Apr 22 15:30:31.910958 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Apr 22 15:30:31.910979 kernel: Linux version 6.6.83-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.2.1_p20241221 p7) 14.2.1 20241221, GNU ld (Gentoo 2.44 p1) 2.44.0) #1 SMP PREEMPT Mon Mar 24 23:39:14 -00 2025 Apr 22 15:30:31.910989 kernel: KASLR enabled Apr 22 15:30:31.910995 kernel: efi: EFI v2.7 by EDK II Apr 22 15:30:31.911000 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb4ff018 ACPI 2.0=0xd93ef018 RNG=0xd93efa18 MEMRESERVE=0xd91d9d18 Apr 22 15:30:31.911006 kernel: random: crng init done Apr 22 15:30:31.911012 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Apr 22 15:30:31.911018 kernel: secureboot: Secure boot enabled Apr 22 15:30:31.911024 kernel: ACPI: Early table checksum verification disabled Apr 22 15:30:31.911030 kernel: ACPI: RSDP 0x00000000D93EF018 000024 (v02 BOCHS ) Apr 22 15:30:31.911037 kernel: ACPI: XSDT 0x00000000D93EFF18 000064 (v01 BOCHS BXPC 00000001 01000013) Apr 22 15:30:31.911043 kernel: ACPI: FACP 0x00000000D93EFB18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Apr 22 15:30:31.911049 kernel: ACPI: DSDT 0x00000000D93ED018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Apr 22 15:30:31.911054 kernel: ACPI: APIC 0x00000000D93EFC98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Apr 22 15:30:31.911061 kernel: ACPI: PPTT 0x00000000D93EF098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Apr 22 15:30:31.911069 kernel: ACPI: GTDT 0x00000000D93EF818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Apr 22 15:30:31.911075 kernel: ACPI: MCFG 0x00000000D93EFA98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Apr 22 15:30:31.911081 kernel: ACPI: SPCR 0x00000000D93EF918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Apr 22 15:30:31.911093 kernel: ACPI: DBG2 0x00000000D93EF998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Apr 22 15:30:31.911099 kernel: ACPI: IORT 0x00000000D93EF198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Apr 22 15:30:31.911105 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Apr 22 15:30:31.911111 kernel: NUMA: Failed to initialise from firmware Apr 22 15:30:31.911117 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Apr 22 15:30:31.911123 kernel: NUMA: NODE_DATA [mem 0xdc728800-0xdc72dfff] Apr 22 15:30:31.911128 kernel: Zone ranges: Apr 22 15:30:31.911136 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Apr 22 15:30:31.911142 kernel: DMA32 empty Apr 22 15:30:31.911148 kernel: Normal empty Apr 22 15:30:31.911154 kernel: Movable zone start for each node Apr 22 15:30:31.911160 kernel: Early memory node ranges Apr 22 15:30:31.911166 kernel: node 0: [mem 0x0000000040000000-0x00000000d93effff] Apr 22 15:30:31.911172 kernel: node 0: [mem 0x00000000d93f0000-0x00000000d972ffff] Apr 22 15:30:31.911178 kernel: node 0: [mem 0x00000000d9730000-0x00000000dcbfffff] Apr 22 15:30:31.911184 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Apr 22 15:30:31.911190 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Apr 22 15:30:31.911196 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Apr 22 15:30:31.911202 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Apr 22 15:30:31.911209 kernel: psci: probing for conduit method from ACPI. Apr 22 15:30:31.911215 kernel: psci: PSCIv1.1 detected in firmware. Apr 22 15:30:31.911227 kernel: psci: Using standard PSCI v0.2 function IDs Apr 22 15:30:31.911239 kernel: psci: Trusted OS migration not required Apr 22 15:30:31.911245 kernel: psci: SMC Calling Convention v1.1 Apr 22 15:30:31.911252 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Apr 22 15:30:31.911258 kernel: percpu: Embedded 31 pages/cpu s86696 r8192 d32088 u126976 Apr 22 15:30:31.911266 kernel: pcpu-alloc: s86696 r8192 d32088 u126976 alloc=31*4096 Apr 22 15:30:31.911273 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Apr 22 15:30:31.911279 kernel: Detected PIPT I-cache on CPU0 Apr 22 15:30:31.911286 kernel: CPU features: detected: GIC system register CPU interface Apr 22 15:30:31.911292 kernel: CPU features: detected: Hardware dirty bit management Apr 22 15:30:31.911298 kernel: CPU features: detected: Spectre-v4 Apr 22 15:30:31.911304 kernel: CPU features: detected: Spectre-BHB Apr 22 15:30:31.911311 kernel: CPU features: kernel page table isolation forced ON by KASLR Apr 22 15:30:31.911317 kernel: CPU features: detected: Kernel page table isolation (KPTI) Apr 22 15:30:31.911323 kernel: CPU features: detected: ARM erratum 1418040 Apr 22 15:30:31.911331 kernel: CPU features: detected: SSBS not fully self-synchronizing Apr 22 15:30:31.911337 kernel: alternatives: applying boot alternatives Apr 22 15:30:31.911345 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=b84e5f613acd6cd0a8a878f32f5653a14f2e6fb2820997fecd5b2bd33a4ba3ab Apr 22 15:30:31.911352 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Apr 22 15:30:31.911358 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Apr 22 15:30:31.911365 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Apr 22 15:30:31.911371 kernel: Fallback order for Node 0: 0 Apr 22 15:30:31.911378 kernel: Built 1 zonelists, mobility grouping on. Total pages: 633024 Apr 22 15:30:31.911384 kernel: Policy zone: DMA Apr 22 15:30:31.911390 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Apr 22 15:30:31.911398 kernel: software IO TLB: area num 4. Apr 22 15:30:31.911405 kernel: software IO TLB: mapped [mem 0x00000000d2800000-0x00000000d6800000] (64MB) Apr 22 15:30:31.911411 kernel: Memory: 2385812K/2572288K available (10304K kernel code, 2186K rwdata, 8096K rodata, 38464K init, 897K bss, 186476K reserved, 0K cma-reserved) Apr 22 15:30:31.911418 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Apr 22 15:30:31.911424 kernel: rcu: Preemptible hierarchical RCU implementation. Apr 22 15:30:31.911431 kernel: rcu: RCU event tracing is enabled. Apr 22 15:30:31.911437 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Apr 22 15:30:31.911444 kernel: Trampoline variant of Tasks RCU enabled. Apr 22 15:30:31.911450 kernel: Tracing variant of Tasks RCU enabled. Apr 22 15:30:31.911457 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Apr 22 15:30:31.911463 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Apr 22 15:30:31.911469 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Apr 22 15:30:31.911477 kernel: GICv3: 256 SPIs implemented Apr 22 15:30:31.911483 kernel: GICv3: 0 Extended SPIs implemented Apr 22 15:30:31.911489 kernel: Root IRQ handler: gic_handle_irq Apr 22 15:30:31.911496 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Apr 22 15:30:31.911502 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Apr 22 15:30:31.911508 kernel: ITS [mem 0x08080000-0x0809ffff] Apr 22 15:30:31.911515 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400c0000 (indirect, esz 8, psz 64K, shr 1) Apr 22 15:30:31.911521 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400d0000 (flat, esz 8, psz 64K, shr 1) Apr 22 15:30:31.911528 kernel: GICv3: using LPI property table @0x00000000400f0000 Apr 22 15:30:31.911534 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040100000 Apr 22 15:30:31.911540 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Apr 22 15:30:31.911548 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Apr 22 15:30:31.911554 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Apr 22 15:30:31.911561 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Apr 22 15:30:31.911647 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Apr 22 15:30:31.911654 kernel: arm-pv: using stolen time PV Apr 22 15:30:31.911661 kernel: Console: colour dummy device 80x25 Apr 22 15:30:31.911668 kernel: ACPI: Core revision 20230628 Apr 22 15:30:31.911674 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Apr 22 15:30:31.911681 kernel: pid_max: default: 32768 minimum: 301 Apr 22 15:30:31.911688 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,integrity Apr 22 15:30:31.911697 kernel: landlock: Up and running. Apr 22 15:30:31.911704 kernel: SELinux: Initializing. Apr 22 15:30:31.911710 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Apr 22 15:30:31.911717 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Apr 22 15:30:31.911723 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Apr 22 15:30:31.911730 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Apr 22 15:30:31.911737 kernel: rcu: Hierarchical SRCU implementation. Apr 22 15:30:31.911743 kernel: rcu: Max phase no-delay instances is 400. Apr 22 15:30:31.911750 kernel: Platform MSI: ITS@0x8080000 domain created Apr 22 15:30:31.911758 kernel: PCI/MSI: ITS@0x8080000 domain created Apr 22 15:30:31.911764 kernel: Remapping and enabling EFI services. Apr 22 15:30:31.911771 kernel: smp: Bringing up secondary CPUs ... Apr 22 15:30:31.911777 kernel: Detected PIPT I-cache on CPU1 Apr 22 15:30:31.911784 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Apr 22 15:30:31.911791 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040110000 Apr 22 15:30:31.911797 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Apr 22 15:30:31.911804 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Apr 22 15:30:31.911810 kernel: Detected PIPT I-cache on CPU2 Apr 22 15:30:31.911817 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Apr 22 15:30:31.911825 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040120000 Apr 22 15:30:31.911832 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Apr 22 15:30:31.911843 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Apr 22 15:30:31.911852 kernel: Detected PIPT I-cache on CPU3 Apr 22 15:30:31.911858 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Apr 22 15:30:31.911865 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040130000 Apr 22 15:30:31.911872 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Apr 22 15:30:31.911879 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Apr 22 15:30:31.911886 kernel: smp: Brought up 1 node, 4 CPUs Apr 22 15:30:31.911893 kernel: SMP: Total of 4 processors activated. Apr 22 15:30:31.911901 kernel: CPU features: detected: 32-bit EL0 Support Apr 22 15:30:31.911908 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Apr 22 15:30:31.911915 kernel: CPU features: detected: Common not Private translations Apr 22 15:30:31.911922 kernel: CPU features: detected: CRC32 instructions Apr 22 15:30:31.911928 kernel: CPU features: detected: Enhanced Virtualization Traps Apr 22 15:30:31.911935 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Apr 22 15:30:31.911942 kernel: CPU features: detected: LSE atomic instructions Apr 22 15:30:31.911950 kernel: CPU features: detected: Privileged Access Never Apr 22 15:30:31.911957 kernel: CPU features: detected: RAS Extension Support Apr 22 15:30:31.911964 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Apr 22 15:30:31.911971 kernel: CPU: All CPU(s) started at EL1 Apr 22 15:30:31.911978 kernel: alternatives: applying system-wide alternatives Apr 22 15:30:31.911984 kernel: devtmpfs: initialized Apr 22 15:30:31.911991 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Apr 22 15:30:31.911998 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Apr 22 15:30:31.912005 kernel: pinctrl core: initialized pinctrl subsystem Apr 22 15:30:31.912013 kernel: SMBIOS 3.0.0 present. Apr 22 15:30:31.912020 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Apr 22 15:30:31.912027 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Apr 22 15:30:31.912034 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Apr 22 15:30:31.912041 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Apr 22 15:30:31.912048 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Apr 22 15:30:31.912055 kernel: audit: initializing netlink subsys (disabled) Apr 22 15:30:31.912062 kernel: audit: type=2000 audit(0.021:1): state=initialized audit_enabled=0 res=1 Apr 22 15:30:31.912069 kernel: thermal_sys: Registered thermal governor 'step_wise' Apr 22 15:30:31.912077 kernel: cpuidle: using governor menu Apr 22 15:30:31.912084 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Apr 22 15:30:31.912091 kernel: ASID allocator initialised with 32768 entries Apr 22 15:30:31.912098 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Apr 22 15:30:31.912105 kernel: Serial: AMBA PL011 UART driver Apr 22 15:30:31.912112 kernel: Modules: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Apr 22 15:30:31.912118 kernel: Modules: 0 pages in range for non-PLT usage Apr 22 15:30:31.912125 kernel: Modules: 509248 pages in range for PLT usage Apr 22 15:30:31.912132 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Apr 22 15:30:31.912141 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Apr 22 15:30:31.912148 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Apr 22 15:30:31.912154 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Apr 22 15:30:31.912161 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Apr 22 15:30:31.912168 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Apr 22 15:30:31.912175 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Apr 22 15:30:31.912182 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Apr 22 15:30:31.912188 kernel: ACPI: Added _OSI(Module Device) Apr 22 15:30:31.912195 kernel: ACPI: Added _OSI(Processor Device) Apr 22 15:30:31.912204 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Apr 22 15:30:31.912211 kernel: ACPI: Added _OSI(Processor Aggregator Device) Apr 22 15:30:31.912218 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Apr 22 15:30:31.912230 kernel: ACPI: Interpreter enabled Apr 22 15:30:31.912237 kernel: ACPI: Using GIC for interrupt routing Apr 22 15:30:31.912244 kernel: ACPI: MCFG table detected, 1 entries Apr 22 15:30:31.912251 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Apr 22 15:30:31.912258 kernel: printk: console [ttyAMA0] enabled Apr 22 15:30:31.912265 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Apr 22 15:30:31.912405 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Apr 22 15:30:31.912480 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Apr 22 15:30:31.912546 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Apr 22 15:30:31.912629 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Apr 22 15:30:31.912695 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Apr 22 15:30:31.912704 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Apr 22 15:30:31.912711 kernel: PCI host bridge to bus 0000:00 Apr 22 15:30:31.912786 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Apr 22 15:30:31.912845 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Apr 22 15:30:31.912904 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Apr 22 15:30:31.912961 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Apr 22 15:30:31.913045 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 Apr 22 15:30:31.913122 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 Apr 22 15:30:31.913193 kernel: pci 0000:00:01.0: reg 0x10: [io 0x0000-0x001f] Apr 22 15:30:31.913274 kernel: pci 0000:00:01.0: reg 0x14: [mem 0x10000000-0x10000fff] Apr 22 15:30:31.913342 kernel: pci 0000:00:01.0: reg 0x20: [mem 0x8000000000-0x8000003fff 64bit pref] Apr 22 15:30:31.913408 kernel: pci 0000:00:01.0: BAR 4: assigned [mem 0x8000000000-0x8000003fff 64bit pref] Apr 22 15:30:31.913474 kernel: pci 0000:00:01.0: BAR 1: assigned [mem 0x10000000-0x10000fff] Apr 22 15:30:31.913557 kernel: pci 0000:00:01.0: BAR 0: assigned [io 0x1000-0x101f] Apr 22 15:30:31.913632 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Apr 22 15:30:31.913691 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Apr 22 15:30:31.913755 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Apr 22 15:30:31.913764 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Apr 22 15:30:31.913771 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Apr 22 15:30:31.913778 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Apr 22 15:30:31.913785 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Apr 22 15:30:31.913792 kernel: iommu: Default domain type: Translated Apr 22 15:30:31.913799 kernel: iommu: DMA domain TLB invalidation policy: strict mode Apr 22 15:30:31.913806 kernel: efivars: Registered efivars operations Apr 22 15:30:31.913815 kernel: vgaarb: loaded Apr 22 15:30:31.913822 kernel: clocksource: Switched to clocksource arch_sys_counter Apr 22 15:30:31.913829 kernel: VFS: Disk quotas dquot_6.6.0 Apr 22 15:30:31.913836 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Apr 22 15:30:31.913843 kernel: pnp: PnP ACPI init Apr 22 15:30:31.913914 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Apr 22 15:30:31.913924 kernel: pnp: PnP ACPI: found 1 devices Apr 22 15:30:31.913931 kernel: NET: Registered PF_INET protocol family Apr 22 15:30:31.913940 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Apr 22 15:30:31.913947 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Apr 22 15:30:31.913954 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Apr 22 15:30:31.913961 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Apr 22 15:30:31.913968 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Apr 22 15:30:31.913975 kernel: TCP: Hash tables configured (established 32768 bind 32768) Apr 22 15:30:31.913982 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Apr 22 15:30:31.913989 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Apr 22 15:30:31.913996 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Apr 22 15:30:31.914004 kernel: PCI: CLS 0 bytes, default 64 Apr 22 15:30:31.914011 kernel: kvm [1]: HYP mode not available Apr 22 15:30:31.914018 kernel: Initialise system trusted keyrings Apr 22 15:30:31.914025 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Apr 22 15:30:31.914032 kernel: Key type asymmetric registered Apr 22 15:30:31.914038 kernel: Asymmetric key parser 'x509' registered Apr 22 15:30:31.914045 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 250) Apr 22 15:30:31.914052 kernel: io scheduler mq-deadline registered Apr 22 15:30:31.914059 kernel: io scheduler kyber registered Apr 22 15:30:31.914067 kernel: io scheduler bfq registered Apr 22 15:30:31.914074 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Apr 22 15:30:31.914081 kernel: ACPI: button: Power Button [PWRB] Apr 22 15:30:31.914089 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Apr 22 15:30:31.914155 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Apr 22 15:30:31.914164 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Apr 22 15:30:31.914171 kernel: thunder_xcv, ver 1.0 Apr 22 15:30:31.914178 kernel: thunder_bgx, ver 1.0 Apr 22 15:30:31.914185 kernel: nicpf, ver 1.0 Apr 22 15:30:31.914192 kernel: nicvf, ver 1.0 Apr 22 15:30:31.914276 kernel: rtc-efi rtc-efi.0: registered as rtc0 Apr 22 15:30:31.914340 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-04-22T15:30:31 UTC (1745335831) Apr 22 15:30:31.914349 kernel: hid: raw HID events driver (C) Jiri Kosina Apr 22 15:30:31.914357 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 counters available Apr 22 15:30:31.914364 kernel: watchdog: Delayed init of the lockup detector failed: -19 Apr 22 15:30:31.914371 kernel: watchdog: Hard watchdog permanently disabled Apr 22 15:30:31.914377 kernel: NET: Registered PF_INET6 protocol family Apr 22 15:30:31.914392 kernel: Segment Routing with IPv6 Apr 22 15:30:31.914399 kernel: In-situ OAM (IOAM) with IPv6 Apr 22 15:30:31.914406 kernel: NET: Registered PF_PACKET protocol family Apr 22 15:30:31.914413 kernel: Key type dns_resolver registered Apr 22 15:30:31.914420 kernel: registered taskstats version 1 Apr 22 15:30:31.914427 kernel: Loading compiled-in X.509 certificates Apr 22 15:30:31.914434 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.6.83-flatcar: ed4ababe871f0afac8b4236504477de11a6baf07' Apr 22 15:30:31.914441 kernel: Key type .fscrypt registered Apr 22 15:30:31.914448 kernel: Key type fscrypt-provisioning registered Apr 22 15:30:31.914456 kernel: ima: No TPM chip found, activating TPM-bypass! Apr 22 15:30:31.914463 kernel: ima: Allocated hash algorithm: sha1 Apr 22 15:30:31.914470 kernel: ima: No architecture policies found Apr 22 15:30:31.914477 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Apr 22 15:30:31.914484 kernel: clk: Disabling unused clocks Apr 22 15:30:31.914491 kernel: Freeing unused kernel memory: 38464K Apr 22 15:30:31.914498 kernel: Run /init as init process Apr 22 15:30:31.914505 kernel: with arguments: Apr 22 15:30:31.914512 kernel: /init Apr 22 15:30:31.914520 kernel: with environment: Apr 22 15:30:31.914527 kernel: HOME=/ Apr 22 15:30:31.914534 kernel: TERM=linux Apr 22 15:30:31.914541 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Apr 22 15:30:31.914548 systemd[1]: Successfully made /usr/ read-only. Apr 22 15:30:31.914558 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Apr 22 15:30:31.914577 systemd[1]: Detected virtualization kvm. Apr 22 15:30:31.914586 systemd[1]: Detected architecture arm64. Apr 22 15:30:31.914595 systemd[1]: Running in initrd. Apr 22 15:30:31.914602 systemd[1]: No hostname configured, using default hostname. Apr 22 15:30:31.914610 systemd[1]: Hostname set to . Apr 22 15:30:31.914617 systemd[1]: Initializing machine ID from VM UUID. Apr 22 15:30:31.914625 systemd[1]: Queued start job for default target initrd.target. Apr 22 15:30:31.914632 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Apr 22 15:30:31.914640 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Apr 22 15:30:31.914648 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Apr 22 15:30:31.914657 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Apr 22 15:30:31.914665 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Apr 22 15:30:31.914673 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Apr 22 15:30:31.914681 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Apr 22 15:30:31.914689 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Apr 22 15:30:31.914697 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Apr 22 15:30:31.914704 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Apr 22 15:30:31.914713 systemd[1]: Reached target paths.target - Path Units. Apr 22 15:30:31.914721 systemd[1]: Reached target slices.target - Slice Units. Apr 22 15:30:31.914728 systemd[1]: Reached target swap.target - Swaps. Apr 22 15:30:31.914736 systemd[1]: Reached target timers.target - Timer Units. Apr 22 15:30:31.914744 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Apr 22 15:30:31.914751 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Apr 22 15:30:31.914759 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Apr 22 15:30:31.914766 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Apr 22 15:30:31.914776 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Apr 22 15:30:31.914784 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Apr 22 15:30:31.914791 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Apr 22 15:30:31.914799 systemd[1]: Reached target sockets.target - Socket Units. Apr 22 15:30:31.914806 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Apr 22 15:30:31.914814 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Apr 22 15:30:31.914821 systemd[1]: Finished network-cleanup.service - Network Cleanup. Apr 22 15:30:31.914829 systemd[1]: Starting systemd-fsck-usr.service... Apr 22 15:30:31.914836 systemd[1]: Starting systemd-journald.service - Journal Service... Apr 22 15:30:31.914845 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Apr 22 15:30:31.914853 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Apr 22 15:30:31.914861 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Apr 22 15:30:31.914868 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Apr 22 15:30:31.914876 systemd[1]: Finished systemd-fsck-usr.service. Apr 22 15:30:31.914886 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Apr 22 15:30:31.914912 systemd-journald[237]: Collecting audit messages is disabled. Apr 22 15:30:31.914931 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Apr 22 15:30:31.914955 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Apr 22 15:30:31.914964 systemd-journald[237]: Journal started Apr 22 15:30:31.914982 systemd-journald[237]: Runtime Journal (/run/log/journal/5bbfc553fcbb4740a8e039aa55ef4ed6) is 5.9M, max 47.3M, 41.4M free. Apr 22 15:30:31.908049 systemd-modules-load[238]: Inserted module 'overlay' Apr 22 15:30:31.917164 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Apr 22 15:30:31.922583 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Apr 22 15:30:31.924315 systemd-modules-load[238]: Inserted module 'br_netfilter' Apr 22 15:30:31.925231 kernel: Bridge firewalling registered Apr 22 15:30:31.937436 systemd[1]: Started systemd-journald.service - Journal Service. Apr 22 15:30:31.937985 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Apr 22 15:30:31.942844 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Apr 22 15:30:31.944676 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Apr 22 15:30:31.957293 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Apr 22 15:30:31.958891 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Apr 22 15:30:31.963731 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Apr 22 15:30:31.966595 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Apr 22 15:30:31.969852 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Apr 22 15:30:31.972835 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Apr 22 15:30:31.975773 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Apr 22 15:30:31.977736 dracut-cmdline[274]: dracut-dracut-053 Apr 22 15:30:31.979428 dracut-cmdline[274]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=b84e5f613acd6cd0a8a878f32f5653a14f2e6fb2820997fecd5b2bd33a4ba3ab Apr 22 15:30:32.014681 systemd-resolved[288]: Positive Trust Anchors: Apr 22 15:30:32.014698 systemd-resolved[288]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Apr 22 15:30:32.014729 systemd-resolved[288]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Apr 22 15:30:32.019680 systemd-resolved[288]: Defaulting to hostname 'linux'. Apr 22 15:30:32.020910 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Apr 22 15:30:32.024091 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Apr 22 15:30:32.049594 kernel: SCSI subsystem initialized Apr 22 15:30:32.056588 kernel: Loading iSCSI transport class v2.0-870. Apr 22 15:30:32.061609 kernel: iscsi: registered transport (tcp) Apr 22 15:30:32.074622 kernel: iscsi: registered transport (qla4xxx) Apr 22 15:30:32.074654 kernel: QLogic iSCSI HBA Driver Apr 22 15:30:32.115653 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Apr 22 15:30:32.117871 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Apr 22 15:30:32.145766 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Apr 22 15:30:32.145829 kernel: device-mapper: uevent: version 1.0.3 Apr 22 15:30:32.145847 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com Apr 22 15:30:32.195612 kernel: raid6: neonx8 gen() 15776 MB/s Apr 22 15:30:32.212596 kernel: raid6: neonx4 gen() 15807 MB/s Apr 22 15:30:32.229599 kernel: raid6: neonx2 gen() 13246 MB/s Apr 22 15:30:32.246592 kernel: raid6: neonx1 gen() 10541 MB/s Apr 22 15:30:32.263590 kernel: raid6: int64x8 gen() 6789 MB/s Apr 22 15:30:32.280589 kernel: raid6: int64x4 gen() 7343 MB/s Apr 22 15:30:32.297606 kernel: raid6: int64x2 gen() 6106 MB/s Apr 22 15:30:32.314699 kernel: raid6: int64x1 gen() 5049 MB/s Apr 22 15:30:32.314724 kernel: raid6: using algorithm neonx4 gen() 15807 MB/s Apr 22 15:30:32.332678 kernel: raid6: .... xor() 12477 MB/s, rmw enabled Apr 22 15:30:32.332692 kernel: raid6: using neon recovery algorithm Apr 22 15:30:32.337966 kernel: xor: measuring software checksum speed Apr 22 15:30:32.337980 kernel: 8regs : 21630 MB/sec Apr 22 15:30:32.338625 kernel: 32regs : 21681 MB/sec Apr 22 15:30:32.339848 kernel: arm64_neon : 27832 MB/sec Apr 22 15:30:32.339858 kernel: xor: using function: arm64_neon (27832 MB/sec) Apr 22 15:30:32.390596 kernel: Btrfs loaded, zoned=no, fsverity=no Apr 22 15:30:32.403697 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Apr 22 15:30:32.406246 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Apr 22 15:30:32.445262 systemd-udevd[463]: Using default interface naming scheme 'v255'. Apr 22 15:30:32.448948 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Apr 22 15:30:32.451679 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Apr 22 15:30:32.478911 dracut-pre-trigger[473]: rd.md=0: removing MD RAID activation Apr 22 15:30:32.505782 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Apr 22 15:30:32.508106 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Apr 22 15:30:32.563380 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Apr 22 15:30:32.566249 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Apr 22 15:30:32.589677 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Apr 22 15:30:32.591689 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Apr 22 15:30:32.593645 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Apr 22 15:30:32.596011 systemd[1]: Reached target remote-fs.target - Remote File Systems. Apr 22 15:30:32.599100 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Apr 22 15:30:32.616055 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Apr 22 15:30:32.620965 kernel: virtio_blk virtio1: [vda] 19775488 512-byte logical blocks (10.1 GB/9.43 GiB) Apr 22 15:30:32.621071 kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Apr 22 15:30:32.621083 kernel: GPT:9289727 != 19775487 Apr 22 15:30:32.621092 kernel: GPT:Alternate GPT header not at the end of the disk. Apr 22 15:30:32.621101 kernel: GPT:9289727 != 19775487 Apr 22 15:30:32.621112 kernel: GPT: Use GNU Parted to correct GPT errors. Apr 22 15:30:32.621121 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Apr 22 15:30:32.619503 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Apr 22 15:30:32.628761 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Apr 22 15:30:32.628886 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Apr 22 15:30:32.638717 systemd[1]: Stopping dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Apr 22 15:30:32.640772 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Apr 22 15:30:32.640933 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Apr 22 15:30:32.651782 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vda6 scanned by (udev-worker) (510) Apr 22 15:30:32.651805 kernel: BTRFS: device fsid bf348154-9cb1-474d-801c-0e035a5758cf devid 1 transid 39 /dev/vda3 scanned by (udev-worker) (525) Apr 22 15:30:32.646824 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Apr 22 15:30:32.651935 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Apr 22 15:30:32.668394 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Apr 22 15:30:32.676305 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Apr 22 15:30:32.688158 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Apr 22 15:30:32.695689 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Apr 22 15:30:32.701890 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Apr 22 15:30:32.703113 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Apr 22 15:30:32.706189 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Apr 22 15:30:32.708982 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Apr 22 15:30:32.731424 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Apr 22 15:30:32.731485 disk-uuid[552]: Primary Header is updated. Apr 22 15:30:32.731485 disk-uuid[552]: Secondary Entries is updated. Apr 22 15:30:32.731485 disk-uuid[552]: Secondary Header is updated. Apr 22 15:30:32.735621 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Apr 22 15:30:33.745608 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Apr 22 15:30:33.745661 disk-uuid[560]: The operation has completed successfully. Apr 22 15:30:33.765065 systemd[1]: disk-uuid.service: Deactivated successfully. Apr 22 15:30:33.765168 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Apr 22 15:30:33.794426 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Apr 22 15:30:33.815449 sh[575]: Success Apr 22 15:30:33.833584 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Apr 22 15:30:33.858587 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Apr 22 15:30:33.861269 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Apr 22 15:30:33.879595 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Apr 22 15:30:33.885085 kernel: BTRFS info (device dm-0): first mount of filesystem bf348154-9cb1-474d-801c-0e035a5758cf Apr 22 15:30:33.885111 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Apr 22 15:30:33.885121 kernel: BTRFS warning (device dm-0): 'nologreplay' is deprecated, use 'rescue=nologreplay' instead Apr 22 15:30:33.886901 kernel: BTRFS info (device dm-0): disabling log replay at mount time Apr 22 15:30:33.886914 kernel: BTRFS info (device dm-0): using free space tree Apr 22 15:30:33.890939 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Apr 22 15:30:33.892263 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Apr 22 15:30:33.893002 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Apr 22 15:30:33.895707 