]: Started logrotate.timer - Daily rotation of log files. Oct 29 23:20:32.673193 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Oct 29 23:20:32.674484 systemd[1]: Reached target timers.target - Timer Units. Oct 29 23:20:32.676437 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Oct 29 23:20:32.679169 systemd[1]: Starting docker.socket - Docker Socket for the API... Oct 29 23:20:32.682113 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Oct 29 23:20:32.683676 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Oct 29 23:20:32.685057 systemd[1]: Reached target ssh-access.target - SSH Access Available. Oct 29 23:20:32.689849 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Oct 29 23:20:32.691359 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Oct 29 23:20:32.693328 systemd[1]: Listening on docker.socket - Docker Socket for the API. Oct 29 23:20:32.694588 systemd[1]: Reached target sockets.target - Socket Units. Oct 29 23:20:32.695644 systemd[1]: Reached target basic.target - Basic System. Oct 29 23:20:32.696704 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Oct 29 23:20:32.696738 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Oct 29 23:20:32.697901 systemd[1]: Starting containerd.service - containerd container runtime... Oct 29 23:20:32.700129 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Oct 29 23:20:32.702279 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Oct 29 23:20:32.704548 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Oct 29 23:20:32.706851 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Oct 29 23:20:32.707996 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Oct 29 23:20:32.709156 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Oct 29 23:20:32.711372 systemd[1]: Starting prepare-helm.service - Unpack helm to /opt/bin... Oct 29 23:20:32.713211 jq[1505]: false Oct 29 23:20:32.715488 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Oct 29 23:20:32.718017 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Oct 29 23:20:32.722997 systemd[1]: Starting systemd-logind.service - User Login Management... Oct 29 23:20:32.723465 extend-filesystems[1506]: Found /dev/vda6 Oct 29 23:20:32.725109 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Oct 29 23:20:32.725631 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Oct 29 23:20:32.726579 systemd[1]: Starting update-engine.service - Update Engine... Oct 29 23:20:32.727867 extend-filesystems[1506]: Found /dev/vda9 Oct 29 23:20:32.730056 extend-filesystems[1506]: Checking size of /dev/vda9 Oct 29 23:20:32.740151 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Oct 29 23:20:32.744576 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Oct 29 23:20:32.745285 extend-filesystems[1506]: Resized partition /dev/vda9 Oct 29 23:20:32.746459 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Oct 29 23:20:32.746658 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Oct 29 23:20:32.746969 systemd[1]: motdgen.service: Deactivated successfully. Oct 29 23:20:32.747138 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Oct 29 23:20:32.749024 extend-filesystems[1530]: resize2fs 1.47.3 (8-Jul-2025) Oct 29 23:20:32.751875 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Oct 29 23:20:32.756887 kernel: EXT4-fs (vda9): resizing filesystem from 553472 to 1864699 blocks Oct 29 23:20:32.759045 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Oct 29 23:20:32.766074 jq[1525]: true Oct 29 23:20:32.778942 tar[1532]: linux-arm64/LICENSE Oct 29 23:20:32.779279 tar[1532]: linux-arm64/helm Oct 29 23:20:32.782248 (ntainerd)[1534]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Oct 29 23:20:32.784597 update_engine[1521]: I20251029 23:20:32.784332 1521 main.cc:92] Flatcar Update Engine starting Oct 29 23:20:32.806264 jq[1539]: true Oct 29 23:20:32.814053 dbus-daemon[1503]: [system] SELinux support is enabled Oct 29 23:20:32.814798 systemd[1]: Started dbus.service - D-Bus System Message Bus. Oct 29 23:20:32.823014 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Oct 29 23:20:32.823052 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Oct 29 23:20:32.824708 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Oct 29 23:20:32.824740 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Oct 29 23:20:32.827795 systemd-logind[1516]: Watching system buttons on /dev/input/event0 (Power Button) Oct 29 23:20:32.828386 update_engine[1521]: I20251029 23:20:32.827939 1521 update_check_scheduler.cc:74] Next update check in 9m38s Oct 29 23:20:32.828356 systemd-logind[1516]: New seat seat0. Oct 29 23:20:32.828971 systemd[1]: Started update-engine.service - Update Engine. Oct 29 23:20:32.831200 systemd[1]: Started systemd-logind.service - User Login Management. Oct 29 23:20:32.840929 systemd[1]: Started locksmithd.service - Cluster reboot manager. Oct 29 23:20:32.845146 kernel: EXT4-fs (vda9): resized filesystem to 1864699 Oct 29 23:20:32.866967 extend-filesystems[1530]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required Oct 29 23:20:32.866967 extend-filesystems[1530]: old_desc_blocks = 1, new_desc_blocks = 1 Oct 29 23:20:32.866967 extend-filesystems[1530]: The filesystem on /dev/vda9 is now 1864699 (4k) blocks long. Oct 29 23:20:32.878061 extend-filesystems[1506]: Resized filesystem in /dev/vda9 Oct 29 23:20:32.871266 systemd[1]: extend-filesystems.service: Deactivated successfully. Oct 29 23:20:32.873907 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Oct 29 23:20:32.895904 bash[1571]: Updated "/home/core/.ssh/authorized_keys" Oct 29 23:20:32.897439 locksmithd[1549]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Oct 29 23:20:32.899387 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Oct 29 23:20:32.902070 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Oct 29 23:20:32.957684 containerd[1534]: time="2025-10-29T23:20:32Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Oct 29 23:20:32.958305 containerd[1534]: time="2025-10-29T23:20:32.958263760Z" level=info msg="starting containerd" revision=fb4c30d4ede3531652d86197bf3fc9515e5276d9 version=v2.0.5 Oct 29 23:20:32.969628 containerd[1534]: time="2025-10-29T23:20:32.969575240Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="10.16µs" Oct 29 23:20:32.969628 containerd[1534]: time="2025-10-29T23:20:32.969627240Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Oct 29 23:20:32.969710 containerd[1534]: time="2025-10-29T23:20:32.969648800Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Oct 29 23:20:32.969877 containerd[1534]: time="2025-10-29T23:20:32.969856280Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Oct 29 23:20:32.969910 containerd[1534]: time="2025-10-29T23:20:32.969879440Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Oct 29 23:20:32.969929 containerd[1534]: time="2025-10-29T23:20:32.969912280Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Oct 29 23:20:32.970820 containerd[1534]: time="2025-10-29T23:20:32.969969520Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Oct 29 23:20:32.970820 containerd[1534]: time="2025-10-29T23:20:32.969984880Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Oct 29 23:20:32.970820 containerd[1534]: time="2025-10-29T23:20:32.970229880Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Oct 29 23:20:32.970820 containerd[1534]: time="2025-10-29T23:20:32.970245480Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Oct 29 23:20:32.970820 containerd[1534]: time="2025-10-29T23:20:32.970256200Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Oct 29 23:20:32.970820 containerd[1534]: time="2025-10-29T23:20:32.970264720Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Oct 29 23:20:32.970820 containerd[1534]: time="2025-10-29T23:20:32.970349960Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Oct 29 23:20:32.970820 containerd[1534]: time="2025-10-29T23:20:32.970534560Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Oct 29 23:20:32.970820 containerd[1534]: time="2025-10-29T23:20:32.970563200Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Oct 29 23:20:32.970820 containerd[1534]: time="2025-10-29T23:20:32.970574120Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Oct 29 23:20:32.970820 containerd[1534]: time="2025-10-29T23:20:32.970633000Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Oct 29 23:20:32.971014 containerd[1534]: time="2025-10-29T23:20:32.970987720Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Oct 29 23:20:32.971119 containerd[1534]: time="2025-10-29T23:20:32.971099680Z" level=info msg="metadata content store policy set" policy=shared Oct 29 23:20:32.982897 containerd[1534]: time="2025-10-29T23:20:32.982845320Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Oct 29 23:20:32.982981 containerd[1534]: time="2025-10-29T23:20:32.982922200Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Oct 29 23:20:32.982981 containerd[1534]: time="2025-10-29T23:20:32.982950640Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Oct 29 23:20:32.982981 containerd[1534]: time="2025-10-29T23:20:32.982965400Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Oct 29 23:20:32.982981 containerd[1534]: time="2025-10-29T23:20:32.982978360Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Oct 29 23:20:32.983069 containerd[1534]: time="2025-10-29T23:20:32.982996960Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Oct 29 23:20:32.983069 containerd[1534]: time="2025-10-29T23:20:32.983010840Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Oct 29 23:20:32.983069 containerd[1534]: time="2025-10-29T23:20:32.983027040Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Oct 29 23:20:32.983069 containerd[1534]: time="2025-10-29T23:20:32.983040240Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Oct 29 23:20:32.983069 containerd[1534]: time="2025-10-29T23:20:32.983051360Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Oct 29 23:20:32.983069 containerd[1534]: time="2025-10-29T23:20:32.983060920Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Oct 29 23:20:32.983161 containerd[1534]: time="2025-10-29T23:20:32.983074160Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Oct 29 23:20:32.983269 containerd[1534]: time="2025-10-29T23:20:32.983241400Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Oct 29 23:20:32.983301 containerd[1534]: time="2025-10-29T23:20:32.983274480Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Oct 29 23:20:32.983301 containerd[1534]: time="2025-10-29T23:20:32.983293440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Oct 29 23:20:32.983334 containerd[1534]: time="2025-10-29T23:20:32.983306400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Oct 29 23:20:32.983334 containerd[1534]: time="2025-10-29T23:20:32.983317400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Oct 29 23:20:32.983334 containerd[1534]: time="2025-10-29T23:20:32.983328280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Oct 29 23:20:32.983389 containerd[1534]: time="2025-10-29T23:20:32.983340400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Oct 29 23:20:32.983389 containerd[1534]: time="2025-10-29T23:20:32.983351920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Oct 29 23:20:32.983389 containerd[1534]: time="2025-10-29T23:20:32.983363400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Oct 29 23:20:32.983389 containerd[1534]: time="2025-10-29T23:20:32.983375000Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Oct 29 23:20:32.983389 containerd[1534]: time="2025-10-29T23:20:32.983385680Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Oct 29 23:20:32.983617 containerd[1534]: time="2025-10-29T23:20:32.983597360Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Oct 29 23:20:32.983648 containerd[1534]: time="2025-10-29T23:20:32.983619800Z" level=info msg="Start snapshots syncer" Oct 29 23:20:32.983669 containerd[1534]: time="2025-10-29T23:20:32.983648760Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Oct 29 23:20:32.984037 containerd[1534]: time="2025-10-29T23:20:32.983994800Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Oct 29 23:20:32.984174 containerd[1534]: time="2025-10-29T23:20:32.984057000Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Oct 29 23:20:32.984174 containerd[1534]: time="2025-10-29T23:20:32.984147160Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Oct 29 23:20:32.984336 containerd[1534]: time="2025-10-29T23:20:32.984312600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Oct 29 23:20:32.984364 containerd[1534]: time="2025-10-29T23:20:32.984344920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Oct 29 23:20:32.984364 containerd[1534]: time="2025-10-29T23:20:32.984359280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Oct 29 23:20:32.984403 containerd[1534]: time="2025-10-29T23:20:32.984375200Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Oct 29 23:20:32.984403 containerd[1534]: time="2025-10-29T23:20:32.984390080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Oct 29 23:20:32.984436 containerd[1534]: time="2025-10-29T23:20:32.984402680Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Oct 29 23:20:32.984436 containerd[1534]: time="2025-10-29T23:20:32.984415600Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Oct 29 23:20:32.984471 containerd[1534]: time="2025-10-29T23:20:32.984446200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Oct 29 23:20:32.984471 containerd[1534]: time="2025-10-29T23:20:32.984460120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Oct 29 23:20:32.984503 containerd[1534]: time="2025-10-29T23:20:32.984471880Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Oct 29 23:20:32.984575 containerd[1534]: time="2025-10-29T23:20:32.984530800Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Oct 29 23:20:32.984575 containerd[1534]: time="2025-10-29T23:20:32.984554200Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Oct 29 23:20:32.984575 containerd[1534]: time="2025-10-29T23:20:32.984564960Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Oct 29 23:20:32.985885 containerd[1534]: time="2025-10-29T23:20:32.984574920Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Oct 29 23:20:32.985885 containerd[1534]: time="2025-10-29T23:20:32.984585040Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Oct 29 23:20:32.985885 containerd[1534]: time="2025-10-29T23:20:32.984599160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Oct 29 23:20:32.985885 containerd[1534]: time="2025-10-29T23:20:32.984611040Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Oct 29 23:20:32.985885 containerd[1534]: time="2025-10-29T23:20:32.984693960Z" level=info msg="runtime interface created" Oct 29 23:20:32.985885 containerd[1534]: time="2025-10-29T23:20:32.984699920Z" level=info msg="created NRI interface" Oct 29 23:20:32.985885 containerd[1534]: time="2025-10-29T23:20:32.984714560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Oct 29 23:20:32.985885 containerd[1534]: time="2025-10-29T23:20:32.984730000Z" level=info msg="Connect containerd service" Oct 29 23:20:32.985885 containerd[1534]: time="2025-10-29T23:20:32.984972360Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Oct 29 23:20:32.986230 containerd[1534]: time="2025-10-29T23:20:32.986195720Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Oct 29 23:20:33.065749 containerd[1534]: time="2025-10-29T23:20:33.065586273Z" level=info msg="Start subscribing containerd event" Oct 29 23:20:33.065749 containerd[1534]: time="2025-10-29T23:20:33.065684843Z" level=info msg="Start recovering state" Oct 29 23:20:33.065891 containerd[1534]: time="2025-10-29T23:20:33.065788434Z" level=info msg="Start event monitor" Oct 29 23:20:33.065891 containerd[1534]: time="2025-10-29T23:20:33.065803621Z" level=info msg="Start cni network conf syncer for default" Oct 29 23:20:33.065891 containerd[1534]: time="2025-10-29T23:20:33.065832719Z" level=info msg="Start streaming server" Oct 29 23:20:33.065891 containerd[1534]: time="2025-10-29T23:20:33.065844407Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Oct 29 23:20:33.065891 containerd[1534]: time="2025-10-29T23:20:33.065853626Z" level=info msg="runtime interface starting up..." Oct 29 23:20:33.065891 containerd[1534]: time="2025-10-29T23:20:33.065860253Z" level=info msg="starting plugins..." Oct 29 23:20:33.065891 containerd[1534]: time="2025-10-29T23:20:33.065875974Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Oct 29 23:20:33.066209 containerd[1534]: time="2025-10-29T23:20:33.066158844Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Oct 29 23:20:33.068216 containerd[1534]: time="2025-10-29T23:20:33.068171981Z" level=info msg=serving... address=/run/containerd/containerd.sock Oct 29 23:20:33.068552 systemd[1]: Started containerd.service - containerd container runtime. Oct 29 23:20:33.069963 containerd[1534]: time="2025-10-29T23:20:33.069909985Z" level=info msg="containerd successfully booted in 0.112595s" Oct 29 23:20:33.159683 tar[1532]: linux-arm64/README.md Oct 29 23:20:33.180882 systemd[1]: Finished prepare-helm.service - Unpack helm to /opt/bin. Oct 29 23:20:33.241415 sshd_keygen[1533]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Oct 29 23:20:33.268588 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Oct 29 23:20:33.273221 systemd[1]: Starting issuegen.service - Generate /run/issue... Oct 29 23:20:33.305293 systemd[1]: issuegen.service: Deactivated successfully. Oct 29 23:20:33.305623 systemd[1]: Finished issuegen.service - Generate /run/issue. Oct 29 23:20:33.309286 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Oct 29 23:20:33.338383 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Oct 29 23:20:33.343292 systemd[1]: Started getty@tty1.service - Getty on tty1. Oct 29 23:20:33.346500 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Oct 29 23:20:33.348274 systemd[1]: Reached target getty.target - Login Prompts. Oct 29 23:20:34.454028 systemd-networkd[1441]: eth0: Gained IPv6LL Oct 29 23:20:34.460591 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Oct 29 23:20:34.462667 systemd[1]: Reached target network-online.target - Network is Online. Oct 29 23:20:34.465499 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Oct 29 23:20:34.468378 systemd[1]: Starting kubelet.service - kubelet: The Kubernetes Node Agent... Oct 29 23:20:34.480034 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Oct 29 23:20:34.497288 systemd[1]: coreos-metadata.service: Deactivated successfully. Oct 29 23:20:34.497556 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Oct 29 23:20:34.500004 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Oct 29 23:20:34.503921 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Oct 29 23:20:35.131366 systemd[1]: Started kubelet.service - kubelet: The Kubernetes Node Agent. Oct 29 23:20:35.133243 systemd[1]: Reached target multi-user.target - Multi-User System. Oct 29 23:20:35.135230 systemd[1]: Startup finished in 2.101s (kernel) + 6.120s (initrd) + 4.461s (userspace) = 12.682s. Oct 29 23:20:35.156425 (kubelet)[1636]: kubelet.service: Referenced but unset environment variable evaluates to an empty string: KUBELET_EXTRA_ARGS, KUBELET_KUBEADM_ARGS Oct 29 23:20:35.555955 kubelet[1636]: E1029 23:20:35.555815 1636 run.go:72] "command failed" err="failed to load kubelet config file, path: /var/lib/kubelet/config.yaml, error: failed to load Kubelet config file /var/lib/kubelet/config.yaml, error failed to read kubelet config file \"/var/lib/kubelet/config.yaml\", error: open /var/lib/kubelet/config.yaml: no such file or directory" Oct 29 23:20:35.558883 systemd[1]: kubelet.service: Main process exited, code=exited, status=1/FAILURE Oct 29 23:20:35.559023 systemd[1]: kubelet.service: Failed with result 'exit-code'. Oct 29 23:20:35.559581 systemd[1]: kubelet.service: Consumed 771ms CPU time, 257.4M memory peak. Oct 29 23:20:37.790327 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Oct 29 23:20:37.793672 systemd[1]: Started sshd@0-10.0.0.18:22-10.0.0.1:60436.service - OpenSSH per-connection server daemon (10.0.0.1:60436). Oct 29 23:20:37.894105 sshd[1650]: Accepted publickey for core from 10.0.0.1 port 60436 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:20:37.895991 sshd-session[1650]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:20:37.906233 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Oct 29 23:20:37.907387 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Oct 29 23:20:37.914270 systemd-logind[1516]: New session 1 of user core. Oct 29 23:20:37.931184 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Oct 29 23:20:37.936159 systemd[1]: Starting user@500.service - User Manager for UID 500... Oct 29 23:20:37.951999 (systemd)[1655]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Oct 29 23:20:37.954439 systemd-logind[1516]: New session c1 of user core. Oct 29 23:20:38.081012 systemd[1655]: Queued start job for default target default.target. Oct 29 23:20:38.099941 systemd[1655]: Created slice app.slice - User Application Slice. Oct 29 23:20:38.099977 systemd[1655]: Reached target paths.target - Paths. Oct 29 23:20:38.100020 systemd[1655]: Reached target timers.target - Timers. Oct 29 23:20:38.101353 systemd[1655]: Starting dbus.socket - D-Bus User Message Bus Socket... Oct 29 23:20:38.113704 systemd[1655]: Listening on dbus.socket - D-Bus User Message Bus Socket. Oct 29 23:20:38.113869 systemd[1655]: Reached target sockets.target - Sockets. Oct 29 23:20:38.113923 systemd[1655]: Reached target basic.target - Basic System. Oct 29 23:20:38.113954 systemd[1655]: Reached target default.target - Main User Target. Oct 29 23:20:38.113985 systemd[1655]: Startup finished in 152ms. Oct 29 23:20:38.114086 systemd[1]: Started user@500.service - User Manager for UID 500. Oct 29 23:20:38.115535 systemd[1]: Started session-1.scope - Session 1 of User core. Oct 29 23:20:38.187361 systemd[1]: Started sshd@1-10.0.0.18:22-10.0.0.1:60444.service - OpenSSH per-connection server daemon (10.0.0.1:60444). Oct 29 23:20:38.255317 sshd[1666]: Accepted publickey for core from 10.0.0.1 port 60444 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:20:38.256723 sshd-session[1666]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:20:38.261016 systemd-logind[1516]: New session 2 of user core. Oct 29 23:20:38.280055 systemd[1]: Started session-2.scope - Session 2 of User core. Oct 29 23:20:38.334576 sshd[1669]: Connection closed by 10.0.0.1 port 60444 Oct 29 23:20:38.334368 sshd-session[1666]: pam_unix(sshd:session): session closed for user core Oct 29 23:20:38.349946 systemd[1]: sshd@1-10.0.0.18:22-10.0.0.1:60444.service: Deactivated successfully. Oct 29 23:20:38.351456 systemd[1]: session-2.scope: Deactivated successfully. Oct 29 23:20:38.352124 systemd-logind[1516]: Session 2 logged out. Waiting for processes to exit. Oct 29 23:20:38.354005 systemd[1]: Started sshd@2-10.0.0.18:22-10.0.0.1:60448.service - OpenSSH per-connection server daemon (10.0.0.1:60448). Oct 29 23:20:38.354908 systemd-logind[1516]: Removed session 2. Oct 29 23:20:38.416488 sshd[1675]: Accepted publickey for core from 10.0.0.1 port 60448 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:20:38.417809 sshd-session[1675]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:20:38.421773 systemd-logind[1516]: New session 3 of user core. Oct 29 23:20:38.434003 systemd[1]: Started session-3.scope - Session 3 of User core. Oct 29 23:20:38.481877 sshd[1678]: Connection closed by 10.0.0.1 port 60448 Oct 29 23:20:38.482014 sshd-session[1675]: pam_unix(sshd:session): session closed for user core Oct 29 23:20:38.496853 systemd[1]: sshd@2-10.0.0.18:22-10.0.0.1:60448.service: Deactivated successfully. Oct 29 23:20:38.498375 systemd[1]: session-3.scope: Deactivated successfully. Oct 29 23:20:38.499075 systemd-logind[1516]: Session 3 logged out. Waiting for processes to exit. Oct 29 23:20:38.501691 systemd[1]: Started sshd@3-10.0.0.18:22-10.0.0.1:60470.service - OpenSSH per-connection server daemon (10.0.0.1:60470). Oct 29 23:20:38.502705 systemd-logind[1516]: Removed session 3. Oct 29 23:20:38.574436 sshd[1684]: Accepted publickey for core from 10.0.0.1 port 60470 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:20:38.575866 sshd-session[1684]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:20:38.580383 systemd-logind[1516]: New session 4 of user core. Oct 29 23:20:38.587976 systemd[1]: Started session-4.scope - Session 4 of User core. Oct 29 23:20:38.640495 sshd[1687]: Connection closed by 10.0.0.1 port 60470 Oct 29 23:20:38.640802 sshd-session[1684]: pam_unix(sshd:session): session closed for user core Oct 29 23:20:38.652920 systemd[1]: sshd@3-10.0.0.18:22-10.0.0.1:60470.service: Deactivated successfully. Oct 29 23:20:38.654292 systemd[1]: session-4.scope: Deactivated successfully. Oct 29 23:20:38.655415 systemd-logind[1516]: Session 4 logged out. Waiting for processes to exit. Oct 29 23:20:38.656964 systemd[1]: Started sshd@4-10.0.0.18:22-10.0.0.1:60474.service - OpenSSH per-connection server daemon (10.0.0.1:60474). Oct 29 23:20:38.657675 systemd-logind[1516]: Removed session 4. Oct 29 23:20:38.710648 sshd[1693]: Accepted publickey for core from 10.0.0.1 port 60474 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:20:38.711962 sshd-session[1693]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:20:38.715833 systemd-logind[1516]: New session 5 of user core. Oct 29 23:20:38.733016 systemd[1]: Started session-5.scope - Session 5 of User core. Oct 29 23:20:38.798609 sudo[1697]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Oct 29 23:20:38.798922 sudo[1697]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 29 23:20:38.814923 sudo[1697]: pam_unix(sudo:session): session closed for user root Oct 29 23:20:38.817131 sshd[1696]: Connection closed by 10.0.0.1 port 60474 Oct 29 23:20:38.817728 sshd-session[1693]: pam_unix(sshd:session): session closed for user core Oct 29 23:20:38.835929 systemd[1]: sshd@4-10.0.0.18:22-10.0.0.1:60474.service: Deactivated successfully. Oct 29 23:20:38.839279 systemd[1]: session-5.scope: Deactivated successfully. Oct 29 23:20:38.841230 systemd-logind[1516]: Session 5 logged out. Waiting for processes to exit. Oct 29 23:20:38.844067 systemd[1]: Started sshd@5-10.0.0.18:22-10.0.0.1:60488.service - OpenSSH per-connection server daemon (10.0.0.1:60488). Oct 29 23:20:38.846164 systemd-logind[1516]: Removed session 5. Oct 29 23:20:38.918362 sshd[1703]: Accepted publickey for core from 10.0.0.1 port 60488 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:20:38.921680 sshd-session[1703]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:20:38.926563 systemd-logind[1516]: New session 6 of user core. Oct 29 23:20:38.937099 systemd[1]: Started session-6.scope - Session 6 of User core. Oct 29 23:20:38.989149 sudo[1708]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Oct 29 23:20:38.989725 sudo[1708]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 29 23:20:39.015450 sudo[1708]: pam_unix(sudo:session): session closed for user root Oct 29 23:20:39.020602 sudo[1707]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Oct 29 23:20:39.021206 sudo[1707]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 29 23:20:39.031456 systemd[1]: Starting audit-rules.service - Load Audit Rules... Oct 29 23:20:39.078918 augenrules[1730]: No rules Oct 29 23:20:39.080205 systemd[1]: audit-rules.service: Deactivated successfully. Oct 29 23:20:39.080413 systemd[1]: Finished audit-rules.service - Load Audit Rules. Oct 29 23:20:39.081373 sudo[1707]: pam_unix(sudo:session): session closed for user root Oct 29 23:20:39.082634 sshd[1706]: Connection closed by 10.0.0.1 port 60488 Oct 29 23:20:39.083010 sshd-session[1703]: pam_unix(sshd:session): session closed for user core Oct 29 23:20:39.098015 systemd[1]: sshd@5-10.0.0.18:22-10.0.0.1:60488.service: Deactivated successfully. Oct 29 23:20:39.099536 systemd[1]: session-6.scope: Deactivated successfully. Oct 29 23:20:39.102452 systemd-logind[1516]: Session 6 logged out. Waiting for processes to exit. Oct 29 23:20:39.107087 systemd[1]: Started sshd@6-10.0.0.18:22-10.0.0.1:60504.service - OpenSSH per-connection server daemon (10.0.0.1:60504). Oct 29 23:20:39.111243 systemd-logind[1516]: Removed session 6. Oct 29 23:20:39.161191 sshd[1739]: Accepted publickey for core from 10.0.0.1 port 60504 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:20:39.165785 