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Apr 22 15:30:33.917100 kernel: BTRFS info (device vda6): first mount of filesystem 09629b08-d05c-4ce3-8bf7-615041c4b2c9 Apr 22 15:30:33.917139 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Apr 22 15:30:33.917150 kernel: BTRFS info (device vda6): using free space tree Apr 22 15:30:33.919596 kernel: BTRFS info (device vda6): auto enabling async discard Apr 22 15:30:33.923586 kernel: BTRFS info (device vda6): last unmount of filesystem 09629b08-d05c-4ce3-8bf7-615041c4b2c9 Apr 22 15:30:33.926532 systemd[1]: Finished ignition-setup.service - Ignition (setup). Apr 22 15:30:33.928731 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Apr 22 15:30:33.989614 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Apr 22 15:30:33.992538 systemd[1]: Starting systemd-networkd.service - Network Configuration... Apr 22 15:30:34.026797 ignition[666]: Ignition 2.20.0 Apr 22 15:30:34.026808 ignition[666]: Stage: fetch-offline Apr 22 15:30:34.026837 ignition[666]: no configs at "/usr/lib/ignition/base.d" Apr 22 15:30:34.026847 ignition[666]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Apr 22 15:30:34.026994 ignition[666]: parsed url from cmdline: "" Apr 22 15:30:34.026997 ignition[666]: no config URL provided Apr 22 15:30:34.027001 ignition[666]: reading system config file "/usr/lib/ignition/user.ign" Apr 22 15:30:34.030486 systemd-networkd[761]: lo: Link UP Apr 22 15:30:34.027008 ignition[666]: no config at "/usr/lib/ignition/user.ign" Apr 22 15:30:34.030490 systemd-networkd[761]: lo: Gained carrier Apr 22 15:30:34.027031 ignition[666]: op(1): [started] loading QEMU firmware config module Apr 22 15:30:34.031281 systemd-networkd[761]: Enumeration completed Apr 22 15:30:34.027035 ignition[666]: op(1): executing: "modprobe" "qemu_fw_cfg" Apr 22 15:30:34.031355 systemd[1]: Started systemd-networkd.service - Network Configuration. Apr 22 15:30:34.031706 systemd-networkd[761]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Apr 22 15:30:34.039275 ignition[666]: op(1): [finished] loading QEMU firmware config module Apr 22 15:30:34.031709 systemd-networkd[761]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Apr 22 15:30:34.032616 systemd-networkd[761]: eth0: Link UP Apr 22 15:30:34.032619 systemd-networkd[761]: eth0: Gained carrier Apr 22 15:30:34.032625 systemd-networkd[761]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Apr 22 15:30:34.033395 systemd[1]: Reached target network.target - Network. Apr 22 15:30:34.052086 ignition[666]: parsing config with SHA512: 4a27fecc674a0f3a6bd0eec23653331562067abb0c623c76a01253df65eb8584c3ce39b673a03dfcd99485cb0140c766ed76be92662880bfc4a7c54d7718b48f Apr 22 15:30:34.055591 unknown[666]: fetched base config from "system" Apr 22 15:30:34.055602 unknown[666]: fetched user config from "qemu" Apr 22 15:30:34.055845 ignition[666]: fetch-offline: fetch-offline passed Apr 22 15:30:34.055916 ignition[666]: Ignition finished successfully Apr 22 15:30:34.058080 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Apr 22 15:30:34.060003 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Apr 22 15:30:34.060620 systemd-networkd[761]: eth0: DHCPv4 address 10.0.0.143/16, gateway 10.0.0.1 acquired from 10.0.0.1 Apr 22 15:30:34.060760 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Apr 22 15:30:34.082438 ignition[768]: Ignition 2.20.0 Apr 22 15:30:34.082449 ignition[768]: Stage: kargs Apr 22 15:30:34.082613 ignition[768]: no configs at "/usr/lib/ignition/base.d" Apr 22 15:30:34.082623 ignition[768]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Apr 22 15:30:34.085197 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Apr 22 15:30:34.083253 ignition[768]: kargs: kargs passed Apr 22 15:30:34.083297 ignition[768]: Ignition finished successfully Apr 22 15:30:34.087556 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Apr 22 15:30:34.111025 ignition[777]: Ignition 2.20.0 Apr 22 15:30:34.111035 ignition[777]: Stage: disks Apr 22 15:30:34.111183 ignition[777]: no configs at "/usr/lib/ignition/base.d" Apr 22 15:30:34.114030 systemd[1]: Finished ignition-disks.service - Ignition (disks). Apr 22 15:30:34.111192 ignition[777]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Apr 22 15:30:34.115187 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Apr 22 15:30:34.111894 ignition[777]: disks: disks passed Apr 22 15:30:34.116869 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Apr 22 15:30:34.111937 ignition[777]: Ignition finished successfully Apr 22 15:30:34.118793 systemd[1]: Reached target local-fs.target - Local File Systems. Apr 22 15:30:34.120520 systemd[1]: Reached target sysinit.target - System Initialization. Apr 22 15:30:34.122036 systemd[1]: Reached target basic.target - Basic System. Apr 22 15:30:34.124686 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Apr 22 15:30:34.147883 systemd-fsck[789]: ROOT: clean, 14/553520 files, 52654/553472 blocks Apr 22 15:30:34.151673 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Apr 22 15:30:34.156346 systemd[1]: Mounting sysroot.mount - /sysroot... Apr 22 15:30:34.219591 kernel: EXT4-fs (vda9): mounted filesystem a7a89271-ee7d-4bda-a834-705261d6cda9 r/w with ordered data mode. Quota mode: none. Apr 22 15:30:34.219773 systemd[1]: Mounted sysroot.mount - /sysroot. Apr 22 15:30:34.221035 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Apr 22 15:30:34.223318 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Apr 22 15:30:34.224938 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Apr 22 15:30:34.225901 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Apr 22 15:30:34.225944 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Apr 22 15:30:34.225968 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Apr 22 15:30:34.239999 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Apr 22 15:30:34.242423 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Apr 22 15:30:34.248324 kernel: BTRFS: device label OEM devid 1 transid 16 /dev/vda6 scanned by mount (797) Apr 22 15:30:34.248346 kernel: BTRFS info (device vda6): first mount of filesystem 09629b08-d05c-4ce3-8bf7-615041c4b2c9 Apr 22 15:30:34.248356 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Apr 22 15:30:34.248365 kernel: BTRFS info (device vda6): using free space tree Apr 22 15:30:34.248382 kernel: BTRFS info (device vda6): auto enabling async discard Apr 22 15:30:34.250208 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Apr 22 15:30:34.287414 initrd-setup-root[821]: cut: /sysroot/etc/passwd: No such file or directory Apr 22 15:30:34.291400 initrd-setup-root[828]: cut: /sysroot/etc/group: No such file or directory Apr 22 15:30:34.294382 initrd-setup-root[835]: cut: /sysroot/etc/shadow: No such file or directory Apr 22 15:30:34.298026 initrd-setup-root[842]: cut: /sysroot/etc/gshadow: No such file or directory Apr 22 15:30:34.366462 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Apr 22 15:30:34.368453 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Apr 22 15:30:34.370064 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Apr 22 15:30:34.388587 kernel: BTRFS info (device vda6): last unmount of filesystem 09629b08-d05c-4ce3-8bf7-615041c4b2c9 Apr 22 15:30:34.414800 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Apr 22 15:30:34.424649 ignition[911]: INFO : Ignition 2.20.0 Apr 22 15:30:34.424649 ignition[911]: INFO : Stage: mount Apr 22 15:30:34.426243 ignition[911]: INFO : no configs at "/usr/lib/ignition/base.d" Apr 22 15:30:34.426243 ignition[911]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Apr 22 15:30:34.426243 ignition[911]: INFO : mount: mount passed Apr 22 15:30:34.426243 ignition[911]: INFO : Ignition finished successfully Apr 22 15:30:34.426641 systemd[1]: Finished ignition-mount.service - Ignition (mount). Apr 22 15:30:34.429045 systemd[1]: Starting ignition-files.service - Ignition (files)... Apr 22 15:30:34.891666 systemd[1]: sysroot-oem.mount: Deactivated successfully. Apr 22 15:30:34.893111 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Apr 22 15:30:34.915591 kernel: BTRFS: device label OEM devid 1 transid 17 /dev/vda6 scanned by mount (924) Apr 22 15:30:34.915628 kernel: BTRFS info (device vda6): first mount of filesystem 09629b08-d05c-4ce3-8bf7-615041c4b2c9 Apr 22 15:30:34.915639 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Apr 22 15:30:34.917123 kernel: BTRFS info (device vda6): using free space tree Apr 22 15:30:34.919592 kernel: BTRFS info (device vda6): auto enabling async discard Apr 22 15:30:34.920273 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Apr 22 15:30:34.941873 ignition[941]: INFO : Ignition 2.20.0 Apr 22 15:30:34.941873 ignition[941]: INFO : Stage: files Apr 22 15:30:34.943545 ignition[941]: INFO : no configs at "/usr/lib/ignition/base.d" Apr 22 15:30:34.943545 ignition[941]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Apr 22 15:30:34.943545 ignition[941]: DEBUG : files: compiled without relabeling support, skipping Apr 22 15:30:34.947020 ignition[941]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Apr 22 15:30:34.947020 ignition[941]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Apr 22 15:30:34.949956 ignition[941]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Apr 22 15:30:34.951265 ignition[941]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Apr 22 15:30:34.951265 ignition[941]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Apr 22 15:30:34.950518 unknown[941]: wrote ssh authorized keys file for user: core Apr 22 15:30:34.954987 ignition[941]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/home/core/install.sh" Apr 22 15:30:34.954987 ignition[941]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/home/core/install.sh" Apr 22 15:30:34.954987 ignition[941]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" Apr 22 15:30:34.954987 ignition[941]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" Apr 22 15:30:34.954987 ignition[941]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing link "/sysroot/etc/extensions/kubernetes.raw" -> "/opt/extensions/kubernetes/kubernetes-v1.32.0-arm64.raw" Apr 22 15:30:34.954987 ignition[941]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing link "/sysroot/etc/extensions/kubernetes.raw" -> "/opt/extensions/kubernetes/kubernetes-v1.32.0-arm64.raw" Apr 22 15:30:34.954987 ignition[941]: INFO : files: createFilesystemsFiles: createFiles: op(6): [started] writing file "/sysroot/opt/extensions/kubernetes/kubernetes-v1.32.0-arm64.raw" Apr 22 15:30:34.954987 ignition[941]: INFO : files: createFilesystemsFiles: createFiles: op(6): GET https://github.com/flatcar/sysext-bakery/releases/download/latest/kubernetes-v1.32.0-arm64.raw: attempt #1 Apr 22 15:30:35.302690 systemd-networkd[761]: eth0: Gained IPv6LL Apr 22 15:30:35.307009 ignition[941]: INFO : files: createFilesystemsFiles: createFiles: op(6): GET result: OK Apr 22 15:30:35.583050 ignition[941]: INFO : files: createFilesystemsFiles: createFiles: op(6): [finished] writing file "/sysroot/opt/extensions/kubernetes/kubernetes-v1.32.0-arm64.raw" Apr 22 15:30:35.583050 ignition[941]: INFO : files: op(7): [started] processing unit "coreos-metadata.service" Apr 22 15:30:35.587857 ignition[941]: INFO : files: op(7): op(8): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Apr 22 15:30:35.587857 ignition[941]: INFO : files: op(7): op(8): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Apr 22 15:30:35.587857 ignition[941]: INFO : files: op(7): [finished] processing unit "coreos-metadata.service" Apr 22 15:30:35.587857 ignition[941]: INFO : files: op(9): [started] setting preset to disabled for "coreos-metadata.service" Apr 22 15:30:35.603099 ignition[941]: INFO : files: op(9): op(a): [started] removing enablement symlink(s) for "coreos-metadata.service" Apr 22 15:30:35.606782 ignition[941]: INFO : files: op(9): op(a): [finished] removing enablement symlink(s) for "coreos-metadata.service" Apr 22 15:30:35.609349 ignition[941]: INFO : files: op(9): [finished] setting preset to disabled for "coreos-metadata.service" Apr 22 15:30:35.609349 ignition[941]: INFO : files: createResultFile: createFiles: op(b): [started] writing file "/sysroot/etc/.ignition-result.json" Apr 22 15:30:35.609349 ignition[941]: INFO : files: createResultFile: createFiles: op(b): [finished] writing file "/sysroot/etc/.ignition-result.json" Apr 22 15:30:35.609349 ignition[941]: INFO : files: files passed Apr 22 15:30:35.609349 ignition[941]: INFO : Ignition finished successfully Apr 22 15:30:35.609691 systemd[1]: Finished ignition-files.service - Ignition (files). Apr 22 15:30:35.613749 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Apr 22 15:30:35.616684 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Apr 22 15:30:35.628823 systemd[1]: ignition-quench.service: Deactivated successfully. Apr 22 15:30:35.628923 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Apr 22 15:30:35.632354 initrd-setup-root-after-ignition[972]: grep: /sysroot/oem/oem-release: No such file or directory Apr 22 15:30:35.633702 initrd-setup-root-after-ignition[974]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Apr 22 15:30:35.633702 initrd-setup-root-after-ignition[974]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Apr 22 15:30:35.637703 initrd-setup-root-after-ignition[978]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Apr 22 15:30:35.633999 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Apr 22 15:30:35.636734 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Apr 22 15:30:35.639486 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Apr 22 15:30:35.671776 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Apr 22 15:30:35.671886 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Apr 22 15:30:35.674241 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Apr 22 15:30:35.676091 systemd[1]: Reached target initrd.target - Initrd Default Target. Apr 22 15:30:35.678060 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Apr 22 15:30:35.678958 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Apr 22 15:30:35.694559 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Apr 22 15:30:35.697020 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Apr 22 15:30:35.722152 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Apr 22 15:30:35.723438 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Apr 22 15:30:35.725527 systemd[1]: Stopped target timers.target - Timer Units. Apr 22 15:30:35.727419 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Apr 22 15:30:35.727549 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Apr 22 15:30:35.729941 systemd[1]: Stopped target initrd.target - Initrd Default Target. Apr 22 15:30:35.731902 systemd[1]: Stopped target basic.target - Basic System. Apr 22 15:30:35.733528 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Apr 22 15:30:35.735328 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Apr 22 15:30:35.737269 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Apr 22 15:30:35.739182 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Apr 22 15:30:35.740967 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Apr 22 15:30:35.742844 systemd[1]: Stopped target sysinit.target - System Initialization. Apr 22 15:30:35.744724 systemd[1]: Stopped target local-fs.target - Local File Systems. Apr 22 15:30:35.746412 systemd[1]: Stopped target swap.target - Swaps. Apr 22 15:30:35.747915 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Apr 22 15:30:35.748043 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Apr 22 15:30:35.750328 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Apr 22 15:30:35.752322 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Apr 22 15:30:35.754273 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Apr 22 15:30:35.757627 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Apr 22 15:30:35.758845 systemd[1]: dracut-initqueue.service: Deactivated successfully. Apr 22 15:30:35.758965 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Apr 22 15:30:35.761678 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Apr 22 15:30:35.761792 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Apr 22 15:30:35.763764 systemd[1]: Stopped target paths.target - Path Units. Apr 22 15:30:35.765430 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Apr 22 15:30:35.768623 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Apr 22 15:30:35.769908 systemd[1]: Stopped target slices.target - Slice Units. Apr 22 15:30:35.771982 systemd[1]: Stopped target sockets.target - Socket Units. Apr 22 15:30:35.773505 systemd[1]: iscsid.socket: Deactivated successfully. Apr 22 15:30:35.773600 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Apr 22 15:30:35.775133 systemd[1]: iscsiuio.socket: Deactivated successfully. Apr 22 15:30:35.775211 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Apr 22 15:30:35.776753 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Apr 22 15:30:35.776860 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Apr 22 15:30:35.778640 systemd[1]: ignition-files.service: Deactivated successfully. Apr 22 15:30:35.778753 systemd[1]: Stopped ignition-files.service - Ignition (files). Apr 22 15:30:35.781024 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Apr 22 15:30:35.782797 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Apr 22 15:30:35.782928 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Apr 22 15:30:35.792039 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Apr 22 15:30:35.792885 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Apr 22 15:30:35.793004 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Apr 22 15:30:35.794938 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Apr 22 15:30:35.795034 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Apr 22 15:30:35.801431 systemd[1]: initrd-cleanup.service: Deactivated successfully. Apr 22 15:30:35.803227 ignition[998]: INFO : Ignition 2.20.0 Apr 22 15:30:35.803227 ignition[998]: INFO : Stage: umount Apr 22 15:30:35.803227 ignition[998]: INFO : no configs at "/usr/lib/ignition/base.d" Apr 22 15:30:35.803227 ignition[998]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Apr 22 15:30:35.803227 ignition[998]: INFO : umount: umount passed Apr 22 15:30:35.803227 ignition[998]: INFO : Ignition finished successfully Apr 22 15:30:35.802602 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Apr 22 15:30:35.805806 systemd[1]: ignition-mount.service: Deactivated successfully. Apr 22 15:30:35.805895 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Apr 22 15:30:35.808490 systemd[1]: sysroot-boot.mount: Deactivated successfully. Apr 22 15:30:35.810830 systemd[1]: Stopped target network.target - Network. Apr 22 15:30:35.812149 systemd[1]: ignition-disks.service: Deactivated successfully. Apr 22 15:30:35.812209 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Apr 22 15:30:35.814219 systemd[1]: ignition-kargs.service: Deactivated successfully. Apr 22 15:30:35.814268 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Apr 22 15:30:35.815956 systemd[1]: ignition-setup.service: Deactivated successfully. Apr 22 15:30:35.815998 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Apr 22 15:30:35.817626 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Apr 22 15:30:35.817668 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Apr 22 15:30:35.819513 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Apr 22 15:30:35.821264 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Apr 22 15:30:35.829069 systemd[1]: systemd-resolved.service: Deactivated successfully. Apr 22 15:30:35.829175 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Apr 22 15:30:35.832225 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Apr 22 15:30:35.832450 systemd[1]: systemd-networkd.service: Deactivated successfully. Apr 22 15:30:35.832575 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Apr 22 15:30:35.836124 systemd[1]: run-credentials-systemd\x2dnetworkd.service.mount: Deactivated successfully. Apr 22 15:30:35.836781 systemd[1]: systemd-networkd.socket: Deactivated successfully. Apr 22 15:30:35.836839 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Apr 22 15:30:35.839281 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Apr 22 15:30:35.840157 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Apr 22 15:30:35.840233 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Apr 22 15:30:35.842210 systemd[1]: systemd-sysctl.service: Deactivated successfully. Apr 22 15:30:35.842269 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Apr 22 15:30:35.845072 systemd[1]: systemd-modules-load.service: Deactivated successfully. Apr 22 15:30:35.845115 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Apr 22 15:30:35.847175 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Apr 22 15:30:35.847232 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Apr 22 15:30:35.849987 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Apr 22 15:30:35.858137 systemd[1]: sysroot-boot.service: Deactivated successfully. Apr 22 15:30:35.858252 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Apr 22 15:30:35.867940 systemd[1]: systemd-udevd.service: Deactivated successfully. Apr 22 15:30:35.868067 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Apr 22 15:30:35.870371 systemd[1]: network-cleanup.service: Deactivated successfully. Apr 22 15:30:35.870460 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Apr 22 15:30:35.872770 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Apr 22 15:30:35.872819 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Apr 22 15:30:35.873933 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Apr 22 15:30:35.873965 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Apr 22 15:30:35.875629 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Apr 22 15:30:35.875675 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Apr 22 15:30:35.878372 systemd[1]: dracut-cmdline.service: Deactivated successfully. Apr 22 15:30:35.878417 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Apr 22 15:30:35.881062 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Apr 22 15:30:35.881105 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Apr 22 15:30:35.883819 systemd[1]: initrd-setup-root.service: Deactivated successfully. Apr 22 15:30:35.883865 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Apr 22 15:30:35.886299 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Apr 22 15:30:35.887371 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Apr 22 15:30:35.887427 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Apr 22 15:30:35.890436 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Apr 22 15:30:35.890479 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Apr 22 15:30:35.894038 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Apr 22 15:30:35.894088 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. Apr 22 15:30:35.894124 systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. Apr 22 15:30:35.894152 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Apr 22 15:30:35.904307 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Apr 22 15:30:35.904405 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Apr 22 15:30:35.906297 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Apr 22 15:30:35.908756 systemd[1]: Starting initrd-switch-root.service - Switch Root... Apr 22 15:30:35.931110 systemd[1]: Switching root. Apr 22 15:30:35.956704 systemd-journald[237]: Journal stopped Apr 22 15:30:36.674852 systemd-journald[237]: Received SIGTERM from PID 1 (systemd). Apr 22 15:30:36.674907 kernel: SELinux: policy capability network_peer_controls=1 Apr 22 15:30:36.674923 kernel: SELinux: policy capability open_perms=1 Apr 22 15:30:36.674933 kernel: SELinux: policy capability extended_socket_class=1 Apr 22 15:30:36.674943 kernel: SELinux: policy capability always_check_network=0 Apr 22 15:30:36.674956 kernel: SELinux: policy capability cgroup_seclabel=1 Apr 22 15:30:36.674966 kernel: SELinux: policy capability nnp_nosuid_transition=1 Apr 22 15:30:36.674976 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Apr 22 15:30:36.674990 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Apr 22 15:30:36.674999 kernel: audit: type=1403 audit(1745335836.079:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Apr 22 15:30:36.675010 systemd[1]: Successfully loaded SELinux policy in 30.686ms. Apr 22 15:30:36.675028 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 9.483ms. Apr 22 15:30:36.675041 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Apr 22 15:30:36.675052 systemd[1]: Detected virtualization kvm. Apr 22 15:30:36.675064 systemd[1]: Detected architecture arm64. Apr 22 15:30:36.675075 systemd[1]: Detected first boot. Apr 22 15:30:36.675086 systemd[1]: Initializing machine ID from VM UUID. Apr 22 15:30:36.675096 zram_generator::config[1045]: No configuration found. Apr 22 15:30:36.675107 kernel: NET: Registered PF_VSOCK protocol family Apr 22 15:30:36.675116 systemd[1]: Populated /etc with preset unit settings. Apr 22 15:30:36.675128 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Apr 22 15:30:36.675138 systemd[1]: initrd-switch-root.service: Deactivated successfully. Apr 22 15:30:36.675150 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Apr 22 15:30:36.675161 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Apr 22 15:30:36.675171 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Apr 22 15:30:36.675182 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Apr 22 15:30:36.675192 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Apr 22 15:30:36.675202 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Apr 22 15:30:36.675221 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Apr 22 15:30:36.675233 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Apr 22 15:30:36.675245 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Apr 22 15:30:36.675256 systemd[1]: Created slice user.slice - User and Session Slice. Apr 22 15:30:36.675266 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Apr 22 15:30:36.675277 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Apr 22 15:30:36.675287 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Apr 22 15:30:36.675311 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Apr 22 15:30:36.675322 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Apr 22 15:30:36.675332 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Apr 22 15:30:36.675342 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Apr 22 15:30:36.675354 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Apr 22 15:30:36.675364 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Apr 22 15:30:36.675374 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Apr 22 15:30:36.675384 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Apr 22 15:30:36.675395 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Apr 22 15:30:36.675407 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Apr 22 15:30:36.675417 systemd[1]: Reached target remote-fs.target - Remote File Systems. Apr 22 15:30:36.675427 systemd[1]: Reached target slices.target - Slice Units. Apr 22 15:30:36.675439 systemd[1]: Reached target swap.target - Swaps. Apr 22 15:30:36.675449 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Apr 22 15:30:36.675460 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Apr 22 15:30:36.675470 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Apr 22 15:30:36.675480 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Apr 22 15:30:36.675513 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Apr 22 15:30:36.675526 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Apr 22 15:30:36.675536 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Apr 22 15:30:36.675547 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Apr 22 15:30:36.675560 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Apr 22 15:30:36.675592 systemd[1]: Mounting media.mount - External Media Directory... Apr 22 15:30:36.675604 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Apr 22 15:30:36.675614 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Apr 22 15:30:36.675624 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Apr 22 15:30:36.675635 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Apr 22 15:30:36.675645 systemd[1]: Reached target machines.target - Containers. Apr 22 15:30:36.675655 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Apr 22 15:30:36.675669 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Apr 22 15:30:36.675681 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Apr 22 15:30:36.675691 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Apr 22 15:30:36.675701 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Apr 22 15:30:36.675711 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Apr 22 15:30:36.675721 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Apr 22 15:30:36.675731 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Apr 22 15:30:36.675741 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Apr 22 15:30:36.675751 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Apr 22 15:30:36.675763 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Apr 22 15:30:36.675773 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Apr 22 15:30:36.675783 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Apr 22 15:30:36.675793 systemd[1]: Stopped systemd-fsck-usr.service. Apr 22 15:30:36.675804 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Apr 22 15:30:36.675813 kernel: loop: module loaded Apr 22 15:30:36.675823 kernel: fuse: init (API version 7.39) Apr 22 15:30:36.675832 systemd[1]: Starting systemd-journald.service - Journal Service... Apr 22 15:30:36.675844 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Apr 22 15:30:36.675855 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Apr 22 15:30:36.675864 kernel: ACPI: bus type drm_connector registered Apr 22 15:30:36.675874 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Apr 22 15:30:36.675884 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Apr 22 15:30:36.675895 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Apr 22 15:30:36.675907 systemd[1]: verity-setup.service: Deactivated successfully. Apr 22 15:30:36.675917 systemd[1]: Stopped verity-setup.service. Apr 22 15:30:36.675945 systemd-journald[1120]: Collecting audit messages is disabled. Apr 22 15:30:36.675966 systemd-journald[1120]: Journal started Apr 22 15:30:36.675986 systemd-journald[1120]: Runtime Journal (/run/log/journal/5bbfc553fcbb4740a8e039aa55ef4ed6) is 5.9M, max 47.3M, 41.4M free. Apr 22 15:30:36.468919 systemd[1]: Queued start job for default target multi-user.target. Apr 22 15:30:36.484444 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Apr 22 15:30:36.484839 systemd[1]: systemd-journald.service: Deactivated successfully. Apr 22 15:30:36.678402 systemd[1]: Started systemd-journald.service - Journal Service. Apr 22 15:30:36.679079 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Apr 22 15:30:36.680287 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Apr 22 15:30:36.681489 systemd[1]: Mounted media.mount - External Media Directory. Apr 22 15:30:36.682580 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Apr 22 15:30:36.683785 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Apr 22 15:30:36.684954 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Apr 22 15:30:36.686245 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Apr 22 15:30:36.689824 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Apr 22 15:30:36.691336 systemd[1]: modprobe@configfs.service: Deactivated successfully. Apr 22 15:30:36.691773 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Apr 22 15:30:36.693278 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Apr 22 15:30:36.693442 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Apr 22 15:30:36.694960 systemd[1]: modprobe@drm.service: Deactivated successfully. Apr 22 15:30:36.696644 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Apr 22 15:30:36.697943 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Apr 22 15:30:36.698112 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Apr 22 15:30:36.699591 systemd[1]: modprobe@fuse.service: Deactivated successfully. Apr 22 15:30:36.700646 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Apr 22 15:30:36.702048 systemd[1]: modprobe@loop.service: Deactivated successfully. Apr 22 15:30:36.702232 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Apr 22 15:30:36.703736 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Apr 22 15:30:36.705982 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Apr 22 15:30:36.707494 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Apr 22 15:30:36.709060 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Apr 22 15:30:36.721090 systemd[1]: Reached target network-pre.target - Preparation for Network. Apr 22 15:30:36.723538 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Apr 22 15:30:36.725503 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Apr 22 15:30:36.726701 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Apr 22 15:30:36.726739 systemd[1]: Reached target local-fs.target - Local File Systems. Apr 22 15:30:36.728553 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Apr 22 15:30:36.733349 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Apr 22 15:30:36.735464 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Apr 22 15:30:36.736664 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Apr 22 15:30:36.737800 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Apr 22 15:30:36.739958 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Apr 22 15:30:36.741282 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Apr 22 15:30:36.742220 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Apr 22 15:30:36.743288 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Apr 22 15:30:36.744185 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Apr 22 15:30:36.747371 systemd-journald[1120]: Time spent on flushing to /var/log/journal/5bbfc553fcbb4740a8e039aa55ef4ed6 is 17.861ms for 847 entries. Apr 22 15:30:36.747371 systemd-journald[1120]: System Journal (/var/log/journal/5bbfc553fcbb4740a8e039aa55ef4ed6) is 8M, max 195.6M, 187.6M free. Apr 22 15:30:36.777385 systemd-journald[1120]: Received client request to flush runtime journal. Apr 22 15:30:36.777427 kernel: loop0: detected capacity change from 0 to 126448 Apr 22 15:30:36.747482 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Apr 22 15:30:36.754700 systemd[1]: Starting systemd-sysusers.service - Create System Users... Apr 22 15:30:36.757344 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Apr 22 15:30:36.758857 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Apr 22 15:30:36.761797 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Apr 22 15:30:36.763335 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Apr 22 15:30:36.769859 systemd[1]: Starting systemd-udev-settle.service - Wait for udev To Complete Device Initialization... Apr 22 15:30:36.772652 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Apr 22 15:30:36.774927 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Apr 22 15:30:36.781087 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Apr 22 15:30:36.783945 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Apr 22 15:30:36.785637 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Apr 22 15:30:36.789277 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Apr 22 15:30:36.803433 udevadm[1169]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Apr 22 15:30:36.807248 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Apr 22 15:30:36.818789 systemd[1]: Finished systemd-sysusers.service - Create System Users. Apr 22 15:30:36.822610 kernel: loop1: detected capacity change from 0 to 103832 Apr 22 15:30:36.822996 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Apr 22 15:30:36.855456 systemd-tmpfiles[1182]: ACLs are not supported, ignoring. Apr 22 15:30:36.855475 systemd-tmpfiles[1182]: ACLs are not supported, ignoring. Apr 22 15:30:36.860003 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Apr 22 15:30:36.862579 kernel: loop2: detected capacity change from 0 to 201592 Apr 22 15:30:36.896596 kernel: loop3: detected capacity change from 0 to 126448 Apr 22 15:30:36.901600 kernel: loop4: detected capacity change from 0 to 103832 Apr 22 15:30:36.906817 kernel: loop5: detected capacity change from 0 to 201592 Apr 22 15:30:36.911799 (sd-merge)[1189]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'kubernetes'. Apr 22 15:30:36.912179 (sd-merge)[1189]: Merged extensions into '/usr'. Apr 22 15:30:36.915551 systemd[1]: Reload requested from client PID 1162 ('systemd-sysext') (unit systemd-sysext.service)... Apr 22 15:30:36.915583 systemd[1]: Reloading... Apr 22 15:30:36.973607 zram_generator::config[1216]: No configuration found. Apr 22 15:30:37.028165 ldconfig[1157]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Apr 22 15:30:37.066110 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Apr 22 15:30:37.115943 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Apr 22 15:30:37.116245 systemd[1]: Reloading finished in 200 ms. Apr 22 15:30:37.135601 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Apr 22 15:30:37.137073 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Apr 22 15:30:37.156063 systemd[1]: Starting ensure-sysext.service... Apr 22 15:30:37.158715 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Apr 22 15:30:37.174355 systemd-tmpfiles[1253]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Apr 22 15:30:37.174581 systemd-tmpfiles[1253]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Apr 22 15:30:37.175199 systemd-tmpfiles[1253]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Apr 22 15:30:37.175405 systemd[1]: Reload requested from client PID 1251 ('systemctl') (unit ensure-sysext.service)... Apr 22 15:30:37.175416 systemd-tmpfiles[1253]: ACLs are not supported, ignoring. Apr 22 15:30:37.175421 systemd[1]: Reloading... Apr 22 15:30:37.175464 systemd-tmpfiles[1253]: ACLs are not supported, ignoring. Apr 22 15:30:37.177956 systemd-tmpfiles[1253]: Detected autofs mount point /boot during canonicalization of boot. Apr 22 15:30:37.177970 systemd-tmpfiles[1253]: Skipping /boot Apr 22 15:30:37.186782 systemd-tmpfiles[1253]: Detected autofs mount point /boot during canonicalization of boot. Apr 22 15:30:37.186797 systemd-tmpfiles[1253]: Skipping /boot Apr 22 15:30:37.224653 zram_generator::config[1285]: No configuration found. Apr 22 15:30:37.303889 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Apr 22 15:30:37.353669 systemd[1]: Reloading finished in 177 ms. Apr 22 15:30:37.364416 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Apr 22 15:30:37.371378 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Apr 22 15:30:37.380901 systemd[1]: Starting audit-rules.service - Load Audit Rules... Apr 22 15:30:37.383301 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Apr 22 15:30:37.385659 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Apr 22 15:30:37.390736 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Apr 22 15:30:37.396460 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Apr 22 15:30:37.399854 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Apr 22 15:30:37.407346 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Apr 22 15:30:37.415279 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Apr 22 15:30:37.426020 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Apr 22 15:30:37.429493 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Apr 22 15:30:37.439854 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Apr 22 15:30:37.440936 systemd-udevd[1326]: Using default interface naming scheme 'v255'. Apr 22 15:30:37.441026 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Apr 22 15:30:37.441202 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Apr 22 15:30:37.442976 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Apr 22 15:30:37.445124 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Apr 22 15:30:37.446635 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Apr 22 15:30:37.448659 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Apr 22 15:30:37.448820 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Apr 22 15:30:37.455715 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Apr 22 15:30:37.457985 systemd[1]: modprobe@loop.service: Deactivated successfully. Apr 22 15:30:37.459622 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Apr 22 15:30:37.461425 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Apr 22 15:30:37.466656 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Apr 22 15:30:37.469611 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Apr 22 15:30:37.471744 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Apr 22 15:30:37.475081 augenrules[1358]: No rules Apr 22 15:30:37.475894 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Apr 22 15:30:37.478798 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Apr 22 15:30:37.478938 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Apr 22 15:30:37.480578 systemd[1]: Starting systemd-networkd.service - Network Configuration... Apr 22 15:30:37.488215 systemd[1]: Starting systemd-update-done.service - Update is Completed... Apr 22 15:30:37.489304 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Apr 22 15:30:37.491521 systemd[1]: Started systemd-userdbd.service - User Database Manager. Apr 22 15:30:37.494143 systemd[1]: audit-rules.service: Deactivated successfully. Apr 22 15:30:37.494360 systemd[1]: Finished audit-rules.service - Load Audit Rules. Apr 22 15:30:37.497040 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Apr 22 15:30:37.497668 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Apr 22 15:30:37.521651 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Apr 22 15:30:37.522676 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Apr 22 15:30:37.540842 systemd[1]: Finished ensure-sysext.service. Apr 22 15:30:37.543799 systemd[1]: Finished systemd-update-done.service - Update is Completed. Apr 22 15:30:37.550725 systemd-resolved[1321]: Positive Trust Anchors: Apr 22 15:30:37.550743 systemd-resolved[1321]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Apr 22 15:30:37.550775 systemd-resolved[1321]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Apr 22 15:30:37.552138 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Apr 22 15:30:37.553677 systemd[1]: Starting audit-rules.service - Load Audit Rules... Apr 22 15:30:37.554766 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Apr 22 15:30:37.555798 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Apr 22 15:30:37.556875 systemd-resolved[1321]: Defaulting to hostname 'linux'. Apr 22 15:30:37.557874 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Apr 22 15:30:37.561713 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Apr 22 15:30:37.565768 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Apr 22 15:30:37.568819 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Apr 22 15:30:37.568867 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Apr 22 15:30:37.575602 kernel: BTRFS warning: duplicate device /dev/vda3 devid 1 generation 39 scanned by (udev-worker) (1353) Apr 22 15:30:37.581071 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Apr 22 15:30:37.582807 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Apr 22 15:30:37.583114 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Apr 22 15:30:37.585448 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Apr 22 15:30:37.597253 systemd[1]: modprobe@drm.service: Deactivated successfully. Apr 22 15:30:37.597476 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Apr 22 15:30:37.599478 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Apr 22 15:30:37.601607 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Apr 22 15:30:37.603733 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Apr 22 15:30:37.603896 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Apr 22 15:30:37.605881 systemd[1]: modprobe@loop.service: Deactivated successfully. Apr 22 15:30:37.606104 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Apr 22 15:30:37.609992 augenrules[1394]: /sbin/augenrules: No change Apr 22 15:30:37.624612 augenrules[1426]: No rules Apr 22 15:30:37.627679 systemd[1]: audit-rules.service: Deactivated successfully. Apr 22 15:30:37.627888 systemd[1]: Finished audit-rules.service - Load Audit Rules. Apr 22 15:30:37.638397 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Apr 22 15:30:37.639116 systemd-networkd[1377]: lo: Link UP Apr 22 15:30:37.639125 systemd-networkd[1377]: lo: Gained carrier Apr 22 15:30:37.642580 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Apr 22 15:30:37.643752 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Apr 22 15:30:37.643816 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Apr 22 15:30:37.644260 systemd-networkd[1377]: Enumeration completed Apr 22 15:30:37.644414 systemd[1]: Started systemd-networkd.service - Network Configuration. Apr 22 15:30:37.645838 systemd[1]: Reached target network.target - Network. Apr 22 15:30:37.645864 systemd-networkd[1377]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Apr 22 15:30:37.645868 systemd-networkd[1377]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Apr 22 15:30:37.649708 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Apr 22 15:30:37.650665 systemd-networkd[1377]: eth0: Link UP Apr 22 15:30:37.650677 systemd-networkd[1377]: eth0: Gained carrier Apr 22 15:30:37.650691 systemd-networkd[1377]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Apr 22 15:30:37.654400 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Apr 22 15:30:37.663696 systemd-networkd[1377]: eth0: DHCPv4 address 10.0.0.143/16, gateway 10.0.0.1 acquired from 10.0.0.1 Apr 22 15:30:37.668960 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Apr 22 15:30:37.677809 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Apr 22 15:30:37.689883 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Apr 22 15:30:37.691725 systemd[1]: Finished systemd-udev-settle.service - Wait for udev To Complete Device Initialization. Apr 22 15:30:37.695758 systemd[1]: Starting lvm2-activation-early.service - Activation of LVM2 logical volumes... Apr 22 15:30:37.710729 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Apr 22 15:30:37.711261 systemd-timesyncd[1403]: Contacted time server 10.0.0.1:123 (10.0.0.1). Apr 22 15:30:37.711314 systemd-timesyncd[1403]: Initial clock synchronization to Tue 2025-04-22 15:30:37.883480 UTC. Apr 22 15:30:37.712715 systemd[1]: Reached target time-set.target - System Time Set. Apr 22 15:30:37.737601 lvm[1444]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Apr 22 15:30:37.741628 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Apr 22 15:30:37.774192 systemd[1]: Finished lvm2-activation-early.service - Activation of LVM2 logical volumes. Apr 22 15:30:37.775754 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Apr 22 15:30:37.776887 systemd[1]: Reached target sysinit.target - System Initialization. Apr 22 15:30:37.778046 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Apr 22 15:30:37.779278 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Apr 22 15:30:37.780718 systemd[1]: Started logrotate.timer - Daily rotation of log files. Apr 22 15:30:37.781890 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Apr 22 15:30:37.783126 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Apr 22 15:30:37.784362 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Apr 22 15:30:37.784413 systemd[1]: Reached target paths.target - Path Units. Apr 22 15:30:37.785339 systemd[1]: Reached target timers.target - Timer Units. Apr 22 15:30:37.787112 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Apr 22 15:30:37.789486 systemd[1]: Starting docker.socket - Docker Socket for the API... Apr 22 15:30:37.792797 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Apr 22 15:30:37.794145 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Apr 22 15:30:37.795347 systemd[1]: Reached target ssh-access.target - SSH Access Available. Apr 22 15:30:37.803550 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Apr 22 15:30:37.805180 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Apr 22 15:30:37.807497 systemd[1]: Starting lvm2-activation.service - Activation of LVM2 logical volumes... Apr 22 15:30:37.809337 systemd[1]: Listening on docker.socket - Docker Socket for the API. Apr 22 15:30:37.810552 systemd[1]: Reached target sockets.target - Socket Units. Apr 22 15:30:37.811486 systemd[1]: Reached target basic.target - Basic System. Apr 22 15:30:37.812485 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Apr 22 15:30:37.812520 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Apr 22 15:30:37.813511 systemd[1]: Starting containerd.service - containerd container runtime... Apr 22 15:30:37.815411 lvm[1452]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Apr 22 15:30:37.816712 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Apr 22 15:30:37.819269 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Apr 22 15:30:37.821235 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Apr 22 15:30:37.822482 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Apr 22 15:30:37.823513 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Apr 22 15:30:37.826064 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Apr 22 15:30:37.831066 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Apr 22 15:30:37.835799 systemd[1]: Starting systemd-logind.service - User Login Management... Apr 22 15:30:37.836138 jq[1455]: false Apr 22 15:30:37.838669 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Apr 22 15:30:37.839133 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Apr 22 15:30:37.839775 systemd[1]: Starting update-engine.service - Update Engine... Apr 22 15:30:37.843123 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Apr 22 15:30:37.846252 systemd[1]: Finished lvm2-activation.service - Activation of LVM2 logical volumes. Apr 22 15:30:37.850914 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Apr 22 15:30:37.851110 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Apr 22 15:30:37.851390 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Apr 22 15:30:37.851553 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Apr 22 15:30:37.854286 extend-filesystems[1456]: Found loop3 Apr 22 15:30:37.854286 extend-filesystems[1456]: Found loop4 Apr 22 15:30:37.854286 extend-filesystems[1456]: Found loop5 Apr 22 15:30:37.854286 extend-filesystems[1456]: Found vda Apr 22 15:30:37.854286 extend-filesystems[1456]: Found vda1 Apr 22 15:30:37.861056 extend-filesystems[1456]: Found vda2 Apr 22 15:30:37.861056 extend-filesystems[1456]: Found vda3 Apr 22 15:30:37.861056 extend-filesystems[1456]: Found usr Apr 22 15:30:37.861056 extend-filesystems[1456]: Found vda4 Apr 22 15:30:37.861056 extend-filesystems[1456]: Found vda6 Apr 22 15:30:37.861056 extend-filesystems[1456]: Found vda7 Apr 22 15:30:37.861056 extend-filesystems[1456]: Found vda9 Apr 22 15:30:37.861056 extend-filesystems[1456]: Checking size of /dev/vda9 Apr 22 15:30:37.857746 systemd[1]: Started dbus.service - D-Bus System Message Bus. Apr 22 15:30:37.857102 dbus-daemon[1454]: [system] SELinux support is enabled Apr 22 15:30:37.865590 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Apr 22 15:30:37.865619 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Apr 22 15:30:37.877347 jq[1465]: true Apr 22 15:30:37.866880 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Apr 22 15:30:37.866897 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Apr 22 15:30:37.875123 (ntainerd)[1475]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Apr 22 15:30:37.877768 systemd[1]: motdgen.service: Deactivated successfully. Apr 22 15:30:37.878186 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Apr 22 15:30:37.886391 jq[1476]: true Apr 22 15:30:37.892348 extend-filesystems[1456]: Resized partition /dev/vda9 Apr 22 15:30:37.894384 update_engine[1463]: I20250422 15:30:37.894229 1463 main.cc:92] Flatcar Update Engine starting Apr 22 15:30:37.896701 extend-filesystems[1488]: resize2fs 1.47.2 (1-Jan-2025) Apr 22 15:30:37.900410 update_engine[1463]: I20250422 15:30:37.898041 1463 update_check_scheduler.cc:74] Next update check in 11m18s Apr 22 15:30:37.898689 systemd[1]: Started update-engine.service - Update Engine. Apr 22 15:30:37.906619 kernel: EXT4-fs (vda9): resizing filesystem from 553472 to 1864699 blocks Apr 22 15:30:37.912647 systemd-logind[1461]: Watching system buttons on /dev/input/event0 (Power Button) Apr 22 15:30:37.912790 systemd[1]: Started locksmithd.service - Cluster reboot manager. Apr 22 15:30:37.915661 systemd-logind[1461]: New seat seat0. Apr 22 15:30:37.918278 systemd[1]: Started systemd-logind.service - User Login Management. Apr 22 15:30:37.932595 kernel: BTRFS warning: duplicate device /dev/vda3 devid 1 generation 39 scanned by (udev-worker) (1374) Apr 22 15:30:37.932651 kernel: EXT4-fs (vda9): resized filesystem to 1864699 Apr 22 15:30:37.953776 extend-filesystems[1488]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required Apr 22 15:30:37.953776 extend-filesystems[1488]: old_desc_blocks = 1, new_desc_blocks = 1 Apr 22 15:30:37.953776 extend-filesystems[1488]: The filesystem on /dev/vda9 is now 1864699 (4k) blocks long. Apr 22 15:30:37.953580 systemd[1]: extend-filesystems.service: Deactivated successfully. Apr 22 15:30:37.960044 extend-filesystems[1456]: Resized filesystem in /dev/vda9 Apr 22 15:30:37.954347 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Apr 22 15:30:37.969444 bash[1504]: Updated "/home/core/.ssh/authorized_keys" Apr 22 15:30:37.970876 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Apr 22 15:30:37.973505 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Apr 22 15:30:38.007368 locksmithd[1491]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Apr 22 15:30:38.108966 containerd[1475]: time="2025-04-22T15:30:38Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Apr 22 15:30:38.110184 containerd[1475]: time="2025-04-22T15:30:38.110140951Z" level=info msg="starting containerd" revision=88aa2f531d6c2922003cc7929e51daf1c14caa0a version=v2.0.1 Apr 22 15:30:38.119743 containerd[1475]: time="2025-04-22T15:30:38.119682400Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="7.681µs" Apr 22 15:30:38.119743 containerd[1475]: time="2025-04-22T15:30:38.119730944Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Apr 22 15:30:38.119835 containerd[1475]: time="2025-04-22T15:30:38.119764655Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Apr 22 15:30:38.120055 containerd[1475]: time="2025-04-22T15:30:38.120019141Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Apr 22 15:30:38.120055 containerd[1475]: time="2025-04-22T15:30:38.120048643Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Apr 22 15:30:38.120126 containerd[1475]: time="2025-04-22T15:30:38.120076511Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Apr 22 15:30:38.120148 containerd[1475]: time="2025-04-22T15:30:38.120133677Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Apr 22 15:30:38.120169 containerd[1475]: time="2025-04-22T15:30:38.120148101Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Apr 22 15:30:38.120489 containerd[1475]: time="2025-04-22T15:30:38.120451376Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Apr 22 15:30:38.120489 containerd[1475]: time="2025-04-22T15:30:38.120476588Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Apr 22 15:30:38.120529 containerd[1475]: time="2025-04-22T15:30:38.120489541Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Apr 22 15:30:38.120529 containerd[1475]: time="2025-04-22T15:30:38.120498245Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Apr 22 15:30:38.120590 containerd[1475]: time="2025-04-22T15:30:38.120573961Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Apr 22 15:30:38.120858 containerd[1475]: time="2025-04-22T15:30:38.120821951Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Apr 22 15:30:38.120894 containerd[1475]: time="2025-04-22T15:30:38.120878095Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Apr 22 15:30:38.120894 containerd[1475]: time="2025-04-22T15:30:38.120891416Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Apr 22 15:30:38.122047 containerd[1475]: time="2025-04-22T15:30:38.122011435Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Apr 22 15:30:38.122300 containerd[1475]: time="2025-04-22T15:30:38.122282184Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Apr 22 15:30:38.122381 containerd[1475]: time="2025-04-22T15:30:38.122364316Z" level=info msg="metadata content store policy set" policy=shared Apr 22 15:30:38.132125 containerd[1475]: time="2025-04-22T15:30:38.129421865Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Apr 22 15:30:38.132125 containerd[1475]: time="2025-04-22T15:30:38.129491085Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Apr 22 15:30:38.132125 containerd[1475]: time="2025-04-22T15:30:38.129507634Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Apr 22 15:30:38.132125 containerd[1475]: time="2025-04-22T15:30:38.129522058Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Apr 22 15:30:38.132125 containerd[1475]: time="2025-04-22T15:30:38.129535011Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Apr 22 15:30:38.132125 containerd[1475]: time="2025-04-22T15:30:38.129548414Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Apr 22 15:30:38.132125 containerd[1475]: time="2025-04-22T15:30:38.129560631Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Apr 22 15:30:38.132125 containerd[1475]: time="2025-04-22T15:30:38.129588949Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Apr 22 15:30:38.132125 containerd[1475]: time="2025-04-22T15:30:38.129602024Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Apr 22 15:30:38.132125 containerd[1475]: time="2025-04-22T15:30:38.129613711Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Apr 22 15:30:38.132125 containerd[1475]: time="2025-04-22T15:30:38.129623640Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Apr 22 15:30:38.132125 containerd[1475]: time="2025-04-22T15:30:38.129636103Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Apr 22 15:30:38.132125 containerd[1475]: time="2025-04-22T15:30:38.129782470Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Apr 22 15:30:38.132125 containerd[1475]: time="2025-04-22T15:30:38.129805597Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Apr 22 15:30:38.132438 containerd[1475]: time="2025-04-22T15:30:38.129818224Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Apr 22 15:30:38.132438 containerd[1475]: time="2025-04-22T15:30:38.129829011Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Apr 22 15:30:38.132438 containerd[1475]: time="2025-04-22T15:30:38.129840943Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Apr 22 15:30:38.132438 containerd[1475]: time="2025-04-22T15:30:38.129859780Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Apr 22 15:30:38.132438 containerd[1475]: time="2025-04-22T15:30:38.129871425Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Apr 22 15:30:38.132438 containerd[1475]: time="2025-04-22T15:30:38.129882908Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Apr 22 15:30:38.132438 containerd[1475]: time="2025-04-22T15:30:38.129894104Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Apr 22 15:30:38.132438 containerd[1475]: time="2025-04-22T15:30:38.129905422Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Apr 22 15:30:38.132438 containerd[1475]: time="2025-04-22T15:30:38.129915965Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Apr 22 15:30:38.132438 containerd[1475]: time="2025-04-22T15:30:38.130187327Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Apr 22 15:30:38.132438 containerd[1475]: time="2025-04-22T15:30:38.130204244Z" level=info msg="Start snapshots syncer" Apr 22 15:30:38.132438 containerd[1475]: time="2025-04-22T15:30:38.130228311Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Apr 22 15:30:38.132680 containerd[1475]: time="2025-04-22T15:30:38.130455666Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Apr 22 15:30:38.132680 containerd[1475]: time="2025-04-22T15:30:38.130502412Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Apr 22 15:30:38.132785 containerd[1475]: time="2025-04-22T15:30:38.130565706Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Apr 22 15:30:38.132785 containerd[1475]: time="2025-04-22T15:30:38.130707456Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Apr 22 15:30:38.132785 containerd[1475]: time="2025-04-22T15:30:38.130732136Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Apr 22 15:30:38.132785 containerd[1475]: time="2025-04-22T15:30:38.130743496Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Apr 22 15:30:38.132785 containerd[1475]: time="2025-04-22T15:30:38.130756081Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Apr 22 15:30:38.132785 containerd[1475]: time="2025-04-22T15:30:38.130769565Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Apr 22 15:30:38.132785 containerd[1475]: time="2025-04-22T15:30:38.130780598Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Apr 22 15:30:38.132785 containerd[1475]: time="2025-04-22T15:30:38.130791631Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Apr 22 15:30:38.132785 containerd[1475]: time="2025-04-22T15:30:38.130820234Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Apr 22 15:30:38.132785 containerd[1475]: time="2025-04-22T15:30:38.130833064Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Apr 22 15:30:38.132785 containerd[1475]: time="2025-04-22T15:30:38.130851452Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Apr 22 15:30:38.132785 containerd[1475]: time="2025-04-22T15:30:38.130882303Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Apr 22 15:30:38.132785 containerd[1475]: time="2025-04-22T15:30:38.130897258Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Apr 22 15:30:38.132785 containerd[1475]: time="2025-04-22T15:30:38.130906534Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Apr 22 15:30:38.133027 containerd[1475]: time="2025-04-22T15:30:38.130916586Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Apr 22 15:30:38.133027 containerd[1475]: time="2025-04-22T15:30:38.130925575Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Apr 22 15:30:38.133027 containerd[1475]: time="2025-04-22T15:30:38.130935464Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Apr 22 15:30:38.133027 containerd[1475]: time="2025-04-22T15:30:38.130947927Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Apr 22 15:30:38.133027 containerd[1475]: time="2025-04-22T15:30:38.131042889Z" level=info msg="runtime interface created" Apr 22 15:30:38.133027 containerd[1475]: time="2025-04-22T15:30:38.131048937Z" level=info msg="created NRI interface" Apr 22 15:30:38.133027 containerd[1475]: time="2025-04-22T15:30:38.131060623Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Apr 22 15:30:38.133027 containerd[1475]: time="2025-04-22T15:30:38.131072596Z" level=info msg="Connect containerd service" Apr 22 15:30:38.133027 containerd[1475]: time="2025-04-22T15:30:38.131099033Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Apr 22 15:30:38.133027 containerd[1475]: time="2025-04-22T15:30:38.131746282Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Apr 22 15:30:38.235404 containerd[1475]: time="2025-04-22T15:30:38.235338996Z" level=info msg="Start subscribing containerd event" Apr 22 15:30:38.235497 containerd[1475]: time="2025-04-22T15:30:38.235413977Z" level=info msg="Start recovering state" Apr 22 15:30:38.235518 containerd[1475]: time="2025-04-22T15:30:38.235494516Z" level=info msg="Start event monitor" Apr 22 15:30:38.235518 containerd[1475]: time="2025-04-22T15:30:38.235510656Z" level=info msg="Start cni network conf syncer for default" Apr 22 15:30:38.235552 containerd[1475]: time="2025-04-22T15:30:38.235518461Z" level=info msg="Start streaming server" Apr 22 15:30:38.235552 containerd[1475]: time="2025-04-22T15:30:38.235527450Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Apr 22 15:30:38.235552 containerd[1475]: time="2025-04-22T15:30:38.235534642Z" level=info msg="runtime interface starting up..." Apr 22 15:30:38.235552 containerd[1475]: time="2025-04-22T15:30:38.235540363Z" level=info msg="starting plugins..." Apr 22 15:30:38.235655 containerd[1475]: time="2025-04-22T15:30:38.235554869Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Apr 22 15:30:38.235675 containerd[1475]: time="2025-04-22T15:30:38.235359305Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Apr 22 15:30:38.235716 containerd[1475]: time="2025-04-22T15:30:38.235696209Z" level=info msg=serving... address=/run/containerd/containerd.sock Apr 22 15:30:38.235773 containerd[1475]: time="2025-04-22T15:30:38.235758850Z" level=info msg="containerd successfully booted in 0.127277s" Apr 22 15:30:38.236028 systemd[1]: Started containerd.service - containerd container runtime. Apr 22 15:30:38.761101 sshd_keygen[1482]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Apr 22 15:30:38.780031 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Apr 22 15:30:38.782825 systemd[1]: Starting issuegen.service - Generate /run/issue... Apr 22 15:30:38.797075 systemd[1]: issuegen.service: Deactivated successfully. Apr 22 15:30:38.797297 systemd[1]: Finished issuegen.service - Generate /run/issue. Apr 22 15:30:38.800111 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Apr 22 15:30:38.824567 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Apr 22 15:30:38.827391 systemd[1]: Started getty@tty1.service - Getty on tty1. Apr 22 15:30:38.829575 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Apr 22 15:30:38.830863 systemd[1]: Reached target getty.target - Login Prompts. Apr 22 15:30:38.887888 systemd-networkd[1377]: eth0: Gained IPv6LL Apr 22 15:30:38.890391 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Apr 22 15:30:38.892205 