sshd-session[1739]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:20:39.171016 systemd-logind[1516]: New session 7 of user core. Oct 29 23:20:39.186087 systemd[1]: Started session-7.scope - Session 7 of User core. Oct 29 23:20:39.241082 sudo[1743]: core : PWD=/home/core ; USER=root ; COMMAND=/home/core/install.sh Oct 29 23:20:39.241358 sudo[1743]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Oct 29 23:20:39.546702 systemd[1]: Starting docker.service - Docker Application Container Engine... Oct 29 23:20:39.569238 (dockerd)[1762]: docker.service: Referenced but unset environment variable evaluates to an empty string: DOCKER_CGROUPS, DOCKER_OPTS, DOCKER_OPT_BIP, DOCKER_OPT_IPMASQ, DOCKER_OPT_MTU Oct 29 23:20:39.804216 dockerd[1762]: time="2025-10-29T23:20:39.804051567Z" level=info msg="Starting up" Oct 29 23:20:39.808417 dockerd[1762]: time="2025-10-29T23:20:39.808380911Z" level=info msg="OTEL tracing is not configured, using no-op tracer provider" Oct 29 23:20:39.852699 dockerd[1762]: time="2025-10-29T23:20:39.852601757Z" level=info msg="Creating a containerd client" address=/var/run/docker/libcontainerd/docker-containerd.sock timeout=1m0s Oct 29 23:20:40.307695 dockerd[1762]: time="2025-10-29T23:20:40.307470091Z" level=info msg="Loading containers: start." Oct 29 23:20:40.320836 kernel: Initializing XFRM netlink socket Oct 29 23:20:40.612134 systemd-networkd[1441]: docker0: Link UP Oct 29 23:20:40.659780 dockerd[1762]: time="2025-10-29T23:20:40.659682119Z" level=info msg="Loading containers: done." Oct 29 23:20:40.679524 systemd[1]: var-lib-docker-overlay2-opaque\x2dbug\x2dcheck1354002578-merged.mount: Deactivated successfully. Oct 29 23:20:40.718799 dockerd[1762]: time="2025-10-29T23:20:40.718737222Z" level=warning msg="Not using native diff for overlay2, this may cause degraded performance for building images: kernel has CONFIG_OVERLAY_FS_REDIRECT_DIR enabled" storage-driver=overlay2 Oct 29 23:20:40.718935 dockerd[1762]: time="2025-10-29T23:20:40.718867849Z" level=info msg="Docker daemon" commit=6430e49a55babd9b8f4d08e70ecb2b68900770fe containerd-snapshotter=false storage-driver=overlay2 version=28.0.4 Oct 29 23:20:40.718988 dockerd[1762]: time="2025-10-29T23:20:40.718962754Z" level=info msg="Initializing buildkit" Oct 29 23:20:40.932064 dockerd[1762]: time="2025-10-29T23:20:40.931612274Z" level=info msg="Completed buildkit initialization" Oct 29 23:20:40.937861 dockerd[1762]: time="2025-10-29T23:20:40.937735747Z" level=info msg="Daemon has completed initialization" Oct 29 23:20:40.937986 dockerd[1762]: time="2025-10-29T23:20:40.937829682Z" level=info msg="API listen on /run/docker.sock" Oct 29 23:20:40.938003 systemd[1]: Started docker.service - Docker Application Container Engine. Oct 29 23:20:41.812629 containerd[1534]: time="2025-10-29T23:20:41.812572551Z" level=info msg="PullImage \"registry.k8s.io/kube-apiserver:v1.33.5\"" Oct 29 23:20:43.205456 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount2793886034.mount: Deactivated successfully. Oct 29 23:20:44.897100 containerd[1534]: time="2025-10-29T23:20:44.897025578Z" level=info msg="ImageCreate event name:\"registry.k8s.io/kube-apiserver:v1.33.5\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Oct 29 23:20:44.917078 containerd[1534]: time="2025-10-29T23:20:44.917031987Z" level=info msg="stop pulling image registry.k8s.io/kube-apiserver:v1.33.5: active requests=0, bytes read=27390230" Oct 29 23:20:44.931719 containerd[1534]: time="2025-10-29T23:20:44.931673158Z" level=info msg="ImageCreate event name:\"sha256:6a7fd297b49102b08dc3d8d4fd7f1538bcf21d3131eae8bf62ba26ce3283237f\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Oct 29 23:20:44.948983 containerd[1534]: time="2025-10-29T23:20:44.948933972Z" level=info msg="ImageCreate event name:\"registry.k8s.io/kube-apiserver@sha256:1b9c6c00bc1fe86860e72efb8e4148f9e436a132eba4ca636ca4f48d61d6dfb4\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Oct 29 23:20:44.949909 containerd[1534]: time="2025-10-29T23:20:44.949862673Z" level=info msg="Pulled image \"registry.k8s.io/kube-apiserver:v1.33.5\" with image id \"sha256:6a7fd297b49102b08dc3d8d4fd7f1538bcf21d3131eae8bf62ba26ce3283237f\", repo tag \"registry.k8s.io/kube-apiserver:v1.33.5\", repo digest \"registry.k8s.io/kube-apiserver@sha256:1b9c6c00bc1fe86860e72efb8e4148f9e436a132eba4ca636ca4f48d61d6dfb4\", size \"27386827\" in 3.137240505s" Oct 29 23:20:44.949909 containerd[1534]: time="2025-10-29T23:20:44.949902496Z" level=info msg="PullImage \"registry.k8s.io/kube-apiserver:v1.33.5\" returns image reference \"sha256:6a7fd297b49102b08dc3d8d4fd7f1538bcf21d3131eae8bf62ba26ce3283237f\"" Oct 29 23:20:44.951143 containerd[1534]: time="2025-10-29T23:20:44.951115154Z" level=info msg="PullImage \"registry.k8s.io/kube-controller-manager:v1.33.5\"" Oct 29 23:20:45.809581 systemd[1]: kubelet.service: Scheduled restart job, restart counter is at 1. Oct 29 23:20:45.811486 systemd[1]: Starting kubelet.service - kubelet: The Kubernetes Node Agent... Oct 29 23:20:45.997063 systemd[1]: Started kubelet.service - kubelet: The Kubernetes Node Agent. Oct 29 23:20:46.019227 (kubelet)[2044]: kubelet.service: Referenced but unset environment variable evaluates to an empty string: KUBELET_EXTRA_ARGS, KUBELET_KUBEADM_ARGS Oct 29 23:20:46.059226 kubelet[2044]: E1029 23:20:46.059149 2044 run.go:72] "command failed" err="failed to load kubelet config file, path: /var/lib/kubelet/config.yaml, error: failed to load Kubelet config file /var/lib/kubelet/config.yaml, error failed to read kubelet config file \"/var/lib/kubelet/config.yaml\", error: open /var/lib/kubelet/config.yaml: no such file or directory" Oct 29 23:20:46.062246 systemd[1]: kubelet.service: Main process exited, code=exited, status=1/FAILURE Oct 29 23:20:46.062373 systemd[1]: kubelet.service: Failed with result 'exit-code'. Oct 29 23:20:46.062773 systemd[1]: kubelet.service: Consumed 155ms CPU time, 107.7M memory peak. Oct 29 23:20:46.888785 containerd[1534]: time="2025-10-29T23:20:46.888731488Z" level=info msg="ImageCreate event name:\"registry.k8s.io/kube-controller-manager:v1.33.5\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Oct 29 23:20:46.895484 containerd[1534]: time="2025-10-29T23:20:46.895449591Z" level=info msg="stop pulling image registry.k8s.io/kube-controller-manager:v1.33.5: active requests=0, bytes read=23547919" Oct 29 23:20:46.902491 containerd[1534]: time="2025-10-29T23:20:46.902431110Z" level=info msg="ImageCreate event name:\"sha256:2dd4c25a937008b7b8a6cdca70d816403b5078b51550926721b7a7762139cd23\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Oct 29 23:20:46.910870 containerd[1534]: time="2025-10-29T23:20:46.910822820Z" level=info msg="ImageCreate event name:\"registry.k8s.io/kube-controller-manager@sha256:1082a6ab67fb46397314dd36b36cb197ba4a4c5365033e9ad22bc7edaaaabd5c\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Oct 29 23:20:46.911996 containerd[1534]: time="2025-10-29T23:20:46.911866311Z" level=info msg="Pulled image \"registry.k8s.io/kube-controller-manager:v1.33.5\" with image id \"sha256:2dd4c25a937008b7b8a6cdca70d816403b5078b51550926721b7a7762139cd23\", repo tag \"registry.k8s.io/kube-controller-manager:v1.33.5\", repo digest \"registry.k8s.io/kube-controller-manager@sha256:1082a6ab67fb46397314dd36b36cb197ba4a4c5365033e9ad22bc7edaaaabd5c\", size \"25135832\" in 1.960717789s" Oct 29 23:20:46.911996 containerd[1534]: time="2025-10-29T23:20:46.911903378Z" level=info msg="PullImage \"registry.k8s.io/kube-controller-manager:v1.33.5\" returns image reference \"sha256:2dd4c25a937008b7b8a6cdca70d816403b5078b51550926721b7a7762139cd23\"" Oct 29 23:20:46.912768 containerd[1534]: time="2025-10-29T23:20:46.912725145Z" level=info msg="PullImage \"registry.k8s.io/kube-scheduler:v1.33.5\"" Oct 29 23:20:48.559883 containerd[1534]: time="2025-10-29T23:20:48.559420769Z" level=info msg="ImageCreate event name:\"registry.k8s.io/kube-scheduler:v1.33.5\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Oct 29 23:20:48.579300 containerd[1534]: time="2025-10-29T23:20:48.579261483Z" level=info msg="stop pulling image registry.k8s.io/kube-scheduler:v1.33.5: active requests=0, bytes read=18295979" Oct 29 23:20:48.597036 containerd[1534]: time="2025-10-29T23:20:48.596984446Z" level=info msg="ImageCreate event name:\"sha256:5e600beaed8620718e0650dd2721266869ce1d737488c004a869333273e6ec15\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Oct 29 23:20:48.637902 containerd[1534]: time="2025-10-29T23:20:48.637831162Z" level=info msg="ImageCreate event name:\"registry.k8s.io/kube-scheduler@sha256:3e7b57c9d9f06b77f0064e5be7f3df61e0151101160acd5fdecce911df28a189\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Oct 29 23:20:48.639047 containerd[1534]: time="2025-10-29T23:20:48.638995166Z" level=info msg="Pulled image \"registry.k8s.io/kube-scheduler:v1.33.5\" with image id \"sha256:5e600beaed8620718e0650dd2721266869ce1d737488c004a869333273e6ec15\", repo tag \"registry.k8s.io/kube-scheduler:v1.33.5\", repo digest \"registry.k8s.io/kube-scheduler@sha256:3e7b57c9d9f06b77f0064e5be7f3df61e0151101160acd5fdecce911df28a189\", size \"19883910\" in 1.726123368s" Oct 29 23:20:48.639047 containerd[1534]: time="2025-10-29T23:20:48.639030865Z" level=info msg="PullImage \"registry.k8s.io/kube-scheduler:v1.33.5\" returns image reference \"sha256:5e600beaed8620718e0650dd2721266869ce1d737488c004a869333273e6ec15\"" Oct 29 23:20:48.639602 containerd[1534]: time="2025-10-29T23:20:48.639582569Z" level=info msg="PullImage \"registry.k8s.io/kube-proxy:v1.33.5\"" Oct 29 23:20:50.077819 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount3065557030.mount: Deactivated successfully. Oct 29 23:20:50.652870 containerd[1534]: time="2025-10-29T23:20:50.652454337Z" level=info msg="ImageCreate event name:\"registry.k8s.io/kube-proxy:v1.33.5\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Oct 29 23:20:50.653721 containerd[1534]: time="2025-10-29T23:20:50.653675093Z" level=info msg="stop pulling image registry.k8s.io/kube-proxy:v1.33.5: active requests=0, bytes read=28240108" Oct 29 23:20:50.655419 containerd[1534]: time="2025-10-29T23:20:50.655397704Z" level=info msg="ImageCreate event name:\"sha256:021a8d45ab0c346664e47d95595ff5180ce90a22a681ea27904c65ae90788e70\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Oct 29 23:20:50.658181 containerd[1534]: time="2025-10-29T23:20:50.658139149Z" level=info msg="ImageCreate event name:\"registry.k8s.io/kube-proxy@sha256:71445ec84ad98bd52a7784865a9d31b1b50b56092d3f7699edc39eefd71befe1\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Oct 29 23:20:50.658784 containerd[1534]: time="2025-10-29T23:20:50.658750330Z" level=info msg="Pulled image \"registry.k8s.io/kube-proxy:v1.33.5\" with image id \"sha256:021a8d45ab0c346664e47d95595ff5180ce90a22a681ea27904c65ae90788e70\", repo tag \"registry.k8s.io/kube-proxy:v1.33.5\", repo digest \"registry.k8s.io/kube-proxy@sha256:71445ec84ad98bd52a7784865a9d31b1b50b56092d3f7699edc39eefd71befe1\", size \"28239125\" in 2.019140182s" Oct 29 23:20:50.658784 containerd[1534]: time="2025-10-29T23:20:50.658783629Z" level=info msg="PullImage \"registry.k8s.io/kube-proxy:v1.33.5\" returns image reference \"sha256:021a8d45ab0c346664e47d95595ff5180ce90a22a681ea27904c65ae90788e70\"" Oct 29 23:20:50.659458 containerd[1534]: time="2025-10-29T23:20:50.659248654Z" level=info msg="PullImage \"registry.k8s.io/coredns/coredns:v1.12.0\"" Oct 29 23:20:51.518139 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount3064948585.mount: Deactivated successfully. Oct 29 23:20:52.773337 containerd[1534]: time="2025-10-29T23:20:52.773277283Z" level=info msg="ImageCreate event name:\"registry.k8s.io/coredns/coredns:v1.12.0\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Oct 29 23:20:52.774584 containerd[1534]: time="2025-10-29T23:20:52.774403052Z" level=info msg="stop pulling image registry.k8s.io/coredns/coredns:v1.12.0: active requests=0, bytes read=19152119" Oct 29 23:20:52.776233 containerd[1534]: time="2025-10-29T23:20:52.776196705Z" level=info msg="ImageCreate event name:\"sha256:f72407be9e08c3a1b29a88318cbfee87b9f2da489f84015a5090b1e386e4dbc1\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Oct 29 23:20:52.779449 containerd[1534]: time="2025-10-29T23:20:52.779391997Z" level=info msg="ImageCreate event name:\"registry.k8s.io/coredns/coredns@sha256:40384aa1f5ea6bfdc77997d243aec73da05f27aed0c5e9d65bfa98933c519d97\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Oct 29 23:20:52.780021 containerd[1534]: time="2025-10-29T23:20:52.779998220Z" level=info msg="Pulled image \"registry.k8s.io/coredns/coredns:v1.12.0\" with image id \"sha256:f72407be9e08c3a1b29a88318cbfee87b9f2da489f84015a5090b1e386e4dbc1\", repo tag \"registry.k8s.io/coredns/coredns:v1.12.0\", repo digest \"registry.k8s.io/coredns/coredns@sha256:40384aa1f5ea6bfdc77997d243aec73da05f27aed0c5e9d65bfa98933c519d97\", size \"19148915\" in 2.120720566s" Oct 29 23:20:52.780067 containerd[1534]: time="2025-10-29T23:20:52.780026886Z" level=info msg="PullImage \"registry.k8s.io/coredns/coredns:v1.12.0\" returns image reference \"sha256:f72407be9e08c3a1b29a88318cbfee87b9f2da489f84015a5090b1e386e4dbc1\"" Oct 29 23:20:52.780466 containerd[1534]: time="2025-10-29T23:20:52.780419341Z" level=info msg="PullImage \"registry.k8s.io/pause:3.10\"" Oct 29 23:20:53.265438 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount1344483430.mount: Deactivated successfully. Oct 29 23:20:53.271818 containerd[1534]: time="2025-10-29T23:20:53.271761079Z" level=info msg="ImageCreate event name:\"registry.k8s.io/pause:3.10\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"} labels:{key:\"io.cri-containerd.pinned\" value:\"pinned\"}" Oct 29 23:20:53.272921 containerd[1534]: time="2025-10-29T23:20:53.272831136Z" level=info msg="stop pulling image registry.k8s.io/pause:3.10: active requests=0, bytes read=268705" Oct 29 23:20:53.273954 containerd[1534]: time="2025-10-29T23:20:53.273904159Z" level=info msg="ImageCreate event name:\"sha256:afb61768ce381961ca0beff95337601f29dc70ff3ed14e5e4b3e5699057e6aa8\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"} labels:{key:\"io.cri-containerd.pinned\" value:\"pinned\"}" Oct 29 23:20:53.275590 containerd[1534]: time="2025-10-29T23:20:53.275536860Z" level=info msg="ImageCreate event name:\"registry.k8s.io/pause@sha256:ee6521f290b2168b6e0935a181d4cff9be1ac3f505666ef0e3c98fae8199917a\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"} labels:{key:\"io.cri-containerd.pinned\" value:\"pinned\"}" Oct 29 23:20:53.276697 containerd[1534]: time="2025-10-29T23:20:53.276215896Z" level=info msg="Pulled image \"registry.k8s.io/pause:3.10\" with image id \"sha256:afb61768ce381961ca0beff95337601f29dc70ff3ed14e5e4b3e5699057e6aa8\", repo tag \"registry.k8s.io/pause:3.10\", repo digest \"registry.k8s.io/pause@sha256:ee6521f290b2168b6e0935a181d4cff9be1ac3f505666ef0e3c98fae8199917a\", size \"267933\" in 495.764805ms" Oct 29 23:20:53.276697 containerd[1534]: time="2025-10-29T23:20:53.276255455Z" level=info msg="PullImage \"registry.k8s.io/pause:3.10\" returns image reference \"sha256:afb61768ce381961ca0beff95337601f29dc70ff3ed14e5e4b3e5699057e6aa8\"" Oct 29 23:20:53.276697 containerd[1534]: time="2025-10-29T23:20:53.276646596Z" level=info msg="PullImage \"registry.k8s.io/etcd:3.5.21-0\"" Oct 29 23:20:53.732697 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount263826029.mount: Deactivated successfully. Oct 29 23:20:55.992728 containerd[1534]: time="2025-10-29T23:20:55.992662000Z" level=info msg="ImageCreate event name:\"registry.k8s.io/etcd:3.5.21-0\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Oct 29 23:20:55.993549 containerd[1534]: time="2025-10-29T23:20:55.993518150Z" level=info msg="stop pulling image registry.k8s.io/etcd:3.5.21-0: active requests=0, bytes read=69465859" Oct 29 23:20:55.994360 containerd[1534]: time="2025-10-29T23:20:55.994318374Z" level=info msg="ImageCreate event name:\"sha256:31747a36ce712f0bf61b50a0c06e99768522025e7b8daedd6dc63d1ae84837b5\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Oct 29 23:20:55.997843 containerd[1534]: time="2025-10-29T23:20:55.997749543Z" level=info msg="ImageCreate event name:\"registry.k8s.io/etcd@sha256:d58c035df557080a27387d687092e3fc2b64c6d0e3162dc51453a115f847d121\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Oct 29 23:20:55.999121 containerd[1534]: time="2025-10-29T23:20:55.999076173Z" level=info msg="Pulled image \"registry.k8s.io/etcd:3.5.21-0\" with image id \"sha256:31747a36ce712f0bf61b50a0c06e99768522025e7b8daedd6dc63d1ae84837b5\", repo tag \"registry.k8s.io/etcd:3.5.21-0\", repo digest \"registry.k8s.io/etcd@sha256:d58c035df557080a27387d687092e3fc2b64c6d0e3162dc51453a115f847d121\", size \"70026017\" in 2.72240365s" Oct 29 23:20:55.999121 containerd[1534]: time="2025-10-29T23:20:55.999117035Z" level=info msg="PullImage \"registry.k8s.io/etcd:3.5.21-0\" returns image reference \"sha256:31747a36ce712f0bf61b50a0c06e99768522025e7b8daedd6dc63d1ae84837b5\"" Oct 29 23:20:56.312863 systemd[1]: kubelet.service: Scheduled restart job, restart counter is at 2. Oct 29 23:20:56.314829 systemd[1]: Starting kubelet.service - kubelet: The Kubernetes Node Agent... Oct 29 23:20:56.460467 systemd[1]: Started kubelet.service - kubelet: The Kubernetes Node Agent. Oct 29 23:20:56.464771 (kubelet)[2194]: kubelet.service: Referenced but unset environment variable evaluates to an empty string: KUBELET_EXTRA_ARGS, KUBELET_KUBEADM_ARGS Oct 29 23:20:56.506846 kubelet[2194]: E1029 23:20:56.506762 2194 run.go:72] "command failed" err="failed to load kubelet config file, path: /var/lib/kubelet/config.yaml, error: failed to load Kubelet config file /var/lib/kubelet/config.yaml, error failed to read kubelet config file \"/var/lib/kubelet/config.yaml\", error: open /var/lib/kubelet/config.yaml: no such file or directory" Oct 29 23:20:56.509374 systemd[1]: kubelet.service: Main process exited, code=exited, status=1/FAILURE Oct 29 23:20:56.509502 systemd[1]: kubelet.service: Failed with result 'exit-code'. Oct 29 23:20:56.510058 systemd[1]: kubelet.service: Consumed 152ms CPU time, 108.4M memory peak. Oct 29 23:21:01.128924 systemd[1]: Stopped kubelet.service - kubelet: The Kubernetes Node Agent. Oct 29 23:21:01.129193 systemd[1]: kubelet.service: Consumed 152ms CPU time, 108.4M memory peak. Oct 29 23:21:01.131972 systemd[1]: Starting kubelet.service - kubelet: The Kubernetes Node Agent... Oct 29 23:21:01.153956 systemd[1]: Reload requested from client PID 2229 ('systemctl') (unit session-7.scope)... Oct 29 23:21:01.153973 systemd[1]: Reloading... Oct 29 23:21:01.235837 zram_generator::config[2272]: No configuration found. Oct 29 23:21:01.443992 systemd[1]: Reloading finished in 289 ms. Oct 29 23:21:01.493067 systemd[1]: Stopping kubelet.service - kubelet: The Kubernetes Node Agent... Oct 29 23:21:01.496274 systemd[1]: kubelet.service: Deactivated successfully. Oct 29 23:21:01.496507 systemd[1]: Stopped kubelet.service - kubelet: The Kubernetes Node Agent. Oct 29 23:21:01.496562 systemd[1]: kubelet.service: Consumed 98ms CPU time, 95.2M memory peak. Oct 29 23:21:01.498176 systemd[1]: Starting kubelet.service - kubelet: The Kubernetes Node Agent... Oct 29 23:21:01.665596 systemd[1]: Started kubelet.service - kubelet: The Kubernetes Node Agent. Oct 29 23:21:01.694232 (kubelet)[2320]: kubelet.service: Referenced but unset environment variable evaluates to an empty string: KUBELET_EXTRA_ARGS Oct 29 23:21:01.734780 kubelet[2320]: Flag --container-runtime-endpoint has been deprecated, This parameter should be set via the config file specified by the Kubelet's --config flag. See https://kubernetes.io/docs/tasks/administer-cluster/kubelet-config-file/ for more information. Oct 29 23:21:01.734780 kubelet[2320]: Flag --pod-infra-container-image has been deprecated, will be removed in 1.35. Image garbage collector will get sandbox image information from CRI. Oct 29 23:21:01.734780 kubelet[2320]: Flag --volume-plugin-dir has been deprecated, This parameter should be set via the config file specified by the Kubelet's --config flag. See https://kubernetes.io/docs/tasks/administer-cluster/kubelet-config-file/ for more information. Oct 29 23:21:01.735122 kubelet[2320]: I1029 23:21:01.734853 2320 server.go:212] "--pod-infra-container-image will not be pruned by the image garbage collector in kubelet and should also be set in the remote runtime" Oct 29 23:21:02.710666 kubelet[2320]: I1029 23:21:02.710595 2320 server.go:530] "Kubelet version" kubeletVersion="v1.33.0" Oct 29 23:21:02.710666 kubelet[2320]: I1029 23:21:02.710642 2320 server.go:532] "Golang settings" GOGC="" GOMAXPROCS="" GOTRACEBACK="" Oct 29 23:21:02.710919 kubelet[2320]: I1029 23:21:02.710886 2320 server.go:956] "Client rotation is on, will bootstrap in background" Oct 29 23:21:02.735651 kubelet[2320]: E1029 23:21:02.735604 2320 certificate_manager.go:596] "Failed while requesting a signed certificate from the control plane" err="cannot create certificate signing request: Post \"https://10.0.0.18:6443/apis/certificates.k8s.io/v1/certificatesigningrequests\": dial tcp 10.0.0.18:6443: connect: connection refused" logger="kubernetes.io/kube-apiserver-client-kubelet.UnhandledError" Oct 29 23:21:02.737157 kubelet[2320]: I1029 23:21:02.737136 2320 dynamic_cafile_content.go:161] "Starting controller" name="client-ca-bundle::/etc/kubernetes/pki/ca.crt" Oct 29 23:21:02.744359 kubelet[2320]: I1029 23:21:02.744246 2320 server.go:1446] "Using cgroup driver setting received from the CRI runtime" cgroupDriver="systemd" Oct 29 23:21:02.747335 kubelet[2320]: I1029 23:21:02.747303 2320 server.go:782] "--cgroups-per-qos enabled, but --cgroup-root was not specified. defaulting to /" Oct 29 23:21:02.748411 kubelet[2320]: I1029 23:21:02.748354 2320 container_manager_linux.go:267] "Container manager verified user specified cgroup-root exists" cgroupRoot=[] Oct 29 23:21:02.748594 kubelet[2320]: I1029 23:21:02.748410 2320 container_manager_linux.go:272] "Creating Container Manager object based on Node Config" nodeConfig={"NodeName":"localhost","RuntimeCgroupsName":"","SystemCgroupsName":"","KubeletCgroupsName":"","KubeletOOMScoreAdj":-999,"ContainerRuntime":"","CgroupsPerQOS":true,"CgroupRoot":"/","CgroupDriver":"systemd","KubeletRootDir":"/var/lib/kubelet","ProtectKernelDefaults":false,"KubeReservedCgroupName":"","SystemReservedCgroupName":"","ReservedSystemCPUs":{},"EnforceNodeAllocatable":{"pods":{}},"KubeReserved":null,"SystemReserved":null,"HardEvictionThresholds":[{"Signal":"imagefs.inodesFree","Operator":"LessThan","Value":{"Quantity":null,"Percentage":0.05},"GracePeriod":0,"MinReclaim":null},{"Signal":"memory.available","Operator":"LessThan","Value":{"Quantity":"100Mi","Percentage":0},"GracePeriod":0,"MinReclaim":null},{"Signal":"nodefs.available","Operator":"LessThan","Value":{"Quantity":null,"Percentage":0.1},"GracePeriod":0,"MinReclaim":null},{"Signal":"nodefs.inodesFree","Operator":"LessThan","Value":{"Quantity":null,"Percentage":0.05},"GracePeriod":0,"MinReclaim":null},{"Signal":"imagefs.available","Operator":"LessThan","Value":{"Quantity":null,"Percentage":0.15},"GracePeriod":0,"MinReclaim":null}],"QOSReserved":{},"CPUManagerPolicy":"none","CPUManagerPolicyOptions":null,"TopologyManagerScope":"container","CPUManagerReconcilePeriod":10000000000,"MemoryManagerPolicy":"None","MemoryManagerReservedMemory":null,"PodPidsLimit":-1,"EnforceCPULimits":true,"CPUCFSQuotaPeriod":100000000,"TopologyManagerPolicy":"none","TopologyManagerPolicyOptions":null,"CgroupVersion":2} Oct 29 23:21:02.748685 kubelet[2320]: I1029 23:21:02.748670 2320 topology_manager.go:138] "Creating topology manager with none policy" Oct 29 23:21:02.748685 kubelet[2320]: I1029 23:21:02.748680 2320 container_manager_linux.go:303] "Creating device plugin manager" Oct 29 23:21:02.748909 kubelet[2320]: I1029 23:21:02.748895 2320 state_mem.go:36] "Initialized new in-memory state store" Oct 29 23:21:02.751590 kubelet[2320]: I1029 23:21:02.751559 2320 kubelet.go:480] "Attempting to sync node with API server" Oct 29 23:21:02.751590 kubelet[2320]: I1029 23:21:02.751589 2320 kubelet.go:375] "Adding static pod path" path="/etc/kubernetes/manifests" Oct 29 23:21:02.751657 kubelet[2320]: I1029 23:21:02.751614 2320 kubelet.go:386] "Adding apiserver pod source" Oct 29 23:21:02.751657 kubelet[2320]: I1029 23:21:02.751627 2320 apiserver.go:42] "Waiting for node sync before watching apiserver pods" Oct 29 23:21:02.752960 kubelet[2320]: I1029 23:21:02.752935 2320 kuberuntime_manager.go:279] "Container runtime initialized" containerRuntime="containerd" version="v2.0.5" apiVersion="v1" Oct 29 23:21:02.753645 kubelet[2320]: E1029 23:21:02.753579 2320 reflector.go:200] "Failed to watch" err="failed to list *v1.Service: Get \"https://10.0.0.18:6443/api/v1/services?fieldSelector=spec.clusterIP%21%3DNone&limit=500&resourceVersion=0\": dial tcp 10.0.0.18:6443: connect: connection refused" logger="UnhandledError" reflector="k8s.io/client-go/informers/factory.go:160" type="*v1.Service" Oct 29 23:21:02.753645 kubelet[2320]: I1029 23:21:02.753633 2320 kubelet.go:935] "Not starting ClusterTrustBundle informer because we are in static kubelet mode or the ClusterTrustBundleProjection featuregate is disabled" Oct 29 23:21:02.755837 kubelet[2320]: W1029 23:21:02.754064 2320 probe.go:272] Flexvolume plugin directory at /opt/libexec/kubernetes/kubelet-plugins/volume/exec/ does not exist. Recreating. Oct 29 23:21:02.755837 kubelet[2320]: E1029 23:21:02.754316 2320 reflector.go:200] "Failed to watch" err="failed to list *v1.Node: Get \"https://10.0.0.18:6443/api/v1/nodes?fieldSelector=metadata.name%3Dlocalhost&limit=500&resourceVersion=0\": dial tcp 10.0.0.18:6443: connect: connection refused" logger="UnhandledError" reflector="k8s.io/client-go/informers/factory.go:160" type="*v1.Node" Oct 29 23:21:02.757959 kubelet[2320]: I1029 23:21:02.757939 2320 watchdog_linux.go:99] "Systemd watchdog is not enabled" Oct 29 23:21:02.758136 kubelet[2320]: I1029 23:21:02.758124 2320 server.go:1289] "Started kubelet" Oct 29 23:21:02.758352 kubelet[2320]: I1029 23:21:02.758290 2320 ratelimit.go:55] "Setting rate limiting for endpoint" service="podresources" qps=100 burstTokens=10 Oct 29 23:21:02.758776 kubelet[2320]: I1029 23:21:02.758762 2320 server.go:255] "Starting to serve the podresources API" endpoint="unix:/var/lib/kubelet/pod-resources/kubelet.sock" Oct 29 23:21:02.761364 kubelet[2320]: I1029 23:21:02.761260 2320 server.go:180] "Starting to listen" address="0.0.0.0" port=10250 Oct 29 23:21:02.762035 kubelet[2320]: I1029 23:21:02.762005 2320 fs_resource_analyzer.go:67] "Starting FS ResourceAnalyzer" Oct 29 23:21:02.762369 kubelet[2320]: I1029 23:21:02.762339 2320 server.go:317] "Adding debug handlers to kubelet server" Oct 29 23:21:02.764347 kubelet[2320]: E1029 23:21:02.763275 2320 event.go:368] "Unable to write event (may retry after sleeping)" err="Post \"https://10.0.0.18:6443/api/v1/namespaces/default/events\": dial tcp 10.0.0.18:6443: connect: connection refused" event="&Event{ObjectMeta:{localhost.187319a1fd0f0a62 default 0 0001-01-01 00:00:00 +0000 UTC map[] map[] [] [] []},InvolvedObject:ObjectReference{Kind:Node,Namespace:,Name:localhost,UID:localhost,APIVersion:,ResourceVersion:,FieldPath:,},Reason:Starting,Message:Starting kubelet.,Source:EventSource{Component:kubelet,Host:localhost,},FirstTimestamp:2025-10-29 23:21:02.758046306 +0000 UTC m=+1.060129616,LastTimestamp:2025-10-29 23:21:02.758046306 +0000 UTC m=+1.060129616,Count:1,Type:Normal,EventTime:0001-01-01 00:00:00 +0000 UTC,Series:nil,Action:,Related:nil,ReportingController:kubelet,ReportingInstance:localhost,}" Oct 29 23:21:02.764649 kubelet[2320]: E1029 23:21:02.764623 2320 kubelet_node_status.go:466] "Error getting the current node from lister" err="node \"localhost\" not found" Oct 29 23:21:02.764793 kubelet[2320]: E1029 23:21:02.764770 2320 kubelet.go:1600] "Image garbage collection failed once. Stats initialization may not have completed yet" err="invalid capacity 0 on image filesystem" Oct 29 23:21:02.764907 kubelet[2320]: I1029 23:21:02.764776 2320 volume_manager.go:297] "Starting Kubelet Volume Manager" Oct 29 23:21:02.765214 kubelet[2320]: I1029 23:21:02.765192 2320 desired_state_of_world_populator.go:150] "Desired state populator starts to run" Oct 29 23:21:02.765773 kubelet[2320]: E1029 23:21:02.765277 2320 controller.go:145] "Failed