systemd[1]: Reached target network-online.target - Network is Online. Apr 22 15:30:38.894926 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Apr 22 15:30:38.897340 systemd[1]: Starting kubelet.service - kubelet: The Kubernetes Node Agent... Apr 22 15:30:38.907245 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Apr 22 15:30:38.921375 systemd[1]: coreos-metadata.service: Deactivated successfully. Apr 22 15:30:38.921639 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Apr 22 15:30:38.923955 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Apr 22 15:30:38.928948 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Apr 22 15:30:39.429919 systemd[1]: Started kubelet.service - kubelet: The Kubernetes Node Agent. Apr 22 15:30:39.431514 systemd[1]: Reached target multi-user.target - Multi-User System. Apr 22 15:30:39.433699 systemd[1]: Startup finished in 549ms (kernel) + 4.387s (initrd) + 3.386s (userspace) = 8.323s. Apr 22 15:30:39.439939 (kubelet)[1574]: kubelet.service: Referenced but unset environment variable evaluates to an empty string: KUBELET_EXTRA_ARGS, KUBELET_KUBEADM_ARGS Apr 22 15:30:39.840598 kubelet[1574]: E0422 15:30:39.840456 1574 run.go:72] "command failed" err="failed to load kubelet config file, path: /var/lib/kubelet/config.yaml, error: failed to load Kubelet config file /var/lib/kubelet/config.yaml, error failed to read kubelet config file \"/var/lib/kubelet/config.yaml\", error: open /var/lib/kubelet/config.yaml: no such file or directory" Apr 22 15:30:39.842228 systemd[1]: kubelet.service: Main process exited, code=exited, status=1/FAILURE Apr 22 15:30:39.842377 systemd[1]: kubelet.service: Failed with result 'exit-code'. Apr 22 15:30:39.842682 systemd[1]: kubelet.service: Consumed 775ms CPU time, 248.5M memory peak. Apr 22 15:30:44.566713 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Apr 22 15:30:44.568336 systemd[1]: Started sshd@0-10.0.0.143:22-10.0.0.1:35686.service - OpenSSH per-connection server daemon (10.0.0.1:35686). Apr 22 15:30:44.643249 sshd[1589]: Accepted publickey for core from 10.0.0.1 port 35686 ssh2: RSA SHA256:vSMEaMy/bsMRI0wkzsr2vqgekxsKtnIZxYOZanmPdeI Apr 22 15:30:44.645691 sshd-session[1589]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Apr 22 15:30:44.651720 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Apr 22 15:30:44.652667 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Apr 22 15:30:44.657906 systemd-logind[1461]: New session 1 of user core. Apr 22 15:30:44.678605 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Apr 22 15:30:44.681180 systemd[1]: Starting user@500.service - User Manager for UID 500... Apr 22 15:30:44.700598 (systemd)[1593]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Apr 22 15:30:44.702725 systemd-logind[1461]: New session c1 of user core. Apr 22 15:30:44.810064 systemd[1593]: Queued start job for default target default.target. Apr 22 15:30:44.820669 systemd[1593]: Created slice app.slice - User Application Slice. Apr 22 15:30:44.820701 systemd[1593]: Reached target paths.target - Paths. Apr 22 15:30:44.820740 systemd[1593]: Reached target timers.target - Timers. Apr 22 15:30:44.821988 systemd[1593]: Starting dbus.socket - D-Bus User Message Bus Socket... Apr 22 15:30:44.830832 systemd[1593]: Listening on dbus.socket - D-Bus User Message Bus Socket. Apr 22 15:30:44.830894 systemd[1593]: Reached target sockets.target - Sockets. Apr 22 15:30:44.830929 systemd[1593]: Reached target basic.target - Basic System. Apr 22 15:30:44.830958 systemd[1593]: Reached target default.target - Main User Target. Apr 22 15:30:44.830986 systemd[1593]: Startup finished in 122ms. Apr 22 15:30:44.831157 systemd[1]: Started user@500.service - User Manager for UID 500. Apr 22 15:30:44.832492 systemd[1]: Started session-1.scope - Session 1 of User core. Apr 22 15:30:44.898076 systemd[1]: Started sshd@1-10.0.0.143:22-10.0.0.1:35696.service - OpenSSH per-connection server daemon (10.0.0.1:35696). Apr 22 15:30:44.940947 sshd[1604]: Accepted publickey for core from 10.0.0.1 port 35696 ssh2: RSA SHA256:vSMEaMy/bsMRI0wkzsr2vqgekxsKtnIZxYOZanmPdeI Apr 22 15:30:44.942240 sshd-session[1604]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Apr 22 15:30:44.946461 systemd-logind[1461]: New session 2 of user core. Apr 22 15:30:44.957802 systemd[1]: Started session-2.scope - Session 2 of User core. Apr 22 15:30:45.009499 sshd[1606]: Connection closed by 10.0.0.1 port 35696 Apr 22 15:30:45.009817 sshd-session[1604]: pam_unix(sshd:session): session closed for user core Apr 22 15:30:45.029079 systemd[1]: sshd@1-10.0.0.143:22-10.0.0.1:35696.service: Deactivated successfully. Apr 22 15:30:45.031079 systemd[1]: session-2.scope: Deactivated successfully. Apr 22 15:30:45.032329 systemd-logind[1461]: Session 2 logged out. Waiting for processes to exit. Apr 22 15:30:45.033752 systemd[1]: Started sshd@2-10.0.0.143:22-10.0.0.1:35712.service - OpenSSH per-connection server daemon (10.0.0.1:35712). Apr 22 15:30:45.034625 systemd-logind[1461]: Removed session 2. Apr 22 15:30:45.095879 sshd[1611]: Accepted publickey for core from 10.0.0.1 port 35712 ssh2: RSA SHA256:vSMEaMy/bsMRI0wkzsr2vqgekxsKtnIZxYOZanmPdeI Apr 22 15:30:45.097001 sshd-session[1611]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Apr 22 15:30:45.101280 systemd-logind[1461]: New session 3 of user core. Apr 22 15:30:45.112789 systemd[1]: Started session-3.scope - Session 3 of User core. Apr 22 15:30:45.160489 sshd[1614]: Connection closed by 10.0.0.1 port 35712 Apr 22 15:30:45.160800 sshd-session[1611]: pam_unix(sshd:session): session closed for user core Apr 22 15:30:45.174733 systemd[1]: sshd@2-10.0.0.143:22-10.0.0.1:35712.service: Deactivated successfully. Apr 22 15:30:45.176155 systemd[1]: session-3.scope: Deactivated successfully. Apr 22 15:30:45.178637 systemd-logind[1461]: Session 3 logged out. Waiting for processes to exit. Apr 22 15:30:45.179756 systemd[1]: Started sshd@3-10.0.0.143:22-10.0.0.1:35724.service - OpenSSH per-connection server daemon (10.0.0.1:35724). Apr 22 15:30:45.180370 systemd-logind[1461]: Removed session 3. Apr 22 15:30:45.241046 sshd[1619]: Accepted publickey for core from 10.0.0.1 port 35724 ssh2: RSA SHA256:vSMEaMy/bsMRI0wkzsr2vqgekxsKtnIZxYOZanmPdeI Apr 22 15:30:45.242279 sshd-session[1619]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Apr 22 15:30:45.246237 systemd-logind[1461]: New session 4 of user core. Apr 22 15:30:45.254738 systemd[1]: Started session-4.scope - Session 4 of User core. Apr 22 15:30:45.306211 sshd[1622]: Connection closed by 10.0.0.1 port 35724 Apr 22 15:30:45.306654 sshd-session[1619]: pam_unix(sshd:session): session closed for user core Apr 22 15:30:45.315500 systemd[1]: sshd@3-10.0.0.143:22-10.0.0.1:35724.service: Deactivated successfully. Apr 22 15:30:45.316952 systemd[1]: session-4.scope: Deactivated successfully. Apr 22 15:30:45.318144 systemd-logind[1461]: Session 4 logged out. Waiting for processes to exit. Apr 22 15:30:45.319241 systemd[1]: Started sshd@4-10.0.0.143:22-10.0.0.1:35738.service - OpenSSH per-connection server daemon (10.0.0.1:35738). Apr 22 15:30:45.320096 systemd-logind[1461]: Removed session 4. Apr 22 15:30:45.361027 sshd[1627]: Accepted publickey for core from 10.0.0.1 port 35738 ssh2: RSA SHA256:vSMEaMy/bsMRI0wkzsr2vqgekxsKtnIZxYOZanmPdeI Apr 22 15:30:45.362218 sshd-session[1627]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Apr 22 15:30:45.366496 systemd-logind[1461]: New session 5 of user core. Apr 22 15:30:45.377730 systemd[1]: Started session-5.scope - Session 5 of User core. Apr 22 15:30:45.436758 sudo[1631]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Apr 22 15:30:45.437048 sudo[1631]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Apr 22 15:30:45.449464 sudo[1631]: pam_unix(sudo:session): session closed for user root Apr 22 15:30:45.452112 sshd[1630]: Connection closed by 10.0.0.1 port 35738 Apr 22 15:30:45.451361 sshd-session[1627]: pam_unix(sshd:session): session closed for user core Apr 22 15:30:45.464764 systemd[1]: sshd@4-10.0.0.143:22-10.0.0.1:35738.service: Deactivated successfully. Apr 22 15:30:45.466204 systemd[1]: session-5.scope: Deactivated successfully. Apr 22 15:30:45.466942 systemd-logind[1461]: Session 5 logged out. Waiting for processes to exit. Apr 22 15:30:45.468770 systemd[1]: Started sshd@5-10.0.0.143:22-10.0.0.1:35754.service - OpenSSH per-connection server daemon (10.0.0.1:35754). Apr 22 15:30:45.469595 systemd-logind[1461]: Removed session 5. Apr 22 15:30:45.525989 sshd[1636]: Accepted publickey for core from 10.0.0.1 port 35754 ssh2: RSA SHA256:vSMEaMy/bsMRI0wkzsr2vqgekxsKtnIZxYOZanmPdeI Apr 22 15:30:45.527301 sshd-session[1636]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Apr 22 15:30:45.531844 systemd-logind[1461]: New session 6 of user core. Apr 22 15:30:45.544818 systemd[1]: Started session-6.scope - Session 6 of User core. Apr 22 15:30:45.596362 sudo[1641]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Apr 22 15:30:45.596652 sudo[1641]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Apr 22 15:30:45.599592 sudo[1641]: pam_unix(sudo:session): session closed for user root Apr 22 15:30:45.604108 sudo[1640]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Apr 22 15:30:45.604616 sudo[1640]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Apr 22 15:30:45.613498 systemd[1]: Starting audit-rules.service - Load Audit Rules... Apr 22 15:30:45.651759 augenrules[1663]: No rules Apr 22 15:30:45.652936 systemd[1]: audit-rules.service: Deactivated successfully. Apr 22 15:30:45.653192 systemd[1]: Finished audit-rules.service - Load Audit Rules. Apr 22 15:30:45.654269 sudo[1640]: pam_unix(sudo:session): session closed for user root Apr 22 15:30:45.655512 sshd[1639]: Connection closed by 10.0.0.1 port 35754 Apr 22 15:30:45.655847 sshd-session[1636]: pam_unix(sshd:session): session closed for user core Apr 22 15:30:45.668569 systemd[1]: sshd@5-10.0.0.143:22-10.0.0.1:35754.service: Deactivated successfully. Apr 22 15:30:45.670010 systemd[1]: session-6.scope: Deactivated successfully. Apr 22 15:30:45.671721 systemd-logind[1461]: Session 6 logged out. Waiting for processes to exit. Apr 22 15:30:45.673377 systemd[1]: Started sshd@6-10.0.0.143:22-10.0.0.1:35760.service - OpenSSH per-connection server daemon (10.0.0.1:35760). Apr 22 15:30:45.674276 systemd-logind[1461]: Removed session 6. Apr 22 15:30:45.729364 sshd[1671]: Accepted publickey for core from 10.0.0.1 port 35760 ssh2: RSA SHA256:vSMEaMy/bsMRI0wkzsr2vqgekxsKtnIZxYOZanmPdeI Apr 22 15:30:45.730721 sshd-session[1671]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Apr 22 15:30:45.734837 systemd-logind[1461]: New session 7 of user core. Apr 22 15:30:45.744764 systemd[1]: Started session-7.scope - Session 7 of User core. Apr 22 15:30:45.795811 sudo[1675]: core : PWD=/home/core ; USER=root ; COMMAND=/home/core/install.sh Apr 22 15:30:45.796380 sudo[1675]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Apr 22 15:30:45.807179 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Apr 22 15:30:45.836647 systemd[1]: coreos-metadata.service: Deactivated successfully. Apr 22 15:30:45.836866 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Apr 22 15:30:46.459646 systemd[1]: Stopped kubelet.service - kubelet: The Kubernetes Node Agent. Apr 22 15:30:46.459786 systemd[1]: kubelet.service: Consumed 775ms CPU time, 248.5M memory peak. Apr 22 15:30:46.461706 systemd[1]: Starting kubelet.service - kubelet: The Kubernetes Node Agent... Apr 22 15:30:46.483699 systemd[1]: Reload requested from client PID 1717 ('systemctl') (unit session-7.scope)... Apr 22 15:30:46.483713 systemd[1]: Reloading... Apr 22 15:30:46.561638 zram_generator::config[1759]: No configuration found. Apr 22 15:30:46.752985 systemd[1]: /usr/lib/systemd/system/docker.socket:6: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Apr 22 15:30:46.825365 systemd[1]: Reloading finished in 341 ms. Apr 22 15:30:46.867443 systemd[1]: Started kubelet.service - kubelet: The Kubernetes Node Agent. Apr 22 15:30:46.870303 systemd[1]: Stopping kubelet.service - kubelet: The Kubernetes Node Agent... Apr 22 15:30:46.871206 systemd[1]: kubelet.service: Deactivated successfully. Apr 22 15:30:46.871406 systemd[1]: Stopped kubelet.service - kubelet: The Kubernetes Node Agent. Apr 22 15:30:46.871447 systemd[1]: kubelet.service: Consumed 94ms CPU time, 90.4M memory peak. Apr 22 15:30:46.872907 systemd[1]: Starting kubelet.service - kubelet: The Kubernetes Node Agent... Apr 22 15:30:46.989536 systemd[1]: Started kubelet.service - kubelet: The Kubernetes Node Agent. Apr 22 15:30:46.993692 (kubelet)[1807]: kubelet.service: Referenced but unset environment variable evaluates to an empty string: KUBELET_EXTRA_ARGS Apr 22 15:30:47.028492 kubelet[1807]: Flag --container-runtime-endpoint has been deprecated, This parameter should be set via the config file specified by the Kubelet's --config flag. See https://kubernetes.io/docs/tasks/administer-cluster/kubelet-config-file/ for more information. Apr 22 15:30:47.028492 kubelet[1807]: Flag --pod-infra-container-image has been deprecated, will be removed in 1.35. Image garbage collector will get sandbox image information from CRI. Apr 22 15:30:47.028492 kubelet[1807]: Flag --volume-plugin-dir has been deprecated, This parameter should be set via the config file specified by the Kubelet's --config flag. See https://kubernetes.io/docs/tasks/administer-cluster/kubelet-config-file/ for more information. Apr 22 15:30:47.028845 kubelet[1807]: I0422 15:30:47.028474 1807 server.go:215] "--pod-infra-container-image will not be pruned by the image garbage collector in kubelet and should also be set in the remote runtime" Apr 22 15:30:47.803103 kubelet[1807]: I0422 15:30:47.803054 1807 server.go:520] "Kubelet version" kubeletVersion="v1.32.0" Apr 22 15:30:47.803103 kubelet[1807]: I0422 15:30:47.803090 1807 server.go:522] "Golang settings" GOGC="" GOMAXPROCS="" GOTRACEBACK="" Apr 22 15:30:47.803399 kubelet[1807]: I0422 15:30:47.803370 1807 server.go:954] "Client rotation is on, will bootstrap in background" Apr 22 15:30:47.868463 kubelet[1807]: I0422 15:30:47.868427 1807 dynamic_cafile_content.go:161] "Starting controller" name="client-ca-bundle::/etc/kubernetes/pki/ca.crt" Apr 22 15:30:47.879832 kubelet[1807]: I0422 15:30:47.879808 1807 server.go:1444] "Using cgroup driver setting received from the CRI runtime" cgroupDriver="systemd" Apr 22 15:30:47.882559 kubelet[1807]: I0422 15:30:47.882521 1807 server.go:772] "--cgroups-per-qos enabled, but --cgroup-root was not specified. defaulting to /" Apr 22 15:30:47.883751 kubelet[1807]: I0422 15:30:47.883697 1807 container_manager_linux.go:268] "Container manager verified user specified cgroup-root exists" cgroupRoot=[] Apr 22 15:30:47.883926 kubelet[1807]: I0422 15:30:47.883746 1807 container_manager_linux.go:273] "Creating Container Manager object based on Node Config" nodeConfig={"NodeName":"10.0.0.143","RuntimeCgroupsName":"","SystemCgroupsName":"","KubeletCgroupsName":"","KubeletOOMScoreAdj":-999,"ContainerRuntime":"","CgroupsPerQOS":true,"CgroupRoot":"/","CgroupDriver":"systemd","KubeletRootDir":"/var/lib/kubelet","ProtectKernelDefaults":false,"KubeReservedCgroupName":"","SystemReservedCgroupName":"","ReservedSystemCPUs":{},"EnforceNodeAllocatable":{"pods":{}},"KubeReserved":null,"SystemReserved":null,"HardEvictionThresholds":[{"Signal":"memory.available","Operator":"LessThan","Value":{"Quantity":"100Mi","Percentage":0},"GracePeriod":0,"MinReclaim":null},{"Signal":"nodefs.available","Operator":"LessThan","Value":{"Quantity":null,"Percentage":0.1},"GracePeriod":0,"MinReclaim":null},{"Signal":"nodefs.inodesFree","Operator":"LessThan","Value":{"Quantity":null,"Percentage":0.05},"GracePeriod":0,"MinReclaim":null},{"Signal":"imagefs.available","Operator":"LessThan","Value":{"Quantity":null,"Percentage":0.15},"GracePeriod":0,"MinReclaim":null},{"Signal":"imagefs.inodesFree","Operator":"LessThan","Value":{"Quantity":null,"Percentage":0.05},"GracePeriod":0,"MinReclaim":null}],"QOSReserved":{},"CPUManagerPolicy":"none","CPUManagerPolicyOptions":null,"TopologyManagerScope":"container","CPUManagerReconcilePeriod":10000000000,"ExperimentalMemoryManagerPolicy":"None","ExperimentalMemoryManagerReservedMemory":null,"PodPidsLimit":-1,"EnforceCPULimits":true,"CPUCFSQuotaPeriod":100000000,"TopologyManagerPolicy":"none","TopologyManagerPolicyOptions":null,"CgroupVersion":2} Apr 22 15:30:47.884031 kubelet[1807]: I0422 15:30:47.883987 1807 topology_manager.go:138] "Creating topology manager with none policy" Apr 22 15:30:47.884031 kubelet[1807]: I0422 15:30:47.883997 1807 container_manager_linux.go:304] "Creating device plugin manager" Apr 22 15:30:47.884225 kubelet[1807]: I0422 15:30:47.884196 1807 state_mem.go:36] "Initialized new in-memory state store" Apr 22 15:30:47.889125 kubelet[1807]: I0422 15:30:47.889067 1807 kubelet.go:446] "Attempting to sync node with API server" Apr 22 15:30:47.889125 kubelet[1807]: I0422 15:30:47.889093 1807 kubelet.go:341] "Adding static pod path" path="/etc/kubernetes/manifests" Apr 22 15:30:47.889125 kubelet[1807]: I0422 15:30:47.889125 1807 kubelet.go:352] "Adding apiserver pod source" Apr 22 15:30:47.889240 kubelet[1807]: I0422 15:30:47.889141 1807 apiserver.go:42] "Waiting for node sync before watching apiserver pods" Apr 22 15:30:47.889999 kubelet[1807]: E0422 15:30:47.889634 1807 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Apr 22 15:30:47.890190 kubelet[1807]: E0422 15:30:47.890163 1807 file.go:98] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Apr 22 15:30:47.892270 kubelet[1807]: I0422 15:30:47.892214 1807 kuberuntime_manager.go:269] "Container runtime initialized" containerRuntime="containerd" version="v2.0.1" apiVersion="v1" Apr 22 15:30:47.892892 kubelet[1807]: I0422 15:30:47.892859 1807 kubelet.go:890] "Not starting ClusterTrustBundle informer because we are in static kubelet mode" Apr 22 15:30:47.892995 kubelet[1807]: W0422 15:30:47.892980 1807 probe.go:272] Flexvolume plugin directory at /opt/libexec/kubernetes/kubelet-plugins/volume/exec/ does not exist. Recreating. Apr 22 15:30:47.895652 kubelet[1807]: I0422 15:30:47.895621 1807 watchdog_linux.go:99] "Systemd watchdog is not enabled" Apr 22 15:30:47.895711 kubelet[1807]: I0422 15:30:47.895665 1807 server.go:1287] "Started kubelet" Apr 22 15:30:47.896360 kubelet[1807]: I0422 15:30:47.895772 1807 server.go:169] "Starting to listen" address="0.0.0.0" port=10250 Apr 22 15:30:47.896686 kubelet[1807]: I0422 15:30:47.896666 1807 server.go:490] "Adding debug handlers to kubelet server" Apr 22 15:30:47.897963 kubelet[1807]: W0422 15:30:47.897758 1807 reflector.go:569] k8s.io/client-go/informers/factory.go:160: failed to list *v1.Service: services is forbidden: User "system:anonymous" cannot list resource "services" in API group "" at the cluster scope Apr 22 15:30:47.897963 kubelet[1807]: E0422 15:30:47.897813 1807 reflector.go:166] "Unhandled Error" err="k8s.io/client-go/informers/factory.go:160: Failed to watch *v1.Service: failed to list *v1.Service: services is forbidden: User \"system:anonymous\" cannot list resource \"services\" in API group \"\" at the cluster scope" logger="UnhandledError" Apr 22 15:30:47.898150 kubelet[1807]: W0422 15:30:47.898126 1807 reflector.go:569] k8s.io/client-go/informers/factory.go:160: failed to list *v1.Node: nodes "10.0.0.143" is forbidden: User "system:anonymous" cannot list resource "nodes" in API group "" at the cluster scope Apr 22 15:30:47.898189 kubelet[1807]: E0422 15:30:47.898154 1807 reflector.go:166] "Unhandled Error" err="k8s.io/client-go/informers/factory.go:160: Failed to watch *v1.Node: failed to list *v1.Node: nodes \"10.0.0.143\" is forbidden: User \"system:anonymous\" cannot list resource \"nodes\" in API group \"\" at the cluster scope" logger="UnhandledError" Apr 22 15:30:47.898865 kubelet[1807]: I0422 15:30:47.898807 1807 ratelimit.go:55] "Setting rate limiting for endpoint" service="podresources" qps=100 burstTokens=10 Apr 22 15:30:47.899140 kubelet[1807]: I0422 15:30:47.899121 1807 server.go:243] "Starting to serve the podresources API" endpoint="unix:/var/lib/kubelet/pod-resources/kubelet.sock" Apr 22 15:30:47.900116 kubelet[1807]: E0422 15:30:47.900087 1807 kubelet.go:1561] "Image garbage collection failed once. Stats initialization may not have completed yet" err="invalid capacity 0 on image filesystem" Apr 22 15:30:47.900174 kubelet[1807]: I0422 15:30:47.900137 1807 fs_resource_analyzer.go:67] "Starting FS ResourceAnalyzer" Apr 22 15:30:47.900299 kubelet[1807]: I0422 15:30:47.900235 1807 volume_manager.go:297] "Starting Kubelet Volume Manager" Apr 22 15:30:47.900538 kubelet[1807]: E0422 15:30:47.900505 1807 kubelet_node_status.go:467] "Error getting the current node from lister" err="node \"10.0.0.143\" not found" Apr 22 15:30:47.900668 kubelet[1807]: I0422 15:30:47.900651 1807 desired_state_of_world_populator.go:149] "Desired state populator starts to run" Apr 22 15:30:47.900740 kubelet[1807]: I0422 15:30:47.900237 1807 dynamic_serving_content.go:135] "Starting controller" name="kubelet-server-cert-files::/var/lib/kubelet/pki/kubelet.crt::/var/lib/kubelet/pki/kubelet.key" Apr 22 15:30:47.900910 kubelet[1807]: I0422 15:30:47.900896 1807 reconciler.go:26] "Reconciler: start to sync state" Apr 22 15:30:47.901990 kubelet[1807]: E0422 15:30:47.901623 1807 event.go:359] "Server rejected event (will not retry!)" err="events is forbidden: User \"system:anonymous\" cannot create resource \"events\" in API group \"\" in the namespace \"default\"" event="&Event{ObjectMeta:{10.0.0.143.1838adb4db932f32 default 0 0001-01-01 00:00:00 +0000 UTC map[] map[] [] [] []},InvolvedObject:ObjectReference{Kind:Node,Namespace:,Name:10.0.0.143,UID:10.0.0.143,APIVersion:,ResourceVersion:,FieldPath:,},Reason:Starting,Message:Starting kubelet.,Source:EventSource{Component:kubelet,Host:10.0.0.143,},FirstTimestamp:2025-04-22 15:30:47.895641906 +0000 UTC m=+0.897761776,LastTimestamp:2025-04-22 15:30:47.895641906 +0000 UTC m=+0.897761776,Count:1,Type:Normal,EventTime:0001-01-01 00:00:00 +0000 UTC,Series:nil,Action:,Related:nil,ReportingController:kubelet,ReportingInstance:10.0.0.143,}" Apr 22 15:30:47.904013 kubelet[1807]: E0422 15:30:47.903938 1807 event.go:359] "Server rejected event (will not retry!)" err="events is forbidden: User \"system:anonymous\" cannot create resource \"events\" in API group \"\" in the namespace \"default\"" event="&Event{ObjectMeta:{10.0.0.143.1838adb4dbd6c488 default 0 0001-01-01 00:00:00 +0000 UTC map[] map[] [] [] []},InvolvedObject:ObjectReference{Kind:Node,Namespace:,Name:10.0.0.143,UID:10.0.0.143,APIVersion:,ResourceVersion:,FieldPath:,},Reason:InvalidDiskCapacity,Message:invalid capacity 0 on image filesystem,Source:EventSource{Component:kubelet,Host:10.0.0.143,},FirstTimestamp:2025-04-22 15:30:47.900071048 +0000 UTC m=+0.902190919,LastTimestamp:2025-04-22 15:30:47.900071048 +0000 UTC m=+0.902190919,Count:1,Type:Warning,EventTime:0001-01-01 00:00:00 +0000 UTC,Series:nil,Action:,Related:nil,ReportingController:kubelet,ReportingInstance:10.0.0.143,}" Apr 22 15:30:47.904201 kubelet[1807]: W0422 15:30:47.904182 1807 reflector.go:569] k8s.io/client-go/informers/factory.go:160: failed to list *v1.CSIDriver: csidrivers.storage.k8s.io is forbidden: User "system:anonymous" cannot list resource "csidrivers" in API group "storage.k8s.io" at the cluster scope Apr 22 15:30:47.904295 kubelet[1807]: E0422 15:30:47.904276 1807 reflector.go:166] "Unhandled Error" err="k8s.io/client-go/informers/factory.go:160: Failed to watch *v1.CSIDriver: failed to list *v1.CSIDriver: csidrivers.storage.k8s.io is forbidden: User \"system:anonymous\" cannot list resource \"csidrivers\" in API group \"storage.k8s.io\" at the cluster scope" logger="UnhandledError" Apr 22 15:30:47.904989 kubelet[1807]: I0422 15:30:47.904965 1807 factory.go:221] Registration of the containerd container factory successfully Apr 22 15:30:47.904989 kubelet[1807]: I0422 15:30:47.904985 1807 factory.go:221] Registration of the systemd container factory successfully Apr 22 15:30:47.905089 kubelet[1807]: I0422 15:30:47.905068 1807 factory.go:219] Registration of the crio container factory failed: Get "http://%2Fvar%2Frun%2Fcrio%2Fcrio.sock/info": dial unix /var/run/crio/crio.sock: connect: no such file or directory Apr 22 15:30:47.914175 kubelet[1807]: I0422 15:30:47.913911 1807 cpu_manager.go:221] "Starting CPU manager" policy="none" Apr 22 15:30:47.914175 kubelet[1807]: I0422 15:30:47.913930 1807 cpu_manager.go:222] "Reconciling" reconcilePeriod="10s" Apr 22 15:30:47.914175 kubelet[1807]: I0422 15:30:47.913948 1807 state_mem.go:36] "Initialized new in-memory state store" Apr 22 15:30:47.914671 kubelet[1807]: E0422 15:30:47.914648 1807 nodelease.go:49] "Failed to get node when trying to set owner ref to the node lease" err="nodes \"10.0.0.143\" not found" node="10.0.0.143" Apr 22 15:30:48.002733 kubelet[1807]: E0422 15:30:48.002608 1807 kubelet_node_status.go:467] "Error getting the current node from lister" err="node \"10.0.0.143\" not found" Apr 22 15:30:48.006866 kubelet[1807]: I0422 15:30:48.006589 1807 policy_none.go:49] "None policy: Start" Apr 22 15:30:48.006866 kubelet[1807]: I0422 15:30:48.006608 1807 memory_manager.go:186] "Starting memorymanager" policy="None" Apr 22 15:30:48.006866 kubelet[1807]: I0422 15:30:48.006620 1807 state_mem.go:35] "Initializing new in-memory state store" Apr 22 15:30:48.012707 systemd[1]: Created slice kubepods.slice - libcontainer container kubepods.slice. Apr 22 15:30:48.022138 kubelet[1807]: I0422 15:30:48.022082 1807 kubelet_network_linux.go:50] "Initialized iptables rules." protocol="IPv4" Apr 22 15:30:48.023128 kubelet[1807]: I0422 15:30:48.023096 1807 kubelet_network_linux.go:50] "Initialized iptables rules." protocol="IPv6" Apr 22 15:30:48.023128 kubelet[1807]: I0422 15:30:48.023128 1807 status_manager.go:227] "Starting to sync pod status with apiserver" Apr 22 15:30:48.023197 kubelet[1807]: I0422 15:30:48.023151 1807 watchdog_linux.go:127] "Systemd watchdog is not enabled or the interval is invalid, so health checking will not be started." Apr 22 15:30:48.023197 kubelet[1807]: I0422 15:30:48.023159 1807 kubelet.go:2388] "Starting kubelet main sync loop" Apr 22 15:30:48.023303 kubelet[1807]: E0422 15:30:48.023272 1807 kubelet.go:2412] "Skipping pod synchronization" err="[container runtime status check may not have completed yet, PLEG is not healthy: pleg has yet to be successful]" Apr 22 15:30:48.028382 systemd[1]: Created slice kubepods-burstable.slice - libcontainer container kubepods-burstable.slice. Apr 22 15:30:48.032502 systemd[1]: Created slice kubepods-besteffort.slice - libcontainer container kubepods-besteffort.slice. Apr 22 15:30:48.042460 kubelet[1807]: I0422 15:30:48.042428 1807 manager.go:519] "Failed to read data from checkpoint" checkpoint="kubelet_internal_checkpoint" err="checkpoint is not found" Apr 22 15:30:48.042766 kubelet[1807]: I0422 15:30:48.042655 1807 eviction_manager.go:189] "Eviction manager: starting control loop" Apr 22 15:30:48.042766 kubelet[1807]: I0422 15:30:48.042668 1807 container_log_manager.go:189] "Initializing container log rotate workers" workers=1 monitorPeriod="10s" Apr 22 15:30:48.043186 kubelet[1807]: I0422 15:30:48.043126 1807 plugin_manager.go:118] "Starting Kubelet Plugin Manager" Apr 22 15:30:48.043979 kubelet[1807]: E0422 15:30:48.043960 1807 eviction_manager.go:267] "eviction manager: failed to check if we have separate container filesystem. Ignoring." err="no imagefs label for configured runtime" Apr 22 15:30:48.044054 kubelet[1807]: E0422 15:30:48.044001 1807 eviction_manager.go:292] "Eviction manager: failed to get summary stats" err="failed to get node info: node \"10.0.0.143\" not found" Apr 22 15:30:48.144788 kubelet[1807]: I0422 15:30:48.144294 1807 kubelet_node_status.go:76] "Attempting to register node" node="10.0.0.143" Apr 22 15:30:48.158618 kubelet[1807]: I0422 15:30:48.158496 1807 kubelet_node_status.go:79] "Successfully registered node" node="10.0.0.143" Apr 22 15:30:48.158618 kubelet[1807]: E0422 15:30:48.158528 1807 kubelet_node_status.go:549] "Error updating node status, will retry" err="error getting node \"10.0.0.143\": node \"10.0.0.143\" not found" Apr 22 15:30:48.162661 kubelet[1807]: E0422 15:30:48.162626 1807 kubelet_node_status.go:467] "Error getting the current node from lister" err="node \"10.0.0.143\" not found" Apr 22 15:30:48.263490 kubelet[1807]: E0422 15:30:48.263443 1807 kubelet_node_status.go:467] "Error getting the current node from lister" err="node \"10.0.0.143\" not found" Apr 22 15:30:48.363676 kubelet[1807]: E0422 15:30:48.363612 1807 kubelet_node_status.go:467] "Error getting the current node from lister" err="node \"10.0.0.143\" not found" Apr 22 15:30:48.464463 kubelet[1807]: E0422 15:30:48.464315 1807 kubelet_node_status.go:467] "Error getting the current node from lister" err="node \"10.0.0.143\" not found" Apr 22 15:30:48.516685 sudo[1675]: pam_unix(sudo:session): session closed for user root Apr 22 15:30:48.518199 sshd[1674]: Connection closed by 10.0.0.1 port 35760 Apr 22 15:30:48.518481 sshd-session[1671]: pam_unix(sshd:session): session closed for user core Apr 22 15:30:48.521628 systemd[1]: sshd@6-10.0.0.143:22-10.0.0.1:35760.service: Deactivated successfully. Apr 22 15:30:48.525680 systemd[1]: session-7.scope: Deactivated successfully. Apr 22 15:30:48.525916 systemd[1]: session-7.scope: Consumed 433ms CPU time, 74.2M memory peak. Apr 22 15:30:48.526783 systemd-logind[1461]: Session 7 logged out. Waiting for processes to exit. Apr 22 15:30:48.527591 systemd-logind[1461]: Removed session 7. Apr 22 15:30:48.565300 kubelet[1807]: E0422 15:30:48.565255 1807 kubelet_node_status.go:467] "Error getting the current node from lister" err="node \"10.0.0.143\" not found" Apr 22 15:30:48.665460 kubelet[1807]: E0422 15:30:48.665392 1807 kubelet_node_status.go:467] "Error getting the current node from lister" err="node \"10.0.0.143\" not found" Apr 22 15:30:48.766641 kubelet[1807]: E0422 15:30:48.766526 1807 kubelet_node_status.go:467] "Error getting the current node from lister" err="node \"10.0.0.143\" not found" Apr 22 15:30:48.805187 kubelet[1807]: I0422 15:30:48.805148 1807 transport.go:147] "Certificate rotation detected, shutting down client connections to start using new credentials" Apr 22 15:30:48.805371 kubelet[1807]: W0422 15:30:48.805337 1807 reflector.go:492] k8s.io/client-go/informers/factory.go:160: watch of *v1.RuntimeClass ended with: very short watch: k8s.io/client-go/informers/factory.go:160: Unexpected watch close - watch lasted less than a second and no items received Apr 22 15:30:48.866878 kubelet[1807]: E0422 15:30:48.866823 1807 kubelet_node_status.go:467] "Error getting the current node from lister" err="node \"10.0.0.143\" not found" Apr 22 15:30:48.890222 kubelet[1807]: E0422 15:30:48.890188 1807 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Apr 22 15:30:48.967544 kubelet[1807]: I0422 15:30:48.967503 1807 kuberuntime_manager.go:1702] "Updating runtime config through cri with podcidr" CIDR="192.168.1.0/24" Apr 22 15:30:48.967938 containerd[1475]: time="2025-04-22T15:30:48.967845692Z" level=info msg="No cni config template is specified, wait for other system components to drop the config." Apr 22 15:30:48.968212 kubelet[1807]: I0422 15:30:48.968045 1807 kubelet_network.go:61] "Updating Pod CIDR" originalPodCIDR="" newPodCIDR="192.168.1.0/24" Apr 22 15:30:49.890982 kubelet[1807]: E0422 15:30:49.890929 1807 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Apr 22 15:30:49.890982 kubelet[1807]: I0422 15:30:49.890934 1807 apiserver.go:52] "Watching apiserver" Apr 22 15:30:49.895627 kubelet[1807]: E0422 15:30:49.895580 1807 pod_workers.go:1301] "Error syncing pod, skipping" err="network is not ready: container runtime network not ready: NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" pod="calico-system/csi-node-driver-hwk9g" podUID="283e6f88-f5c6-4ad3-bdce-15f6e2fb4764" Apr 22 15:30:49.901137 kubelet[1807]: I0422 15:30:49.901089 1807 desired_state_of_world_populator.go:157] "Finished populating initial desired state of world" Apr 22 15:30:49.903063 systemd[1]: Created slice kubepods-besteffort-podb2759e7f_5093_47ae_931e_f73e8ed8bd06.slice - libcontainer container kubepods-besteffort-podb2759e7f_5093_47ae_931e_f73e8ed8bd06.slice. Apr 22 15:30:49.908359 systemd[1]: Created slice kubepods-besteffort-podf96cf48b_c8b0_40eb_a537_d1cc55e79c07.slice - libcontainer container kubepods-besteffort-podf96cf48b_c8b0_40eb_a537_d1cc55e79c07.slice. Apr 22 15:30:49.914699 kubelet[1807]: I0422 15:30:49.914655 1807 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/b2759e7f-5093-47ae-931e-f73e8ed8bd06-xtables-lock\") pod \"calico-node-clztz\" (UID: \"b2759e7f-5093-47ae-931e-f73e8ed8bd06\") " pod="calico-system/calico-node-clztz" Apr 22 15:30:49.914699 kubelet[1807]: I0422 15:30:49.914693 1807 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"var-lib-calico\" (UniqueName: \"kubernetes.io/host-path/b2759e7f-5093-47ae-931e-f73e8ed8bd06-var-lib-calico\") pod \"calico-node-clztz\" (UID: \"b2759e7f-5093-47ae-931e-f73e8ed8bd06\") " pod="calico-system/calico-node-clztz" Apr 22 15:30:49.914846 kubelet[1807]: I0422 15:30:49.914712 1807 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"node-certs\" (UniqueName: \"kubernetes.io/secret/b2759e7f-5093-47ae-931e-f73e8ed8bd06-node-certs\") pod \"calico-node-clztz\" (UID: \"b2759e7f-5093-47ae-931e-f73e8ed8bd06\") " pod="calico-system/calico-node-clztz" Apr 22 15:30:49.914846 kubelet[1807]: I0422 15:30:49.914737 1807 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"var-run-calico\" (UniqueName: \"kubernetes.io/host-path/b2759e7f-5093-47ae-931e-f73e8ed8bd06-var-run-calico\") pod \"calico-node-clztz\" (UID: \"b2759e7f-5093-47ae-931e-f73e8ed8bd06\") " pod="calico-system/calico-node-clztz" Apr 22 15:30:49.914846 kubelet[1807]: I0422 15:30:49.914762 1807 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kubelet-dir\" (UniqueName: \"kubernetes.io/host-path/283e6f88-f5c6-4ad3-bdce-15f6e2fb4764-kubelet-dir\") pod \"csi-node-driver-hwk9g\" (UID: \"283e6f88-f5c6-4ad3-bdce-15f6e2fb4764\") " pod="calico-system/csi-node-driver-hwk9g" Apr 22 15:30:49.914846 kubelet[1807]: I0422 15:30:49.914779 1807 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-q7xwn\" (UniqueName: \"kubernetes.io/projected/f96cf48b-c8b0-40eb-a537-d1cc55e79c07-kube-api-access-q7xwn\") pod \"kube-proxy-b84v4\" (UID: \"f96cf48b-c8b0-40eb-a537-d1cc55e79c07\") " pod="kube-system/kube-proxy-b84v4" Apr 22 15:30:49.914846 kubelet[1807]: I0422 15:30:49.914819 1807 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"tigera-ca-bundle\" (UniqueName: \"kubernetes.io/configmap/b2759e7f-5093-47ae-931e-f73e8ed8bd06-tigera-ca-bundle\") pod \"calico-node-clztz\" (UID: \"b2759e7f-5093-47ae-931e-f73e8ed8bd06\") " pod="calico-system/calico-node-clztz" Apr 22 15:30:49.914950 kubelet[1807]: I0422 15:30:49.914855 1807 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cni-bin-dir\" (UniqueName: \"kubernetes.io/host-path/b2759e7f-5093-47ae-931e-f73e8ed8bd06-cni-bin-dir\") pod \"calico-node-clztz\" (UID: \"b2759e7f-5093-47ae-931e-f73e8ed8bd06\") " pod="calico-system/calico-node-clztz" Apr 22 15:30:49.914950 kubelet[1807]: I0422 15:30:49.914873 1807 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-dc2zz\" (UniqueName: \"kubernetes.io/projected/b2759e7f-5093-47ae-931e-f73e8ed8bd06-kube-api-access-dc2zz\") pod \"calico-node-clztz\" (UID: \"b2759e7f-5093-47ae-931e-f73e8ed8bd06\") " pod="calico-system/calico-node-clztz" Apr 22 15:30:49.914950 kubelet[1807]: I0422 15:30:49.914894 1807 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"varrun\" (UniqueName: \"kubernetes.io/host-path/283e6f88-f5c6-4ad3-bdce-15f6e2fb4764-varrun\") pod \"csi-node-driver-hwk9g\" (UID: \"283e6f88-f5c6-4ad3-bdce-15f6e2fb4764\") " pod="calico-system/csi-node-driver-hwk9g" Apr 22 15:30:49.914950 kubelet[1807]: I0422 15:30:49.914908 1807 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"socket-dir\" (UniqueName: \"kubernetes.io/host-path/283e6f88-f5c6-4ad3-bdce-15f6e2fb4764-socket-dir\") pod \"csi-node-driver-hwk9g\" (UID: \"283e6f88-f5c6-4ad3-bdce-15f6e2fb4764\") " pod="calico-system/csi-node-driver-hwk9g" Apr 22 15:30:49.914950 kubelet[1807]: I0422 15:30:49.914923 1807 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-proxy\" (UniqueName: \"kubernetes.io/configmap/f96cf48b-c8b0-40eb-a537-d1cc55e79c07-kube-proxy\") pod \"kube-proxy-b84v4\" (UID: \"f96cf48b-c8b0-40eb-a537-d1cc55e79c07\") " pod="kube-system/kube-proxy-b84v4" Apr 22 15:30:49.915068 kubelet[1807]: I0422 15:30:49.914938 1807 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/f96cf48b-c8b0-40eb-a537-d1cc55e79c07-xtables-lock\") pod \"kube-proxy-b84v4\" (UID: \"f96cf48b-c8b0-40eb-a537-d1cc55e79c07\") " pod="kube-system/kube-proxy-b84v4" Apr 22 15:30:49.915068 kubelet[1807]: I0422 15:30:49.914952 1807 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/f96cf48b-c8b0-40eb-a537-d1cc55e79c07-lib-modules\") pod \"kube-proxy-b84v4\" (UID: \"f96cf48b-c8b0-40eb-a537-d1cc55e79c07\") " pod="kube-system/kube-proxy-b84v4" Apr 22 15:30:49.915068 kubelet[1807]: I0422 15:30:49.914968 1807 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/b2759e7f-5093-47ae-931e-f73e8ed8bd06-lib-modules\") pod \"calico-node-clztz\" (UID: \"b2759e7f-5093-47ae-931e-f73e8ed8bd06\") " pod="calico-system/calico-node-clztz" Apr 22 15:30:49.915068 kubelet[1807]: I0422 15:30:49.914995 1807 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"policysync\" (UniqueName: \"kubernetes.io/host-path/b2759e7f-5093-47ae-931e-f73e8ed8bd06-policysync\") pod \"calico-node-clztz\" (UID: \"b2759e7f-5093-47ae-931e-f73e8ed8bd06\") " pod="calico-system/calico-node-clztz" Apr 22 15:30:49.915068 kubelet[1807]: I0422 15:30:49.915014 1807 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cni-net-dir\" (UniqueName: \"kubernetes.io/host-path/b2759e7f-5093-47ae-931e-f73e8ed8bd06-cni-net-dir\") pod \"calico-node-clztz\" (UID: \"b2759e7f-5093-47ae-931e-f73e8ed8bd06\") " pod="calico-system/calico-node-clztz" Apr 22 15:30:49.915164 kubelet[1807]: I0422 15:30:49.915028 1807 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cni-log-dir\" (UniqueName: \"kubernetes.io/host-path/b2759e7f-5093-47ae-931e-f73e8ed8bd06-cni-log-dir\") pod \"calico-node-clztz\" (UID: \"b2759e7f-5093-47ae-931e-f73e8ed8bd06\") " pod="calico-system/calico-node-clztz" Apr 22 15:30:49.915164 kubelet[1807]: I0422 15:30:49.915042 1807 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"flexvol-driver-host\" (UniqueName: \"kubernetes.io/host-path/b2759e7f-5093-47ae-931e-f73e8ed8bd06-flexvol-driver-host\") pod \"calico-node-clztz\" (UID: \"b2759e7f-5093-47ae-931e-f73e8ed8bd06\") " pod="calico-system/calico-node-clztz" Apr 22 15:30:49.915164 kubelet[1807]: I0422 15:30:49.915057 1807 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"registration-dir\" (UniqueName: \"kubernetes.io/host-path/283e6f88-f5c6-4ad3-bdce-15f6e2fb4764-registration-dir\") pod \"csi-node-driver-hwk9g\" (UID: \"283e6f88-f5c6-4ad3-bdce-15f6e2fb4764\") " pod="calico-system/csi-node-driver-hwk9g" Apr 22 15:30:49.915164 kubelet[1807]: I0422 15:30:49.915071 1807 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-wphr2\" (UniqueName: \"kubernetes.io/projected/283e6f88-f5c6-4ad3-bdce-15f6e2fb4764-kube-api-access-wphr2\") pod \"csi-node-driver-hwk9g\" (UID: \"283e6f88-f5c6-4ad3-bdce-15f6e2fb4764\") " pod="calico-system/csi-node-driver-hwk9g" Apr 22 15:30:50.016775 kubelet[1807]: E0422 15:30:50.016741 1807 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Apr 22 15:30:50.016775 kubelet[1807]: W0422 15:30:50.016763 1807 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Apr 22 15:30:50.016775 kubelet[1807]: E0422 15:30:50.016781 1807 plugins.go:695] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Apr 22 15:30:50.019392 kubelet[1807]: E0422 15:30:50.019360 1807 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Apr 22 15:30:50.019392 kubelet[1807]: W0422 15:30:50.019376 1807 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Apr 22 15:30:50.019392 kubelet[1807]: E0422 15:30:50.019389 1807 plugins.go:695] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Apr 22 15:30:50.027495 kubelet[1807]: E0422 15:30:50.027468 1807 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Apr 22 15:30:50.027495 kubelet[1807]: W0422 15:30:50.027485 1807 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Apr 22 15:30:50.027495 kubelet[1807]: E0422 15:30:50.027499 1807 plugins.go:695] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Apr 22 15:30:50.028088 kubelet[1807]: E0422 15:30:50.028071 1807 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Apr 22 15:30:50.028148 kubelet[1807]: W0422 15:30:50.028135 1807 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Apr 22 15:30:50.028197 kubelet[1807]: E0422 15:30:50.028187 1807 plugins.go:695] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Apr 22 15:30:50.028816 kubelet[1807]: E0422 15:30:50.028799 1807 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Apr 22 15:30:50.028906 kubelet[1807]: W0422 15:30:50.028892 1807 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Apr 22 15:30:50.028958 kubelet[1807]: E0422 15:30:50.028948 1807 plugins.go:695] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Apr 22 15:30:50.218927 containerd[1475]: time="2025-04-22T15:30:50.218812305Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:calico-node-clztz,Uid:b2759e7f-5093-47ae-931e-f73e8ed8bd06,Namespace:calico-system,Attempt:0,}" Apr 22 15:30:50.222135 containerd[1475]: time="2025-04-22T15:30:50.222070662Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:kube-proxy-b84v4,Uid:f96cf48b-c8b0-40eb-a537-d1cc55e79c07,Namespace:kube-system,Attempt:0,}" Apr 22 15:30:50.769441 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount2887614047.mount: Deactivated successfully. Apr 22 15:30:50.775930 containerd[1475]: time="2025-04-22T15:30:50.775887756Z" level=info msg="ImageCreate event name:\"registry.k8s.io/pause:3.10\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"} labels:{key:\"io.cri-containerd.pinned\" value:\"pinned\"}" Apr 22 15:30:50.777680 containerd[1475]: time="2025-04-22T15:30:50.777612045Z" level=info msg="stop pulling image registry.k8s.io/pause:3.10: active requests=0, bytes read=268705" Apr 22 15:30:50.779055 containerd[1475]: time="2025-04-22T15:30:50.779015227Z" level=info msg="ImageCreate event name:\"sha256:afb61768ce381961ca0beff95337601f29dc70ff3ed14e5e4b3e5699057e6aa8\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"} labels:{key:\"io.cri-containerd.pinned\" value:\"pinned\"}" Apr 22 15:30:50.781046 containerd[1475]: time="2025-04-22T15:30:50.781004662Z" level=info msg="ImageUpdate event name:\"registry.k8s.io/pause:3.10\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"} labels:{key:\"io.cri-containerd.pinned\" value:\"pinned\"}" Apr 22 15:30:50.782659 containerd[1475]: time="2025-04-22T15:30:50.782608672Z" level=info msg="stop pulling image registry.k8s.io/pause:3.10: active requests=0, bytes read=0" Apr 22 15:30:50.783248 containerd[1475]: time="2025-04-22T15:30:50.783219229Z" level=info msg="ImageCreate event name:\"registry.k8s.io/pause@sha256:ee6521f290b2168b6e0935a181d4cff9be1ac3f505666ef0e3c98fae8199917a\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"} labels:{key:\"io.cri-containerd.pinned\" value:\"pinned\"}" Apr 22 15:30:50.784019 containerd[1475]: time="2025-04-22T15:30:50.783916803Z" level=info msg="Pulled image \"registry.k8s.io/pause:3.10\" with image id \"sha256:afb61768ce381961ca0beff95337601f29dc70ff3ed14e5e4b3e5699057e6aa8\", repo tag \"registry.k8s.io/pause:3.10\", repo digest \"registry.k8s.io/pause@sha256:ee6521f290b2168b6e0935a181d4cff9be1ac3f505666ef0e3c98fae8199917a\", size \"267933\" in 555.308778ms" Apr 22 15:30:50.786056 containerd[1475]: time="2025-04-22T15:30:50.785999882Z" level=info msg="Pulled image \"registry.k8s.io/pause:3.10\" with image id \"sha256:afb61768ce381961ca0beff95337601f29dc70ff3ed14e5e4b3e5699057e6aa8\", repo tag \"registry.k8s.io/pause:3.10\", repo digest \"registry.k8s.io/pause@sha256:ee6521f290b2168b6e0935a181d4cff9be1ac3f505666ef0e3c98fae8199917a\", size \"267933\" in 558.989681ms" Apr 22 15:30:50.801120 containerd[1475]: time="2025-04-22T15:30:50.801083848Z" level=info msg="connecting to shim ca4d8e6b78deffdf134c50cc7e1f16529cb05c59bf78b7b150c1485bfa59035f" address="unix:///run/containerd/s/1dac9fb20b7ab19acd0df417cbbef7cf4f3bd38c09f1a4b32373f0cacbdde2cc" namespace=k8s.io protocol=ttrpc version=3 Apr 22 15:30:50.801768 containerd[1475]: time="2025-04-22T15:30:50.801061673Z" level=info msg="connecting to shim d3e13d03424f0ff0c8f102449e485020f615afc9e1012a47baa07f2f20f22f6d" address="unix:///run/containerd/s/a24bc8a4a1962c6e5024f5e91f6e4605996a4e5e1a8301dfdb1b573eb5029709" namespace=k8s.io protocol=ttrpc version=3 Apr 22 15:30:50.826736 systemd[1]: Started cri-containerd-ca4d8e6b78deffdf134c50cc7e1f16529cb05c59bf78b7b150c1485bfa59035f.scope - libcontainer container ca4d8e6b78deffdf134c50cc7e1f16529cb05c59bf78b7b150c1485bfa59035f. Apr 22 15:30:50.827886 systemd[1]: Started cri-containerd-d3e13d03424f0ff0c8f102449e485020f615afc9e1012a47baa07f2f20f22f6d.scope - libcontainer container d3e13d03424f0ff0c8f102449e485020f615afc9e1012a47baa07f2f20f22f6d. Apr 22 15:30:50.849928 containerd[1475]: time="2025-04-22T15:30:50.849893517Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:kube-proxy-b84v4,Uid:f96cf48b-c8b0-40eb-a537-d1cc55e79c07,Namespace:kube-system,Attempt:0,} returns sandbox id \"ca4d8e6b78deffdf134c50cc7e1f16529cb05c59bf78b7b150c1485bfa59035f\"" Apr 22 15:30:50.851939 containerd[1475]: time="2025-04-22T15:30:50.851908422Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:calico-node-clztz,Uid:b2759e7f-5093-47ae-931e-f73e8ed8bd06,Namespace:calico-system,Attempt:0,} returns sandbox id \"d3e13d03424f0ff0c8f102449e485020f615afc9e1012a47baa07f2f20f22f6d\"" Apr 22 15:30:50.853133 containerd[1475]: time="2025-04-22T15:30:50.853055859Z" level=info msg="PullImage \"registry.k8s.io/kube-proxy:v1.32.3\"" Apr 22 15:30:50.891861 kubelet[1807]: E0422 15:30:50.891823 1807 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Apr 22 15:30:51.024017 kubelet[1807]: E0422 15:30:51.023892 1807 pod_workers.go:1301] "Error syncing pod, skipping" err="network is not ready: container runtime network not ready: NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" pod="calico-system/csi-node-driver-hwk9g" podUID="283e6f88-f5c6-4ad3-bdce-15f6e2fb4764" Apr 22 15:30:51.792353 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount2378424598.mount: Deactivated successfully. Apr 22 15:30:51.892364 kubelet[1807]: E0422 15:30:51.892317 1807 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Apr 22 15:30:52.009438 containerd[1475]: time="2025-04-22T15:30:52.009390517Z" level=info msg="ImageCreate event name:\"registry.k8s.io/kube-proxy:v1.32.3\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Apr 22 15:30:52.010088 containerd[1475]: time="2025-04-22T15:30:52.010052429Z" level=info msg="stop pulling image registry.k8s.io/kube-proxy:v1.32.3: active requests=0, bytes read=27370097" Apr 22 15:30:52.010749 containerd[1475]: time="2025-04-22T15:30:52.010724053Z" level=info msg="ImageCreate event name:\"sha256:2a637602f3e88e76046aa1a75bccdb37b25b2fcba99a380412e2c27ccd55c547\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Apr 22 15:30:52.012649 containerd[1475]: time="2025-04-22T15:30:52.012618686Z" level=info msg="ImageCreate event name:\"registry.k8s.io/kube-proxy@sha256:5015269547a0b7dd2c062758e9a64467b58978ff2502cad4c3f5cdf4aa554ad3\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Apr 22 15:30:52.013451 containerd[1475]: time="2025-04-22T15:30:52.013244357Z" level=info msg="Pulled image \"registry.k8s.io/kube-proxy:v1.32.3\" with image id \"sha256:2a637602f3e88e76046aa1a75bccdb37b25b2fcba99a380412e2c27ccd55c547\", repo tag \"registry.k8s.io/kube-proxy:v1.32.3\", repo digest \"registry.k8s.io/kube-proxy@sha256:5015269547a0b7dd2c062758e9a64467b58978ff2502cad4c3f5cdf4aa554ad3\", size \"27369114\" in 1.160106996s" Apr 22 15:30:52.013451 containerd[1475]: time="2025-04-22T15:30:52.013298938Z" level=info msg="PullImage \"registry.k8s.io/kube-proxy:v1.32.3\" returns image reference \"sha256:2a637602f3e88e76046aa1a75bccdb37b25b2fcba99a380412e2c27ccd55c547\"" Apr 22 15:30:52.019116 containerd[1475]: time="2025-04-22T15:30:52.018993473Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/pod2daemon-flexvol:v3.29.2\"" Apr 22 15:30:52.023280 containerd[1475]: time="2025-04-22T15:30:52.023248080Z" level=info msg="CreateContainer within sandbox \"ca4d8e6b78deffdf134c50cc7e1f16529cb05c59bf78b7b150c1485bfa59035f\" for container &ContainerMetadata{Name:kube-proxy,Attempt:0,}" Apr 22 15:30:52.030381 containerd[1475]: time="2025-04-22T15:30:52.030341246Z" level=info msg="Container 4f66109c2affcb12c4a0d27c64d34ad3845e540bd9cf11988afa80e2e253ce89: CDI devices from CRI Config.CDIDevices: []" Apr 22 15:30:52.037497 containerd[1475]: time="2025-04-22T15:30:52.037437823Z" level=info msg="CreateContainer within sandbox \"ca4d8e6b78deffdf134c50cc7e1f16529cb05c59bf78b7b150c1485bfa59035f\" for &ContainerMetadata{Name:kube-proxy,Attempt:0,} returns container id \"4f66109c2affcb12c4a0d27c64d34ad3845e540bd9cf11988afa80e2e253ce89\"" Apr 22 15:30:52.038220 containerd[1475]: time="2025-04-22T15:30:52.038176228Z" level=info msg="StartContainer for \"4f66109c2affcb12c4a0d27c64d34ad3845e540bd9cf11988afa80e2e253ce89\"" Apr 22 15:30:52.039554 containerd[1475]: time="2025-04-22T15:30:52.039517067Z" level=info msg="connecting to shim 4f66109c2affcb12c4a0d27c64d34ad3845e540bd9cf11988afa80e2e253ce89" address="unix:///run/containerd/s/1dac9fb20b7ab19acd0df417cbbef7cf4f3bd38c09f1a4b32373f0cacbdde2cc" protocol=ttrpc version=3 Apr 22 15:30:52.059757 systemd[1]: Started cri-containerd-4f66109c2affcb12c4a0d27c64d34ad3845e540bd9cf11988afa80e2e253ce89.scope - libcontainer container 4f66109c2affcb12c4a0d27c64d34ad3845e540bd9cf11988afa80e2e253ce89. Apr 22 15:30:52.088396 containerd[1475]: time="2025-04-22T15:30:52.088358422Z" level=info msg="StartContainer for \"4f66109c2affcb12c4a0d27c64d34ad3845e540bd9cf11988afa80e2e253ce89\" returns successfully" Apr 22 15:30:52.893329 kubelet[1807]: E0422 15:30:52.893280 1807 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Apr 22 15:30:53.024326 kubelet[1807]: E0422 15:30:53.024260 1807 pod_workers.go:1301] "Error syncing pod, skipping" err="network is not ready: container runtime network not ready: NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" pod="calico-system/csi-node-driver-hwk9g" podUID="283e6f88-f5c6-4ad3-bdce-15f6e2fb4764" Apr 22 15:30:53.049319 kubelet[1807]: I0422 15:30:53.049244 1807 pod_startup_latency_tracker.go:104] "Observed pod startup duration" pod="kube-system/kube-proxy-b84v4" podStartSLOduration=3.883097876 podStartE2EDuration="5.049228891s" podCreationTimestamp="2025-04-22 15:30:48 +0000 UTC" firstStartedPulling="2025-04-22 15:30:50.852460286 +0000 UTC m=+3.854580156" lastFinishedPulling="2025-04-22 15:30:52.018591261 +0000 UTC m=+5.020711171" observedRunningTime="2025-04-22 15:30:53.048943584 +0000 UTC m=+6.051063454" watchObservedRunningTime="2025-04-22 15:30:53.049228891 +0000 UTC m=+6.051348721" Apr 22 15:30:53.122661 kubelet[1807]: E0422 15:30:53.122623 1807 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Apr 22 15:30:53.122661 kubelet[1807]: W0422 15:30:53.122648 1807 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Apr 22 15:30:53.122661 kubelet[1807]: E0422 15:30:53.122667 1807 plugins.go:695] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Apr 22 15:30:53.122921 kubelet[1807]: E0422 15:30:53.122898 1807 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Apr 22 15:30:53.122921 kubelet[1807]: W0422 15:30:53.122911 1807 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Apr 22 15:30:53.122921 kubelet[1807]: E0422 15:30:53.122920 1807 plugins.go:695] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Apr 22 15:30:53.123095 kubelet[1807]: E0422 15:30:53.123075 1807 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Apr 22 15:30:53.123095 kubelet[1807]: W0422 15:30:53.123087 1807 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Apr 22 15:30:53.123095 kubelet[1807]: E0422 15:30:53.123095 1807 plugins.go:695] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Apr 22 15:30:53.123273 kubelet[1807]: E0422 15:30:53.123254 1807 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Apr 22 15:30:53.123273 kubelet[1807]: W0422 15:30:53.123266 1807 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Apr 22 15:30:53.123320 kubelet[1807]: E0422 15:30:53.123275 1807 plugins.go:695] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Apr 22 15:30:53.123430 kubelet[1807]: E0422 15:30:53.123420 1807 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Apr 22 15:30:53.123456 kubelet[1807]: W0422 15:30:53.123429 1807 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Apr 22 15:30:53.123456 kubelet[1807]: E0422 15:30:53.123437 1807 plugins.go:695] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Apr 22 15:30:53.123573 kubelet[1807]: E0422 15:30:53.123554 1807 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Apr 22 15:30:53.123602 kubelet[1807]: W0422 15:30:53.123564 1807 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Apr 22 15:30:53.123602 kubelet[1807]: E0422 15:30:53.123584 1807 plugins.go:695] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Apr 22 15:30:53.123749 kubelet[1807]: E0422 15:30:53.123730 1807 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Apr 22 15:30:53.123749 kubelet[1807]: W0422 15:30:53.123740 1807 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Apr 22 15:30:53.123749 kubelet[1807]: E0422 15:30:53.123748 1807 plugins.go:695] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Apr 22 15:30:53.123894 kubelet[1807]: E0422 15:30:53.123882 1807 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Apr 22 15:30:53.123894 kubelet[1807]: W0422 15:30:53.123892 1807 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Apr 22 15:30:53.123933 kubelet[1807]: E0422 15:30:53.123900 1807 plugins.go:695] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Apr 22 15:30:53.124082 kubelet[1807]: E0422 15:30:53.124069 1807 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Apr 22 15:30:53.124082 kubelet[1807]: W0422 15:30:53.124078 1807 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Apr 22 15:30:53.124132 kubelet[1807]: E0422 15:30:53.124085 1807 plugins.go:695] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Apr 22 15:30:53.124226 kubelet[1807]: E0422 15:30:53.124215 1807 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Apr 22 15:30:53.124226 kubelet[1807]: W0422 15:30:53.124224 1807 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Apr 22 15:30:53.124282 kubelet[1807]: E0422 15:30:53.124233 1807 plugins.go:695] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Apr 22 15:30:53.124361 kubelet[1807]: E0422 15:30:53.124351 1807 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Apr 22 15:30:53.124361 kubelet[1807]: W0422 15:30:53.124360 1807 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Apr 22 15:30:53.124399 kubelet[1807]: E0422 15:30:53.124368 1807 plugins.go:695] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Apr 22 15:30:53.124498 kubelet[1807]: E0422 15:30:53.124489 1807 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Apr 22 15:30:53.124498 kubelet[1807]: W0422 15:30:53.124498 1807 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Apr 22 15:30:53.124540 kubelet[1807]: E0422 15:30:53.124505 1807 plugins.go:695] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Apr 22 15:30:53.124648 kubelet[1807]: E0422 15:30:53.124638 1807 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Apr 22 15:30:53.124672 kubelet[1807]: W0422 15:30:53.124648 1807 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Apr 22 15:30:53.124672 kubelet[1807]: E0422 15:30:53.124656 1807 plugins.go:695] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Apr 22 15:30:53.124785 kubelet[1807]: E0422 15:30:53.124775 1807 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Apr 22 15:30:53.124785 kubelet[1807]: W0422 15:30:53.124783 1807 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Apr 22 15:30:53.124827 kubelet[1807]: E0422 15:30:53.124790 1807 plugins.go:695] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Apr 22 15:30:53.124928 kubelet[1807]: E0422 15:30:53.124919 1807 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Apr 22 15:30:53.124949 kubelet[1807]: W0422 15:30:53.124928 1807 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Apr 22 15:30:53.124949 kubelet[1807]: E0422 15:30:53.124935 1807 plugins.go:695] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Apr 22 15:30:53.125079 kubelet[1807]: E0422 15:30:53.125069 1807 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Apr 22 15:30:53.125104 kubelet[1807]: W0422 15:30:53.125078 1807 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Apr 22 15:30:53.125104 kubelet[1807]: E0422 15:30:53.125085 1807 plugins.go:695] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Apr 22 15:30:53.125241 kubelet[1807]: E0422 15:30:53.125231 1807 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Apr 22 15:30:53.125241 kubelet[1807]: W0422 15:30:53.125240 1807 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Apr 22 15:30:53.125282 kubelet[1807]: E0422 15:30:53.125247 1807 plugins.go:695] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Apr 22 15:30:53.125390 kubelet[1807]: E0422 15:30:53.125381 1807 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Apr 22 15:30:53.125415 kubelet[1807]: W0422 15:30:53.125390 1807 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Apr 22 15:30:53.125415 kubelet[1807]: E0422 15:30:53.125397 1807 plugins.go:695] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Apr 22 15:30:53.125529 kubelet[1807]: E0422 15:30:53.125520 1807 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Apr 22 15:30:53.125553 kubelet[1807]: W0422 15:30:53.125531 1807 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Apr 22 15:30:53.125553 kubelet[1807]: E0422 15:30:53.125538 1807 plugins.go:695] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Apr 22 15:30:53.125680 kubelet[1807]: E0422 15:30:53.125671 1807 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Apr 22 15:30:53.125680 kubelet[1807]: W0422 15:30:53.125679 1807 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Apr 22 15:30:53.125722 kubelet[1807]: E0422 15:30:53.125686 1807 plugins.go:695] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Apr 22 15:30:53.136964 kubelet[1807]: E0422 15:30:53.136932 1807 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Apr 22 15:30:53.136964 kubelet[1807]: W0422 15:30:53.136956 1807 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Apr 22 15:30:53.137035 kubelet[1807]: E0422 15:30:53.136971 1807 plugins.go:695] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Apr 22 15:30:53.137169 kubelet[1807]: E0422 15:30:53.137148 1807 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Apr 22 15:30:53.137169 kubelet[1807]: W0422 15:30:53.137160 1807 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Apr 22 15:30:53.137232 kubelet[1807]: E0422 15:30:53.137174 1807 plugins.go:695] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Apr 22 15:30:53.137417 kubelet[1807]: E0422 15:30:53.137393 1807 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Apr 22 15:30:53.137417 kubelet[1807]: W0422 15:30:53.137406 1807 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Apr 22 15:30:53.137477 kubelet[1807]: E0422 15:30:53.137420 1807 plugins.go:695] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Apr 22 15:30:53.137599 kubelet[1807]: E0422 15:30:53.137579 1807 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Apr 22 15:30:53.137599 kubelet[1807]: W0422 15:30:53.137593 1807 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Apr 22 15:30:53.137647 kubelet[1807]: E0422 15:30:53.137605 1807 plugins.go:695] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Apr 22 15:30:53.137792 kubelet[1807]: E0422 15:30:53.137773 1807 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Apr 22 15:30:53.137792 kubelet[1807]: W0422 15:30:53.137785 1807 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Apr 22 15:30:53.137834 kubelet[1807]: E0422 15:30:53.137796 1807 plugins.go:695] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Apr 22 15:30:53.137987 kubelet[1807]: E0422 15:30:53.137974 1807 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Apr 22 15:30:53.137987 kubelet[1807]: W0422 15:30:53.137985 1807 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Apr 22 15:30:53.138037 kubelet[1807]: E0422 15:30:53.137997 1807 plugins.go:695] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Apr 22 15:30:53.138238 kubelet[1807]: E0422 15:30:53.138219 1807 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Apr 22 15:30:53.138238 kubelet[1807]: W0422 15:30:53.138236 1807 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Apr 22 15:30:53.138288 kubelet[1807]: E0422 15:30:53.138254 1807 plugins.go:695] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Apr 22 15:30:53.138434 kubelet[1807]: E0422 15:30:53.138419 1807 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Apr 22 15:30:53.138434 kubelet[1807]: W0422 15:30:53.138432 1807 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Apr 22 15:30:53.138494 kubelet[1807]: E0422 15:30:53.138445 1807 plugins.go:695] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Apr 22 15:30:53.138645 kubelet[1807]: E0422 15:30:53.138630 1807 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Apr 22 15:30:53.138645 kubelet[1807]: W0422 15:30:53.138643 1807 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Apr 22 15:30:53.138699 kubelet[1807]: E0422 15:30:53.138651 1807 plugins.go:695] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Apr 22 15:30:53.138803 kubelet[1807]: E0422 15:30:53.138790 1807 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Apr 22 15:30:53.138803 kubelet[1807]: W0422 15:30:53.138802 1807 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Apr 22 15:30:53.138855 kubelet[1807]: E0422 15:30:53.138810 1807 plugins.go:695] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Apr 22 15:30:53.138973 kubelet[1807]: E0422 15:30:53.138961 1807 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Apr 22 15:30:53.138973 kubelet[1807]: W0422 15:30:53.138971 1807 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Apr 22 15:30:53.139023 kubelet[1807]: E0422 15:30:53.138980 1807 plugins.go:695] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Apr 22 15:30:53.139336 kubelet[1807]: E0422 15:30:53.139290 1807 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Apr 22 15:30:53.139336 kubelet[1807]: W0422 15:30:53.139300 1807 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Apr 22 15:30:53.139336 kubelet[1807]: E0422 15:30:53.139309 1807 plugins.go:695] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Apr 22 15:30:53.200733 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount2816842260.mount: Deactivated successfully. Apr 22 15:30:53.254041 containerd[1475]: time="2025-04-22T15:30:53.253999386Z" level=info msg="ImageCreate event name:\"ghcr.io/flatcar/calico/pod2daemon-flexvol:v3.29.2\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Apr 22 15:30:53.254707 containerd[1475]: time="2025-04-22T15:30:53.254663351Z" level=info msg="stop pulling image ghcr.io/flatcar/calico/pod2daemon-flexvol:v3.29.2: active requests=0, bytes read=6490047" Apr 22 15:30:53.255713 containerd[1475]: time="2025-04-22T15:30:53.255651134Z" level=info msg="ImageCreate event name:\"sha256:bf0e51f0111c4e6f7bc448c15934e73123805f3c5e66e455c7eb7392854e0921\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Apr 22 15:30:53.257378 containerd[1475]: time="2025-04-22T15:30:53.257348172Z" level=info msg="ImageCreate event name:\"ghcr.io/flatcar/calico/pod2daemon-flexvol@sha256:51d9341a4a37e278a906f40ecc73f5076e768612c21621f1b1d4f2b2f0735a1d\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Apr 22 15:30:53.257966 containerd[1475]: time="2025-04-22T15:30:53.257856726Z" level=info msg="Pulled image \"ghcr.io/flatcar/calico/pod2daemon-flexvol:v3.29.2\" with image id \"sha256:bf0e51f0111c4e6f7bc448c15934e73123805f3c5e66e455c7eb7392854e0921\", repo tag \"ghcr.io/flatcar/calico/pod2daemon-flexvol:v3.29.2\", repo digest \"ghcr.io/flatcar/calico/pod2daemon-flexvol@sha256:51d9341a4a37e278a906f40ecc73f5076e768612c21621f1b1d4f2b2f0735a1d\", size \"6489869\" in 1.238827659s" Apr 22 15:30:53.257966 containerd[1475]: time="2025-04-22T15:30:53.257880676Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/pod2daemon-flexvol:v3.29.2\" returns image reference \"sha256:bf0e51f0111c4e6f7bc448c15934e73123805f3c5e66e455c7eb7392854e0921\"" Apr 22 15:30:53.260298 containerd[1475]: time="2025-04-22T15:30:53.259676079Z" level=info msg="CreateContainer within sandbox \"d3e13d03424f0ff0c8f102449e485020f615afc9e1012a47baa07f2f20f22f6d\" for container &ContainerMetadata{Name:flexvol-driver,Attempt:0,}" Apr 22 15:30:53.266658 containerd[1475]: time="2025-04-22T15:30:53.265587734Z" level=info msg="Container bccf7b0867a405e8700634ac9c5478bceadb95eb8416cb256d72a740a525fb01: CDI devices from CRI Config.CDIDevices: []" Apr 22 15:30:53.281257 containerd[1475]: time="2025-04-22T15:30:53.281196734Z" level=info msg="CreateContainer within sandbox \"d3e13d03424f0ff0c8f102449e485020f615afc9e1012a47baa07f2f20f22f6d\" for &ContainerMetadata{Name:flexvol-driver,Attempt:0,} returns container id \"bccf7b0867a405e8700634ac9c5478bceadb95eb8416cb256d72a740a525fb01\"" Apr 22 15:30:53.281814 containerd[1475]: time="2025-04-22T15:30:53.281778901Z" level=info msg="StartContainer for \"bccf7b0867a405e8700634ac9c5478bceadb95eb8416cb256d72a740a525fb01\"" Apr 22 15:30:53.283130 containerd[1475]: time="2025-04-22T15:30:53.283103821Z" level=info msg="connecting to shim bccf7b0867a405e8700634ac9c5478bceadb95eb8416cb256d72a740a525fb01" address="unix:///run/containerd/s/a24bc8a4a1962c6e5024f5e91f6e4605996a4e5e1a8301dfdb1b573eb5029709" protocol=ttrpc version=3 Apr 22 15:30:53.303827 systemd[1]: Started cri-containerd-bccf7b0867a405e8700634ac9c5478bceadb95eb8416cb256d72a740a525fb01.scope - libcontainer container bccf7b0867a405e8700634ac9c5478bceadb95eb8416cb256d72a740a525fb01. Apr 22 15:30:53.356581 systemd[1]: cri-containerd-bccf7b0867a405e8700634ac9c5478bceadb95eb8416cb256d72a740a525fb01.scope: Deactivated successfully. Apr 22 15:30:53.358647 containerd[1475]: time="2025-04-22T15:30:53.358594579Z" level=info msg="TaskExit event in podsandbox handler container_id:\"bccf7b0867a405e8700634ac9c5478bceadb95eb8416cb256d72a740a525fb01\" id:\"bccf7b0867a405e8700634ac9c5478bceadb95eb8416cb256d72a740a525fb01\" pid:2175 exited_at:{seconds:1745335853 nanos:358133884}" Apr 22 15:30:53.389121 containerd[1475]: time="2025-04-22T15:30:53.389065374Z" level=info msg="received exit event container_id:\"bccf7b0867a405e8700634ac9c5478bceadb95eb8416cb256d72a740a525fb01\" id:\"bccf7b0867a405e8700634ac9c5478bceadb95eb8416cb256d72a740a525fb01\" pid:2175 exited_at:{seconds:1745335853 nanos:358133884}" Apr 22 15:30:53.390900 containerd[1475]: time="2025-04-22T15:30:53.390862824Z" level=info msg="StartContainer for \"bccf7b0867a405e8700634ac9c5478bceadb95eb8416cb256d72a740a525fb01\" returns successfully" Apr 22 15:30:53.894342 kubelet[1807]: E0422 15:30:53.894296 1807 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Apr 22 15:30:54.044540 containerd[1475]: time="2025-04-22T15:30:54.044438104Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/cni:v3.29.2\"" Apr 22 15:30:54.184172 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-bccf7b0867a405e8700634ac9c5478bceadb95eb8416cb256d72a740a525fb01-rootfs.mount: Deactivated successfully. Apr 22 15:30:54.895215 kubelet[1807]: E0422 15:30:54.895176 1807 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Apr 22 15:30:55.024434 kubelet[1807]: E0422 15:30:55.024223 1807 pod_workers.go:1301] "Error syncing pod, skipping" err="network is not ready: container runtime network not ready: NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" pod="calico-system/csi-node-driver-hwk9g" podUID="283e6f88-f5c6-4ad3-bdce-15f6e2fb4764" Apr 22 15:30:55.895779 kubelet[1807]: E0422 15:30:55.895727 1807 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Apr 22 15:30:56.020116 containerd[1475]: time="2025-04-22T15:30:56.020059535Z" level=info msg="ImageCreate event name:\"ghcr.io/flatcar/calico/cni:v3.29.2\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Apr 22 15:30:56.020640 containerd[1475]: time="2025-04-22T15:30:56.020587040Z" level=info msg="stop pulling image ghcr.io/flatcar/calico/cni:v3.29.2: active requests=0, bytes read=91227396" Apr 22 15:30:56.021432 containerd[1475]: time="2025-04-22T15:30:56.021400581Z" level=info msg="ImageCreate event name:\"sha256:57c2b1dcdc0045be5220c7237f900bce5f47c006714073859cf102b0eaa65290\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Apr 22 15:30:56.023264 containerd[1475]: time="2025-04-22T15:30:56.023208815Z" level=info msg="ImageCreate event name:\"ghcr.io/flatcar/calico/cni@sha256:890e1db6ae363695cfc23ffae4d612cc85cdd99d759bd539af6683969d0c3c25\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Apr 22 15:30:56.023999 containerd[1475]: time="2025-04-22T15:30:56.023875872Z" level=info msg="Pulled image \"ghcr.io/flatcar/calico/cni:v3.29.2\" with image id \"sha256:57c2b1dcdc0045be5220c7237f900bce5f47c006714073859cf102b0eaa65290\", repo tag \"ghcr.io/flatcar/calico/cni:v3.29.2\", repo digest \"ghcr.io/flatcar/calico/cni@sha256:890e1db6ae363695cfc23ffae4d612cc85cdd99d759bd539af6683969d0c3c25\", size \"92597153\" in 1.979397109s" Apr 22 15:30:56.023999 containerd[1475]: time="2025-04-22T15:30:56.023907093Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/cni:v3.29.2\" returns image reference \"sha256:57c2b1dcdc0045be5220c7237f900bce5f47c006714073859cf102b0eaa65290\"" Apr 22 15:30:56.025807 containerd[1475]: time="2025-04-22T15:30:56.025699135Z" level=info msg="CreateContainer within sandbox \"d3e13d03424f0ff0c8f102449e485020f615afc9e1012a47baa07f2f20f22f6d\" for container &ContainerMetadata{Name:install-cni,Attempt:0,}" Apr 22 15:30:56.032968 containerd[1475]: time="2025-04-22T15:30:56.032926021Z" level=info msg="Container ccac1ef05fdad8c2b573379fa20d5338a4efdbb1e3b5cad714d7366d17c040f1: CDI devices from CRI Config.CDIDevices: []" Apr 22 15:30:56.039579 containerd[1475]: time="2025-04-22T15:30:56.039513945Z" level=info msg="CreateContainer within sandbox \"d3e13d03424f0ff0c8f102449e485020f615afc9e1012a47baa07f2f20f22f6d\" for &ContainerMetadata{Name:install-cni,Attempt:0,} returns container id \"ccac1ef05fdad8c2b573379fa20d5338a4efdbb1e3b5cad714d7366d17c040f1\"" Apr 22 15:30:56.040037 containerd[1475]: time="2025-04-22T15:30:56.039987345Z" level=info msg="StartContainer for \"ccac1ef05fdad8c2b573379fa20d5338a4efdbb1e3b5cad714d7366d17c040f1\"" Apr 22 15:30:56.041349 containerd[1475]: time="2025-04-22T15:30:56.041317931Z" level=info msg="connecting to shim ccac1ef05fdad8c2b573379fa20d5338a4efdbb1e3b5cad714d7366d17c040f1" address="unix:///run/containerd/s/a24bc8a4a1962c6e5024f5e91f6e4605996a4e5e1a8301dfdb1b573eb5029709" protocol=ttrpc version=3 Apr 22 15:30:56.064815 systemd[1]: Started cri-containerd-ccac1ef05fdad8c2b573379fa20d5338a4efdbb1e3b5cad714d7366d17c040f1.scope - libcontainer container ccac1ef05fdad8c2b573379fa20d5338a4efdbb1e3b5cad714d7366d17c040f1. Apr 22 15:30:56.095905 containerd[1475]: time="2025-04-22T15:30:56.095866868Z" level=info msg="StartContainer for \"ccac1ef05fdad8c2b573379fa20d5338a4efdbb1e3b5cad714d7366d17c040f1\" returns successfully" Apr 22 15:30:56.515383 containerd[1475]: time="2025-04-22T15:30:56.515321248Z" level=error msg="failed to reload cni configuration after receiving fs change event(WRITE \"/etc/cni/net.d/calico-kubeconfig\")" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Apr 22 15:30:56.518146 containerd[1475]: time="2025-04-22T15:30:56.518106341Z" level=info msg="received exit event container_id:\"ccac1ef05fdad8c2b573379fa20d5338a4efdbb1e3b5cad714d7366d17c040f1\" id:\"ccac1ef05fdad8c2b573379fa20d5338a4efdbb1e3b5cad714d7366d17c040f1\" pid:2234 exited_at:{seconds:1745335856 nanos:517903787}" Apr 22 15:30:56.518188 systemd[1]: cri-containerd-ccac1ef05fdad8c2b573379fa20d5338a4efdbb1e3b5cad714d7366d17c040f1.scope: Deactivated successfully. Apr 22 15:30:56.518364 containerd[1475]: time="2025-04-22T15:30:56.518337310Z" level=info msg="TaskExit event in podsandbox handler container_id:\"ccac1ef05fdad8c2b573379fa20d5338a4efdbb1e3b5cad714d7366d17c040f1\" id:\"ccac1ef05fdad8c2b573379fa20d5338a4efdbb1e3b5cad714d7366d17c040f1\" pid:2234 exited_at:{seconds:1745335856 nanos:517903787}" Apr 22 15:30:56.518625 systemd[1]: cri-containerd-ccac1ef05fdad8c2b573379fa20d5338a4efdbb1e3b5cad714d7366d17c040f1.scope: Consumed 425ms CPU time, 171.6M memory peak, 150.3M written to disk. Apr 22 15:30:56.521723 kubelet[1807]: I0422 15:30:56.521520 1807 kubelet_node_status.go:502] "Fast updating node status as it just became ready" Apr 22 15:30:56.536464 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-ccac1ef05fdad8c2b573379fa20d5338a4efdbb1e3b5cad714d7366d17c040f1-rootfs.mount: Deactivated successfully. Apr 22 15:30:56.896303 kubelet[1807]: E0422 15:30:56.896174 1807 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Apr 22 15:30:57.028357 systemd[1]: Created slice kubepods-besteffort-pod283e6f88_f5c6_4ad3_bdce_15f6e2fb4764.slice - libcontainer container kubepods-besteffort-pod283e6f88_f5c6_4ad3_bdce_15f6e2fb4764.slice. Apr 22 15:30:57.030425 containerd[1475]: time="2025-04-22T15:30:57.030389583Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:csi-node-driver-hwk9g,Uid:283e6f88-f5c6-4ad3-bdce-15f6e2fb4764,Namespace:calico-system,Attempt:0,}" Apr 22 15:30:57.054860 containerd[1475]: time="2025-04-22T15:30:57.054816854Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/node:v3.29.2\"" Apr 22 15:30:57.144843 containerd[1475]: time="2025-04-22T15:30:57.144796388Z" level=error msg="Failed to destroy network for sandbox \"6dece6c9d4176b682b0186d3995d85240ca43c001e863f35f62e28cd0f894ab2\"" error="plugin type=\"calico\" failed (delete): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" Apr 22 15:30:57.146338 systemd[1]: run-netns-cni\x2d922b33f5\x2d0d86\x2d7417\x2d458a\x2d3fdb696f3644.mount: Deactivated successfully. Apr 22 15:30:57.148274 containerd[1475]: time="2025-04-22T15:30:57.148199497Z" level=error msg="RunPodSandbox for &PodSandboxMetadata{Name:csi-node-driver-hwk9g,Uid:283e6f88-f5c6-4ad3-bdce-15f6e2fb4764,Namespace:calico-system,Attempt:0,} failed, error" error="rpc error: code = Unknown desc = failed to setup network for sandbox \"6dece6c9d4176b682b0186d3995d85240ca43c001e863f35f62e28cd0f894ab2\": plugin type=\"calico\" failed (add): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" Apr 22 15:30:57.148481 kubelet[1807]: E0422 15:30:57.148430 1807 log.go:32] "RunPodSandbox from runtime service failed" err="rpc error: code = Unknown desc = failed to setup network for sandbox \"6dece6c9d4176b682b0186d3995d85240ca43c001e863f35f62e28cd0f894ab2\": plugin type=\"calico\" failed (add): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" Apr 22 15:30:57.148534 kubelet[1807]: E0422 15:30:57.148499 1807 kuberuntime_sandbox.go:72] "Failed to create sandbox for pod" err="rpc error: code = Unknown desc = failed to setup network for sandbox \"6dece6c9d4176b682b0186d3995d85240ca43c001e863f35f62e28cd0f894ab2\": plugin type=\"calico\" failed (add): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" pod="calico-system/csi-node-driver-hwk9g" Apr 22 15:30:57.148534 kubelet[1807]: E0422 15:30:57.148524 1807 kuberuntime_manager.go:1237] "CreatePodSandbox for pod failed" err="rpc error: code = Unknown desc = failed to setup network for sandbox \"6dece6c9d4176b682b0186d3995d85240ca43c001e863f35f62e28cd0f894ab2\": plugin type=\"calico\" failed (add): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" pod="calico-system/csi-node-driver-hwk9g" Apr 22 15:30:57.148637 kubelet[1807]: E0422 15:30:57.148564 1807 pod_workers.go:1301] "Error syncing pod, skipping" err="failed to \"CreatePodSandbox\" for \"csi-node-driver-hwk9g_calico-system(283e6f88-f5c6-4ad3-bdce-15f6e2fb4764)\" with CreatePodSandboxError: \"Failed to create sandbox for pod \\\"csi-node-driver-hwk9g_calico-system(283e6f88-f5c6-4ad3-bdce-15f6e2fb4764)\\\": rpc error: code = Unknown desc = failed to setup network for sandbox \\\"6dece6c9d4176b682b0186d3995d85240ca43c001e863f35f62e28cd0f894ab2\\\": plugin type=\\\"calico\\\" failed (add): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/\"" pod="calico-system/csi-node-driver-hwk9g" podUID="283e6f88-f5c6-4ad3-bdce-15f6e2fb4764" Apr 22 15:30:57.896560 kubelet[1807]: E0422 15:30:57.896509 1807 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Apr 22 15:30:58.896910 kubelet[1807]: E0422 15:30:58.896870 1807 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Apr 22 15:30:59.739097 systemd[1]: Created slice kubepods-besteffort-pod8fe0a00e_aa49_4414_ba42_e798bf7b47b4.slice - libcontainer container kubepods-besteffort-pod8fe0a00e_aa49_4414_ba42_e798bf7b47b4.slice. Apr 22 15:30:59.779996 kubelet[1807]: I0422 15:30:59.779853 1807 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-27dgk\" (UniqueName: \"kubernetes.io/projected/8fe0a00e-aa49-4414-ba42-e798bf7b47b4-kube-api-access-27dgk\") pod \"nginx-deployment-7fcdb87857-97l25\" (UID: \"8fe0a00e-aa49-4414-ba42-e798bf7b47b4\") " pod="default/nginx-deployment-7fcdb87857-97l25" Apr 22 15:30:59.897128 kubelet[1807]: E0422 15:30:59.897098 1807 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Apr 22 15:30:59.980496 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount1726100188.mount: Deactivated successfully. Apr 22 15:31:00.041614 containerd[1475]: time="2025-04-22T15:31:00.041480692Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:nginx-deployment-7fcdb87857-97l25,Uid:8fe0a00e-aa49-4414-ba42-e798bf7b47b4,Namespace:default,Attempt:0,}" Apr 22 15:31:00.236292 containerd[1475]: time="2025-04-22T15:31:00.236238029Z" level=info msg="ImageCreate event name:\"ghcr.io/flatcar/calico/node:v3.29.2\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Apr 22 15:31:00.238274 containerd[1475]: time="2025-04-22T15:31:00.238117812Z" level=info msg="stop pulling image ghcr.io/flatcar/calico/node:v3.29.2: active requests=0, bytes read=137086024" Apr 22 15:31:00.242540 containerd[1475]: time="2025-04-22T15:31:00.242432652Z" level=info msg="ImageCreate event name:\"sha256:8fd1983cc851d15f05a37eb3ff85b0cde86869beec7630d2940c86fc7b98d0c1\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Apr 22 15:31:00.245153 containerd[1475]: time="2025-04-22T15:31:00.245120677Z" level=info msg="ImageCreate event name:\"ghcr.io/flatcar/calico/node@sha256:d9a21be37fe591ee5ab5a2e3dc26408ea165a44a55705102ffaa002de9908b32\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Apr 22 15:31:00.245884 containerd[1475]: time="2025-04-22T15:31:00.245794725Z" level=info msg="Pulled image \"ghcr.io/flatcar/calico/node:v3.29.2\" with image id \"sha256:8fd1983cc851d15f05a37eb3ff85b0cde86869beec7630d2940c86fc7b98d0c1\", repo tag \"ghcr.io/flatcar/calico/node:v3.29.2\", repo digest \"ghcr.io/flatcar/calico/node@sha256:d9a21be37fe591ee5ab5a2e3dc26408ea165a44a55705102ffaa002de9908b32\", size \"137085886\" in 3.190936927s" Apr 22 15:31:00.245884 containerd[1475]: time="2025-04-22T15:31:00.245824720Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/node:v3.29.2\" returns image reference \"sha256:8fd1983cc851d15f05a37eb3ff85b0cde86869beec7630d2940c86fc7b98d0c1\"" Apr 22 15:31:00.255399 containerd[1475]: time="2025-04-22T15:31:00.255298802Z" level=info msg="CreateContainer within sandbox \"d3e13d03424f0ff0c8f102449e485020f615afc9e1012a47baa07f2f20f22f6d\" for container &ContainerMetadata{Name:calico-node,Attempt:0,}" Apr 22 15:31:00.264915 containerd[1475]: time="2025-04-22T15:31:00.264883370Z" level=info msg="Container 280f6d6e936889cf11925a106b29de31a6b1ff0766664d341e3a15067151d504: CDI devices from CRI Config.CDIDevices: []" Apr 22 15:31:00.274501 containerd[1475]: time="2025-04-22T15:31:00.274430535Z" level=info msg="CreateContainer within sandbox \"d3e13d03424f0ff0c8f102449e485020f615afc9e1012a47baa07f2f20f22f6d\" for &ContainerMetadata{Name:calico-node,Attempt:0,} returns container id \"280f6d6e936889cf11925a106b29de31a6b1ff0766664d341e3a15067151d504\"" Apr 22 15:31:00.275458 containerd[1475]: time="2025-04-22T15:31:00.275405407Z" level=info msg="StartContainer for \"280f6d6e936889cf11925a106b29de31a6b1ff0766664d341e3a15067151d504\"" Apr 22 15:31:00.276820 containerd[1475]: time="2025-04-22T15:31:00.276793590Z" level=info msg="connecting to shim 280f6d6e936889cf11925a106b29de31a6b1ff0766664d341e3a15067151d504" address="unix:///run/containerd/s/a24bc8a4a1962c6e5024f5e91f6e4605996a4e5e1a8301dfdb1b573eb5029709" protocol=ttrpc version=3 Apr 22 15:31:00.285306 containerd[1475]: time="2025-04-22T15:31:00.285251153Z" level=error msg="Failed to destroy network for sandbox \"ffd0e005e0d0e02609586169b5df07e76cda8f618609f662fd58a3acf76e1599\"" error="plugin type=\"calico\" failed (delete): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" Apr 22 15:31:00.286412 containerd[1475]: time="2025-04-22T15:31:00.286354370Z" level=error msg="RunPodSandbox for &PodSandboxMetadata{Name:nginx-deployment-7fcdb87857-97l25,Uid:8fe0a00e-aa49-4414-ba42-e798bf7b47b4,Namespace:default,Attempt:0,} failed, error" error="rpc error: code = Unknown desc = failed to setup network for sandbox \"ffd0e005e0d0e02609586169b5df07e76cda8f618609f662fd58a3acf76e1599\": plugin type=\"calico\" failed (add): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" Apr 22 15:31:00.286727 kubelet[1807]: E0422 15:31:00.286561 1807 log.go:32] "RunPodSandbox from runtime service failed" err="rpc error: code = Unknown desc = failed to setup network for sandbox \"ffd0e005e0d0e02609586169b5df07e76cda8f618609f662fd58a3acf76e1599\": plugin type=\"calico\" failed (add): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" Apr 22 15:31:00.286727 kubelet[1807]: E0422 15:31:00.286629 1807 kuberuntime_sandbox.go:72] "Failed to create sandbox for pod" err="rpc error: code = Unknown desc = failed to setup network for sandbox \"ffd0e005e0d0e02609586169b5df07e76cda8f618609f662fd58a3acf76e1599\": plugin type=\"calico\" failed (add): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" pod="default/nginx-deployment-7fcdb87857-97l25" Apr 22 15:31:00.286727 kubelet[1807]: E0422 15:31:00.286650 1807 kuberuntime_manager.go:1237] "CreatePodSandbox for pod failed" err="rpc error: code = Unknown desc = failed to setup network for sandbox \"ffd0e005e0d0e02609586169b5df07e76cda8f618609f662fd58a3acf76e1599\": plugin type=\"calico\" failed (add): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" pod="default/nginx-deployment-7fcdb87857-97l25" Apr 22 15:31:00.286903 kubelet[1807]: E0422 15:31:00.286687 1807 pod_workers.go:1301] "Error syncing pod, skipping" err="failed to \"CreatePodSandbox\" for \"nginx-deployment-7fcdb87857-97l25_default(8fe0a00e-aa49-4414-ba42-e798bf7b47b4)\" with CreatePodSandboxError: \"Failed to create sandbox for pod \\\"nginx-deployment-7fcdb87857-97l25_default(8fe0a00e-aa49-4414-ba42-e798bf7b47b4)\\\": rpc error: code = Unknown desc = failed to setup network for sandbox \\\"ffd0e005e0d0e02609586169b5df07e76cda8f618609f662fd58a3acf76e1599\\\": plugin type=\\\"calico\\\" failed (add): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/\"" pod="default/nginx-deployment-7fcdb87857-97l25" podUID="8fe0a00e-aa49-4414-ba42-e798bf7b47b4" Apr 22 15:31:00.299751 systemd[1]: Started cri-containerd-280f6d6e936889cf11925a106b29de31a6b1ff0766664d341e3a15067151d504.scope - libcontainer container 280f6d6e936889cf11925a106b29de31a6b1ff0766664d341e3a15067151d504. Apr 22 15:31:00.333889 containerd[1475]: time="2025-04-22T15:31:00.333775479Z" level=info msg="StartContainer for \"280f6d6e936889cf11925a106b29de31a6b1ff0766664d341e3a15067151d504\" returns successfully" Apr 22 15:31:00.480118 kernel: wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. Apr 22 15:31:00.480242 kernel: wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. Apr 22 15:31:00.894905 systemd[1]: run-netns-cni\x2d3d1242cb\x2d0fcb\x2d2cbd\x2d6848\x2dda4133fc5551.mount: Deactivated successfully. Apr 22 15:31:00.898432 kubelet[1807]: E0422 15:31:00.898391 1807 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Apr 22 15:31:01.081951 kubelet[1807]: I0422 15:31:01.081855 1807 pod_startup_latency_tracker.go:104] "Observed pod startup duration" pod="calico-system/calico-node-clztz" podStartSLOduration=3.688689896 podStartE2EDuration="13.081837208s" podCreationTimestamp="2025-04-22 15:30:48 +0000 UTC" firstStartedPulling="2025-04-22 15:30:50.85327585 +0000 UTC m=+3.855395720" lastFinishedPulling="2025-04-22 15:31:00.246423162 +0000 UTC m=+13.248543032" observedRunningTime="2025-04-22 15:31:01.079207744 +0000 UTC m=+14.081327614" watchObservedRunningTime="2025-04-22 15:31:01.081837208 +0000 UTC m=+14.083957078" Apr 22 15:31:01.115425 containerd[1475]: time="2025-04-22T15:31:01.115379196Z" level=info msg="TaskExit event in podsandbox handler container_id:\"280f6d6e936889cf11925a106b29de31a6b1ff0766664d341e3a15067151d504\" id:\"1e24ec78ccaff4856fac6cc515426a83f0d90ee7eb9d4aeb1d3277ec0e8c9178\" pid:2428 exit_status:1 exited_at:{seconds:1745335861 nanos:115072970}" Apr 22 15:31:01.899225 kubelet[1807]: E0422 15:31:01.899176 1807 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Apr 22 15:31:01.916606 kernel: bpftool[2569]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set Apr 22 15:31:02.058905 systemd-networkd[1377]: vxlan.calico: Link UP Apr 22 15:31:02.058911 systemd-networkd[1377]: vxlan.calico: Gained carrier Apr 22 15:31:02.119448 containerd[1475]: time="2025-04-22T15:31:02.119399439Z" level=info msg="TaskExit event in podsandbox handler container_id:\"280f6d6e936889cf11925a106b29de31a6b1ff0766664d341e3a15067151d504\" id:\"48578ba9cbec04cc0d3c6e5a00963b17a66c80e07ba04f40601cdbe617001d1d\" pid:2613 exit_status:1 exited_at:{seconds:1745335862 nanos:119013382}" Apr 22 15:31:02.899456 kubelet[1807]: E0422 15:31:02.899406 1807 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Apr 22 15:31:03.118256 containerd[1475]: time="2025-04-22T15:31:03.118200350Z" level=info msg="TaskExit event in podsandbox handler container_id:\"280f6d6e936889cf11925a106b29de31a6b1ff0766664d341e3a15067151d504\" id:\"1041acba6106fa8eb514796c70c90be35884b58dd8072a326fc9b91535d8b4c0\" pid:2682 exit_status:1 exited_at:{seconds:1745335863 nanos:117933786}" Apr 22 15:31:03.654807 systemd-networkd[1377]: vxlan.calico: Gained IPv6LL Apr 22 15:31:03.900453 kubelet[1807]: E0422 15:31:03.900393 1807 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Apr 22 15:31:04.901004 kubelet[1807]: E0422 15:31:04.900937 1807 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Apr 22 15:31:05.901781 kubelet[1807]: E0422 15:31:05.901734 1807 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Apr 22 15:31:06.901911 kubelet[1807]: E0422 15:31:06.901844 1807 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Apr 22 15:31:07.889936 kubelet[1807]: E0422 15:31:07.889872 1807 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Apr 22 15:31:07.902318 kubelet[1807]: E0422 15:31:07.902265 1807 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Apr 22 15:31:08.902833 kubelet[1807]: E0422 15:31:08.902766 1807 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Apr 22 15:31:09.024029 containerd[1475]: time="2025-04-22T15:31:09.023981977Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:csi-node-driver-hwk9g,Uid:283e6f88-f5c6-4ad3-bdce-15f6e2fb4764,Namespace:calico-system,Attempt:0,}" Apr 22 15:31:09.160316 systemd-networkd[1377]: cali6762487d8f1: Link UP Apr 22 15:31:09.160675 systemd-networkd[1377]: cali6762487d8f1: Gained carrier Apr 22 15:31:09.171740 containerd[1475]: 2025-04-22 15:31:09.061 [INFO][2705] cni-plugin/plugin.go 340: Calico CNI found existing endpoint: &{{WorkloadEndpoint projectcalico.org/v3} {10.0.0.143-k8s-csi--node--driver--hwk9g-eth0 csi-node-driver- calico-system 283e6f88-f5c6-4ad3-bdce-15f6e2fb4764 744 0 2025-04-22 15:30:48 +0000 UTC map[app.kubernetes.io/name:csi-node-driver controller-revision-hash:54877d75d5 k8s-app:csi-node-driver name:csi-node-driver pod-template-generation:1 projectcalico.org/namespace:calico-system projectcalico.org/orchestrator:k8s projectcalico.org/serviceaccount:csi-node-driver] map[] [] [] []} {k8s 10.0.0.143 csi-node-driver-hwk9g eth0 csi-node-driver [] [] [kns.calico-system ksa.calico-system.csi-node-driver] cali6762487d8f1 [] []}} ContainerID="9d3a4905f60ca58ba7d9c331f238849d8755a020b464d145f8b24c309ef26300" Namespace="calico-system" Pod="csi-node-driver-hwk9g" WorkloadEndpoint="10.0.0.143-k8s-csi--node--driver--hwk9g-" Apr 22 15:31:09.171740 containerd[1475]: 2025-04-22 15:31:09.061 [INFO][2705] cni-plugin/k8s.go 77: Extracted identifiers for CmdAddK8s ContainerID="9d3a4905f60ca58ba7d9c331f238849d8755a020b464d145f8b24c309ef26300" Namespace="calico-system" Pod="csi-node-driver-hwk9g" WorkloadEndpoint="10.0.0.143-k8s-csi--node--driver--hwk9g-eth0" Apr 22 15:31:09.171740 containerd[1475]: 2025-04-22 15:31:09.122 [INFO][2720] ipam/ipam_plugin.go 225: Calico CNI IPAM request count IPv4=1 IPv6=0 ContainerID="9d3a4905f60ca58ba7d9c331f238849d8755a020b464d145f8b24c309ef26300" HandleID="k8s-pod-network.9d3a4905f60ca58ba7d9c331f238849d8755a020b464d145f8b24c309ef26300" Workload="10.0.0.143-k8s-csi--node--driver--hwk9g-eth0" Apr 22 15:31:09.172022 containerd[1475]: 2025-04-22 15:31:09.133 [INFO][2720] ipam/ipam_plugin.go 265: Auto assigning IP ContainerID="9d3a4905f60ca58ba7d9c331f238849d8755a020b464d145f8b24c309ef26300" HandleID="k8s-pod-network.9d3a4905f60ca58ba7d9c331f238849d8755a020b464d145f8b24c309ef26300" Workload="10.0.0.143-k8s-csi--node--driver--hwk9g-eth0" assignArgs=ipam.AutoAssignArgs{Num4:1, Num6:0, HandleID:(*string)(0x4000307460), Attrs:map[string]string{"namespace":"calico-system", "node":"10.0.0.143", "pod":"csi-node-driver-hwk9g", "timestamp":"2025-04-22 15:31:09.122465445 +0000 UTC"}, Hostname:"10.0.0.143", IPv4Pools:[]net.IPNet{}, IPv6Pools:[]net.IPNet{}, MaxBlocksPerHost:0, HostReservedAttrIPv4s:(*ipam.HostReservedAttr)(nil), HostReservedAttrIPv6s:(*ipam.HostReservedAttr)(nil), IntendedUse:"Workload"} Apr 22 15:31:09.172022 containerd[1475]: 2025-04-22 15:31:09.133 [INFO][2720] ipam/ipam_plugin.go 353: About to acquire host-wide IPAM lock. Apr 22 15:31:09.172022 containerd[1475]: 2025-04-22 15:31:09.133 [INFO][2720] ipam/ipam_plugin.go 368: Acquired host-wide IPAM lock. Apr 22 15:31:09.172022 containerd[1475]: 2025-04-22 15:31:09.133 [INFO][2720] ipam/ipam.go 107: Auto-assign 1 ipv4, 0 ipv6 addrs for host '10.0.0.143' Apr 22 15:31:09.172022 containerd[1475]: 2025-04-22 15:31:09.135 [INFO][2720] ipam/ipam.go 660: Looking up existing affinities for host handle="k8s-pod-network.9d3a4905f60ca58ba7d9c331f238849d8755a020b464d145f8b24c309ef26300" host="10.0.0.143" Apr 22 15:31:09.172022 containerd[1475]: 2025-04-22 15:31:09.139 [INFO][2720] ipam/ipam.go 372: Looking up existing affinities for host host="10.0.0.143" Apr 22 15:31:09.172022 containerd[1475]: 2025-04-22 15:31:09.143 [INFO][2720] ipam/ipam.go 489: Trying affinity for 192.168.66.0/26 host="10.0.0.143" Apr 22 15:31:09.172022 containerd[1475]: 2025-04-22 15:31:09.145 [INFO][2720] ipam/ipam.go 155: Attempting to load block cidr=192.168.66.0/26 host="10.0.0.143" Apr 22 15:31:09.172022 containerd[1475]: 2025-04-22 15:31:09.147 [INFO][2720] ipam/ipam.go 232: Affinity is confirmed and block has been loaded cidr=192.168.66.0/26 host="10.0.0.143" Apr 22 15:31:09.172022 containerd[1475]: 2025-04-22 15:31:09.147 [INFO][2720] ipam/ipam.go 1180: Attempting to assign 1 addresses from block block=192.168.66.0/26 handle="k8s-pod-network.9d3a4905f60ca58ba7d9c331f238849d8755a020b464d145f8b24c309ef26300" host="10.0.0.143" Apr 22 15:31:09.172234 containerd[1475]: 2025-04-22 15:31:09.148 [INFO][2720] ipam/ipam.go 1685: Creating new handle: k8s-pod-network.9d3a4905f60ca58ba7d9c331f238849d8755a020b464d145f8b24c309ef26300 Apr 22 15:31:09.172234 containerd[1475]: 2025-04-22 15:31:09.151 [INFO][2720] ipam/ipam.go 1203: Writing block in order to claim IPs block=192.168.66.0/26 handle="k8s-pod-network.9d3a4905f60ca58ba7d9c331f238849d8755a020b464d145f8b24c309ef26300" host="10.0.0.143" Apr 22 15:31:09.172234 containerd[1475]: 2025-04-22 15:31:09.156 [INFO][2720] ipam/ipam.go 1216: Successfully claimed IPs: [192.168.66.1/26] block=192.168.66.0/26 handle="k8s-pod-network.9d3a4905f60ca58ba7d9c331f238849d8755a020b464d145f8b24c309ef26300" host="10.0.0.143" Apr 22 15:31:09.172234 containerd[1475]: 2025-04-22 15:31:09.156 [INFO][2720] ipam/ipam.go 847: Auto-assigned 1 out of 1 IPv4s: [192.168.66.1/26] handle="k8s-pod-network.9d3a4905f60ca58ba7d9c331f238849d8755a020b464d145f8b24c309ef26300" host="10.0.0.143" Apr 22 15:31:09.172234 containerd[1475]: 2025-04-22 15:31:09.156 [INFO][2720] ipam/ipam_plugin.go 374: Released host-wide IPAM lock. Apr 22 15:31:09.172234 containerd[1475]: 2025-04-22 15:31:09.156 [INFO][2720] ipam/ipam_plugin.go 283: Calico CNI IPAM assigned addresses IPv4=[192.168.66.1/26] IPv6=[] ContainerID="9d3a4905f60ca58ba7d9c331f238849d8755a020b464d145f8b24c309ef26300" HandleID="k8s-pod-network.9d3a4905f60ca58ba7d9c331f238849d8755a020b464d145f8b24c309ef26300" Workload="10.0.0.143-k8s-csi--node--driver--hwk9g-eth0" Apr 22 15:31:09.172354 containerd[1475]: 2025-04-22 15:31:09.158 [INFO][2705] cni-plugin/k8s.go 386: Populated endpoint ContainerID="9d3a4905f60ca58ba7d9c331f238849d8755a020b464d145f8b24c309ef26300" Namespace="calico-system" Pod="csi-node-driver-hwk9g" WorkloadEndpoint="10.0.0.143-k8s-csi--node--driver--hwk9g-eth0" endpoint=&v3.WorkloadEndpoint{TypeMeta:v1.TypeMeta{Kind:"WorkloadEndpoint", APIVersion:"projectcalico.org/v3"}, ObjectMeta:v1.ObjectMeta{Name:"10.0.0.143-k8s-csi--node--driver--hwk9g-eth0", GenerateName:"csi-node-driver-", Namespace:"calico-system", SelfLink:"", UID:"283e6f88-f5c6-4ad3-bdce-15f6e2fb4764", ResourceVersion:"744", Generation:0, CreationTimestamp:time.Date(2025, time.April, 22, 15, 30, 48, 0, time.Local), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string{"app.kubernetes.io/name":"csi-node-driver", "controller-revision-hash":"54877d75d5", "k8s-app":"csi-node-driver", "name":"csi-node-driver", "pod-template-generation":"1", "projectcalico.org/namespace":"calico-system", "projectcalico.org/orchestrator":"k8s", "projectcalico.org/serviceaccount":"csi-node-driver"}, Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, Spec:v3.WorkloadEndpointSpec{Orchestrator:"k8s", Workload:"", Node:"10.0.0.143", ContainerID:"", Pod:"csi-node-driver-hwk9g", Endpoint:"eth0", ServiceAccountName:"csi-node-driver", IPNetworks:[]string{"192.168.66.1/32"}, IPNATs:[]v3.IPNAT(nil), IPv4Gateway:"", IPv6Gateway:"", Profiles:[]string{"kns.calico-system", "ksa.calico-system.csi-node-driver"}, InterfaceName:"cali6762487d8f1", MAC:"", Ports:[]v3.WorkloadEndpointPort(nil), AllowSpoofedSourcePrefixes:[]string(nil)}} Apr 22 15:31:09.172354 containerd[1475]: 2025-04-22 15:31:09.158 [INFO][2705] cni-plugin/k8s.go 387: Calico CNI using IPs: [192.168.66.1/32] ContainerID="9d3a4905f60ca58ba7d9c331f238849d8755a020b464d145f8b24c309ef26300" Namespace="calico-system" Pod="csi-node-driver-hwk9g" WorkloadEndpoint="10.0.0.143-k8s-csi--node--driver--hwk9g-eth0" Apr 22 15:31:09.172434 containerd[1475]: 2025-04-22 15:31:09.158 [INFO][2705] cni-plugin/dataplane_linux.go 69: Setting the host side veth name to cali6762487d8f1 ContainerID="9d3a4905f60ca58ba7d9c331f238849d8755a020b464d145f8b24c309ef26300" Namespace="calico-system" Pod="csi-node-driver-hwk9g" WorkloadEndpoint="10.0.0.143-k8s-csi--node--driver--hwk9g-eth0" Apr 22 15:31:09.172434 containerd[1475]: 2025-04-22 15:31:09.160 [INFO][2705] cni-plugin/dataplane_linux.go 508: Disabling IPv4 forwarding ContainerID="9d3a4905f60ca58ba7d9c331f238849d8755a020b464d145f8b24c309ef26300" Namespace="calico-system" Pod="csi-node-driver-hwk9g" WorkloadEndpoint="10.0.0.143-k8s-csi--node--driver--hwk9g-eth0" Apr 22 15:31:09.172473 containerd[1475]: 2025-04-22 15:31:09.161 [INFO][2705] cni-plugin/k8s.go 414: Added Mac, interface name, and active container ID to endpoint ContainerID="9d3a4905f60ca58ba7d9c331f238849d8755a020b464d145f8b24c309ef26300" Namespace="calico-system" Pod="csi-node-driver-hwk9g" WorkloadEndpoint="10.0.0.143-k8s-csi--node--driver--hwk9g-eth0" endpoint=&v3.WorkloadEndpoint{TypeMeta:v1.TypeMeta{Kind:"WorkloadEndpoint", APIVersion:"projectcalico.org/v3"}, ObjectMeta:v1.ObjectMeta{Name:"10.0.0.143-k8s-csi--node--driver--hwk9g-eth0", GenerateName:"csi-node-driver-", Namespace:"calico-system", SelfLink:"", UID:"283e6f88-f5c6-4ad3-bdce-15f6e2fb4764", ResourceVersion:"744", Generation:0, CreationTimestamp:time.Date(2025, time.April, 22, 15, 30, 48, 0, time.Local), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string{"app.kubernetes.io/name":"csi-node-driver", "controller-revision-hash":"54877d75d5", "k8s-app":"csi-node-driver", "name":"csi-node-driver", "pod-template-generation":"1", "projectcalico.org/namespace":"calico-system", "projectcalico.org/orchestrator":"k8s", "projectcalico.org/serviceaccount":"csi-node-driver"}, Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, Spec:v3.WorkloadEndpointSpec{Orchestrator:"k8s", Workload:"", Node:"10.0.0.143", ContainerID:"9d3a4905f60ca58ba7d9c331f238849d8755a020b464d145f8b24c309ef26300", Pod:"csi-node-driver-hwk9g", Endpoint:"eth0", ServiceAccountName:"csi-node-driver", IPNetworks:[]string{"192.168.66.1/32"}, IPNATs:[]v3.IPNAT(nil), IPv4Gateway:"", IPv6Gateway:"", Profiles:[]string{"kns.calico-system", "ksa.calico-system.csi-node-driver"}, InterfaceName:"cali6762487d8f1", MAC:"ae:33:25:9f:9c:65", Ports:[]v3.WorkloadEndpointPort(nil), AllowSpoofedSourcePrefixes:[]string(nil)}} Apr 22 15:31:09.172518 containerd[1475]: 2025-04-22 15:31:09.168 [INFO][2705] cni-plugin/k8s.go 500: Wrote updated endpoint to datastore ContainerID="9d3a4905f60ca58ba7d9c331f238849d8755a020b464d145f8b24c309ef26300" Namespace="calico-system" Pod="csi-node-driver-hwk9g" WorkloadEndpoint="10.0.0.143-k8s-csi--node--driver--hwk9g-eth0" Apr 22 15:31:09.192072 containerd[1475]: time="2025-04-22T15:31:09.192025869Z" level=info msg="connecting to shim 9d3a4905f60ca58ba7d9c331f238849d8755a020b464d145f8b24c309ef26300" address="unix:///run/containerd/s/a3053349a89e8a2f2960471a9701816c688dff61a058effc51cc1a7ea8a000e4" namespace=k8s.io protocol=ttrpc version=3 Apr 22 15:31:09.215808 systemd[1]: Started cri-containerd-9d3a4905f60ca58ba7d9c331f238849d8755a020b464d145f8b24c309ef26300.scope - libcontainer container 9d3a4905f60ca58ba7d9c331f238849d8755a020b464d145f8b24c309ef26300. Apr 22 15:31:09.224583 systemd-resolved[1321]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Apr 