to ensure lease exists, will retry" err="Get \"https://10.0.0.18:6443/apis/coordination.k8s.io/v1/namespaces/kube-node-lease/leases/localhost?timeout=10s\": dial tcp 10.0.0.18:6443: connect: connection refused" interval="200ms" Oct 29 23:21:02.765953 kubelet[2320]: I1029 23:21:02.765448 2320 reconciler.go:26] "Reconciler: start to sync state" Oct 29 23:21:02.766024 kubelet[2320]: I1029 23:21:02.765488 2320 dynamic_serving_content.go:135] "Starting controller" name="kubelet-server-cert-files::/var/lib/kubelet/pki/kubelet.crt::/var/lib/kubelet/pki/kubelet.key" Oct 29 23:21:02.766097 kubelet[2320]: E1029 23:21:02.765891 2320 reflector.go:200] "Failed to watch" err="failed to list *v1.CSIDriver: Get \"https://10.0.0.18:6443/apis/storage.k8s.io/v1/csidrivers?limit=500&resourceVersion=0\": dial tcp 10.0.0.18:6443: connect: connection refused" logger="UnhandledError" reflector="k8s.io/client-go/informers/factory.go:160" type="*v1.CSIDriver" Oct 29 23:21:02.766097 kubelet[2320]: I1029 23:21:02.765971 2320 factory.go:223] Registration of the systemd container factory successfully Oct 29 23:21:02.766204 kubelet[2320]: I1029 23:21:02.766181 2320 factory.go:221] Registration of the crio container factory failed: Get "http://%2Fvar%2Frun%2Fcrio%2Fcrio.sock/info": dial unix /var/run/crio/crio.sock: connect: no such file or directory Oct 29 23:21:02.767426 kubelet[2320]: I1029 23:21:02.767404 2320 factory.go:223] Registration of the containerd container factory successfully Oct 29 23:21:02.777224 kubelet[2320]: I1029 23:21:02.777077 2320 cpu_manager.go:221] "Starting CPU manager" policy="none" Oct 29 23:21:02.777224 kubelet[2320]: I1029 23:21:02.777092 2320 cpu_manager.go:222] "Reconciling" reconcilePeriod="10s" Oct 29 23:21:02.777224 kubelet[2320]: I1029 23:21:02.777109 2320 state_mem.go:36] "Initialized new in-memory state store" Oct 29 23:21:02.779238 kubelet[2320]: I1029 23:21:02.779182 2320 kubelet_network_linux.go:49] "Initialized iptables rules." protocol="IPv4" Oct 29 23:21:02.780244 kubelet[2320]: I1029 23:21:02.780220 2320 kubelet_network_linux.go:49] "Initialized iptables rules." protocol="IPv6" Oct 29 23:21:02.780244 kubelet[2320]: I1029 23:21:02.780243 2320 status_manager.go:230] "Starting to sync pod status with apiserver" Oct 29 23:21:02.780329 kubelet[2320]: I1029 23:21:02.780266 2320 watchdog_linux.go:127] "Systemd watchdog is not enabled or the interval is invalid, so health checking will not be started." Oct 29 23:21:02.780329 kubelet[2320]: I1029 23:21:02.780273 2320 kubelet.go:2436] "Starting kubelet main sync loop" Oct 29 23:21:02.780329 kubelet[2320]: E1029 23:21:02.780313 2320 kubelet.go:2460] "Skipping pod synchronization" err="[container runtime status check may not have completed yet, PLEG is not healthy: pleg has yet to be successful]" Oct 29 23:21:02.854628 kubelet[2320]: I1029 23:21:02.854566 2320 policy_none.go:49] "None policy: Start" Oct 29 23:21:02.854628 kubelet[2320]: I1029 23:21:02.854602 2320 memory_manager.go:186] "Starting memorymanager" policy="None" Oct 29 23:21:02.854628 kubelet[2320]: I1029 23:21:02.854621 2320 state_mem.go:35] "Initializing new in-memory state store" Oct 29 23:21:02.855064 kubelet[2320]: E1029 23:21:02.855020 2320 reflector.go:200] "Failed to watch" err="failed to list *v1.RuntimeClass: Get \"https://10.0.0.18:6443/apis/node.k8s.io/v1/runtimeclasses?limit=500&resourceVersion=0\": dial tcp 10.0.0.18:6443: connect: connection refused" logger="UnhandledError" reflector="k8s.io/client-go/informers/factory.go:160" type="*v1.RuntimeClass" Oct 29 23:21:02.860042 systemd[1]: Created slice kubepods.slice - libcontainer container kubepods.slice. Oct 29 23:21:02.864826 kubelet[2320]: E1029 23:21:02.864792 2320 kubelet_node_status.go:466] "Error getting the current node from lister" err="node \"localhost\" not found" Oct 29 23:21:02.875640 systemd[1]: Created slice kubepods-burstable.slice - libcontainer container kubepods-burstable.slice. Oct 29 23:21:02.878399 systemd[1]: Created slice kubepods-besteffort.slice - libcontainer container kubepods-besteffort.slice. Oct 29 23:21:02.881250 kubelet[2320]: E1029 23:21:02.881208 2320 kubelet.go:2460] "Skipping pod synchronization" err="container runtime status check may not have completed yet" Oct 29 23:21:02.891227 kubelet[2320]: E1029 23:21:02.891193 2320 manager.go:517] "Failed to read data from checkpoint" err="checkpoint is not found" checkpoint="kubelet_internal_checkpoint" Oct 29 23:21:02.891422 kubelet[2320]: I1029 23:21:02.891388 2320 eviction_manager.go:189] "Eviction manager: starting control loop" Oct 29 23:21:02.891580 kubelet[2320]: I1029 23:21:02.891481 2320 container_log_manager.go:189] "Initializing container log rotate workers" workers=1 monitorPeriod="10s" Oct 29 23:21:02.891938 kubelet[2320]: I1029 23:21:02.891887 2320 plugin_manager.go:118] "Starting Kubelet Plugin Manager" Oct 29 23:21:02.897687 kubelet[2320]: E1029 23:21:02.897645 2320 eviction_manager.go:267] "eviction manager: failed to check if we have separate container filesystem. Ignoring." err="no imagefs label for configured runtime" Oct 29 23:21:02.897760 kubelet[2320]: E1029 23:21:02.897707 2320 eviction_manager.go:292] "Eviction manager: failed to get summary stats" err="failed to get node info: node \"localhost\" not found" Oct 29 23:21:02.967149 kubelet[2320]: E1029 23:21:02.967038 2320 controller.go:145] "Failed to ensure lease exists, will retry" err="Get \"https://10.0.0.18:6443/apis/coordination.k8s.io/v1/namespaces/kube-node-lease/leases/localhost?timeout=10s\": dial tcp 10.0.0.18:6443: connect: connection refused" interval="400ms" Oct 29 23:21:02.993372 kubelet[2320]: I1029 23:21:02.993345 2320 kubelet_node_status.go:75] "Attempting to register node" node="localhost" Oct 29 23:21:02.993808 kubelet[2320]: E1029 23:21:02.993758 2320 kubelet_node_status.go:107] "Unable to register node with API server" err="Post \"https://10.0.0.18:6443/api/v1/nodes\": dial tcp 10.0.0.18:6443: connect: connection refused" node="localhost" Oct 29 23:21:03.094774 systemd[1]: Created slice kubepods-burstable-pod5a871463fcd2bde7fc45128c2e535a73.slice - libcontainer container kubepods-burstable-pod5a871463fcd2bde7fc45128c2e535a73.slice. Oct 29 23:21:03.113770 kubelet[2320]: E1029 23:21:03.113671 2320 kubelet.go:3305] "No need to create a mirror pod, since failed to get node info from the cluster" err="node \"localhost\" not found" node="localhost" Oct 29 23:21:03.119060 systemd[1]: Created slice kubepods-burstable-pod20c890a246d840d308022312da9174cb.slice - libcontainer container kubepods-burstable-pod20c890a246d840d308022312da9174cb.slice. Oct 29 23:21:03.121309 kubelet[2320]: E1029 23:21:03.121279 2320 kubelet.go:3305] "No need to create a mirror pod, since failed to get node info from the cluster" err="node \"localhost\" not found" node="localhost" Oct 29 23:21:03.123378 systemd[1]: Created slice kubepods-burstable-podd13d96f639b65e57f439b4396b605564.slice - libcontainer container kubepods-burstable-podd13d96f639b65e57f439b4396b605564.slice. Oct 29 23:21:03.125330 kubelet[2320]: E1029 23:21:03.125306 2320 kubelet.go:3305] "No need to create a mirror pod, since failed to get node info from the cluster" err="node \"localhost\" not found" node="localhost" Oct 29 23:21:03.168655 kubelet[2320]: I1029 23:21:03.168594 2320 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"ca-certs\" (UniqueName: \"kubernetes.io/host-path/20c890a246d840d308022312da9174cb-ca-certs\") pod \"kube-controller-manager-localhost\" (UID: \"20c890a246d840d308022312da9174cb\") " pod="kube-system/kube-controller-manager-localhost" Oct 29 23:21:03.168786 kubelet[2320]: I1029 23:21:03.168678 2320 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"flexvolume-dir\" (UniqueName: \"kubernetes.io/host-path/20c890a246d840d308022312da9174cb-flexvolume-dir\") pod \"kube-controller-manager-localhost\" (UID: \"20c890a246d840d308022312da9174cb\") " pod="kube-system/kube-controller-manager-localhost" Oct 29 23:21:03.168786 kubelet[2320]: I1029 23:21:03.168732 2320 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"k8s-certs\" (UniqueName: \"kubernetes.io/host-path/20c890a246d840d308022312da9174cb-k8s-certs\") pod \"kube-controller-manager-localhost\" (UID: \"20c890a246d840d308022312da9174cb\") " pod="kube-system/kube-controller-manager-localhost" Oct 29 23:21:03.168786 kubelet[2320]: I1029 23:21:03.168753 2320 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kubeconfig\" (UniqueName: \"kubernetes.io/host-path/20c890a246d840d308022312da9174cb-kubeconfig\") pod \"kube-controller-manager-localhost\" (UID: \"20c890a246d840d308022312da9174cb\") " pod="kube-system/kube-controller-manager-localhost" Oct 29 23:21:03.168786 kubelet[2320]: I1029 23:21:03.168769 2320 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"usr-share-ca-certificates\" (UniqueName: \"kubernetes.io/host-path/20c890a246d840d308022312da9174cb-usr-share-ca-certificates\") pod \"kube-controller-manager-localhost\" (UID: \"20c890a246d840d308022312da9174cb\") " pod="kube-system/kube-controller-manager-localhost" Oct 29 23:21:03.168919 kubelet[2320]: I1029 23:21:03.168787 2320 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"ca-certs\" (UniqueName: \"kubernetes.io/host-path/5a871463fcd2bde7fc45128c2e535a73-ca-certs\") pod \"kube-apiserver-localhost\" (UID: \"5a871463fcd2bde7fc45128c2e535a73\") " pod="kube-system/kube-apiserver-localhost" Oct 29 23:21:03.168919 kubelet[2320]: I1029 23:21:03.168847 2320 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"k8s-certs\" (UniqueName: \"kubernetes.io/host-path/5a871463fcd2bde7fc45128c2e535a73-k8s-certs\") pod \"kube-apiserver-localhost\" (UID: \"5a871463fcd2bde7fc45128c2e535a73\") " pod="kube-system/kube-apiserver-localhost" Oct 29 23:21:03.168919 kubelet[2320]: I1029 23:21:03.168865 2320 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"usr-share-ca-certificates\" (UniqueName: \"kubernetes.io/host-path/5a871463fcd2bde7fc45128c2e535a73-usr-share-ca-certificates\") pod \"kube-apiserver-localhost\" (UID: \"5a871463fcd2bde7fc45128c2e535a73\") " pod="kube-system/kube-apiserver-localhost" Oct 29 23:21:03.168919 kubelet[2320]: I1029 23:21:03.168881 2320 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kubeconfig\" (UniqueName: \"kubernetes.io/host-path/d13d96f639b65e57f439b4396b605564-kubeconfig\") pod \"kube-scheduler-localhost\" (UID: \"d13d96f639b65e57f439b4396b605564\") " pod="kube-system/kube-scheduler-localhost" Oct 29 23:21:03.195419 kubelet[2320]: I1029 23:21:03.195380 2320 kubelet_node_status.go:75] "Attempting to register node" node="localhost" Oct 29 23:21:03.195756 kubelet[2320]: E1029 23:21:03.195716 2320 kubelet_node_status.go:107] "Unable to register node with API server" err="Post \"https://10.0.0.18:6443/api/v1/nodes\": dial tcp 10.0.0.18:6443: connect: connection refused" node="localhost" Oct 29 23:21:03.368301 kubelet[2320]: E1029 23:21:03.368228 2320 controller.go:145] "Failed to ensure lease exists, will retry" err="Get \"https://10.0.0.18:6443/apis/coordination.k8s.io/v1/namespaces/kube-node-lease/leases/localhost?timeout=10s\": dial tcp 10.0.0.18:6443: connect: connection refused" interval="800ms" Oct 29 23:21:03.415660 containerd[1534]: time="2025-10-29T23:21:03.415501217Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:kube-apiserver-localhost,Uid:5a871463fcd2bde7fc45128c2e535a73,Namespace:kube-system,Attempt:0,}" Oct 29 23:21:03.422416 containerd[1534]: time="2025-10-29T23:21:03.422375034Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:kube-controller-manager-localhost,Uid:20c890a246d840d308022312da9174cb,Namespace:kube-system,Attempt:0,}" Oct 29 23:21:03.426474 containerd[1534]: time="2025-10-29T23:21:03.426339360Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:kube-scheduler-localhost,Uid:d13d96f639b65e57f439b4396b605564,Namespace:kube-system,Attempt:0,}" Oct 29 23:21:03.456921 containerd[1534]: time="2025-10-29T23:21:03.456214321Z" level=info msg="connecting to shim 3ff806725b485fcb21b10627346351857f9d024d5db5d44cf30114e18f1908e9" address="unix:///run/containerd/s/54308d13907e49229cba0dc801edf70c323aa9b1c0137421c204fec1faf2179b" namespace=k8s.io protocol=ttrpc version=3 Oct 29 23:21:03.464642 containerd[1534]: time="2025-10-29T23:21:03.464597692Z" level=info msg="connecting to shim b59d51630f15258bafab591fbf6ac0306fda5041661c15fb58aa1864adddac83" address="unix:///run/containerd/s/b229674e7144357485d171b3c311406968835b962815361cb15841e042cf6d3f" namespace=k8s.io protocol=ttrpc version=3 Oct 29 23:21:03.468931 containerd[1534]: time="2025-10-29T23:21:03.468871781Z" level=info msg="connecting to shim 829bbfef7b3d59e095e325f7bb232d0cd396b8d1e2ef53b10251723cfcb8e924" address="unix:///run/containerd/s/89a4e7f0f26fadc74abfad2ceaf1a7f3e3b065f44d3f098d00af86546f2f6663" namespace=k8s.io protocol=ttrpc version=3 Oct 29 23:21:03.497049 systemd[1]: Started cri-containerd-b59d51630f15258bafab591fbf6ac0306fda5041661c15fb58aa1864adddac83.scope - libcontainer container b59d51630f15258bafab591fbf6ac0306fda5041661c15fb58aa1864adddac83. Oct 29 23:21:03.501016 systemd[1]: Started cri-containerd-3ff806725b485fcb21b10627346351857f9d024d5db5d44cf30114e18f1908e9.scope - libcontainer container 3ff806725b485fcb21b10627346351857f9d024d5db5d44cf30114e18f1908e9. Oct 29 23:21:03.502269 systemd[1]: Started cri-containerd-829bbfef7b3d59e095e325f7bb232d0cd396b8d1e2ef53b10251723cfcb8e924.scope - libcontainer container 829bbfef7b3d59e095e325f7bb232d0cd396b8d1e2ef53b10251723cfcb8e924. Oct 29 23:21:03.547264 containerd[1534]: time="2025-10-29T23:21:03.547104668Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:kube-scheduler-localhost,Uid:d13d96f639b65e57f439b4396b605564,Namespace:kube-system,Attempt:0,} returns sandbox id \"829bbfef7b3d59e095e325f7bb232d0cd396b8d1e2ef53b10251723cfcb8e924\"" Oct 29 23:21:03.548535 containerd[1534]: time="2025-10-29T23:21:03.548497081Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:kube-controller-manager-localhost,Uid:20c890a246d840d308022312da9174cb,Namespace:kube-system,Attempt:0,} returns sandbox id \"b59d51630f15258bafab591fbf6ac0306fda5041661c15fb58aa1864adddac83\"" Oct 29 23:21:03.553571 containerd[1534]: time="2025-10-29T23:21:03.553538454Z" level=info msg="CreateContainer within sandbox \"829bbfef7b3d59e095e325f7bb232d0cd396b8d1e2ef53b10251723cfcb8e924\" for container &ContainerMetadata{Name:kube-scheduler,Attempt:0,}" Oct 29 23:21:03.555172 containerd[1534]: time="2025-10-29T23:21:03.555122967Z" level=info msg="CreateContainer within sandbox \"b59d51630f15258bafab591fbf6ac0306fda5041661c15fb58aa1864adddac83\" for container &ContainerMetadata{Name:kube-controller-manager,Attempt:0,}" Oct 29 23:21:03.561776 containerd[1534]: time="2025-10-29T23:21:03.561727083Z" level=info msg="Container 72218310df3ed29654d2f58f924c022ca157e524e0282c4df26a2c18135fbf63: CDI devices from CRI Config.CDIDevices: []" Oct 29 23:21:03.566455 containerd[1534]: time="2025-10-29T23:21:03.566423714Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:kube-apiserver-localhost,Uid:5a871463fcd2bde7fc45128c2e535a73,Namespace:kube-system,Attempt:0,} returns sandbox id \"3ff806725b485fcb21b10627346351857f9d024d5db5d44cf30114e18f1908e9\"" Oct 29 23:21:03.572780 containerd[1534]: time="2025-10-29T23:21:03.572742519Z" level=info msg="CreateContainer within sandbox \"3ff806725b485fcb21b10627346351857f9d024d5db5d44cf30114e18f1908e9\" for container &ContainerMetadata{Name:kube-apiserver,Attempt:0,}" Oct 29 23:21:03.574962 containerd[1534]: time="2025-10-29T23:21:03.574924107Z" level=info msg="Container ce0879d7b66b11f272f91353433858467fcc0f3a98dc0638dacb62114beca5a9: CDI devices from CRI Config.CDIDevices: []" Oct 29 23:21:03.575213 containerd[1534]: time="2025-10-29T23:21:03.575177720Z" level=info msg="CreateContainer within sandbox \"829bbfef7b3d59e095e325f7bb232d0cd396b8d1e2ef53b10251723cfcb8e924\" for &ContainerMetadata{Name:kube-scheduler,Attempt:0,} returns container id \"72218310df3ed29654d2f58f924c022ca157e524e0282c4df26a2c18135fbf63\"" Oct 29 23:21:03.576240 containerd[1534]: time="2025-10-29T23:21:03.576200058Z" level=info msg="StartContainer for \"72218310df3ed29654d2f58f924c022ca157e524e0282c4df26a2c18135fbf63\"" Oct 29 23:21:03.577267 containerd[1534]: time="2025-10-29T23:21:03.577238005Z" level=info msg="connecting to shim 72218310df3ed29654d2f58f924c022ca157e524e0282c4df26a2c18135fbf63" address="unix:///run/containerd/s/89a4e7f0f26fadc74abfad2ceaf1a7f3e3b065f44d3f098d00af86546f2f6663" protocol=ttrpc version=3 Oct 29 23:21:03.584717 containerd[1534]: time="2025-10-29T23:21:03.584677439Z" level=info msg="CreateContainer within sandbox \"b59d51630f15258bafab591fbf6ac0306fda5041661c15fb58aa1864adddac83\" for &ContainerMetadata{Name:kube-controller-manager,Attempt:0,} returns container id \"ce0879d7b66b11f272f91353433858467fcc0f3a98dc0638dacb62114beca5a9\"" Oct 29 23:21:03.584998 containerd[1534]: time="2025-10-29T23:21:03.584963990Z" level=info msg="Container af30c7b66cdedbff72f4a2d19575378bf2c322b183349d22d4695a1057431460: CDI devices from CRI Config.CDIDevices: []" Oct 29 23:21:03.585536 containerd[1534]: time="2025-10-29T23:21:03.585513199Z" level=info msg="StartContainer for \"ce0879d7b66b11f272f91353433858467fcc0f3a98dc0638dacb62114beca5a9\"" Oct 29 23:21:03.587439 containerd[1534]: time="2025-10-29T23:21:03.587409877Z" level=info msg="connecting to shim ce0879d7b66b11f272f91353433858467fcc0f3a98dc0638dacb62114beca5a9" address="unix:///run/containerd/s/b229674e7144357485d171b3c311406968835b962815361cb15841e042cf6d3f" protocol=ttrpc version=3 Oct 29 23:21:03.597191 containerd[1534]: time="2025-10-29T23:21:03.597124389Z" level=info msg="CreateContainer within sandbox \"3ff806725b485fcb21b10627346351857f9d024d5db5d44cf30114e18f1908e9\" for &ContainerMetadata{Name:kube-apiserver,Attempt:0,} returns container id \"af30c7b66cdedbff72f4a2d19575378bf2c322b183349d22d4695a1057431460\"" Oct 29 23:21:03.597679 containerd[1534]: time="2025-10-29T23:21:03.597653027Z" level=info msg="StartContainer for \"af30c7b66cdedbff72f4a2d19575378bf2c322b183349d22d4695a1057431460\"" Oct 29 23:21:03.598421 kubelet[2320]: I1029 23:21:03.598026 2320 kubelet_node_status.go:75] "Attempting to register node" node="localhost" Oct 29 23:21:03.598690 kubelet[2320]: E1029 23:21:03.598620 2320 kubelet_node_status.go:107] "Unable to register node with API server" err="Post \"https://10.0.0.18:6443/api/v1/nodes\": dial tcp 10.0.0.18:6443: connect: connection refused" node="localhost" Oct 29 23:21:03.599405 containerd[1534]: time="2025-10-29T23:21:03.599366729Z" level=info msg="connecting to shim af30c7b66cdedbff72f4a2d19575378bf2c322b183349d22d4695a1057431460" address="unix:///run/containerd/s/54308d13907e49229cba0dc801edf70c323aa9b1c0137421c204fec1faf2179b" protocol=ttrpc version=3 Oct 29 23:21:03.603003 systemd[1]: Started cri-containerd-72218310df3ed29654d2f58f924c022ca157e524e0282c4df26a2c18135fbf63.scope - libcontainer container 72218310df3ed29654d2f58f924c022ca157e524e0282c4df26a2c18135fbf63. Oct 29 23:21:03.606836 systemd[1]: Started cri-containerd-ce0879d7b66b11f272f91353433858467fcc0f3a98dc0638dacb62114beca5a9.scope - libcontainer container ce0879d7b66b11f272f91353433858467fcc0f3a98dc0638dacb62114beca5a9. Oct 29 23:21:03.630722 systemd[1]: Started cri-containerd-af30c7b66cdedbff72f4a2d19575378bf2c322b183349d22d4695a1057431460.scope - libcontainer container af30c7b66cdedbff72f4a2d19575378bf2c322b183349d22d4695a1057431460. Oct 29 23:21:03.648597 containerd[1534]: time="2025-10-29T23:21:03.647964862Z" level=info msg="StartContainer for \"72218310df3ed29654d2f58f924c022ca157e524e0282c4df26a2c18135fbf63\" returns successfully" Oct 29 23:21:03.675989 containerd[1534]: time="2025-10-29T23:21:03.675924854Z" level=info msg="StartContainer for \"ce0879d7b66b11f272f91353433858467fcc0f3a98dc0638dacb62114beca5a9\" returns successfully" Oct 29 23:21:03.682229 containerd[1534]: time="2025-10-29T23:21:03.682189831Z" level=info msg="StartContainer for \"af30c7b66cdedbff72f4a2d19575378bf2c322b183349d22d4695a1057431460\" returns successfully" Oct 29 23:21:03.697974 kubelet[2320]: E1029 23:21:03.697363 2320 reflector.go:200] "Failed to watch" err="failed to list *v1.Node: Get \"https://10.0.0.18:6443/api/v1/nodes?fieldSelector=metadata.name%3Dlocalhost&limit=500&resourceVersion=0\": dial tcp 10.0.0.18:6443: connect: connection refused" logger="UnhandledError" reflector="k8s.io/client-go/informers/factory.go:160" type="*v1.Node" Oct 29 23:21:03.792789 kubelet[2320]: E1029 23:21:03.792625 2320 kubelet.go:3305] "No need to create a mirror pod, since failed to get node info from the cluster" err="node \"localhost\" not found" node="localhost" Oct 29 23:21:03.796787 kubelet[2320]: E1029 23:21:03.796600 2320 kubelet.go:3305] "No need to create a mirror pod, since failed to get node info from the cluster" err="node \"localhost\" not found" node="localhost" Oct 29 23:21:03.802264 kubelet[2320]: E1029 23:21:03.802230 2320 kubelet.go:3305] "No need to create a mirror pod, since failed to get node info from the cluster" err="node \"localhost\" not found" node="localhost" Oct 29 23:21:04.400720 kubelet[2320]: I1029 23:21:04.400581 2320 kubelet_node_status.go:75] "Attempting to register node" node="localhost" Oct 29 23:21:04.804154 kubelet[2320]: E1029 23:21:04.803921 2320 kubelet.go:3305] "No need to create a mirror pod, since failed to get node info from the cluster" err="node \"localhost\" not found" node="localhost" Oct 29 23:21:04.805062 kubelet[2320]: E1029 23:21:04.805039 2320 kubelet.go:3305] "No need to create a mirror pod, since failed to get node info from the cluster" err="node \"localhost\" not found" node="localhost" Oct 29 23:21:05.475019 kubelet[2320]: E1029 23:21:05.474968 2320 nodelease.go:49] "Failed to get node when trying to set owner ref to the node lease" err="nodes \"localhost\" not found" node="localhost" Oct 29 23:21:05.634293 kubelet[2320]: I1029 23:21:05.634241 2320 kubelet_node_status.go:78] "Successfully registered node" node="localhost" Oct 29 23:21:05.634293 kubelet[2320]: E1029 23:21:05.634286 2320 kubelet_node_status.go:548] "Error updating node status, will retry" err="error getting node \"localhost\": node \"localhost\" not found" Oct 29 23:21:05.653285 kubelet[2320]: E1029 23:21:05.653243 2320 kubelet_node_status.go:466] "Error getting the current node from lister" err="node \"localhost\" not found" Oct 29 23:21:05.754634 kubelet[2320]: E1029 23:21:05.754350 2320 kubelet_node_status.go:466] "Error getting the current node from lister" err="node \"localhost\" not found" Oct 29 23:21:05.855249 kubelet[2320]: E1029 23:21:05.855192 2320 kubelet_node_status.go:466] "Error getting the current node from lister" err="node \"localhost\" not found" Oct 29 23:21:05.956001 kubelet[2320]: E1029 23:21:05.955945 2320 kubelet_node_status.go:466] "Error getting the current node from lister" err="node \"localhost\" not found" Oct 29 23:21:06.056628 kubelet[2320]: E1029 23:21:06.056582 2320 kubelet_node_status.go:466] "Error getting the current node from lister" err="node \"localhost\" not found" Oct 29 23:21:06.165708 kubelet[2320]: I1029 23:21:06.165653 2320 kubelet.go:3309] "Creating a mirror pod for static pod" pod="kube-system/kube-apiserver-localhost" Oct 29 23:21:06.171788 kubelet[2320]: E1029 23:21:06.171744 2320 kubelet.go:3311] "Failed creating a mirror pod" err="pods \"kube-apiserver-localhost\" is forbidden: no PriorityClass with name system-node-critical was found" pod="kube-system/kube-apiserver-localhost" Oct 29 23:21:06.171788 kubelet[2320]: I1029 23:21:06.171775 2320 kubelet.go:3309] "Creating a mirror pod for static pod" pod="kube-system/kube-controller-manager-localhost" Oct 29 23:21:06.174065 kubelet[2320]: E1029 23:21:06.174028 2320 kubelet.go:3311] "Failed creating a mirror pod" err="pods \"kube-controller-manager-localhost\" is forbidden: no PriorityClass with name system-node-critical was found" pod="kube-system/kube-controller-manager-localhost" Oct 29 23:21:06.174065 kubelet[2320]: I1029 23:21:06.174056 2320 kubelet.go:3309] "Creating a mirror pod for static pod" pod="kube-system/kube-scheduler-localhost" Oct 29 23:21:06.175931 kubelet[2320]: E1029 23:21:06.175902 2320 kubelet.go:3311] "Failed creating a mirror pod" err="pods \"kube-scheduler-localhost\" is forbidden: no PriorityClass with name system-node-critical was found" pod="kube-system/kube-scheduler-localhost" Oct 29 23:21:06.754617 kubelet[2320]: I1029 23:21:06.754556 2320 apiserver.go:52] "Watching apiserver" Oct 29 23:21:06.766637 kubelet[2320]: I1029 23:21:06.766587 2320 desired_state_of_world_populator.go:158] "Finished populating initial desired state of world" Oct 29 23:21:08.172062 systemd[1]: Reload requested from client PID 2608 ('systemctl') (unit session-7.scope)... Oct 29 23:21:08.172077 systemd[1]: Reloading... Oct 29 23:21:08.240844 zram_generator::config[2651]: No configuration found. Oct 29 23:21:08.408593 systemd[1]: Reloading finished in 236 ms. Oct 29 23:21:08.436375 systemd[1]: Stopping kubelet.service - kubelet: The Kubernetes Node Agent... Oct 29 23:21:08.453890 systemd[1]: kubelet.service: Deactivated successfully. Oct 29 23:21:08.454205 systemd[1]: Stopped kubelet.service - kubelet: The Kubernetes Node Agent. Oct 29 23:21:08.454264 systemd[1]: kubelet.service: Consumed 1.453s CPU time, 128.3M memory peak. Oct 29 23:21:08.456392 systemd[1]: Starting kubelet.service - kubelet: The Kubernetes Node Agent... Oct 29 23:21:08.610746 systemd[1]: Started kubelet.service - kubelet: The Kubernetes Node Agent. Oct 29 23:21:08.631223 (kubelet)[2693]: kubelet.service: Referenced but unset environment variable evaluates to an empty string: KUBELET_EXTRA_ARGS Oct 29 23:21:08.684779 kubelet[2693]: Flag --container-runtime-endpoint has been deprecated, This parameter should be set via the config file specified by the Kubelet's --config flag. See https://kubernetes.io/docs/tasks/administer-cluster/kubelet-config-file/ for more information. Oct 29 23:21:08.686319 kubelet[2693]: Flag --pod-infra-container-image has been deprecated, will be removed in 1.35. Image garbage collector will get sandbox image information from CRI. Oct 29 23:21:08.686319 kubelet[2693]: Flag --volume-plugin-dir has been deprecated, This parameter should be set via the config file specified by the Kubelet's --config flag. See https://kubernetes.io/docs/tasks/administer-cluster/kubelet-config-file/ for more information. Oct 29 23:21:08.686319 kubelet[2693]: I1029 23:21:08.685181 2693 server.go:212] "--pod-infra-container-image will not be pruned by the image garbage collector in kubelet and should also be set in the remote runtime" Oct 29 23:21:08.691916 kubelet[2693]: I1029 23:21:08.691415 2693 server.go:530] "Kubelet version" kubeletVersion="v1.33.0" Oct 29 23:21:08.691916 kubelet[2693]: I1029 23:21:08.691449 2693 server.go:532] "Golang settings" GOGC="" GOMAXPROCS="" GOTRACEBACK="" Oct 29 23:21:08.691916 kubelet[2693]: I1029 23:21:08.691693 2693 server.go:956] "Client rotation is on, will bootstrap in background" Oct 29 23:21:08.693097 kubelet[2693]: I1029 23:21:08.693049 2693 certificate_store.go:147] "Loading cert/key pair from a file" filePath="/var/lib/kubelet/pki/kubelet-client-current.pem" Oct 29 23:21:08.698056 kubelet[2693]: I1029 23:21:08.697715 2693 dynamic_cafile_content.go:161] "Starting controller" name="client-ca-bundle::/etc/kubernetes/pki/ca.crt" Oct 29 23:21:08.701743 kubelet[2693]: I1029 23:21:08.701689 2693 server.go:1446] "Using cgroup driver setting received from the CRI runtime" cgroupDriver="systemd" Oct 29 23:21:08.704457 kubelet[2693]: I1029 23:21:08.704433 2693 server.go:782] "--cgroups-per-qos enabled, but --cgroup-root was not specified. defaulting to /" Oct 29 23:21:08.704704 kubelet[2693]: I1029 23:21:08.704661 2693 container_manager_linux.go:267] "Container manager verified user specified cgroup-root exists" cgroupRoot=[] Oct 29 23:21:08.704889 kubelet[2693]: I1029 23:21:08.704689 2693 container_manager_linux.go:272] "Creating Container Manager object based on Node Config" nodeConfig={"NodeName":"localhost","RuntimeCgroupsName":"","SystemCgroupsName":"","KubeletCgroupsName":"","KubeletOOMScoreAdj":-999,"ContainerRuntime":"","CgroupsPerQOS":true,"CgroupRoot":"/","CgroupDriver":"systemd","KubeletRootDir":"/var/lib/kubelet","ProtectKernelDefaults":false,"KubeReservedCgroupName":"","SystemReservedCgroupName":"","ReservedSystemCPUs":{},"EnforceNodeAllocatable":{"pods":{}},"KubeReserved":null,"SystemReserved":null,"HardEvictionThresholds":[{"Signal":"memory.available","Operator":"LessThan","Value":{"Quantity":"100Mi","Percentage":0},"GracePeriod":0,"MinReclaim":null},{"Signal":"nodefs.available","Operator":"LessThan","Value":{"Quantity":null,"Percentage":0.1},"GracePeriod":0,"MinReclaim":null},{"Signal":"nodefs.inodesFree","Operator":"LessThan","Value":{"Quantity":null,"Percentage":0.05},"GracePeriod":0,"MinReclaim":null},{"Signal":"imagefs.available","Operator":"LessThan","Value":{"Quantity":null,"Percentage":0.15},"GracePeriod":0,"MinReclaim":null},{"Signal":"imagefs.inodesFree","Operator":"LessThan","Value":{"Quantity":null,"Percentage":0.05},"GracePeriod":0,"MinReclaim":null}],"QOSReserved":{},"CPUManagerPolicy":"none","CPUManagerPolicyOptions":null,"TopologyManagerScope":"container","CPUManagerReconcilePeriod":10000000000,"MemoryManagerPolicy":"None","MemoryManagerReservedMemory":null,"PodPidsLimit":-1,"EnforceCPULimits":true,"CPUCFSQuotaPeriod":100000000,"TopologyManagerPolicy":"none","TopologyManagerPolicyOptions":null,"CgroupVersion":2} Oct 29 23:21:08.704986 kubelet[2693]: I1029 23:21:08.704894 2693 topology_manager.go:138] "Creating topology manager with none policy" Oct 29 23:21:08.704986 kubelet[2693]: I1029 23:21:08.704903 2693 container_manager_linux.go:303] "Creating device plugin manager" Oct 29 23:21:08.704986 kubelet[2693]: I1029 23:21:08.704961 2693 state_mem.go:36] "Initialized new in-memory state store" Oct 29 23:21:08.705181 kubelet[2693]: I1029 23:21:08.705123 2693 kubelet.go:480] "Attempting to sync node with API server" Oct 29 23:21:08.705181 kubelet[2693]: I1029 23:21:08.705139 2693 kubelet.go:375] "Adding static pod path" path="/etc/kubernetes/manifests" Oct 29 23:21:08.705181 kubelet[2693]: I1029 23:21:08.705166 2693 kubelet.go:386] "Adding apiserver pod source" Oct 29 23:21:08.705181 kubelet[2693]: I1029 23:21:08.705178 2693 apiserver.go:42] "Waiting for node sync before watching apiserver pods" Oct 29 23:21:08.706501 kubelet[2693]: I1029 23:21:08.706191 2693 kuberuntime_manager.go:279] "Container runtime initialized" containerRuntime="containerd" version="v2.0.5" apiVersion="v1" Oct 29 23:21:08.706800 kubelet[2693]: I1029 23:21:08.706758 2693 kubelet.go:935] "Not starting ClusterTrustBundle informer because we are in static kubelet mode or the ClusterTrustBundleProjection featuregate is disabled" Oct 29 23:21:08.714439 kubelet[2693]: I1029 23:21:08.714408 2693 watchdog_linux.go:99] "Systemd watchdog is not enabled" Oct 29 23:21:08.714527 kubelet[2693]: I1029 23:21:08.714458 2693 server.go:1289] "Started kubelet" Oct 29 23:21:08.718009 kubelet[2693]: I1029 23:21:08.716721 2693 fs_resource_analyzer.go:67] "Starting FS ResourceAnalyzer" Oct 29 23:21:08.720177 kubelet[2693]: I1029 23:21:08.719666 2693 dynamic_serving_content.go:135] "Starting controller" name="kubelet-server-cert-files::/var/lib/kubelet/pki/kubelet.crt::/var/lib/kubelet/pki/kubelet.key" Oct 29 23:21:08.720177 kubelet[2693]: I1029 23:21:08.719992 2693 volume_manager.go:297] "Starting Kubelet Volume Manager" Oct 29 23:21:08.721742 kubelet[2693]: I1029 23:21:08.720851 2693 desired_state_of_world_populator.go:150] "Desired state populator starts to run" Oct 29 23:21:08.721742 kubelet[2693]: I1029 23:21:08.721212 2693 reconciler.go:26] "Reconciler: start to sync state" Oct 29 23:21:08.721742 kubelet[2693]: E1029 23:21:08.721501 2693 kubelet_node_status.go:466] "Error getting the current node from lister" err="node \"localhost\" not found" Oct 29 23:21:08.722346 kubelet[2693]: I1029 23:21:08.722281 2693 server.go:180] "Starting to listen" address="0.0.0.0" port=10250 Oct 29 23:21:08.722503 kubelet[2693]: I1029 23:21:08.722448 2693 ratelimit.go:55] "Setting rate limiting for endpoint" service="podresources" qps=100 burstTokens=10 Oct 29 23:21:08.722955 kubelet[2693]: I1029 23:21:08.722922 2693 server.go:255] "Starting to serve the podresources API" endpoint="unix:/var/lib/kubelet/pod-resources/kubelet.sock" Oct 29 23:21:08.728625 kubelet[2693]: I1029 23:21:08.728592 2693 factory.go:223] Registration of the systemd container factory successfully Oct 29 23:21:08.728726 kubelet[2693]: I1029 23:21:08.728691 2693 factory.go:221] Registration of the crio container factory failed: Get "http://%2Fvar%2Frun%2Fcrio%2Fcrio.sock/info": dial unix /var/run/crio/crio.sock: connect: no such file or directory Oct 29 23:21:08.729275 kubelet[2693]: I1029 23:21:08.729257 2693 server.go:317] "Adding debug handlers to kubelet server" Oct 29 23:21:08.738946 kubelet[2693]: I1029 23:21:08.738905 2693 kubelet_network_linux.go:49] "Initialized iptables rules." protocol="IPv4" Oct 29 23:21:08.739339 kubelet[2693]: I1029 23:21:08.739202 2693 factory.go:223] Registration of the containerd container factory successfully Oct 29 23:21:08.740416 kubelet[2693]: I1029 23:21:08.740226 2693 kubelet_network_linux.go:49] "Initialized iptables rules." protocol="IPv6" Oct 29 23:21:08.740416 kubelet[2693]: I1029 23:21:08.740251 2693 status_manager.go:230] "Starting to sync pod status with apiserver" Oct 29 23:21:08.740416 kubelet[2693]: I1029 23:21:08.740271 2693 watchdog_linux.go:127] "Systemd watchdog is not enabled or the interval is invalid, so health checking will not be started." Oct 29 23:21:08.740416 kubelet[2693]: I1029 23:21:08.740280 2693 kubelet.go:2436] "Starting kubelet main sync loop" Oct 29 23:21:08.740416 kubelet[2693]: E1029 23:21:08.740322 2693 kubelet.go:2460] "Skipping pod synchronization" err="[container runtime status check may not have completed yet, PLEG is not healthy: pleg has yet to be successful]" Oct 29 23:21:08.744871 kubelet[2693]: E1029 23:21:08.739305 2693 kubelet.go:1600] "Image garbage collection failed once. Stats initialization may not have completed yet" err="invalid capacity 0 on image filesystem" Oct 29 23:21:08.790162 kubelet[2693]: I1029 23:21:08.790133 2693 cpu_manager.go:221] "Starting CPU manager" policy="none" Oct 29 23:21:08.790420 kubelet[2693]: I1029 23:21:08.790293 2693 cpu_manager.go:222] "Reconciling" reconcilePeriod="10s" Oct 29 23:21:08.790420 kubelet[2693]: I1029 23:21:08.790315 2693 state_mem.go:36] "Initialized new in-memory state store" Oct 29 23:21:08.790621 kubelet[2693]: I1029 23:21:08.790605 2693 state_mem.go:88] "Updated default CPUSet" cpuSet="" Oct 29 23:21:08.790696 kubelet[2693]: I1029 23:21:08.790673 2693 state_mem.go:96] "Updated CPUSet assignments" assignments={} Oct 29 23:21:08.790752 kubelet[2693]: I1029 23:21:08.790743 2693 policy_none.go:49] "None policy: Start" Oct 29 23:21:08.790828 kubelet[2693]: I1029 23:21:08.790796 2693 memory_manager.go:186] "Starting memorymanager" policy="None" Oct 29 23:21:08.790907 kubelet[2693]: I1029 23:21:08.790880 2693 state_mem.go:35] "Initializing new in-memory state store" Oct 29 23:21:08.791092 kubelet[2693]: I1029 23:21:08.791076 2693 state_mem.go:75] "Updated machine memory state" Oct 29 23:21:08.796411 kubelet[2693]: E1029 23:21:08.796375 2693 manager.go:517] "Failed to read data from checkpoint" err="checkpoint is not found" checkpoint="kubelet_internal_checkpoint" Oct 29 23:21:08.797478 kubelet[2693]: I1029 23:21:08.797457 2693 eviction_manager.go:189] "Eviction manager: starting control loop" Oct 29 23:21:08.797636 kubelet[2693]: I1029 23:21:08.797594 2693 container_log_manager.go:189] "Initializing container log rotate workers" workers=1 monitorPeriod="10s" Oct 29 23:21:08.798178 kubelet[2693]: I1029 23:21:08.798152 2693 plugin_manager.go:118] "Starting Kubelet Plugin Manager" Oct 29 23:21:08.800729 kubelet[2693]: E1029 23:21:08.800670 2693 eviction_manager.go:267] "eviction manager: failed to check if we have separate container filesystem. Ignoring." err="no imagefs label for configured runtime" Oct 29 23:21:08.841767 kubelet[2693]: I1029 23:21:08.841730 2693 kubelet.go:3309] "Creating a mirror pod for static pod" pod="kube-system/kube-apiserver-localhost" Oct 29 23:21:08.842022 kubelet[2693]: I1029 23:21:08.842009 2693 kubelet.go:3309] "Creating a mirror pod for static pod" pod="kube-system/kube-scheduler-localhost" Oct 29 23:21:08.842142 kubelet[2693]: I1029 23:21:08.842013 2693 kubelet.go:3309] "Creating a mirror pod for static pod" pod="kube-system/kube-controller-manager-localhost" Oct 29 23:21:08.900232 kubelet[2693]: I1029 23:21:08.900201 2693 kubelet_node_status.go:75] "Attempting to register node" node="localhost" Oct 29 23:21:08.906730 kubelet[2693]: I1029 23:21:08.906686 2693 kubelet_node_status.go:124] "Node was previously registered" node="localhost" Oct 29 23:21:08.906880 kubelet[2693]: I1029 23:21:08.906798 2693 kubelet_node_status.go:78] "Successfully registered node" node="localhost" Oct 29 23:21:08.922570 kubelet[2693]: I1029 23:21:08.922524 2693 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"ca-certs\" (UniqueName: \"kubernetes.io/host-path/20c890a246d840d308022312da9174cb-ca-certs\") pod \"kube-controller-manager-localhost\" (UID: \"20c890a246d840d308022312da9174cb\") " pod="kube-system/kube-controller-manager-localhost" Oct 29 23:21:08.922570 kubelet[2693]: I1029 23:21:08.922561 2693 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"k8s-certs\" (UniqueName: \"kubernetes.io/host-path/20c890a246d840d308022312da9174cb-k8s-certs\") pod \"kube-controller-manager-localhost\" (UID: \"20c890a246d840d308022312da9174cb\") " pod="kube-system/kube-controller-manager-localhost" Oct 29 23:21:08.922570 kubelet[2693]: I1029 23:21:08.922582 2693 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kubeconfig\" (UniqueName: \"kubernetes.io/host-path/20c890a246d840d308022312da9174cb-kubeconfig\") pod \"kube-controller-manager-localhost\" (UID: \"20c890a246d840d308022312da9174cb\") " pod="kube-system/kube-controller-manager-localhost" Oct 29 23:21:08.922755 kubelet[2693]: I1029 23:21:08.922601 2693 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"ca-certs\" (UniqueName: \"kubernetes.io/host-path/5a871463fcd2bde7fc45128c2e535a73-ca-certs\") pod \"kube-apiserver-localhost\" (UID: \"5a871463fcd2bde7fc45128c2e535a73\") " pod="kube-system/kube-apiserver-localhost" Oct 29 23:21:08.922755 kubelet[2693]: I1029 23:21:08.922631 2693 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"k8s-certs\" (UniqueName: \"kubernetes.io/host-path/5a871463fcd2bde7fc45128c2e535a73-k8s-certs\") pod \"kube-apiserver-localhost\" (UID: \"5a871463fcd2bde7fc45128c2e535a73\") " pod="kube-system/kube-apiserver-localhost" Oct 29 23:21:08.922755 kubelet[2693]: I1029 23:21:08.922650 2693 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"usr-share-ca-certificates\" (UniqueName: \"kubernetes.io/host-path/5a871463fcd2bde7fc45128c2e535a73-usr-share-ca-certificates\") pod \"kube-apiserver-localhost\" (UID: \"5a871463fcd2bde7fc45128c2e535a73\") " pod="kube-system/kube-apiserver-localhost" Oct 29 23:21:08.922755 kubelet[2693]: I1029 23:21:08.922693 2693 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"flexvolume-dir\" (UniqueName: \"kubernetes.io/host-path/20c890a246d840d308022312da9174cb-flexvolume-dir\") pod \"kube-controller-manager-localhost\" (UID: \"20c890a246d840d308022312da9174cb\") " pod="kube-system/kube-controller-manager-localhost" Oct 29 23:21:08.922755 kubelet[2693]: I1029 23:21:08.922735 2693 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"usr-share-ca-certificates\" (UniqueName: \"kubernetes.io/host-path/20c890a246d840d308022312da9174cb-usr-share-ca-certificates\") pod \"kube-controller-manager-localhost\" (UID: \"20c890a246d840d308022312da9174cb\") " pod="kube-system/kube-controller-manager-localhost" Oct 29 23:21:08.922905 kubelet[2693]: I1029 23:21:08.922759 2693 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kubeconfig\" (UniqueName: \"kubernetes.io/host-path/d13d96f639b65e57f439b4396b605564-kubeconfig\") pod \"kube-scheduler-localhost\" (UID: \"d13d96f639b65e57f439b4396b605564\") " pod="kube-system/kube-scheduler-localhost" Oct 29 23:21:09.135858 sudo[2731]: root : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/tar -xf /opt/bin/cilium.tar.gz -C /opt/bin Oct 29 23:21:09.136210 sudo[2731]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=0) Oct 29 23:21:09.475907 sudo[2731]: pam_unix(sudo:session): session closed for user root Oct 29 23:21:09.706668 kubelet[2693]: I1029 23:21:09.706631 2693 apiserver.go:52] "Watching apiserver" Oct 29 23:21:09.721702 kubelet[2693]: I1029 23:21:09.721657 2693 desired_state_of_world_populator.go:158] "Finished populating initial desired state of world" Oct 29 23:21:09.760781 kubelet[2693]: I1029 23:21:09.760436 2693 kubelet.go:3309] "Creating a mirror pod for static pod" pod="kube-system/kube-apiserver-localhost" Oct 29 23:21:09.767829 kubelet[2693]: E1029 23:21:09.767018 2693 kubelet.go:3311] "Failed creating a mirror pod" err="pods \"kube-apiserver-localhost\" already exists" pod="kube-system/kube-apiserver-localhost" Oct 29 23:21:09.783337 kubelet[2693]: I1029 23:21:09.783271 2693 pod_startup_latency_tracker.go:104] "Observed pod startup duration" pod="kube-system/kube-apiserver-localhost" podStartSLOduration=1.783222652 podStartE2EDuration="1.783222652s" podCreationTimestamp="2025-10-29 23:21:08 +0000 UTC" firstStartedPulling="0001-01-01 00:00:00 +0000 UTC" lastFinishedPulling="0001-01-01 00:00:00 +0000 UTC" observedRunningTime="2025-10-29 23:21:09.779169975 +0000 UTC m=+1.141776618" watchObservedRunningTime="2025-10-29 23:21:09.783222652 +0000 UTC m=+1.145829295" Oct 29 23:21:09.798003 kubelet[2693]: I1029 23:21:09.797933 2693 pod_startup_latency_tracker.go:104] "Observed pod startup duration" pod="kube-system/kube-controller-manager-localhost" podStartSLOduration=1.7979140120000001 podStartE2EDuration="1.797914012s" podCreationTimestamp="2025-10-29 23:21:08 +0000 UTC" firstStartedPulling="0001-01-01 00:00:00 +0000 UTC" lastFinishedPulling="0001-01-01 00:00:00 +0000 UTC" observedRunningTime="2025-10-29 23:21:09.789852792 +0000 UTC m=+1.152459475" watchObservedRunningTime="2025-10-29 23:21:09.797914012 +0000 UTC m=+1.160520735" Oct 29 23:21:09.798137 kubelet[2693]: I1029 23:21:09.798061 2693 pod_startup_latency_tracker.go:104] "Observed pod startup duration" pod="kube-system/kube-scheduler-localhost" podStartSLOduration=1.79802901 podStartE2EDuration="1.79802901s" podCreationTimestamp="2025-10-29 23:21:08 +0000 UTC" firstStartedPulling="0001-01-01 00:00:00 +0000 UTC" lastFinishedPulling="0001-01-01 00:00:00 +0000 UTC" observedRunningTime="2025-10-29 23:21:09.797529403 +0000 UTC m=+1.160136046" watchObservedRunningTime="2025-10-29 23:21:09.79802901 +0000 UTC m=+1.160635693" Oct 29 23:21:10.833142 sudo[1743]: pam_unix(sudo:session): session closed for user root Oct 29 23:21:10.834253 sshd[1742]: Connection closed by 10.0.0.1 port 60504 Oct 29 23:21:10.834654 sshd-session[1739]: pam_unix(sshd:session): session closed for user core Oct 29 23:21:10.837974 systemd[1]: sshd@6-10.0.0.18:22-10.0.0.1:60504.service: Deactivated successfully. Oct 29 23:21:10.840619 systemd[1]: session-7.scope: Deactivated successfully. Oct 29 23:21:10.840905 systemd[1]: session-7.scope: Consumed 6.603s CPU time, 255.2M memory peak. Oct 29 23:21:10.842332 systemd-logind[1516]: Session 7 logged out. Waiting for processes to exit. Oct 29 23:21:10.843385 systemd-logind[1516]: Removed session 7. Oct 29 23:21:13.633705 kubelet[2693]: I1029 23:21:13.633666 2693 kuberuntime_manager.go:1746] "Updating runtime config through cri with podcidr" CIDR="192.168.0.0/24" Oct 29 23:21:13.634378 containerd[1534]: time="2025-10-29T23:21:13.634288992Z" level=info msg="No cni config template is specified, wait for other system components to drop the config." Oct 29 23:21:13.634641 kubelet[2693]: I1029 23:21:13.634533 2693 kubelet_network.go:61] "Updating Pod CIDR" originalPodCIDR="" newPodCIDR="192.168.0.0/24" Oct 29 23:21:14.517944 systemd[1]: Created slice kubepods-besteffort-pod9d3761ae_d75e_4a3d_b16b_95eae920be23.slice - libcontainer container kubepods-besteffort-pod9d3761ae_d75e_4a3d_b16b_95eae920be23.slice. Oct 29 23:21:14.534475 systemd[1]: Created slice kubepods-burstable-pod31429d5f_9538_420f_b57b_1e1ee44d5060.slice - libcontainer container kubepods-burstable-pod31429d5f_9538_420f_b57b_1e1ee44d5060.slice. Oct 29 23:21:14.563992 kubelet[2693]: I1029 23:21:14.563952 2693 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"hostproc\" (UniqueName: \"kubernetes.io/host-path/31429d5f-9538-420f-b57b-1e1ee44d5060-hostproc\") pod \"cilium-wl4dw\" (UID: \"31429d5f-9538-420f-b57b-1e1ee44d5060\") " pod="kube-system/cilium-wl4dw" Oct 29 23:21:14.564127 kubelet[2693]: I1029 23:21:14.563998 2693 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/31429d5f-9538-420f-b57b-1e1ee44d5060-cilium-config-path\") pod \"cilium-wl4dw\" (UID: \"31429d5f-9538-420f-b57b-1e1ee44d5060\") " pod="kube-system/cilium-wl4dw" Oct 29 23:21:14.564127 kubelet[2693]: I1029 23:21:14.564076 2693 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-w7f6h\" (UniqueName: \"kubernetes.io/projected/31429d5f-9538-420f-b57b-1e1ee44d5060-kube-api-access-w7f6h\") pod \"cilium-wl4dw\" (UID: \"31429d5f-9538-420f-b57b-1e1ee44d5060\") " pod="kube-system/cilium-wl4dw" Oct 29 23:21:14.564175 kubelet[2693]: I1029 23:21:14.564127 2693 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/9d3761ae-d75e-4a3d-b16b-95eae920be23-xtables-lock\") pod \"kube-proxy-qjk77\" (UID: \"9d3761ae-d75e-4a3d-b16b-95eae920be23\") " pod="kube-system/kube-proxy-qjk77" Oct 29 23:21:14.564175 kubelet[2693]: I1029 23:21:14.564157 2693 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/9d3761ae-d75e-4a3d-b16b-95eae920be23-lib-modules\") pod \"kube-proxy-qjk77\" (UID: \"9d3761ae-d75e-4a3d-b16b-95eae920be23\") " pod="kube-system/kube-proxy-qjk77" Oct 29 23:21:14.564175 kubelet[2693]: I1029 23:21:14.564172 2693 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-zzmwt\" (UniqueName: \"kubernetes.io/projected/9d3761ae-d75e-4a3d-b16b-95eae920be23-kube-api-access-zzmwt\") pod \"kube-proxy-qjk77\" (UID: \"9d3761ae-d75e-4a3d-b16b-95eae920be23\") " pod="kube-system/kube-proxy-qjk77" Oct 29 23:21:14.564245 kubelet[2693]: I1029 23:21:14.564187 2693 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-run\" (UniqueName: \"kubernetes.io/host-path/31429d5f-9538-420f-b57b-1e1ee44d5060-cilium-run\") pod \"cilium-wl4dw\" (UID: \"31429d5f-9538-420f-b57b-1e1ee44d5060\") " pod="kube-system/cilium-wl4dw" Oct 29 23:21:14.564245 kubelet[2693]: I1029 23:21:14.564212 2693 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"etc-cni-netd\" (UniqueName: \"kubernetes.io/host-path/31429d5f-9538-420f-b57b-1e1ee44d5060-etc-cni-netd\") pod \"cilium-wl4dw\" (UID: \"31429d5f-9538-420f-b57b-1e1ee44d5060\") " pod="kube-system/cilium-wl4dw" Oct 29 23:21:14.564245 kubelet[2693]: I1029 23:21:14.564238 2693 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/31429d5f-9538-420f-b57b-1e1ee44d5060-xtables-lock\") pod \"cilium-wl4dw\" (UID: \"31429d5f-9538-420f-b57b-1e1ee44d5060\") " pod="kube-system/cilium-wl4dw" Oct 29 23:21:14.564307 kubelet[2693]: I1029 23:21:14.564264 2693 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-proxy\" (UniqueName: \"kubernetes.io/configmap/9d3761ae-d75e-4a3d-b16b-95eae920be23-kube-proxy\") pod \"kube-proxy-qjk77\" (UID: \"9d3761ae-d75e-4a3d-b16b-95eae920be23\") " pod="kube-system/kube-proxy-qjk77" Oct 29 23:21:14.564307 kubelet[2693]: I1029 23:21:14.564282 2693 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"bpf-maps\" (UniqueName: \"kubernetes.io/host-path/31429d5f-9538-420f-b57b-1e1ee44d5060-bpf-maps\") pod \"cilium-wl4dw\" (UID: \"31429d5f-9538-420f-b57b-1e1ee44d5060\") " pod="kube-system/cilium-wl4dw" Oct 29 23:21:14.564307 kubelet[2693]: I1029 23:21:14.564297 2693 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-cgroup\" (UniqueName: \"kubernetes.io/host-path/31429d5f-9538-420f-b57b-1e1ee44d5060-cilium-cgroup\") pod \"cilium-wl4dw\" (UID: \"31429d5f-9538-420f-b57b-1e1ee44d5060\") " pod="kube-system/cilium-wl4dw" Oct 29 23:21:14.564367 kubelet[2693]: I1029 23:21:14.564319 2693 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"clustermesh-secrets\" (UniqueName: \"kubernetes.io/secret/31429d5f-9538-420f-b57b-1e1ee44d5060-clustermesh-secrets\") pod \"cilium-wl4dw\" (UID: \"31429d5f-9538-420f-b57b-1e1ee44d5060\") " pod="kube-system/cilium-wl4dw" Oct 29 23:21:14.564388 kubelet[2693]: I1029 23:21:14.564351 2693 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"host-proc-sys-net\" (UniqueName: \"kubernetes.io/host-path/31429d5f-9538-420f-b57b-1e1ee44d5060-host-proc-sys-net\") pod \"cilium-wl4dw\" (UID: \"31429d5f-9538-420f-b57b-1e1ee44d5060\") " pod="kube-system/cilium-wl4dw" Oct 29 23:21:14.564409 kubelet[2693]: I1029 23:21:14.564391 2693 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"host-proc-sys-kernel\" (UniqueName: \"kubernetes.io/host-path/31429d5f-9538-420f-b57b-1e1ee44d5060-host-proc-sys-kernel\") pod \"cilium-wl4dw\" (UID: \"31429d5f-9538-420f-b57b-1e1ee44d5060\") " pod="kube-system/cilium-wl4dw" Oct 29 23:21:14.564453 kubelet[2693]: I1029 23:21:14.564428 2693 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cni-path\" (UniqueName: \"kubernetes.io/host-path/31429d5f-9538-420f-b57b-1e1ee44d5060-cni-path\") pod \"cilium-wl4dw\" (UID: \"31429d5f-9538-420f-b57b-1e1ee44d5060\") " pod="kube-system/cilium-wl4dw" Oct 29 23:21:14.564482 kubelet[2693]: I1029 23:21:14.564458 2693 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/31429d5f-9538-420f-b57b-1e1ee44d5060-lib-modules\") pod \"cilium-wl4dw\" (UID: \"31429d5f-9538-420f-b57b-1e1ee44d5060\") " pod="kube-system/cilium-wl4dw" Oct 29 23:21:14.564504 kubelet[2693]: I1029 23:21:14.564489 2693 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"hubble-tls\" (UniqueName: \"kubernetes.io/projected/31429d5f-9538-420f-b57b-1e1ee44d5060-hubble-tls\") pod \"cilium-wl4dw\" (UID: \"31429d5f-9538-420f-b57b-1e1ee44d5060\") " pod="kube-system/cilium-wl4dw" Oct 29 23:21:14.766517 systemd[1]: Created slice kubepods-besteffort-pod4adb1d61_849d_4df6_b68b_6aa38a0facc8.slice - libcontainer container kubepods-besteffort-pod4adb1d61_849d_4df6_b68b_6aa38a0facc8.slice. Oct 29 23:21:14.831124 containerd[1534]: time="2025-10-29T23:21:14.831050844Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:kube-proxy-qjk77,Uid:9d3761ae-d75e-4a3d-b16b-95eae920be23,Namespace:kube-system,Attempt:0,}" Oct 29 23:21:14.839120 containerd[1534]: time="2025-10-29T23:21:14.839063610Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:cilium-wl4dw,Uid:31429d5f-9538-420f-b57b-1e1ee44d5060,Namespace:kube-system,Attempt:0,}" Oct 29 23:21:14.853866 containerd[1534]: time="2025-10-29T23:21:14.853789651Z" level=info msg="connecting to shim 9daf5fee5dffd7a063dcc659b33b33fdc7ce56008d54631902946b9abf488126" address="unix:///run/containerd/s/2fcc4756b664b0f310b15b14b949e7e63c5f300ef0d936b2c46e75fa74dcdadb" namespace=k8s.io protocol=ttrpc version=3 Oct 29 23:21:14.864766 containerd[1534]: time="2025-10-29T23:21:14.864720403Z" level=info msg="connecting to shim 392b612557402b74b6d8d67d7e5046142ff39e0afb21a07e8897aa0033af325d" address="unix:///run/containerd/s/0758a81d77f04f331ab6fb7d7a5513c2ad6a2b3d9476d1cf01975ed39a0c7cd1" namespace=k8s.io protocol=ttrpc version=3 Oct 29 23:21:14.868552 kubelet[2693]: I1029 23:21:14.868503 2693 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/4adb1d61-849d-4df6-b68b-6aa38a0facc8-cilium-config-path\") pod \"cilium-operator-6c4d7847fc-z7dmc\" (UID: \"4adb1d61-849d-4df6-b68b-6aa38a0facc8\") " pod="kube-system/cilium-operator-6c4d7847fc-z7dmc" Oct 29 23:21:14.869262 kubelet[2693]: I1029 23:21:14.869157 2693 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-9rwlx\" (UniqueName: \"kubernetes.io/projected/4adb1d61-849d-4df6-b68b-6aa38a0facc8-kube-api-access-9rwlx\") pod \"cilium-operator-6c4d7847fc-z7dmc\" (UID: \"4adb1d61-849d-4df6-b68b-6aa38a0facc8\") " pod="kube-system/cilium-operator-6c4d7847fc-z7dmc" Oct 29 23:21:14.890016 systemd[1]: Started cri-containerd-9daf5fee5dffd7a063dcc659b33b33fdc7ce56008d54631902946b9abf488126.scope - libcontainer container 9daf5fee5dffd7a063dcc659b33b33fdc7ce56008d54631902946b9abf488126. Oct 29 23:21:14.893401 systemd[1]: Started cri-containerd-392b612557402b74b6d8d67d7e5046142ff39e0afb21a07e8897aa0033af325d.scope - libcontainer container 392b612557402b74b6d8d67d7e5046142ff39e0afb21a07e8897aa0033af325d. Oct 29 23:21:14.922245 containerd[1534]: time="2025-10-29T23:21:14.922168915Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:kube-proxy-qjk77,Uid:9d3761ae-d75e-4a3d-b16b-95eae920be23,Namespace:kube-system,Attempt:0,} returns sandbox id \"9daf5fee5dffd7a063dcc659b33b33fdc7ce56008d54631902946b9abf488126\"" Oct 29 23:21:14.927427 containerd[1534]: time="2025-10-29T23:21:14.927375045Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:cilium-wl4dw,Uid:31429d5f-9538-420f-b57b-1e1ee44d5060,Namespace:kube-system,Attempt:0,} returns sandbox id \"392b612557402b74b6d8d67d7e5046142ff39e0afb21a07e8897aa0033af325d\"" Oct 29 23:21:14.929702 containerd[1534]: time="2025-10-29T23:21:14.929663150Z" level=info msg="PullImage \"quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5\"" Oct 29 23:21:14.935748 containerd[1534]: time="2025-10-29T23:21:14.935691809Z" level=info msg="CreateContainer within sandbox \"9daf5fee5dffd7a063dcc659b33b33fdc7ce56008d54631902946b9abf488126\" for container &ContainerMetadata{Name:kube-proxy,Attempt:0,}" Oct 29 23:21:14.944414 containerd[1534]: time="2025-10-29T23:21:14.944114000Z" level=info msg="Container 9a921b38ae34d48d12370bb8c6720b5e60d7438e201692b44b76ad5f3cb54868: CDI devices from CRI Config.CDIDevices: []" Oct 29 23:21:14.964247 containerd[1534]: time="2025-10-29T23:21:14.964187367Z" level=info msg="CreateContainer within sandbox \"9daf5fee5dffd7a063dcc659b33b33fdc7ce56008d54631902946b9abf488126\" for &ContainerMetadata{Name:kube-proxy,Attempt:0,} returns container id \"9a921b38ae34d48d12370bb8c6720b5e60d7438e201692b44b76ad5f3cb54868\"" Oct 29 23:21:14.965012 containerd[1534]: time="2025-10-29T23:21:14.964983290Z" level=info msg="StartContainer for \"9a921b38ae34d48d12370bb8c6720b5e60d7438e201692b44b76ad5f3cb54868\"" Oct 29 23:21:14.966365 containerd[1534]: time="2025-10-29T23:21:14.966336356Z" level=info msg="connecting to shim 9a921b38ae34d48d12370bb8c6720b5e60d7438e201692b44b76ad5f3cb54868" address="unix:///run/containerd/s/2fcc4756b664b0f310b15b14b949e7e63c5f300ef0d936b2c46e75fa74dcdadb" protocol=ttrpc version=3 Oct 29 23:21:15.007011 systemd[1]: Started cri-containerd-9a921b38ae34d48d12370bb8c6720b5e60d7438e201692b44b76ad5f3cb54868.scope - libcontainer container 9a921b38ae34d48d12370bb8c6720b5e60d7438e201692b44b76ad5f3cb54868. Oct 29 23:21:15.046640 containerd[1534]: time="2025-10-29T23:21:15.046598858Z" level=info msg="StartContainer for \"9a921b38ae34d48d12370bb8c6720b5e60d7438e201692b44b76ad5f3cb54868\" returns successfully" Oct 29 23:21:15.071859 containerd[1534]: time="2025-10-29T23:21:15.071796165Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:cilium-operator-6c4d7847fc-z7dmc,Uid:4adb1d61-849d-4df6-b68b-6aa38a0facc8,Namespace:kube-system,Attempt:0,}" Oct 29 23:21:15.091078 containerd[1534]: time="2025-10-29T23:21:15.090974093Z" level=info msg="connecting to shim 53e5fb61c4fe1572184b2546424c98492601d4952ad979c801de54f26c562dae" address="unix:///run/containerd/s/f8cf3522adca40ef62bbaf03249eb04623a54ee2e3d78fb7f5f206a63dd9d6a3" namespace=k8s.io protocol=ttrpc version=3 Oct 29 23:21:15.117078 systemd[1]: Started cri-containerd-53e5fb61c4fe1572184b2546424c98492601d4952ad979c801de54f26c562dae.scope - libcontainer container 53e5fb61c4fe1572184b2546424c98492601d4952ad979c801de54f26c562dae. Oct 29 23:21:15.159037 containerd[1534]: time="2025-10-29T23:21:15.158953328Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:cilium-operator-6c4d7847fc-z7dmc,Uid:4adb1d61-849d-4df6-b68b-6aa38a0facc8,Namespace:kube-system,Attempt:0,} returns sandbox id \"53e5fb61c4fe1572184b2546424c98492601d4952ad979c801de54f26c562dae\"" Oct 29 23:21:15.785291 kubelet[2693]: I1029 23:21:15.785188 2693 pod_startup_latency_tracker.go:104] "Observed pod startup duration" pod="kube-system/kube-proxy-qjk77" podStartSLOduration=1.785170977 podStartE2EDuration="1.785170977s" podCreationTimestamp="2025-10-29 23:21:14 +0000 UTC" firstStartedPulling="0001-01-01 00:00:00 +0000 UTC" lastFinishedPulling="0001-01-01 00:00:00 +0000 UTC" observedRunningTime="2025-10-29 23:21:15.784848539 +0000 UTC m=+7.147455182" watchObservedRunningTime="2025-10-29 23:21:15.785170977 +0000 UTC m=+7.147777620" Oct 29 23:21:18.457251 update_engine[1521]: I20251029 23:21:18.456668 1521 update_attempter.cc:509] Updating boot flags... Oct 29 23:21:26.061120 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount1445439682.mount: Deactivated successfully. Oct 29 23:21:30.842399 containerd[1534]: time="2025-10-29T23:21:30.842336974Z" level=info msg="ImageCreate event name:\"quay.io/cilium/cilium@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Oct 29 23:21:30.843043 containerd[1534]: time="2025-10-29T23:21:30.842996894Z" level=info msg="stop pulling image quay.io/cilium/cilium@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5: active requests=0, bytes read=157646710" Oct 29 23:21:30.844111 containerd[1534]: time="2025-10-29T23:21:30.844074664Z" level=info msg="ImageCreate event name:\"sha256:b69cb5ebb22d9b4f9c460a6587a0c4285d57a2bff59e4e439ad065a3f684948f\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Oct 29 23:21:30.846156 containerd[1534]: time="2025-10-29T23:21:30.846112911Z" level=info msg="Pulled image \"quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5\" with image id \"sha256:b69cb5ebb22d9b4f9c460a6587a0c4285d57a2bff59e4e439ad065a3f684948f\", repo tag \"\", repo digest \"quay.io/cilium/cilium@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5\", size \"157636062\" in 15.916410032s" Oct 29 23:21:30.846156 containerd[1534]: time="2025-10-29T23:21:30.846152115Z" level=info msg="PullImage \"quay.io/cilium/cilium:v1.12.5@sha256:06ce2b0a0a472e73334a7504ee5c5d8b2e2d7b72ef728ad94e564740dd505be5\" returns image reference \"sha256:b69cb5ebb22d9b4f9c460a6587a0c4285d57a2bff59e4e439ad065a3f684948f\"" Oct 29 23:21:30.847743 containerd[1534]: time="2025-10-29T23:21:30.847712984Z" level=info msg="PullImage \"quay.io/cilium/operator-generic:v1.12.5@sha256:b296eb7f0f7656a5cc19724f40a8a7121b7fd725278b7d61dc91fe0b7ffd7c0e\"" Oct 29 23:21:30.851278 containerd[1534]: time="2025-10-29T23:21:30.851182204Z" level=info msg="CreateContainer within sandbox \"392b612557402b74b6d8d67d7e5046142ff39e0afb21a07e8897aa0033af325d\" for container &ContainerMetadata{Name:mount-cgroup,Attempt:0,}" Oct 29 23:21:30.862832 containerd[1534]: time="2025-10-29T23:21:30.860848974Z" level=info msg="Container 77ee618cd388dcd75cb206713ef453e1b5b8f9868f729f80fa098926e0c349cb: CDI devices from CRI Config.CDIDevices: []" Oct 29 23:21:30.864291 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount1729402063.mount: Deactivated successfully. Oct 29 23:21:30.881876 containerd[1534]: time="2025-10-29T23:21:30.881820191Z" level=info msg="CreateContainer within sandbox \"392b612557402b74b6d8d67d7e5046142ff39e0afb21a07e8897aa0033af325d\" for &ContainerMetadata{Name:mount-cgroup,Attempt:0,} returns container id \"77ee618cd388dcd75cb206713ef453e1b5b8f9868f729f80fa098926e0c349cb\"" Oct 29 23:21:30.883372 containerd[1534]: time="2025-10-29T23:21:30.882827833Z" level=info msg="StartContainer for \"77ee618cd388dcd75cb206713ef453e1b5b8f9868f729f80fa098926e0c349cb\"" Oct 29 23:21:30.884676 containerd[1534]: time="2025-10-29T23:21:30.884546881Z" level=info msg="connecting to shim 77ee618cd388dcd75cb206713ef453e1b5b8f9868f729f80fa098926e0c349cb" address="unix:///run/containerd/s/0758a81d77f04f331ab6fb7d7a5513c2ad6a2b3d9476d1cf01975ed39a0c7cd1" protocol=ttrpc version=3 Oct 29 23:21:30.927013 systemd[1]: Started cri-containerd-77ee618cd388dcd75cb206713ef453e1b5b8f9868f729f80fa098926e0c349cb.scope - libcontainer container 77ee618cd388dcd75cb206713ef453e1b5b8f9868f729f80fa098926e0c349cb. Oct 29 23:21:30.968730 containerd[1534]: time="2025-10-29T23:21:30.968687302Z" level=info msg="StartContainer for \"77ee618cd388dcd75cb206713ef453e1b5b8f9868f729f80fa098926e0c349cb\" returns successfully" Oct 29 23:21:30.981287 systemd[1]: cri-containerd-77ee618cd388dcd75cb206713ef453e1b5b8f9868f729f80fa098926e0c349cb.scope: Deactivated successfully. Oct 29 23:21:30.982880 systemd[1]: cri-containerd-77ee618cd388dcd75cb206713ef453e1b5b8f9868f729f80fa098926e0c349cb.scope: Consumed 35ms CPU time, 7.6M memory peak, 5.6M read from disk. Oct 29 23:21:31.007380 containerd[1534]: time="2025-10-29T23:21:31.007325071Z" level=info msg="received exit event container_id:\"77ee618cd388dcd75cb206713ef453e1b5b8f9868f729f80fa098926e0c349cb\" id:\"77ee618cd388dcd75cb206713ef453e1b5b8f9868f729f80fa098926e0c349cb\" pid:3136 exited_at:{seconds:1761780091 nanos:2030135}" Oct 29 23:21:31.007524 containerd[1534]: time="2025-10-29T23:21:31.007443445Z" level=info msg="TaskExit event in podsandbox handler container_id:\"77ee618cd388dcd75cb206713ef453e1b5b8f9868f729f80fa098926e0c349cb\" id:\"77ee618cd388dcd75cb206713ef453e1b5b8f9868f729f80fa098926e0c349cb\" pid:3136 exited_at:{seconds:1761780091 nanos:2030135}" Oct 29 23:21:31.045889 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-77ee618cd388dcd75cb206713ef453e1b5b8f9868f729f80fa098926e0c349cb-rootfs.mount: Deactivated successfully. Oct 29 23:21:31.849119 containerd[1534]: time="2025-10-29T23:21:31.849071327Z" level=info msg="CreateContainer within sandbox \"392b612557402b74b6d8d67d7e5046142ff39e0afb21a07e8897aa0033af325d\" for container &ContainerMetadata{Name:apply-sysctl-overwrites,Attempt:0,}" Oct 29 23:21:31.864292 containerd[1534]: time="2025-10-29T23:21:31.863824084Z" level=info msg="Container 30b78c36b8ae1cc0ad4d68628a28985821d1d329443ddbe5088adf483fa4e28b: CDI devices from CRI Config.CDIDevices: []" Oct 29 23:21:31.867134 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount460098583.mount: Deactivated successfully. Oct 29 23:21:31.872497 containerd[1534]: time="2025-10-29T23:21:31.872459688Z" level=info msg="CreateContainer within sandbox \"392b612557402b74b6d8d67d7e5046142ff39e0afb21a07e8897aa0033af325d\" for &ContainerMetadata{Name:apply-sysctl-overwrites,Attempt:0,} returns container id \"30b78c36b8ae1cc0ad4d68628a28985821d1d329443ddbe5088adf483fa4e28b\"" Oct 29 23:21:31.873025 containerd[1534]: time="2025-10-29T23:21:31.872987390Z" level=info msg="StartContainer for \"30b78c36b8ae1cc0ad4d68628a28985821d1d329443ddbe5088adf483fa4e28b\"" Oct 29 23:21:31.873920 containerd[1534]: time="2025-10-29T23:21:31.873775441Z" level=info msg="connecting to shim 30b78c36b8ae1cc0ad4d68628a28985821d1d329443ddbe5088adf483fa4e28b" address="unix:///run/containerd/s/0758a81d77f04f331ab6fb7d7a5513c2ad6a2b3d9476d1cf01975ed39a0c7cd1" protocol=ttrpc version=3 Oct 29 23:21:31.902989 systemd[1]: Started cri-containerd-30b78c36b8ae1cc0ad4d68628a28985821d1d329443ddbe5088adf483fa4e28b.scope - libcontainer container 30b78c36b8ae1cc0ad4d68628a28985821d1d329443ddbe5088adf483fa4e28b. Oct 29 23:21:31.928214 containerd[1534]: time="2025-10-29T23:21:31.928176011Z" level=info msg="StartContainer for \"30b78c36b8ae1cc0ad4d68628a28985821d1d329443ddbe5088adf483fa4e28b\" returns successfully" Oct 29 23:21:31.941076 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 29 23:21:31.941865 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Oct 29 23:21:31.942164 systemd[1]: Stopping systemd-sysctl.service - Apply Kernel Variables... Oct 29 23:21:31.944138 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Oct 29 23:21:31.946063 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Oct 29 23:21:31.946827 containerd[1534]: time="2025-10-29T23:21:31.946422734Z" level=info msg="TaskExit event in podsandbox handler container_id:\"30b78c36b8ae1cc0ad4d68628a28985821d1d329443ddbe5088adf483fa4e28b\" id:\"30b78c36b8ae1cc0ad4d68628a28985821d1d329443ddbe5088adf483fa4e28b\" pid:3181 exited_at:{seconds:1761780091 nanos:945772178}" Oct 29 23:21:31.946437 systemd[1]: cri-containerd-30b78c36b8ae1cc0ad4d68628a28985821d1d329443ddbe5088adf483fa4e28b.scope: Deactivated successfully. Oct 29 23:21:31.947836 containerd[1534]: time="2025-10-29T23:21:31.947353322Z" level=info msg="received exit event container_id:\"30b78c36b8ae1cc0ad4d68628a28985821d1d329443ddbe5088adf483fa4e28b\" id:\"30b78c36b8ae1cc0ad4d68628a28985821d1d329443ddbe5088adf483fa4e28b\" pid:3181 exited_at:{seconds:1761780091 nanos:945772178}" Oct 29 23:21:31.969359 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-30b78c36b8ae1cc0ad4d68628a28985821d1d329443ddbe5088adf483fa4e28b-rootfs.mount: Deactivated successfully. Oct 29 23:21:31.980979 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Oct 29 23:21:32.853852 containerd[1534]: time="2025-10-29T23:21:32.851974186Z" level=info msg="CreateContainer within sandbox \"392b612557402b74b6d8d67d7e5046142ff39e0afb21a07e8897aa0033af325d\" for container &ContainerMetadata{Name:mount-bpf-fs,Attempt:0,}" Oct 29 23:21:32.860313 containerd[1534]: time="2025-10-29T23:21:32.860273756Z" level=info msg="Container c2659a778d185cc348c87c2316773e9698722a6bed66a39be3d1da773b2c94e0: CDI devices from CRI Config.CDIDevices: []" Oct 29 23:21:32.871416 containerd[1534]: time="2025-10-29T23:21:32.871346476Z" level=info msg="CreateContainer within sandbox \"392b612557402b74b6d8d67d7e5046142ff39e0afb21a07e8897aa0033af325d\" for &ContainerMetadata{Name:mount-bpf-fs,Attempt:0,} returns container id \"c2659a778d185cc348c87c2316773e9698722a6bed66a39be3d1da773b2c94e0\"" Oct 29 23:21:32.873613 containerd[1534]: time="2025-10-29T23:21:32.872466281Z" level=info msg="StartContainer for \"c2659a778d185cc348c87c2316773e9698722a6bed66a39be3d1da773b2c94e0\"" Oct 29 23:21:32.874768 containerd[1534]: time="2025-10-29T23:21:32.874737376Z" level=info msg="connecting to shim c2659a778d185cc348c87c2316773e9698722a6bed66a39be3d1da773b2c94e0" address="unix:///run/containerd/s/0758a81d77f04f331ab6fb7d7a5513c2ad6a2b3d9476d1cf01975ed39a0c7cd1" protocol=ttrpc version=3 Oct 29 23:21:32.903047 systemd[1]: Started cri-containerd-c2659a778d185cc348c87c2316773e9698722a6bed66a39be3d1da773b2c94e0.scope - libcontainer container c2659a778d185cc348c87c2316773e9698722a6bed66a39be3d1da773b2c94e0. Oct 29 23:21:32.937218 systemd[1]: cri-containerd-c2659a778d185cc348c87c2316773e9698722a6bed66a39be3d1da773b2c94e0.scope: Deactivated successfully. Oct 29 23:21:32.938302 containerd[1534]: time="2025-10-29T23:21:32.938243008Z" level=info msg="received exit event container_id:\"c2659a778d185cc348c87c2316773e9698722a6bed66a39be3d1da773b2c94e0\" id:\"c2659a778d185cc348c87c2316773e9698722a6bed66a39be3d1da773b2c94e0\" pid:3233 exited_at:{seconds:1761780092 nanos:938036945}" Oct 29 23:21:32.938403 containerd[1534]: time="2025-10-29T23:21:32.938306135Z" level=info msg="TaskExit event in podsandbox handler container_id:\"c2659a778d185cc348c87c2316773e9698722a6bed66a39be3d1da773b2c94e0\" id:\"c2659a778d185cc348c87c2316773e9698722a6bed66a39be3d1da773b2c94e0\" pid:3233 exited_at:{seconds:1761780092 nanos:938036945}" Oct 29 23:21:32.938550 containerd[1534]: time="2025-10-29T23:21:32.938522879Z" level=info msg="StartContainer for \"c2659a778d185cc348c87c2316773e9698722a6bed66a39be3d1da773b2c94e0\" returns successfully" Oct 29 23:21:32.963024 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-c2659a778d185cc348c87c2316773e9698722a6bed66a39be3d1da773b2c94e0-rootfs.mount: Deactivated successfully. Oct 29 23:21:33.862150 containerd[1534]: time="2025-10-29T23:21:33.862095196Z" level=info msg="CreateContainer within sandbox \"392b612557402b74b6d8d67d7e5046142ff39e0afb21a07e8897aa0033af325d\" for container &ContainerMetadata{Name:clean-cilium-state,Attempt:0,}" Oct 29 23:21:33.872019 containerd[1534]: time="2025-10-29T23:21:33.871960501Z" level=info msg="Container a77bf917e1040827f1af703c877b1454a98c1e3ed71e8da9512f0b7cf7f07a9f: CDI devices from CRI Config.CDIDevices: []" Oct 29 23:21:33.880420 containerd[1534]: time="2025-10-29T23:21:33.880365008Z" level=info msg="CreateContainer within sandbox \"392b612557402b74b6d8d67d7e5046142ff39e0afb21a07e8897aa0033af325d\" for &ContainerMetadata{Name:clean-cilium-state,Attempt:0,} returns container id \"a77bf917e1040827f1af703c877b1454a98c1e3ed71e8da9512f0b7cf7f07a9f\"" Oct 29 23:21:33.882495 containerd[1534]: time="2025-10-29T23:21:33.882458914Z" level=info msg="StartContainer for \"a77bf917e1040827f1af703c877b1454a98c1e3ed71e8da9512f0b7cf7f07a9f\"" Oct 29 23:21:33.883538 containerd[1534]: time="2025-10-29T23:21:33.883508427Z" level=info msg="connecting to shim a77bf917e1040827f1af703c877b1454a98c1e3ed71e8da9512f0b7cf7f07a9f" address="unix:///run/containerd/s/0758a81d77f04f331ab6fb7d7a5513c2ad6a2b3d9476d1cf01975ed39a0c7cd1" protocol=ttrpc version=3 Oct 29 23:21:33.911006 systemd[1]: Started cri-containerd-a77bf917e1040827f1af703c877b1454a98c1e3ed71e8da9512f0b7cf7f07a9f.scope - libcontainer container a77bf917e1040827f1af703c877b1454a98c1e3ed71e8da9512f0b7cf7f07a9f. Oct 29 23:21:33.936112 systemd[1]: cri-containerd-a77bf917e1040827f1af703c877b1454a98c1e3ed71e8da9512f0b7cf7f07a9f.scope: Deactivated successfully. Oct 29 23:21:33.937491 containerd[1534]: time="2025-10-29T23:21:33.937458689Z" level=info msg="TaskExit event in podsandbox handler container_id:\"a77bf917e1040827f1af703c877b1454a98c1e3ed71e8da9512f0b7cf7f07a9f\" id:\"a77bf917e1040827f1af703c877b1454a98c1e3ed71e8da9512f0b7cf7f07a9f\" pid:3279 exited_at:{seconds:1761780093 nanos:936827100}" Oct 29 23:21:33.939735 containerd[1534]: time="2025-10-29T23:21:33.939667767Z" level=info msg="received exit event container_id:\"a77bf917e1040827f1af703c877b1454a98c1e3ed71e8da9512f0b7cf7f07a9f\" id:\"a77bf917e1040827f1af703c877b1454a98c1e3ed71e8da9512f0b7cf7f07a9f\" pid:3279 exited_at:{seconds:1761780093 nanos:936827100}" Oct 29 23:21:33.948743 containerd[1534]: time="2025-10-29T23:21:33.948690461Z" level=info msg="StartContainer for \"a77bf917e1040827f1af703c877b1454a98c1e3ed71e8da9512f0b7cf7f07a9f\" returns successfully" Oct 29 23:21:33.960576 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-a77bf917e1040827f1af703c877b1454a98c1e3ed71e8da9512f0b7cf7f07a9f-rootfs.mount: Deactivated successfully. Oct 29 23:21:34.867928 containerd[1534]: time="2025-10-29T23:21:34.867879651Z" level=info msg="CreateContainer within sandbox \"392b612557402b74b6d8d67d7e5046142ff39e0afb21a07e8897aa0033af325d\" for container &ContainerMetadata{Name:cilium-agent,Attempt:0,}" Oct 29 23:21:34.889224 containerd[1534]: time="2025-10-29T23:21:34.889108381Z" level=info msg="Container 038fb869ac9e01746bf629bab577d00773441156c86bcee87c08dfbd285009ab: CDI devices from CRI Config.CDIDevices: []" Oct 29 23:21:34.902781 containerd[1534]: time="2025-10-29T23:21:34.902740439Z" level=info msg="CreateContainer within sandbox \"392b612557402b74b6d8d67d7e5046142ff39e0afb21a07e8897aa0033af325d\" for &ContainerMetadata{Name:cilium-agent,Attempt:0,} returns container id \"038fb869ac9e01746bf629bab577d00773441156c86bcee87c08dfbd285009ab\"" Oct 29 23:21:34.904070 containerd[1534]: time="2025-10-29T23:21:34.904042855Z" level=info msg="StartContainer for \"038fb869ac9e01746bf629bab577d00773441156c86bcee87c08dfbd285009ab\"" Oct 29 23:21:34.905387 containerd[1534]: time="2025-10-29T23:21:34.905348471Z" level=info msg="connecting to shim 038fb869ac9e01746bf629bab577d00773441156c86bcee87c08dfbd285009ab" address="unix:///run/containerd/s/0758a81d77f04f331ab6fb7d7a5513c2ad6a2b3d9476d1cf01975ed39a0c7cd1" protocol=ttrpc version=3 Oct 29 23:21:34.933037 systemd[1]: Started cri-containerd-038fb869ac9e01746bf629bab577d00773441156c86bcee87c08dfbd285009ab.scope - libcontainer container 038fb869ac9e01746bf629bab577d00773441156c86bcee87c08dfbd285009ab. Oct 29 23:21:34.980973 containerd[1534]: time="2025-10-29T23:21:34.980928897Z" level=info msg="StartContainer for \"038fb869ac9e01746bf629bab577d00773441156c86bcee87c08dfbd285009ab\" returns successfully" Oct 29 23:21:35.015432 containerd[1534]: time="2025-10-29T23:21:35.015374830Z" level=info msg="ImageCreate event name:\"quay.io/cilium/operator-generic@sha256:b296eb7f0f7656a5cc19724f40a8a7121b7fd725278b7d61dc91fe0b7ffd7c0e\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Oct 29 23:21:35.016795 containerd[1534]: time="2025-10-29T23:21:35.016761810Z" level=info msg="stop pulling image quay.io/cilium/operator-generic@sha256:b296eb7f0f7656a5cc19724f40a8a7121b7fd725278b7d61dc91fe0b7ffd7c0e: active requests=0, bytes read=17135306" Oct 29 23:21:35.017818 containerd[1534]: time="2025-10-29T23:21:35.017759670Z" level=info msg="ImageCreate event name:\"sha256:59357949c22410bca94f8bb5a7a7f73d575949bc16ddc4bd8c740843d4254180\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Oct 29 23:21:35.019145 containerd[1534]: time="2025-10-29T23:21:35.019104925Z" level=info msg="Pulled image \"quay.io/cilium/operator-generic:v1.12.5@sha256:b296eb7f0f7656a5cc19724f40a8a7121b7fd725278b7d61dc91fe0b7ffd7c0e\" with image id \"sha256:59357949c22410bca94f8bb5a7a7f73d575949bc16ddc4bd8c740843d4254180\", repo tag \"\", repo digest \"quay.io/cilium/operator-generic@sha256:b296eb7f0f7656a5cc19724f40a8a7121b7fd725278b7d61dc91fe0b7ffd7c0e\", size \"17128551\" in 4.171356656s" Oct 29 23:21:35.019200 containerd[1534]: time="2025-10-29T23:21:35.019143929Z" level=info msg="PullImage \"quay.io/cilium/operator-generic:v1.12.5@sha256:b296eb7f0f7656a5cc19724f40a8a7121b7fd725278b7d61dc91fe0b7ffd7c0e\" returns image reference \"sha256:59357949c22410bca94f8bb5a7a7f73d575949bc16ddc4bd8c740843d4254180\"" Oct 29 23:21:35.044358 containerd[1534]: time="2025-10-29T23:21:35.044316019Z" level=info msg="CreateContainer within sandbox \"53e5fb61c4fe1572184b2546424c98492601d4952ad979c801de54f26c562dae\" for container &ContainerMetadata{Name:cilium-operator,Attempt:0,}" Oct 29 23:21:35.053851 containerd[1534]: time="2025-10-29T23:21:35.052970128Z" level=info msg="Container 8772f3baccf0d3d8be07abce19091f77baf67421735e0ef2ed2467f95c231fd1: CDI devices from CRI Config.CDIDevices: []" Oct 29 23:21:35.064042 containerd[1534]: time="2025-10-29T23:21:35.063980515Z" level=info msg="CreateContainer within sandbox \"53e5fb61c4fe1572184b2546424c98492601d4952ad979c801de54f26c562dae\" for &ContainerMetadata{Name:cilium-operator,Attempt:0,} returns container id \"8772f3baccf0d3d8be07abce19091f77baf67421735e0ef2ed2467f95c231fd1\"" Oct 29 23:21:35.064693 containerd[1534]: time="2025-10-29T23:21:35.064662223Z" level=info msg="StartContainer for \"8772f3baccf0d3d8be07abce19091f77baf67421735e0ef2ed2467f95c231fd1\"" Oct 29 23:21:35.066993 containerd[1534]: time="2025-10-29T23:21:35.066960214Z" level=info msg="connecting to shim 8772f3baccf0d3d8be07abce19091f77baf67421735e0ef2ed2467f95c231fd1" address="unix:///run/containerd/s/f8cf3522adca40ef62bbaf03249eb04623a54ee2e3d78fb7f5f206a63dd9d6a3" protocol=ttrpc version=3 Oct 29 23:21:35.098109 systemd[1]: Started cri-containerd-8772f3baccf0d3d8be07abce19091f77baf67421735e0ef2ed2467f95c231fd1.scope - libcontainer container 8772f3baccf0d3d8be07abce19091f77baf67421735e0ef2ed2467f95c231fd1. Oct 29 23:21:35.110104 containerd[1534]: time="2025-10-29T23:21:35.110053105Z" level=info msg="TaskExit event in podsandbox handler container_id:\"038fb869ac9e01746bf629bab577d00773441156c86bcee87c08dfbd285009ab\" id:\"cf4e71f93d2b59b17e35d397f7f8e8e976066c414eef6fe6750755477c955b6e\" pid:3360 exited_at:{seconds:1761780095 nanos:108077626}" Oct 29 23:21:35.157886 kubelet[2693]: I1029 23:21:35.157738 2693 kubelet_node_status.go:501] "Fast updating node status as it just became ready" Oct 29 23:21:35.181314 containerd[1534]: time="2025-10-29T23:21:35.181275782Z" level=info msg="StartContainer for \"8772f3baccf0d3d8be07abce19091f77baf67421735e0ef2ed2467f95c231fd1\" returns successfully" Oct 29 23:21:35.221555 systemd[1]: Created slice kubepods-burstable-pod433da83a_725a_4735_abc6_20a216001a08.slice - libcontainer container kubepods-burstable-pod433da83a_725a_4735_abc6_20a216001a08.slice. Oct 29 23:21:35.229758 systemd[1]: Created slice kubepods-burstable-pod125061b2_b986_4290_8a0c_9f6d0836329f.slice - libcontainer container kubepods-burstable-pod125061b2_b986_4290_8a0c_9f6d0836329f.slice. Oct 29 23:21:35.306012 kubelet[2693]: I1029 23:21:35.305968 2693 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"config-volume\" (UniqueName: \"kubernetes.io/configmap/433da83a-725a-4735-abc6-20a216001a08-config-volume\") pod \"coredns-674b8bbfcf-685sw\" (UID: \"433da83a-725a-4735-abc6-20a216001a08\") " pod="kube-system/coredns-674b8bbfcf-685sw" Oct 29 23:21:35.306012 kubelet[2693]: I1029 23:21:35.306017 2693 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-wb6cb\" (UniqueName: \"kubernetes.io/projected/433da83a-725a-4735-abc6-20a216001a08-kube-api-access-wb6cb\") pod \"coredns-674b8bbfcf-685sw\" (UID: \"433da83a-725a-4735-abc6-20a216001a08\") " pod="kube-system/coredns-674b8bbfcf-685sw" Oct 29 23:21:35.306184 kubelet[2693]: I1029 23:21:35.306047 2693 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-cm6mz\" (UniqueName: \"kubernetes.io/projected/125061b2-b986-4290-8a0c-9f6d0836329f-kube-api-access-cm6mz\") pod \"coredns-674b8bbfcf-vb86q\" (UID: \"125061b2-b986-4290-8a0c-9f6d0836329f\") " pod="kube-system/coredns-674b8bbfcf-vb86q" Oct 29 23:21:35.306184 kubelet[2693]: I1029 23:21:35.306068 2693 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"config-volume\" (UniqueName: \"kubernetes.io/configmap/125061b2-b986-4290-8a0c-9f6d0836329f-config-volume\") pod \"coredns-674b8bbfcf-vb86q\" (UID: \"125061b2-b986-4290-8a0c-9f6d0836329f\") " pod="kube-system/coredns-674b8bbfcf-vb86q" Oct 29 23:21:35.527311 containerd[1534]: time="2025-10-29T23:21:35.527198625Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:coredns-674b8bbfcf-685sw,Uid:433da83a-725a-4735-abc6-20a216001a08,Namespace:kube-system,Attempt:0,}" Oct 29 23:21:35.535499 containerd[1534]: time="2025-10-29T23:21:35.534506719Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:coredns-674b8bbfcf-vb86q,Uid:125061b2-b986-4290-8a0c-9f6d0836329f,Namespace:kube-system,Attempt:0,}" Oct 29 23:21:35.884133 kubelet[2693]: I1029 23:21:35.882644 2693 pod_startup_latency_tracker.go:104] "Observed pod startup duration" pod="kube-system/cilium-operator-6c4d7847fc-z7dmc" podStartSLOduration=2.004277941 podStartE2EDuration="21.882631103s" podCreationTimestamp="2025-10-29 23:21:14 +0000 UTC" firstStartedPulling="2025-10-29 23:21:15.160534311 +0000 UTC m=+6.523140954" lastFinishedPulling="2025-10-29 23:21:35.038887473 +0000 UTC m=+26.401494116" observedRunningTime="2025-10-29 23:21:35.882240264 +0000 UTC m=+27.244846907" watchObservedRunningTime="2025-10-29 23:21:35.882631103 +0000 UTC m=+27.245237706" Oct 29 23:21:35.917671 kubelet[2693]: I1029 23:21:35.916710 2693 pod_startup_latency_tracker.go:104] "Observed pod startup duration" pod="kube-system/cilium-wl4dw" podStartSLOduration=5.998427488 podStartE2EDuration="21.916693526s" podCreationTimestamp="2025-10-29 23:21:14 +0000 UTC" firstStartedPulling="2025-10-29 23:21:14.928642689 +0000 UTC m=+6.291249332" lastFinishedPulling="2025-10-29 23:21:30.846908727 +0000 UTC m=+22.209515370" observedRunningTime="2025-10-29 23:21:35.914825739 +0000 UTC m=+27.277432382" watchObservedRunningTime="2025-10-29 23:21:35.916693526 +0000 UTC m=+27.279300169" Oct 29 23:21:37.682601 systemd[1]: Started sshd@7-10.0.0.18:22-10.0.0.1:59354.service - OpenSSH per-connection server daemon (10.0.0.1:59354). Oct 29 23:21:37.755342 sshd[3493]: Accepted publickey for core from 10.0.0.1 port 59354 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:21:37.756507 sshd-session[3493]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:21:37.760854 systemd-logind[1516]: New session 8 of user core. Oct 29 23:21:37.767956 systemd[1]: Started session-8.scope - Session 8 of User core. Oct 29 23:21:37.891067 sshd[3496]: Connection closed by 10.0.0.1 port 59354 Oct 29 23:21:37.891398 sshd-session[3493]: pam_unix(sshd:session): session closed for user core Oct 29 23:21:37.894905 systemd-logind[1516]: Session 8 logged out. Waiting for processes to exit. Oct 29 23:21:37.895126 systemd[1]: sshd@7-10.0.0.18:22-10.0.0.1:59354.service: Deactivated successfully. Oct 29 23:21:37.897304 systemd[1]: session-8.scope: Deactivated successfully. Oct 29 23:21:37.898872 systemd-logind[1516]: Removed session 8. Oct 29 23:21:39.145301 systemd-networkd[1441]: cilium_host: Link UP Oct 29 23:21:39.145435 systemd-networkd[1441]: cilium_net: Link UP Oct 29 23:21:39.146092 systemd-networkd[1441]: cilium_host: Gained carrier Oct 29 23:21:39.146256 systemd-networkd[1441]: cilium_net: Gained carrier Oct 29 23:21:39.146358 systemd-networkd[1441]: cilium_host: Gained IPv6LL Oct 29 23:21:39.248859 systemd-networkd[1441]: cilium_vxlan: Link UP Oct 29 23:21:39.248866 systemd-networkd[1441]: cilium_vxlan: Gained carrier Oct 29 23:21:39.546852 kernel: NET: Registered PF_ALG protocol family Oct 29 23:21:40.116327 systemd-networkd[1441]: cilium_net: Gained IPv6LL Oct 29 23:21:40.233001 systemd-networkd[1441]: lxc_health: Link UP Oct 29 23:21:40.233244 systemd-networkd[1441]: lxc_health: Gained carrier Oct 29 23:21:40.597515 systemd-networkd[1441]: lxc7fd22989e13b: Link UP Oct 29 23:21:40.606001 kernel: eth0: renamed from tmp85ae1 Oct 29 23:21:40.620609 systemd-networkd[1441]: lxceda43e1e7e16: Link UP Oct 29 23:21:40.621175 systemd-networkd[1441]: lxc7fd22989e13b: Gained carrier Oct 29 23:21:40.622829 kernel: eth0: renamed from tmp53fdf Oct 29 23:21:40.629721 systemd-networkd[1441]: lxceda43e1e7e16: Gained carrier Oct 29 23:21:40.691986 systemd-networkd[1441]: cilium_vxlan: Gained IPv6LL Oct 29 23:21:41.843992 systemd-networkd[1441]: lxc_health: Gained IPv6LL Oct 29 23:21:42.227918 systemd-networkd[1441]: lxceda43e1e7e16: Gained IPv6LL Oct 29 23:21:42.420004 systemd-networkd[1441]: lxc7fd22989e13b: Gained IPv6LL Oct 29 23:21:42.913072 systemd[1]: Started sshd@8-10.0.0.18:22-10.0.0.1:37824.service - OpenSSH per-connection server daemon (10.0.0.1:37824). Oct 29 23:21:42.976219 sshd[3887]: Accepted publickey for core from 10.0.0.1 port 37824 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:21:42.977838 sshd-session[3887]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:21:42.981734 systemd-logind[1516]: New session 9 of user core. Oct 29 23:21:42.993000 systemd[1]: Started session-9.scope - Session 9 of User core. Oct 29 23:21:43.117516 sshd[3890]: Connection closed by 10.0.0.1 port 37824 Oct 29 23:21:43.117839 sshd-session[3887]: pam_unix(sshd:session): session closed for user core Oct 29 23:21:43.123997 systemd[1]: sshd@8-10.0.0.18:22-10.0.0.1:37824.service: Deactivated successfully. Oct 29 23:21:43.127320 systemd[1]: session-9.scope: Deactivated successfully. Oct 29 23:21:43.128204 systemd-logind[1516]: Session 9 logged out. Waiting for processes to exit. Oct 29 23:21:43.129353 systemd-logind[1516]: Removed session 9. Oct 29 23:21:44.351863 containerd[1534]: time="2025-10-29T23:21:44.351816133Z" level=info msg="connecting to shim 85ae1020354c09044704341d7572902c9300ceb28b421ca243cd05eeedc28953" address="unix:///run/containerd/s/2435f59d27677e45006a00f6a2e269c9807f2ebe1658ccdb41e1cbbeb9b3ebea" namespace=k8s.io protocol=ttrpc version=3 Oct 29 23:21:44.352596 containerd[1534]: time="2025-10-29T23:21:44.352501546Z" level=info msg="connecting to shim 53fdf5194c07a2861da00475beef266a424ded017ddb77079c66a72d4b09f5fa" address="unix:///run/containerd/s/8a27fa124b5bd5b95823185f7c1baa853f077bef9462c94901ef5e638f2b037b" namespace=k8s.io protocol=ttrpc version=3 Oct 29 23:21:44.381020 systemd[1]: Started cri-containerd-85ae1020354c09044704341d7572902c9300ceb28b421ca243cd05eeedc28953.scope - libcontainer container 85ae1020354c09044704341d7572902c9300ceb28b421ca243cd05eeedc28953. Oct 29 23:21:44.384407 systemd[1]: Started cri-containerd-53fdf5194c07a2861da00475beef266a424ded017ddb77079c66a72d4b09f5fa.scope - libcontainer container 53fdf5194c07a2861da00475beef266a424ded017ddb77079c66a72d4b09f5fa. Oct 29 23:21:44.393661 systemd-resolved[1359]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Oct 29 23:21:44.410518 systemd-resolved[1359]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Oct 29 23:21:44.413901 containerd[1534]: time="2025-10-29T23:21:44.413864617Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:coredns-674b8bbfcf-vb86q,Uid:125061b2-b986-4290-8a0c-9f6d0836329f,Namespace:kube-system,Attempt:0,} returns sandbox id \"85ae1020354c09044704341d7572902c9300ceb28b421ca243cd05eeedc28953\"" Oct 29 23:21:44.419417 containerd[1534]: time="2025-10-29T23:21:44.419379120Z" level=info msg="CreateContainer within sandbox \"85ae1020354c09044704341d7572902c9300ceb28b421ca243cd05eeedc28953\" for container &ContainerMetadata{Name:coredns,Attempt:0,}" Oct 29 23:21:44.428607 containerd[1534]: time="2025-10-29T23:21:44.428569186Z" level=info msg="Container c9534f41c452a1f14831698256cd445b6b5da80ceb29ffb05fe655400c74091a: CDI devices from CRI Config.CDIDevices: []" Oct 29 23:21:44.436631 containerd[1534]: time="2025-10-29T23:21:44.435947992Z" level=info msg="CreateContainer within sandbox \"85ae1020354c09044704341d7572902c9300ceb28b421ca243cd05eeedc28953\" for &ContainerMetadata{Name:coredns,Attempt:0,} returns container id \"c9534f41c452a1f14831698256cd445b6b5da80ceb29ffb05fe655400c74091a\"" Oct 29 23:21:44.437191 containerd[1534]: time="2025-10-29T23:21:44.437165326Z" level=info msg="StartContainer for \"c9534f41c452a1f14831698256cd445b6b5da80ceb29ffb05fe655400c74091a\"" Oct 29 23:21:44.438068 containerd[1534]: time="2025-10-29T23:21:44.438042913Z" level=info msg="connecting to shim c9534f41c452a1f14831698256cd445b6b5da80ceb29ffb05fe655400c74091a" address="unix:///run/containerd/s/2435f59d27677e45006a00f6a2e269c9807f2ebe1658ccdb41e1cbbeb9b3ebea" protocol=ttrpc version=3 Oct 29 23:21:44.439438 containerd[1534]: time="2025-10-29T23:21:44.439409858Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:coredns-674b8bbfcf-685sw,Uid:433da83a-725a-4735-abc6-20a216001a08,Namespace:kube-system,Attempt:0,} returns sandbox id \"53fdf5194c07a2861da00475beef266a424ded017ddb77079c66a72d4b09f5fa\"" Oct 29 23:21:44.450568 containerd[1534]: time="2025-10-29T23:21:44.450522311Z" level=info msg="CreateContainer within sandbox \"53fdf5194c07a2861da00475beef266a424ded017ddb77079c66a72d4b09f5fa\" for container &ContainerMetadata{Name:coredns,Attempt:0,}" Oct 29 23:21:44.463229 containerd[1534]: time="2025-10-29T23:21:44.462631441Z" level=info msg="Container 69aa7cb0474613bee0f5245148e8869b988e698e2d965ec458943ebdf3730a78: CDI devices from CRI Config.CDIDevices: []" Oct 29 23:21:44.464003 systemd[1]: Started cri-containerd-c9534f41c452a1f14831698256cd445b6b5da80ceb29ffb05fe655400c74091a.scope - libcontainer container c9534f41c452a1f14831698256cd445b6b5da80ceb29ffb05fe655400c74091a. Oct 29 23:21:44.468560 containerd[1534]: time="2025-10-29T23:21:44.468485050Z" level=info msg="CreateContainer within sandbox \"53fdf5194c07a2861da00475beef266a424ded017ddb77079c66a72d4b09f5fa\" for &ContainerMetadata{Name:coredns,Attempt:0,} returns container id \"69aa7cb0474613bee0f5245148e8869b988e698e2d965ec458943ebdf3730a78\"" Oct 29 23:21:44.469423 containerd[1534]: time="2025-10-29T23:21:44.469392320Z" level=info msg="StartContainer for \"69aa7cb0474613bee0f5245148e8869b988e698e2d965ec458943ebdf3730a78\"" Oct 29 23:21:44.470307 containerd[1534]: time="2025-10-29T23:21:44.470283028Z" level=info msg="connecting to shim 69aa7cb0474613bee0f5245148e8869b988e698e2d965ec458943ebdf3730a78" address="unix:///run/containerd/s/8a27fa124b5bd5b95823185f7c1baa853f077bef9462c94901ef5e638f2b037b" protocol=ttrpc version=3 Oct 29 23:21:44.497994 systemd[1]: Started cri-containerd-69aa7cb0474613bee0f5245148e8869b988e698e2d965ec458943ebdf3730a78.scope - libcontainer container 69aa7cb0474613bee0f5245148e8869b988e698e2d965ec458943ebdf3730a78. Oct 29 23:21:44.504930 containerd[1534]: time="2025-10-29T23:21:44.504747834Z" level=info msg="StartContainer for \"c9534f41c452a1f14831698256cd445b6b5da80ceb29ffb05fe655400c74091a\" returns successfully" Oct 29 23:21:44.535177 containerd[1534]: time="2025-10-29T23:21:44.535012318Z" level=info msg="StartContainer for \"69aa7cb0474613bee0f5245148e8869b988e698e2d965ec458943ebdf3730a78\" returns successfully" Oct 29 23:21:44.933038 kubelet[2693]: I1029 23:21:44.932888 2693 pod_startup_latency_tracker.go:104] "Observed pod startup duration" pod="kube-system/coredns-674b8bbfcf-685sw" podStartSLOduration=30.932869863 podStartE2EDuration="30.932869863s" podCreationTimestamp="2025-10-29 23:21:14 +0000 UTC" firstStartedPulling="0001-01-01 00:00:00 +0000 UTC" lastFinishedPulling="0001-01-01 00:00:00 +0000 UTC" observedRunningTime="2025-10-29 23:21:44.932544198 +0000 UTC m=+36.295150841" watchObservedRunningTime="2025-10-29 23:21:44.932869863 +0000 UTC m=+36.295476506" Oct 29 23:21:45.068520 kubelet[2693]: I1029 23:21:45.066799 2693 pod_startup_latency_tracker.go:104] "Observed pod startup duration" pod="kube-system/coredns-674b8bbfcf-vb86q" podStartSLOduration=31.066781338 podStartE2EDuration="31.066781338s" podCreationTimestamp="2025-10-29 23:21:14 +0000 UTC" firstStartedPulling="0001-01-01 00:00:00 +0000 UTC" lastFinishedPulling="0001-01-01 00:00:00 +0000 UTC" observedRunningTime="2025-10-29 23:21:45.066345146 +0000 UTC m=+36.428951829" watchObservedRunningTime="2025-10-29 23:21:45.066781338 +0000 UTC m=+36.429387982" Oct 29 23:21:48.135280 systemd[1]: Started sshd@9-10.0.0.18:22-10.0.0.1:37836.service - OpenSSH per-connection server daemon (10.0.0.1:37836). Oct 29 23:21:48.205266 sshd[4082]: Accepted publickey for core from 10.0.0.1 port 37836 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:21:48.207658 sshd-session[4082]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:21:48.212149 systemd-logind[1516]: New session 10 of user core. Oct 29 23:21:48.228022 systemd[1]: Started session-10.scope - Session 10 of User core. Oct 29 23:21:48.360432 sshd[4085]: Connection closed by 10.0.0.1 port 37836 Oct 29 23:21:48.361181 sshd-session[4082]: pam_unix(sshd:session): session closed for user core Oct 29 23:21:48.366791 systemd-logind[1516]: Session 10 logged out. Waiting for processes to exit. Oct 29 23:21:48.367064 systemd[1]: sshd@9-10.0.0.18:22-10.0.0.1:37836.service: Deactivated successfully. Oct 29 23:21:48.372754 systemd[1]: session-10.scope: Deactivated successfully. Oct 29 23:21:48.374881 systemd-logind[1516]: Removed session 10. Oct 29 23:21:53.380974 systemd[1]: Started sshd@10-10.0.0.18:22-10.0.0.1:46762.service - OpenSSH per-connection server daemon (10.0.0.1:46762). Oct 29 23:21:53.461653 sshd[4100]: Accepted publickey for core from 10.0.0.1 port 46762 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:21:53.463070 sshd-session[4100]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:21:53.467452 systemd-logind[1516]: New session 11 of user core. Oct 29 23:21:53.479017 systemd[1]: Started session-11.scope - Session 11 of User core. Oct 29 23:21:53.609214 sshd[4103]: Connection closed by 10.0.0.1 port 46762 Oct 29 23:21:53.610665 sshd-session[4100]: pam_unix(sshd:session): session closed for user core Oct 29 23:21:53.619324 systemd[1]: sshd@10-10.0.0.18:22-10.0.0.1:46762.service: Deactivated successfully. Oct 29 23:21:53.621155 systemd[1]: session-11.scope: Deactivated successfully. Oct 29 23:21:53.621972 systemd-logind[1516]: Session 11 logged out. Waiting for processes to exit. Oct 29 23:21:53.624636 systemd[1]: Started sshd@11-10.0.0.18:22-10.0.0.1:46764.service - OpenSSH per-connection server daemon (10.0.0.1:46764). Oct 29 23:21:53.625863 systemd-logind[1516]: Removed session 11. Oct 29 23:21:53.690501 sshd[4117]: Accepted publickey for core from 10.0.0.1 port 46764 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:21:53.690985 sshd-session[4117]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:21:53.695628 systemd-logind[1516]: New session 12 of user core. Oct 29 23:21:53.709996 systemd[1]: Started session-12.scope - Session 12 of User core. Oct 29 23:21:53.869509 sshd[4120]: Connection closed by 10.0.0.1 port 46764 Oct 29 23:21:53.870236 sshd-session[4117]: pam_unix(sshd:session): session closed for user core Oct 29 23:21:53.882185 systemd[1]: sshd@11-10.0.0.18:22-10.0.0.1:46764.service: Deactivated successfully. Oct 29 23:21:53.886376 systemd[1]: session-12.scope: Deactivated successfully. Oct 29 23:21:53.889353 systemd-logind[1516]: Session 12 logged out. Waiting for processes to exit. Oct 29 23:21:53.894606 systemd[1]: Started sshd@12-10.0.0.18:22-10.0.0.1:46776.service - OpenSSH per-connection server daemon (10.0.0.1:46776). Oct 29 23:21:53.895192 systemd-logind[1516]: Removed session 12. Oct 29 23:21:53.950680 sshd[4132]: Accepted publickey for core from 10.0.0.1 port 46776 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:21:53.952317 sshd-session[4132]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:21:53.956834 systemd-logind[1516]: New session 13 of user core. Oct 29 23:21:53.965989 systemd[1]: Started session-13.scope - Session 13 of User core. Oct 29 23:21:54.081382 sshd[4135]: Connection closed by 10.0.0.1 port 46776 Oct 29 23:21:54.081688 sshd-session[4132]: pam_unix(sshd:session): session closed for user core Oct 29 23:21:54.084867 systemd-logind[1516]: Session 13 logged out. Waiting for processes to exit. Oct 29 23:21:54.084996 systemd[1]: sshd@12-10.0.0.18:22-10.0.0.1:46776.service: Deactivated successfully. Oct 29 23:21:54.086638 systemd[1]: session-13.scope: Deactivated successfully. Oct 29 23:21:54.088587 systemd-logind[1516]: Removed session 13. Oct 29 23:21:59.094273 systemd[1]: Started sshd@13-10.0.0.18:22-10.0.0.1:46780.service - OpenSSH per-connection server daemon (10.0.0.1:46780). Oct 29 23:21:59.155081 sshd[4149]: Accepted publickey for core from 10.0.0.1 port 46780 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:21:59.156440 sshd-session[4149]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:21:59.161105 systemd-logind[1516]: New session 14 of user core. Oct 29 23:21:59.170987 systemd[1]: Started session-14.scope - Session 14 of User core. Oct 29 23:21:59.290590 sshd[4152]: Connection closed by 10.0.0.1 port 46780 Oct 29 23:21:59.291722 sshd-session[4149]: pam_unix(sshd:session): session closed for user core Oct 29 23:21:59.297984 systemd[1]: sshd@13-10.0.0.18:22-10.0.0.1:46780.service: Deactivated successfully. Oct 29 23:21:59.297988 systemd-logind[1516]: Session 14 logged out. Waiting for processes to exit. Oct 29 23:21:59.300224 systemd[1]: session-14.scope: Deactivated successfully. Oct 29 23:21:59.301783 systemd-logind[1516]: Removed session 14. Oct 29 23:22:04.306522 systemd[1]: Started sshd@14-10.0.0.18:22-10.0.0.1:37064.service - OpenSSH per-connection server daemon (10.0.0.1:37064). Oct 29 23:22:04.374059 sshd[4165]: Accepted publickey for core from 10.0.0.1 port 37064 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:22:04.375890 sshd-session[4165]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:22:04.380414 systemd-logind[1516]: New session 15 of user core. Oct 29 23:22:04.387984 systemd[1]: Started session-15.scope - Session 15 of User core. Oct 29 23:22:04.511029 sshd[4168]: Connection closed by 10.0.0.1 port 37064 Oct 29 23:22:04.511271 sshd-session[4165]: pam_unix(sshd:session): session closed for user core Oct 29 23:22:04.524107 systemd[1]: sshd@14-10.0.0.18:22-10.0.0.1:37064.service: Deactivated successfully. Oct 29 23:22:04.526590 systemd[1]: session-15.scope: Deactivated successfully. Oct 29 23:22:04.527987 systemd-logind[1516]: Session 15 logged out. Waiting for processes to exit. Oct 29 23:22:04.530354 systemd-logind[1516]: Removed session 15. Oct 29 23:22:04.532506 systemd[1]: Started sshd@15-10.0.0.18:22-10.0.0.1:37074.service - OpenSSH per-connection server daemon (10.0.0.1:37074). Oct 29 23:22:04.599765 sshd[4181]: Accepted publickey for core from 10.0.0.1 port 37074 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:22:04.601406 sshd-session[4181]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:22:04.605735 systemd-logind[1516]: New session 16 of user core. Oct 29 23:22:04.621026 systemd[1]: Started session-16.scope - Session 16 of User core. Oct 29 23:22:04.811924 sshd[4184]: Connection closed by 10.0.0.1 port 37074 Oct 29 23:22:04.812706 sshd-session[4181]: pam_unix(sshd:session): session closed for user core Oct 29 23:22:04.824134 systemd[1]: sshd@15-10.0.0.18:22-10.0.0.1:37074.service: Deactivated successfully. Oct 29 23:22:04.825917 systemd[1]: session-16.scope: Deactivated successfully. Oct 29 23:22:04.826654 systemd-logind[1516]: Session 16 logged out. Waiting for processes to exit. Oct 29 23:22:04.829186 systemd[1]: Started sshd@16-10.0.0.18:22-10.0.0.1:37090.service - OpenSSH per-connection server daemon (10.0.0.1:37090). Oct 29 23:22:04.829939 systemd-logind[1516]: Removed session 16. Oct 29 23:22:04.905003 sshd[4195]: Accepted publickey for core from 10.0.0.1 port 37090 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:22:04.906265 sshd-session[4195]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:22:04.910539 systemd-logind[1516]: New session 17 of user core. Oct 29 23:22:04.915991 systemd[1]: Started session-17.scope - Session 17 of User core. Oct 29 23:22:05.531801 sshd[4198]: Connection closed by 10.0.0.1 port 37090 Oct 29 23:22:05.532768 sshd-session[4195]: pam_unix(sshd:session): session closed for user core Oct 29 23:22:05.544276 systemd[1]: sshd@16-10.0.0.18:22-10.0.0.1:37090.service: Deactivated successfully. Oct 29 23:22:05.548204 systemd[1]: session-17.scope: Deactivated successfully. Oct 29 23:22:05.550595 systemd-logind[1516]: Session 17 logged out. Waiting for processes to exit. Oct 29 23:22:05.556616 systemd[1]: Started sshd@17-10.0.0.18:22-10.0.0.1:37104.service - OpenSSH per-connection server daemon (10.0.0.1:37104). Oct 29 23:22:05.557950 systemd-logind[1516]: Removed session 17. Oct 29 23:22:05.610017 sshd[4219]: Accepted publickey for core from 10.0.0.1 port 37104 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:22:05.611568 sshd-session[4219]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:22:05.616106 systemd-logind[1516]: New session 18 of user core. Oct 29 23:22:05.628013 systemd[1]: Started session-18.scope - Session 18 of User core. Oct 29 23:22:05.861856 sshd[4222]: Connection closed by 10.0.0.1 port 37104 Oct 29 23:22:05.861337 sshd-session[4219]: pam_unix(sshd:session): session closed for user core Oct 29 23:22:05.868846 systemd[1]: sshd@17-10.0.0.18:22-10.0.0.1:37104.service: Deactivated successfully. Oct 29 23:22:05.870588 systemd[1]: session-18.scope: Deactivated successfully. Oct 29 23:22:05.872225 systemd-logind[1516]: Session 18 logged out. Waiting for processes to exit. Oct 29 23:22:05.874990 systemd[1]: Started sshd@18-10.0.0.18:22-10.0.0.1:37112.service - OpenSSH per-connection server daemon (10.0.0.1:37112). Oct 29 23:22:05.877373 systemd-logind[1516]: Removed session 18. Oct 29 23:22:05.935374 sshd[4234]: Accepted publickey for core from 10.0.0.1 port 37112 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:22:05.936597 sshd-session[4234]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:22:05.941364 systemd-logind[1516]: New session 19 of user core. Oct 29 23:22:05.951020 systemd[1]: Started session-19.scope - Session 19 of User core. Oct 29 23:22:06.067602 sshd[4237]: Connection closed by 10.0.0.1 port 37112 Oct 29 23:22:06.067944 sshd-session[4234]: pam_unix(sshd:session): session closed for user core Oct 29 23:22:06.071488 systemd[1]: sshd@18-10.0.0.18:22-10.0.0.1:37112.service: Deactivated successfully. Oct 29 23:22:06.073693 systemd[1]: session-19.scope: Deactivated successfully. Oct 29 23:22:06.075146 systemd-logind[1516]: Session 19 logged out. Waiting for processes to exit. Oct 29 23:22:06.076630 systemd-logind[1516]: Removed session 19. Oct 29 23:22:11.082916 systemd[1]: Started sshd@19-10.0.0.18:22-10.0.0.1:53080.service - OpenSSH per-connection server daemon (10.0.0.1:53080). Oct 29 23:22:11.148015 sshd[4254]: Accepted publickey for core from 10.0.0.1 port 53080 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:22:11.149442 sshd-session[4254]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:22:11.153866 systemd-logind[1516]: New session 20 of user core. Oct 29 23:22:11.164985 systemd[1]: Started session-20.scope - Session 20 of User core. Oct 29 23:22:11.275690 sshd[4257]: Connection closed by 10.0.0.1 port 53080 Oct 29 23:22:11.276036 sshd-session[4254]: pam_unix(sshd:session): session closed for user core Oct 29 23:22:11.279572 systemd[1]: sshd@19-10.0.0.18:22-10.0.0.1:53080.service: Deactivated successfully. Oct 29 23:22:11.281242 systemd[1]: session-20.scope: Deactivated successfully. Oct 29 23:22:11.281979 systemd-logind[1516]: Session 20 logged out. Waiting for processes to exit. Oct 29 23:22:11.283352 systemd-logind[1516]: Removed session 20. Oct 29 23:22:16.290965 systemd[1]: Started sshd@20-10.0.0.18:22-10.0.0.1:53096.service - OpenSSH per-connection server daemon (10.0.0.1:53096). Oct 29 23:22:16.362317 sshd[4273]: Accepted publickey for core from 10.0.0.1 port 53096 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:22:16.363697 sshd-session[4273]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:22:16.369071 systemd-logind[1516]: New session 21 of user core. Oct 29 23:22:16.374999 systemd[1]: Started session-21.scope - Session 21 of User core. Oct 29 23:22:16.484454 sshd[4276]: Connection closed by 10.0.0.1 port 53096 Oct 29 23:22:16.484990 sshd-session[4273]: pam_unix(sshd:session): session closed for user core Oct 29 23:22:16.488644 systemd[1]: sshd@20-10.0.0.18:22-10.0.0.1:53096.service: Deactivated successfully. Oct 29 23:22:16.490411 systemd[1]: session-21.scope: Deactivated successfully. Oct 29 23:22:16.492890 systemd-logind[1516]: Session 21 logged out. Waiting for processes to exit. Oct 29 23:22:16.494232 systemd-logind[1516]: Removed session 21. Oct 29 23:22:21.500169 systemd[1]: Started sshd@21-10.0.0.18:22-10.0.0.1:41014.service - OpenSSH per-connection server daemon (10.0.0.1:41014). Oct 29 23:22:21.553334 sshd[4289]: Accepted publickey for core from 10.0.0.1 port 41014 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:22:21.554645 sshd-session[4289]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:22:21.559455 systemd-logind[1516]: New session 22 of user core. Oct 29 23:22:21.568122 systemd[1]: Started session-22.scope - Session 22 of User core. Oct 29 23:22:21.675262 sshd[4292]: Connection closed by 10.0.0.1 port 41014 Oct 29 23:22:21.675931 sshd-session[4289]: pam_unix(sshd:session): session closed for user core Oct 29 23:22:21.685931 systemd[1]: sshd@21-10.0.0.18:22-10.0.0.1:41014.service: Deactivated successfully. Oct 29 23:22:21.687478 systemd[1]: session-22.scope: Deactivated successfully. Oct 29 23:22:21.688555 systemd-logind[1516]: Session 22 logged out. Waiting for processes to exit. Oct 29 23:22:21.691190 systemd[1]: Started sshd@22-10.0.0.18:22-10.0.0.1:41020.service - OpenSSH per-connection server daemon (10.0.0.1:41020). Oct 29 23:22:21.691657 systemd-logind[1516]: Removed session 22. Oct 29 23:22:21.741347 sshd[4305]: Accepted publickey for core from 10.0.0.1 port 41020 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:22:21.742662 sshd-session[4305]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:22:21.746579 systemd-logind[1516]: New session 23 of user core. Oct 29 23:22:21.756001 systemd[1]: Started session-23.scope - Session 23 of User core. Oct 29 23:22:23.978957 containerd[1534]: time="2025-10-29T23:22:23.978900721Z" level=info msg="StopContainer for \"8772f3baccf0d3d8be07abce19091f77baf67421735e0ef2ed2467f95c231fd1\" with timeout 30 (s)" Oct 29 23:22:23.980553 containerd[1534]: time="2025-10-29T23:22:23.980425048Z" level=info msg="Stop container \"8772f3baccf0d3d8be07abce19091f77baf67421735e0ef2ed2467f95c231fd1\" with signal terminated" Oct 29 23:22:23.991853 systemd[1]: cri-containerd-8772f3baccf0d3d8be07abce19091f77baf67421735e0ef2ed2467f95c231fd1.scope: Deactivated successfully. Oct 29 23:22:23.996125 containerd[1534]: time="2025-10-29T23:22:23.996082355Z" level=info msg="received exit event container_id:\"8772f3baccf0d3d8be07abce19091f77baf67421735e0ef2ed2467f95c231fd1\" id:\"8772f3baccf0d3d8be07abce19091f77baf67421735e0ef2ed2467f95c231fd1\" pid:3392 exited_at:{seconds:1761780143 nanos:995556206}" Oct 29 23:22:23.996677 containerd[1534]: time="2025-10-29T23:22:23.996543745Z" level=info msg="TaskExit event in podsandbox handler container_id:\"8772f3baccf0d3d8be07abce19091f77baf67421735e0ef2ed2467f95c231fd1\" id:\"8772f3baccf0d3d8be07abce19091f77baf67421735e0ef2ed2467f95c231fd1\" pid:3392 exited_at:{seconds:1761780143 nanos:995556206}" Oct 29 23:22:24.004586 containerd[1534]: time="2025-10-29T23:22:24.004544581Z" level=info msg="TaskExit event in podsandbox handler container_id:\"038fb869ac9e01746bf629bab577d00773441156c86bcee87c08dfbd285009ab\" id:\"55efdfc74e2ac152a8b58393e1a20144194636102a1aa4cd6f2057c3992eae0d\" pid:4337 exited_at:{seconds:1761780144 nanos:4244787}" Oct 29 23:22:24.006730 containerd[1534]: time="2025-10-29T23:22:24.006701619Z" level=info msg="StopContainer for \"038fb869ac9e01746bf629bab577d00773441156c86bcee87c08dfbd285009ab\" with timeout 2 (s)" Oct 29 23:22:24.007072 containerd[1534]: time="2025-10-29T23:22:24.007046292Z" level=info msg="Stop container \"038fb869ac9e01746bf629bab577d00773441156c86bcee87c08dfbd285009ab\" with signal terminated" Oct 29 23:22:24.015687 systemd-networkd[1441]: lxc_health: Link DOWN Oct 29 23:22:24.015696 systemd-networkd[1441]: lxc_health: Lost carrier Oct 29 23:22:24.020712 containerd[1534]: time="2025-10-29T23:22:24.020653387Z" level=error msg="failed to reload cni configuration after receiving fs change event(REMOVE \"/etc/cni/net.d/05-cilium.conf\")" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Oct 29 23:22:24.026447 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-8772f3baccf0d3d8be07abce19091f77baf67421735e0ef2ed2467f95c231fd1-rootfs.mount: Deactivated successfully. Oct 29 23:22:24.028866 systemd[1]: cri-containerd-038fb869ac9e01746bf629bab577d00773441156c86bcee87c08dfbd285009ab.scope: Deactivated successfully. Oct 29 23:22:24.029443 systemd[1]: cri-containerd-038fb869ac9e01746bf629bab577d00773441156c86bcee87c08dfbd285009ab.scope: Consumed 6.551s CPU time, 122.2M memory peak, 140K read from disk, 12.9M written to disk. Oct 29 23:22:24.030101 containerd[1534]: time="2025-10-29T23:22:24.030059123Z" level=info msg="received exit event container_id:\"038fb869ac9e01746bf629bab577d00773441156c86bcee87c08dfbd285009ab\" id:\"038fb869ac9e01746bf629bab577d00773441156c86bcee87c08dfbd285009ab\" pid:3320 exited_at:{seconds:1761780144 nanos:29731370}" Oct 29 23:22:24.030975 containerd[1534]: time="2025-10-29T23:22:24.030323518Z" level=info msg="TaskExit event in podsandbox handler container_id:\"038fb869ac9e01746bf629bab577d00773441156c86bcee87c08dfbd285009ab\" id:\"038fb869ac9e01746bf629bab577d00773441156c86bcee87c08dfbd285009ab\" pid:3320 exited_at:{seconds:1761780144 nanos:29731370}" Oct 29 23:22:24.044506 containerd[1534]: time="2025-10-29T23:22:24.044462842Z" level=info msg="StopContainer for \"8772f3baccf0d3d8be07abce19091f77baf67421735e0ef2ed2467f95c231fd1\" returns successfully" Oct 29 23:22:24.047250 containerd[1534]: time="2025-10-29T23:22:24.047211748Z" level=info msg="StopPodSandbox for \"53e5fb61c4fe1572184b2546424c98492601d4952ad979c801de54f26c562dae\"" Oct 29 23:22:24.055593 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-038fb869ac9e01746bf629bab577d00773441156c86bcee87c08dfbd285009ab-rootfs.mount: Deactivated successfully. Oct 29 23:22:24.073968 containerd[1534]: time="2025-10-29T23:22:24.073903348Z" level=info msg="Container to stop \"8772f3baccf0d3d8be07abce19091f77baf67421735e0ef2ed2467f95c231fd1\" must be in running or unknown state, current state \"CONTAINER_EXITED\"" Oct 29 23:22:24.081334 systemd[1]: cri-containerd-53e5fb61c4fe1572184b2546424c98492601d4952ad979c801de54f26c562dae.scope: Deactivated successfully. Oct 29 23:22:24.083220 containerd[1534]: time="2025-10-29T23:22:24.083179727Z" level=info msg="TaskExit event in podsandbox handler container_id:\"53e5fb61c4fe1572184b2546424c98492601d4952ad979c801de54f26c562dae\" id:\"53e5fb61c4fe1572184b2546424c98492601d4952ad979c801de54f26c562dae\" pid:2937 exit_status:137 exited_at:{seconds:1761780144 nanos:82694216}" Oct 29 23:22:24.096430 containerd[1534]: time="2025-10-29T23:22:24.096311470Z" level=info msg="StopContainer for \"038fb869ac9e01746bf629bab577d00773441156c86bcee87c08dfbd285009ab\" returns successfully" Oct 29 23:22:24.096857 containerd[1534]: time="2025-10-29T23:22:24.096833980Z" level=info msg="StopPodSandbox for \"392b612557402b74b6d8d67d7e5046142ff39e0afb21a07e8897aa0033af325d\"" Oct 29 23:22:24.097250 containerd[1534]: time="2025-10-29T23:22:24.097157694Z" level=info msg="Container to stop \"77ee618cd388dcd75cb206713ef453e1b5b8f9868f729f80fa098926e0c349cb\" must be in running or unknown state, current state \"CONTAINER_EXITED\"" Oct 29 23:22:24.097250 containerd[1534]: time="2025-10-29T23:22:24.097181093Z" level=info msg="Container to stop \"c2659a778d185cc348c87c2316773e9698722a6bed66a39be3d1da773b2c94e0\" must be in running or unknown state, current state \"CONTAINER_EXITED\"" Oct 29 23:22:24.097250 containerd[1534]: time="2025-10-29T23:22:24.097190373Z" level=info msg="Container to stop \"038fb869ac9e01746bf629bab577d00773441156c86bcee87c08dfbd285009ab\" must be in running or unknown state, current state \"CONTAINER_EXITED\"" Oct 29 23:22:24.097250 containerd[1534]: time="2025-10-29T23:22:24.097199813Z" level=info msg="Container to stop \"30b78c36b8ae1cc0ad4d68628a28985821d1d329443ddbe5088adf483fa4e28b\" must be in running or unknown state, current state \"CONTAINER_EXITED\"" Oct 29 23:22:24.097250 containerd[1534]: time="2025-10-29T23:22:24.097208493Z" level=info msg="Container to stop \"a77bf917e1040827f1af703c877b1454a98c1e3ed71e8da9512f0b7cf7f07a9f\" must be in running or unknown state, current state \"CONTAINER_EXITED\"" Oct 29 23:22:24.103666 systemd[1]: cri-containerd-392b612557402b74b6d8d67d7e5046142ff39e0afb21a07e8897aa0033af325d.scope: Deactivated successfully. Oct 29 23:22:24.110771 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-53e5fb61c4fe1572184b2546424c98492601d4952ad979c801de54f26c562dae-rootfs.mount: Deactivated successfully. Oct 29 23:22:24.120393 containerd[1534]: time="2025-10-29T23:22:24.120319242Z" level=info msg="shim disconnected" id=53e5fb61c4fe1572184b2546424c98492601d4952ad979c801de54f26c562dae namespace=k8s.io Oct 29 23:22:24.126837 containerd[1534]: time="2025-10-29T23:22:24.120382721Z" level=warning msg="cleaning up after shim disconnected" id=53e5fb61c4fe1572184b2546424c98492601d4952ad979c801de54f26c562dae namespace=k8s.io Oct 29 23:22:24.126837 containerd[1534]: time="2025-10-29T23:22:24.126300125Z" level=info msg="cleaning up dead shim" namespace=k8s.io Oct 29 23:22:24.141619 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-392b612557402b74b6d8d67d7e5046142ff39e0afb21a07e8897aa0033af325d-rootfs.mount: Deactivated successfully. Oct 29 23:22:24.143864 containerd[1534]: time="2025-10-29T23:22:24.143733505Z" level=info msg="shim disconnected" id=392b612557402b74b6d8d67d7e5046142ff39e0afb21a07e8897aa0033af325d namespace=k8s.io Oct 29 23:22:24.143864 containerd[1534]: time="2025-10-29T23:22:24.143774824Z" level=warning msg="cleaning up after shim disconnected" id=392b612557402b74b6d8d67d7e5046142ff39e0afb21a07e8897aa0033af325d namespace=k8s.io Oct 29 23:22:24.143864 containerd[1534]: time="2025-10-29T23:22:24.143830743Z" level=info msg="cleaning up dead shim" namespace=k8s.io Oct 29 23:22:24.148864 containerd[1534]: time="2025-10-29T23:22:24.147420473Z" level=info msg="TaskExit event in podsandbox handler container_id:\"392b612557402b74b6d8d67d7e5046142ff39e0afb21a07e8897aa0033af325d\" id:\"392b612557402b74b6d8d67d7e5046142ff39e0afb21a07e8897aa0033af325d\" pid:2849 exit_status:137 exited_at:{seconds:1761780144 nanos:111054263}" Oct 29 23:22:24.148864 containerd[1534]: time="2025-10-29T23:22:24.147641629Z" level=info msg="TearDown network for sandbox \"53e5fb61c4fe1572184b2546424c98492601d4952ad979c801de54f26c562dae\" successfully" Oct 29 23:22:24.148864 containerd[1534]: time="2025-10-29T23:22:24.147665908Z" level=info msg="StopPodSandbox for \"53e5fb61c4fe1572184b2546424c98492601d4952ad979c801de54f26c562dae\" returns successfully" Oct 29 23:22:24.148153 systemd[1]: run-containerd-io.containerd.grpc.v1.cri-sandboxes-53e5fb61c4fe1572184b2546424c98492601d4952ad979c801de54f26c562dae-shm.mount: Deactivated successfully. Oct 29 23:22:24.149258 containerd[1534]: time="2025-10-29T23:22:24.149220398Z" level=info msg="TearDown network for sandbox \"392b612557402b74b6d8d67d7e5046142ff39e0afb21a07e8897aa0033af325d\" successfully" Oct 29 23:22:24.149258 containerd[1534]: time="2025-10-29T23:22:24.149257837Z" level=info msg="StopPodSandbox for \"392b612557402b74b6d8d67d7e5046142ff39e0afb21a07e8897aa0033af325d\" returns successfully" Oct 29 23:22:24.157862 containerd[1534]: time="2025-10-29T23:22:24.157793391Z" level=info msg="received exit event sandbox_id:\"53e5fb61c4fe1572184b2546424c98492601d4952ad979c801de54f26c562dae\" exit_status:137 exited_at:{seconds:1761780144 nanos:82694216}" Oct 29 23:22:24.157862 containerd[1534]: time="2025-10-29T23:22:24.157850309Z" level=info msg="received exit event sandbox_id:\"392b612557402b74b6d8d67d7e5046142ff39e0afb21a07e8897aa0033af325d\" exit_status:137 exited_at:{seconds:1761780144 nanos:111054263}" Oct 29 23:22:24.225658 kubelet[2693]: I1029 23:22:24.225575 2693 reconciler_common.go:162] "operationExecutor.UnmountVolume started for volume \"hostproc\" (UniqueName: \"kubernetes.io/host-path/31429d5f-9538-420f-b57b-1e1ee44d5060-hostproc\") pod \"31429d5f-9538-420f-b57b-1e1ee44d5060\" (UID: \"31429d5f-9538-420f-b57b-1e1ee44d5060\") " Oct 29 23:22:24.225658 kubelet[2693]: I1029 23:22:24.225618 2693 reconciler_common.go:162] "operationExecutor.UnmountVolume started for volume \"cilium-run\" (UniqueName: \"kubernetes.io/host-path/31429d5f-9538-420f-b57b-1e1ee44d5060-cilium-run\") pod \"31429d5f-9538-420f-b57b-1e1ee44d5060\" (UID: \"31429d5f-9538-420f-b57b-1e1ee44d5060\") " Oct 29 23:22:24.225658 kubelet[2693]: I1029 23:22:24.225655 2693 reconciler_common.go:162] "operationExecutor.UnmountVolume started for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/31429d5f-9538-420f-b57b-1e1ee44d5060-cilium-config-path\") pod \"31429d5f-9538-420f-b57b-1e1ee44d5060\" (UID: \"31429d5f-9538-420f-b57b-1e1ee44d5060\") " Oct 29 23:22:24.225658 kubelet[2693]: I1029 23:22:24.225674 2693 reconciler_common.go:162] "operationExecutor.UnmountVolume started for volume \"cilium-cgroup\" (UniqueName: \"kubernetes.io/host-path/31429d5f-9538-420f-b57b-1e1ee44d5060-cilium-cgroup\") pod \"31429d5f-9538-420f-b57b-1e1ee44d5060\" (UID: \"31429d5f-9538-420f-b57b-1e1ee44d5060\") " Oct 29 23:22:24.226307 kubelet[2693]: I1029 23:22:24.225691 2693 reconciler_common.go:162] "operationExecutor.UnmountVolume started for volume \"bpf-maps\" (UniqueName: \"kubernetes.io/host-path/31429d5f-9538-420f-b57b-1e1ee44d5060-bpf-maps\") pod \"31429d5f-9538-420f-b57b-1e1ee44d5060\" (UID: \"31429d5f-9538-420f-b57b-1e1ee44d5060\") " Oct 29 23:22:24.226307 kubelet[2693]: I1029 23:22:24.225711 2693 reconciler_common.go:162] "operationExecutor.UnmountVolume started for volume \"host-proc-sys-net\" (UniqueName: \"kubernetes.io/host-path/31429d5f-9538-420f-b57b-1e1ee44d5060-host-proc-sys-net\") pod \"31429d5f-9538-420f-b57b-1e1ee44d5060\" (UID: \"31429d5f-9538-420f-b57b-1e1ee44d5060\") " Oct 29 23:22:24.226307 kubelet[2693]: I1029 23:22:24.225728 2693 reconciler_common.go:162] "operationExecutor.UnmountVolume started for volume \"kube-api-access-9rwlx\" (UniqueName: \"kubernetes.io/projected/4adb1d61-849d-4df6-b68b-6aa38a0facc8-kube-api-access-9rwlx\") pod \"4adb1d61-849d-4df6-b68b-6aa38a0facc8\" (UID: \"4adb1d61-849d-4df6-b68b-6aa38a0facc8\") " Oct 29 23:22:24.226307 kubelet[2693]: I1029 23:22:24.225758 2693 reconciler_common.go:162] "operationExecutor.UnmountVolume started for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/4adb1d61-849d-4df6-b68b-6aa38a0facc8-cilium-config-path\") pod \"4adb1d61-849d-4df6-b68b-6aa38a0facc8\" (UID: \"4adb1d61-849d-4df6-b68b-6aa38a0facc8\") " Oct 29 23:22:24.226307 kubelet[2693]: I1029 23:22:24.225776 2693 reconciler_common.go:162] "operationExecutor.UnmountVolume started for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/31429d5f-9538-420f-b57b-1e1ee44d5060-lib-modules\") pod \"31429d5f-9538-420f-b57b-1e1ee44d5060\" (UID: \"31429d5f-9538-420f-b57b-1e1ee44d5060\") " Oct 29 23:22:24.226307 kubelet[2693]: I1029 23:22:24.225794 2693 reconciler_common.go:162] "operationExecutor.UnmountVolume started for volume \"kube-api-access-w7f6h\" (UniqueName: \"kubernetes.io/projected/31429d5f-9538-420f-b57b-1e1ee44d5060-kube-api-access-w7f6h\") pod \"31429d5f-9538-420f-b57b-1e1ee44d5060\" (UID: \"31429d5f-9538-420f-b57b-1e1ee44d5060\") " Oct 29 23:22:24.226530 kubelet[2693]: I1029 23:22:24.225823 2693 reconciler_common.go:162] "operationExecutor.UnmountVolume started for volume \"etc-cni-netd\" (UniqueName: \"kubernetes.io/host-path/31429d5f-9538-420f-b57b-1e1ee44d5060-etc-cni-netd\") pod \"31429d5f-9538-420f-b57b-1e1ee44d5060\" (UID: \"31429d5f-9538-420f-b57b-1e1ee44d5060\") " Oct 29 23:22:24.226530 kubelet[2693]: I1029 23:22:24.225837 2693 reconciler_common.go:162] "operationExecutor.UnmountVolume started for volume \"cni-path\" (UniqueName: \"kubernetes.io/host-path/31429d5f-9538-420f-b57b-1e1ee44d5060-cni-path\") pod \"31429d5f-9538-420f-b57b-1e1ee44d5060\" (UID: \"31429d5f-9538-420f-b57b-1e1ee44d5060\") " Oct 29 23:22:24.226530 kubelet[2693]: I1029 23:22:24.225854 2693 reconciler_common.go:162] "operationExecutor.UnmountVolume started for volume \"clustermesh-secrets\" (UniqueName: \"kubernetes.io/secret/31429d5f-9538-420f-b57b-1e1ee44d5060-clustermesh-secrets\") pod \"31429d5f-9538-420f-b57b-1e1ee44d5060\" (UID: \"31429d5f-9538-420f-b57b-1e1ee44d5060\") " Oct 29 23:22:24.226530 kubelet[2693]: I1029 23:22:24.225868 2693 reconciler_common.go:162] "operationExecutor.UnmountVolume started for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/31429d5f-9538-420f-b57b-1e1ee44d5060-xtables-lock\") pod \"31429d5f-9538-420f-b57b-1e1ee44d5060\" (UID: \"31429d5f-9538-420f-b57b-1e1ee44d5060\") " Oct 29 23:22:24.226530 kubelet[2693]: I1029 23:22:24.225883 2693 reconciler_common.go:162] "operationExecutor.UnmountVolume started for volume \"host-proc-sys-kernel\" (UniqueName: \"kubernetes.io/host-path/31429d5f-9538-420f-b57b-1e1ee44d5060-host-proc-sys-kernel\") pod \"31429d5f-9538-420f-b57b-1e1ee44d5060\" (UID: \"31429d5f-9538-420f-b57b-1e1ee44d5060\") " Oct 29 23:22:24.226530 kubelet[2693]: I1029 23:22:24.225907 2693 reconciler_common.go:162] "operationExecutor.UnmountVolume started for volume \"hubble-tls\" (UniqueName: \"kubernetes.io/projected/31429d5f-9538-420f-b57b-1e1ee44d5060-hubble-tls\") pod \"31429d5f-9538-420f-b57b-1e1ee44d5060\" (UID: \"31429d5f-9538-420f-b57b-1e1ee44d5060\") " Oct 29 23:22:24.228867 kubelet[2693]: I1029 23:22:24.228820 2693 operation_generator.go:781] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/31429d5f-9538-420f-b57b-1e1ee44d5060-hostproc" (OuterVolumeSpecName: "hostproc") pod "31429d5f-9538-420f-b57b-1e1ee44d5060" (UID: "31429d5f-9538-420f-b57b-1e1ee44d5060"). InnerVolumeSpecName "hostproc". PluginName "kubernetes.io/host-path", VolumeGIDValue "" Oct 29 23:22:24.229217 kubelet[2693]: I1029 23:22:24.228950 2693 operation_generator.go:781] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/31429d5f-9538-420f-b57b-1e1ee44d5060-bpf-maps" (OuterVolumeSpecName: "bpf-maps") pod "31429d5f-9538-420f-b57b-1e1ee44d5060" (UID: "31429d5f-9538-420f-b57b-1e1ee44d5060"). InnerVolumeSpecName "bpf-maps". PluginName "kubernetes.io/host-path", VolumeGIDValue "" Oct 29 23:22:24.229217 kubelet[2693]: I1029 23:22:24.228967 2693 operation_generator.go:781] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/31429d5f-9538-420f-b57b-1e1ee44d5060-host-proc-sys-net" (OuterVolumeSpecName: "host-proc-sys-net") pod "31429d5f-9538-420f-b57b-1e1ee44d5060" (UID: "31429d5f-9538-420f-b57b-1e1ee44d5060"). InnerVolumeSpecName "host-proc-sys-net". PluginName "kubernetes.io/host-path", VolumeGIDValue "" Oct 29 23:22:24.229217 kubelet[2693]: I1029 23:22:24.229042 2693 operation_generator.go:781] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/31429d5f-9538-420f-b57b-1e1ee44d5060-lib-modules" (OuterVolumeSpecName: "lib-modules") pod "31429d5f-9538-420f-b57b-1e1ee44d5060" (UID: "31429d5f-9538-420f-b57b-1e1ee44d5060"). InnerVolumeSpecName "lib-modules". PluginName "kubernetes.io/host-path", VolumeGIDValue "" Oct 29 23:22:24.229217 kubelet[2693]: I1029 23:22:24.229084 2693 operation_generator.go:781] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/31429d5f-9538-420f-b57b-1e1ee44d5060-etc-cni-netd" (OuterVolumeSpecName: "etc-cni-netd") pod "31429d5f-9538-420f-b57b-1e1ee44d5060" (UID: "31429d5f-9538-420f-b57b-1e1ee44d5060"). InnerVolumeSpecName "etc-cni-netd". PluginName "kubernetes.io/host-path", VolumeGIDValue "" Oct 29 23:22:24.229217 kubelet[2693]: I1029 23:22:24.229100 2693 operation_generator.go:781] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/31429d5f-9538-420f-b57b-1e1ee44d5060-cni-path" (OuterVolumeSpecName: "cni-path") pod "31429d5f-9538-420f-b57b-1e1ee44d5060" (UID: "31429d5f-9538-420f-b57b-1e1ee44d5060"). InnerVolumeSpecName "cni-path". PluginName "kubernetes.io/host-path", VolumeGIDValue "" Oct 29 23:22:24.230168 kubelet[2693]: I1029 23:22:24.229113 2693 operation_generator.go:781] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/31429d5f-9538-420f-b57b-1e1ee44d5060-xtables-lock" (OuterVolumeSpecName: "xtables-lock") pod "31429d5f-9538-420f-b57b-1e1ee44d5060" (UID: "31429d5f-9538-420f-b57b-1e1ee44d5060"). InnerVolumeSpecName "xtables-lock". PluginName "kubernetes.io/host-path", VolumeGIDValue "" Oct 29 23:22:24.230168 kubelet[2693]: I1029 23:22:24.229126 2693 operation_generator.go:781] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/31429d5f-9538-420f-b57b-1e1ee44d5060-host-proc-sys-kernel" (OuterVolumeSpecName: "host-proc-sys-kernel") pod "31429d5f-9538-420f-b57b-1e1ee44d5060" (UID: "31429d5f-9538-420f-b57b-1e1ee44d5060"). InnerVolumeSpecName "host-proc-sys-kernel". PluginName "kubernetes.io/host-path", VolumeGIDValue "" Oct 29 23:22:24.232046 kubelet[2693]: I1029 23:22:24.232003 2693 operation_generator.go:781] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/31429d5f-9538-420f-b57b-1e1ee44d5060-cilium-cgroup" (OuterVolumeSpecName: "cilium-cgroup") pod "31429d5f-9538-420f-b57b-1e1ee44d5060" (UID: "31429d5f-9538-420f-b57b-1e1ee44d5060"). InnerVolumeSpecName "cilium-cgroup". PluginName "kubernetes.io/host-path", VolumeGIDValue "" Oct 29 23:22:24.232525 kubelet[2693]: I1029 23:22:24.232481 2693 operation_generator.go:781] UnmountVolume.TearDown succeeded for volume "kubernetes.io/host-path/31429d5f-9538-420f-b57b-1e1ee44d5060-cilium-run" (OuterVolumeSpecName: "cilium-run") pod "31429d5f-9538-420f-b57b-1e1ee44d5060" (UID: "31429d5f-9538-420f-b57b-1e1ee44d5060"). InnerVolumeSpecName "cilium-run". PluginName "kubernetes.io/host-path", VolumeGIDValue "" Oct 29 23:22:24.240576 kubelet[2693]: I1029 23:22:24.240528 2693 operation_generator.go:781] UnmountVolume.TearDown succeeded for volume "kubernetes.io/configmap/31429d5f-9538-420f-b57b-1e1ee44d5060-cilium-config-path" (OuterVolumeSpecName: "cilium-config-path") pod "31429d5f-9538-420f-b57b-1e1ee44d5060" (UID: "31429d5f-9538-420f-b57b-1e1ee44d5060"). InnerVolumeSpecName "cilium-config-path". PluginName "kubernetes.io/configmap", VolumeGIDValue "" Oct 29 23:22:24.245612 kubelet[2693]: I1029 23:22:24.245567 2693 operation_generator.go:781] UnmountVolume.TearDown succeeded for volume "kubernetes.io/configmap/4adb1d61-849d-4df6-b68b-6aa38a0facc8-cilium-config-path" (OuterVolumeSpecName: "cilium-config-path") pod "4adb1d61-849d-4df6-b68b-6aa38a0facc8" (UID: "4adb1d61-849d-4df6-b68b-6aa38a0facc8"). InnerVolumeSpecName "cilium-config-path". PluginName "kubernetes.io/configmap", VolumeGIDValue "" Oct 29 23:22:24.246116 kubelet[2693]: I1029 23:22:24.246065 2693 operation_generator.go:781] UnmountVolume.TearDown succeeded for volume "kubernetes.io/projected/4adb1d61-849d-4df6-b68b-6aa38a0facc8-kube-api-access-9rwlx" (OuterVolumeSpecName: "kube-api-access-9rwlx") pod "4adb1d61-849d-4df6-b68b-6aa38a0facc8" (UID: "4adb1d61-849d-4df6-b68b-6aa38a0facc8"). InnerVolumeSpecName "kube-api-access-9rwlx". PluginName "kubernetes.io/projected", VolumeGIDValue "" Oct 29 23:22:24.246516 kubelet[2693]: I1029 23:22:24.246488 2693 operation_generator.go:781] UnmountVolume.TearDown succeeded for volume "kubernetes.io/secret/31429d5f-9538-420f-b57b-1e1ee44d5060-clustermesh-secrets" (OuterVolumeSpecName: "clustermesh-secrets") pod "31429d5f-9538-420f-b57b-1e1ee44d5060" (UID: "31429d5f-9538-420f-b57b-1e1ee44d5060"). InnerVolumeSpecName "clustermesh-secrets". PluginName "kubernetes.io/secret", VolumeGIDValue "" Oct 29 23:22:24.246675 kubelet[2693]: I1029 23:22:24.246569 2693 operation_generator.go:781] UnmountVolume.TearDown succeeded for volume "kubernetes.io/projected/31429d5f-9538-420f-b57b-1e1ee44d5060-hubble-tls" (OuterVolumeSpecName: "hubble-tls") pod "31429d5f-9538-420f-b57b-1e1ee44d5060" (UID: "31429d5f-9538-420f-b57b-1e1ee44d5060"). InnerVolumeSpecName "hubble-tls". PluginName "kubernetes.io/projected", VolumeGIDValue "" Oct 29 23:22:24.247773 kubelet[2693]: I1029 23:22:24.247734 2693 operation_generator.go:781] UnmountVolume.TearDown succeeded for volume "kubernetes.io/projected/31429d5f-9538-420f-b57b-1e1ee44d5060-kube-api-access-w7f6h" (OuterVolumeSpecName: "kube-api-access-w7f6h") pod "31429d5f-9538-420f-b57b-1e1ee44d5060" (UID: "31429d5f-9538-420f-b57b-1e1ee44d5060"). InnerVolumeSpecName "kube-api-access-w7f6h". PluginName "kubernetes.io/projected", VolumeGIDValue "" Oct 29 23:22:24.327173 kubelet[2693]: I1029 23:22:24.327125 2693 reconciler_common.go:299] "Volume detached for volume \"bpf-maps\" (UniqueName: \"kubernetes.io/host-path/31429d5f-9538-420f-b57b-1e1ee44d5060-bpf-maps\") on node \"localhost\" DevicePath \"\"" Oct 29 23:22:24.327173 kubelet[2693]: I1029 23:22:24.327163 2693 reconciler_common.go:299] "Volume detached for volume \"host-proc-sys-net\" (UniqueName: \"kubernetes.io/host-path/31429d5f-9538-420f-b57b-1e1ee44d5060-host-proc-sys-net\") on node \"localhost\" DevicePath \"\"" Oct 29 23:22:24.327173 kubelet[2693]: I1029 23:22:24.327177 2693 reconciler_common.go:299] "Volume detached for volume \"kube-api-access-9rwlx\" (UniqueName: \"kubernetes.io/projected/4adb1d61-849d-4df6-b68b-6aa38a0facc8-kube-api-access-9rwlx\") on node \"localhost\" DevicePath \"\"" Oct 29 23:22:24.327173 kubelet[2693]: I1029 23:22:24.327186 2693 reconciler_common.go:299] "Volume detached for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/4adb1d61-849d-4df6-b68b-6aa38a0facc8-cilium-config-path\") on node \"localhost\" DevicePath \"\"" Oct 29 23:22:24.327424 kubelet[2693]: I1029 23:22:24.327195 2693 reconciler_common.go:299] "Volume detached for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/31429d5f-9538-420f-b57b-1e1ee44d5060-lib-modules\") on node \"localhost\" DevicePath \"\"" Oct 29 23:22:24.327424 kubelet[2693]: I1029 23:22:24.327203 2693 reconciler_common.go:299] "Volume detached for volume \"kube-api-access-w7f6h\" (UniqueName: \"kubernetes.io/projected/31429d5f-9538-420f-b57b-1e1ee44d5060-kube-api-access-w7f6h\") on node \"localhost\" DevicePath \"\"" Oct 29 23:22:24.327424 kubelet[2693]: I1029 23:22:24.327211 2693 reconciler_common.go:299] "Volume detached for volume \"etc-cni-netd\" (UniqueName: \"kubernetes.io/host-path/31429d5f-9538-420f-b57b-1e1ee44d5060-etc-cni-netd\") on node \"localhost\" DevicePath \"\"" Oct 29 23:22:24.327424 kubelet[2693]: I1029 23:22:24.327219 2693 reconciler_common.go:299] "Volume detached for volume \"cni-path\" (UniqueName: \"kubernetes.io/host-path/31429d5f-9538-420f-b57b-1e1ee44d5060-cni-path\") on node \"localhost\" DevicePath \"\"" Oct 29 23:22:24.327424 kubelet[2693]: I1029 23:22:24.327227 2693 reconciler_common.go:299] "Volume detached for volume \"clustermesh-secrets\" (UniqueName: \"kubernetes.io/secret/31429d5f-9538-420f-b57b-1e1ee44d5060-clustermesh-secrets\") on node \"localhost\" DevicePath \"\"" Oct 29 23:22:24.327424 kubelet[2693]: I1029 23:22:24.327234 2693 reconciler_common.go:299] "Volume detached for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/31429d5f-9538-420f-b57b-1e1ee44d5060-xtables-lock\") on node \"localhost\" DevicePath \"\"" Oct 29 23:22:24.327424 kubelet[2693]: I1029 23:22:24.327242 2693 reconciler_common.go:299] "Volume detached for volume \"host-proc-sys-kernel\" (UniqueName: \"kubernetes.io/host-path/31429d5f-9538-420f-b57b-1e1ee44d5060-host-proc-sys-kernel\") on node \"localhost\" DevicePath \"\"" Oct 29 23:22:24.327424 kubelet[2693]: I1029 23:22:24.327250 2693 reconciler_common.go:299] "Volume detached for volume \"hubble-tls\" (UniqueName: \"kubernetes.io/projected/31429d5f-9538-420f-b57b-1e1ee44d5060-hubble-tls\") on node \"localhost\" DevicePath \"\"" Oct 29 23:22:24.327586 kubelet[2693]: I1029 23:22:24.327258 2693 reconciler_common.go:299] "Volume detached for volume \"hostproc\" (UniqueName: \"kubernetes.io/host-path/31429d5f-9538-420f-b57b-1e1ee44d5060-hostproc\") on node \"localhost\" DevicePath \"\"" Oct 29 23:22:24.327586 kubelet[2693]: I1029 23:22:24.327265 2693 reconciler_common.go:299] "Volume detached for volume \"cilium-run\" (UniqueName: \"kubernetes.io/host-path/31429d5f-9538-420f-b57b-1e1ee44d5060-cilium-run\") on node \"localhost\" DevicePath \"\"" Oct 29 23:22:24.327586 kubelet[2693]: I1029 23:22:24.327288 2693 reconciler_common.go:299] "Volume detached for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/31429d5f-9538-420f-b57b-1e1ee44d5060-cilium-config-path\") on node \"localhost\" DevicePath \"\"" Oct 29 23:22:24.327586 kubelet[2693]: I1029 23:22:24.327296 2693 reconciler_common.go:299] "Volume detached for volume \"cilium-cgroup\" (UniqueName: \"kubernetes.io/host-path/31429d5f-9538-420f-b57b-1e1ee44d5060-cilium-cgroup\") on node \"localhost\" DevicePath \"\"" Oct 29 23:22:24.748656 systemd[1]: Removed slice kubepods-besteffort-pod4adb1d61_849d_4df6_b68b_6aa38a0facc8.slice - libcontainer container kubepods-besteffort-pod4adb1d61_849d_4df6_b68b_6aa38a0facc8.slice. Oct 29 23:22:24.749951 systemd[1]: Removed slice kubepods-burstable-pod31429d5f_9538_420f_b57b_1e1ee44d5060.slice - libcontainer container kubepods-burstable-pod31429d5f_9538_420f_b57b_1e1ee44d5060.slice. Oct 29 23:22:24.750040 systemd[1]: kubepods-burstable-pod31429d5f_9538_420f_b57b_1e1ee44d5060.slice: Consumed 6.651s CPU time, 122.5M memory peak, 5.8M read from disk, 12.9M written to disk. Oct 29 23:22:25.017150 kubelet[2693]: I1029 23:22:25.016876 2693 scope.go:117] "RemoveContainer" containerID="8772f3baccf0d3d8be07abce19091f77baf67421735e0ef2ed2467f95c231fd1" Oct 29 23:22:25.026067 systemd[1]: var-lib-kubelet-pods-4adb1d61\x2d849d\x2d4df6\x2db68b\x2d6aa38a0facc8-volumes-kubernetes.io\x7eprojected-kube\x2dapi\x2daccess\x2d9rwlx.mount: Deactivated successfully. Oct 29 23:22:25.026180 systemd[1]: run-containerd-io.containerd.grpc.v1.cri-sandboxes-392b612557402b74b6d8d67d7e5046142ff39e0afb21a07e8897aa0033af325d-shm.mount: Deactivated successfully. Oct 29 23:22:25.026234 systemd[1]: var-lib-kubelet-pods-31429d5f\x2d9538\x2d420f\x2db57b\x2d1e1ee44d5060-volumes-kubernetes.io\x7eprojected-kube\x2dapi\x2daccess\x2dw7f6h.mount: Deactivated successfully. Oct 29 23:22:25.026284 systemd[1]: var-lib-kubelet-pods-31429d5f\x2d9538\x2d420f\x2db57b\x2d1e1ee44d5060-volumes-kubernetes.io\x7esecret-clustermesh\x2dsecrets.mount: Deactivated successfully. Oct 29 23:22:25.026335 systemd[1]: var-lib-kubelet-pods-31429d5f\x2d9538\x2d420f\x2db57b\x2d1e1ee44d5060-volumes-kubernetes.io\x7eprojected-hubble\x2dtls.mount: Deactivated successfully. Oct 29 23:22:25.028009 containerd[1534]: time="2025-10-29T23:22:25.027977697Z" level=info msg="RemoveContainer for \"8772f3baccf0d3d8be07abce19091f77baf67421735e0ef2ed2467f95c231fd1\"" Oct 29 23:22:25.034998 containerd[1534]: time="2025-10-29T23:22:25.034942973Z" level=info msg="RemoveContainer for \"8772f3baccf0d3d8be07abce19091f77baf67421735e0ef2ed2467f95c231fd1\" returns successfully" Oct 29 23:22:25.035275 kubelet[2693]: I1029 23:22:25.035241 2693 scope.go:117] "RemoveContainer" containerID="8772f3baccf0d3d8be07abce19091f77baf67421735e0ef2ed2467f95c231fd1" Oct 29 23:22:25.036576 containerd[1534]: time="2025-10-29T23:22:25.035605561Z" level=error msg="ContainerStatus for \"8772f3baccf0d3d8be07abce19091f77baf67421735e0ef2ed2467f95c231fd1\" failed" error="rpc error: code = NotFound desc = an error occurred when try to find container \"8772f3baccf0d3d8be07abce19091f77baf67421735e0ef2ed2467f95c231fd1\": not found" Oct 29 23:22:25.040632 kubelet[2693]: E1029 23:22:25.040583 2693 log.go:32] "ContainerStatus from runtime service failed" err="rpc error: code = NotFound desc = an error occurred when try to find container \"8772f3baccf0d3d8be07abce19091f77baf67421735e0ef2ed2467f95c231fd1\": not found" containerID="8772f3baccf0d3d8be07abce19091f77baf67421735e0ef2ed2467f95c231fd1" Oct 29 23:22:25.041105 kubelet[2693]: I1029 23:22:25.040643 2693 pod_container_deletor.go:53] "DeleteContainer returned error" containerID={"Type":"containerd","ID":"8772f3baccf0d3d8be07abce19091f77baf67421735e0ef2ed2467f95c231fd1"} err="failed to get container status \"8772f3baccf0d3d8be07abce19091f77baf67421735e0ef2ed2467f95c231fd1\": rpc error: code = NotFound desc = an error occurred when try to find container \"8772f3baccf0d3d8be07abce19091f77baf67421735e0ef2ed2467f95c231fd1\": not found" Oct 29 23:22:25.041105 kubelet[2693]: I1029 23:22:25.040687 2693 scope.go:117] "RemoveContainer" containerID="038fb869ac9e01746bf629bab577d00773441156c86bcee87c08dfbd285009ab" Oct 29 23:22:25.043188 containerd[1534]: time="2025-10-29T23:22:25.042567958Z" level=info msg="RemoveContainer for \"038fb869ac9e01746bf629bab577d00773441156c86bcee87c08dfbd285009ab\"" Oct 29 23:22:25.049994 containerd[1534]: time="2025-10-29T23:22:25.049877308Z" level=info msg="RemoveContainer for \"038fb869ac9e01746bf629bab577d00773441156c86bcee87c08dfbd285009ab\" returns successfully" Oct 29 23:22:25.050333 kubelet[2693]: I1029 23:22:25.050125 2693 scope.go:117] "RemoveContainer" containerID="a77bf917e1040827f1af703c877b1454a98c1e3ed71e8da9512f0b7cf7f07a9f" Oct 29 23:22:25.051672 containerd[1534]: time="2025-10-29T23:22:25.051637316Z" level=info msg="RemoveContainer for \"a77bf917e1040827f1af703c877b1454a98c1e3ed71e8da9512f0b7cf7f07a9f\"" Oct 29 23:22:25.055987 containerd[1534]: time="2025-10-29T23:22:25.055943680Z" level=info msg="RemoveContainer for \"a77bf917e1040827f1af703c877b1454a98c1e3ed71e8da9512f0b7cf7f07a9f\" returns successfully" Oct 29 23:22:25.056179 kubelet[2693]: I1029 23:22:25.056152 2693 scope.go:117] "RemoveContainer" containerID="c2659a778d185cc348c87c2316773e9698722a6bed66a39be3d1da773b2c94e0" Oct 29 23:22:25.058599 containerd[1534]: time="2025-10-29T23:22:25.058454275Z" level=info msg="RemoveContainer for \"c2659a778d185cc348c87c2316773e9698722a6bed66a39be3d1da773b2c94e0\"" Oct 29 23:22:25.062616 containerd[1534]: time="2025-10-29T23:22:25.062571762Z" level=info msg="RemoveContainer for \"c2659a778d185cc348c87c2316773e9698722a6bed66a39be3d1da773b2c94e0\" returns successfully" Oct 29 23:22:25.063064 kubelet[2693]: I1029 23:22:25.063010 2693 scope.go:117] "RemoveContainer" containerID="30b78c36b8ae1cc0ad4d68628a28985821d1d329443ddbe5088adf483fa4e28b" Oct 29 23:22:25.064693 containerd[1534]: time="2025-10-29T23:22:25.064662165Z" level=info msg="RemoveContainer for \"30b78c36b8ae1cc0ad4d68628a28985821d1d329443ddbe5088adf483fa4e28b\"" Oct 29 23:22:25.067961 containerd[1534]: time="2025-10-29T23:22:25.067912027Z" level=info msg="RemoveContainer for \"30b78c36b8ae1cc0ad4d68628a28985821d1d329443ddbe5088adf483fa4e28b\" returns successfully" Oct 29 23:22:25.068150 kubelet[2693]: I1029 23:22:25.068124 2693 scope.go:117] "RemoveContainer" containerID="77ee618cd388dcd75cb206713ef453e1b5b8f9868f729f80fa098926e0c349cb" Oct 29 23:22:25.069935 containerd[1534]: time="2025-10-29T23:22:25.069710875Z" level=info msg="RemoveContainer for \"77ee618cd388dcd75cb206713ef453e1b5b8f9868f729f80fa098926e0c349cb\"" Oct 29 23:22:25.072911 containerd[1534]: time="2025-10-29T23:22:25.072874619Z" level=info msg="RemoveContainer for \"77ee618cd388dcd75cb206713ef453e1b5b8f9868f729f80fa098926e0c349cb\" returns successfully" Oct 29 23:22:25.073087 kubelet[2693]: I1029 23:22:25.073067 2693 scope.go:117] "RemoveContainer" containerID="038fb869ac9e01746bf629bab577d00773441156c86bcee87c08dfbd285009ab" Oct 29 23:22:25.073370 containerd[1534]: time="2025-10-29T23:22:25.073305411Z" level=error msg="ContainerStatus for \"038fb869ac9e01746bf629bab577d00773441156c86bcee87c08dfbd285009ab\" failed" error="rpc error: code = NotFound desc = an error occurred when try to find container \"038fb869ac9e01746bf629bab577d00773441156c86bcee87c08dfbd285009ab\": not found" Oct 29 23:22:25.073504 kubelet[2693]: E1029 23:22:25.073483 2693 log.go:32] "ContainerStatus from runtime service failed" err="rpc error: code = NotFound desc = an error occurred when try to find container \"038fb869ac9e01746bf629bab577d00773441156c86bcee87c08dfbd285009ab\": not found" containerID="038fb869ac9e01746bf629bab577d00773441156c86bcee87c08dfbd285009ab" Oct 29 23:22:25.073539 kubelet[2693]: I1029 23:22:25.073518 2693 pod_container_deletor.go:53] "DeleteContainer returned error" containerID={"Type":"containerd","ID":"038fb869ac9e01746bf629bab577d00773441156c86bcee87c08dfbd285009ab"} err="failed to get container status \"038fb869ac9e01746bf629bab577d00773441156c86bcee87c08dfbd285009ab\": rpc error: code = NotFound desc = an error occurred when try to find container \"038fb869ac9e01746bf629bab577d00773441156c86bcee87c08dfbd285009ab\": not found" Oct 29 23:22:25.073564 kubelet[2693]: I1029 23:22:25.073541 2693 scope.go:117] "RemoveContainer" containerID="a77bf917e1040827f1af703c877b1454a98c1e3ed71e8da9512f0b7cf7f07a9f" Oct 29 23:22:25.073744 containerd[1534]: time="2025-10-29T23:22:25.073704844Z" level=error msg="ContainerStatus for \"a77bf917e1040827f1af703c877b1454a98c1e3ed71e8da9512f0b7cf7f07a9f\" failed" error="rpc error: code = NotFound desc = an error occurred when try to find container \"a77bf917e1040827f1af703c877b1454a98c1e3ed71e8da9512f0b7cf7f07a9f\": not found" Oct 29 23:22:25.073864 kubelet[2693]: E1029 23:22:25.073840 2693 log.go:32] "ContainerStatus from runtime service failed" err="rpc error: code = NotFound desc = an error occurred when try to find container \"a77bf917e1040827f1af703c877b1454a98c1e3ed71e8da9512f0b7cf7f07a9f\": not found" containerID="a77bf917e1040827f1af703c877b1454a98c1e3ed71e8da9512f0b7cf7f07a9f" Oct 29 23:22:25.073939 kubelet[2693]: I1029 23:22:25.073870 2693 pod_container_deletor.go:53] "DeleteContainer returned error" containerID={"Type":"containerd","ID":"a77bf917e1040827f1af703c877b1454a98c1e3ed71e8da9512f0b7cf7f07a9f"} err="failed to get container status \"a77bf917e1040827f1af703c877b1454a98c1e3ed71e8da9512f0b7cf7f07a9f\": rpc error: code = NotFound desc = an error occurred when try to find container \"a77bf917e1040827f1af703c877b1454a98c1e3ed71e8da9512f0b7cf7f07a9f\": not found" Oct 29 23:22:25.073939 kubelet[2693]: I1029 23:22:25.073887 2693 scope.go:117] "RemoveContainer" containerID="c2659a778d185cc348c87c2316773e9698722a6bed66a39be3d1da773b2c94e0" Oct 29 23:22:25.074090 containerd[1534]: time="2025-10-29T23:22:25.074025478Z" level=error msg="ContainerStatus for \"c2659a778d185cc348c87c2316773e9698722a6bed66a39be3d1da773b2c94e0\" failed" error="rpc error: code = NotFound desc = an error occurred when try to find container \"c2659a778d185cc348c87c2316773e9698722a6bed66a39be3d1da773b2c94e0\": not found" Oct 29 23:22:25.074209 kubelet[2693]: E1029 23:22:25.074183 2693 log.go:32] "ContainerStatus from runtime service failed" err="rpc error: code = NotFound desc = an error occurred when try to find container \"c2659a778d185cc348c87c2316773e9698722a6bed66a39be3d1da773b2c94e0\": not found" containerID="c2659a778d185cc348c87c2316773e9698722a6bed66a39be3d1da773b2c94e0" Oct 29 23:22:25.074246 kubelet[2693]: I1029 23:22:25.074205 2693 pod_container_deletor.go:53] "DeleteContainer returned error" containerID={"Type":"containerd","ID":"c2659a778d185cc348c87c2316773e9698722a6bed66a39be3d1da773b2c94e0"} err="failed to get container status \"c2659a778d185cc348c87c2316773e9698722a6bed66a39be3d1da773b2c94e0\": rpc error: code = NotFound desc = an error occurred when try to find container \"c2659a778d185cc348c87c2316773e9698722a6bed66a39be3d1da773b2c94e0\": not found" Oct 29 23:22:25.074246 kubelet[2693]: I1029 23:22:25.074219 2693 scope.go:117] "RemoveContainer" containerID="30b78c36b8ae1cc0ad4d68628a28985821d1d329443ddbe5088adf483fa4e28b" Oct 29 23:22:25.074364 containerd[1534]: time="2025-10-29T23:22:25.074340992Z" level=error msg="ContainerStatus for \"30b78c36b8ae1cc0ad4d68628a28985821d1d329443ddbe5088adf483fa4e28b\" failed" error="rpc error: code = NotFound desc = an error occurred when try to find container \"30b78c36b8ae1cc0ad4d68628a28985821d1d329443ddbe5088adf483fa4e28b\": not found" Oct 29 23:22:25.074607 kubelet[2693]: E1029 23:22:25.074443 2693 log.go:32] "ContainerStatus from runtime service failed" err="rpc error: code = NotFound desc = an error occurred when try to find container \"30b78c36b8ae1cc0ad4d68628a28985821d1d329443ddbe5088adf483fa4e28b\": not found" containerID="30b78c36b8ae1cc0ad4d68628a28985821d1d329443ddbe5088adf483fa4e28b" Oct 29 23:22:25.074607 kubelet[2693]: I1029 23:22:25.074471 2693 pod_container_deletor.go:53] "DeleteContainer returned error" containerID={"Type":"containerd","ID":"30b78c36b8ae1cc0ad4d68628a28985821d1d329443ddbe5088adf483fa4e28b"} err="failed to get container status \"30b78c36b8ae1cc0ad4d68628a28985821d1d329443ddbe5088adf483fa4e28b\": rpc error: code = NotFound desc = an error occurred when try to find container \"30b78c36b8ae1cc0ad4d68628a28985821d1d329443ddbe5088adf483fa4e28b\": not found" Oct 29 23:22:25.074607 kubelet[2693]: I1029 23:22:25.074495 2693 scope.go:117] "RemoveContainer" containerID="77ee618cd388dcd75cb206713ef453e1b5b8f9868f729f80fa098926e0c349cb" Oct 29 23:22:25.074794 containerd[1534]: time="2025-10-29T23:22:25.074755865Z" level=error msg="ContainerStatus for \"77ee618cd388dcd75cb206713ef453e1b5b8f9868f729f80fa098926e0c349cb\" failed" error="rpc error: code = NotFound desc = an error occurred when try to find container \"77ee618cd388dcd75cb206713ef453e1b5b8f9868f729f80fa098926e0c349cb\": not found" Oct 29 23:22:25.074967 kubelet[2693]: E1029 23:22:25.074950 2693 log.go:32] "ContainerStatus from runtime service failed" err="rpc error: code = NotFound desc = an error occurred when try to find container \"77ee618cd388dcd75cb206713ef453e1b5b8f9868f729f80fa098926e0c349cb\": not found" containerID="77ee618cd388dcd75cb206713ef453e1b5b8f9868f729f80fa098926e0c349cb" Oct 29 23:22:25.075008 kubelet[2693]: I1029 23:22:25.074970 2693 pod_container_deletor.go:53] "DeleteContainer returned error" containerID={"Type":"containerd","ID":"77ee618cd388dcd75cb206713ef453e1b5b8f9868f729f80fa098926e0c349cb"} err="failed to get container status \"77ee618cd388dcd75cb206713ef453e1b5b8f9868f729f80fa098926e0c349cb\": rpc error: code = NotFound desc = an error occurred when try to find container \"77ee618cd388dcd75cb206713ef453e1b5b8f9868f729f80fa098926e0c349cb\": not found" Oct 29 23:22:25.926619 sshd[4308]: Connection closed by 10.0.0.1 port 41020 Oct 29 23:22:25.928275 sshd-session[4305]: pam_unix(sshd:session): session closed for user core Oct 29 23:22:25.937899 systemd[1]: sshd@22-10.0.0.18:22-10.0.0.1:41020.service: Deactivated successfully. Oct 29 23:22:25.939551 systemd[1]: session-23.scope: Deactivated successfully. Oct 29 23:22:25.939783 systemd[1]: session-23.scope: Consumed 1.532s CPU time, 23.9M memory peak. Oct 29 23:22:25.940488 systemd-logind[1516]: Session 23 logged out. Waiting for processes to exit. Oct 29 23:22:25.943137 systemd[1]: Started sshd@23-10.0.0.18:22-10.0.0.1:41034.service - OpenSSH per-connection server daemon (10.0.0.1:41034). Oct 29 23:22:25.944274 systemd-logind[1516]: Removed session 23. Oct 29 23:22:26.024018 sshd[4462]: Accepted publickey for core from 10.0.0.1 port 41034 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:22:26.025424 sshd-session[4462]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:22:26.032172 systemd-logind[1516]: New session 24 of user core. Oct 29 23:22:26.046007 systemd[1]: Started session-24.scope - Session 24 of User core. Oct 29 23:22:26.744703 kubelet[2693]: I1029 23:22:26.743960 2693 kubelet_volumes.go:163] "Cleaned up orphaned pod volumes dir" podUID="31429d5f-9538-420f-b57b-1e1ee44d5060" path="/var/lib/kubelet/pods/31429d5f-9538-420f-b57b-1e1ee44d5060/volumes" Oct 29 23:22:26.744703 kubelet[2693]: I1029 23:22:26.744461 2693 kubelet_volumes.go:163] "Cleaned up orphaned pod volumes dir" podUID="4adb1d61-849d-4df6-b68b-6aa38a0facc8" path="/var/lib/kubelet/pods/4adb1d61-849d-4df6-b68b-6aa38a0facc8/volumes" Oct 29 23:22:26.893839 sshd[4465]: Connection closed by 10.0.0.1 port 41034 Oct 29 23:22:26.894337 sshd-session[4462]: pam_unix(sshd:session): session closed for user core Oct 29 23:22:26.902356 systemd[1]: sshd@23-10.0.0.18:22-10.0.0.1:41034.service: Deactivated successfully. Oct 29 23:22:26.904066 systemd[1]: session-24.scope: Deactivated successfully. Oct 29 23:22:26.909339 systemd-logind[1516]: Session 24 logged out. Waiting for processes to exit. Oct 29 23:22:26.912957 systemd[1]: Started sshd@24-10.0.0.18:22-10.0.0.1:41050.service - OpenSSH per-connection server daemon (10.0.0.1:41050). Oct 29 23:22:26.918338 systemd-logind[1516]: Removed session 24. Oct 29 23:22:26.931366 systemd[1]: Created slice kubepods-burstable-pod3c891ffb_4d0d_4f0a_bb74_025a6a3cd416.slice - libcontainer container kubepods-burstable-pod3c891ffb_4d0d_4f0a_bb74_025a6a3cd416.slice. Oct 29 23:22:26.988749 sshd[4478]: Accepted publickey for core from 10.0.0.1 port 41050 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:22:26.990198 sshd-session[4478]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:22:26.994535 systemd-logind[1516]: New session 25 of user core. Oct 29 23:22:27.007001 systemd[1]: Started session-25.scope - Session 25 of User core. Oct 29 23:22:27.043043 kubelet[2693]: I1029 23:22:27.043005 2693 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"host-proc-sys-kernel\" (UniqueName: \"kubernetes.io/host-path/3c891ffb-4d0d-4f0a-bb74-025a6a3cd416-host-proc-sys-kernel\") pod \"cilium-gqwg5\" (UID: \"3c891ffb-4d0d-4f0a-bb74-025a6a3cd416\") " pod="kube-system/cilium-gqwg5" Oct 29 23:22:27.043043 kubelet[2693]: I1029 23:22:27.043049 2693 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-run\" (UniqueName: \"kubernetes.io/host-path/3c891ffb-4d0d-4f0a-bb74-025a6a3cd416-cilium-run\") pod \"cilium-gqwg5\" (UID: \"3c891ffb-4d0d-4f0a-bb74-025a6a3cd416\") " pod="kube-system/cilium-gqwg5" Oct 29 23:22:27.043043 kubelet[2693]: I1029 23:22:27.043079 2693 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"bpf-maps\" (UniqueName: \"kubernetes.io/host-path/3c891ffb-4d0d-4f0a-bb74-025a6a3cd416-bpf-maps\") pod \"cilium-gqwg5\" (UID: \"3c891ffb-4d0d-4f0a-bb74-025a6a3cd416\") " pod="kube-system/cilium-gqwg5" Oct 29 23:22:27.043043 kubelet[2693]: I1029 23:22:27.043098 2693 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-config-path\" (UniqueName: \"kubernetes.io/configmap/3c891ffb-4d0d-4f0a-bb74-025a6a3cd416-cilium-config-path\") pod \"cilium-gqwg5\" (UID: \"3c891ffb-4d0d-4f0a-bb74-025a6a3cd416\") " pod="kube-system/cilium-gqwg5" Oct 29 23:22:27.043043 kubelet[2693]: I1029 23:22:27.043117 2693 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/3c891ffb-4d0d-4f0a-bb74-025a6a3cd416-lib-modules\") pod \"cilium-gqwg5\" (UID: \"3c891ffb-4d0d-4f0a-bb74-025a6a3cd416\") " pod="kube-system/cilium-gqwg5" Oct 29 23:22:27.043325 kubelet[2693]: I1029 23:22:27.043143 2693 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-8clbb\" (UniqueName: \"kubernetes.io/projected/3c891ffb-4d0d-4f0a-bb74-025a6a3cd416-kube-api-access-8clbb\") pod \"cilium-gqwg5\" (UID: \"3c891ffb-4d0d-4f0a-bb74-025a6a3cd416\") " pod="kube-system/cilium-gqwg5" Oct 29 23:22:27.043325 kubelet[2693]: I1029 23:22:27.043170 2693 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"hubble-tls\" (UniqueName: \"kubernetes.io/projected/3c891ffb-4d0d-4f0a-bb74-025a6a3cd416-hubble-tls\") pod \"cilium-gqwg5\" (UID: \"3c891ffb-4d0d-4f0a-bb74-025a6a3cd416\") " pod="kube-system/cilium-gqwg5" Oct 29 23:22:27.043325 kubelet[2693]: I1029 23:22:27.043195 2693 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"etc-cni-netd\" (UniqueName: \"kubernetes.io/host-path/3c891ffb-4d0d-4f0a-bb74-025a6a3cd416-etc-cni-netd\") pod \"cilium-gqwg5\" (UID: \"3c891ffb-4d0d-4f0a-bb74-025a6a3cd416\") " pod="kube-system/cilium-gqwg5" Oct 29 23:22:27.043325 kubelet[2693]: I1029 23:22:27.043213 2693 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"clustermesh-secrets\" (UniqueName: \"kubernetes.io/secret/3c891ffb-4d0d-4f0a-bb74-025a6a3cd416-clustermesh-secrets\") pod \"cilium-gqwg5\" (UID: \"3c891ffb-4d0d-4f0a-bb74-025a6a3cd416\") " pod="kube-system/cilium-gqwg5" Oct 29 23:22:27.043325 kubelet[2693]: I1029 23:22:27.043227 2693 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cni-path\" (UniqueName: \"kubernetes.io/host-path/3c891ffb-4d0d-4f0a-bb74-025a6a3cd416-cni-path\") pod \"cilium-gqwg5\" (UID: \"3c891ffb-4d0d-4f0a-bb74-025a6a3cd416\") " pod="kube-system/cilium-gqwg5" Oct 29 23:22:27.043325 kubelet[2693]: I1029 23:22:27.043244 2693 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"host-proc-sys-net\" (UniqueName: \"kubernetes.io/host-path/3c891ffb-4d0d-4f0a-bb74-025a6a3cd416-host-proc-sys-net\") pod \"cilium-gqwg5\" (UID: \"3c891ffb-4d0d-4f0a-bb74-025a6a3cd416\") " pod="kube-system/cilium-gqwg5" Oct 29 23:22:27.043437 kubelet[2693]: I1029 23:22:27.043258 2693 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"hostproc\" (UniqueName: \"kubernetes.io/host-path/3c891ffb-4d0d-4f0a-bb74-025a6a3cd416-hostproc\") pod \"cilium-gqwg5\" (UID: \"3c891ffb-4d0d-4f0a-bb74-025a6a3cd416\") " pod="kube-system/cilium-gqwg5" Oct 29 23:22:27.043437 kubelet[2693]: I1029 23:22:27.043272 2693 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-cgroup\" (UniqueName: \"kubernetes.io/host-path/3c891ffb-4d0d-4f0a-bb74-025a6a3cd416-cilium-cgroup\") pod \"cilium-gqwg5\" (UID: \"3c891ffb-4d0d-4f0a-bb74-025a6a3cd416\") " pod="kube-system/cilium-gqwg5" Oct 29 23:22:27.043437 kubelet[2693]: I1029 23:22:27.043286 2693 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cilium-ipsec-secrets\" (UniqueName: \"kubernetes.io/secret/3c891ffb-4d0d-4f0a-bb74-025a6a3cd416-cilium-ipsec-secrets\") pod \"cilium-gqwg5\" (UID: \"3c891ffb-4d0d-4f0a-bb74-025a6a3cd416\") " pod="kube-system/cilium-gqwg5" Oct 29 23:22:27.043437 kubelet[2693]: I1029 23:22:27.043301 2693 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/3c891ffb-4d0d-4f0a-bb74-025a6a3cd416-xtables-lock\") pod \"cilium-gqwg5\" (UID: \"3c891ffb-4d0d-4f0a-bb74-025a6a3cd416\") " pod="kube-system/cilium-gqwg5" Oct 29 23:22:27.057581 sshd[4481]: Connection closed by 10.0.0.1 port 41050 Oct 29 23:22:27.057442 sshd-session[4478]: pam_unix(sshd:session): session closed for user core Oct 29 23:22:27.069099 systemd[1]: sshd@24-10.0.0.18:22-10.0.0.1:41050.service: Deactivated successfully. Oct 29 23:22:27.070899 systemd[1]: session-25.scope: Deactivated successfully. Oct 29 23:22:27.071654 systemd-logind[1516]: Session 25 logged out. Waiting for processes to exit. Oct 29 23:22:27.074190 systemd[1]: Started sshd@25-10.0.0.18:22-10.0.0.1:41060.service - OpenSSH per-connection server daemon (10.0.0.1:41060). Oct 29 23:22:27.074944 systemd-logind[1516]: Removed session 25. Oct 29 23:22:27.127862 sshd[4488]: Accepted publickey for core from 10.0.0.1 port 41060 ssh2: RSA SHA256:GDYtqcvT3tl/mMfa9M0okVVKBRGRnCdEHwuK7HCaX4k Oct 29 23:22:27.129290 sshd-session[4488]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Oct 29 23:22:27.133426 systemd-logind[1516]: New session 26 of user core. Oct 29 23:22:27.146045 systemd[1]: Started session-26.scope - Session 26 of User core. Oct 29 23:22:27.235881 containerd[1534]: time="2025-10-29T23:22:27.235520211Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:cilium-gqwg5,Uid:3c891ffb-4d0d-4f0a-bb74-025a6a3cd416,Namespace:kube-system,Attempt:0,}" Oct 29 23:22:27.269038 containerd[1534]: time="2025-10-29T23:22:27.268732530Z" level=info msg="connecting to shim 70cdedc54d6c335dea50b448329d339bb932b82bb7ec3906d75ef831e7dd828a" address="unix:///run/containerd/s/caf4ecb6df17de58a8f9a9df4a528ddb5c6aa61fe4d71b2786644f16f0b3adb0" namespace=k8s.io protocol=ttrpc version=3 Oct 29 23:22:27.292002 systemd[1]: Started cri-containerd-70cdedc54d6c335dea50b448329d339bb932b82bb7ec3906d75ef831e7dd828a.scope - libcontainer container 70cdedc54d6c335dea50b448329d339bb932b82bb7ec3906d75ef831e7dd828a. Oct 29 23:22:27.314253 containerd[1534]: time="2025-10-29T23:22:27.314194991Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:cilium-gqwg5,Uid:3c891ffb-4d0d-4f0a-bb74-025a6a3cd416,Namespace:kube-system,Attempt:0,} returns sandbox id \"70cdedc54d6c335dea50b448329d339bb932b82bb7ec3906d75ef831e7dd828a\"" Oct 29 23:22:27.322828 containerd[1534]: time="2025-10-29T23:22:27.321160251Z" level=info msg="CreateContainer within sandbox \"70cdedc54d6c335dea50b448329d339bb932b82bb7ec3906d75ef831e7dd828a\" for container &ContainerMetadata{Name:mount-cgroup,Attempt:0,}" Oct 29 23:22:27.332973 containerd[1534]: time="2025-10-29T23:22:27.332928360Z" level=info msg="Container 6fab5b4a0dc8f0ea12bf1d7179a6046b2124684cacd69d571dbc1477ab475f65: CDI devices from CRI Config.CDIDevices: []" Oct 29 23:22:27.339378 containerd[1534]: time="2025-10-29T23:22:27.339327347Z" level=info msg="CreateContainer within sandbox \"70cdedc54d6c335dea50b448329d339bb932b82bb7ec3906d75ef831e7dd828a\" for &ContainerMetadata{Name:mount-cgroup,Attempt:0,} returns container id \"6fab5b4a0dc8f0ea12bf1d7179a6046b2124684cacd69d571dbc1477ab475f65\"" Oct 29 23:22:27.340972 containerd[1534]: time="2025-10-29T23:22:27.340932004Z" level=info msg="StartContainer for \"6fab5b4a0dc8f0ea12bf1d7179a6046b2124684cacd69d571dbc1477ab475f65\"" Oct 29 23:22:27.341915 containerd[1534]: time="2025-10-29T23:22:27.341800432Z" level=info msg="connecting to shim 6fab5b4a0dc8f0ea12bf1d7179a6046b2124684cacd69d571dbc1477ab475f65" address="unix:///run/containerd/s/caf4ecb6df17de58a8f9a9df4a528ddb5c6aa61fe4d71b2786644f16f0b3adb0" protocol=ttrpc version=3 Oct 29 23:22:27.362004 systemd[1]: Started cri-containerd-6fab5b4a0dc8f0ea12bf1d7179a6046b2124684cacd69d571dbc1477ab475f65.scope - libcontainer container 6fab5b4a0dc8f0ea12bf1d7179a6046b2124684cacd69d571dbc1477ab475f65. Oct 29 23:22:27.386890 containerd[1534]: time="2025-10-29T23:22:27.386565743Z" level=info msg="StartContainer for \"6fab5b4a0dc8f0ea12bf1d7179a6046b2124684cacd69d571dbc1477ab475f65\" returns successfully" Oct 29 23:22:27.394981 systemd[1]: cri-containerd-6fab5b4a0dc8f0ea12bf1d7179a6046b2124684cacd69d571dbc1477ab475f65.scope: Deactivated successfully. Oct 29 23:22:27.397277 containerd[1534]: time="2025-10-29T23:22:27.397237869Z" level=info msg="received exit event container_id:\"6fab5b4a0dc8f0ea12bf1d7179a6046b2124684cacd69d571dbc1477ab475f65\" id:\"6fab5b4a0dc8f0ea12bf1d7179a6046b2124684cacd69d571dbc1477ab475f65\" pid:4560 exited_at:{seconds:1761780147 nanos:396752676}" Oct 29 23:22:27.397365 containerd[1534]: time="2025-10-29T23:22:27.397343027Z" level=info msg="TaskExit event in podsandbox handler container_id:\"6fab5b4a0dc8f0ea12bf1d7179a6046b2124684cacd69d571dbc1477ab475f65\" id:\"6fab5b4a0dc8f0ea12bf1d7179a6046b2124684cacd69d571dbc1477ab475f65\" pid:4560 exited_at:{seconds:1761780147 nanos:396752676}" Oct 29 23:22:28.035051 containerd[1534]: time="2025-10-29T23:22:28.035005923Z" level=info msg="CreateContainer within sandbox \"70cdedc54d6c335dea50b448329d339bb932b82bb7ec3906d75ef831e7dd828a\" for container &ContainerMetadata{Name:apply-sysctl-overwrites,Attempt:0,}" Oct 29 23:22:28.042180 containerd[1534]: time="2025-10-29T23:22:28.042125831Z" level=info msg="Container cc9c65e7ca967b37d65ee3aed91cc141a9a9dc707ad4a82f5a13ff9394dd72c6: CDI devices from CRI Config.CDIDevices: []" Oct 29 23:22:28.048445 containerd[1534]: time="2025-10-29T23:22:28.048403110Z" level=info msg="CreateContainer within sandbox \"70cdedc54d6c335dea50b448329d339bb932b82bb7ec3906d75ef831e7dd828a\" for &ContainerMetadata{Name:apply-sysctl-overwrites,Attempt:0,} returns container id \"cc9c65e7ca967b37d65ee3aed91cc141a9a9dc707ad4a82f5a13ff9394dd72c6\"" Oct 29 23:22:28.049836 containerd[1534]: time="2025-10-29T23:22:28.049269899Z" level=info msg="StartContainer for \"cc9c65e7ca967b37d65ee3aed91cc141a9a9dc707ad4a82f5a13ff9394dd72c6\"" Oct 29 23:22:28.050316 containerd[1534]: time="2025-10-29T23:22:28.050284966Z" level=info msg="connecting to shim cc9c65e7ca967b37d65ee3aed91cc141a9a9dc707ad4a82f5a13ff9394dd72c6" address="unix:///run/containerd/s/caf4ecb6df17de58a8f9a9df4a528ddb5c6aa61fe4d71b2786644f16f0b3adb0" protocol=ttrpc version=3 Oct 29 23:22:28.073004 systemd[1]: Started cri-containerd-cc9c65e7ca967b37d65ee3aed91cc141a9a9dc707ad4a82f5a13ff9394dd72c6.scope - libcontainer container cc9c65e7ca967b37d65ee3aed91cc141a9a9dc707ad4a82f5a13ff9394dd72c6. Oct 29 23:22:28.097735 containerd[1534]: time="2025-10-29T23:22:28.097687074Z" level=info msg="StartContainer for \"cc9c65e7ca967b37d65ee3aed91cc141a9a9dc707ad4a82f5a13ff9394dd72c6\" returns successfully" Oct 29 23:22:28.104398 systemd[1]: cri-containerd-cc9c65e7ca967b37d65ee3aed91cc141a9a9dc707ad4a82f5a13ff9394dd72c6.scope: Deactivated successfully. Oct 29 23:22:28.105503 containerd[1534]: time="2025-10-29T23:22:28.105378935Z" level=info msg="received exit event container_id:\"cc9c65e7ca967b37d65ee3aed91cc141a9a9dc707ad4a82f5a13ff9394dd72c6\" id:\"cc9c65e7ca967b37d65ee3aed91cc141a9a9dc707ad4a82f5a13ff9394dd72c6\" pid:4611 exited_at:{seconds:1761780148 nanos:105058819}" Oct 29 23:22:28.105599 containerd[1534]: time="2025-10-29T23:22:28.105577692Z" level=info msg="TaskExit event in podsandbox handler container_id:\"cc9c65e7ca967b37d65ee3aed91cc141a9a9dc707ad4a82f5a13ff9394dd72c6\" id:\"cc9c65e7ca967b37d65ee3aed91cc141a9a9dc707ad4a82f5a13ff9394dd72c6\" pid:4611 exited_at:{seconds:1761780148 nanos:105058819}" Oct 29 23:22:28.824999 kubelet[2693]: E1029 23:22:28.824936 2693 kubelet.go:3117] "Container runtime network not ready" networkReady="NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" Oct 29 23:22:29.043333 containerd[1534]: time="2025-10-29T23:22:29.043283849Z" level=info msg="CreateContainer within sandbox \"70cdedc54d6c335dea50b448329d339bb932b82bb7ec3906d75ef831e7dd828a\" for container &ContainerMetadata{Name:mount-bpf-fs,Attempt:0,}" Oct 29 23:22:29.065777 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount783190961.mount: Deactivated successfully. Oct 29 23:22:29.066507 containerd[1534]: time="2025-10-29T23:22:29.066475385Z" level=info msg="Container 0b36e51853a9cb82dde62f32e512d188edced34e444cded069f3d00961b33106: CDI devices from CRI Config.CDIDevices: []" Oct 29 23:22:29.074435 containerd[1534]: time="2025-10-29T23:22:29.074285376Z" level=info msg="CreateContainer within sandbox \"70cdedc54d6c335dea50b448329d339bb932b82bb7ec3906d75ef831e7dd828a\" for &ContainerMetadata{Name:mount-bpf-fs,Attempt:0,} returns container id \"0b36e51853a9cb82dde62f32e512d188edced34e444cded069f3d00961b33106\"" Oct 29 23:22:29.075258 containerd[1534]: time="2025-10-29T23:22:29.075171846Z" level=info msg="StartContainer for \"0b36e51853a9cb82dde62f32e512d188edced34e444cded069f3d00961b33106\"" Oct 29 23:22:29.076779 containerd[1534]: time="2025-10-29T23:22:29.076748348Z" level=info msg="connecting to shim 0b36e51853a9cb82dde62f32e512d188edced34e444cded069f3d00961b33106" address="unix:///run/containerd/s/caf4ecb6df17de58a8f9a9df4a528ddb5c6aa61fe4d71b2786644f16f0b3adb0" protocol=ttrpc version=3 Oct 29 23:22:29.113361 systemd[1]: Started cri-containerd-0b36e51853a9cb82dde62f32e512d188edced34e444cded069f3d00961b33106.scope - libcontainer container 0b36e51853a9cb82dde62f32e512d188edced34e444cded069f3d00961b33106. Oct 29 23:22:29.145779 systemd[1]: cri-containerd-0b36e51853a9cb82dde62f32e512d188edced34e444cded069f3d00961b33106.scope: Deactivated successfully. Oct 29 23:22:29.146921 containerd[1534]: time="2025-10-29T23:22:29.146875629Z" level=info msg="StartContainer for \"0b36e51853a9cb82dde62f32e512d188edced34e444cded069f3d00961b33106\" returns successfully" Oct 29 23:22:29.149835 containerd[1534]: time="2025-10-29T23:22:29.149773116Z" level=info msg="received exit event container_id:\"0b36e51853a9cb82dde62f32e512d188edced34e444cded069f3d00961b33106\" id:\"0b36e51853a9cb82dde62f32e512d188edced34e444cded069f3d00961b33106\" pid:4655 exited_at:{seconds:1761780149 nanos:149505559}" Oct 29 23:22:29.150075 containerd[1534]: time="2025-10-29T23:22:29.149880235Z" level=info msg="TaskExit event in podsandbox handler container_id:\"0b36e51853a9cb82dde62f32e512d188edced34e444cded069f3d00961b33106\" id:\"0b36e51853a9cb82dde62f32e512d188edced34e444cded069f3d00961b33106\" pid:4655 exited_at:{seconds:1761780149 nanos:149505559}" Oct 29 23:22:29.170682 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-0b36e51853a9cb82dde62f32e512d188edced34e444cded069f3d00961b33106-rootfs.mount: Deactivated successfully. Oct 29 23:22:30.051302 containerd[1534]: time="2025-10-29T23:22:30.051218967Z" level=info msg="CreateContainer within sandbox \"70cdedc54d6c335dea50b448329d339bb932b82bb7ec3906d75ef831e7dd828a\" for container &ContainerMetadata{Name:clean-cilium-state,Attempt:0,}" Oct 29 23:22:30.062286 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount2431889295.mount: Deactivated successfully. Oct 29 23:22:30.067812 containerd[1534]: time="2025-10-29T23:22:30.067765283Z" level=info msg="Container 5d6f0bfde00877e785335f5eca9dcdbe9c71acd90976b20be35a70429e3472fd: CDI devices from CRI Config.CDIDevices: []" Oct 29 23:22:30.083663 containerd[1534]: time="2025-10-29T23:22:30.083522287Z" level=info msg="CreateContainer within sandbox \"70cdedc54d6c335dea50b448329d339bb932b82bb7ec3906d75ef831e7dd828a\" for &ContainerMetadata{Name:clean-cilium-state,Attempt:0,} returns container id \"5d6f0bfde00877e785335f5eca9dcdbe9c71acd90976b20be35a70429e3472fd\"" Oct 29 23:22:30.084891 containerd[1534]: time="2025-10-29T23:22:30.084422438Z" level=info msg="StartContainer for \"5d6f0bfde00877e785335f5eca9dcdbe9c71acd90976b20be35a70429e3472fd\"" Oct 29 23:22:30.085645 containerd[1534]: time="2025-10-29T23:22:30.085612666Z" level=info msg="connecting to shim 5d6f0bfde00877e785335f5eca9dcdbe9c71acd90976b20be35a70429e3472fd" address="unix:///run/containerd/s/caf4ecb6df17de58a8f9a9df4a528ddb5c6aa61fe4d71b2786644f16f0b3adb0" protocol=ttrpc version=3 Oct 29 23:22:30.112040 systemd[1]: Started cri-containerd-5d6f0bfde00877e785335f5eca9dcdbe9c71acd90976b20be35a70429e3472fd.scope - libcontainer container 5d6f0bfde00877e785335f5eca9dcdbe9c71acd90976b20be35a70429e3472fd. Oct 29 23:22:30.151971 systemd[1]: cri-containerd-5d6f0bfde00877e785335f5eca9dcdbe9c71acd90976b20be35a70429e3472fd.scope: Deactivated successfully. Oct 29 23:22:30.152703 containerd[1534]: time="2025-10-29T23:22:30.152664562Z" level=info msg="received exit event container_id:\"5d6f0bfde00877e785335f5eca9dcdbe9c71acd90976b20be35a70429e3472fd\" id:\"5d6f0bfde00877e785335f5eca9dcdbe9c71acd90976b20be35a70429e3472fd\" pid:4694 exited_at:{seconds:1761780150 nanos:152484644}" Oct 29 23:22:30.152981 containerd[1534]: time="2025-10-29T23:22:30.152953959Z" level=info msg="TaskExit event in podsandbox handler container_id:\"5d6f0bfde00877e785335f5eca9dcdbe9c71acd90976b20be35a70429e3472fd\" id:\"5d6f0bfde00877e785335f5eca9dcdbe9c71acd90976b20be35a70429e3472fd\" pid:4694 exited_at:{seconds:1761780150 nanos:152484644}" Oct 29 23:22:30.160306 containerd[1534]: time="2025-10-29T23:22:30.160265407Z" level=info msg="StartContainer for \"5d6f0bfde00877e785335f5eca9dcdbe9c71acd90976b20be35a70429e3472fd\" returns successfully" Oct 29 23:22:30.177711 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-5d6f0bfde00877e785335f5eca9dcdbe9c71acd90976b20be35a70429e3472fd-rootfs.mount: Deactivated successfully. Oct 29 23:22:30.282977 kubelet[2693]: I1029 23:22:30.282922 2693 setters.go:618] "Node became not ready" node="localhost" condition={"type":"Ready","status":"False","lastHeartbeatTime":"2025-10-29T23:22:30Z","lastTransitionTime":"2025-10-29T23:22:30Z","reason":"KubeletNotReady","message":"container runtime network not ready: NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized"} Oct 29 23:22:31.055533 containerd[1534]: time="2025-10-29T23:22:31.055492054Z" level=info msg="CreateContainer within sandbox \"70cdedc54d6c335dea50b448329d339bb932b82bb7ec3906d75ef831e7dd828a\" for container &ContainerMetadata{Name:cilium-agent,Attempt:0,}" Oct 29 23:22:31.064824 containerd[1534]: time="2025-10-29T23:22:31.064536977Z" level=info msg="Container 7077559a1f85abf0d6ce1e02d7e4ff05463c13cb4b9ba56ebfcf293a253a906a: CDI devices from CRI Config.CDIDevices: []" Oct 29 23:22:31.067344 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount4211583772.mount: Deactivated successfully. Oct 29 23:22:31.075546 containerd[1534]: time="2025-10-29T23:22:31.075430245Z" level=info msg="CreateContainer within sandbox \"70cdedc54d6c335dea50b448329d339bb932b82bb7ec3906d75ef831e7dd828a\" for &ContainerMetadata{Name:cilium-agent,Attempt:0,} returns container id \"7077559a1f85abf0d6ce1e02d7e4ff05463c13cb4b9ba56ebfcf293a253a906a\"" Oct 29 23:22:31.076131 containerd[1534]: time="2025-10-29T23:22:31.076085960Z" level=info msg="StartContainer for \"7077559a1f85abf0d6ce1e02d7e4ff05463c13cb4b9ba56ebfcf293a253a906a\"" Oct 29 23:22:31.077149 containerd[1534]: time="2025-10-29T23:22:31.077094471Z" level=info msg="connecting to shim 7077559a1f85abf0d6ce1e02d7e4ff05463c13cb4b9ba56ebfcf293a253a906a" address="unix:///run/containerd/s/caf4ecb6df17de58a8f9a9df4a528ddb5c6aa61fe4d71b2786644f16f0b3adb0" protocol=ttrpc version=3 Oct 29 23:22:31.099035 systemd[1]: Started cri-containerd-7077559a1f85abf0d6ce1e02d7e4ff05463c13cb4b9ba56ebfcf293a253a906a.scope - libcontainer container 7077559a1f85abf0d6ce1e02d7e4ff05463c13cb4b9ba56ebfcf293a253a906a. Oct 29 23:22:31.131270 containerd[1534]: time="2025-10-29T23:22:31.131221652Z" level=info msg="StartContainer for \"7077559a1f85abf0d6ce1e02d7e4ff05463c13cb4b9ba56ebfcf293a253a906a\" returns successfully" Oct 29 23:22:31.203601 containerd[1534]: time="2025-10-29T23:22:31.203386720Z" level=info msg="TaskExit event in podsandbox handler container_id:\"7077559a1f85abf0d6ce1e02d7e4ff05463c13cb4b9ba56ebfcf293a253a906a\" id:\"2499807e3ecb2c4350e6fee139b17c4aec5f22994b26412c8c14be2bb6d502c8\" pid:4762 exited_at:{seconds:1761780151 nanos:203130442}" Oct 29 23:22:31.423886 kernel: alg: No test for seqiv(rfc4106(gcm(aes))) (seqiv(rfc4106-gcm-aes-ce)) Oct 29 23:22:32.069469 kubelet[2693]: I1029 23:22:32.069393 2693 pod_startup_latency_tracker.go:104] "Observed pod startup duration" pod="kube-system/cilium-gqwg5" podStartSLOduration=6.069377274 podStartE2EDuration="6.069377274s" podCreationTimestamp="2025-10-29 23:22:26 +0000 UTC" firstStartedPulling="0001-01-01 00:00:00 +0000 UTC" lastFinishedPulling="0001-01-01 00:00:00 +0000 UTC" observedRunningTime="2025-10-29 23:22:32.069276914 +0000 UTC m=+83.431883597" watchObservedRunningTime="2025-10-29 23:22:32.069377274 +0000 UTC m=+83.431983917" Oct 29 23:22:33.561002 containerd[1534]: time="2025-10-29T23:22:33.560941486Z" level=info msg="TaskExit event in podsandbox handler container_id:\"7077559a1f85abf0d6ce1e02d7e4ff05463c13cb4b9ba56ebfcf293a253a906a\" id:\"bd4704c3dadb4197207b6674c4427a6fd2f2f67d263f5a663605e85922cd8556\" pid:5042 exit_status:1 exited_at:{seconds:1761780153 nanos:560256210}" Oct 29 23:22:34.406370 systemd-networkd[1441]: lxc_health: Link UP Oct 29 23:22:34.406606 systemd-networkd[1441]: lxc_health: Gained carrier Oct 29 23:22:35.684110 containerd[1534]: time="2025-10-29T23:22:35.684064367Z" level=info msg="TaskExit event in podsandbox handler container_id:\"7077559a1f85abf0d6ce1e02d7e4ff05463c13cb4b9ba56ebfcf293a253a906a\" id:\"f84b0e968bc30715062c597903f8f2d70c353a9d4a30a09cc709068b5e4ad94e\" pid:5300 exited_at:{seconds:1761780155 nanos:683746768}" Oct 29 23:22:35.860075 systemd-networkd[1441]: lxc_health: Gained IPv6LL Oct 29 23:22:37.825079 containerd[1534]: time="2025-10-29T23:22:37.825029297Z" level=info msg="TaskExit event in podsandbox handler container_id:\"7077559a1f85abf0d6ce1e02d7e4ff05463c13cb4b9ba56ebfcf293a253a906a\" id:\"a1b2bf3c0281467a373b7ac813f8ae52f91d900baf19e4507f1a6f31386d64b9\" pid:5328 exited_at:{seconds:1761780157 nanos:824739017}" Oct 29 23:22:39.936082 containerd[1534]: time="2025-10-29T23:22:39.936038408Z" level=info msg="TaskExit event in podsandbox handler container_id:\"7077559a1f85abf0d6ce1e02d7e4ff05463c13cb4b9ba56ebfcf293a253a906a\" id:\"a6d0d79d5b9d6cfc38af2de002abc407f730752594eac8332360bc5a912133fc\" pid:5358 exited_at:{seconds:1761780159 nanos:935644248}" Oct 29 23:22:39.941662 sshd[4495]: Connection closed by 10.0.0.1 port 41060 Oct 29 23:22:39.942403 sshd-session[4488]: pam_unix(sshd:session): session closed for user core Oct 29 23:22:39.945948 systemd[1]: sshd@25-10.0.0.18:22-10.0.0.1:41060.service: Deactivated successfully. Oct 29 23:22:39.948213 systemd[1]: session-26.scope: Deactivated successfully. Oct 29 23:22:39.948918 systemd-logind[1516]: Session 26 logged out. Waiting for processes to exit. Oct 29 23:22:39.950254 systemd-logind[1516]: Removed session 26.