22 15:31:09.234542 containerd[1475]: time="2025-04-22T15:31:09.234499561Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:csi-node-driver-hwk9g,Uid:283e6f88-f5c6-4ad3-bdce-15f6e2fb4764,Namespace:calico-system,Attempt:0,} returns sandbox id \"9d3a4905f60ca58ba7d9c331f238849d8755a020b464d145f8b24c309ef26300\"" Apr 22 15:31:09.236031 containerd[1475]: time="2025-04-22T15:31:09.235820694Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/csi:v3.29.2\"" Apr 22 15:31:09.902915 kubelet[1807]: E0422 15:31:09.902878 1807 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Apr 22 15:31:10.098522 containerd[1475]: time="2025-04-22T15:31:10.098464147Z" level=info msg="ImageCreate event name:\"ghcr.io/flatcar/calico/csi:v3.29.2\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Apr 22 15:31:10.099355 containerd[1475]: time="2025-04-22T15:31:10.099151858Z" level=info msg="stop pulling image ghcr.io/flatcar/calico/csi:v3.29.2: active requests=0, bytes read=7473801" Apr 22 15:31:10.100196 containerd[1475]: time="2025-04-22T15:31:10.100141373Z" level=info msg="ImageCreate event name:\"sha256:f39063099e467ddd9d84500bfd4d97c404bb5f706a2161afc8979f4a94b8ad0b\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Apr 22 15:31:10.101910 containerd[1475]: time="2025-04-22T15:31:10.101863932Z" level=info msg="ImageCreate event name:\"ghcr.io/flatcar/calico/csi@sha256:214b4eef7008808bda55ad3cc1d4a3cd8df9e0e8094dff213fa3241104eb892c\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Apr 22 15:31:10.102812 containerd[1475]: time="2025-04-22T15:31:10.102368353Z" level=info msg="Pulled image \"ghcr.io/flatcar/calico/csi:v3.29.2\" with image id \"sha256:f39063099e467ddd9d84500bfd4d97c404bb5f706a2161afc8979f4a94b8ad0b\", repo tag \"ghcr.io/flatcar/calico/csi:v3.29.2\", repo digest \"ghcr.io/flatcar/calico/csi@sha256:214b4eef7008808bda55ad3cc1d4a3cd8df9e0e8094dff213fa3241104eb892c\", size \"8843558\" in 866.515928ms" Apr 22 15:31:10.102812 containerd[1475]: time="2025-04-22T15:31:10.102401202Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/csi:v3.29.2\" returns image reference \"sha256:f39063099e467ddd9d84500bfd4d97c404bb5f706a2161afc8979f4a94b8ad0b\"" Apr 22 15:31:10.104180 containerd[1475]: time="2025-04-22T15:31:10.104152529Z" level=info msg="CreateContainer within sandbox \"9d3a4905f60ca58ba7d9c331f238849d8755a020b464d145f8b24c309ef26300\" for container &ContainerMetadata{Name:calico-csi,Attempt:0,}" Apr 22 15:31:10.111606 containerd[1475]: time="2025-04-22T15:31:10.111313760Z" level=info msg="Container b9cd0932aacc258fcb9f2583313c9c4259d7d0470bd895a166f09c4f6cee14ff: CDI devices from CRI Config.CDIDevices: []" Apr 22 15:31:10.118444 containerd[1475]: time="2025-04-22T15:31:10.118406812Z" level=info msg="CreateContainer within sandbox \"9d3a4905f60ca58ba7d9c331f238849d8755a020b464d145f8b24c309ef26300\" for &ContainerMetadata{Name:calico-csi,Attempt:0,} returns container id \"b9cd0932aacc258fcb9f2583313c9c4259d7d0470bd895a166f09c4f6cee14ff\"" Apr 22 15:31:10.118915 containerd[1475]: time="2025-04-22T15:31:10.118890187Z" level=info msg="StartContainer for \"b9cd0932aacc258fcb9f2583313c9c4259d7d0470bd895a166f09c4f6cee14ff\"" Apr 22 15:31:10.120268 containerd[1475]: time="2025-04-22T15:31:10.120223077Z" level=info msg="connecting to shim b9cd0932aacc258fcb9f2583313c9c4259d7d0470bd895a166f09c4f6cee14ff" address="unix:///run/containerd/s/a3053349a89e8a2f2960471a9701816c688dff61a058effc51cc1a7ea8a000e4" protocol=ttrpc version=3 Apr 22 15:31:10.140726 systemd[1]: Started cri-containerd-b9cd0932aacc258fcb9f2583313c9c4259d7d0470bd895a166f09c4f6cee14ff.scope - libcontainer container b9cd0932aacc258fcb9f2583313c9c4259d7d0470bd895a166f09c4f6cee14ff. Apr 22 15:31:10.171067 containerd[1475]: time="2025-04-22T15:31:10.170916413Z" level=info msg="StartContainer for \"b9cd0932aacc258fcb9f2583313c9c4259d7d0470bd895a166f09c4f6cee14ff\" returns successfully" Apr 22 15:31:10.173693 containerd[1475]: time="2025-04-22T15:31:10.173601039Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/node-driver-registrar:v3.29.2\"" Apr 22 15:31:10.758719 systemd-networkd[1377]: cali6762487d8f1: Gained IPv6LL Apr 22 15:31:10.903934 kubelet[1807]: E0422 15:31:10.903888 1807 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Apr 22 15:31:11.150525 containerd[1475]: time="2025-04-22T15:31:11.150262184Z" level=info msg="ImageCreate event name:\"ghcr.io/flatcar/calico/node-driver-registrar:v3.29.2\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Apr 22 15:31:11.151355 containerd[1475]: time="2025-04-22T15:31:11.151202551Z" level=info msg="stop pulling image ghcr.io/flatcar/calico/node-driver-registrar:v3.29.2: active requests=0, bytes read=13121717" Apr 22 15:31:11.152136 containerd[1475]: time="2025-04-22T15:31:11.152072220Z" level=info msg="ImageCreate event name:\"sha256:5b766f5f5d1b2ccc7c16f12d59c6c17c490ae33a8973c1fa7b2bcf3b8aa5098a\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Apr 22 15:31:11.154323 containerd[1475]: time="2025-04-22T15:31:11.154271517Z" level=info msg="ImageCreate event name:\"ghcr.io/flatcar/calico/node-driver-registrar@sha256:54ef0afa50feb3f691782e8d6df9a7f27d127a3af9bbcbd0bcdadac98e8be8e3\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Apr 22 15:31:11.154852 containerd[1475]: time="2025-04-22T15:31:11.154817060Z" level=info msg="Pulled image \"ghcr.io/flatcar/calico/node-driver-registrar:v3.29.2\" with image id \"sha256:5b766f5f5d1b2ccc7c16f12d59c6c17c490ae33a8973c1fa7b2bcf3b8aa5098a\", repo tag \"ghcr.io/flatcar/calico/node-driver-registrar:v3.29.2\", repo digest \"ghcr.io/flatcar/calico/node-driver-registrar@sha256:54ef0afa50feb3f691782e8d6df9a7f27d127a3af9bbcbd0bcdadac98e8be8e3\", size \"14491426\" in 981.171529ms" Apr 22 15:31:11.154924 containerd[1475]: time="2025-04-22T15:31:11.154853990Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/node-driver-registrar:v3.29.2\" returns image reference \"sha256:5b766f5f5d1b2ccc7c16f12d59c6c17c490ae33a8973c1fa7b2bcf3b8aa5098a\"" Apr 22 15:31:11.156801 containerd[1475]: time="2025-04-22T15:31:11.156771494Z" level=info msg="CreateContainer within sandbox \"9d3a4905f60ca58ba7d9c331f238849d8755a020b464d145f8b24c309ef26300\" for container &ContainerMetadata{Name:csi-node-driver-registrar,Attempt:0,}" Apr 22 15:31:11.164854 containerd[1475]: time="2025-04-22T15:31:11.164806044Z" level=info msg="Container df5c9ee5cff60bf79fd0c38100e9a5e95c9c8fdec9b1ed46ca1a864ea93ef3ad: CDI devices from CRI Config.CDIDevices: []" Apr 22 15:31:11.168383 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount3620054592.mount: Deactivated successfully. Apr 22 15:31:11.172728 containerd[1475]: time="2025-04-22T15:31:11.172675870Z" level=info msg="CreateContainer within sandbox \"9d3a4905f60ca58ba7d9c331f238849d8755a020b464d145f8b24c309ef26300\" for &ContainerMetadata{Name:csi-node-driver-registrar,Attempt:0,} returns container id \"df5c9ee5cff60bf79fd0c38100e9a5e95c9c8fdec9b1ed46ca1a864ea93ef3ad\"" Apr 22 15:31:11.173640 containerd[1475]: time="2025-04-22T15:31:11.173475760Z" level=info msg="StartContainer for \"df5c9ee5cff60bf79fd0c38100e9a5e95c9c8fdec9b1ed46ca1a864ea93ef3ad\"" Apr 22 15:31:11.175295 containerd[1475]: time="2025-04-22T15:31:11.175257908Z" level=info msg="connecting to shim df5c9ee5cff60bf79fd0c38100e9a5e95c9c8fdec9b1ed46ca1a864ea93ef3ad" address="unix:///run/containerd/s/a3053349a89e8a2f2960471a9701816c688dff61a058effc51cc1a7ea8a000e4" protocol=ttrpc version=3 Apr 22 15:31:11.197728 systemd[1]: Started cri-containerd-df5c9ee5cff60bf79fd0c38100e9a5e95c9c8fdec9b1ed46ca1a864ea93ef3ad.scope - libcontainer container df5c9ee5cff60bf79fd0c38100e9a5e95c9c8fdec9b1ed46ca1a864ea93ef3ad. Apr 22 15:31:11.227835 containerd[1475]: time="2025-04-22T15:31:11.227798106Z" level=info msg="StartContainer for \"df5c9ee5cff60bf79fd0c38100e9a5e95c9c8fdec9b1ed46ca1a864ea93ef3ad\" returns successfully" Apr 22 15:31:11.904422 kubelet[1807]: E0422 15:31:11.904375 1807 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Apr 22 15:31:12.057628 kubelet[1807]: I0422 15:31:12.057282 1807 csi_plugin.go:100] kubernetes.io/csi: Trying to validate a new CSI Driver with name: csi.tigera.io endpoint: /var/lib/kubelet/plugins/csi.tigera.io/csi.sock versions: 1.0.0 Apr 22 15:31:12.057628 kubelet[1807]: I0422 15:31:12.057319 1807 csi_plugin.go:113] kubernetes.io/csi: Register new plugin with name: csi.tigera.io at endpoint: /var/lib/kubelet/plugins/csi.tigera.io/csi.sock Apr 22 15:31:12.904796 kubelet[1807]: E0422 15:31:12.904739 1807 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Apr 22 15:31:13.905547 kubelet[1807]: E0422 15:31:13.905505 1807 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Apr 22 15:31:14.025544 containerd[1475]: time="2025-04-22T15:31:14.025431656Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:nginx-deployment-7fcdb87857-97l25,Uid:8fe0a00e-aa49-4414-ba42-e798bf7b47b4,Namespace:default,Attempt:0,}" Apr 22 15:31:14.126632 systemd-networkd[1377]: calie416bd2ee6d: Link UP Apr 22 15:31:14.126841 systemd-networkd[1377]: calie416bd2ee6d: Gained carrier Apr 22 15:31:14.132919 kubelet[1807]: I0422 15:31:14.132850 1807 pod_startup_latency_tracker.go:104] "Observed pod startup duration" pod="calico-system/csi-node-driver-hwk9g" podStartSLOduration=24.212973232 podStartE2EDuration="26.132830121s" podCreationTimestamp="2025-04-22 15:30:48 +0000 UTC" firstStartedPulling="2025-04-22 15:31:09.235614303 +0000 UTC m=+22.237734173" lastFinishedPulling="2025-04-22 15:31:11.155471192 +0000 UTC m=+24.157591062" observedRunningTime="2025-04-22 15:31:12.103467245 +0000 UTC m=+25.105587075" watchObservedRunningTime="2025-04-22 15:31:14.132830121 +0000 UTC m=+27.134949991" Apr 22 15:31:14.134811 containerd[1475]: 2025-04-22 15:31:14.061 [INFO][2864] cni-plugin/plugin.go 340: Calico CNI found existing endpoint: &{{WorkloadEndpoint projectcalico.org/v3} {10.0.0.143-k8s-nginx--deployment--7fcdb87857--97l25-eth0 nginx-deployment-7fcdb87857- default 8fe0a00e-aa49-4414-ba42-e798bf7b47b4 856 0 2025-04-22 15:30:59 +0000 UTC map[app:nginx pod-template-hash:7fcdb87857 projectcalico.org/namespace:default projectcalico.org/orchestrator:k8s projectcalico.org/serviceaccount:default] map[] [] [] []} {k8s 10.0.0.143 nginx-deployment-7fcdb87857-97l25 eth0 default [] [] [kns.default ksa.default.default] calie416bd2ee6d [] []}} ContainerID="ffe4cf1a8610fe3ef32bc631694f2be24549e0df0d49e2870acb5f91df8f51b2" Namespace="default" Pod="nginx-deployment-7fcdb87857-97l25" WorkloadEndpoint="10.0.0.143-k8s-nginx--deployment--7fcdb87857--97l25-" Apr 22 15:31:14.134811 containerd[1475]: 2025-04-22 15:31:14.062 [INFO][2864] cni-plugin/k8s.go 77: Extracted identifiers for CmdAddK8s ContainerID="ffe4cf1a8610fe3ef32bc631694f2be24549e0df0d49e2870acb5f91df8f51b2" Namespace="default" Pod="nginx-deployment-7fcdb87857-97l25" WorkloadEndpoint="10.0.0.143-k8s-nginx--deployment--7fcdb87857--97l25-eth0" Apr 22 15:31:14.134811 containerd[1475]: 2025-04-22 15:31:14.085 [INFO][2878] ipam/ipam_plugin.go 225: Calico CNI IPAM request count IPv4=1 IPv6=0 ContainerID="ffe4cf1a8610fe3ef32bc631694f2be24549e0df0d49e2870acb5f91df8f51b2" HandleID="k8s-pod-network.ffe4cf1a8610fe3ef32bc631694f2be24549e0df0d49e2870acb5f91df8f51b2" Workload="10.0.0.143-k8s-nginx--deployment--7fcdb87857--97l25-eth0" Apr 22 15:31:14.135006 containerd[1475]: 2025-04-22 15:31:14.097 [INFO][2878] ipam/ipam_plugin.go 265: Auto assigning IP ContainerID="ffe4cf1a8610fe3ef32bc631694f2be24549e0df0d49e2870acb5f91df8f51b2" HandleID="k8s-pod-network.ffe4cf1a8610fe3ef32bc631694f2be24549e0df0d49e2870acb5f91df8f51b2" Workload="10.0.0.143-k8s-nginx--deployment--7fcdb87857--97l25-eth0" assignArgs=ipam.AutoAssignArgs{Num4:1, Num6:0, HandleID:(*string)(0x40002921c0), Attrs:map[string]string{"namespace":"default", "node":"10.0.0.143", "pod":"nginx-deployment-7fcdb87857-97l25", "timestamp":"2025-04-22 15:31:14.08571751 +0000 UTC"}, Hostname:"10.0.0.143", IPv4Pools:[]net.IPNet{}, IPv6Pools:[]net.IPNet{}, MaxBlocksPerHost:0, HostReservedAttrIPv4s:(*ipam.HostReservedAttr)(nil), HostReservedAttrIPv6s:(*ipam.HostReservedAttr)(nil), IntendedUse:"Workload"} Apr 22 15:31:14.135006 containerd[1475]: 2025-04-22 15:31:14.097 [INFO][2878] ipam/ipam_plugin.go 353: About to acquire host-wide IPAM lock. Apr 22 15:31:14.135006 containerd[1475]: 2025-04-22 15:31:14.097 [INFO][2878] ipam/ipam_plugin.go 368: Acquired host-wide IPAM lock. Apr 22 15:31:14.135006 containerd[1475]: 2025-04-22 15:31:14.097 [INFO][2878] ipam/ipam.go 107: Auto-assign 1 ipv4, 0 ipv6 addrs for host '10.0.0.143' Apr 22 15:31:14.135006 containerd[1475]: 2025-04-22 15:31:14.099 [INFO][2878] ipam/ipam.go 660: Looking up existing affinities for host handle="k8s-pod-network.ffe4cf1a8610fe3ef32bc631694f2be24549e0df0d49e2870acb5f91df8f51b2" host="10.0.0.143" Apr 22 15:31:14.135006 containerd[1475]: 2025-04-22 15:31:14.103 [INFO][2878] ipam/ipam.go 372: Looking up existing affinities for host host="10.0.0.143" Apr 22 15:31:14.135006 containerd[1475]: 2025-04-22 15:31:14.108 [INFO][2878] ipam/ipam.go 489: Trying affinity for 192.168.66.0/26 host="10.0.0.143" Apr 22 15:31:14.135006 containerd[1475]: 2025-04-22 15:31:14.110 [INFO][2878] ipam/ipam.go 155: Attempting to load block cidr=192.168.66.0/26 host="10.0.0.143" Apr 22 15:31:14.135006 containerd[1475]: 2025-04-22 15:31:14.112 [INFO][2878] ipam/ipam.go 232: Affinity is confirmed and block has been loaded cidr=192.168.66.0/26 host="10.0.0.143" Apr 22 15:31:14.135006 containerd[1475]: 2025-04-22 15:31:14.112 [INFO][2878] ipam/ipam.go 1180: Attempting to assign 1 addresses from block block=192.168.66.0/26 handle="k8s-pod-network.ffe4cf1a8610fe3ef32bc631694f2be24549e0df0d49e2870acb5f91df8f51b2" host="10.0.0.143" Apr 22 15:31:14.135206 containerd[1475]: 2025-04-22 15:31:14.114 [INFO][2878] ipam/ipam.go 1685: Creating new handle: k8s-pod-network.ffe4cf1a8610fe3ef32bc631694f2be24549e0df0d49e2870acb5f91df8f51b2 Apr 22 15:31:14.135206 containerd[1475]: 2025-04-22 15:31:14.117 [INFO][2878] ipam/ipam.go 1203: Writing block in order to claim IPs block=192.168.66.0/26 handle="k8s-pod-network.ffe4cf1a8610fe3ef32bc631694f2be24549e0df0d49e2870acb5f91df8f51b2" host="10.0.0.143" Apr 22 15:31:14.135206 containerd[1475]: 2025-04-22 15:31:14.123 [INFO][2878] ipam/ipam.go 1216: Successfully claimed IPs: [192.168.66.2/26] block=192.168.66.0/26 handle="k8s-pod-network.ffe4cf1a8610fe3ef32bc631694f2be24549e0df0d49e2870acb5f91df8f51b2" host="10.0.0.143" Apr 22 15:31:14.135206 containerd[1475]: 2025-04-22 15:31:14.123 [INFO][2878] ipam/ipam.go 847: Auto-assigned 1 out of 1 IPv4s: [192.168.66.2/26] handle="k8s-pod-network.ffe4cf1a8610fe3ef32bc631694f2be24549e0df0d49e2870acb5f91df8f51b2" host="10.0.0.143" Apr 22 15:31:14.135206 containerd[1475]: 2025-04-22 15:31:14.123 [INFO][2878] ipam/ipam_plugin.go 374: Released host-wide IPAM lock. Apr 22 15:31:14.135206 containerd[1475]: 2025-04-22 15:31:14.123 [INFO][2878] ipam/ipam_plugin.go 283: Calico CNI IPAM assigned addresses IPv4=[192.168.66.2/26] IPv6=[] ContainerID="ffe4cf1a8610fe3ef32bc631694f2be24549e0df0d49e2870acb5f91df8f51b2" HandleID="k8s-pod-network.ffe4cf1a8610fe3ef32bc631694f2be24549e0df0d49e2870acb5f91df8f51b2" Workload="10.0.0.143-k8s-nginx--deployment--7fcdb87857--97l25-eth0" Apr 22 15:31:14.135319 containerd[1475]: 2025-04-22 15:31:14.124 [INFO][2864] cni-plugin/k8s.go 386: Populated endpoint ContainerID="ffe4cf1a8610fe3ef32bc631694f2be24549e0df0d49e2870acb5f91df8f51b2" Namespace="default" Pod="nginx-deployment-7fcdb87857-97l25" WorkloadEndpoint="10.0.0.143-k8s-nginx--deployment--7fcdb87857--97l25-eth0" endpoint=&v3.WorkloadEndpoint{TypeMeta:v1.TypeMeta{Kind:"WorkloadEndpoint", APIVersion:"projectcalico.org/v3"}, ObjectMeta:v1.ObjectMeta{Name:"10.0.0.143-k8s-nginx--deployment--7fcdb87857--97l25-eth0", GenerateName:"nginx-deployment-7fcdb87857-", Namespace:"default", SelfLink:"", UID:"8fe0a00e-aa49-4414-ba42-e798bf7b47b4", ResourceVersion:"856", Generation:0, CreationTimestamp:time.Date(2025, time.April, 22, 15, 30, 59, 0, time.Local), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string{"app":"nginx", "pod-template-hash":"7fcdb87857", "projectcalico.org/namespace":"default", "projectcalico.org/orchestrator":"k8s", "projectcalico.org/serviceaccount":"default"}, Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, Spec:v3.WorkloadEndpointSpec{Orchestrator:"k8s", Workload:"", Node:"10.0.0.143", ContainerID:"", Pod:"nginx-deployment-7fcdb87857-97l25", Endpoint:"eth0", ServiceAccountName:"default", IPNetworks:[]string{"192.168.66.2/32"}, IPNATs:[]v3.IPNAT(nil), IPv4Gateway:"", IPv6Gateway:"", Profiles:[]string{"kns.default", "ksa.default.default"}, InterfaceName:"calie416bd2ee6d", MAC:"", Ports:[]v3.WorkloadEndpointPort(nil), AllowSpoofedSourcePrefixes:[]string(nil)}} Apr 22 15:31:14.135319 containerd[1475]: 2025-04-22 15:31:14.125 [INFO][2864] cni-plugin/k8s.go 387: Calico CNI using IPs: [192.168.66.2/32] ContainerID="ffe4cf1a8610fe3ef32bc631694f2be24549e0df0d49e2870acb5f91df8f51b2" Namespace="default" Pod="nginx-deployment-7fcdb87857-97l25" WorkloadEndpoint="10.0.0.143-k8s-nginx--deployment--7fcdb87857--97l25-eth0" Apr 22 15:31:14.135406 containerd[1475]: 2025-04-22 15:31:14.125 [INFO][2864] cni-plugin/dataplane_linux.go 69: Setting the host side veth name to calie416bd2ee6d ContainerID="ffe4cf1a8610fe3ef32bc631694f2be24549e0df0d49e2870acb5f91df8f51b2" Namespace="default" Pod="nginx-deployment-7fcdb87857-97l25" WorkloadEndpoint="10.0.0.143-k8s-nginx--deployment--7fcdb87857--97l25-eth0" Apr 22 15:31:14.135406 containerd[1475]: 2025-04-22 15:31:14.126 [INFO][2864] cni-plugin/dataplane_linux.go 508: Disabling IPv4 forwarding ContainerID="ffe4cf1a8610fe3ef32bc631694f2be24549e0df0d49e2870acb5f91df8f51b2" Namespace="default" Pod="nginx-deployment-7fcdb87857-97l25" WorkloadEndpoint="10.0.0.143-k8s-nginx--deployment--7fcdb87857--97l25-eth0" Apr 22 15:31:14.135444 containerd[1475]: 2025-04-22 15:31:14.127 [INFO][2864] cni-plugin/k8s.go 414: Added Mac, interface name, and active container ID to endpoint ContainerID="ffe4cf1a8610fe3ef32bc631694f2be24549e0df0d49e2870acb5f91df8f51b2" Namespace="default" Pod="nginx-deployment-7fcdb87857-97l25" WorkloadEndpoint="10.0.0.143-k8s-nginx--deployment--7fcdb87857--97l25-eth0" endpoint=&v3.WorkloadEndpoint{TypeMeta:v1.TypeMeta{Kind:"WorkloadEndpoint", APIVersion:"projectcalico.org/v3"}, ObjectMeta:v1.ObjectMeta{Name:"10.0.0.143-k8s-nginx--deployment--7fcdb87857--97l25-eth0", GenerateName:"nginx-deployment-7fcdb87857-", Namespace:"default", SelfLink:"", UID:"8fe0a00e-aa49-4414-ba42-e798bf7b47b4", ResourceVersion:"856", Generation:0, CreationTimestamp:time.Date(2025, time.April, 22, 15, 30, 59, 0, time.Local), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string{"app":"nginx", "pod-template-hash":"7fcdb87857", "projectcalico.org/namespace":"default", "projectcalico.org/orchestrator":"k8s", "projectcalico.org/serviceaccount":"default"}, Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, Spec:v3.WorkloadEndpointSpec{Orchestrator:"k8s", Workload:"", Node:"10.0.0.143", ContainerID:"ffe4cf1a8610fe3ef32bc631694f2be24549e0df0d49e2870acb5f91df8f51b2", Pod:"nginx-deployment-7fcdb87857-97l25", Endpoint:"eth0", ServiceAccountName:"default", IPNetworks:[]string{"192.168.66.2/32"}, IPNATs:[]v3.IPNAT(nil), IPv4Gateway:"", IPv6Gateway:"", Profiles:[]string{"kns.default", "ksa.default.default"}, InterfaceName:"calie416bd2ee6d", MAC:"16:6f:b4:49:0f:d1", Ports:[]v3.WorkloadEndpointPort(nil), AllowSpoofedSourcePrefixes:[]string(nil)}} Apr 22 15:31:14.135444 containerd[1475]: 2025-04-22 15:31:14.133 [INFO][2864] cni-plugin/k8s.go 500: Wrote updated endpoint to datastore ContainerID="ffe4cf1a8610fe3ef32bc631694f2be24549e0df0d49e2870acb5f91df8f51b2" Namespace="default" Pod="nginx-deployment-7fcdb87857-97l25" WorkloadEndpoint="10.0.0.143-k8s-nginx--deployment--7fcdb87857--97l25-eth0" Apr 22 15:31:14.156174 containerd[1475]: time="2025-04-22T15:31:14.155625457Z" level=info msg="connecting to shim ffe4cf1a8610fe3ef32bc631694f2be24549e0df0d49e2870acb5f91df8f51b2" address="unix:///run/containerd/s/e30e1c5e475783d7b6c8305706b352296f348e08228c2f1f0c9a823d039cca66" namespace=k8s.io protocol=ttrpc version=3 Apr 22 15:31:14.178765 systemd[1]: Started cri-containerd-ffe4cf1a8610fe3ef32bc631694f2be24549e0df0d49e2870acb5f91df8f51b2.scope - libcontainer container ffe4cf1a8610fe3ef32bc631694f2be24549e0df0d49e2870acb5f91df8f51b2. Apr 22 15:31:14.188217 systemd-resolved[1321]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Apr 22 15:31:14.206004 containerd[1475]: time="2025-04-22T15:31:14.205959143Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:nginx-deployment-7fcdb87857-97l25,Uid:8fe0a00e-aa49-4414-ba42-e798bf7b47b4,Namespace:default,Attempt:0,} returns sandbox id \"ffe4cf1a8610fe3ef32bc631694f2be24549e0df0d49e2870acb5f91df8f51b2\"" Apr 22 15:31:14.207166 containerd[1475]: time="2025-04-22T15:31:14.207134323Z" level=info msg="PullImage \"ghcr.io/flatcar/nginx:latest\"" Apr 22 15:31:14.906550 kubelet[1807]: E0422 15:31:14.906511 1807 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Apr 22 15:31:15.907109 kubelet[1807]: E0422 15:31:15.907052 1807 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Apr 22 15:31:15.930472 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount149547243.mount: Deactivated successfully. Apr 22 15:31:16.198994 systemd-networkd[1377]: calie416bd2ee6d: Gained IPv6LL Apr 22 15:31:16.701802 containerd[1475]: time="2025-04-22T15:31:16.701752387Z" level=info msg="ImageCreate event name:\"ghcr.io/flatcar/nginx:latest\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Apr 22 15:31:16.702818 containerd[1475]: time="2025-04-22T15:31:16.702735582Z" level=info msg="stop pulling image ghcr.io/flatcar/nginx:latest: active requests=0, bytes read=69719771" Apr 22 15:31:16.703367 containerd[1475]: time="2025-04-22T15:31:16.703338662Z" level=info msg="ImageCreate event name:\"sha256:92873713839a611eb0c8d4dccba8890794ead292de24c16c4a4883f35639d8e1\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Apr 22 15:31:16.705993 containerd[1475]: time="2025-04-22T15:31:16.705932817Z" level=info msg="ImageCreate event name:\"ghcr.io/flatcar/nginx@sha256:4aad0a9f6622a58402a3d37d7a92d67903ffae86498f6bac79155ec3760f8500\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Apr 22 15:31:16.706995 containerd[1475]: time="2025-04-22T15:31:16.706959021Z" level=info msg="Pulled image \"ghcr.io/flatcar/nginx:latest\" with image id \"sha256:92873713839a611eb0c8d4dccba8890794ead292de24c16c4a4883f35639d8e1\", repo tag \"ghcr.io/flatcar/nginx:latest\", repo digest \"ghcr.io/flatcar/nginx@sha256:4aad0a9f6622a58402a3d37d7a92d67903ffae86498f6bac79155ec3760f8500\", size \"69719649\" in 2.499791691s" Apr 22 15:31:16.707053 containerd[1475]: time="2025-04-22T15:31:16.707002790Z" level=info msg="PullImage \"ghcr.io/flatcar/nginx:latest\" returns image reference \"sha256:92873713839a611eb0c8d4dccba8890794ead292de24c16c4a4883f35639d8e1\"" Apr 22 15:31:16.709312 containerd[1475]: time="2025-04-22T15:31:16.708917891Z" level=info msg="CreateContainer within sandbox \"ffe4cf1a8610fe3ef32bc631694f2be24549e0df0d49e2870acb5f91df8f51b2\" for container &ContainerMetadata{Name:nginx,Attempt:0,}" Apr 22 15:31:16.716077 containerd[1475]: time="2025-04-22T15:31:16.715509721Z" level=info msg="Container 73fd652e30f9d5f15ffbf125fcf5c57f517b19cc16d317b717b038c4cec8ae91: CDI devices from CRI Config.CDIDevices: []" Apr 22 15:31:16.719595 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount1686072093.mount: Deactivated successfully. Apr 22 15:31:16.721579 containerd[1475]: time="2025-04-22T15:31:16.721527236Z" level=info msg="CreateContainer within sandbox \"ffe4cf1a8610fe3ef32bc631694f2be24549e0df0d49e2870acb5f91df8f51b2\" for &ContainerMetadata{Name:nginx,Attempt:0,} returns container id \"73fd652e30f9d5f15ffbf125fcf5c57f517b19cc16d317b717b038c4cec8ae91\"" Apr 22 15:31:16.722443 containerd[1475]: time="2025-04-22T15:31:16.722416493Z" level=info msg="StartContainer for \"73fd652e30f9d5f15ffbf125fcf5c57f517b19cc16d317b717b038c4cec8ae91\"" Apr 22 15:31:16.723236 containerd[1475]: time="2025-04-22T15:31:16.723206370Z" level=info msg="connecting to shim 73fd652e30f9d5f15ffbf125fcf5c57f517b19cc16d317b717b038c4cec8ae91" address="unix:///run/containerd/s/e30e1c5e475783d7b6c8305706b352296f348e08228c2f1f0c9a823d039cca66" protocol=ttrpc version=3 Apr 22 15:31:16.764729 systemd[1]: Started cri-containerd-73fd652e30f9d5f15ffbf125fcf5c57f517b19cc16d317b717b038c4cec8ae91.scope - libcontainer container 73fd652e30f9d5f15ffbf125fcf5c57f517b19cc16d317b717b038c4cec8ae91. Apr 22 15:31:16.828233 containerd[1475]: time="2025-04-22T15:31:16.827651285Z" level=info msg="StartContainer for \"73fd652e30f9d5f15ffbf125fcf5c57f517b19cc16d317b717b038c4cec8ae91\" returns successfully" Apr 22 15:31:16.907540 kubelet[1807]: E0422 15:31:16.907504 1807 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Apr 22 15:31:17.111677 kubelet[1807]: I0422 15:31:17.111544 1807 pod_startup_latency_tracker.go:104] "Observed pod startup duration" pod="default/nginx-deployment-7fcdb87857-97l25" podStartSLOduration=15.61041184 podStartE2EDuration="18.111529283s" podCreationTimestamp="2025-04-22 15:30:59 +0000 UTC" firstStartedPulling="2025-04-22 15:31:14.2067576 +0000 UTC m=+27.208877470" lastFinishedPulling="2025-04-22 15:31:16.707875043 +0000 UTC m=+29.709994913" observedRunningTime="2025-04-22 15:31:17.111022028 +0000 UTC m=+30.113141898" watchObservedRunningTime="2025-04-22 15:31:17.111529283 +0000 UTC m=+30.113649153" Apr 22 15:31:17.908010 kubelet[1807]: E0422 15:31:17.907955 1807 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Apr 22 15:31:18.908368 kubelet[1807]: E0422 15:31:18.908311 1807 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Apr 22 15:31:19.909253 kubelet[1807]: E0422 15:31:19.909205 1807 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Apr 22 15:31:20.910268 kubelet[1807]: E0422 15:31:20.910189 1807 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Apr 22 15:31:21.910999 kubelet[1807]: E0422 15:31:21.910945 1807 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Apr 22 15:31:22.262669 kubelet[1807]: I0422 15:31:22.262513 1807 status_manager.go:890] "Failed to get status for pod" podUID="4662a383-02b9-4493-a380-735ff412f967" pod="default/nfs-server-provisioner-0" err="pods \"nfs-server-provisioner-0\" is forbidden: User \"system:node:10.0.0.143\" cannot get resource \"pods\" in API group \"\" in the namespace \"default\": no relationship found between node '10.0.0.143' and this object" Apr 22 15:31:22.277859 systemd[1]: Created slice kubepods-besteffort-pod4662a383_02b9_4493_a380_735ff412f967.slice - libcontainer container kubepods-besteffort-pod4662a383_02b9_4493_a380_735ff412f967.slice. Apr 22 15:31:22.307648 kubelet[1807]: I0422 15:31:22.307591 1807 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"data\" (UniqueName: \"kubernetes.io/empty-dir/4662a383-02b9-4493-a380-735ff412f967-data\") pod \"nfs-server-provisioner-0\" (UID: \"4662a383-02b9-4493-a380-735ff412f967\") " pod="default/nfs-server-provisioner-0" Apr 22 15:31:22.307903 kubelet[1807]: I0422 15:31:22.307849 1807 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-6ns4s\" (UniqueName: \"kubernetes.io/projected/4662a383-02b9-4493-a380-735ff412f967-kube-api-access-6ns4s\") pod \"nfs-server-provisioner-0\" (UID: \"4662a383-02b9-4493-a380-735ff412f967\") " pod="default/nfs-server-provisioner-0" Apr 22 15:31:22.580961 containerd[1475]: time="2025-04-22T15:31:22.580918032Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:nfs-server-provisioner-0,Uid:4662a383-02b9-4493-a380-735ff412f967,Namespace:default,Attempt:0,}" Apr 22 15:31:22.788622 systemd-networkd[1377]: cali60e51b789ff: Link UP Apr 22 15:31:22.789421 systemd-networkd[1377]: cali60e51b789ff: Gained carrier Apr 22 15:31:22.802980 containerd[1475]: 2025-04-22 15:31:22.618 [INFO][3051] cni-plugin/plugin.go 340: Calico CNI found existing endpoint: &{{WorkloadEndpoint projectcalico.org/v3} {10.0.0.143-k8s-nfs--server--provisioner--0-eth0 nfs-server-provisioner- default 4662a383-02b9-4493-a380-735ff412f967 1000 0 2025-04-22 15:31:22 +0000 UTC map[app:nfs-server-provisioner apps.kubernetes.io/pod-index:0 chart:nfs-server-provisioner-1.8.0 controller-revision-hash:nfs-server-provisioner-d5cbb7f57 heritage:Helm projectcalico.org/namespace:default projectcalico.org/orchestrator:k8s projectcalico.org/serviceaccount:nfs-server-provisioner release:nfs-server-provisioner statefulset.kubernetes.io/pod-name:nfs-server-provisioner-0] map[] [] [] []} {k8s 10.0.0.143 nfs-server-provisioner-0 eth0 nfs-server-provisioner [] [] [kns.default ksa.default.nfs-server-provisioner] cali60e51b789ff [{nfs TCP 2049 0 } {nfs-udp UDP 2049 0 } {nlockmgr TCP 32803 0 } {nlockmgr-udp UDP 32803 0 } {mountd TCP 20048 0 } {mountd-udp UDP 20048 0 } {rquotad TCP 875 0 } {rquotad-udp UDP 875 0 } {rpcbind TCP 111 0 } {rpcbind-udp UDP 111 0 } {statd TCP 662 0 } {statd-udp UDP 662 0 }] []}} ContainerID="0c468dd8461f8875895439417ef498a0a078e5db936f6d742afc0cd413ea997f" Namespace="default" Pod="nfs-server-provisioner-0" WorkloadEndpoint="10.0.0.143-k8s-nfs--server--provisioner--0-" Apr 22 15:31:22.802980 containerd[1475]: 2025-04-22 15:31:22.618 [INFO][3051] cni-plugin/k8s.go 77: Extracted identifiers for CmdAddK8s ContainerID="0c468dd8461f8875895439417ef498a0a078e5db936f6d742afc0cd413ea997f" Namespace="default" Pod="nfs-server-provisioner-0" WorkloadEndpoint="10.0.0.143-k8s-nfs--server--provisioner--0-eth0" Apr 22 15:31:22.802980 containerd[1475]: 2025-04-22 15:31:22.647 [INFO][3065] ipam/ipam_plugin.go 225: Calico CNI IPAM request count IPv4=1 IPv6=0 ContainerID="0c468dd8461f8875895439417ef498a0a078e5db936f6d742afc0cd413ea997f" HandleID="k8s-pod-network.0c468dd8461f8875895439417ef498a0a078e5db936f6d742afc0cd413ea997f" Workload="10.0.0.143-k8s-nfs--server--provisioner--0-eth0" Apr 22 15:31:22.803195 containerd[1475]: 2025-04-22 15:31:22.759 [INFO][3065] ipam/ipam_plugin.go 265: Auto assigning IP ContainerID="0c468dd8461f8875895439417ef498a0a078e5db936f6d742afc0cd413ea997f" HandleID="k8s-pod-network.0c468dd8461f8875895439417ef498a0a078e5db936f6d742afc0cd413ea997f" Workload="10.0.0.143-k8s-nfs--server--provisioner--0-eth0" assignArgs=ipam.AutoAssignArgs{Num4:1, Num6:0, HandleID:(*string)(0x40002da140), Attrs:map[string]string{"namespace":"default", "node":"10.0.0.143", "pod":"nfs-server-provisioner-0", "timestamp":"2025-04-22 15:31:22.647202913 +0000 UTC"}, Hostname:"10.0.0.143", IPv4Pools:[]net.IPNet{}, IPv6Pools:[]net.IPNet{}, MaxBlocksPerHost:0, HostReservedAttrIPv4s:(*ipam.HostReservedAttr)(nil), HostReservedAttrIPv6s:(*ipam.HostReservedAttr)(nil), IntendedUse:"Workload"} Apr 22 15:31:22.803195 containerd[1475]: 2025-04-22 15:31:22.759 [INFO][3065] ipam/ipam_plugin.go 353: About to acquire host-wide IPAM lock. Apr 22 15:31:22.803195 containerd[1475]: 2025-04-22 15:31:22.759 [INFO][3065] ipam/ipam_plugin.go 368: Acquired host-wide IPAM lock. Apr 22 15:31:22.803195 containerd[1475]: 2025-04-22 15:31:22.759 [INFO][3065] ipam/ipam.go 107: Auto-assign 1 ipv4, 0 ipv6 addrs for host '10.0.0.143' Apr 22 15:31:22.803195 containerd[1475]: 2025-04-22 15:31:22.761 [INFO][3065] ipam/ipam.go 660: Looking up existing affinities for host handle="k8s-pod-network.0c468dd8461f8875895439417ef498a0a078e5db936f6d742afc0cd413ea997f" host="10.0.0.143" Apr 22 15:31:22.803195 containerd[1475]: 2025-04-22 15:31:22.765 [INFO][3065] ipam/ipam.go 372: Looking up existing affinities for host host="10.0.0.143" Apr 22 15:31:22.803195 containerd[1475]: 2025-04-22 15:31:22.769 [INFO][3065] ipam/ipam.go 489: Trying affinity for 192.168.66.0/26 host="10.0.0.143" Apr 22 15:31:22.803195 containerd[1475]: 2025-04-22 15:31:22.771 [INFO][3065] ipam/ipam.go 155: Attempting to load block cidr=192.168.66.0/26 host="10.0.0.143" Apr 22 15:31:22.803195 containerd[1475]: 2025-04-22 15:31:22.773 [INFO][3065] ipam/ipam.go 232: Affinity is confirmed and block has been loaded cidr=192.168.66.0/26 host="10.0.0.143" Apr 22 15:31:22.803195 containerd[1475]: 2025-04-22 15:31:22.773 [INFO][3065] ipam/ipam.go 1180: Attempting to assign 1 addresses from block block=192.168.66.0/26 handle="k8s-pod-network.0c468dd8461f8875895439417ef498a0a078e5db936f6d742afc0cd413ea997f" host="10.0.0.143" Apr 22 15:31:22.803444 containerd[1475]: 2025-04-22 15:31:22.775 [INFO][3065] ipam/ipam.go 1685: Creating new handle: k8s-pod-network.0c468dd8461f8875895439417ef498a0a078e5db936f6d742afc0cd413ea997f Apr 22 15:31:22.803444 containerd[1475]: 2025-04-22 15:31:22.779 [INFO][3065] ipam/ipam.go 1203: Writing block in order to claim IPs block=192.168.66.0/26 handle="k8s-pod-network.0c468dd8461f8875895439417ef498a0a078e5db936f6d742afc0cd413ea997f" host="10.0.0.143" Apr 22 15:31:22.803444 containerd[1475]: 2025-04-22 15:31:22.784 [INFO][3065] ipam/ipam.go 1216: Successfully claimed IPs: [192.168.66.3/26] block=192.168.66.0/26 handle="k8s-pod-network.0c468dd8461f8875895439417ef498a0a078e5db936f6d742afc0cd413ea997f" host="10.0.0.143" Apr 22 15:31:22.803444 containerd[1475]: 2025-04-22 15:31:22.784 [INFO][3065] ipam/ipam.go 847: Auto-assigned 1 out of 1 IPv4s: [192.168.66.3/26] handle="k8s-pod-network.0c468dd8461f8875895439417ef498a0a078e5db936f6d742afc0cd413ea997f" host="10.0.0.143" Apr 22 15:31:22.803444 containerd[1475]: 2025-04-22 15:31:22.784 [INFO][3065] ipam/ipam_plugin.go 374: Released host-wide IPAM lock. Apr 22 15:31:22.803444 containerd[1475]: 2025-04-22 15:31:22.784 [INFO][3065] ipam/ipam_plugin.go 283: Calico CNI IPAM assigned addresses IPv4=[192.168.66.3/26] IPv6=[] ContainerID="0c468dd8461f8875895439417ef498a0a078e5db936f6d742afc0cd413ea997f" HandleID="k8s-pod-network.0c468dd8461f8875895439417ef498a0a078e5db936f6d742afc0cd413ea997f" Workload="10.0.0.143-k8s-nfs--server--provisioner--0-eth0" Apr 22 15:31:22.803561 containerd[1475]: 2025-04-22 15:31:22.786 [INFO][3051] cni-plugin/k8s.go 386: Populated endpoint ContainerID="0c468dd8461f8875895439417ef498a0a078e5db936f6d742afc0cd413ea997f" Namespace="default" Pod="nfs-server-provisioner-0" WorkloadEndpoint="10.0.0.143-k8s-nfs--server--provisioner--0-eth0" endpoint=&v3.WorkloadEndpoint{TypeMeta:v1.TypeMeta{Kind:"WorkloadEndpoint", APIVersion:"projectcalico.org/v3"}, ObjectMeta:v1.ObjectMeta{Name:"10.0.0.143-k8s-nfs--server--provisioner--0-eth0", GenerateName:"nfs-server-provisioner-", Namespace:"default", SelfLink:"", UID:"4662a383-02b9-4493-a380-735ff412f967", ResourceVersion:"1000", Generation:0, CreationTimestamp:time.Date(2025, time.April, 22, 15, 31, 22, 0, time.Local), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string{"app":"nfs-server-provisioner", "apps.kubernetes.io/pod-index":"0", "chart":"nfs-server-provisioner-1.8.0", "controller-revision-hash":"nfs-server-provisioner-d5cbb7f57", "heritage":"Helm", "projectcalico.org/namespace":"default", "projectcalico.org/orchestrator":"k8s", "projectcalico.org/serviceaccount":"nfs-server-provisioner", "release":"nfs-server-provisioner", "statefulset.kubernetes.io/pod-name":"nfs-server-provisioner-0"}, Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, Spec:v3.WorkloadEndpointSpec{Orchestrator:"k8s", Workload:"", Node:"10.0.0.143", ContainerID:"", Pod:"nfs-server-provisioner-0", Endpoint:"eth0", ServiceAccountName:"nfs-server-provisioner", IPNetworks:[]string{"192.168.66.3/32"}, IPNATs:[]v3.IPNAT(nil), IPv4Gateway:"", IPv6Gateway:"", Profiles:[]string{"kns.default", "ksa.default.nfs-server-provisioner"}, InterfaceName:"cali60e51b789ff", MAC:"", Ports:[]v3.WorkloadEndpointPort{v3.WorkloadEndpointPort{Name:"nfs", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x801, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"nfs-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x801, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"nlockmgr", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x8023, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"nlockmgr-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x8023, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"mountd", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x4e50, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"mountd-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x4e50, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"rquotad", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x36b, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"rquotad-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x36b, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"rpcbind", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x6f, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"rpcbind-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x6f, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"statd", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x296, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"statd-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x296, HostPort:0x0, HostIP:""}}, AllowSpoofedSourcePrefixes:[]string(nil)}} Apr 22 15:31:22.803561 containerd[1475]: 2025-04-22 15:31:22.786 [INFO][3051] cni-plugin/k8s.go 387: Calico CNI using IPs: [192.168.66.3/32] ContainerID="0c468dd8461f8875895439417ef498a0a078e5db936f6d742afc0cd413ea997f" Namespace="default" Pod="nfs-server-provisioner-0" WorkloadEndpoint="10.0.0.143-k8s-nfs--server--provisioner--0-eth0" Apr 22 15:31:22.803561 containerd[1475]: 2025-04-22 15:31:22.786 [INFO][3051] cni-plugin/dataplane_linux.go 69: Setting the host side veth name to cali60e51b789ff ContainerID="0c468dd8461f8875895439417ef498a0a078e5db936f6d742afc0cd413ea997f" Namespace="default" Pod="nfs-server-provisioner-0" WorkloadEndpoint="10.0.0.143-k8s-nfs--server--provisioner--0-eth0" Apr 22 15:31:22.803561 containerd[1475]: 2025-04-22 15:31:22.788 [INFO][3051] cni-plugin/dataplane_linux.go 508: Disabling IPv4 forwarding ContainerID="0c468dd8461f8875895439417ef498a0a078e5db936f6d742afc0cd413ea997f" Namespace="default" Pod="nfs-server-provisioner-0" WorkloadEndpoint="10.0.0.143-k8s-nfs--server--provisioner--0-eth0" Apr 22 15:31:22.803848 containerd[1475]: 2025-04-22 15:31:22.789 [INFO][3051] cni-plugin/k8s.go 414: Added Mac, interface name, and active container ID to endpoint ContainerID="0c468dd8461f8875895439417ef498a0a078e5db936f6d742afc0cd413ea997f" Namespace="default" Pod="nfs-server-provisioner-0" WorkloadEndpoint="10.0.0.143-k8s-nfs--server--provisioner--0-eth0" endpoint=&v3.WorkloadEndpoint{TypeMeta:v1.TypeMeta{Kind:"WorkloadEndpoint", APIVersion:"projectcalico.org/v3"}, ObjectMeta:v1.ObjectMeta{Name:"10.0.0.143-k8s-nfs--server--provisioner--0-eth0", GenerateName:"nfs-server-provisioner-", Namespace:"default", SelfLink:"", UID:"4662a383-02b9-4493-a380-735ff412f967", ResourceVersion:"1000", Generation:0, CreationTimestamp:time.Date(2025, time.April, 22, 15, 31, 22, 0, time.Local), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string{"app":"nfs-server-provisioner", "apps.kubernetes.io/pod-index":"0", "chart":"nfs-server-provisioner-1.8.0", "controller-revision-hash":"nfs-server-provisioner-d5cbb7f57", "heritage":"Helm", "projectcalico.org/namespace":"default", "projectcalico.org/orchestrator":"k8s", "projectcalico.org/serviceaccount":"nfs-server-provisioner", "release":"nfs-server-provisioner", "statefulset.kubernetes.io/pod-name":"nfs-server-provisioner-0"}, Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, Spec:v3.WorkloadEndpointSpec{Orchestrator:"k8s", Workload:"", Node:"10.0.0.143", ContainerID:"0c468dd8461f8875895439417ef498a0a078e5db936f6d742afc0cd413ea997f", Pod:"nfs-server-provisioner-0", Endpoint:"eth0", ServiceAccountName:"nfs-server-provisioner", IPNetworks:[]string{"192.168.66.3/32"}, IPNATs:[]v3.IPNAT(nil), IPv4Gateway:"", IPv6Gateway:"", Profiles:[]string{"kns.default", "ksa.default.nfs-server-provisioner"}, InterfaceName:"cali60e51b789ff", MAC:"4a:54:bf:df:53:46", Ports:[]v3.WorkloadEndpointPort{v3.WorkloadEndpointPort{Name:"nfs", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x801, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"nfs-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x801, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"nlockmgr", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x8023, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"nlockmgr-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x8023, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"mountd", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x4e50, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"mountd-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x4e50, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"rquotad", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x36b, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"rquotad-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x36b, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"rpcbind", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x6f, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"rpcbind-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x6f, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"statd", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x296, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"statd-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x296, HostPort:0x0, HostIP:""}}, AllowSpoofedSourcePrefixes:[]string(nil)}} Apr 22 15:31:22.803848 containerd[1475]: 2025-04-22 15:31:22.800 [INFO][3051] cni-plugin/k8s.go 500: Wrote updated endpoint to datastore ContainerID="0c468dd8461f8875895439417ef498a0a078e5db936f6d742afc0cd413ea997f" Namespace="default" Pod="nfs-server-provisioner-0" WorkloadEndpoint="10.0.0.143-k8s-nfs--server--provisioner--0-eth0" Apr 22 15:31:22.846092 containerd[1475]: time="2025-04-22T15:31:22.845893972Z" level=info msg="connecting to shim 0c468dd8461f8875895439417ef498a0a078e5db936f6d742afc0cd413ea997f" address="unix:///run/containerd/s/9963529a9bafb235aa4964e3110b2c8f44aa7700cffef800f0cb69ab05cc72ee" namespace=k8s.io protocol=ttrpc version=3 Apr 22 15:31:22.865756 systemd[1]: Started cri-containerd-0c468dd8461f8875895439417ef498a0a078e5db936f6d742afc0cd413ea997f.scope - libcontainer container 0c468dd8461f8875895439417ef498a0a078e5db936f6d742afc0cd413ea997f. Apr 22 15:31:22.879409 systemd-resolved[1321]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Apr 22 15:31:22.911994 kubelet[1807]: E0422 15:31:22.911955 1807 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Apr 22 15:31:22.937803 containerd[1475]: time="2025-04-22T15:31:22.937733114Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:nfs-server-provisioner-0,Uid:4662a383-02b9-4493-a380-735ff412f967,Namespace:default,Attempt:0,} returns sandbox id \"0c468dd8461f8875895439417ef498a0a078e5db936f6d742afc0cd413ea997f\"" Apr 22 15:31:22.939243 containerd[1475]: time="2025-04-22T15:31:22.939145278Z" level=info msg="PullImage \"registry.k8s.io/sig-storage/nfs-provisioner:v4.0.8\"" Apr 22 15:31:23.110959 update_engine[1463]: I20250422 15:31:23.110852 1463 update_attempter.cc:509] Updating boot flags... Apr 22 15:31:23.138625 kernel: BTRFS warning: duplicate device /dev/vda3 devid 1 generation 39 scanned by (udev-worker) (3138) Apr 22 15:31:23.171604 kernel: BTRFS warning: duplicate device /dev/vda3 devid 1 generation 39 scanned by (udev-worker) (3072) Apr 22 15:31:23.912447 kubelet[1807]: E0422 15:31:23.912330 1807 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Apr 22 15:31:24.508521 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount3178050229.mount: Deactivated successfully. Apr 22 15:31:24.775049 systemd-networkd[1377]: cali60e51b789ff: Gained IPv6LL Apr 22 15:31:24.912675 kubelet[1807]: E0422 15:31:24.912638 1807 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Apr 22 15:31:25.819373 containerd[1475]: time="2025-04-22T15:31:25.819322430Z" level=info msg="ImageCreate event name:\"registry.k8s.io/sig-storage/nfs-provisioner:v4.0.8\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Apr 22 15:31:25.819965 containerd[1475]: time="2025-04-22T15:31:25.819901822Z" level=info msg="stop pulling image registry.k8s.io/sig-storage/nfs-provisioner:v4.0.8: active requests=0, bytes read=87373625" Apr 22 15:31:25.820860 containerd[1475]: time="2025-04-22T15:31:25.820828898Z" level=info msg="ImageCreate event name:\"sha256:5a42a519e0a8cf95c3c5f18f767c58c8c8b072aaea0a26e5e47a6f206c7df685\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Apr 22 15:31:25.825501 containerd[1475]: time="2025-04-22T15:31:25.825432313Z" level=info msg="ImageCreate event name:\"registry.k8s.io/sig-storage/nfs-provisioner@sha256:c825f3d5e28bde099bd7a3daace28772d412c9157ad47fa752a9ad0baafc118d\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Apr 22 15:31:25.826571 containerd[1475]: time="2025-04-22T15:31:25.826536810Z" level=info msg="Pulled image \"registry.k8s.io/sig-storage/nfs-provisioner:v4.0.8\" with image id \"sha256:5a42a519e0a8cf95c3c5f18f767c58c8c8b072aaea0a26e5e47a6f206c7df685\", repo tag \"registry.k8s.io/sig-storage/nfs-provisioner:v4.0.8\", repo digest \"registry.k8s.io/sig-storage/nfs-provisioner@sha256:c825f3d5e28bde099bd7a3daace28772d412c9157ad47fa752a9ad0baafc118d\", size \"87371201\" in 2.887363128s" Apr 22 15:31:25.826624 containerd[1475]: time="2025-04-22T15:31:25.826590457Z" level=info msg="PullImage \"registry.k8s.io/sig-storage/nfs-provisioner:v4.0.8\" returns image reference \"sha256:5a42a519e0a8cf95c3c5f18f767c58c8c8b072aaea0a26e5e47a6f206c7df685\"" Apr 22 15:31:25.828670 containerd[1475]: time="2025-04-22T15:31:25.828645674Z" level=info msg="CreateContainer within sandbox \"0c468dd8461f8875895439417ef498a0a078e5db936f6d742afc0cd413ea997f\" for container &ContainerMetadata{Name:nfs-server-provisioner,Attempt:0,}" Apr 22 15:31:25.835463 containerd[1475]: time="2025-04-22T15:31:25.835205772Z" level=info msg="Container a2e3c5aeabde4c5c9be1e45cf2577411bfa6aee43c232877bba09b757bca7cdd: CDI devices from CRI Config.CDIDevices: []" Apr 22 15:31:25.841930 containerd[1475]: time="2025-04-22T15:31:25.841836880Z" level=info msg="CreateContainer within sandbox \"0c468dd8461f8875895439417ef498a0a078e5db936f6d742afc0cd413ea997f\" for &ContainerMetadata{Name:nfs-server-provisioner,Attempt:0,} returns container id \"a2e3c5aeabde4c5c9be1e45cf2577411bfa6aee43c232877bba09b757bca7cdd\"" Apr 22 15:31:25.842250 containerd[1475]: time="2025-04-22T15:31:25.842164441Z" level=info msg="StartContainer for \"a2e3c5aeabde4c5c9be1e45cf2577411bfa6aee43c232877bba09b757bca7cdd\"" Apr 22 15:31:25.843010 containerd[1475]: time="2025-04-22T15:31:25.842988743Z" level=info msg="connecting to shim a2e3c5aeabde4c5c9be1e45cf2577411bfa6aee43c232877bba09b757bca7cdd" address="unix:///run/containerd/s/9963529a9bafb235aa4964e3110b2c8f44aa7700cffef800f0cb69ab05cc72ee" protocol=ttrpc version=3 Apr 22 15:31:25.868707 systemd[1]: Started cri-containerd-a2e3c5aeabde4c5c9be1e45cf2577411bfa6aee43c232877bba09b757bca7cdd.scope - libcontainer container a2e3c5aeabde4c5c9be1e45cf2577411bfa6aee43c232877bba09b757bca7cdd. Apr 22 15:31:25.899962 containerd[1475]: time="2025-04-22T15:31:25.899918528Z" level=info msg="StartContainer for \"a2e3c5aeabde4c5c9be1e45cf2577411bfa6aee43c232877bba09b757bca7cdd\" returns successfully" Apr 22 15:31:25.912851 kubelet[1807]: E0422 15:31:25.912821 1807 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Apr 22 15:31:26.130229 kubelet[1807]: I0422 15:31:26.129741 1807 pod_startup_latency_tracker.go:104] "Observed pod startup duration" pod="default/nfs-server-provisioner-0" podStartSLOduration=1.241352948 podStartE2EDuration="4.129726767s" podCreationTimestamp="2025-04-22 15:31:22 +0000 UTC" firstStartedPulling="2025-04-22 15:31:22.938912765 +0000 UTC m=+35.941032635" lastFinishedPulling="2025-04-22 15:31:25.827286584 +0000 UTC m=+38.829406454" observedRunningTime="2025-04-22 15:31:26.129413729 +0000 UTC m=+39.131533599" watchObservedRunningTime="2025-04-22 15:31:26.129726767 +0000 UTC m=+39.131846637" Apr 22 15:31:26.913789 kubelet[1807]: E0422 15:31:26.913742 1807 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Apr 22 15:31:27.889927 kubelet[1807]: E0422 15:31:27.889884 1807 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Apr 22 15:31:27.914291 kubelet[1807]: E0422 15:31:27.914256 1807 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Apr 22 15:31:28.914761 kubelet[1807]: E0422 15:31:28.914718 1807 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Apr 22 15:31:29.915739 kubelet[1807]: E0422 15:31:29.915701 1807 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Apr 22 15:31:30.916387 kubelet[1807]: E0422 15:31:30.916338 1807 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Apr 22 15:31:31.916535 kubelet[1807]: E0422 15:31:31.916474 1807 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Apr 22 15:31:32.916711 kubelet[1807]: E0422 15:31:32.916643 1807 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Apr 22 15:31:33.149938 containerd[1475]: time="2025-04-22T15:31:33.149868605Z" level=info msg="TaskExit event in podsandbox handler container_id:\"280f6d6e936889cf11925a106b29de31a6b1ff0766664d341e3a15067151d504\" id:\"4b6bca9a8f4bdd789173c26ed6b88c8bbcd4763e43ae27e0eadc9ee919ff8c5b\" pid:3256 exited_at:{seconds:1745335893 nanos:149401764}" Apr 22 15:31:33.917451 kubelet[1807]: E0422 15:31:33.917374 1807 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Apr 22 15:31:34.917740 kubelet[1807]: E0422 15:31:34.917690 1807 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Apr 22 15:31:35.755196 systemd[1]: Created slice kubepods-besteffort-pod633587d2_7e5c_4546_abc8_d9b325711772.slice - libcontainer container kubepods-besteffort-pod633587d2_7e5c_4546_abc8_d9b325711772.slice. Apr 22 15:31:35.879905 kubelet[1807]: I0422 15:31:35.879867 1807 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"pvc-5e77de3c-4fc4-48e6-a0fa-967e0d27913b\" (UniqueName: \"kubernetes.io/nfs/633587d2-7e5c-4546-abc8-d9b325711772-pvc-5e77de3c-4fc4-48e6-a0fa-967e0d27913b\") pod \"test-pod-1\" (UID: \"633587d2-7e5c-4546-abc8-d9b325711772\") " pod="default/test-pod-1" Apr 22 15:31:35.879905 kubelet[1807]: I0422 15:31:35.879911 1807 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-mw5xq\" (UniqueName: \"kubernetes.io/projected/633587d2-7e5c-4546-abc8-d9b325711772-kube-api-access-mw5xq\") pod \"test-pod-1\" (UID: \"633587d2-7e5c-4546-abc8-d9b325711772\") " pod="default/test-pod-1" Apr 22 15:31:35.918757 kubelet[1807]: E0422 15:31:35.918721 1807 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Apr 22 15:31:36.005646 kernel: FS-Cache: Loaded Apr 22 15:31:36.034934 kernel: RPC: Registered named UNIX socket transport module. Apr 22 15:31:36.035016 kernel: RPC: Registered udp transport module. Apr 22 15:31:36.035037 kernel: RPC: Registered tcp transport module. Apr 22 15:31:36.036126 kernel: RPC: Registered tcp-with-tls transport module. Apr 22 15:31:36.036160 kernel: RPC: Registered tcp NFSv4.1 backchannel transport module. Apr 22 15:31:36.194082 kernel: NFS: Registering the id_resolver key type Apr 22 15:31:36.194271 kernel: Key type id_resolver registered Apr 22 15:31:36.194288 kernel: Key type id_legacy registered Apr 22 15:31:36.213082 nfsidmap[3285]: nss_getpwnam: name 'root@nfs-server-provisioner.default.svc.cluster.local' does not map into domain 'localdomain' Apr 22 15:31:36.214886 nfsidmap[3286]: nss_name_to_gid: name 'root@nfs-server-provisioner.default.svc.cluster.local' does not map into domain 'localdomain' Apr 22 15:31:36.359048 containerd[1475]: time="2025-04-22T15:31:36.358988436Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:test-pod-1,Uid:633587d2-7e5c-4546-abc8-d9b325711772,Namespace:default,Attempt:0,}" Apr 22 15:31:36.463789 systemd-networkd[1377]: cali5ec59c6bf6e: Link UP Apr 22 15:31:36.464827 systemd-networkd[1377]: cali5ec59c6bf6e: Gained carrier Apr 22 15:31:36.473300 containerd[1475]: 2025-04-22 15:31:36.394 [INFO][3288] cni-plugin/plugin.go 340: Calico CNI found existing endpoint: &{{WorkloadEndpoint projectcalico.org/v3} {10.0.0.143-k8s-test--pod--1-eth0 default 633587d2-7e5c-4546-abc8-d9b325711772 1073 0 2025-04-22 15:31:22 +0000 UTC map[projectcalico.org/namespace:default projectcalico.org/orchestrator:k8s projectcalico.org/serviceaccount:default] map[] [] [] []} {k8s 10.0.0.143 test-pod-1 eth0 default [] [] [kns.default ksa.default.default] cali5ec59c6bf6e [] []}} ContainerID="0910fbf938e236c3b07d3c9706f32910bea570b637658b868a4884e02d92e7c8" Namespace="default" Pod="test-pod-1" WorkloadEndpoint="10.0.0.143-k8s-test--pod--1-" Apr 22 15:31:36.473300 containerd[1475]: 2025-04-22 15:31:36.394 [INFO][3288] cni-plugin/k8s.go 77: Extracted identifiers for CmdAddK8s ContainerID="0910fbf938e236c3b07d3c9706f32910bea570b637658b868a4884e02d92e7c8" Namespace="default" Pod="test-pod-1" WorkloadEndpoint="10.0.0.143-k8s-test--pod--1-eth0" Apr 22 15:31:36.473300 containerd[1475]: 2025-04-22 15:31:36.420 [INFO][3302] ipam/ipam_plugin.go 225: Calico CNI IPAM request count IPv4=1 IPv6=0 ContainerID="0910fbf938e236c3b07d3c9706f32910bea570b637658b868a4884e02d92e7c8" HandleID="k8s-pod-network.0910fbf938e236c3b07d3c9706f32910bea570b637658b868a4884e02d92e7c8" Workload="10.0.0.143-k8s-test--pod--1-eth0" Apr 22 15:31:36.473300 containerd[1475]: 2025-04-22 15:31:36.432 [INFO][3302] ipam/ipam_plugin.go 265: Auto assigning IP ContainerID="0910fbf938e236c3b07d3c9706f32910bea570b637658b868a4884e02d92e7c8" HandleID="k8s-pod-network.0910fbf938e236c3b07d3c9706f32910bea570b637658b868a4884e02d92e7c8" Workload="10.0.0.143-k8s-test--pod--1-eth0" assignArgs=ipam.AutoAssignArgs{Num4:1, Num6:0, HandleID:(*string)(0x40002db830), Attrs:map[string]string{"namespace":"default", "node":"10.0.0.143", "pod":"test-pod-1", "timestamp":"2025-04-22 15:31:36.420192513 +0000 UTC"}, Hostname:"10.0.0.143", IPv4Pools:[]net.IPNet{}, IPv6Pools:[]net.IPNet{}, MaxBlocksPerHost:0, HostReservedAttrIPv4s:(*ipam.HostReservedAttr)(nil), HostReservedAttrIPv6s:(*ipam.HostReservedAttr)(nil), IntendedUse:"Workload"} Apr 22 15:31:36.473300 containerd[1475]: 2025-04-22 15:31:36.432 [INFO][3302] ipam/ipam_plugin.go 353: About to acquire host-wide IPAM lock. Apr 22 15:31:36.473300 containerd[1475]: 2025-04-22 15:31:36.432 [INFO][3302] ipam/ipam_plugin.go 368: Acquired host-wide IPAM lock. Apr 22 15:31:36.473300 containerd[1475]: 2025-04-22 15:31:36.432 [INFO][3302] ipam/ipam.go 107: Auto-assign 1 ipv4, 0 ipv6 addrs for host '10.0.0.143' Apr 22 15:31:36.473300 containerd[1475]: 2025-04-22 15:31:36.434 [INFO][3302] ipam/ipam.go 660: Looking up existing affinities for host handle="k8s-pod-network.0910fbf938e236c3b07d3c9706f32910bea570b637658b868a4884e02d92e7c8" host="10.0.0.143" Apr 22 15:31:36.473300 containerd[1475]: 2025-04-22 15:31:36.439 [INFO][3302] ipam/ipam.go 372: Looking up existing affinities for host host="10.0.0.143" Apr 22 15:31:36.473300 containerd[1475]: 2025-04-22 15:31:36.444 [INFO][3302] ipam/ipam.go 489: Trying affinity for 192.168.66.0/26 host="10.0.0.143" Apr 22 15:31:36.473300 containerd[1475]: 2025-04-22 15:31:36.447 [INFO][3302] ipam/ipam.go 155: Attempting to load block cidr=192.168.66.0/26 host="10.0.0.143" Apr 22 15:31:36.473300 containerd[1475]: 2025-04-22 15:31:36.449 [INFO][3302] ipam/ipam.go 232: Affinity is confirmed and block has been loaded cidr=192.168.66.0/26 host="10.0.0.143" Apr 22 15:31:36.473300 containerd[1475]: 2025-04-22 15:31:36.449 [INFO][3302] ipam/ipam.go 1180: Attempting to assign 1 addresses from block block=192.168.66.0/26 handle="k8s-pod-network.0910fbf938e236c3b07d3c9706f32910bea570b637658b868a4884e02d92e7c8" host="10.0.0.143" Apr 22 15:31:36.473300 containerd[1475]: 2025-04-22 15:31:36.450 [INFO][3302] ipam/ipam.go 1685: Creating new handle: k8s-pod-network.0910fbf938e236c3b07d3c9706f32910bea570b637658b868a4884e02d92e7c8 Apr 22 15:31:36.473300 containerd[1475]: 2025-04-22 15:31:36.454 [INFO][3302] ipam/ipam.go 1203: Writing block in order to claim IPs block=192.168.66.0/26 handle="k8s-pod-network.0910fbf938e236c3b07d3c9706f32910bea570b637658b868a4884e02d92e7c8" host="10.0.0.143" Apr 22 15:31:36.473300 containerd[1475]: 2025-04-22 15:31:36.459 [INFO][3302] ipam/ipam.go 1216: Successfully claimed IPs: [192.168.66.4/26] block=192.168.66.0/26 handle="k8s-pod-network.0910fbf938e236c3b07d3c9706f32910bea570b637658b868a4884e02d92e7c8" host="10.0.0.143" Apr 22 15:31:36.473300 containerd[1475]: 2025-04-22 15:31:36.460 [INFO][3302] ipam/ipam.go 847: Auto-assigned 1 out of 1 IPv4s: [192.168.66.4/26] handle="k8s-pod-network.0910fbf938e236c3b07d3c9706f32910bea570b637658b868a4884e02d92e7c8" host="10.0.0.143" Apr 22 15:31:36.473300 containerd[1475]: 2025-04-22 15:31:36.460 [INFO][3302] ipam/ipam_plugin.go 374: Released host-wide IPAM lock. Apr 22 15:31:36.473300 containerd[1475]: 2025-04-22 15:31:36.460 [INFO][3302] ipam/ipam_plugin.go 283: Calico CNI IPAM assigned addresses IPv4=[192.168.66.4/26] IPv6=[] ContainerID="0910fbf938e236c3b07d3c9706f32910bea570b637658b868a4884e02d92e7c8" HandleID="k8s-pod-network.0910fbf938e236c3b07d3c9706f32910bea570b637658b868a4884e02d92e7c8" Workload="10.0.0.143-k8s-test--pod--1-eth0" Apr 22 15:31:36.473300 containerd[1475]: 2025-04-22 15:31:36.461 [INFO][3288] cni-plugin/k8s.go 386: Populated endpoint ContainerID="0910fbf938e236c3b07d3c9706f32910bea570b637658b868a4884e02d92e7c8" Namespace="default" Pod="test-pod-1" WorkloadEndpoint="10.0.0.143-k8s-test--pod--1-eth0" endpoint=&v3.WorkloadEndpoint{TypeMeta:v1.TypeMeta{Kind:"WorkloadEndpoint", APIVersion:"projectcalico.org/v3"}, ObjectMeta:v1.ObjectMeta{Name:"10.0.0.143-k8s-test--pod--1-eth0", GenerateName:"", Namespace:"default", SelfLink:"", UID:"633587d2-7e5c-4546-abc8-d9b325711772", ResourceVersion:"1073", Generation:0, CreationTimestamp:time.Date(2025, time.April, 22, 15, 31, 22, 0, time.Local), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string{"projectcalico.org/namespace":"default", "projectcalico.org/orchestrator":"k8s", "projectcalico.org/serviceaccount":"default"}, Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, Spec:v3.WorkloadEndpointSpec{Orchestrator:"k8s", Workload:"", Node:"10.0.0.143", ContainerID:"", Pod:"test-pod-1", Endpoint:"eth0", ServiceAccountName:"default", IPNetworks:[]string{"192.168.66.4/32"}, IPNATs:[]v3.IPNAT(nil), IPv4Gateway:"", IPv6Gateway:"", Profiles:[]string{"kns.default", "ksa.default.default"}, InterfaceName:"cali5ec59c6bf6e", MAC:"", Ports:[]v3.WorkloadEndpointPort(nil), AllowSpoofedSourcePrefixes:[]string(nil)}} Apr 22 15:31:36.473992 containerd[1475]: 2025-04-22 15:31:36.461 [INFO][3288] cni-plugin/k8s.go 387: Calico CNI using IPs: [192.168.66.4/32] ContainerID="0910fbf938e236c3b07d3c9706f32910bea570b637658b868a4884e02d92e7c8" Namespace="default" Pod="test-pod-1" WorkloadEndpoint="10.0.0.143-k8s-test--pod--1-eth0" Apr 22 15:31:36.473992 containerd[1475]: 2025-04-22 15:31:36.462 [INFO][3288] cni-plugin/dataplane_linux.go 69: Setting the host side veth name to cali5ec59c6bf6e ContainerID="0910fbf938e236c3b07d3c9706f32910bea570b637658b868a4884e02d92e7c8" Namespace="default" Pod="test-pod-1" WorkloadEndpoint="10.0.0.143-k8s-test--pod--1-eth0" Apr 22 15:31:36.473992 containerd[1475]: 2025-04-22 15:31:36.464 [INFO][3288] cni-plugin/dataplane_linux.go 508: Disabling IPv4 forwarding ContainerID="0910fbf938e236c3b07d3c9706f32910bea570b637658b868a4884e02d92e7c8" Namespace="default" Pod="test-pod-1" WorkloadEndpoint="10.0.0.143-k8s-test--pod--1-eth0" Apr 22 15:31:36.473992 containerd[1475]: 2025-04-22 15:31:36.465 [INFO][3288] cni-plugin/k8s.go 414: Added Mac, interface name, and active container ID to endpoint ContainerID="0910fbf938e236c3b07d3c9706f32910bea570b637658b868a4884e02d92e7c8" Namespace="default" Pod="test-pod-1" WorkloadEndpoint="10.0.0.143-k8s-test--pod--1-eth0" endpoint=&v3.WorkloadEndpoint{TypeMeta:v1.TypeMeta{Kind:"WorkloadEndpoint", APIVersion:"projectcalico.org/v3"}, ObjectMeta:v1.ObjectMeta{Name:"10.0.0.143-k8s-test--pod--1-eth0", GenerateName:"", Namespace:"default", SelfLink:"", UID:"633587d2-7e5c-4546-abc8-d9b325711772", ResourceVersion:"1073", Generation:0, CreationTimestamp:time.Date(2025, time.April, 22, 15, 31, 22, 0, time.Local), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string{"projectcalico.org/namespace":"default", "projectcalico.org/orchestrator":"k8s", "projectcalico.org/serviceaccount":"default"}, Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, Spec:v3.WorkloadEndpointSpec{Orchestrator:"k8s", Workload:"", Node:"10.0.0.143", ContainerID:"0910fbf938e236c3b07d3c9706f32910bea570b637658b868a4884e02d92e7c8", Pod:"test-pod-1", Endpoint:"eth0", ServiceAccountName:"default", IPNetworks:[]string{"192.168.66.4/32"}, IPNATs:[]v3.IPNAT(nil), IPv4Gateway:"", IPv6Gateway:"", Profiles:[]string{"kns.default", "ksa.default.default"}, InterfaceName:"cali5ec59c6bf6e", MAC:"f6:71:1d:9c:27:26", Ports:[]v3.WorkloadEndpointPort(nil), AllowSpoofedSourcePrefixes:[]string(nil)}} Apr 22 15:31:36.473992 containerd[1475]: 2025-04-22 15:31:36.471 [INFO][3288] cni-plugin/k8s.go 500: Wrote updated endpoint to datastore ContainerID="0910fbf938e236c3b07d3c9706f32910bea570b637658b868a4884e02d92e7c8" Namespace="default" Pod="test-pod-1" WorkloadEndpoint="10.0.0.143-k8s-test--pod--1-eth0" Apr 22 15:31:36.518955 containerd[1475]: time="2025-04-22T15:31:36.518906120Z" level=info msg="connecting to shim 0910fbf938e236c3b07d3c9706f32910bea570b637658b868a4884e02d92e7c8" address="unix:///run/containerd/s/33d7eebcc4a6997ccae4e01fe8e3394af253f00f2a99bd17e671eef87831b786" namespace=k8s.io protocol=ttrpc version=3 Apr 22 15:31:36.540732 systemd[1]: Started cri-containerd-0910fbf938e236c3b07d3c9706f32910bea570b637658b868a4884e02d92e7c8.scope - libcontainer container 0910fbf938e236c3b07d3c9706f32910bea570b637658b868a4884e02d92e7c8. Apr 22 15:31:36.550282 systemd-resolved[1321]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Apr 22 15:31:36.568756 containerd[1475]: time="2025-04-22T15:31:36.568716159Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:test-pod-1,Uid:633587d2-7e5c-4546-abc8-d9b325711772,Namespace:default,Attempt:0,} returns sandbox id \"0910fbf938e236c3b07d3c9706f32910bea570b637658b868a4884e02d92e7c8\"" Apr 22 15:31:36.569853 containerd[1475]: time="2025-04-22T15:31:36.569824364Z" level=info msg="PullImage \"ghcr.io/flatcar/nginx:latest\"" Apr 22 15:31:36.818424 containerd[1475]: time="2025-04-22T15:31:36.818366278Z" level=info msg="ImageUpdate event name:\"ghcr.io/flatcar/nginx:latest\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Apr 22 15:31:36.818999 containerd[1475]: time="2025-04-22T15:31:36.818935482Z" level=info msg="stop pulling image ghcr.io/flatcar/nginx:latest: active requests=0, bytes read=61" Apr 22 15:31:36.821690 containerd[1475]: time="2025-04-22T15:31:36.821649931Z" level=info msg="Pulled image \"ghcr.io/flatcar/nginx:latest\" with image id \"sha256:92873713839a611eb0c8d4dccba8890794ead292de24c16c4a4883f35639d8e1\", repo tag \"ghcr.io/flatcar/nginx:latest\", repo digest \"ghcr.io/flatcar/nginx@sha256:4aad0a9f6622a58402a3d37d7a92d67903ffae86498f6bac79155ec3760f8500\", size \"69719649\" in 251.792325ms" Apr 22 15:31:36.821690 containerd[1475]: time="2025-04-22T15:31:36.821684294Z" level=info msg="PullImage \"ghcr.io/flatcar/nginx:latest\" returns image reference \"sha256:92873713839a611eb0c8d4dccba8890794ead292de24c16c4a4883f35639d8e1\"" Apr 22 15:31:36.823624 containerd[1475]: time="2025-04-22T15:31:36.823590641Z" level=info msg="CreateContainer within sandbox \"0910fbf938e236c3b07d3c9706f32910bea570b637658b868a4884e02d92e7c8\" for container &ContainerMetadata{Name:test,Attempt:0,}" Apr 22 15:31:36.829421 containerd[1475]: time="2025-04-22T15:31:36.829378887Z" level=info msg="Container 417dee6bd40e3776a3677413915f246186eaa590045fa480064e1d485cf1c379: CDI devices from CRI Config.CDIDevices: []" Apr 22 15:31:36.838400 containerd[1475]: time="2025-04-22T15:31:36.838280373Z" level=info msg="CreateContainer within sandbox \"0910fbf938e236c3b07d3c9706f32910bea570b637658b868a4884e02d92e7c8\" for &ContainerMetadata{Name:test,Attempt:0,} returns container id \"417dee6bd40e3776a3677413915f246186eaa590045fa480064e1d485cf1c379\"" Apr 22 15:31:36.839068 containerd[1475]: time="2025-04-22T15:31:36.838775171Z" level=info msg="StartContainer for \"417dee6bd40e3776a3677413915f246186eaa590045fa480064e1d485cf1c379\"" Apr 22 15:31:36.839683 containerd[1475]: time="2025-04-22T15:31:36.839655599Z" level=info msg="connecting to shim 417dee6bd40e3776a3677413915f246186eaa590045fa480064e1d485cf1c379" address="unix:///run/containerd/s/33d7eebcc4a6997ccae4e01fe8e3394af253f00f2a99bd17e671eef87831b786" protocol=ttrpc version=3 Apr 22 15:31:36.863746 systemd[1]: Started cri-containerd-417dee6bd40e3776a3677413915f246186eaa590045fa480064e1d485cf1c379.scope - libcontainer container 417dee6bd40e3776a3677413915f246186eaa590045fa480064e1d485cf1c379. Apr 22 15:31:36.894169 containerd[1475]: time="2025-04-22T15:31:36.894125757Z" level=info msg="StartContainer for \"417dee6bd40e3776a3677413915f246186eaa590045fa480064e1d485cf1c379\" returns successfully" Apr 22 15:31:36.919953 kubelet[1807]: E0422 15:31:36.919910 1807 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Apr 22 15:31:37.161394 kubelet[1807]: I0422 15:31:37.161253 1807 pod_startup_latency_tracker.go:104] "Observed pod startup duration" pod="default/test-pod-1" podStartSLOduration=14.908438039 podStartE2EDuration="15.161237081s" podCreationTimestamp="2025-04-22 15:31:22 +0000 UTC" firstStartedPulling="2025-04-22 15:31:36.569526581 +0000 UTC m=+49.571646451" lastFinishedPulling="2025-04-22 15:31:36.822325623 +0000 UTC m=+49.824445493" observedRunningTime="2025-04-22 15:31:37.16095822 +0000 UTC m=+50.163078130" watchObservedRunningTime="2025-04-22 15:31:37.161237081 +0000 UTC m=+50.163356951" Apr 22 15:31:37.574757 systemd-networkd[1377]: cali5ec59c6bf6e: Gained IPv6LL Apr 22 15:31:37.920636 kubelet[1807]: E0422 15:31:37.920493 1807 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Apr 22 15:31:38.921011 kubelet[1807]: E0422 15:31:38.920971 1807 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Apr 22 15:31:39.921606 kubelet[1807]: E0422 15:31:39.921537 1807 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests"