Aug 19 00:08:35.860467 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Aug 19 00:08:35.860489 kernel: Linux version 6.12.41-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.0 p8) 14.3.0, GNU ld (Gentoo 2.44 p4) 2.44.0) #1 SMP PREEMPT Mon Aug 18 22:15:14 -00 2025 Aug 19 00:08:35.860500 kernel: KASLR enabled Aug 19 00:08:35.860506 kernel: efi: EFI v2.7 by EDK II Aug 19 00:08:35.860512 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb228018 ACPI 2.0=0xdb9b8018 RNG=0xdb9b8a18 MEMRESERVE=0xdb21fd18 Aug 19 00:08:35.860517 kernel: random: crng init done Aug 19 00:08:35.860525 kernel: Kernel is locked down from EFI Secure Boot; see man kernel_lockdown.7 Aug 19 00:08:35.860548 kernel: secureboot: Secure boot enabled Aug 19 00:08:35.860555 kernel: ACPI: Early table checksum verification disabled Aug 19 00:08:35.860563 kernel: ACPI: RSDP 0x00000000DB9B8018 000024 (v02 BOCHS ) Aug 19 00:08:35.860569 kernel: ACPI: XSDT 0x00000000DB9B8F18 000064 (v01 BOCHS BXPC 00000001 01000013) Aug 19 00:08:35.860575 kernel: ACPI: FACP 0x00000000DB9B8B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Aug 19 00:08:35.860581 kernel: ACPI: DSDT 0x00000000DB904018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 19 00:08:35.860587 kernel: ACPI: APIC 0x00000000DB9B8C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Aug 19 00:08:35.860594 kernel: ACPI: PPTT 0x00000000DB9B8098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 19 00:08:35.860602 kernel: ACPI: GTDT 0x00000000DB9B8818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 19 00:08:35.860608 kernel: ACPI: MCFG 0x00000000DB9B8A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Aug 19 00:08:35.860615 kernel: ACPI: SPCR 0x00000000DB9B8918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Aug 19 00:08:35.860622 kernel: ACPI: DBG2 0x00000000DB9B8998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Aug 19 00:08:35.860628 kernel: ACPI: IORT 0x00000000DB9B8198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Aug 19 00:08:35.860634 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Aug 19 00:08:35.860641 kernel: ACPI: Use ACPI SPCR as default console: Yes Aug 19 00:08:35.860655 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Aug 19 00:08:35.860661 kernel: NODE_DATA(0) allocated [mem 0xdc737a00-0xdc73efff] Aug 19 00:08:35.860668 kernel: Zone ranges: Aug 19 00:08:35.860677 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Aug 19 00:08:35.860683 kernel: DMA32 empty Aug 19 00:08:35.860690 kernel: Normal empty Aug 19 00:08:35.860696 kernel: Device empty Aug 19 00:08:35.860702 kernel: Movable zone start for each node Aug 19 00:08:35.860708 kernel: Early memory node ranges Aug 19 00:08:35.860715 kernel: node 0: [mem 0x0000000040000000-0x00000000dbb4ffff] Aug 19 00:08:35.860721 kernel: node 0: [mem 0x00000000dbb50000-0x00000000dbe7ffff] Aug 19 00:08:35.860728 kernel: node 0: [mem 0x00000000dbe80000-0x00000000dbe9ffff] Aug 19 00:08:35.860734 kernel: node 0: [mem 0x00000000dbea0000-0x00000000dbedffff] Aug 19 00:08:35.860740 kernel: node 0: [mem 0x00000000dbee0000-0x00000000dbf1ffff] Aug 19 00:08:35.860746 kernel: node 0: [mem 0x00000000dbf20000-0x00000000dbf6ffff] Aug 19 00:08:35.860754 kernel: node 0: [mem 0x00000000dbf70000-0x00000000dcbfffff] Aug 19 00:08:35.860760 kernel: node 0: [mem 0x00000000dcc00000-0x00000000dcfdffff] Aug 19 00:08:35.860767 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Aug 19 00:08:35.860776 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Aug 19 00:08:35.860783 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Aug 19 00:08:35.860789 kernel: cma: Reserved 16 MiB at 0x00000000d7a00000 on node -1 Aug 19 00:08:35.860796 kernel: psci: probing for conduit method from ACPI. Aug 19 00:08:35.860804 kernel: psci: PSCIv1.1 detected in firmware. Aug 19 00:08:35.860810 kernel: psci: Using standard PSCI v0.2 function IDs Aug 19 00:08:35.860817 kernel: psci: Trusted OS migration not required Aug 19 00:08:35.860824 kernel: psci: SMC Calling Convention v1.1 Aug 19 00:08:35.860830 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Aug 19 00:08:35.860837 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Aug 19 00:08:35.860844 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Aug 19 00:08:35.860851 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Aug 19 00:08:35.860858 kernel: Detected PIPT I-cache on CPU0 Aug 19 00:08:35.860866 kernel: CPU features: detected: GIC system register CPU interface Aug 19 00:08:35.860872 kernel: CPU features: detected: Spectre-v4 Aug 19 00:08:35.860879 kernel: CPU features: detected: Spectre-BHB Aug 19 00:08:35.860886 kernel: CPU features: kernel page table isolation forced ON by KASLR Aug 19 00:08:35.860893 kernel: CPU features: detected: Kernel page table isolation (KPTI) Aug 19 00:08:35.860900 kernel: CPU features: detected: ARM erratum 1418040 Aug 19 00:08:35.860908 kernel: CPU features: detected: SSBS not fully self-synchronizing Aug 19 00:08:35.860916 kernel: alternatives: applying boot alternatives Aug 19 00:08:35.860926 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=a868ccde263e96e0a18737fdbf04ca04bbf30dfe23963f1ae3994966e8fc9468 Aug 19 00:08:35.860935 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Aug 19 00:08:35.860943 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Aug 19 00:08:35.860954 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Aug 19 00:08:35.860962 kernel: Fallback order for Node 0: 0 Aug 19 00:08:35.860969 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Aug 19 00:08:35.860976 kernel: Policy zone: DMA Aug 19 00:08:35.860982 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Aug 19 00:08:35.860989 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Aug 19 00:08:35.860996 kernel: software IO TLB: area num 4. Aug 19 00:08:35.861003 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Aug 19 00:08:35.861010 kernel: software IO TLB: mapped [mem 0x00000000db504000-0x00000000db904000] (4MB) Aug 19 00:08:35.861016 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Aug 19 00:08:35.861023 kernel: rcu: Preemptible hierarchical RCU implementation. Aug 19 00:08:35.861030 kernel: rcu: RCU event tracing is enabled. Aug 19 00:08:35.861038 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Aug 19 00:08:35.861045 kernel: Trampoline variant of Tasks RCU enabled. Aug 19 00:08:35.861052 kernel: Tracing variant of Tasks RCU enabled. Aug 19 00:08:35.861059 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Aug 19 00:08:35.861065 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Aug 19 00:08:35.861072 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Aug 19 00:08:35.861079 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Aug 19 00:08:35.861086 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Aug 19 00:08:35.861093 kernel: GICv3: 256 SPIs implemented Aug 19 00:08:35.861100 kernel: GICv3: 0 Extended SPIs implemented Aug 19 00:08:35.861106 kernel: Root IRQ handler: gic_handle_irq Aug 19 00:08:35.861114 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Aug 19 00:08:35.861121 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Aug 19 00:08:35.861128 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Aug 19 00:08:35.861135 kernel: ITS [mem 0x08080000-0x0809ffff] Aug 19 00:08:35.861142 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Aug 19 00:08:35.861149 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Aug 19 00:08:35.861155 kernel: GICv3: using LPI property table @0x0000000040130000 Aug 19 00:08:35.861162 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Aug 19 00:08:35.861169 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Aug 19 00:08:35.861175 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 19 00:08:35.861182 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Aug 19 00:08:35.861189 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Aug 19 00:08:35.861197 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Aug 19 00:08:35.861204 kernel: arm-pv: using stolen time PV Aug 19 00:08:35.861211 kernel: Console: colour dummy device 80x25 Aug 19 00:08:35.861218 kernel: ACPI: Core revision 20240827 Aug 19 00:08:35.861225 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Aug 19 00:08:35.861232 kernel: pid_max: default: 32768 minimum: 301 Aug 19 00:08:35.861239 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Aug 19 00:08:35.861246 kernel: landlock: Up and running. Aug 19 00:08:35.861253 kernel: SELinux: Initializing. Aug 19 00:08:35.861261 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Aug 19 00:08:35.861268 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Aug 19 00:08:35.861277 kernel: rcu: Hierarchical SRCU implementation. Aug 19 00:08:35.861286 kernel: rcu: Max phase no-delay instances is 400. Aug 19 00:08:35.861295 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Aug 19 00:08:35.861303 kernel: Remapping and enabling EFI services. Aug 19 00:08:35.861310 kernel: smp: Bringing up secondary CPUs ... Aug 19 00:08:35.861317 kernel: Detected PIPT I-cache on CPU1 Aug 19 00:08:35.861323 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Aug 19 00:08:35.861332 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Aug 19 00:08:35.861344 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 19 00:08:35.861351 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Aug 19 00:08:35.861360 kernel: Detected PIPT I-cache on CPU2 Aug 19 00:08:35.861367 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Aug 19 00:08:35.861375 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Aug 19 00:08:35.861382 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 19 00:08:35.861389 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Aug 19 00:08:35.861396 kernel: Detected PIPT I-cache on CPU3 Aug 19 00:08:35.861405 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Aug 19 00:08:35.861412 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Aug 19 00:08:35.861420 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Aug 19 00:08:35.861427 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Aug 19 00:08:35.861434 kernel: smp: Brought up 1 node, 4 CPUs Aug 19 00:08:35.861442 kernel: SMP: Total of 4 processors activated. Aug 19 00:08:35.861449 kernel: CPU: All CPU(s) started at EL1 Aug 19 00:08:35.861456 kernel: CPU features: detected: 32-bit EL0 Support Aug 19 00:08:35.861463 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Aug 19 00:08:35.861472 kernel: CPU features: detected: Common not Private translations Aug 19 00:08:35.861480 kernel: CPU features: detected: CRC32 instructions Aug 19 00:08:35.861487 kernel: CPU features: detected: Enhanced Virtualization Traps Aug 19 00:08:35.861494 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Aug 19 00:08:35.861501 kernel: CPU features: detected: LSE atomic instructions Aug 19 00:08:35.861508 kernel: CPU features: detected: Privileged Access Never Aug 19 00:08:35.861517 kernel: CPU features: detected: RAS Extension Support Aug 19 00:08:35.861524 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Aug 19 00:08:35.861539 kernel: alternatives: applying system-wide alternatives Aug 19 00:08:35.861549 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Aug 19 00:08:35.861558 kernel: Memory: 2422436K/2572288K available (11136K kernel code, 2436K rwdata, 9060K rodata, 38912K init, 1038K bss, 127516K reserved, 16384K cma-reserved) Aug 19 00:08:35.861565 kernel: devtmpfs: initialized Aug 19 00:08:35.861572 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Aug 19 00:08:35.861580 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Aug 19 00:08:35.861587 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Aug 19 00:08:35.861594 kernel: 0 pages in range for non-PLT usage Aug 19 00:08:35.861601 kernel: 508576 pages in range for PLT usage Aug 19 00:08:35.861608 kernel: pinctrl core: initialized pinctrl subsystem Aug 19 00:08:35.861617 kernel: SMBIOS 3.0.0 present. Aug 19 00:08:35.861624 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Aug 19 00:08:35.861632 kernel: DMI: Memory slots populated: 1/1 Aug 19 00:08:35.861639 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Aug 19 00:08:35.861652 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Aug 19 00:08:35.861660 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Aug 19 00:08:35.861667 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Aug 19 00:08:35.861675 kernel: audit: initializing netlink subsys (disabled) Aug 19 00:08:35.861682 kernel: audit: type=2000 audit(0.024:1): state=initialized audit_enabled=0 res=1 Aug 19 00:08:35.861693 kernel: thermal_sys: Registered thermal governor 'step_wise' Aug 19 00:08:35.861700 kernel: cpuidle: using governor menu Aug 19 00:08:35.861707 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Aug 19 00:08:35.861715 kernel: ASID allocator initialised with 32768 entries Aug 19 00:08:35.861722 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Aug 19 00:08:35.861729 kernel: Serial: AMBA PL011 UART driver Aug 19 00:08:35.861736 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Aug 19 00:08:35.861744 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Aug 19 00:08:35.861751 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Aug 19 00:08:35.861760 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Aug 19 00:08:35.861769 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Aug 19 00:08:35.861778 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Aug 19 00:08:35.861787 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Aug 19 00:08:35.861795 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Aug 19 00:08:35.861802 kernel: ACPI: Added _OSI(Module Device) Aug 19 00:08:35.861809 kernel: ACPI: Added _OSI(Processor Device) Aug 19 00:08:35.861817 kernel: ACPI: Added _OSI(Processor Aggregator Device) Aug 19 00:08:35.861824 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Aug 19 00:08:35.861833 kernel: ACPI: Interpreter enabled Aug 19 00:08:35.861841 kernel: ACPI: Using GIC for interrupt routing Aug 19 00:08:35.861848 kernel: ACPI: MCFG table detected, 1 entries Aug 19 00:08:35.861855 kernel: ACPI: CPU0 has been hot-added Aug 19 00:08:35.861863 kernel: ACPI: CPU1 has been hot-added Aug 19 00:08:35.861870 kernel: ACPI: CPU2 has been hot-added Aug 19 00:08:35.861877 kernel: ACPI: CPU3 has been hot-added Aug 19 00:08:35.861884 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Aug 19 00:08:35.861891 kernel: printk: legacy console [ttyAMA0] enabled Aug 19 00:08:35.861900 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Aug 19 00:08:35.862050 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Aug 19 00:08:35.862120 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Aug 19 00:08:35.862183 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Aug 19 00:08:35.862244 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Aug 19 00:08:35.862304 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Aug 19 00:08:35.862314 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Aug 19 00:08:35.862323 kernel: PCI host bridge to bus 0000:00 Aug 19 00:08:35.862399 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Aug 19 00:08:35.862457 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Aug 19 00:08:35.862513 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Aug 19 00:08:35.862586 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Aug 19 00:08:35.862680 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Aug 19 00:08:35.862757 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Aug 19 00:08:35.862827 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Aug 19 00:08:35.862896 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Aug 19 00:08:35.862962 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Aug 19 00:08:35.863026 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Aug 19 00:08:35.863097 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Aug 19 00:08:35.863163 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Aug 19 00:08:35.863220 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Aug 19 00:08:35.863278 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Aug 19 00:08:35.863334 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Aug 19 00:08:35.863343 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Aug 19 00:08:35.863351 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Aug 19 00:08:35.863359 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Aug 19 00:08:35.863366 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Aug 19 00:08:35.863373 kernel: iommu: Default domain type: Translated Aug 19 00:08:35.863381 kernel: iommu: DMA domain TLB invalidation policy: strict mode Aug 19 00:08:35.863390 kernel: efivars: Registered efivars operations Aug 19 00:08:35.863397 kernel: vgaarb: loaded Aug 19 00:08:35.863405 kernel: clocksource: Switched to clocksource arch_sys_counter Aug 19 00:08:35.863412 kernel: VFS: Disk quotas dquot_6.6.0 Aug 19 00:08:35.863419 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Aug 19 00:08:35.863427 kernel: pnp: PnP ACPI init Aug 19 00:08:35.863510 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Aug 19 00:08:35.863522 kernel: pnp: PnP ACPI: found 1 devices Aug 19 00:08:35.863556 kernel: NET: Registered PF_INET protocol family Aug 19 00:08:35.863564 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Aug 19 00:08:35.863571 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Aug 19 00:08:35.863579 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Aug 19 00:08:35.863587 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Aug 19 00:08:35.863594 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Aug 19 00:08:35.863602 kernel: TCP: Hash tables configured (established 32768 bind 32768) Aug 19 00:08:35.863610 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Aug 19 00:08:35.863617 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Aug 19 00:08:35.863627 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Aug 19 00:08:35.863634 kernel: PCI: CLS 0 bytes, default 64 Aug 19 00:08:35.863647 kernel: kvm [1]: HYP mode not available Aug 19 00:08:35.863656 kernel: Initialise system trusted keyrings Aug 19 00:08:35.863663 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Aug 19 00:08:35.863671 kernel: Key type asymmetric registered Aug 19 00:08:35.863678 kernel: Asymmetric key parser 'x509' registered Aug 19 00:08:35.863686 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Aug 19 00:08:35.863693 kernel: io scheduler mq-deadline registered Aug 19 00:08:35.863703 kernel: io scheduler kyber registered Aug 19 00:08:35.863711 kernel: io scheduler bfq registered Aug 19 00:08:35.863719 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Aug 19 00:08:35.863726 kernel: ACPI: button: Power Button [PWRB] Aug 19 00:08:35.863735 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Aug 19 00:08:35.863813 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Aug 19 00:08:35.863824 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Aug 19 00:08:35.863832 kernel: thunder_xcv, ver 1.0 Aug 19 00:08:35.863839 kernel: thunder_bgx, ver 1.0 Aug 19 00:08:35.863850 kernel: nicpf, ver 1.0 Aug 19 00:08:35.863858 kernel: nicvf, ver 1.0 Aug 19 00:08:35.863946 kernel: rtc-efi rtc-efi.0: registered as rtc0 Aug 19 00:08:35.864026 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-08-19T00:08:35 UTC (1755562115) Aug 19 00:08:35.864039 kernel: hid: raw HID events driver (C) Jiri Kosina Aug 19 00:08:35.864047 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Aug 19 00:08:35.864055 kernel: watchdog: NMI not fully supported Aug 19 00:08:35.864062 kernel: watchdog: Hard watchdog permanently disabled Aug 19 00:08:35.864073 kernel: NET: Registered PF_INET6 protocol family Aug 19 00:08:35.864080 kernel: Segment Routing with IPv6 Aug 19 00:08:35.864088 kernel: In-situ OAM (IOAM) with IPv6 Aug 19 00:08:35.864095 kernel: NET: Registered PF_PACKET protocol family Aug 19 00:08:35.864102 kernel: Key type dns_resolver registered Aug 19 00:08:35.864109 kernel: registered taskstats version 1 Aug 19 00:08:35.864117 kernel: Loading compiled-in X.509 certificates Aug 19 00:08:35.864124 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.41-flatcar: becc5a61d1c5dcbcd174f4649c64b863031dbaa8' Aug 19 00:08:35.864132 kernel: Demotion targets for Node 0: null Aug 19 00:08:35.864141 kernel: Key type .fscrypt registered Aug 19 00:08:35.864149 kernel: Key type fscrypt-provisioning registered Aug 19 00:08:35.864156 kernel: ima: No TPM chip found, activating TPM-bypass! Aug 19 00:08:35.864163 kernel: ima: Allocated hash algorithm: sha1 Aug 19 00:08:35.864171 kernel: ima: No architecture policies found Aug 19 00:08:35.864179 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Aug 19 00:08:35.864186 kernel: clk: Disabling unused clocks Aug 19 00:08:35.864193 kernel: PM: genpd: Disabling unused power domains Aug 19 00:08:35.864201 kernel: Warning: unable to open an initial console. Aug 19 00:08:35.864210 kernel: Freeing unused kernel memory: 38912K Aug 19 00:08:35.864217 kernel: Run /init as init process Aug 19 00:08:35.864225 kernel: with arguments: Aug 19 00:08:35.864232 kernel: /init Aug 19 00:08:35.864239 kernel: with environment: Aug 19 00:08:35.864246 kernel: HOME=/ Aug 19 00:08:35.864253 kernel: TERM=linux Aug 19 00:08:35.864260 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Aug 19 00:08:35.864269 systemd[1]: Successfully made /usr/ read-only. Aug 19 00:08:35.864281 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Aug 19 00:08:35.864290 systemd[1]: Detected virtualization kvm. Aug 19 00:08:35.864297 systemd[1]: Detected architecture arm64. Aug 19 00:08:35.864305 systemd[1]: Running in initrd. Aug 19 00:08:35.864313 systemd[1]: No hostname configured, using default hostname. Aug 19 00:08:35.864321 systemd[1]: Hostname set to . Aug 19 00:08:35.864329 systemd[1]: Initializing machine ID from VM UUID. Aug 19 00:08:35.864338 systemd[1]: Queued start job for default target initrd.target. Aug 19 00:08:35.864346 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 19 00:08:35.864354 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 19 00:08:35.864363 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Aug 19 00:08:35.864371 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Aug 19 00:08:35.864379 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Aug 19 00:08:35.864388 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Aug 19 00:08:35.864398 systemd[1]: Expecting device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132... Aug 19 00:08:35.864406 systemd[1]: Expecting device dev-mapper-usr.device - /dev/mapper/usr... Aug 19 00:08:35.864414 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 19 00:08:35.864422 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Aug 19 00:08:35.864430 systemd[1]: Reached target paths.target - Path Units. Aug 19 00:08:35.867591 systemd[1]: Reached target slices.target - Slice Units. Aug 19 00:08:35.867632 systemd[1]: Reached target swap.target - Swaps. Aug 19 00:08:35.867641 systemd[1]: Reached target timers.target - Timer Units. Aug 19 00:08:35.867670 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Aug 19 00:08:35.867678 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Aug 19 00:08:35.867687 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Aug 19 00:08:35.867695 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Aug 19 00:08:35.867703 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Aug 19 00:08:35.867711 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Aug 19 00:08:35.867719 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Aug 19 00:08:35.867727 systemd[1]: Reached target sockets.target - Socket Units. Aug 19 00:08:35.867735 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Aug 19 00:08:35.867746 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Aug 19 00:08:35.867754 systemd[1]: Finished network-cleanup.service - Network Cleanup. Aug 19 00:08:35.867763 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Aug 19 00:08:35.867771 systemd[1]: Starting systemd-fsck-usr.service... Aug 19 00:08:35.867778 systemd[1]: Starting systemd-journald.service - Journal Service... Aug 19 00:08:35.867786 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Aug 19 00:08:35.867794 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 19 00:08:35.867803 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Aug 19 00:08:35.867813 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Aug 19 00:08:35.867822 systemd[1]: Finished systemd-fsck-usr.service. Aug 19 00:08:35.867831 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Aug 19 00:08:35.867877 systemd-journald[245]: Collecting audit messages is disabled. Aug 19 00:08:35.867901 systemd-journald[245]: Journal started Aug 19 00:08:35.867920 systemd-journald[245]: Runtime Journal (/run/log/journal/8993168d079f4ab4a5ad99531550ee47) is 6M, max 48.5M, 42.4M free. Aug 19 00:08:35.856114 systemd-modules-load[246]: Inserted module 'overlay' Aug 19 00:08:35.870075 systemd[1]: Started systemd-journald.service - Journal Service. Aug 19 00:08:35.871880 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Aug 19 00:08:35.875153 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Aug 19 00:08:35.877210 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Aug 19 00:08:35.880018 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 19 00:08:35.886573 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Aug 19 00:08:35.888369 systemd-modules-load[246]: Inserted module 'br_netfilter' Aug 19 00:08:35.889366 kernel: Bridge firewalling registered Aug 19 00:08:35.890170 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Aug 19 00:08:35.893408 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Aug 19 00:08:35.896004 systemd-tmpfiles[263]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Aug 19 00:08:35.899098 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Aug 19 00:08:35.901777 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 19 00:08:35.905201 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Aug 19 00:08:35.917749 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Aug 19 00:08:35.920058 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Aug 19 00:08:35.929721 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Aug 19 00:08:35.932462 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Aug 19 00:08:35.943660 dracut-cmdline[286]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=a868ccde263e96e0a18737fdbf04ca04bbf30dfe23963f1ae3994966e8fc9468 Aug 19 00:08:35.978615 systemd-resolved[291]: Positive Trust Anchors: Aug 19 00:08:35.978635 systemd-resolved[291]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Aug 19 00:08:35.978675 systemd-resolved[291]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Aug 19 00:08:35.984861 systemd-resolved[291]: Defaulting to hostname 'linux'. Aug 19 00:08:35.986376 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Aug 19 00:08:35.988669 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Aug 19 00:08:36.025566 kernel: SCSI subsystem initialized Aug 19 00:08:36.030543 kernel: Loading iSCSI transport class v2.0-870. Aug 19 00:08:36.040562 kernel: iscsi: registered transport (tcp) Aug 19 00:08:36.056562 kernel: iscsi: registered transport (qla4xxx) Aug 19 00:08:36.056594 kernel: QLogic iSCSI HBA Driver Aug 19 00:08:36.075392 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Aug 19 00:08:36.103946 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Aug 19 00:08:36.106305 systemd[1]: Reached target network-pre.target - Preparation for Network. Aug 19 00:08:36.156955 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Aug 19 00:08:36.159803 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Aug 19 00:08:36.243577 kernel: raid6: neonx8 gen() 15770 MB/s Aug 19 00:08:36.260562 kernel: raid6: neonx4 gen() 15752 MB/s Aug 19 00:08:36.277558 kernel: raid6: neonx2 gen() 13176 MB/s Aug 19 00:08:36.294557 kernel: raid6: neonx1 gen() 10410 MB/s Aug 19 00:08:36.311561 kernel: raid6: int64x8 gen() 6862 MB/s Aug 19 00:08:36.328561 kernel: raid6: int64x4 gen() 7297 MB/s Aug 19 00:08:36.345561 kernel: raid6: int64x2 gen() 6071 MB/s Aug 19 00:08:36.362821 kernel: raid6: int64x1 gen() 5030 MB/s Aug 19 00:08:36.362842 kernel: raid6: using algorithm neonx8 gen() 15770 MB/s Aug 19 00:08:36.380734 kernel: raid6: .... xor() 12015 MB/s, rmw enabled Aug 19 00:08:36.380762 kernel: raid6: using neon recovery algorithm Aug 19 00:08:36.389056 kernel: xor: measuring software checksum speed Aug 19 00:08:36.389082 kernel: 8regs : 21562 MB/sec Aug 19 00:08:36.389750 kernel: 32regs : 21641 MB/sec Aug 19 00:08:36.391040 kernel: arm64_neon : 27823 MB/sec Aug 19 00:08:36.391053 kernel: xor: using function: arm64_neon (27823 MB/sec) Aug 19 00:08:36.445561 kernel: Btrfs loaded, zoned=no, fsverity=no Aug 19 00:08:36.452175 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Aug 19 00:08:36.456765 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 19 00:08:36.503281 systemd-udevd[500]: Using default interface naming scheme 'v255'. Aug 19 00:08:36.509786 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 19 00:08:36.515574 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Aug 19 00:08:36.551977 dracut-pre-trigger[512]: rd.md=0: removing MD RAID activation Aug 19 00:08:36.582818 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Aug 19 00:08:36.587368 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Aug 19 00:08:36.643694 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Aug 19 00:08:36.652953 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Aug 19 00:08:36.706219 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Aug 19 00:08:36.706384 kernel: virtio_blk virtio1: [vda] 19775488 512-byte logical blocks (10.1 GB/9.43 GiB) Aug 19 00:08:36.713944 kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Aug 19 00:08:36.714001 kernel: GPT:9289727 != 19775487 Aug 19 00:08:36.714012 kernel: GPT:Alternate GPT header not at the end of the disk. Aug 19 00:08:36.714022 kernel: GPT:9289727 != 19775487 Aug 19 00:08:36.714030 kernel: GPT: Use GNU Parted to correct GPT errors. Aug 19 00:08:36.714979 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Aug 19 00:08:36.725120 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Aug 19 00:08:36.725203 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Aug 19 00:08:36.730546 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Aug 19 00:08:36.733271 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 19 00:08:36.764694 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Aug 19 00:08:36.766274 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 19 00:08:36.776763 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Aug 19 00:08:36.785021 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Aug 19 00:08:36.786866 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Aug 19 00:08:36.794391 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device - /dev/disk/by-partuuid/7130c94a-213a-4e5a-8e26-6cce9662f132. Aug 19 00:08:36.795776 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Aug 19 00:08:36.800506 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Aug 19 00:08:36.801875 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 19 00:08:36.804034 systemd[1]: Reached target remote-fs.target - Remote File Systems. Aug 19 00:08:36.808029 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Aug 19 00:08:36.810046 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Aug 19 00:08:36.847264 disk-uuid[593]: Primary Header is updated. Aug 19 00:08:36.847264 disk-uuid[593]: Secondary Entries is updated. Aug 19 00:08:36.847264 disk-uuid[593]: Secondary Header is updated. Aug 19 00:08:36.852111 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Aug 19 00:08:36.857568 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Aug 19 00:08:37.867549 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Aug 19 00:08:37.869588 disk-uuid[598]: The operation has completed successfully. Aug 19 00:08:37.903524 systemd[1]: disk-uuid.service: Deactivated successfully. Aug 19 00:08:37.903649 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Aug 19 00:08:37.921874 systemd[1]: Starting verity-setup.service - Verity Setup for /dev/mapper/usr... Aug 19 00:08:37.947488 sh[613]: Success Aug 19 00:08:37.974706 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Aug 19 00:08:37.974782 kernel: device-mapper: uevent: version 1.0.3 Aug 19 00:08:37.975887 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Aug 19 00:08:37.984609 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Aug 19 00:08:38.017029 systemd[1]: Found device dev-mapper-usr.device - /dev/mapper/usr. Aug 19 00:08:38.019820 systemd[1]: Mounting sysusr-usr.mount - /sysusr/usr... Aug 19 00:08:38.041902 systemd[1]: Finished verity-setup.service - Verity Setup for /dev/mapper/usr. Aug 19 00:08:38.050601 kernel: BTRFS: device fsid 1e492084-d287-4a43-8dc6-ad086a072625 devid 1 transid 45 /dev/mapper/usr (253:0) scanned by mount (625) Aug 19 00:08:38.050659 kernel: BTRFS info (device dm-0): first mount of filesystem 1e492084-d287-4a43-8dc6-ad086a072625 Aug 19 00:08:38.050671 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Aug 19 00:08:38.051573 kernel: BTRFS info (device dm-0): using free-space-tree Aug 19 00:08:38.056392 systemd[1]: Mounted sysusr-usr.mount - /sysusr/usr. Aug 19 00:08:38.057841 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Aug 19 00:08:38.059197 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Aug 19 00:08:38.060122 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Aug 19 00:08:38.061865 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Aug 19 00:08:38.088544 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (656) Aug 19 00:08:38.088599 kernel: BTRFS info (device vda6): first mount of filesystem de95eca0-5455-4710-9904-3d3a2312ef33 Aug 19 00:08:38.090643 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Aug 19 00:08:38.090674 kernel: BTRFS info (device vda6): using free-space-tree Aug 19 00:08:38.097544 kernel: BTRFS info (device vda6): last unmount of filesystem de95eca0-5455-4710-9904-3d3a2312ef33 Aug 19 00:08:38.097980 systemd[1]: Finished ignition-setup.service - Ignition (setup). Aug 19 00:08:38.099908 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Aug 19 00:08:38.172148 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Aug 19 00:08:38.175331 systemd[1]: Starting systemd-networkd.service - Network Configuration... Aug 19 00:08:38.217282 systemd-networkd[802]: lo: Link UP Aug 19 00:08:38.217293 systemd-networkd[802]: lo: Gained carrier Aug 19 00:08:38.218065 systemd-networkd[802]: Enumeration completed Aug 19 00:08:38.218352 systemd[1]: Started systemd-networkd.service - Network Configuration. Aug 19 00:08:38.218652 systemd-networkd[802]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 19 00:08:38.218656 systemd-networkd[802]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Aug 19 00:08:38.219568 systemd-networkd[802]: eth0: Link UP Aug 19 00:08:38.219675 systemd-networkd[802]: eth0: Gained carrier Aug 19 00:08:38.219684 systemd-networkd[802]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 19 00:08:38.221262 systemd[1]: Reached target network.target - Network. Aug 19 00:08:38.234594 systemd-networkd[802]: eth0: DHCPv4 address 10.0.0.30/16, gateway 10.0.0.1 acquired from 10.0.0.1 Aug 19 00:08:38.304685 ignition[704]: Ignition 2.21.0 Aug 19 00:08:38.304697 ignition[704]: Stage: fetch-offline Aug 19 00:08:38.304728 ignition[704]: no configs at "/usr/lib/ignition/base.d" Aug 19 00:08:38.304736 ignition[704]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 19 00:08:38.305092 ignition[704]: parsed url from cmdline: "" Aug 19 00:08:38.305096 ignition[704]: no config URL provided Aug 19 00:08:38.305100 ignition[704]: reading system config file "/usr/lib/ignition/user.ign" Aug 19 00:08:38.305106 ignition[704]: no config at "/usr/lib/ignition/user.ign" Aug 19 00:08:38.305127 ignition[704]: op(1): [started] loading QEMU firmware config module Aug 19 00:08:38.305131 ignition[704]: op(1): executing: "modprobe" "qemu_fw_cfg" Aug 19 00:08:38.317323 ignition[704]: op(1): [finished] loading QEMU firmware config module Aug 19 00:08:38.323906 ignition[704]: parsing config with SHA512: 5d99544388d0c508669021c0326b08e8ec936a5f844a20dad8132330ccdeb4891e3afb426be9469ddb40dfa2aacbc0be3a3f89ac440319a84318e6f082255e0a Aug 19 00:08:38.327950 unknown[704]: fetched base config from "system" Aug 19 00:08:38.327957 unknown[704]: fetched user config from "qemu" Aug 19 00:08:38.328208 ignition[704]: fetch-offline: fetch-offline passed Aug 19 00:08:38.330819 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Aug 19 00:08:38.328263 ignition[704]: Ignition finished successfully Aug 19 00:08:38.332746 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Aug 19 00:08:38.334711 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Aug 19 00:08:38.363725 ignition[815]: Ignition 2.21.0 Aug 19 00:08:38.363740 ignition[815]: Stage: kargs Aug 19 00:08:38.363872 ignition[815]: no configs at "/usr/lib/ignition/base.d" Aug 19 00:08:38.363882 ignition[815]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 19 00:08:38.366717 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Aug 19 00:08:38.364430 ignition[815]: kargs: kargs passed Aug 19 00:08:38.364471 ignition[815]: Ignition finished successfully Aug 19 00:08:38.370399 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Aug 19 00:08:38.400645 ignition[823]: Ignition 2.21.0 Aug 19 00:08:38.400662 ignition[823]: Stage: disks Aug 19 00:08:38.400825 ignition[823]: no configs at "/usr/lib/ignition/base.d" Aug 19 00:08:38.400835 ignition[823]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 19 00:08:38.408876 ignition[823]: disks: disks passed Aug 19 00:08:38.408952 ignition[823]: Ignition finished successfully Aug 19 00:08:38.411592 systemd[1]: Finished ignition-disks.service - Ignition (disks). Aug 19 00:08:38.412940 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Aug 19 00:08:38.414648 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Aug 19 00:08:38.416788 systemd[1]: Reached target local-fs.target - Local File Systems. Aug 19 00:08:38.418841 systemd[1]: Reached target sysinit.target - System Initialization. Aug 19 00:08:38.420623 systemd[1]: Reached target basic.target - Basic System. Aug 19 00:08:38.423515 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Aug 19 00:08:38.473549 systemd-fsck[833]: ROOT: clean, 15/553520 files, 52789/553472 blocks Aug 19 00:08:38.479655 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Aug 19 00:08:38.483167 systemd[1]: Mounting sysroot.mount - /sysroot... Aug 19 00:08:38.613558 kernel: EXT4-fs (vda9): mounted filesystem 593a9299-85f8-44ab-a00f-cf95b7233713 r/w with ordered data mode. Quota mode: none. Aug 19 00:08:38.614479 systemd[1]: Mounted sysroot.mount - /sysroot. Aug 19 00:08:38.615955 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Aug 19 00:08:38.623032 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Aug 19 00:08:38.625061 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Aug 19 00:08:38.626227 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Aug 19 00:08:38.626273 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Aug 19 00:08:38.626314 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Aug 19 00:08:38.636880 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Aug 19 00:08:38.639699 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Aug 19 00:08:38.646526 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (841) Aug 19 00:08:38.646586 kernel: BTRFS info (device vda6): first mount of filesystem de95eca0-5455-4710-9904-3d3a2312ef33 Aug 19 00:08:38.646597 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Aug 19 00:08:38.646607 kernel: BTRFS info (device vda6): using free-space-tree Aug 19 00:08:38.648840 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Aug 19 00:08:38.712491 initrd-setup-root[865]: cut: /sysroot/etc/passwd: No such file or directory Aug 19 00:08:38.716324 initrd-setup-root[872]: cut: /sysroot/etc/group: No such file or directory Aug 19 00:08:38.719900 initrd-setup-root[879]: cut: /sysroot/etc/shadow: No such file or directory Aug 19 00:08:38.723352 initrd-setup-root[886]: cut: /sysroot/etc/gshadow: No such file or directory Aug 19 00:08:38.817609 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Aug 19 00:08:38.819803 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Aug 19 00:08:38.821439 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Aug 19 00:08:38.842560 kernel: BTRFS info (device vda6): last unmount of filesystem de95eca0-5455-4710-9904-3d3a2312ef33 Aug 19 00:08:38.862764 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Aug 19 00:08:38.864891 ignition[955]: INFO : Ignition 2.21.0 Aug 19 00:08:38.864891 ignition[955]: INFO : Stage: mount Aug 19 00:08:38.864891 ignition[955]: INFO : no configs at "/usr/lib/ignition/base.d" Aug 19 00:08:38.864891 ignition[955]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 19 00:08:38.869947 ignition[955]: INFO : mount: mount passed Aug 19 00:08:38.869947 ignition[955]: INFO : Ignition finished successfully Aug 19 00:08:38.866462 systemd[1]: Finished ignition-mount.service - Ignition (mount). Aug 19 00:08:38.868676 systemd[1]: Starting ignition-files.service - Ignition (files)... Aug 19 00:08:39.048943 systemd[1]: sysroot-oem.mount: Deactivated successfully. Aug 19 00:08:39.050449 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Aug 19 00:08:39.070595 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (967) Aug 19 00:08:39.072821 kernel: BTRFS info (device vda6): first mount of filesystem de95eca0-5455-4710-9904-3d3a2312ef33 Aug 19 00:08:39.072870 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Aug 19 00:08:39.072881 kernel: BTRFS info (device vda6): using free-space-tree Aug 19 00:08:39.076296 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Aug 19 00:08:39.098914 ignition[984]: INFO : Ignition 2.21.0 Aug 19 00:08:39.098914 ignition[984]: INFO : Stage: files Aug 19 00:08:39.101183 ignition[984]: INFO : no configs at "/usr/lib/ignition/base.d" Aug 19 00:08:39.101183 ignition[984]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 19 00:08:39.101183 ignition[984]: DEBUG : files: compiled without relabeling support, skipping Aug 19 00:08:39.104604 ignition[984]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Aug 19 00:08:39.104604 ignition[984]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Aug 19 00:08:39.107686 ignition[984]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Aug 19 00:08:39.107686 ignition[984]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Aug 19 00:08:39.107686 ignition[984]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Aug 19 00:08:39.107686 ignition[984]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/home/core/install.sh" Aug 19 00:08:39.107686 ignition[984]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/home/core/install.sh" Aug 19 00:08:39.105821 unknown[984]: wrote ssh authorized keys file for user: core Aug 19 00:08:39.116763 ignition[984]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/etc/flatcar/update.conf" Aug 19 00:08:39.116763 ignition[984]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/etc/flatcar/update.conf" Aug 19 00:08:39.116763 ignition[984]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing link "/sysroot/etc/extensions/kubernetes.raw" -> "/opt/extensions/kubernetes/kubernetes-v1.32.4-arm64.raw" Aug 19 00:08:39.116763 ignition[984]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing link "/sysroot/etc/extensions/kubernetes.raw" -> "/opt/extensions/kubernetes/kubernetes-v1.32.4-arm64.raw" Aug 19 00:08:39.116763 ignition[984]: INFO : files: createFilesystemsFiles: createFiles: op(6): [started] writing file "/sysroot/opt/extensions/kubernetes/kubernetes-v1.32.4-arm64.raw" Aug 19 00:08:39.116763 ignition[984]: INFO : files: createFilesystemsFiles: createFiles: op(6): GET https://extensions.flatcar.org/extensions/kubernetes-v1.32.4-arm64.raw: attempt #1 Aug 19 00:08:39.475826 ignition[984]: INFO : files: createFilesystemsFiles: createFiles: op(6): GET result: OK Aug 19 00:08:39.676312 systemd-networkd[802]: eth0: Gained IPv6LL Aug 19 00:08:39.951302 ignition[984]: INFO : files: createFilesystemsFiles: createFiles: op(6): [finished] writing file "/sysroot/opt/extensions/kubernetes/kubernetes-v1.32.4-arm64.raw" Aug 19 00:08:39.951302 ignition[984]: INFO : files: op(7): [started] processing unit "coreos-metadata.service" Aug 19 00:08:39.955582 ignition[984]: INFO : files: op(7): op(8): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Aug 19 00:08:39.958939 ignition[984]: INFO : files: op(7): op(8): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Aug 19 00:08:39.958939 ignition[984]: INFO : files: op(7): [finished] processing unit "coreos-metadata.service" Aug 19 00:08:39.958939 ignition[984]: INFO : files: op(9): [started] setting preset to disabled for "coreos-metadata.service" Aug 19 00:08:39.994179 ignition[984]: INFO : files: op(9): op(a): [started] removing enablement symlink(s) for "coreos-metadata.service" Aug 19 00:08:40.005829 ignition[984]: INFO : files: op(9): op(a): [finished] removing enablement symlink(s) for "coreos-metadata.service" Aug 19 00:08:40.008078 ignition[984]: INFO : files: op(9): [finished] setting preset to disabled for "coreos-metadata.service" Aug 19 00:08:40.008078 ignition[984]: INFO : files: createResultFile: createFiles: op(b): [started] writing file "/sysroot/etc/.ignition-result.json" Aug 19 00:08:40.008078 ignition[984]: INFO : files: createResultFile: createFiles: op(b): [finished] writing file "/sysroot/etc/.ignition-result.json" Aug 19 00:08:40.008078 ignition[984]: INFO : files: files passed Aug 19 00:08:40.008078 ignition[984]: INFO : Ignition finished successfully Aug 19 00:08:40.009207 systemd[1]: Finished ignition-files.service - Ignition (files). Aug 19 00:08:40.011999 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Aug 19 00:08:40.014570 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Aug 19 00:08:40.029062 systemd[1]: ignition-quench.service: Deactivated successfully. Aug 19 00:08:40.031364 initrd-setup-root-after-ignition[1012]: grep: /sysroot/oem/oem-release: No such file or directory Aug 19 00:08:40.029160 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Aug 19 00:08:40.034009 initrd-setup-root-after-ignition[1015]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Aug 19 00:08:40.034009 initrd-setup-root-after-ignition[1015]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Aug 19 00:08:40.037518 initrd-setup-root-after-ignition[1019]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Aug 19 00:08:40.036916 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Aug 19 00:08:40.039335 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Aug 19 00:08:40.042416 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Aug 19 00:08:40.084622 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Aug 19 00:08:40.084770 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Aug 19 00:08:40.086295 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Aug 19 00:08:40.088701 systemd[1]: Reached target initrd.target - Initrd Default Target. Aug 19 00:08:40.089929 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Aug 19 00:08:40.090798 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Aug 19 00:08:40.114907 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Aug 19 00:08:40.117561 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Aug 19 00:08:40.139189 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Aug 19 00:08:40.140504 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 19 00:08:40.142641 systemd[1]: Stopped target timers.target - Timer Units. Aug 19 00:08:40.144475 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Aug 19 00:08:40.144608 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Aug 19 00:08:40.147220 systemd[1]: Stopped target initrd.target - Initrd Default Target. Aug 19 00:08:40.148540 systemd[1]: Stopped target basic.target - Basic System. Aug 19 00:08:40.150397 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Aug 19 00:08:40.152292 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Aug 19 00:08:40.154194 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Aug 19 00:08:40.156299 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Aug 19 00:08:40.158576 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Aug 19 00:08:40.160797 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Aug 19 00:08:40.163179 systemd[1]: Stopped target sysinit.target - System Initialization. Aug 19 00:08:40.165240 systemd[1]: Stopped target local-fs.target - Local File Systems. Aug 19 00:08:40.167516 systemd[1]: Stopped target swap.target - Swaps. Aug 19 00:08:40.169286 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Aug 19 00:08:40.169419 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Aug 19 00:08:40.171661 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Aug 19 00:08:40.173658 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 19 00:08:40.175834 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Aug 19 00:08:40.179584 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 19 00:08:40.182039 systemd[1]: dracut-initqueue.service: Deactivated successfully. Aug 19 00:08:40.182173 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Aug 19 00:08:40.185592 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Aug 19 00:08:40.185714 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Aug 19 00:08:40.187058 systemd[1]: Stopped target paths.target - Path Units. Aug 19 00:08:40.188978 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Aug 19 00:08:40.189958 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 19 00:08:40.191403 systemd[1]: Stopped target slices.target - Slice Units. Aug 19 00:08:40.193514 systemd[1]: Stopped target sockets.target - Socket Units. Aug 19 00:08:40.195334 systemd[1]: iscsid.socket: Deactivated successfully. Aug 19 00:08:40.195433 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Aug 19 00:08:40.197379 systemd[1]: iscsiuio.socket: Deactivated successfully. Aug 19 00:08:40.197459 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Aug 19 00:08:40.200027 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Aug 19 00:08:40.200155 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Aug 19 00:08:40.202057 systemd[1]: ignition-files.service: Deactivated successfully. Aug 19 00:08:40.202168 systemd[1]: Stopped ignition-files.service - Ignition (files). Aug 19 00:08:40.204775 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Aug 19 00:08:40.206622 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Aug 19 00:08:40.206764 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Aug 19 00:08:40.209606 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Aug 19 00:08:40.210550 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Aug 19 00:08:40.210698 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Aug 19 00:08:40.212950 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Aug 19 00:08:40.213059 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Aug 19 00:08:40.219188 systemd[1]: initrd-cleanup.service: Deactivated successfully. Aug 19 00:08:40.222575 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Aug 19 00:08:40.231954 systemd[1]: sysroot-boot.mount: Deactivated successfully. Aug 19 00:08:40.235947 ignition[1040]: INFO : Ignition 2.21.0 Aug 19 00:08:40.235947 ignition[1040]: INFO : Stage: umount Aug 19 00:08:40.237747 ignition[1040]: INFO : no configs at "/usr/lib/ignition/base.d" Aug 19 00:08:40.237747 ignition[1040]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Aug 19 00:08:40.237747 ignition[1040]: INFO : umount: umount passed Aug 19 00:08:40.237747 ignition[1040]: INFO : Ignition finished successfully Aug 19 00:08:40.237291 systemd[1]: sysroot-boot.service: Deactivated successfully. Aug 19 00:08:40.237416 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Aug 19 00:08:40.238982 systemd[1]: ignition-mount.service: Deactivated successfully. Aug 19 00:08:40.240567 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Aug 19 00:08:40.242419 systemd[1]: Stopped target network.target - Network. Aug 19 00:08:40.243511 systemd[1]: ignition-disks.service: Deactivated successfully. Aug 19 00:08:40.243614 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Aug 19 00:08:40.245329 systemd[1]: ignition-kargs.service: Deactivated successfully. Aug 19 00:08:40.245378 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Aug 19 00:08:40.247235 systemd[1]: ignition-setup.service: Deactivated successfully. Aug 19 00:08:40.247289 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Aug 19 00:08:40.249101 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Aug 19 00:08:40.249146 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Aug 19 00:08:40.250953 systemd[1]: initrd-setup-root.service: Deactivated successfully. Aug 19 00:08:40.251007 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Aug 19 00:08:40.253005 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Aug 19 00:08:40.254686 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Aug 19 00:08:40.262523 systemd[1]: systemd-resolved.service: Deactivated successfully. Aug 19 00:08:40.263654 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Aug 19 00:08:40.267052 systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Aug 19 00:08:40.267380 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Aug 19 00:08:40.267420 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Aug 19 00:08:40.271337 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Aug 19 00:08:40.271594 systemd[1]: systemd-networkd.service: Deactivated successfully. Aug 19 00:08:40.271726 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Aug 19 00:08:40.275786 systemd[1]: run-credentials-systemd\x2dnetworkd.service.mount: Deactivated successfully. Aug 19 00:08:40.276230 systemd[1]: Stopped target network-pre.target - Preparation for Network. Aug 19 00:08:40.278520 systemd[1]: systemd-networkd.socket: Deactivated successfully. Aug 19 00:08:40.278572 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Aug 19 00:08:40.281633 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Aug 19 00:08:40.282812 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Aug 19 00:08:40.282876 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Aug 19 00:08:40.288854 systemd[1]: systemd-sysctl.service: Deactivated successfully. Aug 19 00:08:40.288907 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Aug 19 00:08:40.291992 systemd[1]: systemd-modules-load.service: Deactivated successfully. Aug 19 00:08:40.292037 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Aug 19 00:08:40.294156 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 19 00:08:40.298122 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Aug 19 00:08:40.307940 systemd[1]: systemd-udevd.service: Deactivated successfully. Aug 19 00:08:40.308103 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 19 00:08:40.310347 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Aug 19 00:08:40.310418 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Aug 19 00:08:40.311848 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Aug 19 00:08:40.311884 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Aug 19 00:08:40.313805 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Aug 19 00:08:40.313855 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Aug 19 00:08:40.316444 systemd[1]: dracut-cmdline.service: Deactivated successfully. Aug 19 00:08:40.316491 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Aug 19 00:08:40.319213 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Aug 19 00:08:40.319264 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Aug 19 00:08:40.323026 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Aug 19 00:08:40.324175 systemd[1]: systemd-network-generator.service: Deactivated successfully. Aug 19 00:08:40.324236 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Aug 19 00:08:40.327200 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Aug 19 00:08:40.327246 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 19 00:08:40.330676 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Aug 19 00:08:40.330726 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Aug 19 00:08:40.334859 systemd[1]: network-cleanup.service: Deactivated successfully. Aug 19 00:08:40.341697 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Aug 19 00:08:40.346955 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Aug 19 00:08:40.347068 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Aug 19 00:08:40.349361 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Aug 19 00:08:40.352167 systemd[1]: Starting initrd-switch-root.service - Switch Root... Aug 19 00:08:40.374599 systemd[1]: Switching root. Aug 19 00:08:40.401181 systemd-journald[245]: Journal stopped Aug 19 00:08:41.263455 systemd-journald[245]: Received SIGTERM from PID 1 (systemd). Aug 19 00:08:41.263505 kernel: SELinux: policy capability network_peer_controls=1 Aug 19 00:08:41.263522 kernel: SELinux: policy capability open_perms=1 Aug 19 00:08:41.263704 kernel: SELinux: policy capability extended_socket_class=1 Aug 19 00:08:41.263723 kernel: SELinux: policy capability always_check_network=0 Aug 19 00:08:41.263732 kernel: SELinux: policy capability cgroup_seclabel=1 Aug 19 00:08:41.263741 kernel: SELinux: policy capability nnp_nosuid_transition=1 Aug 19 00:08:41.263750 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Aug 19 00:08:41.263758 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Aug 19 00:08:41.263769 kernel: SELinux: policy capability userspace_initial_context=0 Aug 19 00:08:41.263780 kernel: audit: type=1403 audit(1755562120.576:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Aug 19 00:08:41.263794 systemd[1]: Successfully loaded SELinux policy in 61.709ms. Aug 19 00:08:41.263813 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.733ms. Aug 19 00:08:41.263824 systemd[1]: systemd 256.8 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Aug 19 00:08:41.263836 systemd[1]: Detected virtualization kvm. Aug 19 00:08:41.263846 systemd[1]: Detected architecture arm64. Aug 19 00:08:41.263857 systemd[1]: Detected first boot. Aug 19 00:08:41.263868 systemd[1]: Initializing machine ID from VM UUID. Aug 19 00:08:41.263880 zram_generator::config[1085]: No configuration found. Aug 19 00:08:41.263891 kernel: NET: Registered PF_VSOCK protocol family Aug 19 00:08:41.263902 systemd[1]: Populated /etc with preset unit settings. Aug 19 00:08:41.263912 systemd[1]: run-credentials-systemd\x2djournald.service.mount: Deactivated successfully. Aug 19 00:08:41.263922 systemd[1]: initrd-switch-root.service: Deactivated successfully. Aug 19 00:08:41.263932 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Aug 19 00:08:41.263941 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Aug 19 00:08:41.263951 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Aug 19 00:08:41.263961 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Aug 19 00:08:41.263971 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Aug 19 00:08:41.263982 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Aug 19 00:08:41.263992 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Aug 19 00:08:41.264006 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Aug 19 00:08:41.264016 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Aug 19 00:08:41.264026 systemd[1]: Created slice user.slice - User and Session Slice. Aug 19 00:08:41.264035 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Aug 19 00:08:41.264045 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Aug 19 00:08:41.264055 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Aug 19 00:08:41.264065 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Aug 19 00:08:41.264076 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Aug 19 00:08:41.264090 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Aug 19 00:08:41.264101 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Aug 19 00:08:41.264111 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Aug 19 00:08:41.264121 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Aug 19 00:08:41.264131 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Aug 19 00:08:41.264141 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Aug 19 00:08:41.264150 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Aug 19 00:08:41.264161 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Aug 19 00:08:41.264172 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Aug 19 00:08:41.264182 systemd[1]: Reached target remote-fs.target - Remote File Systems. Aug 19 00:08:41.264192 systemd[1]: Reached target slices.target - Slice Units. Aug 19 00:08:41.264203 systemd[1]: Reached target swap.target - Swaps. Aug 19 00:08:41.264213 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Aug 19 00:08:41.264223 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Aug 19 00:08:41.264233 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Aug 19 00:08:41.264243 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Aug 19 00:08:41.264254 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Aug 19 00:08:41.264264 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Aug 19 00:08:41.264274 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Aug 19 00:08:41.264284 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Aug 19 00:08:41.264294 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Aug 19 00:08:41.264304 systemd[1]: Mounting media.mount - External Media Directory... Aug 19 00:08:41.264314 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Aug 19 00:08:41.264325 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Aug 19 00:08:41.264339 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Aug 19 00:08:41.264352 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Aug 19 00:08:41.264362 systemd[1]: Reached target machines.target - Containers. Aug 19 00:08:41.264372 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Aug 19 00:08:41.264382 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Aug 19 00:08:41.264393 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Aug 19 00:08:41.264404 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Aug 19 00:08:41.264414 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 19 00:08:41.264424 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Aug 19 00:08:41.264436 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 19 00:08:41.264447 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Aug 19 00:08:41.264458 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 19 00:08:41.264468 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Aug 19 00:08:41.264478 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Aug 19 00:08:41.264488 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Aug 19 00:08:41.264498 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Aug 19 00:08:41.264509 systemd[1]: Stopped systemd-fsck-usr.service. Aug 19 00:08:41.264519 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 19 00:08:41.264540 kernel: fuse: init (API version 7.41) Aug 19 00:08:41.264553 kernel: loop: module loaded Aug 19 00:08:41.264562 systemd[1]: Starting systemd-journald.service - Journal Service... Aug 19 00:08:41.264573 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Aug 19 00:08:41.264582 kernel: ACPI: bus type drm_connector registered Aug 19 00:08:41.264592 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Aug 19 00:08:41.264603 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Aug 19 00:08:41.264613 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Aug 19 00:08:41.264632 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Aug 19 00:08:41.264644 systemd[1]: verity-setup.service: Deactivated successfully. Aug 19 00:08:41.264655 systemd[1]: Stopped verity-setup.service. Aug 19 00:08:41.264693 systemd-journald[1160]: Collecting audit messages is disabled. Aug 19 00:08:41.264719 systemd-journald[1160]: Journal started Aug 19 00:08:41.264740 systemd-journald[1160]: Runtime Journal (/run/log/journal/8993168d079f4ab4a5ad99531550ee47) is 6M, max 48.5M, 42.4M free. Aug 19 00:08:40.996484 systemd[1]: Queued start job for default target multi-user.target. Aug 19 00:08:41.019979 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Aug 19 00:08:41.020424 systemd[1]: systemd-journald.service: Deactivated successfully. Aug 19 00:08:41.266799 systemd[1]: Started systemd-journald.service - Journal Service. Aug 19 00:08:41.267475 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Aug 19 00:08:41.269198 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Aug 19 00:08:41.270909 systemd[1]: Mounted media.mount - External Media Directory. Aug 19 00:08:41.272189 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Aug 19 00:08:41.273639 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Aug 19 00:08:41.274940 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Aug 19 00:08:41.277568 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Aug 19 00:08:41.279238 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Aug 19 00:08:41.281114 systemd[1]: modprobe@configfs.service: Deactivated successfully. Aug 19 00:08:41.281340 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Aug 19 00:08:41.283045 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 19 00:08:41.283213 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 19 00:08:41.284821 systemd[1]: modprobe@drm.service: Deactivated successfully. Aug 19 00:08:41.284985 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Aug 19 00:08:41.287090 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 19 00:08:41.287276 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 19 00:08:41.288918 systemd[1]: modprobe@fuse.service: Deactivated successfully. Aug 19 00:08:41.289336 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Aug 19 00:08:41.291341 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 19 00:08:41.291525 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 19 00:08:41.292996 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Aug 19 00:08:41.294776 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Aug 19 00:08:41.296445 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Aug 19 00:08:41.298514 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Aug 19 00:08:41.311893 systemd[1]: Reached target network-pre.target - Preparation for Network. Aug 19 00:08:41.314945 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Aug 19 00:08:41.317303 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Aug 19 00:08:41.318612 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Aug 19 00:08:41.318664 systemd[1]: Reached target local-fs.target - Local File Systems. Aug 19 00:08:41.320898 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Aug 19 00:08:41.325559 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Aug 19 00:08:41.326921 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 19 00:08:41.332522 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Aug 19 00:08:41.336510 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Aug 19 00:08:41.337803 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Aug 19 00:08:41.338874 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Aug 19 00:08:41.340111 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Aug 19 00:08:41.345734 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Aug 19 00:08:41.349370 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Aug 19 00:08:41.351964 systemd-journald[1160]: Time spent on flushing to /var/log/journal/8993168d079f4ab4a5ad99531550ee47 is 18.623ms for 861 entries. Aug 19 00:08:41.351964 systemd-journald[1160]: System Journal (/var/log/journal/8993168d079f4ab4a5ad99531550ee47) is 8M, max 195.6M, 187.6M free. Aug 19 00:08:41.384888 systemd-journald[1160]: Received client request to flush runtime journal. Aug 19 00:08:41.384962 kernel: loop0: detected capacity change from 0 to 119320 Aug 19 00:08:41.351772 systemd[1]: Starting systemd-sysusers.service - Create System Users... Aug 19 00:08:41.356477 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Aug 19 00:08:41.359826 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Aug 19 00:08:41.361276 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Aug 19 00:08:41.363715 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Aug 19 00:08:41.368160 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Aug 19 00:08:41.370811 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Aug 19 00:08:41.374082 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Aug 19 00:08:41.391362 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Aug 19 00:08:41.397600 systemd[1]: Finished systemd-sysusers.service - Create System Users. Aug 19 00:08:41.401333 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Aug 19 00:08:41.418596 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Aug 19 00:08:41.428657 systemd-tmpfiles[1215]: ACLs are not supported, ignoring. Aug 19 00:08:41.428671 systemd-tmpfiles[1215]: ACLs are not supported, ignoring. Aug 19 00:08:41.432185 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Aug 19 00:08:41.441609 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Aug 19 00:08:41.444559 kernel: loop1: detected capacity change from 0 to 100608 Aug 19 00:08:41.473578 kernel: loop2: detected capacity change from 0 to 207008 Aug 19 00:08:41.501578 kernel: loop3: detected capacity change from 0 to 119320 Aug 19 00:08:41.512575 kernel: loop4: detected capacity change from 0 to 100608 Aug 19 00:08:41.518576 kernel: loop5: detected capacity change from 0 to 207008 Aug 19 00:08:41.524826 (sd-merge)[1223]: Using extensions 'containerd-flatcar', 'docker-flatcar', 'kubernetes'. Aug 19 00:08:41.525232 (sd-merge)[1223]: Merged extensions into '/usr'. Aug 19 00:08:41.528717 systemd[1]: Reload requested from client PID 1201 ('systemd-sysext') (unit systemd-sysext.service)... Aug 19 00:08:41.528739 systemd[1]: Reloading... Aug 19 00:08:41.590687 zram_generator::config[1252]: No configuration found. Aug 19 00:08:41.679733 ldconfig[1196]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Aug 19 00:08:41.748134 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Aug 19 00:08:41.748464 systemd[1]: Reloading finished in 219 ms. Aug 19 00:08:41.780266 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Aug 19 00:08:41.783938 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Aug 19 00:08:41.800107 systemd[1]: Starting ensure-sysext.service... Aug 19 00:08:41.802261 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Aug 19 00:08:41.821561 systemd-tmpfiles[1284]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Aug 19 00:08:41.821752 systemd-tmpfiles[1284]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Aug 19 00:08:41.822061 systemd-tmpfiles[1284]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Aug 19 00:08:41.822293 systemd-tmpfiles[1284]: /usr/lib/tmpfiles.d/systemd-flatcar.conf:6: Duplicate line for path "/var/log/journal", ignoring. Aug 19 00:08:41.822993 systemd-tmpfiles[1284]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Aug 19 00:08:41.823206 systemd-tmpfiles[1284]: ACLs are not supported, ignoring. Aug 19 00:08:41.823252 systemd-tmpfiles[1284]: ACLs are not supported, ignoring. Aug 19 00:08:41.829822 systemd[1]: Reload requested from client PID 1283 ('systemctl') (unit ensure-sysext.service)... Aug 19 00:08:41.829840 systemd[1]: Reloading... Aug 19 00:08:41.837282 systemd-tmpfiles[1284]: Detected autofs mount point /boot during canonicalization of boot. Aug 19 00:08:41.837298 systemd-tmpfiles[1284]: Skipping /boot Aug 19 00:08:41.844045 systemd-tmpfiles[1284]: Detected autofs mount point /boot during canonicalization of boot. Aug 19 00:08:41.844062 systemd-tmpfiles[1284]: Skipping /boot Aug 19 00:08:41.884593 zram_generator::config[1311]: No configuration found. Aug 19 00:08:42.033122 systemd[1]: Reloading finished in 202 ms. Aug 19 00:08:42.058472 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Aug 19 00:08:42.060317 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Aug 19 00:08:42.066702 systemd[1]: Starting audit-rules.service - Load Audit Rules... Aug 19 00:08:42.070576 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Aug 19 00:08:42.083635 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Aug 19 00:08:42.087267 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Aug 19 00:08:42.090226 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Aug 19 00:08:42.092705 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Aug 19 00:08:42.112715 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Aug 19 00:08:42.126565 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Aug 19 00:08:42.133245 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Aug 19 00:08:42.139297 systemd[1]: Starting systemd-update-done.service - Update is Completed... Aug 19 00:08:42.148318 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Aug 19 00:08:42.164060 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 19 00:08:42.165263 systemd-udevd[1350]: Using default interface naming scheme 'v255'. Aug 19 00:08:42.168664 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 19 00:08:42.171467 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 19 00:08:42.174790 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 19 00:08:42.175006 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 19 00:08:42.176194 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 19 00:08:42.176505 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 19 00:08:42.184725 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 19 00:08:42.187248 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 19 00:08:42.190236 systemd[1]: Finished systemd-update-done.service - Update is Completed. Aug 19 00:08:42.192208 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 19 00:08:42.192383 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 19 00:08:42.201666 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Aug 19 00:08:42.205257 systemd[1]: Started systemd-userdbd.service - User Database Manager. Aug 19 00:08:42.209641 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Aug 19 00:08:42.222908 systemd[1]: Finished ensure-sysext.service. Aug 19 00:08:42.226476 augenrules[1408]: No rules Aug 19 00:08:42.230448 systemd[1]: audit-rules.service: Deactivated successfully. Aug 19 00:08:42.230893 systemd[1]: Finished audit-rules.service - Load Audit Rules. Aug 19 00:08:42.239896 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Aug 19 00:08:42.242439 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Aug 19 00:08:42.245917 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Aug 19 00:08:42.249809 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Aug 19 00:08:42.252284 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Aug 19 00:08:42.254912 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Aug 19 00:08:42.254995 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Aug 19 00:08:42.256983 systemd[1]: Starting systemd-networkd.service - Network Configuration... Aug 19 00:08:42.261607 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Aug 19 00:08:42.263348 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Aug 19 00:08:42.275252 systemd[1]: modprobe@loop.service: Deactivated successfully. Aug 19 00:08:42.275767 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Aug 19 00:08:42.277956 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Aug 19 00:08:42.279899 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Aug 19 00:08:42.282031 systemd[1]: modprobe@drm.service: Deactivated successfully. Aug 19 00:08:42.282208 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Aug 19 00:08:42.284001 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Aug 19 00:08:42.284173 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Aug 19 00:08:42.292163 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Aug 19 00:08:42.292240 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Aug 19 00:08:42.306392 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Aug 19 00:08:42.347872 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Aug 19 00:08:42.351584 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Aug 19 00:08:42.390613 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Aug 19 00:08:42.405324 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Aug 19 00:08:42.407053 systemd[1]: Reached target time-set.target - System Time Set. Aug 19 00:08:42.412267 systemd-resolved[1349]: Positive Trust Anchors: Aug 19 00:08:42.412311 systemd-resolved[1349]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Aug 19 00:08:42.412353 systemd-resolved[1349]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Aug 19 00:08:42.434474 systemd-resolved[1349]: Defaulting to hostname 'linux'. Aug 19 00:08:42.436325 systemd-networkd[1424]: lo: Link UP Aug 19 00:08:42.436683 systemd-networkd[1424]: lo: Gained carrier Aug 19 00:08:42.437666 systemd-networkd[1424]: Enumeration completed Aug 19 00:08:42.437894 systemd[1]: Started systemd-networkd.service - Network Configuration. Aug 19 00:08:42.442806 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Aug 19 00:08:42.445637 systemd-networkd[1424]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 19 00:08:42.445745 systemd-networkd[1424]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Aug 19 00:08:42.445977 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Aug 19 00:08:42.447695 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Aug 19 00:08:42.449064 systemd[1]: Reached target network.target - Network. Aug 19 00:08:42.450111 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Aug 19 00:08:42.451189 systemd-networkd[1424]: eth0: Link UP Aug 19 00:08:42.451309 systemd-networkd[1424]: eth0: Gained carrier Aug 19 00:08:42.451332 systemd-networkd[1424]: eth0: found matching network '/usr/lib/systemd/network/zz-default.network', based on potentially unpredictable interface name. Aug 19 00:08:42.451755 systemd[1]: Reached target sysinit.target - System Initialization. Aug 19 00:08:42.453001 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Aug 19 00:08:42.454577 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Aug 19 00:08:42.456928 systemd[1]: Started logrotate.timer - Daily rotation of log files. Aug 19 00:08:42.458246 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Aug 19 00:08:42.459768 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Aug 19 00:08:42.461074 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Aug 19 00:08:42.461123 systemd[1]: Reached target paths.target - Path Units. Aug 19 00:08:42.462093 systemd[1]: Reached target timers.target - Timer Units. Aug 19 00:08:42.464306 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Aug 19 00:08:42.466935 systemd[1]: Starting docker.socket - Docker Socket for the API... Aug 19 00:08:42.469996 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Aug 19 00:08:42.472108 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Aug 19 00:08:42.472599 systemd-networkd[1424]: eth0: DHCPv4 address 10.0.0.30/16, gateway 10.0.0.1 acquired from 10.0.0.1 Aug 19 00:08:42.473430 systemd-timesyncd[1428]: Network configuration changed, trying to establish connection. Aug 19 00:08:42.473630 systemd[1]: Reached target ssh-access.target - SSH Access Available. Aug 19 00:08:42.474226 systemd-timesyncd[1428]: Contacted time server 10.0.0.1:123 (10.0.0.1). Aug 19 00:08:42.474290 systemd-timesyncd[1428]: Initial clock synchronization to Tue 2025-08-19 00:08:42.418104 UTC. Aug 19 00:08:42.481734 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Aug 19 00:08:42.483602 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Aug 19 00:08:42.486499 systemd[1]: Listening on docker.socket - Docker Socket for the API. Aug 19 00:08:42.488897 systemd[1]: Reached target sockets.target - Socket Units. Aug 19 00:08:42.490720 systemd[1]: Reached target basic.target - Basic System. Aug 19 00:08:42.492056 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Aug 19 00:08:42.492100 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Aug 19 00:08:42.493731 systemd[1]: Starting containerd.service - containerd container runtime... Aug 19 00:08:42.498774 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Aug 19 00:08:42.510931 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Aug 19 00:08:42.513603 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Aug 19 00:08:42.516722 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Aug 19 00:08:42.517814 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Aug 19 00:08:42.527859 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Aug 19 00:08:42.531554 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Aug 19 00:08:42.534302 jq[1467]: false Aug 19 00:08:42.534277 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Aug 19 00:08:42.538082 systemd[1]: Starting systemd-logind.service - User Login Management... Aug 19 00:08:42.540316 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Aug 19 00:08:42.541605 extend-filesystems[1468]: Found /dev/vda6 Aug 19 00:08:42.541847 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Aug 19 00:08:42.544577 systemd[1]: Starting update-engine.service - Update Engine... Aug 19 00:08:42.548203 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Aug 19 00:08:42.548686 extend-filesystems[1468]: Found /dev/vda9 Aug 19 00:08:42.550544 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Aug 19 00:08:42.554138 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Aug 19 00:08:42.556413 jq[1483]: true Aug 19 00:08:42.556927 extend-filesystems[1468]: Checking size of /dev/vda9 Aug 19 00:08:42.556790 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Aug 19 00:08:42.556978 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Aug 19 00:08:42.557231 systemd[1]: motdgen.service: Deactivated successfully. Aug 19 00:08:42.557385 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Aug 19 00:08:42.564011 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Aug 19 00:08:42.565004 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Aug 19 00:08:42.583863 extend-filesystems[1468]: Resized partition /dev/vda9 Aug 19 00:08:42.586066 extend-filesystems[1504]: resize2fs 1.47.2 (1-Jan-2025) Aug 19 00:08:42.594207 (ntainerd)[1492]: containerd.service: Referenced but unset environment variable evaluates to an empty string: TORCX_IMAGEDIR, TORCX_UNPACKDIR Aug 19 00:08:42.606931 jq[1491]: true Aug 19 00:08:42.608571 kernel: EXT4-fs (vda9): resizing filesystem from 553472 to 1864699 blocks Aug 19 00:08:42.636717 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Aug 19 00:08:42.660497 systemd-logind[1476]: Watching system buttons on /dev/input/event0 (Power Button) Aug 19 00:08:42.661061 systemd-logind[1476]: New seat seat0. Aug 19 00:08:42.662683 systemd[1]: Started systemd-logind.service - User Login Management. Aug 19 00:08:42.677674 kernel: EXT4-fs (vda9): resized filesystem to 1864699 Aug 19 00:08:42.695754 extend-filesystems[1504]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required Aug 19 00:08:42.695754 extend-filesystems[1504]: old_desc_blocks = 1, new_desc_blocks = 1 Aug 19 00:08:42.695754 extend-filesystems[1504]: The filesystem on /dev/vda9 is now 1864699 (4k) blocks long. Aug 19 00:08:42.701022 extend-filesystems[1468]: Resized filesystem in /dev/vda9 Aug 19 00:08:42.703861 systemd[1]: extend-filesystems.service: Deactivated successfully. Aug 19 00:08:42.705141 dbus-daemon[1464]: [system] SELinux support is enabled Aug 19 00:08:42.706596 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Aug 19 00:08:42.709298 systemd[1]: Started dbus.service - D-Bus System Message Bus. Aug 19 00:08:42.720237 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Aug 19 00:08:42.724059 dbus-daemon[1464]: [system] Successfully activated service 'org.freedesktop.systemd1' Aug 19 00:08:42.720363 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Aug 19 00:08:42.721990 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Aug 19 00:08:42.722013 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Aug 19 00:08:42.762419 update_engine[1479]: I20250819 00:08:42.758885 1479 main.cc:92] Flatcar Update Engine starting Aug 19 00:08:42.772238 systemd[1]: Started update-engine.service - Update Engine. Aug 19 00:08:42.772526 update_engine[1479]: I20250819 00:08:42.772477 1479 update_check_scheduler.cc:74] Next update check in 10m34s Aug 19 00:08:42.777880 systemd[1]: Started locksmithd.service - Cluster reboot manager. Aug 19 00:08:42.780859 bash[1526]: Updated "/home/core/.ssh/authorized_keys" Aug 19 00:08:42.787174 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Aug 19 00:08:42.790205 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Aug 19 00:08:42.823374 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Aug 19 00:08:42.912845 locksmithd[1532]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Aug 19 00:08:43.010327 containerd[1492]: time="2025-08-19T00:08:43Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Aug 19 00:08:43.012240 containerd[1492]: time="2025-08-19T00:08:43.012032926Z" level=info msg="starting containerd" revision=fb4c30d4ede3531652d86197bf3fc9515e5276d9 version=v2.0.5 Aug 19 00:08:43.022839 containerd[1492]: time="2025-08-19T00:08:43.022780231Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="10.802µs" Aug 19 00:08:43.022839 containerd[1492]: time="2025-08-19T00:08:43.022825272Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Aug 19 00:08:43.022932 containerd[1492]: time="2025-08-19T00:08:43.022855964Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Aug 19 00:08:43.023058 containerd[1492]: time="2025-08-19T00:08:43.023027641Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Aug 19 00:08:43.023058 containerd[1492]: time="2025-08-19T00:08:43.023049723Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Aug 19 00:08:43.023132 containerd[1492]: time="2025-08-19T00:08:43.023099628Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Aug 19 00:08:43.023165 containerd[1492]: time="2025-08-19T00:08:43.023146902Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Aug 19 00:08:43.023165 containerd[1492]: time="2025-08-19T00:08:43.023162368Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Aug 19 00:08:43.023448 containerd[1492]: time="2025-08-19T00:08:43.023417272Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Aug 19 00:08:43.023448 containerd[1492]: time="2025-08-19T00:08:43.023439593Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Aug 19 00:08:43.023492 containerd[1492]: time="2025-08-19T00:08:43.023452029Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Aug 19 00:08:43.023492 containerd[1492]: time="2025-08-19T00:08:43.023461157Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Aug 19 00:08:43.023591 containerd[1492]: time="2025-08-19T00:08:43.023558296Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Aug 19 00:08:43.023815 containerd[1492]: time="2025-08-19T00:08:43.023784581Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Aug 19 00:08:43.023841 containerd[1492]: time="2025-08-19T00:08:43.023822687Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Aug 19 00:08:43.023841 containerd[1492]: time="2025-08-19T00:08:43.023833289Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Aug 19 00:08:43.023873 containerd[1492]: time="2025-08-19T00:08:43.023863144Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Aug 19 00:08:43.024121 containerd[1492]: time="2025-08-19T00:08:43.024097999Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Aug 19 00:08:43.024179 containerd[1492]: time="2025-08-19T00:08:43.024165123Z" level=info msg="metadata content store policy set" policy=shared Aug 19 00:08:43.030636 containerd[1492]: time="2025-08-19T00:08:43.030588864Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Aug 19 00:08:43.030680 containerd[1492]: time="2025-08-19T00:08:43.030672211Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Aug 19 00:08:43.030702 containerd[1492]: time="2025-08-19T00:08:43.030688195Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Aug 19 00:08:43.030719 containerd[1492]: time="2025-08-19T00:08:43.030701987Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Aug 19 00:08:43.030719 containerd[1492]: time="2025-08-19T00:08:43.030714901Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Aug 19 00:08:43.030765 containerd[1492]: time="2025-08-19T00:08:43.030727816Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Aug 19 00:08:43.030765 containerd[1492]: time="2025-08-19T00:08:43.030741807Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Aug 19 00:08:43.030765 containerd[1492]: time="2025-08-19T00:08:43.030755399Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Aug 19 00:08:43.030814 containerd[1492]: time="2025-08-19T00:08:43.030766759Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Aug 19 00:08:43.030814 containerd[1492]: time="2025-08-19T00:08:43.030777123Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Aug 19 00:08:43.030814 containerd[1492]: time="2025-08-19T00:08:43.030786649Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Aug 19 00:08:43.030814 containerd[1492]: time="2025-08-19T00:08:43.030800162Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Aug 19 00:08:43.030970 containerd[1492]: time="2025-08-19T00:08:43.030938356Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Aug 19 00:08:43.030970 containerd[1492]: time="2025-08-19T00:08:43.030967454Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Aug 19 00:08:43.031032 containerd[1492]: time="2025-08-19T00:08:43.030986507Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Aug 19 00:08:43.031032 containerd[1492]: time="2025-08-19T00:08:43.030998345Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Aug 19 00:08:43.031032 containerd[1492]: time="2025-08-19T00:08:43.031008828Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Aug 19 00:08:43.031032 containerd[1492]: time="2025-08-19T00:08:43.031019830Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Aug 19 00:08:43.031032 containerd[1492]: time="2025-08-19T00:08:43.031031748Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Aug 19 00:08:43.031415 containerd[1492]: time="2025-08-19T00:08:43.031044025Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Aug 19 00:08:43.031415 containerd[1492]: time="2025-08-19T00:08:43.031163126Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Aug 19 00:08:43.031415 containerd[1492]: time="2025-08-19T00:08:43.031180704Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Aug 19 00:08:43.031415 containerd[1492]: time="2025-08-19T00:08:43.031198801Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Aug 19 00:08:43.032595 containerd[1492]: time="2025-08-19T00:08:43.032518642Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Aug 19 00:08:43.032654 containerd[1492]: time="2025-08-19T00:08:43.032616059Z" level=info msg="Start snapshots syncer" Aug 19 00:08:43.032694 containerd[1492]: time="2025-08-19T00:08:43.032652690Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Aug 19 00:08:43.035118 containerd[1492]: time="2025-08-19T00:08:43.033208656Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"/opt/cni/bin\",\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Aug 19 00:08:43.035118 containerd[1492]: time="2025-08-19T00:08:43.033277454Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Aug 19 00:08:43.035292 containerd[1492]: time="2025-08-19T00:08:43.033364429Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Aug 19 00:08:43.035292 containerd[1492]: time="2025-08-19T00:08:43.033515657Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Aug 19 00:08:43.035292 containerd[1492]: time="2025-08-19T00:08:43.033555956Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Aug 19 00:08:43.035292 containerd[1492]: time="2025-08-19T00:08:43.033569309Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Aug 19 00:08:43.035292 containerd[1492]: time="2025-08-19T00:08:43.033579911Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Aug 19 00:08:43.035292 containerd[1492]: time="2025-08-19T00:08:43.033591750Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Aug 19 00:08:43.035292 containerd[1492]: time="2025-08-19T00:08:43.033602871Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Aug 19 00:08:43.035292 containerd[1492]: time="2025-08-19T00:08:43.033614151Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Aug 19 00:08:43.035292 containerd[1492]: time="2025-08-19T00:08:43.033639024Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Aug 19 00:08:43.035292 containerd[1492]: time="2025-08-19T00:08:43.033651141Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Aug 19 00:08:43.035292 containerd[1492]: time="2025-08-19T00:08:43.033662621Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Aug 19 00:08:43.035292 containerd[1492]: time="2025-08-19T00:08:43.033700966Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Aug 19 00:08:43.035292 containerd[1492]: time="2025-08-19T00:08:43.033717269Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Aug 19 00:08:43.035292 containerd[1492]: time="2025-08-19T00:08:43.033726955Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Aug 19 00:08:43.035521 containerd[1492]: time="2025-08-19T00:08:43.033736640Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Aug 19 00:08:43.035521 containerd[1492]: time="2025-08-19T00:08:43.033745729Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Aug 19 00:08:43.035521 containerd[1492]: time="2025-08-19T00:08:43.033756132Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Aug 19 00:08:43.035521 containerd[1492]: time="2025-08-19T00:08:43.033766615Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Aug 19 00:08:43.035521 containerd[1492]: time="2025-08-19T00:08:43.033855901Z" level=info msg="runtime interface created" Aug 19 00:08:43.035521 containerd[1492]: time="2025-08-19T00:08:43.033861402Z" level=info msg="created NRI interface" Aug 19 00:08:43.035521 containerd[1492]: time="2025-08-19T00:08:43.033870211Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Aug 19 00:08:43.035521 containerd[1492]: time="2025-08-19T00:08:43.033883365Z" level=info msg="Connect containerd service" Aug 19 00:08:43.035521 containerd[1492]: time="2025-08-19T00:08:43.033911386Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Aug 19 00:08:43.035521 containerd[1492]: time="2025-08-19T00:08:43.034624440Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Aug 19 00:08:43.169950 containerd[1492]: time="2025-08-19T00:08:43.169840295Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Aug 19 00:08:43.169950 containerd[1492]: time="2025-08-19T00:08:43.169904749Z" level=info msg=serving... address=/run/containerd/containerd.sock Aug 19 00:08:43.169950 containerd[1492]: time="2025-08-19T00:08:43.169940942Z" level=info msg="Start subscribing containerd event" Aug 19 00:08:43.170079 containerd[1492]: time="2025-08-19T00:08:43.169978011Z" level=info msg="Start recovering state" Aug 19 00:08:43.170079 containerd[1492]: time="2025-08-19T00:08:43.170061598Z" level=info msg="Start event monitor" Aug 19 00:08:43.170115 containerd[1492]: time="2025-08-19T00:08:43.170079096Z" level=info msg="Start cni network conf syncer for default" Aug 19 00:08:43.170115 containerd[1492]: time="2025-08-19T00:08:43.170088862Z" level=info msg="Start streaming server" Aug 19 00:08:43.170115 containerd[1492]: time="2025-08-19T00:08:43.170097352Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Aug 19 00:08:43.170115 containerd[1492]: time="2025-08-19T00:08:43.170104287Z" level=info msg="runtime interface starting up..." Aug 19 00:08:43.170115 containerd[1492]: time="2025-08-19T00:08:43.170110306Z" level=info msg="starting plugins..." Aug 19 00:08:43.170211 containerd[1492]: time="2025-08-19T00:08:43.170123699Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Aug 19 00:08:43.170259 containerd[1492]: time="2025-08-19T00:08:43.170236503Z" level=info msg="containerd successfully booted in 0.160278s" Aug 19 00:08:43.170668 systemd[1]: Started containerd.service - containerd container runtime. Aug 19 00:08:43.360727 sshd_keygen[1488]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Aug 19 00:08:43.382656 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Aug 19 00:08:43.385680 systemd[1]: Starting issuegen.service - Generate /run/issue... Aug 19 00:08:43.402908 systemd[1]: issuegen.service: Deactivated successfully. Aug 19 00:08:43.403120 systemd[1]: Finished issuegen.service - Generate /run/issue. Aug 19 00:08:43.406033 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Aug 19 00:08:43.426301 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Aug 19 00:08:43.429421 systemd[1]: Started getty@tty1.service - Getty on tty1. Aug 19 00:08:43.431726 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Aug 19 00:08:43.433163 systemd[1]: Reached target getty.target - Login Prompts. Aug 19 00:08:43.579674 systemd-networkd[1424]: eth0: Gained IPv6LL Aug 19 00:08:43.583586 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Aug 19 00:08:43.585506 systemd[1]: Reached target network-online.target - Network is Online. Aug 19 00:08:43.588365 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Aug 19 00:08:43.591264 systemd[1]: Starting kubelet.service - kubelet: The Kubernetes Node Agent... Aug 19 00:08:43.609142 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Aug 19 00:08:43.640906 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Aug 19 00:08:43.643436 systemd[1]: coreos-metadata.service: Deactivated successfully. Aug 19 00:08:43.643675 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Aug 19 00:08:43.646394 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Aug 19 00:08:44.272485 systemd[1]: Started kubelet.service - kubelet: The Kubernetes Node Agent. Aug 19 00:08:44.275160 systemd[1]: Reached target multi-user.target - Multi-User System. Aug 19 00:08:44.279671 systemd[1]: Startup finished in 2.163s (kernel) + 4.905s (initrd) + 3.775s (userspace) = 10.844s. Aug 19 00:08:44.282030 (kubelet)[1598]: kubelet.service: Referenced but unset environment variable evaluates to an empty string: KUBELET_EXTRA_ARGS, KUBELET_KUBEADM_ARGS Aug 19 00:08:44.867639 kubelet[1598]: E0819 00:08:44.867589 1598 run.go:72] "command failed" err="failed to load kubelet config file, path: /var/lib/kubelet/config.yaml, error: failed to load Kubelet config file /var/lib/kubelet/config.yaml, error failed to read kubelet config file \"/var/lib/kubelet/config.yaml\", error: open /var/lib/kubelet/config.yaml: no such file or directory" Aug 19 00:08:44.870759 systemd[1]: kubelet.service: Main process exited, code=exited, status=1/FAILURE Aug 19 00:08:44.870940 systemd[1]: kubelet.service: Failed with result 'exit-code'. Aug 19 00:08:44.871894 systemd[1]: kubelet.service: Consumed 978ms CPU time, 256.2M memory peak. Aug 19 00:08:48.709937 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Aug 19 00:08:48.711100 systemd[1]: Started sshd@0-10.0.0.30:22-10.0.0.1:46078.service - OpenSSH per-connection server daemon (10.0.0.1:46078). Aug 19 00:08:48.812470 sshd[1611]: Accepted publickey for core from 10.0.0.1 port 46078 ssh2: RSA SHA256:MuzZtQhRnNVq1rVZP5vx2TeC98TmfU3V7QIECoaqFtM Aug 19 00:08:48.814431 sshd-session[1611]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 19 00:08:48.827800 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Aug 19 00:08:48.830770 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Aug 19 00:08:48.832740 systemd-logind[1476]: New session 1 of user core. Aug 19 00:08:48.858581 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Aug 19 00:08:48.860697 systemd[1]: Starting user@500.service - User Manager for UID 500... Aug 19 00:08:48.875654 (systemd)[1616]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Aug 19 00:08:48.877970 systemd-logind[1476]: New session c1 of user core. Aug 19 00:08:48.990738 systemd[1616]: Queued start job for default target default.target. Aug 19 00:08:49.001443 systemd[1616]: Created slice app.slice - User Application Slice. Aug 19 00:08:49.001474 systemd[1616]: Reached target paths.target - Paths. Aug 19 00:08:49.001510 systemd[1616]: Reached target timers.target - Timers. Aug 19 00:08:49.002719 systemd[1616]: Starting dbus.socket - D-Bus User Message Bus Socket... Aug 19 00:08:49.012168 systemd[1616]: Listening on dbus.socket - D-Bus User Message Bus Socket. Aug 19 00:08:49.012233 systemd[1616]: Reached target sockets.target - Sockets. Aug 19 00:08:49.012268 systemd[1616]: Reached target basic.target - Basic System. Aug 19 00:08:49.012294 systemd[1616]: Reached target default.target - Main User Target. Aug 19 00:08:49.012322 systemd[1616]: Startup finished in 128ms. Aug 19 00:08:49.012471 systemd[1]: Started user@500.service - User Manager for UID 500. Aug 19 00:08:49.014011 systemd[1]: Started session-1.scope - Session 1 of User core. Aug 19 00:08:49.070634 systemd[1]: Started sshd@1-10.0.0.30:22-10.0.0.1:46080.service - OpenSSH per-connection server daemon (10.0.0.1:46080). Aug 19 00:08:49.115097 sshd[1627]: Accepted publickey for core from 10.0.0.1 port 46080 ssh2: RSA SHA256:MuzZtQhRnNVq1rVZP5vx2TeC98TmfU3V7QIECoaqFtM Aug 19 00:08:49.116395 sshd-session[1627]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 19 00:08:49.120046 systemd-logind[1476]: New session 2 of user core. Aug 19 00:08:49.129698 systemd[1]: Started session-2.scope - Session 2 of User core. Aug 19 00:08:49.181747 sshd[1630]: Connection closed by 10.0.0.1 port 46080 Aug 19 00:08:49.182076 sshd-session[1627]: pam_unix(sshd:session): session closed for user core Aug 19 00:08:49.195958 systemd[1]: sshd@1-10.0.0.30:22-10.0.0.1:46080.service: Deactivated successfully. Aug 19 00:08:49.197680 systemd[1]: session-2.scope: Deactivated successfully. Aug 19 00:08:49.198678 systemd-logind[1476]: Session 2 logged out. Waiting for processes to exit. Aug 19 00:08:49.200594 systemd[1]: Started sshd@2-10.0.0.30:22-10.0.0.1:46086.service - OpenSSH per-connection server daemon (10.0.0.1:46086). Aug 19 00:08:49.201498 systemd-logind[1476]: Removed session 2. Aug 19 00:08:49.250596 sshd[1636]: Accepted publickey for core from 10.0.0.1 port 46086 ssh2: RSA SHA256:MuzZtQhRnNVq1rVZP5vx2TeC98TmfU3V7QIECoaqFtM Aug 19 00:08:49.252039 sshd-session[1636]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 19 00:08:49.256009 systemd-logind[1476]: New session 3 of user core. Aug 19 00:08:49.271699 systemd[1]: Started session-3.scope - Session 3 of User core. Aug 19 00:08:49.320578 sshd[1639]: Connection closed by 10.0.0.1 port 46086 Aug 19 00:08:49.320912 sshd-session[1636]: pam_unix(sshd:session): session closed for user core Aug 19 00:08:49.337608 systemd[1]: sshd@2-10.0.0.30:22-10.0.0.1:46086.service: Deactivated successfully. Aug 19 00:08:49.339854 systemd[1]: session-3.scope: Deactivated successfully. Aug 19 00:08:49.341319 systemd-logind[1476]: Session 3 logged out. Waiting for processes to exit. Aug 19 00:08:49.342716 systemd[1]: Started sshd@3-10.0.0.30:22-10.0.0.1:46102.service - OpenSSH per-connection server daemon (10.0.0.1:46102). Aug 19 00:08:49.343689 systemd-logind[1476]: Removed session 3. Aug 19 00:08:49.405493 sshd[1645]: Accepted publickey for core from 10.0.0.1 port 46102 ssh2: RSA SHA256:MuzZtQhRnNVq1rVZP5vx2TeC98TmfU3V7QIECoaqFtM Aug 19 00:08:49.406845 sshd-session[1645]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 19 00:08:49.411751 systemd-logind[1476]: New session 4 of user core. Aug 19 00:08:49.420727 systemd[1]: Started session-4.scope - Session 4 of User core. Aug 19 00:08:49.472896 sshd[1648]: Connection closed by 10.0.0.1 port 46102 Aug 19 00:08:49.473303 sshd-session[1645]: pam_unix(sshd:session): session closed for user core Aug 19 00:08:49.482934 systemd[1]: sshd@3-10.0.0.30:22-10.0.0.1:46102.service: Deactivated successfully. Aug 19 00:08:49.484469 systemd[1]: session-4.scope: Deactivated successfully. Aug 19 00:08:49.486440 systemd-logind[1476]: Session 4 logged out. Waiting for processes to exit. Aug 19 00:08:49.490063 systemd[1]: Started sshd@4-10.0.0.30:22-10.0.0.1:46104.service - OpenSSH per-connection server daemon (10.0.0.1:46104). Aug 19 00:08:49.490812 systemd-logind[1476]: Removed session 4. Aug 19 00:08:49.549744 sshd[1654]: Accepted publickey for core from 10.0.0.1 port 46104 ssh2: RSA SHA256:MuzZtQhRnNVq1rVZP5vx2TeC98TmfU3V7QIECoaqFtM Aug 19 00:08:49.551054 sshd-session[1654]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 19 00:08:49.556429 systemd-logind[1476]: New session 5 of user core. Aug 19 00:08:49.572778 systemd[1]: Started session-5.scope - Session 5 of User core. Aug 19 00:08:49.638146 sudo[1658]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Aug 19 00:08:49.638416 sudo[1658]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 19 00:08:49.655592 sudo[1658]: pam_unix(sudo:session): session closed for user root Aug 19 00:08:49.657482 sshd[1657]: Connection closed by 10.0.0.1 port 46104 Aug 19 00:08:49.658053 sshd-session[1654]: pam_unix(sshd:session): session closed for user core Aug 19 00:08:49.676721 systemd[1]: sshd@4-10.0.0.30:22-10.0.0.1:46104.service: Deactivated successfully. Aug 19 00:08:49.679029 systemd[1]: session-5.scope: Deactivated successfully. Aug 19 00:08:49.679930 systemd-logind[1476]: Session 5 logged out. Waiting for processes to exit. Aug 19 00:08:49.682454 systemd[1]: Started sshd@5-10.0.0.30:22-10.0.0.1:46112.service - OpenSSH per-connection server daemon (10.0.0.1:46112). Aug 19 00:08:49.682971 systemd-logind[1476]: Removed session 5. Aug 19 00:08:49.736337 sshd[1664]: Accepted publickey for core from 10.0.0.1 port 46112 ssh2: RSA SHA256:MuzZtQhRnNVq1rVZP5vx2TeC98TmfU3V7QIECoaqFtM Aug 19 00:08:49.737686 sshd-session[1664]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 19 00:08:49.742355 systemd-logind[1476]: New session 6 of user core. Aug 19 00:08:49.755733 systemd[1]: Started session-6.scope - Session 6 of User core. Aug 19 00:08:49.808457 sudo[1669]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Aug 19 00:08:49.808797 sudo[1669]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 19 00:08:49.890425 sudo[1669]: pam_unix(sudo:session): session closed for user root Aug 19 00:08:49.895828 sudo[1668]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Aug 19 00:08:49.896094 sudo[1668]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 19 00:08:49.905560 systemd[1]: Starting audit-rules.service - Load Audit Rules... Aug 19 00:08:49.952294 augenrules[1691]: No rules Aug 19 00:08:49.953775 systemd[1]: audit-rules.service: Deactivated successfully. Aug 19 00:08:49.955590 systemd[1]: Finished audit-rules.service - Load Audit Rules. Aug 19 00:08:49.957175 sudo[1668]: pam_unix(sudo:session): session closed for user root Aug 19 00:08:49.958620 sshd[1667]: Connection closed by 10.0.0.1 port 46112 Aug 19 00:08:49.959049 sshd-session[1664]: pam_unix(sshd:session): session closed for user core Aug 19 00:08:49.973700 systemd[1]: sshd@5-10.0.0.30:22-10.0.0.1:46112.service: Deactivated successfully. Aug 19 00:08:49.975386 systemd[1]: session-6.scope: Deactivated successfully. Aug 19 00:08:49.976104 systemd-logind[1476]: Session 6 logged out. Waiting for processes to exit. Aug 19 00:08:49.978580 systemd[1]: Started sshd@6-10.0.0.30:22-10.0.0.1:46124.service - OpenSSH per-connection server daemon (10.0.0.1:46124). Aug 19 00:08:49.979286 systemd-logind[1476]: Removed session 6. Aug 19 00:08:50.031946 sshd[1700]: Accepted publickey for core from 10.0.0.1 port 46124 ssh2: RSA SHA256:MuzZtQhRnNVq1rVZP5vx2TeC98TmfU3V7QIECoaqFtM Aug 19 00:08:50.033410 sshd-session[1700]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Aug 19 00:08:50.037606 systemd-logind[1476]: New session 7 of user core. Aug 19 00:08:50.045705 systemd[1]: Started session-7.scope - Session 7 of User core. Aug 19 00:08:50.096959 sudo[1705]: core : PWD=/home/core ; USER=root ; COMMAND=/home/core/install.sh Aug 19 00:08:50.097614 sudo[1705]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Aug 19 00:08:50.109234 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Aug 19 00:08:50.145179 systemd[1]: coreos-metadata.service: Deactivated successfully. Aug 19 00:08:50.145392 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Aug 19 00:08:50.674157 systemd[1]: Stopped kubelet.service - kubelet: The Kubernetes Node Agent. Aug 19 00:08:50.674396 systemd[1]: kubelet.service: Consumed 978ms CPU time, 256.2M memory peak. Aug 19 00:08:50.677758 systemd[1]: Starting kubelet.service - kubelet: The Kubernetes Node Agent... Aug 19 00:08:50.699080 systemd[1]: Reload requested from client PID 1747 ('systemctl') (unit session-7.scope)... Aug 19 00:08:50.699097 systemd[1]: Reloading... Aug 19 00:08:50.773569 zram_generator::config[1790]: No configuration found. Aug 19 00:08:51.031209 systemd[1]: Reloading finished in 331 ms. Aug 19 00:08:51.087168 systemd[1]: kubelet.service: Control process exited, code=killed, status=15/TERM Aug 19 00:08:51.087259 systemd[1]: kubelet.service: Failed with result 'signal'. Aug 19 00:08:51.087584 systemd[1]: Stopped kubelet.service - kubelet: The Kubernetes Node Agent. Aug 19 00:08:51.087640 systemd[1]: kubelet.service: Consumed 100ms CPU time, 95.1M memory peak. Aug 19 00:08:51.089290 systemd[1]: Starting kubelet.service - kubelet: The Kubernetes Node Agent... Aug 19 00:08:51.212295 systemd[1]: Started kubelet.service - kubelet: The Kubernetes Node Agent. Aug 19 00:08:51.228140 (kubelet)[1833]: kubelet.service: Referenced but unset environment variable evaluates to an empty string: KUBELET_EXTRA_ARGS Aug 19 00:08:51.268339 kubelet[1833]: Flag --container-runtime-endpoint has been deprecated, This parameter should be set via the config file specified by the Kubelet's --config flag. See https://kubernetes.io/docs/tasks/administer-cluster/kubelet-config-file/ for more information. Aug 19 00:08:51.268339 kubelet[1833]: Flag --pod-infra-container-image has been deprecated, will be removed in 1.35. Image garbage collector will get sandbox image information from CRI. Aug 19 00:08:51.268339 kubelet[1833]: Flag --volume-plugin-dir has been deprecated, This parameter should be set via the config file specified by the Kubelet's --config flag. See https://kubernetes.io/docs/tasks/administer-cluster/kubelet-config-file/ for more information. Aug 19 00:08:51.268730 kubelet[1833]: I0819 00:08:51.268392 1833 server.go:215] "--pod-infra-container-image will not be pruned by the image garbage collector in kubelet and should also be set in the remote runtime" Aug 19 00:08:52.005877 kubelet[1833]: I0819 00:08:52.005822 1833 server.go:520] "Kubelet version" kubeletVersion="v1.32.4" Aug 19 00:08:52.005877 kubelet[1833]: I0819 00:08:52.005859 1833 server.go:522] "Golang settings" GOGC="" GOMAXPROCS="" GOTRACEBACK="" Aug 19 00:08:52.006315 kubelet[1833]: I0819 00:08:52.006297 1833 server.go:954] "Client rotation is on, will bootstrap in background" Aug 19 00:08:52.044384 kubelet[1833]: I0819 00:08:52.044313 1833 dynamic_cafile_content.go:161] "Starting controller" name="client-ca-bundle::/etc/kubernetes/pki/ca.crt" Aug 19 00:08:52.055821 kubelet[1833]: I0819 00:08:52.055782 1833 server.go:1444] "Using cgroup driver setting received from the CRI runtime" cgroupDriver="systemd" Aug 19 00:08:52.058866 kubelet[1833]: I0819 00:08:52.058775 1833 server.go:772] "--cgroups-per-qos enabled, but --cgroup-root was not specified. defaulting to /" Aug 19 00:08:52.060071 kubelet[1833]: I0819 00:08:52.060007 1833 container_manager_linux.go:268] "Container manager verified user specified cgroup-root exists" cgroupRoot=[] Aug 19 00:08:52.060256 kubelet[1833]: I0819 00:08:52.060066 1833 container_manager_linux.go:273] "Creating Container Manager object based on Node Config" nodeConfig={"NodeName":"10.0.0.30","RuntimeCgroupsName":"","SystemCgroupsName":"","KubeletCgroupsName":"","KubeletOOMScoreAdj":-999,"ContainerRuntime":"","CgroupsPerQOS":true,"CgroupRoot":"/","CgroupDriver":"systemd","KubeletRootDir":"/var/lib/kubelet","ProtectKernelDefaults":false,"KubeReservedCgroupName":"","SystemReservedCgroupName":"","ReservedSystemCPUs":{},"EnforceNodeAllocatable":{"pods":{}},"KubeReserved":null,"SystemReserved":null,"HardEvictionThresholds":[{"Signal":"imagefs.available","Operator":"LessThan","Value":{"Quantity":null,"Percentage":0.15},"GracePeriod":0,"MinReclaim":null},{"Signal":"imagefs.inodesFree","Operator":"LessThan","Value":{"Quantity":null,"Percentage":0.05},"GracePeriod":0,"MinReclaim":null},{"Signal":"memory.available","Operator":"LessThan","Value":{"Quantity":"100Mi","Percentage":0},"GracePeriod":0,"MinReclaim":null},{"Signal":"nodefs.available","Operator":"LessThan","Value":{"Quantity":null,"Percentage":0.1},"GracePeriod":0,"MinReclaim":null},{"Signal":"nodefs.inodesFree","Operator":"LessThan","Value":{"Quantity":null,"Percentage":0.05},"GracePeriod":0,"MinReclaim":null}],"QOSReserved":{},"CPUManagerPolicy":"none","CPUManagerPolicyOptions":null,"TopologyManagerScope":"container","CPUManagerReconcilePeriod":10000000000,"ExperimentalMemoryManagerPolicy":"None","ExperimentalMemoryManagerReservedMemory":null,"PodPidsLimit":-1,"EnforceCPULimits":true,"CPUCFSQuotaPeriod":100000000,"TopologyManagerPolicy":"none","TopologyManagerPolicyOptions":null,"CgroupVersion":2} Aug 19 00:08:52.060349 kubelet[1833]: I0819 00:08:52.060317 1833 topology_manager.go:138] "Creating topology manager with none policy" Aug 19 00:08:52.060349 kubelet[1833]: I0819 00:08:52.060328 1833 container_manager_linux.go:304] "Creating device plugin manager" Aug 19 00:08:52.060571 kubelet[1833]: I0819 00:08:52.060555 1833 state_mem.go:36] "Initialized new in-memory state store" Aug 19 00:08:52.066127 kubelet[1833]: I0819 00:08:52.066089 1833 kubelet.go:446] "Attempting to sync node with API server" Aug 19 00:08:52.066127 kubelet[1833]: I0819 00:08:52.066127 1833 kubelet.go:341] "Adding static pod path" path="/etc/kubernetes/manifests" Aug 19 00:08:52.066224 kubelet[1833]: I0819 00:08:52.066156 1833 kubelet.go:352] "Adding apiserver pod source" Aug 19 00:08:52.066224 kubelet[1833]: I0819 00:08:52.066171 1833 apiserver.go:42] "Waiting for node sync before watching apiserver pods" Aug 19 00:08:52.066580 kubelet[1833]: E0819 00:08:52.066524 1833 file.go:98] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Aug 19 00:08:52.066855 kubelet[1833]: E0819 00:08:52.066567 1833 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Aug 19 00:08:52.069823 kubelet[1833]: I0819 00:08:52.069792 1833 kuberuntime_manager.go:269] "Container runtime initialized" containerRuntime="containerd" version="v2.0.5" apiVersion="v1" Aug 19 00:08:52.070621 kubelet[1833]: I0819 00:08:52.070600 1833 kubelet.go:890] "Not starting ClusterTrustBundle informer because we are in static kubelet mode" Aug 19 00:08:52.070832 kubelet[1833]: W0819 00:08:52.070818 1833 probe.go:272] Flexvolume plugin directory at /opt/libexec/kubernetes/kubelet-plugins/volume/exec/ does not exist. Recreating. Aug 19 00:08:52.071807 kubelet[1833]: I0819 00:08:52.071783 1833 watchdog_linux.go:99] "Systemd watchdog is not enabled" Aug 19 00:08:52.071920 kubelet[1833]: I0819 00:08:52.071909 1833 server.go:1287] "Started kubelet" Aug 19 00:08:52.072641 kubelet[1833]: I0819 00:08:52.072588 1833 server.go:169] "Starting to listen" address="0.0.0.0" port=10250 Aug 19 00:08:52.073689 kubelet[1833]: I0819 00:08:52.073606 1833 ratelimit.go:55] "Setting rate limiting for endpoint" service="podresources" qps=100 burstTokens=10 Aug 19 00:08:52.073755 kubelet[1833]: I0819 00:08:52.073728 1833 server.go:479] "Adding debug handlers to kubelet server" Aug 19 00:08:52.074030 kubelet[1833]: I0819 00:08:52.073999 1833 server.go:243] "Starting to serve the podresources API" endpoint="unix:/var/lib/kubelet/pod-resources/kubelet.sock" Aug 19 00:08:52.076688 kubelet[1833]: I0819 00:08:52.076592 1833 fs_resource_analyzer.go:67] "Starting FS ResourceAnalyzer" Aug 19 00:08:52.082895 kubelet[1833]: I0819 00:08:52.082832 1833 dynamic_serving_content.go:135] "Starting controller" name="kubelet-server-cert-files::/var/lib/kubelet/pki/kubelet.crt::/var/lib/kubelet/pki/kubelet.key" Aug 19 00:08:52.087553 kubelet[1833]: I0819 00:08:52.085983 1833 volume_manager.go:297] "Starting Kubelet Volume Manager" Aug 19 00:08:52.087553 kubelet[1833]: E0819 00:08:52.086202 1833 kubelet_node_status.go:466] "Error getting the current node from lister" err="node \"10.0.0.30\" not found" Aug 19 00:08:52.087553 kubelet[1833]: I0819 00:08:52.086443 1833 desired_state_of_world_populator.go:150] "Desired state populator starts to run" Aug 19 00:08:52.087754 kubelet[1833]: I0819 00:08:52.087588 1833 reconciler.go:26] "Reconciler: start to sync state" Aug 19 00:08:52.097639 kubelet[1833]: I0819 00:08:52.097591 1833 factory.go:221] Registration of the systemd container factory successfully Aug 19 00:08:52.097787 kubelet[1833]: I0819 00:08:52.097722 1833 factory.go:219] Registration of the crio container factory failed: Get "http://%2Fvar%2Frun%2Fcrio%2Fcrio.sock/info": dial unix /var/run/crio/crio.sock: connect: no such file or directory Aug 19 00:08:52.099590 kubelet[1833]: E0819 00:08:52.096366 1833 event.go:359] "Server rejected event (will not retry!)" err="events is forbidden: User \"system:anonymous\" cannot create resource \"events\" in API group \"\" in the namespace \"default\"" event="&Event{ObjectMeta:{10.0.0.30.185d02752f45a2cd default 0 0001-01-01 00:00:00 +0000 UTC map[] map[] [] [] []},InvolvedObject:ObjectReference{Kind:Node,Namespace:,Name:10.0.0.30,UID:10.0.0.30,APIVersion:,ResourceVersion:,FieldPath:,},Reason:Starting,Message:Starting kubelet.,Source:EventSource{Component:kubelet,Host:10.0.0.30,},FirstTimestamp:2025-08-19 00:08:52.071883469 +0000 UTC m=+0.839596814,LastTimestamp:2025-08-19 00:08:52.071883469 +0000 UTC m=+0.839596814,Count:1,Type:Normal,EventTime:0001-01-01 00:00:00 +0000 UTC,Series:nil,Action:,Related:nil,ReportingController:kubelet,ReportingInstance:10.0.0.30,}" Aug 19 00:08:52.099590 kubelet[1833]: E0819 00:08:52.098503 1833 kubelet.go:1555] "Image garbage collection failed once. Stats initialization may not have completed yet" err="invalid capacity 0 on image filesystem" Aug 19 00:08:52.100094 kubelet[1833]: I0819 00:08:52.100068 1833 factory.go:221] Registration of the containerd container factory successfully Aug 19 00:08:52.111270 kubelet[1833]: E0819 00:08:52.111223 1833 nodelease.go:49] "Failed to get node when trying to set owner ref to the node lease" err="nodes \"10.0.0.30\" not found" node="10.0.0.30" Aug 19 00:08:52.112496 kubelet[1833]: I0819 00:08:52.112471 1833 cpu_manager.go:221] "Starting CPU manager" policy="none" Aug 19 00:08:52.112496 kubelet[1833]: I0819 00:08:52.112489 1833 cpu_manager.go:222] "Reconciling" reconcilePeriod="10s" Aug 19 00:08:52.112652 kubelet[1833]: I0819 00:08:52.112512 1833 state_mem.go:36] "Initialized new in-memory state store" Aug 19 00:08:52.186670 kubelet[1833]: E0819 00:08:52.186615 1833 kubelet_node_status.go:466] "Error getting the current node from lister" err="node \"10.0.0.30\" not found" Aug 19 00:08:52.216619 kubelet[1833]: I0819 00:08:52.216588 1833 policy_none.go:49] "None policy: Start" Aug 19 00:08:52.216619 kubelet[1833]: I0819 00:08:52.216616 1833 memory_manager.go:186] "Starting memorymanager" policy="None" Aug 19 00:08:52.216691 kubelet[1833]: I0819 00:08:52.216631 1833 state_mem.go:35] "Initializing new in-memory state store" Aug 19 00:08:52.232750 systemd[1]: Created slice kubepods.slice - libcontainer container kubepods.slice. Aug 19 00:08:52.256416 systemd[1]: Created slice kubepods-burstable.slice - libcontainer container kubepods-burstable.slice. Aug 19 00:08:52.257711 kubelet[1833]: I0819 00:08:52.257648 1833 kubelet_network_linux.go:50] "Initialized iptables rules." protocol="IPv4" Aug 19 00:08:52.259015 kubelet[1833]: I0819 00:08:52.258976 1833 kubelet_network_linux.go:50] "Initialized iptables rules." protocol="IPv6" Aug 19 00:08:52.259015 kubelet[1833]: I0819 00:08:52.259013 1833 status_manager.go:227] "Starting to sync pod status with apiserver" Aug 19 00:08:52.259115 kubelet[1833]: I0819 00:08:52.259033 1833 watchdog_linux.go:127] "Systemd watchdog is not enabled or the interval is invalid, so health checking will not be started." Aug 19 00:08:52.259115 kubelet[1833]: I0819 00:08:52.259044 1833 kubelet.go:2382] "Starting kubelet main sync loop" Aug 19 00:08:52.259115 kubelet[1833]: E0819 00:08:52.259093 1833 kubelet.go:2406] "Skipping pod synchronization" err="[container runtime status check may not have completed yet, PLEG is not healthy: pleg has yet to be successful]" Aug 19 00:08:52.262319 systemd[1]: Created slice kubepods-besteffort.slice - libcontainer container kubepods-besteffort.slice. Aug 19 00:08:52.271798 kubelet[1833]: I0819 00:08:52.271767 1833 manager.go:519] "Failed to read data from checkpoint" checkpoint="kubelet_internal_checkpoint" err="checkpoint is not found" Aug 19 00:08:52.272114 kubelet[1833]: I0819 00:08:52.272007 1833 eviction_manager.go:189] "Eviction manager: starting control loop" Aug 19 00:08:52.272114 kubelet[1833]: I0819 00:08:52.272029 1833 container_log_manager.go:189] "Initializing container log rotate workers" workers=1 monitorPeriod="10s" Aug 19 00:08:52.273062 kubelet[1833]: I0819 00:08:52.273019 1833 plugin_manager.go:118] "Starting Kubelet Plugin Manager" Aug 19 00:08:52.273915 kubelet[1833]: E0819 00:08:52.273878 1833 eviction_manager.go:267] "eviction manager: failed to check if we have separate container filesystem. Ignoring." err="no imagefs label for configured runtime" Aug 19 00:08:52.273987 kubelet[1833]: E0819 00:08:52.273933 1833 eviction_manager.go:292] "Eviction manager: failed to get summary stats" err="failed to get node info: node \"10.0.0.30\" not found" Aug 19 00:08:52.374370 kubelet[1833]: I0819 00:08:52.374322 1833 kubelet_node_status.go:75] "Attempting to register node" node="10.0.0.30" Aug 19 00:08:52.381334 kubelet[1833]: I0819 00:08:52.381293 1833 kubelet_node_status.go:78] "Successfully registered node" node="10.0.0.30" Aug 19 00:08:52.494309 kubelet[1833]: I0819 00:08:52.494280 1833 kuberuntime_manager.go:1702] "Updating runtime config through cri with podcidr" CIDR="192.168.1.0/24" Aug 19 00:08:52.499478 containerd[1492]: time="2025-08-19T00:08:52.499436592Z" level=info msg="No cni config template is specified, wait for other system components to drop the config." Aug 19 00:08:52.500181 kubelet[1833]: I0819 00:08:52.500156 1833 kubelet_network.go:61] "Updating Pod CIDR" originalPodCIDR="" newPodCIDR="192.168.1.0/24" Aug 19 00:08:52.760771 sudo[1705]: pam_unix(sudo:session): session closed for user root Aug 19 00:08:52.762225 sshd[1704]: Connection closed by 10.0.0.1 port 46124 Aug 19 00:08:52.762642 sshd-session[1700]: pam_unix(sshd:session): session closed for user core Aug 19 00:08:52.766932 systemd[1]: sshd@6-10.0.0.30:22-10.0.0.1:46124.service: Deactivated successfully. Aug 19 00:08:52.769762 systemd[1]: session-7.scope: Deactivated successfully. Aug 19 00:08:52.770045 systemd[1]: session-7.scope: Consumed 512ms CPU time, 72.6M memory peak. Aug 19 00:08:52.771682 systemd-logind[1476]: Session 7 logged out. Waiting for processes to exit. Aug 19 00:08:52.773434 systemd-logind[1476]: Removed session 7. Aug 19 00:08:53.009266 kubelet[1833]: I0819 00:08:53.009195 1833 transport.go:147] "Certificate rotation detected, shutting down client connections to start using new credentials" Aug 19 00:08:53.009506 kubelet[1833]: W0819 00:08:53.009417 1833 reflector.go:492] k8s.io/client-go/informers/factory.go:160: watch of *v1.Service ended with: very short watch: k8s.io/client-go/informers/factory.go:160: Unexpected watch close - watch lasted less than a second and no items received Aug 19 00:08:53.009506 kubelet[1833]: W0819 00:08:53.009456 1833 reflector.go:492] k8s.io/client-go/informers/factory.go:160: watch of *v1.RuntimeClass ended with: very short watch: k8s.io/client-go/informers/factory.go:160: Unexpected watch close - watch lasted less than a second and no items received Aug 19 00:08:53.009506 kubelet[1833]: W0819 00:08:53.009484 1833 reflector.go:492] k8s.io/client-go/informers/factory.go:160: watch of *v1.CSIDriver ended with: very short watch: k8s.io/client-go/informers/factory.go:160: Unexpected watch close - watch lasted less than a second and no items received Aug 19 00:08:53.067422 kubelet[1833]: E0819 00:08:53.067304 1833 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Aug 19 00:08:53.067422 kubelet[1833]: I0819 00:08:53.067359 1833 apiserver.go:52] "Watching apiserver" Aug 19 00:08:53.072289 kubelet[1833]: E0819 00:08:53.071904 1833 pod_workers.go:1301] "Error syncing pod, skipping" err="network is not ready: container runtime network not ready: NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" pod="calico-system/csi-node-driver-zbnh5" podUID="0f955fa6-c71c-480e-87cd-a8a60646e7dc" Aug 19 00:08:53.080946 systemd[1]: Created slice kubepods-besteffort-poddaaf9c6e_b518_428b_8e3e_782926aefed8.slice - libcontainer container kubepods-besteffort-poddaaf9c6e_b518_428b_8e3e_782926aefed8.slice. Aug 19 00:08:53.087463 kubelet[1833]: I0819 00:08:53.087426 1833 desired_state_of_world_populator.go:158] "Finished populating initial desired state of world" Aug 19 00:08:53.093598 kubelet[1833]: I0819 00:08:53.093564 1833 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kubelet-dir\" (UniqueName: \"kubernetes.io/host-path/0f955fa6-c71c-480e-87cd-a8a60646e7dc-kubelet-dir\") pod \"csi-node-driver-zbnh5\" (UID: \"0f955fa6-c71c-480e-87cd-a8a60646e7dc\") " pod="calico-system/csi-node-driver-zbnh5" Aug 19 00:08:53.093766 kubelet[1833]: I0819 00:08:53.093721 1833 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-5rv5r\" (UniqueName: \"kubernetes.io/projected/0f955fa6-c71c-480e-87cd-a8a60646e7dc-kube-api-access-5rv5r\") pod \"csi-node-driver-zbnh5\" (UID: \"0f955fa6-c71c-480e-87cd-a8a60646e7dc\") " pod="calico-system/csi-node-driver-zbnh5" Aug 19 00:08:53.093916 kubelet[1833]: I0819 00:08:53.093752 1833 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cni-bin-dir\" (UniqueName: \"kubernetes.io/host-path/d23d9757-5103-498d-a896-4e94d1ab7f1d-cni-bin-dir\") pod \"calico-node-9q62m\" (UID: \"d23d9757-5103-498d-a896-4e94d1ab7f1d\") " pod="calico-system/calico-node-9q62m" Aug 19 00:08:53.093916 kubelet[1833]: I0819 00:08:53.093888 1833 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"node-certs\" (UniqueName: \"kubernetes.io/secret/d23d9757-5103-498d-a896-4e94d1ab7f1d-node-certs\") pod \"calico-node-9q62m\" (UID: \"d23d9757-5103-498d-a896-4e94d1ab7f1d\") " pod="calico-system/calico-node-9q62m" Aug 19 00:08:53.094008 kubelet[1833]: I0819 00:08:53.093996 1833 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"var-run-calico\" (UniqueName: \"kubernetes.io/host-path/d23d9757-5103-498d-a896-4e94d1ab7f1d-var-run-calico\") pod \"calico-node-9q62m\" (UID: \"d23d9757-5103-498d-a896-4e94d1ab7f1d\") " pod="calico-system/calico-node-9q62m" Aug 19 00:08:53.094149 kubelet[1833]: I0819 00:08:53.094092 1833 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-fn7lz\" (UniqueName: \"kubernetes.io/projected/d23d9757-5103-498d-a896-4e94d1ab7f1d-kube-api-access-fn7lz\") pod \"calico-node-9q62m\" (UID: \"d23d9757-5103-498d-a896-4e94d1ab7f1d\") " pod="calico-system/calico-node-9q62m" Aug 19 00:08:53.094149 kubelet[1833]: I0819 00:08:53.094120 1833 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"registration-dir\" (UniqueName: \"kubernetes.io/host-path/0f955fa6-c71c-480e-87cd-a8a60646e7dc-registration-dir\") pod \"csi-node-driver-zbnh5\" (UID: \"0f955fa6-c71c-480e-87cd-a8a60646e7dc\") " pod="calico-system/csi-node-driver-zbnh5" Aug 19 00:08:53.094293 kubelet[1833]: I0819 00:08:53.094137 1833 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"socket-dir\" (UniqueName: \"kubernetes.io/host-path/0f955fa6-c71c-480e-87cd-a8a60646e7dc-socket-dir\") pod \"csi-node-driver-zbnh5\" (UID: \"0f955fa6-c71c-480e-87cd-a8a60646e7dc\") " pod="calico-system/csi-node-driver-zbnh5" Aug 19 00:08:53.094293 kubelet[1833]: I0819 00:08:53.094242 1833 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-proxy\" (UniqueName: \"kubernetes.io/configmap/daaf9c6e-b518-428b-8e3e-782926aefed8-kube-proxy\") pod \"kube-proxy-w5kxx\" (UID: \"daaf9c6e-b518-428b-8e3e-782926aefed8\") " pod="kube-system/kube-proxy-w5kxx" Aug 19 00:08:53.094293 kubelet[1833]: I0819 00:08:53.094260 1833 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-jjjm7\" (UniqueName: \"kubernetes.io/projected/daaf9c6e-b518-428b-8e3e-782926aefed8-kube-api-access-jjjm7\") pod \"kube-proxy-w5kxx\" (UID: \"daaf9c6e-b518-428b-8e3e-782926aefed8\") " pod="kube-system/kube-proxy-w5kxx" Aug 19 00:08:53.094387 kubelet[1833]: I0819 00:08:53.094278 1833 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"flexvol-driver-host\" (UniqueName: \"kubernetes.io/host-path/d23d9757-5103-498d-a896-4e94d1ab7f1d-flexvol-driver-host\") pod \"calico-node-9q62m\" (UID: \"d23d9757-5103-498d-a896-4e94d1ab7f1d\") " pod="calico-system/calico-node-9q62m" Aug 19 00:08:53.094544 kubelet[1833]: I0819 00:08:53.094469 1833 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"var-lib-calico\" (UniqueName: \"kubernetes.io/host-path/d23d9757-5103-498d-a896-4e94d1ab7f1d-var-lib-calico\") pod \"calico-node-9q62m\" (UID: \"d23d9757-5103-498d-a896-4e94d1ab7f1d\") " pod="calico-system/calico-node-9q62m" Aug 19 00:08:53.094544 kubelet[1833]: I0819 00:08:53.094494 1833 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/daaf9c6e-b518-428b-8e3e-782926aefed8-lib-modules\") pod \"kube-proxy-w5kxx\" (UID: \"daaf9c6e-b518-428b-8e3e-782926aefed8\") " pod="kube-system/kube-proxy-w5kxx" Aug 19 00:08:53.094544 kubelet[1833]: I0819 00:08:53.094509 1833 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cni-net-dir\" (UniqueName: \"kubernetes.io/host-path/d23d9757-5103-498d-a896-4e94d1ab7f1d-cni-net-dir\") pod \"calico-node-9q62m\" (UID: \"d23d9757-5103-498d-a896-4e94d1ab7f1d\") " pod="calico-system/calico-node-9q62m" Aug 19 00:08:53.094645 kubelet[1833]: I0819 00:08:53.094526 1833 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/daaf9c6e-b518-428b-8e3e-782926aefed8-xtables-lock\") pod \"kube-proxy-w5kxx\" (UID: \"daaf9c6e-b518-428b-8e3e-782926aefed8\") " pod="kube-system/kube-proxy-w5kxx" Aug 19 00:08:53.094750 kubelet[1833]: I0819 00:08:53.094737 1833 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"policysync\" (UniqueName: \"kubernetes.io/host-path/d23d9757-5103-498d-a896-4e94d1ab7f1d-policysync\") pod \"calico-node-9q62m\" (UID: \"d23d9757-5103-498d-a896-4e94d1ab7f1d\") " pod="calico-system/calico-node-9q62m" Aug 19 00:08:53.094824 kubelet[1833]: I0819 00:08:53.094812 1833 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"tigera-ca-bundle\" (UniqueName: \"kubernetes.io/configmap/d23d9757-5103-498d-a896-4e94d1ab7f1d-tigera-ca-bundle\") pod \"calico-node-9q62m\" (UID: \"d23d9757-5103-498d-a896-4e94d1ab7f1d\") " pod="calico-system/calico-node-9q62m" Aug 19 00:08:53.094901 kubelet[1833]: I0819 00:08:53.094887 1833 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"xtables-lock\" (UniqueName: \"kubernetes.io/host-path/d23d9757-5103-498d-a896-4e94d1ab7f1d-xtables-lock\") pod \"calico-node-9q62m\" (UID: \"d23d9757-5103-498d-a896-4e94d1ab7f1d\") " pod="calico-system/calico-node-9q62m" Aug 19 00:08:53.095030 kubelet[1833]: I0819 00:08:53.094964 1833 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"varrun\" (UniqueName: \"kubernetes.io/host-path/0f955fa6-c71c-480e-87cd-a8a60646e7dc-varrun\") pod \"csi-node-driver-zbnh5\" (UID: \"0f955fa6-c71c-480e-87cd-a8a60646e7dc\") " pod="calico-system/csi-node-driver-zbnh5" Aug 19 00:08:53.095030 kubelet[1833]: I0819 00:08:53.094985 1833 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"cni-log-dir\" (UniqueName: \"kubernetes.io/host-path/d23d9757-5103-498d-a896-4e94d1ab7f1d-cni-log-dir\") pod \"calico-node-9q62m\" (UID: \"d23d9757-5103-498d-a896-4e94d1ab7f1d\") " pod="calico-system/calico-node-9q62m" Aug 19 00:08:53.095030 kubelet[1833]: I0819 00:08:53.095001 1833 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"lib-modules\" (UniqueName: \"kubernetes.io/host-path/d23d9757-5103-498d-a896-4e94d1ab7f1d-lib-modules\") pod \"calico-node-9q62m\" (UID: \"d23d9757-5103-498d-a896-4e94d1ab7f1d\") " pod="calico-system/calico-node-9q62m" Aug 19 00:08:53.116601 systemd[1]: Created slice kubepods-besteffort-podd23d9757_5103_498d_a896_4e94d1ab7f1d.slice - libcontainer container kubepods-besteffort-podd23d9757_5103_498d_a896_4e94d1ab7f1d.slice. Aug 19 00:08:53.206983 kubelet[1833]: E0819 00:08:53.206861 1833 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Aug 19 00:08:53.206983 kubelet[1833]: W0819 00:08:53.206887 1833 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Aug 19 00:08:53.206983 kubelet[1833]: E0819 00:08:53.206926 1833 plugins.go:695] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Aug 19 00:08:53.220207 kubelet[1833]: E0819 00:08:53.220168 1833 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Aug 19 00:08:53.220207 kubelet[1833]: W0819 00:08:53.220191 1833 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Aug 19 00:08:53.220207 kubelet[1833]: E0819 00:08:53.220214 1833 plugins.go:695] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Aug 19 00:08:53.225552 kubelet[1833]: E0819 00:08:53.224960 1833 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Aug 19 00:08:53.225552 kubelet[1833]: W0819 00:08:53.224983 1833 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Aug 19 00:08:53.225552 kubelet[1833]: E0819 00:08:53.225002 1833 plugins.go:695] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Aug 19 00:08:53.231749 kubelet[1833]: E0819 00:08:53.231707 1833 driver-call.go:262] Failed to unmarshal output for command: init, output: "", error: unexpected end of JSON input Aug 19 00:08:53.231749 kubelet[1833]: W0819 00:08:53.231732 1833 driver-call.go:149] FlexVolume: driver call failed: executable: /opt/libexec/kubernetes/kubelet-plugins/volume/exec/nodeagent~uds/uds, args: [init], error: executable file not found in $PATH, output: "" Aug 19 00:08:53.231749 kubelet[1833]: E0819 00:08:53.231752 1833 plugins.go:695] "Error dynamically probing plugins" err="error creating Flexvolume plugin from directory nodeagent~uds, skipping. Error: unexpected end of JSON input" Aug 19 00:08:53.416723 containerd[1492]: time="2025-08-19T00:08:53.416107258Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:kube-proxy-w5kxx,Uid:daaf9c6e-b518-428b-8e3e-782926aefed8,Namespace:kube-system,Attempt:0,}" Aug 19 00:08:53.420571 containerd[1492]: time="2025-08-19T00:08:53.420502250Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:calico-node-9q62m,Uid:d23d9757-5103-498d-a896-4e94d1ab7f1d,Namespace:calico-system,Attempt:0,}" Aug 19 00:08:54.031884 containerd[1492]: time="2025-08-19T00:08:54.031086184Z" level=info msg="ImageCreate event name:\"registry.k8s.io/pause:3.10\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"} labels:{key:\"io.cri-containerd.pinned\" value:\"pinned\"}" Aug 19 00:08:54.033866 containerd[1492]: time="2025-08-19T00:08:54.033817193Z" level=info msg="ImageUpdate event name:\"registry.k8s.io/pause:3.10\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"} labels:{key:\"io.cri-containerd.pinned\" value:\"pinned\"}" Aug 19 00:08:54.034500 containerd[1492]: time="2025-08-19T00:08:54.034356742Z" level=info msg="stop pulling image registry.k8s.io/pause:3.10: active requests=0, bytes read=268705" Aug 19 00:08:54.035665 containerd[1492]: time="2025-08-19T00:08:54.035626551Z" level=info msg="stop pulling image registry.k8s.io/pause:3.10: active requests=0, bytes read=0" Aug 19 00:08:54.038111 containerd[1492]: time="2025-08-19T00:08:54.038064785Z" level=info msg="ImageCreate event name:\"sha256:afb61768ce381961ca0beff95337601f29dc70ff3ed14e5e4b3e5699057e6aa8\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"} labels:{key:\"io.cri-containerd.pinned\" value:\"pinned\"}" Aug 19 00:08:54.041043 containerd[1492]: time="2025-08-19T00:08:54.040989979Z" level=info msg="ImageCreate event name:\"registry.k8s.io/pause@sha256:ee6521f290b2168b6e0935a181d4cff9be1ac3f505666ef0e3c98fae8199917a\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"} labels:{key:\"io.cri-containerd.pinned\" value:\"pinned\"}" Aug 19 00:08:54.042398 containerd[1492]: time="2025-08-19T00:08:54.042347996Z" level=info msg="Pulled image \"registry.k8s.io/pause:3.10\" with image id \"sha256:afb61768ce381961ca0beff95337601f29dc70ff3ed14e5e4b3e5699057e6aa8\", repo tag \"registry.k8s.io/pause:3.10\", repo digest \"registry.k8s.io/pause@sha256:ee6521f290b2168b6e0935a181d4cff9be1ac3f505666ef0e3c98fae8199917a\", size \"267933\" in 619.652421ms" Aug 19 00:08:54.043035 containerd[1492]: time="2025-08-19T00:08:54.042770148Z" level=info msg="Pulled image \"registry.k8s.io/pause:3.10\" with image id \"sha256:afb61768ce381961ca0beff95337601f29dc70ff3ed14e5e4b3e5699057e6aa8\", repo tag \"registry.k8s.io/pause:3.10\", repo digest \"registry.k8s.io/pause@sha256:ee6521f290b2168b6e0935a181d4cff9be1ac3f505666ef0e3c98fae8199917a\", size \"267933\" in 612.582562ms" Aug 19 00:08:54.066475 containerd[1492]: time="2025-08-19T00:08:54.066262142Z" level=info msg="connecting to shim 949eb4b9db94084f7dc4c9354f78a836dcf79a0f9e777f985e69f3f9daa88bf5" address="unix:///run/containerd/s/8c7ce8ff61fe5a172ab9adcff644ad8b3fae708f32b7c070553518313258fe3b" namespace=k8s.io protocol=ttrpc version=3 Aug 19 00:08:54.068119 containerd[1492]: time="2025-08-19T00:08:54.067299392Z" level=info msg="connecting to shim 935a5a7692eda354bfa81d228cf35d421816c6fd68da1f3b2bd2e61a3c561fea" address="unix:///run/containerd/s/23b8437d07e98075cee1a083b0fbd57c7cb2dd01d62fdbb2e2ca827ed902e539" namespace=k8s.io protocol=ttrpc version=3 Aug 19 00:08:54.070314 kubelet[1833]: E0819 00:08:54.069782 1833 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Aug 19 00:08:54.090793 systemd[1]: Started cri-containerd-935a5a7692eda354bfa81d228cf35d421816c6fd68da1f3b2bd2e61a3c561fea.scope - libcontainer container 935a5a7692eda354bfa81d228cf35d421816c6fd68da1f3b2bd2e61a3c561fea. Aug 19 00:08:54.100733 systemd[1]: Started cri-containerd-949eb4b9db94084f7dc4c9354f78a836dcf79a0f9e777f985e69f3f9daa88bf5.scope - libcontainer container 949eb4b9db94084f7dc4c9354f78a836dcf79a0f9e777f985e69f3f9daa88bf5. Aug 19 00:08:54.126431 containerd[1492]: time="2025-08-19T00:08:54.126382547Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:calico-node-9q62m,Uid:d23d9757-5103-498d-a896-4e94d1ab7f1d,Namespace:calico-system,Attempt:0,} returns sandbox id \"935a5a7692eda354bfa81d228cf35d421816c6fd68da1f3b2bd2e61a3c561fea\"" Aug 19 00:08:54.131566 containerd[1492]: time="2025-08-19T00:08:54.131506947Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/pod2daemon-flexvol:v3.30.2\"" Aug 19 00:08:54.135585 containerd[1492]: time="2025-08-19T00:08:54.135502694Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:kube-proxy-w5kxx,Uid:daaf9c6e-b518-428b-8e3e-782926aefed8,Namespace:kube-system,Attempt:0,} returns sandbox id \"949eb4b9db94084f7dc4c9354f78a836dcf79a0f9e777f985e69f3f9daa88bf5\"" Aug 19 00:08:54.204365 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount2175820041.mount: Deactivated successfully. Aug 19 00:08:54.920318 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount2051105748.mount: Deactivated successfully. Aug 19 00:08:54.972068 containerd[1492]: time="2025-08-19T00:08:54.971938950Z" level=info msg="ImageCreate event name:\"ghcr.io/flatcar/calico/pod2daemon-flexvol:v3.30.2\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Aug 19 00:08:54.972623 containerd[1492]: time="2025-08-19T00:08:54.972582041Z" level=info msg="stop pulling image ghcr.io/flatcar/calico/pod2daemon-flexvol:v3.30.2: active requests=0, bytes read=5636360" Aug 19 00:08:54.973780 containerd[1492]: time="2025-08-19T00:08:54.973739364Z" level=info msg="ImageCreate event name:\"sha256:53f638101e3d73f7dd5e42dc42fb3d94ae1978e8958677222c3de6ec1d8c3d4f\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Aug 19 00:08:54.975483 containerd[1492]: time="2025-08-19T00:08:54.975411320Z" level=info msg="ImageCreate event name:\"ghcr.io/flatcar/calico/pod2daemon-flexvol@sha256:972be127eaecd7d1a2d5393b8d14f1ae8f88550bee83e0519e9590c7e15eb41b\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Aug 19 00:08:54.976255 containerd[1492]: time="2025-08-19T00:08:54.975944480Z" level=info msg="Pulled image \"ghcr.io/flatcar/calico/pod2daemon-flexvol:v3.30.2\" with image id \"sha256:53f638101e3d73f7dd5e42dc42fb3d94ae1978e8958677222c3de6ec1d8c3d4f\", repo tag \"ghcr.io/flatcar/calico/pod2daemon-flexvol:v3.30.2\", repo digest \"ghcr.io/flatcar/calico/pod2daemon-flexvol@sha256:972be127eaecd7d1a2d5393b8d14f1ae8f88550bee83e0519e9590c7e15eb41b\", size \"5636182\" in 844.385702ms" Aug 19 00:08:54.976255 containerd[1492]: time="2025-08-19T00:08:54.975983293Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/pod2daemon-flexvol:v3.30.2\" returns image reference \"sha256:53f638101e3d73f7dd5e42dc42fb3d94ae1978e8958677222c3de6ec1d8c3d4f\"" Aug 19 00:08:54.977314 containerd[1492]: time="2025-08-19T00:08:54.977080400Z" level=info msg="PullImage \"registry.k8s.io/kube-proxy:v1.32.8\"" Aug 19 00:08:54.978684 containerd[1492]: time="2025-08-19T00:08:54.978633401Z" level=info msg="CreateContainer within sandbox \"935a5a7692eda354bfa81d228cf35d421816c6fd68da1f3b2bd2e61a3c561fea\" for container &ContainerMetadata{Name:flexvol-driver,Attempt:0,}" Aug 19 00:08:54.987582 containerd[1492]: time="2025-08-19T00:08:54.986557891Z" level=info msg="Container ae36ea624ed74987a28ae047b9d9ab9fbec21d51dd8b26295dea59c9f51de888: CDI devices from CRI Config.CDIDevices: []" Aug 19 00:08:55.004226 containerd[1492]: time="2025-08-19T00:08:55.004165484Z" level=info msg="CreateContainer within sandbox \"935a5a7692eda354bfa81d228cf35d421816c6fd68da1f3b2bd2e61a3c561fea\" for &ContainerMetadata{Name:flexvol-driver,Attempt:0,} returns container id \"ae36ea624ed74987a28ae047b9d9ab9fbec21d51dd8b26295dea59c9f51de888\"" Aug 19 00:08:55.005060 containerd[1492]: time="2025-08-19T00:08:55.004951054Z" level=info msg="StartContainer for \"ae36ea624ed74987a28ae047b9d9ab9fbec21d51dd8b26295dea59c9f51de888\"" Aug 19 00:08:55.007175 containerd[1492]: time="2025-08-19T00:08:55.007133804Z" level=info msg="connecting to shim ae36ea624ed74987a28ae047b9d9ab9fbec21d51dd8b26295dea59c9f51de888" address="unix:///run/containerd/s/23b8437d07e98075cee1a083b0fbd57c7cb2dd01d62fdbb2e2ca827ed902e539" protocol=ttrpc version=3 Aug 19 00:08:55.032724 systemd[1]: Started cri-containerd-ae36ea624ed74987a28ae047b9d9ab9fbec21d51dd8b26295dea59c9f51de888.scope - libcontainer container ae36ea624ed74987a28ae047b9d9ab9fbec21d51dd8b26295dea59c9f51de888. Aug 19 00:08:55.072557 kubelet[1833]: E0819 00:08:55.072492 1833 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Aug 19 00:08:55.092827 systemd[1]: cri-containerd-ae36ea624ed74987a28ae047b9d9ab9fbec21d51dd8b26295dea59c9f51de888.scope: Deactivated successfully. Aug 19 00:08:55.094298 containerd[1492]: time="2025-08-19T00:08:55.094242619Z" level=info msg="received exit event container_id:\"ae36ea624ed74987a28ae047b9d9ab9fbec21d51dd8b26295dea59c9f51de888\" id:\"ae36ea624ed74987a28ae047b9d9ab9fbec21d51dd8b26295dea59c9f51de888\" pid:1998 exited_at:{seconds:1755562135 nanos:93920261}" Aug 19 00:08:55.095915 containerd[1492]: time="2025-08-19T00:08:55.094862217Z" level=info msg="TaskExit event in podsandbox handler container_id:\"ae36ea624ed74987a28ae047b9d9ab9fbec21d51dd8b26295dea59c9f51de888\" id:\"ae36ea624ed74987a28ae047b9d9ab9fbec21d51dd8b26295dea59c9f51de888\" pid:1998 exited_at:{seconds:1755562135 nanos:93920261}" Aug 19 00:08:55.095915 containerd[1492]: time="2025-08-19T00:08:55.095037214Z" level=info msg="StartContainer for \"ae36ea624ed74987a28ae047b9d9ab9fbec21d51dd8b26295dea59c9f51de888\" returns successfully" Aug 19 00:08:55.200850 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-ae36ea624ed74987a28ae047b9d9ab9fbec21d51dd8b26295dea59c9f51de888-rootfs.mount: Deactivated successfully. Aug 19 00:08:55.259928 kubelet[1833]: E0819 00:08:55.259863 1833 pod_workers.go:1301] "Error syncing pod, skipping" err="network is not ready: container runtime network not ready: NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" pod="calico-system/csi-node-driver-zbnh5" podUID="0f955fa6-c71c-480e-87cd-a8a60646e7dc" Aug 19 00:08:56.057042 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount3003676971.mount: Deactivated successfully. Aug 19 00:08:56.072683 kubelet[1833]: E0819 00:08:56.072628 1833 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Aug 19 00:08:56.347159 containerd[1492]: time="2025-08-19T00:08:56.346290991Z" level=info msg="ImageCreate event name:\"registry.k8s.io/kube-proxy:v1.32.8\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Aug 19 00:08:56.347488 containerd[1492]: time="2025-08-19T00:08:56.347340200Z" level=info msg="stop pulling image registry.k8s.io/kube-proxy:v1.32.8: active requests=0, bytes read=27376726" Aug 19 00:08:56.348235 containerd[1492]: time="2025-08-19T00:08:56.348205409Z" level=info msg="ImageCreate event name:\"sha256:2cf30e39f99f8f4ee1a736a4f3175cc2d8d3f58936d8fa83ec5523658fdc7b8b\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Aug 19 00:08:56.350645 containerd[1492]: time="2025-08-19T00:08:56.350600179Z" level=info msg="ImageCreate event name:\"registry.k8s.io/kube-proxy@sha256:adc1335b480ddd833aac3b0bd20f68ff0f3c3cf7a0bd337933b006d9f5cec40a\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Aug 19 00:08:56.351253 containerd[1492]: time="2025-08-19T00:08:56.351215805Z" level=info msg="Pulled image \"registry.k8s.io/kube-proxy:v1.32.8\" with image id \"sha256:2cf30e39f99f8f4ee1a736a4f3175cc2d8d3f58936d8fa83ec5523658fdc7b8b\", repo tag \"registry.k8s.io/kube-proxy:v1.32.8\", repo digest \"registry.k8s.io/kube-proxy@sha256:adc1335b480ddd833aac3b0bd20f68ff0f3c3cf7a0bd337933b006d9f5cec40a\", size \"27375743\" in 1.374097548s" Aug 19 00:08:56.351309 containerd[1492]: time="2025-08-19T00:08:56.351257223Z" level=info msg="PullImage \"registry.k8s.io/kube-proxy:v1.32.8\" returns image reference \"sha256:2cf30e39f99f8f4ee1a736a4f3175cc2d8d3f58936d8fa83ec5523658fdc7b8b\"" Aug 19 00:08:56.352632 containerd[1492]: time="2025-08-19T00:08:56.352597471Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/cni:v3.30.2\"" Aug 19 00:08:56.353161 containerd[1492]: time="2025-08-19T00:08:56.353127268Z" level=info msg="CreateContainer within sandbox \"949eb4b9db94084f7dc4c9354f78a836dcf79a0f9e777f985e69f3f9daa88bf5\" for container &ContainerMetadata{Name:kube-proxy,Attempt:0,}" Aug 19 00:08:56.363222 containerd[1492]: time="2025-08-19T00:08:56.363174677Z" level=info msg="Container d03c170251dfca8c49065bd1e0e49f0973e047d9aae26c2668e90d9594255469: CDI devices from CRI Config.CDIDevices: []" Aug 19 00:08:56.365478 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount3047895120.mount: Deactivated successfully. Aug 19 00:08:56.372763 containerd[1492]: time="2025-08-19T00:08:56.372708505Z" level=info msg="CreateContainer within sandbox \"949eb4b9db94084f7dc4c9354f78a836dcf79a0f9e777f985e69f3f9daa88bf5\" for &ContainerMetadata{Name:kube-proxy,Attempt:0,} returns container id \"d03c170251dfca8c49065bd1e0e49f0973e047d9aae26c2668e90d9594255469\"" Aug 19 00:08:56.373241 containerd[1492]: time="2025-08-19T00:08:56.373211662Z" level=info msg="StartContainer for \"d03c170251dfca8c49065bd1e0e49f0973e047d9aae26c2668e90d9594255469\"" Aug 19 00:08:56.374891 containerd[1492]: time="2025-08-19T00:08:56.374853254Z" level=info msg="connecting to shim d03c170251dfca8c49065bd1e0e49f0973e047d9aae26c2668e90d9594255469" address="unix:///run/containerd/s/8c7ce8ff61fe5a172ab9adcff644ad8b3fae708f32b7c070553518313258fe3b" protocol=ttrpc version=3 Aug 19 00:08:56.399746 systemd[1]: Started cri-containerd-d03c170251dfca8c49065bd1e0e49f0973e047d9aae26c2668e90d9594255469.scope - libcontainer container d03c170251dfca8c49065bd1e0e49f0973e047d9aae26c2668e90d9594255469. Aug 19 00:08:56.438494 containerd[1492]: time="2025-08-19T00:08:56.438451006Z" level=info msg="StartContainer for \"d03c170251dfca8c49065bd1e0e49f0973e047d9aae26c2668e90d9594255469\" returns successfully" Aug 19 00:08:57.073487 kubelet[1833]: E0819 00:08:57.073433 1833 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Aug 19 00:08:57.260325 kubelet[1833]: E0819 00:08:57.260206 1833 pod_workers.go:1301] "Error syncing pod, skipping" err="network is not ready: container runtime network not ready: NetworkReady=false reason:NetworkPluginNotReady message:Network plugin returns error: cni plugin not initialized" pod="calico-system/csi-node-driver-zbnh5" podUID="0f955fa6-c71c-480e-87cd-a8a60646e7dc" Aug 19 00:08:58.075243 kubelet[1833]: E0819 00:08:58.074297 1833 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Aug 19 00:08:58.306407 containerd[1492]: time="2025-08-19T00:08:58.306344314Z" level=info msg="ImageCreate event name:\"ghcr.io/flatcar/calico/cni:v3.30.2\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Aug 19 00:08:58.306889 containerd[1492]: time="2025-08-19T00:08:58.306854674Z" level=info msg="stop pulling image ghcr.io/flatcar/calico/cni:v3.30.2: active requests=0, bytes read=65888320" Aug 19 00:08:58.307723 containerd[1492]: time="2025-08-19T00:08:58.307694396Z" level=info msg="ImageCreate event name:\"sha256:f6e344d58b3c5524e767c7d1dd4cb29c85ce820b0f3005a603532b6a22db5588\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Aug 19 00:08:58.310070 containerd[1492]: time="2025-08-19T00:08:58.310033520Z" level=info msg="ImageCreate event name:\"ghcr.io/flatcar/calico/cni@sha256:50686775cc60acb78bd92a66fa2d84e1700b2d8e43a718fbadbf35e59baefb4d\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Aug 19 00:08:58.310954 containerd[1492]: time="2025-08-19T00:08:58.310665438Z" level=info msg="Pulled image \"ghcr.io/flatcar/calico/cni:v3.30.2\" with image id \"sha256:f6e344d58b3c5524e767c7d1dd4cb29c85ce820b0f3005a603532b6a22db5588\", repo tag \"ghcr.io/flatcar/calico/cni:v3.30.2\", repo digest \"ghcr.io/flatcar/calico/cni@sha256:50686775cc60acb78bd92a66fa2d84e1700b2d8e43a718fbadbf35e59baefb4d\", size \"67257561\" in 1.957915237s" Aug 19 00:08:58.310954 containerd[1492]: time="2025-08-19T00:08:58.310704386Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/cni:v3.30.2\" returns image reference \"sha256:f6e344d58b3c5524e767c7d1dd4cb29c85ce820b0f3005a603532b6a22db5588\"" Aug 19 00:08:58.313379 containerd[1492]: time="2025-08-19T00:08:58.313341793Z" level=info msg="CreateContainer within sandbox \"935a5a7692eda354bfa81d228cf35d421816c6fd68da1f3b2bd2e61a3c561fea\" for container &ContainerMetadata{Name:install-cni,Attempt:0,}" Aug 19 00:08:58.322848 containerd[1492]: time="2025-08-19T00:08:58.322778223Z" level=info msg="Container ba15b03324c6b0b82c8711cc9e23a50724e647bcc4ba481c7ccfb645ed3268d3: CDI devices from CRI Config.CDIDevices: []" Aug 19 00:08:58.338732 containerd[1492]: time="2025-08-19T00:08:58.338592237Z" level=info msg="CreateContainer within sandbox \"935a5a7692eda354bfa81d228cf35d421816c6fd68da1f3b2bd2e61a3c561fea\" for &ContainerMetadata{Name:install-cni,Attempt:0,} returns container id \"ba15b03324c6b0b82c8711cc9e23a50724e647bcc4ba481c7ccfb645ed3268d3\"" Aug 19 00:08:58.339582 containerd[1492]: time="2025-08-19T00:08:58.339524715Z" level=info msg="StartContainer for \"ba15b03324c6b0b82c8711cc9e23a50724e647bcc4ba481c7ccfb645ed3268d3\"" Aug 19 00:08:58.341680 containerd[1492]: time="2025-08-19T00:08:58.341602987Z" level=info msg="connecting to shim ba15b03324c6b0b82c8711cc9e23a50724e647bcc4ba481c7ccfb645ed3268d3" address="unix:///run/containerd/s/23b8437d07e98075cee1a083b0fbd57c7cb2dd01d62fdbb2e2ca827ed902e539" protocol=ttrpc version=3 Aug 19 00:08:58.365763 systemd[1]: Started cri-containerd-ba15b03324c6b0b82c8711cc9e23a50724e647bcc4ba481c7ccfb645ed3268d3.scope - libcontainer container ba15b03324c6b0b82c8711cc9e23a50724e647bcc4ba481c7ccfb645ed3268d3. Aug 19 00:08:58.402931 containerd[1492]: time="2025-08-19T00:08:58.402887391Z" level=info msg="StartContainer for \"ba15b03324c6b0b82c8711cc9e23a50724e647bcc4ba481c7ccfb645ed3268d3\" returns successfully" Aug 19 00:08:59.021961 containerd[1492]: time="2025-08-19T00:08:59.021835831Z" level=error msg="failed to reload cni configuration after receiving fs change event(WRITE \"/etc/cni/net.d/calico-kubeconfig\")" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Aug 19 00:08:59.023577 systemd[1]: cri-containerd-ba15b03324c6b0b82c8711cc9e23a50724e647bcc4ba481c7ccfb645ed3268d3.scope: Deactivated successfully. Aug 19 00:08:59.024195 systemd[1]: cri-containerd-ba15b03324c6b0b82c8711cc9e23a50724e647bcc4ba481c7ccfb645ed3268d3.scope: Consumed 559ms CPU time, 189.1M memory peak, 165.8M written to disk. Aug 19 00:08:59.024924 containerd[1492]: time="2025-08-19T00:08:59.024832250Z" level=info msg="received exit event container_id:\"ba15b03324c6b0b82c8711cc9e23a50724e647bcc4ba481c7ccfb645ed3268d3\" id:\"ba15b03324c6b0b82c8711cc9e23a50724e647bcc4ba481c7ccfb645ed3268d3\" pid:2231 exited_at:{seconds:1755562139 nanos:24250856}" Aug 19 00:08:59.025106 containerd[1492]: time="2025-08-19T00:08:59.024854102Z" level=info msg="TaskExit event in podsandbox handler container_id:\"ba15b03324c6b0b82c8711cc9e23a50724e647bcc4ba481c7ccfb645ed3268d3\" id:\"ba15b03324c6b0b82c8711cc9e23a50724e647bcc4ba481c7ccfb645ed3268d3\" pid:2231 exited_at:{seconds:1755562139 nanos:24250856}" Aug 19 00:08:59.044846 systemd[1]: run-containerd-io.containerd.runtime.v2.task-k8s.io-ba15b03324c6b0b82c8711cc9e23a50724e647bcc4ba481c7ccfb645ed3268d3-rootfs.mount: Deactivated successfully. Aug 19 00:08:59.047392 kubelet[1833]: I0819 00:08:59.046716 1833 kubelet_node_status.go:501] "Fast updating node status as it just became ready" Aug 19 00:08:59.075416 kubelet[1833]: E0819 00:08:59.075294 1833 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Aug 19 00:08:59.265452 systemd[1]: Created slice kubepods-besteffort-pod0f955fa6_c71c_480e_87cd_a8a60646e7dc.slice - libcontainer container kubepods-besteffort-pod0f955fa6_c71c_480e_87cd_a8a60646e7dc.slice. Aug 19 00:08:59.267779 containerd[1492]: time="2025-08-19T00:08:59.267713398Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:csi-node-driver-zbnh5,Uid:0f955fa6-c71c-480e-87cd-a8a60646e7dc,Namespace:calico-system,Attempt:0,}" Aug 19 00:08:59.285574 containerd[1492]: time="2025-08-19T00:08:59.285269995Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/node:v3.30.2\"" Aug 19 00:08:59.307244 kubelet[1833]: I0819 00:08:59.307166 1833 pod_startup_latency_tracker.go:104] "Observed pod startup duration" pod="kube-system/kube-proxy-w5kxx" podStartSLOduration=5.092278558 podStartE2EDuration="7.307148235s" podCreationTimestamp="2025-08-19 00:08:52 +0000 UTC" firstStartedPulling="2025-08-19 00:08:54.137064719 +0000 UTC m=+2.904777984" lastFinishedPulling="2025-08-19 00:08:56.351934356 +0000 UTC m=+5.119647661" observedRunningTime="2025-08-19 00:08:57.294168474 +0000 UTC m=+6.061881739" watchObservedRunningTime="2025-08-19 00:08:59.307148235 +0000 UTC m=+8.074861540" Aug 19 00:08:59.403426 containerd[1492]: time="2025-08-19T00:08:59.403355339Z" level=error msg="Failed to destroy network for sandbox \"288484a45c47afaf3d589474c62cd0139ee5ad4750dbb0f1a98344971e2ad225\"" error="plugin type=\"calico\" failed (delete): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" Aug 19 00:08:59.404806 systemd[1]: run-netns-cni\x2ddeeac800\x2df487\x2da4d2\x2ddfce\x2d8d711ee4c816.mount: Deactivated successfully. Aug 19 00:08:59.407015 containerd[1492]: time="2025-08-19T00:08:59.406970105Z" level=error msg="RunPodSandbox for &PodSandboxMetadata{Name:csi-node-driver-zbnh5,Uid:0f955fa6-c71c-480e-87cd-a8a60646e7dc,Namespace:calico-system,Attempt:0,} failed, error" error="rpc error: code = Unknown desc = failed to setup network for sandbox \"288484a45c47afaf3d589474c62cd0139ee5ad4750dbb0f1a98344971e2ad225\": plugin type=\"calico\" failed (add): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" Aug 19 00:08:59.407353 kubelet[1833]: E0819 00:08:59.407306 1833 log.go:32] "RunPodSandbox from runtime service failed" err="rpc error: code = Unknown desc = failed to setup network for sandbox \"288484a45c47afaf3d589474c62cd0139ee5ad4750dbb0f1a98344971e2ad225\": plugin type=\"calico\" failed (add): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" Aug 19 00:08:59.407556 kubelet[1833]: E0819 00:08:59.407492 1833 kuberuntime_sandbox.go:72] "Failed to create sandbox for pod" err="rpc error: code = Unknown desc = failed to setup network for sandbox \"288484a45c47afaf3d589474c62cd0139ee5ad4750dbb0f1a98344971e2ad225\": plugin type=\"calico\" failed (add): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" pod="calico-system/csi-node-driver-zbnh5" Aug 19 00:08:59.407648 kubelet[1833]: E0819 00:08:59.407519 1833 kuberuntime_manager.go:1237] "CreatePodSandbox for pod failed" err="rpc error: code = Unknown desc = failed to setup network for sandbox \"288484a45c47afaf3d589474c62cd0139ee5ad4750dbb0f1a98344971e2ad225\": plugin type=\"calico\" failed (add): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/" pod="calico-system/csi-node-driver-zbnh5" Aug 19 00:08:59.407763 kubelet[1833]: E0819 00:08:59.407725 1833 pod_workers.go:1301] "Error syncing pod, skipping" err="failed to \"CreatePodSandbox\" for \"csi-node-driver-zbnh5_calico-system(0f955fa6-c71c-480e-87cd-a8a60646e7dc)\" with CreatePodSandboxError: \"Failed to create sandbox for pod \\\"csi-node-driver-zbnh5_calico-system(0f955fa6-c71c-480e-87cd-a8a60646e7dc)\\\": rpc error: code = Unknown desc = failed to setup network for sandbox \\\"288484a45c47afaf3d589474c62cd0139ee5ad4750dbb0f1a98344971e2ad225\\\": plugin type=\\\"calico\\\" failed (add): stat /var/lib/calico/nodename: no such file or directory: check that the calico/node container is running and has mounted /var/lib/calico/\"" pod="calico-system/csi-node-driver-zbnh5" podUID="0f955fa6-c71c-480e-87cd-a8a60646e7dc" Aug 19 00:09:00.075694 kubelet[1833]: E0819 00:09:00.075632 1833 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Aug 19 00:09:01.076213 kubelet[1833]: E0819 00:09:01.076168 1833 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Aug 19 00:09:02.076369 kubelet[1833]: E0819 00:09:02.076305 1833 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Aug 19 00:09:02.363581 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount2170007402.mount: Deactivated successfully. Aug 19 00:09:02.648366 containerd[1492]: time="2025-08-19T00:09:02.648234853Z" level=info msg="ImageCreate event name:\"ghcr.io/flatcar/calico/node:v3.30.2\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Aug 19 00:09:02.649293 containerd[1492]: time="2025-08-19T00:09:02.649063641Z" level=info msg="stop pulling image ghcr.io/flatcar/calico/node:v3.30.2: active requests=0, bytes read=152544909" Aug 19 00:09:02.650013 containerd[1492]: time="2025-08-19T00:09:02.649979259Z" level=info msg="ImageCreate event name:\"sha256:1c6ddca599ddd18c061e797a7830b0aea985f8b023c5e43d815a9ed1088893a9\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Aug 19 00:09:02.652132 containerd[1492]: time="2025-08-19T00:09:02.652089089Z" level=info msg="ImageCreate event name:\"ghcr.io/flatcar/calico/node@sha256:e94d49349cc361ef2216d27dda4a097278984d778279f66e79b0616c827c6760\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Aug 19 00:09:02.654553 containerd[1492]: time="2025-08-19T00:09:02.652962830Z" level=info msg="Pulled image \"ghcr.io/flatcar/calico/node:v3.30.2\" with image id \"sha256:1c6ddca599ddd18c061e797a7830b0aea985f8b023c5e43d815a9ed1088893a9\", repo tag \"ghcr.io/flatcar/calico/node:v3.30.2\", repo digest \"ghcr.io/flatcar/calico/node@sha256:e94d49349cc361ef2216d27dda4a097278984d778279f66e79b0616c827c6760\", size \"152544771\" in 3.367476383s" Aug 19 00:09:02.654553 containerd[1492]: time="2025-08-19T00:09:02.653014177Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/node:v3.30.2\" returns image reference \"sha256:1c6ddca599ddd18c061e797a7830b0aea985f8b023c5e43d815a9ed1088893a9\"" Aug 19 00:09:02.668394 containerd[1492]: time="2025-08-19T00:09:02.668350001Z" level=info msg="CreateContainer within sandbox \"935a5a7692eda354bfa81d228cf35d421816c6fd68da1f3b2bd2e61a3c561fea\" for container &ContainerMetadata{Name:calico-node,Attempt:0,}" Aug 19 00:09:02.680039 containerd[1492]: time="2025-08-19T00:09:02.679991266Z" level=info msg="Container a52a156fad1f57fca3e047aabc7fc894aba142df21111b23ae90694769083de8: CDI devices from CRI Config.CDIDevices: []" Aug 19 00:09:02.689553 containerd[1492]: time="2025-08-19T00:09:02.689478866Z" level=info msg="CreateContainer within sandbox \"935a5a7692eda354bfa81d228cf35d421816c6fd68da1f3b2bd2e61a3c561fea\" for &ContainerMetadata{Name:calico-node,Attempt:0,} returns container id \"a52a156fad1f57fca3e047aabc7fc894aba142df21111b23ae90694769083de8\"" Aug 19 00:09:02.690230 containerd[1492]: time="2025-08-19T00:09:02.690195569Z" level=info msg="StartContainer for \"a52a156fad1f57fca3e047aabc7fc894aba142df21111b23ae90694769083de8\"" Aug 19 00:09:02.691941 containerd[1492]: time="2025-08-19T00:09:02.691896699Z" level=info msg="connecting to shim a52a156fad1f57fca3e047aabc7fc894aba142df21111b23ae90694769083de8" address="unix:///run/containerd/s/23b8437d07e98075cee1a083b0fbd57c7cb2dd01d62fdbb2e2ca827ed902e539" protocol=ttrpc version=3 Aug 19 00:09:02.715756 systemd[1]: Started cri-containerd-a52a156fad1f57fca3e047aabc7fc894aba142df21111b23ae90694769083de8.scope - libcontainer container a52a156fad1f57fca3e047aabc7fc894aba142df21111b23ae90694769083de8. Aug 19 00:09:02.752443 containerd[1492]: time="2025-08-19T00:09:02.752402257Z" level=info msg="StartContainer for \"a52a156fad1f57fca3e047aabc7fc894aba142df21111b23ae90694769083de8\" returns successfully" Aug 19 00:09:02.959399 kernel: wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. Aug 19 00:09:02.959522 kernel: wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. Aug 19 00:09:03.077360 kubelet[1833]: E0819 00:09:03.077315 1833 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Aug 19 00:09:03.317865 kubelet[1833]: I0819 00:09:03.317776 1833 pod_startup_latency_tracker.go:104] "Observed pod startup duration" pod="calico-system/calico-node-9q62m" podStartSLOduration=2.793884502 podStartE2EDuration="11.317756857s" podCreationTimestamp="2025-08-19 00:08:52 +0000 UTC" firstStartedPulling="2025-08-19 00:08:54.131160026 +0000 UTC m=+2.898873331" lastFinishedPulling="2025-08-19 00:09:02.655032381 +0000 UTC m=+11.422745686" observedRunningTime="2025-08-19 00:09:03.317622746 +0000 UTC m=+12.085336091" watchObservedRunningTime="2025-08-19 00:09:03.317756857 +0000 UTC m=+12.085470162" Aug 19 00:09:04.078294 kubelet[1833]: E0819 00:09:04.078210 1833 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Aug 19 00:09:04.302557 kubelet[1833]: I0819 00:09:04.302337 1833 prober_manager.go:312] "Failed to trigger a manual run" probe="Readiness" Aug 19 00:09:04.642489 systemd-networkd[1424]: vxlan.calico: Link UP Aug 19 00:09:04.642495 systemd-networkd[1424]: vxlan.calico: Gained carrier Aug 19 00:09:04.723654 systemd[1]: Created slice kubepods-besteffort-pod9cc1957a_9aaf_4217_b94c_4af3b03ff3cb.slice - libcontainer container kubepods-besteffort-pod9cc1957a_9aaf_4217_b94c_4af3b03ff3cb.slice. Aug 19 00:09:04.894822 kubelet[1833]: I0819 00:09:04.894486 1833 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-5nw4d\" (UniqueName: \"kubernetes.io/projected/9cc1957a-9aaf-4217-b94c-4af3b03ff3cb-kube-api-access-5nw4d\") pod \"nginx-deployment-7fcdb87857-2khnz\" (UID: \"9cc1957a-9aaf-4217-b94c-4af3b03ff3cb\") " pod="default/nginx-deployment-7fcdb87857-2khnz" Aug 19 00:09:05.027953 containerd[1492]: time="2025-08-19T00:09:05.027861411Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:nginx-deployment-7fcdb87857-2khnz,Uid:9cc1957a-9aaf-4217-b94c-4af3b03ff3cb,Namespace:default,Attempt:0,}" Aug 19 00:09:05.078797 kubelet[1833]: E0819 00:09:05.078705 1833 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Aug 19 00:09:05.330232 systemd-networkd[1424]: calif6a73942f60: Link UP Aug 19 00:09:05.331407 systemd-networkd[1424]: calif6a73942f60: Gained carrier Aug 19 00:09:05.343915 containerd[1492]: 2025-08-19 00:09:05.082 [INFO][2565] cni-plugin/plugin.go 340: Calico CNI found existing endpoint: &{{WorkloadEndpoint projectcalico.org/v3} {10.0.0.30-k8s-nginx--deployment--7fcdb87857--2khnz-eth0 nginx-deployment-7fcdb87857- default 9cc1957a-9aaf-4217-b94c-4af3b03ff3cb 1197 0 2025-08-19 00:09:04 +0000 UTC map[app:nginx pod-template-hash:7fcdb87857 projectcalico.org/namespace:default projectcalico.org/orchestrator:k8s projectcalico.org/serviceaccount:default] map[] [] [] []} {k8s 10.0.0.30 nginx-deployment-7fcdb87857-2khnz eth0 default [] [] [kns.default ksa.default.default] calif6a73942f60 [] [] }} ContainerID="d37d8ecab1aac6d6cc4c413c1a0894316c945470db7b2d636b71218f0b10c195" Namespace="default" Pod="nginx-deployment-7fcdb87857-2khnz" WorkloadEndpoint="10.0.0.30-k8s-nginx--deployment--7fcdb87857--2khnz-" Aug 19 00:09:05.343915 containerd[1492]: 2025-08-19 00:09:05.082 [INFO][2565] cni-plugin/k8s.go 74: Extracted identifiers for CmdAddK8s ContainerID="d37d8ecab1aac6d6cc4c413c1a0894316c945470db7b2d636b71218f0b10c195" Namespace="default" Pod="nginx-deployment-7fcdb87857-2khnz" WorkloadEndpoint="10.0.0.30-k8s-nginx--deployment--7fcdb87857--2khnz-eth0" Aug 19 00:09:05.343915 containerd[1492]: 2025-08-19 00:09:05.206 [INFO][2581] ipam/ipam_plugin.go 225: Calico CNI IPAM request count IPv4=1 IPv6=0 ContainerID="d37d8ecab1aac6d6cc4c413c1a0894316c945470db7b2d636b71218f0b10c195" HandleID="k8s-pod-network.d37d8ecab1aac6d6cc4c413c1a0894316c945470db7b2d636b71218f0b10c195" Workload="10.0.0.30-k8s-nginx--deployment--7fcdb87857--2khnz-eth0" Aug 19 00:09:05.344143 containerd[1492]: 2025-08-19 00:09:05.206 [INFO][2581] ipam/ipam_plugin.go 265: Auto assigning IP ContainerID="d37d8ecab1aac6d6cc4c413c1a0894316c945470db7b2d636b71218f0b10c195" HandleID="k8s-pod-network.d37d8ecab1aac6d6cc4c413c1a0894316c945470db7b2d636b71218f0b10c195" Workload="10.0.0.30-k8s-nginx--deployment--7fcdb87857--2khnz-eth0" assignArgs=ipam.AutoAssignArgs{Num4:1, Num6:0, HandleID:(*string)(0x4000150c30), Attrs:map[string]string{"namespace":"default", "node":"10.0.0.30", "pod":"nginx-deployment-7fcdb87857-2khnz", "timestamp":"2025-08-19 00:09:05.206001684 +0000 UTC"}, Hostname:"10.0.0.30", IPv4Pools:[]net.IPNet{}, IPv6Pools:[]net.IPNet{}, MaxBlocksPerHost:0, HostReservedAttrIPv4s:(*ipam.HostReservedAttr)(nil), HostReservedAttrIPv6s:(*ipam.HostReservedAttr)(nil), IntendedUse:"Workload"} Aug 19 00:09:05.344143 containerd[1492]: 2025-08-19 00:09:05.206 [INFO][2581] ipam/ipam_plugin.go 353: About to acquire host-wide IPAM lock. Aug 19 00:09:05.344143 containerd[1492]: 2025-08-19 00:09:05.206 [INFO][2581] ipam/ipam_plugin.go 368: Acquired host-wide IPAM lock. Aug 19 00:09:05.344143 containerd[1492]: 2025-08-19 00:09:05.206 [INFO][2581] ipam/ipam.go 110: Auto-assign 1 ipv4, 0 ipv6 addrs for host '10.0.0.30' Aug 19 00:09:05.344143 containerd[1492]: 2025-08-19 00:09:05.222 [INFO][2581] ipam/ipam.go 691: Looking up existing affinities for host handle="k8s-pod-network.d37d8ecab1aac6d6cc4c413c1a0894316c945470db7b2d636b71218f0b10c195" host="10.0.0.30" Aug 19 00:09:05.344143 containerd[1492]: 2025-08-19 00:09:05.298 [INFO][2581] ipam/ipam.go 394: Looking up existing affinities for host host="10.0.0.30" Aug 19 00:09:05.344143 containerd[1492]: 2025-08-19 00:09:05.304 [INFO][2581] ipam/ipam.go 511: Trying affinity for 192.168.125.0/26 host="10.0.0.30" Aug 19 00:09:05.344143 containerd[1492]: 2025-08-19 00:09:05.307 [INFO][2581] ipam/ipam.go 158: Attempting to load block cidr=192.168.125.0/26 host="10.0.0.30" Aug 19 00:09:05.344143 containerd[1492]: 2025-08-19 00:09:05.310 [INFO][2581] ipam/ipam.go 235: Affinity is confirmed and block has been loaded cidr=192.168.125.0/26 host="10.0.0.30" Aug 19 00:09:05.344143 containerd[1492]: 2025-08-19 00:09:05.310 [INFO][2581] ipam/ipam.go 1220: Attempting to assign 1 addresses from block block=192.168.125.0/26 handle="k8s-pod-network.d37d8ecab1aac6d6cc4c413c1a0894316c945470db7b2d636b71218f0b10c195" host="10.0.0.30" Aug 19 00:09:05.344555 containerd[1492]: 2025-08-19 00:09:05.312 [INFO][2581] ipam/ipam.go 1764: Creating new handle: k8s-pod-network.d37d8ecab1aac6d6cc4c413c1a0894316c945470db7b2d636b71218f0b10c195 Aug 19 00:09:05.344555 containerd[1492]: 2025-08-19 00:09:05.317 [INFO][2581] ipam/ipam.go 1243: Writing block in order to claim IPs block=192.168.125.0/26 handle="k8s-pod-network.d37d8ecab1aac6d6cc4c413c1a0894316c945470db7b2d636b71218f0b10c195" host="10.0.0.30" Aug 19 00:09:05.344555 containerd[1492]: 2025-08-19 00:09:05.325 [INFO][2581] ipam/ipam.go 1256: Successfully claimed IPs: [192.168.125.1/26] block=192.168.125.0/26 handle="k8s-pod-network.d37d8ecab1aac6d6cc4c413c1a0894316c945470db7b2d636b71218f0b10c195" host="10.0.0.30" Aug 19 00:09:05.344555 containerd[1492]: 2025-08-19 00:09:05.325 [INFO][2581] ipam/ipam.go 878: Auto-assigned 1 out of 1 IPv4s: [192.168.125.1/26] handle="k8s-pod-network.d37d8ecab1aac6d6cc4c413c1a0894316c945470db7b2d636b71218f0b10c195" host="10.0.0.30" Aug 19 00:09:05.344555 containerd[1492]: 2025-08-19 00:09:05.325 [INFO][2581] ipam/ipam_plugin.go 374: Released host-wide IPAM lock. Aug 19 00:09:05.344555 containerd[1492]: 2025-08-19 00:09:05.325 [INFO][2581] ipam/ipam_plugin.go 283: Calico CNI IPAM assigned addresses IPv4=[192.168.125.1/26] IPv6=[] ContainerID="d37d8ecab1aac6d6cc4c413c1a0894316c945470db7b2d636b71218f0b10c195" HandleID="k8s-pod-network.d37d8ecab1aac6d6cc4c413c1a0894316c945470db7b2d636b71218f0b10c195" Workload="10.0.0.30-k8s-nginx--deployment--7fcdb87857--2khnz-eth0" Aug 19 00:09:05.344723 containerd[1492]: 2025-08-19 00:09:05.327 [INFO][2565] cni-plugin/k8s.go 418: Populated endpoint ContainerID="d37d8ecab1aac6d6cc4c413c1a0894316c945470db7b2d636b71218f0b10c195" Namespace="default" Pod="nginx-deployment-7fcdb87857-2khnz" WorkloadEndpoint="10.0.0.30-k8s-nginx--deployment--7fcdb87857--2khnz-eth0" endpoint=&v3.WorkloadEndpoint{TypeMeta:v1.TypeMeta{Kind:"WorkloadEndpoint", APIVersion:"projectcalico.org/v3"}, ObjectMeta:v1.ObjectMeta{Name:"10.0.0.30-k8s-nginx--deployment--7fcdb87857--2khnz-eth0", GenerateName:"nginx-deployment-7fcdb87857-", Namespace:"default", SelfLink:"", UID:"9cc1957a-9aaf-4217-b94c-4af3b03ff3cb", ResourceVersion:"1197", Generation:0, CreationTimestamp:time.Date(2025, time.August, 19, 0, 9, 4, 0, time.Local), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string{"app":"nginx", "pod-template-hash":"7fcdb87857", "projectcalico.org/namespace":"default", "projectcalico.org/orchestrator":"k8s", "projectcalico.org/serviceaccount":"default"}, Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, Spec:v3.WorkloadEndpointSpec{Orchestrator:"k8s", Workload:"", Node:"10.0.0.30", ContainerID:"", Pod:"nginx-deployment-7fcdb87857-2khnz", Endpoint:"eth0", ServiceAccountName:"default", IPNetworks:[]string{"192.168.125.1/32"}, IPNATs:[]v3.IPNAT(nil), IPv4Gateway:"", IPv6Gateway:"", Profiles:[]string{"kns.default", "ksa.default.default"}, InterfaceName:"calif6a73942f60", MAC:"", Ports:[]v3.WorkloadEndpointPort(nil), AllowSpoofedSourcePrefixes:[]string(nil), QoSControls:(*v3.QoSControls)(nil)}} Aug 19 00:09:05.344723 containerd[1492]: 2025-08-19 00:09:05.327 [INFO][2565] cni-plugin/k8s.go 419: Calico CNI using IPs: [192.168.125.1/32] ContainerID="d37d8ecab1aac6d6cc4c413c1a0894316c945470db7b2d636b71218f0b10c195" Namespace="default" Pod="nginx-deployment-7fcdb87857-2khnz" WorkloadEndpoint="10.0.0.30-k8s-nginx--deployment--7fcdb87857--2khnz-eth0" Aug 19 00:09:05.344808 containerd[1492]: 2025-08-19 00:09:05.328 [INFO][2565] cni-plugin/dataplane_linux.go 69: Setting the host side veth name to calif6a73942f60 ContainerID="d37d8ecab1aac6d6cc4c413c1a0894316c945470db7b2d636b71218f0b10c195" Namespace="default" Pod="nginx-deployment-7fcdb87857-2khnz" WorkloadEndpoint="10.0.0.30-k8s-nginx--deployment--7fcdb87857--2khnz-eth0" Aug 19 00:09:05.344808 containerd[1492]: 2025-08-19 00:09:05.331 [INFO][2565] cni-plugin/dataplane_linux.go 508: Disabling IPv4 forwarding ContainerID="d37d8ecab1aac6d6cc4c413c1a0894316c945470db7b2d636b71218f0b10c195" Namespace="default" Pod="nginx-deployment-7fcdb87857-2khnz" WorkloadEndpoint="10.0.0.30-k8s-nginx--deployment--7fcdb87857--2khnz-eth0" Aug 19 00:09:05.344849 containerd[1492]: 2025-08-19 00:09:05.332 [INFO][2565] cni-plugin/k8s.go 446: Added Mac, interface name, and active container ID to endpoint ContainerID="d37d8ecab1aac6d6cc4c413c1a0894316c945470db7b2d636b71218f0b10c195" Namespace="default" Pod="nginx-deployment-7fcdb87857-2khnz" WorkloadEndpoint="10.0.0.30-k8s-nginx--deployment--7fcdb87857--2khnz-eth0" endpoint=&v3.WorkloadEndpoint{TypeMeta:v1.TypeMeta{Kind:"WorkloadEndpoint", APIVersion:"projectcalico.org/v3"}, ObjectMeta:v1.ObjectMeta{Name:"10.0.0.30-k8s-nginx--deployment--7fcdb87857--2khnz-eth0", GenerateName:"nginx-deployment-7fcdb87857-", Namespace:"default", SelfLink:"", UID:"9cc1957a-9aaf-4217-b94c-4af3b03ff3cb", ResourceVersion:"1197", Generation:0, CreationTimestamp:time.Date(2025, time.August, 19, 0, 9, 4, 0, time.Local), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string{"app":"nginx", "pod-template-hash":"7fcdb87857", "projectcalico.org/namespace":"default", "projectcalico.org/orchestrator":"k8s", "projectcalico.org/serviceaccount":"default"}, Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, Spec:v3.WorkloadEndpointSpec{Orchestrator:"k8s", Workload:"", Node:"10.0.0.30", ContainerID:"d37d8ecab1aac6d6cc4c413c1a0894316c945470db7b2d636b71218f0b10c195", Pod:"nginx-deployment-7fcdb87857-2khnz", Endpoint:"eth0", ServiceAccountName:"default", IPNetworks:[]string{"192.168.125.1/32"}, IPNATs:[]v3.IPNAT(nil), IPv4Gateway:"", IPv6Gateway:"", Profiles:[]string{"kns.default", "ksa.default.default"}, InterfaceName:"calif6a73942f60", MAC:"6a:b7:5d:c0:62:58", Ports:[]v3.WorkloadEndpointPort(nil), AllowSpoofedSourcePrefixes:[]string(nil), QoSControls:(*v3.QoSControls)(nil)}} Aug 19 00:09:05.344922 containerd[1492]: 2025-08-19 00:09:05.341 [INFO][2565] cni-plugin/k8s.go 532: Wrote updated endpoint to datastore ContainerID="d37d8ecab1aac6d6cc4c413c1a0894316c945470db7b2d636b71218f0b10c195" Namespace="default" Pod="nginx-deployment-7fcdb87857-2khnz" WorkloadEndpoint="10.0.0.30-k8s-nginx--deployment--7fcdb87857--2khnz-eth0" Aug 19 00:09:05.373062 containerd[1492]: time="2025-08-19T00:09:05.373010711Z" level=info msg="connecting to shim d37d8ecab1aac6d6cc4c413c1a0894316c945470db7b2d636b71218f0b10c195" address="unix:///run/containerd/s/e610fdf30af17ad7fde5490c9fff654d4bdcb2cdc5359b5782e189c7a0685fcb" namespace=k8s.io protocol=ttrpc version=3 Aug 19 00:09:05.400756 systemd[1]: Started cri-containerd-d37d8ecab1aac6d6cc4c413c1a0894316c945470db7b2d636b71218f0b10c195.scope - libcontainer container d37d8ecab1aac6d6cc4c413c1a0894316c945470db7b2d636b71218f0b10c195. Aug 19 00:09:05.411993 systemd-resolved[1349]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Aug 19 00:09:05.434406 containerd[1492]: time="2025-08-19T00:09:05.434360079Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:nginx-deployment-7fcdb87857-2khnz,Uid:9cc1957a-9aaf-4217-b94c-4af3b03ff3cb,Namespace:default,Attempt:0,} returns sandbox id \"d37d8ecab1aac6d6cc4c413c1a0894316c945470db7b2d636b71218f0b10c195\"" Aug 19 00:09:05.435960 containerd[1492]: time="2025-08-19T00:09:05.435703541Z" level=info msg="PullImage \"ghcr.io/flatcar/nginx:latest\"" Aug 19 00:09:06.079273 kubelet[1833]: E0819 00:09:06.079225 1833 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Aug 19 00:09:06.235692 systemd-networkd[1424]: vxlan.calico: Gained IPv6LL Aug 19 00:09:07.079403 kubelet[1833]: E0819 00:09:07.079356 1833 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Aug 19 00:09:07.196668 systemd-networkd[1424]: calif6a73942f60: Gained IPv6LL Aug 19 00:09:07.253424 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount2135011829.mount: Deactivated successfully. Aug 19 00:09:07.663866 kubelet[1833]: I0819 00:09:07.663815 1833 prober_manager.go:312] "Failed to trigger a manual run" probe="Readiness" Aug 19 00:09:07.850633 containerd[1492]: time="2025-08-19T00:09:07.850580915Z" level=info msg="TaskExit event in podsandbox handler container_id:\"a52a156fad1f57fca3e047aabc7fc894aba142df21111b23ae90694769083de8\" id:\"6ba61f1f388c6fbf43d6342cf50ab60bbef03ad8e83661d248931d9de3048e75\" pid:2675 exit_status:1 exited_at:{seconds:1755562147 nanos:850252320}" Aug 19 00:09:07.959022 containerd[1492]: time="2025-08-19T00:09:07.958909636Z" level=info msg="TaskExit event in podsandbox handler container_id:\"a52a156fad1f57fca3e047aabc7fc894aba142df21111b23ae90694769083de8\" id:\"2d574678afd28df0f0fa205c6403bf021b2aa8b9eb0f4a1f6d903ab876040ed0\" pid:2698 exited_at:{seconds:1755562147 nanos:958212115}" Aug 19 00:09:08.080068 kubelet[1833]: E0819 00:09:08.080029 1833 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Aug 19 00:09:08.219202 containerd[1492]: time="2025-08-19T00:09:08.219075434Z" level=info msg="ImageCreate event name:\"ghcr.io/flatcar/nginx:latest\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Aug 19 00:09:08.219673 containerd[1492]: time="2025-08-19T00:09:08.219634803Z" level=info msg="stop pulling image ghcr.io/flatcar/nginx:latest: active requests=0, bytes read=69986522" Aug 19 00:09:08.221089 containerd[1492]: time="2025-08-19T00:09:08.220614359Z" level=info msg="ImageCreate event name:\"sha256:9fddf21fd9c2634e7bf6e633e36b0fb227f6cd5fbe1b3334a16de3ab50f31e5e\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Aug 19 00:09:08.224220 containerd[1492]: time="2025-08-19T00:09:08.224170676Z" level=info msg="ImageCreate event name:\"ghcr.io/flatcar/nginx@sha256:883ca821a91fc20bcde818eeee4e1ed55ef63a020d6198ecd5a03af5a4eac530\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Aug 19 00:09:08.225098 containerd[1492]: time="2025-08-19T00:09:08.225061175Z" level=info msg="Pulled image \"ghcr.io/flatcar/nginx:latest\" with image id \"sha256:9fddf21fd9c2634e7bf6e633e36b0fb227f6cd5fbe1b3334a16de3ab50f31e5e\", repo tag \"ghcr.io/flatcar/nginx:latest\", repo digest \"ghcr.io/flatcar/nginx@sha256:883ca821a91fc20bcde818eeee4e1ed55ef63a020d6198ecd5a03af5a4eac530\", size \"69986400\" in 2.789315708s" Aug 19 00:09:08.225098 containerd[1492]: time="2025-08-19T00:09:08.225098988Z" level=info msg="PullImage \"ghcr.io/flatcar/nginx:latest\" returns image reference \"sha256:9fddf21fd9c2634e7bf6e633e36b0fb227f6cd5fbe1b3334a16de3ab50f31e5e\"" Aug 19 00:09:08.244088 containerd[1492]: time="2025-08-19T00:09:08.244037006Z" level=info msg="CreateContainer within sandbox \"d37d8ecab1aac6d6cc4c413c1a0894316c945470db7b2d636b71218f0b10c195\" for container &ContainerMetadata{Name:nginx,Attempt:0,}" Aug 19 00:09:08.257605 containerd[1492]: time="2025-08-19T00:09:08.257554049Z" level=info msg="Container b28d059485d21f8500c1ff7ac8557c07aa05b687d56937989f3d340d5d19ec9e: CDI devices from CRI Config.CDIDevices: []" Aug 19 00:09:08.263567 containerd[1492]: time="2025-08-19T00:09:08.263489225Z" level=info msg="CreateContainer within sandbox \"d37d8ecab1aac6d6cc4c413c1a0894316c945470db7b2d636b71218f0b10c195\" for &ContainerMetadata{Name:nginx,Attempt:0,} returns container id \"b28d059485d21f8500c1ff7ac8557c07aa05b687d56937989f3d340d5d19ec9e\"" Aug 19 00:09:08.264018 containerd[1492]: time="2025-08-19T00:09:08.263978363Z" level=info msg="StartContainer for \"b28d059485d21f8500c1ff7ac8557c07aa05b687d56937989f3d340d5d19ec9e\"" Aug 19 00:09:08.265002 containerd[1492]: time="2025-08-19T00:09:08.264972349Z" level=info msg="connecting to shim b28d059485d21f8500c1ff7ac8557c07aa05b687d56937989f3d340d5d19ec9e" address="unix:///run/containerd/s/e610fdf30af17ad7fde5490c9fff654d4bdcb2cdc5359b5782e189c7a0685fcb" protocol=ttrpc version=3 Aug 19 00:09:08.288728 systemd[1]: Started cri-containerd-b28d059485d21f8500c1ff7ac8557c07aa05b687d56937989f3d340d5d19ec9e.scope - libcontainer container b28d059485d21f8500c1ff7ac8557c07aa05b687d56937989f3d340d5d19ec9e. Aug 19 00:09:08.332809 containerd[1492]: time="2025-08-19T00:09:08.329852491Z" level=info msg="StartContainer for \"b28d059485d21f8500c1ff7ac8557c07aa05b687d56937989f3d340d5d19ec9e\" returns successfully" Aug 19 00:09:09.080370 kubelet[1833]: E0819 00:09:09.080307 1833 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Aug 19 00:09:09.345486 kubelet[1833]: I0819 00:09:09.342901 1833 pod_startup_latency_tracker.go:104] "Observed pod startup duration" pod="default/nginx-deployment-7fcdb87857-2khnz" podStartSLOduration=2.542508704 podStartE2EDuration="5.342885819s" podCreationTimestamp="2025-08-19 00:09:04 +0000 UTC" firstStartedPulling="2025-08-19 00:09:05.435264113 +0000 UTC m=+14.202977378" lastFinishedPulling="2025-08-19 00:09:08.235641188 +0000 UTC m=+17.003354493" observedRunningTime="2025-08-19 00:09:09.3428229 +0000 UTC m=+18.110536205" watchObservedRunningTime="2025-08-19 00:09:09.342885819 +0000 UTC m=+18.110599123" Aug 19 00:09:10.080825 kubelet[1833]: E0819 00:09:10.080771 1833 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Aug 19 00:09:11.081282 kubelet[1833]: E0819 00:09:11.081239 1833 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Aug 19 00:09:11.083705 systemd[1]: Created slice kubepods-besteffort-pod5a55efae_e4b3_4d44_8aea_278cce71932c.slice - libcontainer container kubepods-besteffort-pod5a55efae_e4b3_4d44_8aea_278cce71932c.slice. Aug 19 00:09:11.237550 kubelet[1833]: I0819 00:09:11.237496 1833 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-xzqkl\" (UniqueName: \"kubernetes.io/projected/5a55efae-e4b3-4d44-8aea-278cce71932c-kube-api-access-xzqkl\") pod \"nfs-server-provisioner-0\" (UID: \"5a55efae-e4b3-4d44-8aea-278cce71932c\") " pod="default/nfs-server-provisioner-0" Aug 19 00:09:11.237687 kubelet[1833]: I0819 00:09:11.237579 1833 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"data\" (UniqueName: \"kubernetes.io/empty-dir/5a55efae-e4b3-4d44-8aea-278cce71932c-data\") pod \"nfs-server-provisioner-0\" (UID: \"5a55efae-e4b3-4d44-8aea-278cce71932c\") " pod="default/nfs-server-provisioner-0" Aug 19 00:09:11.387475 containerd[1492]: time="2025-08-19T00:09:11.387014960Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:nfs-server-provisioner-0,Uid:5a55efae-e4b3-4d44-8aea-278cce71932c,Namespace:default,Attempt:0,}" Aug 19 00:09:11.535038 systemd-networkd[1424]: cali60e51b789ff: Link UP Aug 19 00:09:11.535225 systemd-networkd[1424]: cali60e51b789ff: Gained carrier Aug 19 00:09:11.561751 containerd[1492]: 2025-08-19 00:09:11.452 [INFO][2795] cni-plugin/plugin.go 340: Calico CNI found existing endpoint: &{{WorkloadEndpoint projectcalico.org/v3} {10.0.0.30-k8s-nfs--server--provisioner--0-eth0 nfs-server-provisioner- default 5a55efae-e4b3-4d44-8aea-278cce71932c 1267 0 2025-08-19 00:09:11 +0000 UTC map[app:nfs-server-provisioner apps.kubernetes.io/pod-index:0 chart:nfs-server-provisioner-1.8.0 controller-revision-hash:nfs-server-provisioner-d5cbb7f57 heritage:Helm projectcalico.org/namespace:default projectcalico.org/orchestrator:k8s projectcalico.org/serviceaccount:nfs-server-provisioner release:nfs-server-provisioner statefulset.kubernetes.io/pod-name:nfs-server-provisioner-0] map[] [] [] []} {k8s 10.0.0.30 nfs-server-provisioner-0 eth0 nfs-server-provisioner [] [] [kns.default ksa.default.nfs-server-provisioner] cali60e51b789ff [{nfs TCP 2049 0 } {nfs-udp UDP 2049 0 } {nlockmgr TCP 32803 0 } {nlockmgr-udp UDP 32803 0 } {mountd TCP 20048 0 } {mountd-udp UDP 20048 0 } {rquotad TCP 875 0 } {rquotad-udp UDP 875 0 } {rpcbind TCP 111 0 } {rpcbind-udp UDP 111 0 } {statd TCP 662 0 } {statd-udp UDP 662 0 }] [] }} ContainerID="01cbc2fe7c45278da9a57430a2c99cb64cc6b1fde1f15b7388836cb4d1fb9435" Namespace="default" Pod="nfs-server-provisioner-0" WorkloadEndpoint="10.0.0.30-k8s-nfs--server--provisioner--0-" Aug 19 00:09:11.561751 containerd[1492]: 2025-08-19 00:09:11.452 [INFO][2795] cni-plugin/k8s.go 74: Extracted identifiers for CmdAddK8s ContainerID="01cbc2fe7c45278da9a57430a2c99cb64cc6b1fde1f15b7388836cb4d1fb9435" Namespace="default" Pod="nfs-server-provisioner-0" WorkloadEndpoint="10.0.0.30-k8s-nfs--server--provisioner--0-eth0" Aug 19 00:09:11.561751 containerd[1492]: 2025-08-19 00:09:11.476 [INFO][2810] ipam/ipam_plugin.go 225: Calico CNI IPAM request count IPv4=1 IPv6=0 ContainerID="01cbc2fe7c45278da9a57430a2c99cb64cc6b1fde1f15b7388836cb4d1fb9435" HandleID="k8s-pod-network.01cbc2fe7c45278da9a57430a2c99cb64cc6b1fde1f15b7388836cb4d1fb9435" Workload="10.0.0.30-k8s-nfs--server--provisioner--0-eth0" Aug 19 00:09:11.562389 containerd[1492]: 2025-08-19 00:09:11.476 [INFO][2810] ipam/ipam_plugin.go 265: Auto assigning IP ContainerID="01cbc2fe7c45278da9a57430a2c99cb64cc6b1fde1f15b7388836cb4d1fb9435" HandleID="k8s-pod-network.01cbc2fe7c45278da9a57430a2c99cb64cc6b1fde1f15b7388836cb4d1fb9435" Workload="10.0.0.30-k8s-nfs--server--provisioner--0-eth0" assignArgs=ipam.AutoAssignArgs{Num4:1, Num6:0, HandleID:(*string)(0x40002c3280), Attrs:map[string]string{"namespace":"default", "node":"10.0.0.30", "pod":"nfs-server-provisioner-0", "timestamp":"2025-08-19 00:09:11.476237518 +0000 UTC"}, Hostname:"10.0.0.30", IPv4Pools:[]net.IPNet{}, IPv6Pools:[]net.IPNet{}, MaxBlocksPerHost:0, HostReservedAttrIPv4s:(*ipam.HostReservedAttr)(nil), HostReservedAttrIPv6s:(*ipam.HostReservedAttr)(nil), IntendedUse:"Workload"} Aug 19 00:09:11.562389 containerd[1492]: 2025-08-19 00:09:11.476 [INFO][2810] ipam/ipam_plugin.go 353: About to acquire host-wide IPAM lock. Aug 19 00:09:11.562389 containerd[1492]: 2025-08-19 00:09:11.476 [INFO][2810] ipam/ipam_plugin.go 368: Acquired host-wide IPAM lock. Aug 19 00:09:11.562389 containerd[1492]: 2025-08-19 00:09:11.476 [INFO][2810] ipam/ipam.go 110: Auto-assign 1 ipv4, 0 ipv6 addrs for host '10.0.0.30' Aug 19 00:09:11.562389 containerd[1492]: 2025-08-19 00:09:11.491 [INFO][2810] ipam/ipam.go 691: Looking up existing affinities for host handle="k8s-pod-network.01cbc2fe7c45278da9a57430a2c99cb64cc6b1fde1f15b7388836cb4d1fb9435" host="10.0.0.30" Aug 19 00:09:11.562389 containerd[1492]: 2025-08-19 00:09:11.500 [INFO][2810] ipam/ipam.go 394: Looking up existing affinities for host host="10.0.0.30" Aug 19 00:09:11.562389 containerd[1492]: 2025-08-19 00:09:11.508 [INFO][2810] ipam/ipam.go 511: Trying affinity for 192.168.125.0/26 host="10.0.0.30" Aug 19 00:09:11.562389 containerd[1492]: 2025-08-19 00:09:11.512 [INFO][2810] ipam/ipam.go 158: Attempting to load block cidr=192.168.125.0/26 host="10.0.0.30" Aug 19 00:09:11.562389 containerd[1492]: 2025-08-19 00:09:11.516 [INFO][2810] ipam/ipam.go 235: Affinity is confirmed and block has been loaded cidr=192.168.125.0/26 host="10.0.0.30" Aug 19 00:09:11.562389 containerd[1492]: 2025-08-19 00:09:11.516 [INFO][2810] ipam/ipam.go 1220: Attempting to assign 1 addresses from block block=192.168.125.0/26 handle="k8s-pod-network.01cbc2fe7c45278da9a57430a2c99cb64cc6b1fde1f15b7388836cb4d1fb9435" host="10.0.0.30" Aug 19 00:09:11.562623 containerd[1492]: 2025-08-19 00:09:11.518 [INFO][2810] ipam/ipam.go 1764: Creating new handle: k8s-pod-network.01cbc2fe7c45278da9a57430a2c99cb64cc6b1fde1f15b7388836cb4d1fb9435 Aug 19 00:09:11.562623 containerd[1492]: 2025-08-19 00:09:11.523 [INFO][2810] ipam/ipam.go 1243: Writing block in order to claim IPs block=192.168.125.0/26 handle="k8s-pod-network.01cbc2fe7c45278da9a57430a2c99cb64cc6b1fde1f15b7388836cb4d1fb9435" host="10.0.0.30" Aug 19 00:09:11.562623 containerd[1492]: 2025-08-19 00:09:11.529 [INFO][2810] ipam/ipam.go 1256: Successfully claimed IPs: [192.168.125.2/26] block=192.168.125.0/26 handle="k8s-pod-network.01cbc2fe7c45278da9a57430a2c99cb64cc6b1fde1f15b7388836cb4d1fb9435" host="10.0.0.30" Aug 19 00:09:11.562623 containerd[1492]: 2025-08-19 00:09:11.529 [INFO][2810] ipam/ipam.go 878: Auto-assigned 1 out of 1 IPv4s: [192.168.125.2/26] handle="k8s-pod-network.01cbc2fe7c45278da9a57430a2c99cb64cc6b1fde1f15b7388836cb4d1fb9435" host="10.0.0.30" Aug 19 00:09:11.562623 containerd[1492]: 2025-08-19 00:09:11.529 [INFO][2810] ipam/ipam_plugin.go 374: Released host-wide IPAM lock. Aug 19 00:09:11.562623 containerd[1492]: 2025-08-19 00:09:11.529 [INFO][2810] ipam/ipam_plugin.go 283: Calico CNI IPAM assigned addresses IPv4=[192.168.125.2/26] IPv6=[] ContainerID="01cbc2fe7c45278da9a57430a2c99cb64cc6b1fde1f15b7388836cb4d1fb9435" HandleID="k8s-pod-network.01cbc2fe7c45278da9a57430a2c99cb64cc6b1fde1f15b7388836cb4d1fb9435" Workload="10.0.0.30-k8s-nfs--server--provisioner--0-eth0" Aug 19 00:09:11.562735 containerd[1492]: 2025-08-19 00:09:11.532 [INFO][2795] cni-plugin/k8s.go 418: Populated endpoint ContainerID="01cbc2fe7c45278da9a57430a2c99cb64cc6b1fde1f15b7388836cb4d1fb9435" Namespace="default" Pod="nfs-server-provisioner-0" WorkloadEndpoint="10.0.0.30-k8s-nfs--server--provisioner--0-eth0" endpoint=&v3.WorkloadEndpoint{TypeMeta:v1.TypeMeta{Kind:"WorkloadEndpoint", APIVersion:"projectcalico.org/v3"}, ObjectMeta:v1.ObjectMeta{Name:"10.0.0.30-k8s-nfs--server--provisioner--0-eth0", GenerateName:"nfs-server-provisioner-", Namespace:"default", SelfLink:"", UID:"5a55efae-e4b3-4d44-8aea-278cce71932c", ResourceVersion:"1267", Generation:0, CreationTimestamp:time.Date(2025, time.August, 19, 0, 9, 11, 0, time.Local), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string{"app":"nfs-server-provisioner", "apps.kubernetes.io/pod-index":"0", "chart":"nfs-server-provisioner-1.8.0", "controller-revision-hash":"nfs-server-provisioner-d5cbb7f57", "heritage":"Helm", "projectcalico.org/namespace":"default", "projectcalico.org/orchestrator":"k8s", "projectcalico.org/serviceaccount":"nfs-server-provisioner", "release":"nfs-server-provisioner", "statefulset.kubernetes.io/pod-name":"nfs-server-provisioner-0"}, Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, Spec:v3.WorkloadEndpointSpec{Orchestrator:"k8s", Workload:"", Node:"10.0.0.30", ContainerID:"", Pod:"nfs-server-provisioner-0", Endpoint:"eth0", ServiceAccountName:"nfs-server-provisioner", IPNetworks:[]string{"192.168.125.2/32"}, IPNATs:[]v3.IPNAT(nil), IPv4Gateway:"", IPv6Gateway:"", Profiles:[]string{"kns.default", "ksa.default.nfs-server-provisioner"}, InterfaceName:"cali60e51b789ff", MAC:"", Ports:[]v3.WorkloadEndpointPort{v3.WorkloadEndpointPort{Name:"nfs", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x801, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"nfs-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x801, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"nlockmgr", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x8023, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"nlockmgr-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x8023, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"mountd", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x4e50, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"mountd-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x4e50, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"rquotad", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x36b, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"rquotad-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x36b, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"rpcbind", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x6f, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"rpcbind-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x6f, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"statd", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x296, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"statd-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x296, HostPort:0x0, HostIP:""}}, AllowSpoofedSourcePrefixes:[]string(nil), QoSControls:(*v3.QoSControls)(nil)}} Aug 19 00:09:11.562735 containerd[1492]: 2025-08-19 00:09:11.532 [INFO][2795] cni-plugin/k8s.go 419: Calico CNI using IPs: [192.168.125.2/32] ContainerID="01cbc2fe7c45278da9a57430a2c99cb64cc6b1fde1f15b7388836cb4d1fb9435" Namespace="default" Pod="nfs-server-provisioner-0" WorkloadEndpoint="10.0.0.30-k8s-nfs--server--provisioner--0-eth0" Aug 19 00:09:11.562735 containerd[1492]: 2025-08-19 00:09:11.533 [INFO][2795] cni-plugin/dataplane_linux.go 69: Setting the host side veth name to cali60e51b789ff ContainerID="01cbc2fe7c45278da9a57430a2c99cb64cc6b1fde1f15b7388836cb4d1fb9435" Namespace="default" Pod="nfs-server-provisioner-0" WorkloadEndpoint="10.0.0.30-k8s-nfs--server--provisioner--0-eth0" Aug 19 00:09:11.562735 containerd[1492]: 2025-08-19 00:09:11.535 [INFO][2795] cni-plugin/dataplane_linux.go 508: Disabling IPv4 forwarding ContainerID="01cbc2fe7c45278da9a57430a2c99cb64cc6b1fde1f15b7388836cb4d1fb9435" Namespace="default" Pod="nfs-server-provisioner-0" WorkloadEndpoint="10.0.0.30-k8s-nfs--server--provisioner--0-eth0" Aug 19 00:09:11.562866 containerd[1492]: 2025-08-19 00:09:11.535 [INFO][2795] cni-plugin/k8s.go 446: Added Mac, interface name, and active container ID to endpoint ContainerID="01cbc2fe7c45278da9a57430a2c99cb64cc6b1fde1f15b7388836cb4d1fb9435" Namespace="default" Pod="nfs-server-provisioner-0" WorkloadEndpoint="10.0.0.30-k8s-nfs--server--provisioner--0-eth0" endpoint=&v3.WorkloadEndpoint{TypeMeta:v1.TypeMeta{Kind:"WorkloadEndpoint", APIVersion:"projectcalico.org/v3"}, ObjectMeta:v1.ObjectMeta{Name:"10.0.0.30-k8s-nfs--server--provisioner--0-eth0", GenerateName:"nfs-server-provisioner-", Namespace:"default", SelfLink:"", UID:"5a55efae-e4b3-4d44-8aea-278cce71932c", ResourceVersion:"1267", Generation:0, CreationTimestamp:time.Date(2025, time.August, 19, 0, 9, 11, 0, time.Local), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string{"app":"nfs-server-provisioner", "apps.kubernetes.io/pod-index":"0", "chart":"nfs-server-provisioner-1.8.0", "controller-revision-hash":"nfs-server-provisioner-d5cbb7f57", "heritage":"Helm", "projectcalico.org/namespace":"default", "projectcalico.org/orchestrator":"k8s", "projectcalico.org/serviceaccount":"nfs-server-provisioner", "release":"nfs-server-provisioner", "statefulset.kubernetes.io/pod-name":"nfs-server-provisioner-0"}, Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, Spec:v3.WorkloadEndpointSpec{Orchestrator:"k8s", Workload:"", Node:"10.0.0.30", ContainerID:"01cbc2fe7c45278da9a57430a2c99cb64cc6b1fde1f15b7388836cb4d1fb9435", Pod:"nfs-server-provisioner-0", Endpoint:"eth0", ServiceAccountName:"nfs-server-provisioner", IPNetworks:[]string{"192.168.125.2/32"}, IPNATs:[]v3.IPNAT(nil), IPv4Gateway:"", IPv6Gateway:"", Profiles:[]string{"kns.default", "ksa.default.nfs-server-provisioner"}, InterfaceName:"cali60e51b789ff", MAC:"76:05:63:c3:c6:0c", Ports:[]v3.WorkloadEndpointPort{v3.WorkloadEndpointPort{Name:"nfs", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x801, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"nfs-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x801, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"nlockmgr", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x8023, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"nlockmgr-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x8023, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"mountd", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x4e50, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"mountd-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x4e50, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"rquotad", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x36b, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"rquotad-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x36b, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"rpcbind", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x6f, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"rpcbind-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x6f, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"statd", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"TCP"}, Port:0x296, HostPort:0x0, HostIP:""}, v3.WorkloadEndpointPort{Name:"statd-udp", Protocol:numorstring.Protocol{Type:1, NumVal:0x0, StrVal:"UDP"}, Port:0x296, HostPort:0x0, HostIP:""}}, AllowSpoofedSourcePrefixes:[]string(nil), QoSControls:(*v3.QoSControls)(nil)}} Aug 19 00:09:11.562866 containerd[1492]: 2025-08-19 00:09:11.558 [INFO][2795] cni-plugin/k8s.go 532: Wrote updated endpoint to datastore ContainerID="01cbc2fe7c45278da9a57430a2c99cb64cc6b1fde1f15b7388836cb4d1fb9435" Namespace="default" Pod="nfs-server-provisioner-0" WorkloadEndpoint="10.0.0.30-k8s-nfs--server--provisioner--0-eth0" Aug 19 00:09:11.604349 containerd[1492]: time="2025-08-19T00:09:11.604293179Z" level=info msg="connecting to shim 01cbc2fe7c45278da9a57430a2c99cb64cc6b1fde1f15b7388836cb4d1fb9435" address="unix:///run/containerd/s/a1596737ec6cb629a02a85c80cf8da105b212268246e71d980575a5fdcc0f440" namespace=k8s.io protocol=ttrpc version=3 Aug 19 00:09:11.635761 systemd[1]: Started cri-containerd-01cbc2fe7c45278da9a57430a2c99cb64cc6b1fde1f15b7388836cb4d1fb9435.scope - libcontainer container 01cbc2fe7c45278da9a57430a2c99cb64cc6b1fde1f15b7388836cb4d1fb9435. Aug 19 00:09:11.648190 systemd-resolved[1349]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Aug 19 00:09:11.720024 containerd[1492]: time="2025-08-19T00:09:11.719971039Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:nfs-server-provisioner-0,Uid:5a55efae-e4b3-4d44-8aea-278cce71932c,Namespace:default,Attempt:0,} returns sandbox id \"01cbc2fe7c45278da9a57430a2c99cb64cc6b1fde1f15b7388836cb4d1fb9435\"" Aug 19 00:09:11.721707 containerd[1492]: time="2025-08-19T00:09:11.721668063Z" level=info msg="PullImage \"registry.k8s.io/sig-storage/nfs-provisioner:v4.0.8\"" Aug 19 00:09:12.067309 kubelet[1833]: E0819 00:09:12.067178 1833 file.go:104] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Aug 19 00:09:12.081712 kubelet[1833]: E0819 00:09:12.081672 1833 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Aug 19 00:09:13.019769 systemd-networkd[1424]: cali60e51b789ff: Gained IPv6LL Aug 19 00:09:13.082472 kubelet[1833]: E0819 00:09:13.082422 1833 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Aug 19 00:09:13.260252 containerd[1492]: time="2025-08-19T00:09:13.260205671Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:csi-node-driver-zbnh5,Uid:0f955fa6-c71c-480e-87cd-a8a60646e7dc,Namespace:calico-system,Attempt:0,}" Aug 19 00:09:13.406723 systemd-networkd[1424]: califed58451037: Link UP Aug 19 00:09:13.407403 systemd-networkd[1424]: califed58451037: Gained carrier Aug 19 00:09:13.427640 containerd[1492]: 2025-08-19 00:09:13.312 [INFO][2880] cni-plugin/plugin.go 340: Calico CNI found existing endpoint: &{{WorkloadEndpoint projectcalico.org/v3} {10.0.0.30-k8s-csi--node--driver--zbnh5-eth0 csi-node-driver- calico-system 0f955fa6-c71c-480e-87cd-a8a60646e7dc 996 0 2025-08-19 00:08:52 +0000 UTC map[app.kubernetes.io/name:csi-node-driver controller-revision-hash:8967bcb6f k8s-app:csi-node-driver name:csi-node-driver pod-template-generation:1 projectcalico.org/namespace:calico-system projectcalico.org/orchestrator:k8s projectcalico.org/serviceaccount:csi-node-driver] map[] [] [] []} {k8s 10.0.0.30 csi-node-driver-zbnh5 eth0 csi-node-driver [] [] [kns.calico-system ksa.calico-system.csi-node-driver] califed58451037 [] [] }} ContainerID="f80a9ceb464e185d9323e78895781816b51af580f0a299cf31991fa17d2efc75" Namespace="calico-system" Pod="csi-node-driver-zbnh5" WorkloadEndpoint="10.0.0.30-k8s-csi--node--driver--zbnh5-" Aug 19 00:09:13.427640 containerd[1492]: 2025-08-19 00:09:13.313 [INFO][2880] cni-plugin/k8s.go 74: Extracted identifiers for CmdAddK8s ContainerID="f80a9ceb464e185d9323e78895781816b51af580f0a299cf31991fa17d2efc75" Namespace="calico-system" Pod="csi-node-driver-zbnh5" WorkloadEndpoint="10.0.0.30-k8s-csi--node--driver--zbnh5-eth0" Aug 19 00:09:13.427640 containerd[1492]: 2025-08-19 00:09:13.347 [INFO][2895] ipam/ipam_plugin.go 225: Calico CNI IPAM request count IPv4=1 IPv6=0 ContainerID="f80a9ceb464e185d9323e78895781816b51af580f0a299cf31991fa17d2efc75" HandleID="k8s-pod-network.f80a9ceb464e185d9323e78895781816b51af580f0a299cf31991fa17d2efc75" Workload="10.0.0.30-k8s-csi--node--driver--zbnh5-eth0" Aug 19 00:09:13.427640 containerd[1492]: 2025-08-19 00:09:13.347 [INFO][2895] ipam/ipam_plugin.go 265: Auto assigning IP ContainerID="f80a9ceb464e185d9323e78895781816b51af580f0a299cf31991fa17d2efc75" HandleID="k8s-pod-network.f80a9ceb464e185d9323e78895781816b51af580f0a299cf31991fa17d2efc75" Workload="10.0.0.30-k8s-csi--node--driver--zbnh5-eth0" assignArgs=ipam.AutoAssignArgs{Num4:1, Num6:0, HandleID:(*string)(0x4000255600), Attrs:map[string]string{"namespace":"calico-system", "node":"10.0.0.30", "pod":"csi-node-driver-zbnh5", "timestamp":"2025-08-19 00:09:13.347733064 +0000 UTC"}, Hostname:"10.0.0.30", IPv4Pools:[]net.IPNet{}, IPv6Pools:[]net.IPNet{}, MaxBlocksPerHost:0, HostReservedAttrIPv4s:(*ipam.HostReservedAttr)(nil), HostReservedAttrIPv6s:(*ipam.HostReservedAttr)(nil), IntendedUse:"Workload"} Aug 19 00:09:13.427640 containerd[1492]: 2025-08-19 00:09:13.348 [INFO][2895] ipam/ipam_plugin.go 353: About to acquire host-wide IPAM lock. Aug 19 00:09:13.427640 containerd[1492]: 2025-08-19 00:09:13.348 [INFO][2895] ipam/ipam_plugin.go 368: Acquired host-wide IPAM lock. Aug 19 00:09:13.427640 containerd[1492]: 2025-08-19 00:09:13.348 [INFO][2895] ipam/ipam.go 110: Auto-assign 1 ipv4, 0 ipv6 addrs for host '10.0.0.30' Aug 19 00:09:13.427640 containerd[1492]: 2025-08-19 00:09:13.363 [INFO][2895] ipam/ipam.go 691: Looking up existing affinities for host handle="k8s-pod-network.f80a9ceb464e185d9323e78895781816b51af580f0a299cf31991fa17d2efc75" host="10.0.0.30" Aug 19 00:09:13.427640 containerd[1492]: 2025-08-19 00:09:13.371 [INFO][2895] ipam/ipam.go 394: Looking up existing affinities for host host="10.0.0.30" Aug 19 00:09:13.427640 containerd[1492]: 2025-08-19 00:09:13.379 [INFO][2895] ipam/ipam.go 511: Trying affinity for 192.168.125.0/26 host="10.0.0.30" Aug 19 00:09:13.427640 containerd[1492]: 2025-08-19 00:09:13.382 [INFO][2895] ipam/ipam.go 158: Attempting to load block cidr=192.168.125.0/26 host="10.0.0.30" Aug 19 00:09:13.427640 containerd[1492]: 2025-08-19 00:09:13.385 [INFO][2895] ipam/ipam.go 235: Affinity is confirmed and block has been loaded cidr=192.168.125.0/26 host="10.0.0.30" Aug 19 00:09:13.427640 containerd[1492]: 2025-08-19 00:09:13.385 [INFO][2895] ipam/ipam.go 1220: Attempting to assign 1 addresses from block block=192.168.125.0/26 handle="k8s-pod-network.f80a9ceb464e185d9323e78895781816b51af580f0a299cf31991fa17d2efc75" host="10.0.0.30" Aug 19 00:09:13.427640 containerd[1492]: 2025-08-19 00:09:13.388 [INFO][2895] ipam/ipam.go 1764: Creating new handle: k8s-pod-network.f80a9ceb464e185d9323e78895781816b51af580f0a299cf31991fa17d2efc75 Aug 19 00:09:13.427640 containerd[1492]: 2025-08-19 00:09:13.392 [INFO][2895] ipam/ipam.go 1243: Writing block in order to claim IPs block=192.168.125.0/26 handle="k8s-pod-network.f80a9ceb464e185d9323e78895781816b51af580f0a299cf31991fa17d2efc75" host="10.0.0.30" Aug 19 00:09:13.427640 containerd[1492]: 2025-08-19 00:09:13.399 [INFO][2895] ipam/ipam.go 1256: Successfully claimed IPs: [192.168.125.3/26] block=192.168.125.0/26 handle="k8s-pod-network.f80a9ceb464e185d9323e78895781816b51af580f0a299cf31991fa17d2efc75" host="10.0.0.30" Aug 19 00:09:13.427640 containerd[1492]: 2025-08-19 00:09:13.399 [INFO][2895] ipam/ipam.go 878: Auto-assigned 1 out of 1 IPv4s: [192.168.125.3/26] handle="k8s-pod-network.f80a9ceb464e185d9323e78895781816b51af580f0a299cf31991fa17d2efc75" host="10.0.0.30" Aug 19 00:09:13.427640 containerd[1492]: 2025-08-19 00:09:13.399 [INFO][2895] ipam/ipam_plugin.go 374: Released host-wide IPAM lock. Aug 19 00:09:13.427640 containerd[1492]: 2025-08-19 00:09:13.399 [INFO][2895] ipam/ipam_plugin.go 283: Calico CNI IPAM assigned addresses IPv4=[192.168.125.3/26] IPv6=[] ContainerID="f80a9ceb464e185d9323e78895781816b51af580f0a299cf31991fa17d2efc75" HandleID="k8s-pod-network.f80a9ceb464e185d9323e78895781816b51af580f0a299cf31991fa17d2efc75" Workload="10.0.0.30-k8s-csi--node--driver--zbnh5-eth0" Aug 19 00:09:13.428189 containerd[1492]: 2025-08-19 00:09:13.403 [INFO][2880] cni-plugin/k8s.go 418: Populated endpoint ContainerID="f80a9ceb464e185d9323e78895781816b51af580f0a299cf31991fa17d2efc75" Namespace="calico-system" Pod="csi-node-driver-zbnh5" WorkloadEndpoint="10.0.0.30-k8s-csi--node--driver--zbnh5-eth0" endpoint=&v3.WorkloadEndpoint{TypeMeta:v1.TypeMeta{Kind:"WorkloadEndpoint", APIVersion:"projectcalico.org/v3"}, ObjectMeta:v1.ObjectMeta{Name:"10.0.0.30-k8s-csi--node--driver--zbnh5-eth0", GenerateName:"csi-node-driver-", Namespace:"calico-system", SelfLink:"", UID:"0f955fa6-c71c-480e-87cd-a8a60646e7dc", ResourceVersion:"996", Generation:0, CreationTimestamp:time.Date(2025, time.August, 19, 0, 8, 52, 0, time.Local), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string{"app.kubernetes.io/name":"csi-node-driver", "controller-revision-hash":"8967bcb6f", "k8s-app":"csi-node-driver", "name":"csi-node-driver", "pod-template-generation":"1", "projectcalico.org/namespace":"calico-system", "projectcalico.org/orchestrator":"k8s", "projectcalico.org/serviceaccount":"csi-node-driver"}, Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, Spec:v3.WorkloadEndpointSpec{Orchestrator:"k8s", Workload:"", Node:"10.0.0.30", ContainerID:"", Pod:"csi-node-driver-zbnh5", Endpoint:"eth0", ServiceAccountName:"csi-node-driver", IPNetworks:[]string{"192.168.125.3/32"}, IPNATs:[]v3.IPNAT(nil), IPv4Gateway:"", IPv6Gateway:"", Profiles:[]string{"kns.calico-system", "ksa.calico-system.csi-node-driver"}, InterfaceName:"califed58451037", MAC:"", Ports:[]v3.WorkloadEndpointPort(nil), AllowSpoofedSourcePrefixes:[]string(nil), QoSControls:(*v3.QoSControls)(nil)}} Aug 19 00:09:13.428189 containerd[1492]: 2025-08-19 00:09:13.403 [INFO][2880] cni-plugin/k8s.go 419: Calico CNI using IPs: [192.168.125.3/32] ContainerID="f80a9ceb464e185d9323e78895781816b51af580f0a299cf31991fa17d2efc75" Namespace="calico-system" Pod="csi-node-driver-zbnh5" WorkloadEndpoint="10.0.0.30-k8s-csi--node--driver--zbnh5-eth0" Aug 19 00:09:13.428189 containerd[1492]: 2025-08-19 00:09:13.403 [INFO][2880] cni-plugin/dataplane_linux.go 69: Setting the host side veth name to califed58451037 ContainerID="f80a9ceb464e185d9323e78895781816b51af580f0a299cf31991fa17d2efc75" Namespace="calico-system" Pod="csi-node-driver-zbnh5" WorkloadEndpoint="10.0.0.30-k8s-csi--node--driver--zbnh5-eth0" Aug 19 00:09:13.428189 containerd[1492]: 2025-08-19 00:09:13.407 [INFO][2880] cni-plugin/dataplane_linux.go 508: Disabling IPv4 forwarding ContainerID="f80a9ceb464e185d9323e78895781816b51af580f0a299cf31991fa17d2efc75" Namespace="calico-system" Pod="csi-node-driver-zbnh5" WorkloadEndpoint="10.0.0.30-k8s-csi--node--driver--zbnh5-eth0" Aug 19 00:09:13.428189 containerd[1492]: 2025-08-19 00:09:13.409 [INFO][2880] cni-plugin/k8s.go 446: Added Mac, interface name, and active container ID to endpoint ContainerID="f80a9ceb464e185d9323e78895781816b51af580f0a299cf31991fa17d2efc75" Namespace="calico-system" Pod="csi-node-driver-zbnh5" WorkloadEndpoint="10.0.0.30-k8s-csi--node--driver--zbnh5-eth0" endpoint=&v3.WorkloadEndpoint{TypeMeta:v1.TypeMeta{Kind:"WorkloadEndpoint", APIVersion:"projectcalico.org/v3"}, ObjectMeta:v1.ObjectMeta{Name:"10.0.0.30-k8s-csi--node--driver--zbnh5-eth0", GenerateName:"csi-node-driver-", Namespace:"calico-system", SelfLink:"", UID:"0f955fa6-c71c-480e-87cd-a8a60646e7dc", ResourceVersion:"996", Generation:0, CreationTimestamp:time.Date(2025, time.August, 19, 0, 8, 52, 0, time.Local), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string{"app.kubernetes.io/name":"csi-node-driver", "controller-revision-hash":"8967bcb6f", "k8s-app":"csi-node-driver", "name":"csi-node-driver", "pod-template-generation":"1", "projectcalico.org/namespace":"calico-system", "projectcalico.org/orchestrator":"k8s", "projectcalico.org/serviceaccount":"csi-node-driver"}, Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, Spec:v3.WorkloadEndpointSpec{Orchestrator:"k8s", Workload:"", Node:"10.0.0.30", ContainerID:"f80a9ceb464e185d9323e78895781816b51af580f0a299cf31991fa17d2efc75", Pod:"csi-node-driver-zbnh5", Endpoint:"eth0", ServiceAccountName:"csi-node-driver", IPNetworks:[]string{"192.168.125.3/32"}, IPNATs:[]v3.IPNAT(nil), IPv4Gateway:"", IPv6Gateway:"", Profiles:[]string{"kns.calico-system", "ksa.calico-system.csi-node-driver"}, InterfaceName:"califed58451037", MAC:"22:bc:63:49:b2:4a", Ports:[]v3.WorkloadEndpointPort(nil), AllowSpoofedSourcePrefixes:[]string(nil), QoSControls:(*v3.QoSControls)(nil)}} Aug 19 00:09:13.428189 containerd[1492]: 2025-08-19 00:09:13.423 [INFO][2880] cni-plugin/k8s.go 532: Wrote updated endpoint to datastore ContainerID="f80a9ceb464e185d9323e78895781816b51af580f0a299cf31991fa17d2efc75" Namespace="calico-system" Pod="csi-node-driver-zbnh5" WorkloadEndpoint="10.0.0.30-k8s-csi--node--driver--zbnh5-eth0" Aug 19 00:09:13.460040 containerd[1492]: time="2025-08-19T00:09:13.459678993Z" level=info msg="connecting to shim f80a9ceb464e185d9323e78895781816b51af580f0a299cf31991fa17d2efc75" address="unix:///run/containerd/s/815dc82edfe924e2da4eec486af44f3d9af3d8c391b8f487cfe35ed00d94f86b" namespace=k8s.io protocol=ttrpc version=3 Aug 19 00:09:13.493468 systemd[1]: Started cri-containerd-f80a9ceb464e185d9323e78895781816b51af580f0a299cf31991fa17d2efc75.scope - libcontainer container f80a9ceb464e185d9323e78895781816b51af580f0a299cf31991fa17d2efc75. Aug 19 00:09:13.509696 systemd-resolved[1349]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Aug 19 00:09:13.559902 containerd[1492]: time="2025-08-19T00:09:13.559856430Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:csi-node-driver-zbnh5,Uid:0f955fa6-c71c-480e-87cd-a8a60646e7dc,Namespace:calico-system,Attempt:0,} returns sandbox id \"f80a9ceb464e185d9323e78895781816b51af580f0a299cf31991fa17d2efc75\"" Aug 19 00:09:13.651414 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount2636082410.mount: Deactivated successfully. Aug 19 00:09:14.083509 kubelet[1833]: E0819 00:09:14.083469 1833 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Aug 19 00:09:14.747713 systemd-networkd[1424]: califed58451037: Gained IPv6LL Aug 19 00:09:15.084663 kubelet[1833]: E0819 00:09:15.084485 1833 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Aug 19 00:09:15.206883 containerd[1492]: time="2025-08-19T00:09:15.206824663Z" level=info msg="ImageCreate event name:\"registry.k8s.io/sig-storage/nfs-provisioner:v4.0.8\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Aug 19 00:09:15.208042 containerd[1492]: time="2025-08-19T00:09:15.208015054Z" level=info msg="stop pulling image registry.k8s.io/sig-storage/nfs-provisioner:v4.0.8: active requests=0, bytes read=87373625" Aug 19 00:09:15.209147 containerd[1492]: time="2025-08-19T00:09:15.209121643Z" level=info msg="ImageCreate event name:\"sha256:5a42a519e0a8cf95c3c5f18f767c58c8c8b072aaea0a26e5e47a6f206c7df685\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Aug 19 00:09:15.211447 containerd[1492]: time="2025-08-19T00:09:15.211404908Z" level=info msg="ImageCreate event name:\"registry.k8s.io/sig-storage/nfs-provisioner@sha256:c825f3d5e28bde099bd7a3daace28772d412c9157ad47fa752a9ad0baafc118d\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Aug 19 00:09:15.212866 containerd[1492]: time="2025-08-19T00:09:15.212755188Z" level=info msg="Pulled image \"registry.k8s.io/sig-storage/nfs-provisioner:v4.0.8\" with image id \"sha256:5a42a519e0a8cf95c3c5f18f767c58c8c8b072aaea0a26e5e47a6f206c7df685\", repo tag \"registry.k8s.io/sig-storage/nfs-provisioner:v4.0.8\", repo digest \"registry.k8s.io/sig-storage/nfs-provisioner@sha256:c825f3d5e28bde099bd7a3daace28772d412c9157ad47fa752a9ad0baafc118d\", size \"87371201\" in 3.491046387s" Aug 19 00:09:15.212866 containerd[1492]: time="2025-08-19T00:09:15.212789093Z" level=info msg="PullImage \"registry.k8s.io/sig-storage/nfs-provisioner:v4.0.8\" returns image reference \"sha256:5a42a519e0a8cf95c3c5f18f767c58c8c8b072aaea0a26e5e47a6f206c7df685\"" Aug 19 00:09:15.215732 containerd[1492]: time="2025-08-19T00:09:15.215700760Z" level=info msg="CreateContainer within sandbox \"01cbc2fe7c45278da9a57430a2c99cb64cc6b1fde1f15b7388836cb4d1fb9435\" for container &ContainerMetadata{Name:nfs-server-provisioner,Attempt:0,}" Aug 19 00:09:15.226198 containerd[1492]: time="2025-08-19T00:09:15.225908185Z" level=info msg="Container 647b1f6e3f99a77bfe80b0b0d433d31b88c0054a3995318a72b71618e75c1cab: CDI devices from CRI Config.CDIDevices: []" Aug 19 00:09:15.227655 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount4026165822.mount: Deactivated successfully. Aug 19 00:09:15.234317 containerd[1492]: time="2025-08-19T00:09:15.234186547Z" level=info msg="CreateContainer within sandbox \"01cbc2fe7c45278da9a57430a2c99cb64cc6b1fde1f15b7388836cb4d1fb9435\" for &ContainerMetadata{Name:nfs-server-provisioner,Attempt:0,} returns container id \"647b1f6e3f99a77bfe80b0b0d433d31b88c0054a3995318a72b71618e75c1cab\"" Aug 19 00:09:15.235561 containerd[1492]: time="2025-08-19T00:09:15.234914143Z" level=info msg="StartContainer for \"647b1f6e3f99a77bfe80b0b0d433d31b88c0054a3995318a72b71618e75c1cab\"" Aug 19 00:09:15.236004 containerd[1492]: time="2025-08-19T00:09:15.235971993Z" level=info msg="connecting to shim 647b1f6e3f99a77bfe80b0b0d433d31b88c0054a3995318a72b71618e75c1cab" address="unix:///run/containerd/s/a1596737ec6cb629a02a85c80cf8da105b212268246e71d980575a5fdcc0f440" protocol=ttrpc version=3 Aug 19 00:09:15.243454 containerd[1492]: time="2025-08-19T00:09:15.243405331Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/csi:v3.30.2\"" Aug 19 00:09:15.257738 systemd[1]: Started cri-containerd-647b1f6e3f99a77bfe80b0b0d433d31b88c0054a3995318a72b71618e75c1cab.scope - libcontainer container 647b1f6e3f99a77bfe80b0b0d433d31b88c0054a3995318a72b71618e75c1cab. Aug 19 00:09:15.288287 containerd[1492]: time="2025-08-19T00:09:15.288237453Z" level=info msg="StartContainer for \"647b1f6e3f99a77bfe80b0b0d433d31b88c0054a3995318a72b71618e75c1cab\" returns successfully" Aug 19 00:09:16.084932 kubelet[1833]: E0819 00:09:16.084879 1833 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Aug 19 00:09:16.141300 containerd[1492]: time="2025-08-19T00:09:16.141232726Z" level=info msg="ImageCreate event name:\"ghcr.io/flatcar/calico/csi:v3.30.2\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Aug 19 00:09:16.141700 containerd[1492]: time="2025-08-19T00:09:16.141673302Z" level=info msg="stop pulling image ghcr.io/flatcar/calico/csi:v3.30.2: active requests=0, bytes read=8225702" Aug 19 00:09:16.142555 containerd[1492]: time="2025-08-19T00:09:16.142482605Z" level=info msg="ImageCreate event name:\"sha256:14ecfabbdbebd1f5a36708f8b11a95a43baddd6a935d7d78c89a9c333849fcd2\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Aug 19 00:09:16.144458 containerd[1492]: time="2025-08-19T00:09:16.144403006Z" level=info msg="ImageCreate event name:\"ghcr.io/flatcar/calico/csi@sha256:e570128aa8067a2f06b96d3cc98afa2e0a4b9790b435ee36ca051c8e72aeb8d0\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Aug 19 00:09:16.144971 containerd[1492]: time="2025-08-19T00:09:16.144934784Z" level=info msg="Pulled image \"ghcr.io/flatcar/calico/csi:v3.30.2\" with image id \"sha256:14ecfabbdbebd1f5a36708f8b11a95a43baddd6a935d7d78c89a9c333849fcd2\", repo tag \"ghcr.io/flatcar/calico/csi:v3.30.2\", repo digest \"ghcr.io/flatcar/calico/csi@sha256:e570128aa8067a2f06b96d3cc98afa2e0a4b9790b435ee36ca051c8e72aeb8d0\", size \"9594943\" in 901.477276ms" Aug 19 00:09:16.144971 containerd[1492]: time="2025-08-19T00:09:16.144968290Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/csi:v3.30.2\" returns image reference \"sha256:14ecfabbdbebd1f5a36708f8b11a95a43baddd6a935d7d78c89a9c333849fcd2\"" Aug 19 00:09:16.147366 containerd[1492]: time="2025-08-19T00:09:16.147335544Z" level=info msg="CreateContainer within sandbox \"f80a9ceb464e185d9323e78895781816b51af580f0a299cf31991fa17d2efc75\" for container &ContainerMetadata{Name:calico-csi,Attempt:0,}" Aug 19 00:09:16.155568 containerd[1492]: time="2025-08-19T00:09:16.154721668Z" level=info msg="Container 11216ff24b7385ed8b30e3c02ea16698027e93d3314ec7b331bf6a65f3bc255f: CDI devices from CRI Config.CDIDevices: []" Aug 19 00:09:16.161698 containerd[1492]: time="2025-08-19T00:09:16.161653541Z" level=info msg="CreateContainer within sandbox \"f80a9ceb464e185d9323e78895781816b51af580f0a299cf31991fa17d2efc75\" for &ContainerMetadata{Name:calico-csi,Attempt:0,} returns container id \"11216ff24b7385ed8b30e3c02ea16698027e93d3314ec7b331bf6a65f3bc255f\"" Aug 19 00:09:16.162169 containerd[1492]: time="2025-08-19T00:09:16.162142417Z" level=info msg="StartContainer for \"11216ff24b7385ed8b30e3c02ea16698027e93d3314ec7b331bf6a65f3bc255f\"" Aug 19 00:09:16.163833 containerd[1492]: time="2025-08-19T00:09:16.163803165Z" level=info msg="connecting to shim 11216ff24b7385ed8b30e3c02ea16698027e93d3314ec7b331bf6a65f3bc255f" address="unix:///run/containerd/s/815dc82edfe924e2da4eec486af44f3d9af3d8c391b8f487cfe35ed00d94f86b" protocol=ttrpc version=3 Aug 19 00:09:16.198745 systemd[1]: Started cri-containerd-11216ff24b7385ed8b30e3c02ea16698027e93d3314ec7b331bf6a65f3bc255f.scope - libcontainer container 11216ff24b7385ed8b30e3c02ea16698027e93d3314ec7b331bf6a65f3bc255f. Aug 19 00:09:16.241485 containerd[1492]: time="2025-08-19T00:09:16.241448546Z" level=info msg="StartContainer for \"11216ff24b7385ed8b30e3c02ea16698027e93d3314ec7b331bf6a65f3bc255f\" returns successfully" Aug 19 00:09:16.248194 containerd[1492]: time="2025-08-19T00:09:16.248105333Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/node-driver-registrar:v3.30.2\"" Aug 19 00:09:17.086056 kubelet[1833]: E0819 00:09:17.086014 1833 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Aug 19 00:09:17.312928 containerd[1492]: time="2025-08-19T00:09:17.312885711Z" level=info msg="ImageCreate event name:\"ghcr.io/flatcar/calico/node-driver-registrar:v3.30.2\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Aug 19 00:09:17.313928 containerd[1492]: time="2025-08-19T00:09:17.313515865Z" level=info msg="stop pulling image ghcr.io/flatcar/calico/node-driver-registrar:v3.30.2: active requests=0, bytes read=13754366" Aug 19 00:09:17.314542 containerd[1492]: time="2025-08-19T00:09:17.314482847Z" level=info msg="ImageCreate event name:\"sha256:664ed31fb4687b0de23d6e6e116bc87b236790d7355871d3237c54452e02e27c\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Aug 19 00:09:17.316383 containerd[1492]: time="2025-08-19T00:09:17.316353917Z" level=info msg="ImageCreate event name:\"ghcr.io/flatcar/calico/node-driver-registrar@sha256:8fec2de12dfa51bae89d941938a07af2598eb8bfcab55d0dded1d9c193d7b99f\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Aug 19 00:09:17.317111 containerd[1492]: time="2025-08-19T00:09:17.316945966Z" level=info msg="Pulled image \"ghcr.io/flatcar/calico/node-driver-registrar:v3.30.2\" with image id \"sha256:664ed31fb4687b0de23d6e6e116bc87b236790d7355871d3237c54452e02e27c\", repo tag \"ghcr.io/flatcar/calico/node-driver-registrar:v3.30.2\", repo digest \"ghcr.io/flatcar/calico/node-driver-registrar@sha256:8fec2de12dfa51bae89d941938a07af2598eb8bfcab55d0dded1d9c193d7b99f\", size \"15123559\" in 1.068603251s" Aug 19 00:09:17.317111 containerd[1492]: time="2025-08-19T00:09:17.316973955Z" level=info msg="PullImage \"ghcr.io/flatcar/calico/node-driver-registrar:v3.30.2\" returns image reference \"sha256:664ed31fb4687b0de23d6e6e116bc87b236790d7355871d3237c54452e02e27c\"" Aug 19 00:09:17.319230 containerd[1492]: time="2025-08-19T00:09:17.319202524Z" level=info msg="CreateContainer within sandbox \"f80a9ceb464e185d9323e78895781816b51af580f0a299cf31991fa17d2efc75\" for container &ContainerMetadata{Name:csi-node-driver-registrar,Attempt:0,}" Aug 19 00:09:17.326753 containerd[1492]: time="2025-08-19T00:09:17.325668920Z" level=info msg="Container e2a26b0a58ff7709c6848a53a761acd2996771ac4cf37922dafef559a8cbcfd1: CDI devices from CRI Config.CDIDevices: []" Aug 19 00:09:17.333457 containerd[1492]: time="2025-08-19T00:09:17.333405139Z" level=info msg="CreateContainer within sandbox \"f80a9ceb464e185d9323e78895781816b51af580f0a299cf31991fa17d2efc75\" for &ContainerMetadata{Name:csi-node-driver-registrar,Attempt:0,} returns container id \"e2a26b0a58ff7709c6848a53a761acd2996771ac4cf37922dafef559a8cbcfd1\"" Aug 19 00:09:17.334017 containerd[1492]: time="2025-08-19T00:09:17.333992510Z" level=info msg="StartContainer for \"e2a26b0a58ff7709c6848a53a761acd2996771ac4cf37922dafef559a8cbcfd1\"" Aug 19 00:09:17.339669 containerd[1492]: time="2025-08-19T00:09:17.339551499Z" level=info msg="connecting to shim e2a26b0a58ff7709c6848a53a761acd2996771ac4cf37922dafef559a8cbcfd1" address="unix:///run/containerd/s/815dc82edfe924e2da4eec486af44f3d9af3d8c391b8f487cfe35ed00d94f86b" protocol=ttrpc version=3 Aug 19 00:09:17.362770 systemd[1]: Started cri-containerd-e2a26b0a58ff7709c6848a53a761acd2996771ac4cf37922dafef559a8cbcfd1.scope - libcontainer container e2a26b0a58ff7709c6848a53a761acd2996771ac4cf37922dafef559a8cbcfd1. Aug 19 00:09:17.406292 containerd[1492]: time="2025-08-19T00:09:17.403053544Z" level=info msg="StartContainer for \"e2a26b0a58ff7709c6848a53a761acd2996771ac4cf37922dafef559a8cbcfd1\" returns successfully" Aug 19 00:09:18.086891 kubelet[1833]: E0819 00:09:18.086843 1833 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Aug 19 00:09:18.297016 kubelet[1833]: I0819 00:09:18.296964 1833 csi_plugin.go:100] kubernetes.io/csi: Trying to validate a new CSI Driver with name: csi.tigera.io endpoint: /var/lib/kubelet/plugins/csi.tigera.io/csi.sock versions: 1.0.0 Aug 19 00:09:18.297016 kubelet[1833]: I0819 00:09:18.297030 1833 csi_plugin.go:113] kubernetes.io/csi: Register new plugin with name: csi.tigera.io at endpoint: /var/lib/kubelet/plugins/csi.tigera.io/csi.sock Aug 19 00:09:18.385077 kubelet[1833]: I0819 00:09:18.385017 1833 pod_startup_latency_tracker.go:104] "Observed pod startup duration" pod="default/nfs-server-provisioner-0" podStartSLOduration=3.892674307 podStartE2EDuration="7.384988911s" podCreationTimestamp="2025-08-19 00:09:11 +0000 UTC" firstStartedPulling="2025-08-19 00:09:11.721246346 +0000 UTC m=+20.488959611" lastFinishedPulling="2025-08-19 00:09:15.21356091 +0000 UTC m=+23.981274215" observedRunningTime="2025-08-19 00:09:15.377433265 +0000 UTC m=+24.145146610" watchObservedRunningTime="2025-08-19 00:09:18.384988911 +0000 UTC m=+27.152702176" Aug 19 00:09:18.385254 kubelet[1833]: I0819 00:09:18.385235 1833 pod_startup_latency_tracker.go:104] "Observed pod startup duration" pod="calico-system/csi-node-driver-zbnh5" podStartSLOduration=22.63058722 podStartE2EDuration="26.385228544s" podCreationTimestamp="2025-08-19 00:08:52 +0000 UTC" firstStartedPulling="2025-08-19 00:09:13.563273663 +0000 UTC m=+22.330986968" lastFinishedPulling="2025-08-19 00:09:17.317915027 +0000 UTC m=+26.085628292" observedRunningTime="2025-08-19 00:09:18.384859998 +0000 UTC m=+27.152573303" watchObservedRunningTime="2025-08-19 00:09:18.385228544 +0000 UTC m=+27.152941849" Aug 19 00:09:19.087132 kubelet[1833]: E0819 00:09:19.087077 1833 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Aug 19 00:09:20.088190 kubelet[1833]: E0819 00:09:20.088136 1833 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Aug 19 00:09:21.088833 kubelet[1833]: E0819 00:09:21.088766 1833 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Aug 19 00:09:22.089958 kubelet[1833]: E0819 00:09:22.089906 1833 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Aug 19 00:09:23.090086 kubelet[1833]: E0819 00:09:23.090037 1833 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Aug 19 00:09:24.090847 kubelet[1833]: E0819 00:09:24.090794 1833 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Aug 19 00:09:24.955023 systemd[1]: Created slice kubepods-besteffort-pod4ae7af26_91b2_4d87_a00f_906b67805e1e.slice - libcontainer container kubepods-besteffort-pod4ae7af26_91b2_4d87_a00f_906b67805e1e.slice. Aug 19 00:09:25.019302 kubelet[1833]: I0819 00:09:25.019240 1833 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"kube-api-access-k9xt8\" (UniqueName: \"kubernetes.io/projected/4ae7af26-91b2-4d87-a00f-906b67805e1e-kube-api-access-k9xt8\") pod \"test-pod-1\" (UID: \"4ae7af26-91b2-4d87-a00f-906b67805e1e\") " pod="default/test-pod-1" Aug 19 00:09:25.019642 kubelet[1833]: I0819 00:09:25.019283 1833 reconciler_common.go:251] "operationExecutor.VerifyControllerAttachedVolume started for volume \"pvc-ecf542f8-86c4-46a6-a59f-9849e602b280\" (UniqueName: \"kubernetes.io/nfs/4ae7af26-91b2-4d87-a00f-906b67805e1e-pvc-ecf542f8-86c4-46a6-a59f-9849e602b280\") pod \"test-pod-1\" (UID: \"4ae7af26-91b2-4d87-a00f-906b67805e1e\") " pod="default/test-pod-1" Aug 19 00:09:25.091712 kubelet[1833]: E0819 00:09:25.091631 1833 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Aug 19 00:09:25.175504 kernel: netfs: FS-Cache loaded Aug 19 00:09:25.213038 kernel: RPC: Registered named UNIX socket transport module. Aug 19 00:09:25.213153 kernel: RPC: Registered udp transport module. Aug 19 00:09:25.213170 kernel: RPC: Registered tcp transport module. Aug 19 00:09:25.213187 kernel: RPC: Registered tcp-with-tls transport module. Aug 19 00:09:25.214617 kernel: RPC: Registered tcp NFSv4.1 backchannel transport module. Aug 19 00:09:25.409845 kernel: NFS: Registering the id_resolver key type Aug 19 00:09:25.410180 kernel: Key type id_resolver registered Aug 19 00:09:25.410201 kernel: Key type id_legacy registered Aug 19 00:09:25.440648 nfsidmap[3162]: libnfsidmap: Unable to determine the NFSv4 domain; Using 'localdomain' as the NFSv4 domain which means UIDs will be mapped to the 'Nobody-User' user defined in /etc/idmapd.conf Aug 19 00:09:25.441676 nfsidmap[3162]: nss_getpwnam: name 'root@nfs-server-provisioner.default.svc.cluster.local' does not map into domain 'localdomain' Aug 19 00:09:25.444008 nfsidmap[3163]: libnfsidmap: Unable to determine the NFSv4 domain; Using 'localdomain' as the NFSv4 domain which means UIDs will be mapped to the 'Nobody-User' user defined in /etc/idmapd.conf Aug 19 00:09:25.444185 nfsidmap[3163]: nss_name_to_gid: name 'root@nfs-server-provisioner.default.svc.cluster.local' does not map into domain 'localdomain' Aug 19 00:09:25.455471 nfsrahead[3165]: setting /var/lib/kubelet/pods/4ae7af26-91b2-4d87-a00f-906b67805e1e/volumes/kubernetes.io~nfs/pvc-ecf542f8-86c4-46a6-a59f-9849e602b280 readahead to 128 Aug 19 00:09:25.559667 containerd[1492]: time="2025-08-19T00:09:25.559348143Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:test-pod-1,Uid:4ae7af26-91b2-4d87-a00f-906b67805e1e,Namespace:default,Attempt:0,}" Aug 19 00:09:25.733782 systemd-networkd[1424]: cali5ec59c6bf6e: Link UP Aug 19 00:09:25.734287 systemd-networkd[1424]: cali5ec59c6bf6e: Gained carrier Aug 19 00:09:25.749246 containerd[1492]: 2025-08-19 00:09:25.623 [INFO][3166] cni-plugin/plugin.go 340: Calico CNI found existing endpoint: &{{WorkloadEndpoint projectcalico.org/v3} {10.0.0.30-k8s-test--pod--1-eth0 default 4ae7af26-91b2-4d87-a00f-906b67805e1e 1352 0 2025-08-19 00:09:11 +0000 UTC map[projectcalico.org/namespace:default projectcalico.org/orchestrator:k8s projectcalico.org/serviceaccount:default] map[] [] [] []} {k8s 10.0.0.30 test-pod-1 eth0 default [] [] [kns.default ksa.default.default] cali5ec59c6bf6e [] [] }} ContainerID="70ece074b8b96a1e8a4160c7dfd4841f805573b61816a8726aba1994045f5b12" Namespace="default" Pod="test-pod-1" WorkloadEndpoint="10.0.0.30-k8s-test--pod--1-" Aug 19 00:09:25.749246 containerd[1492]: 2025-08-19 00:09:25.624 [INFO][3166] cni-plugin/k8s.go 74: Extracted identifiers for CmdAddK8s ContainerID="70ece074b8b96a1e8a4160c7dfd4841f805573b61816a8726aba1994045f5b12" Namespace="default" Pod="test-pod-1" WorkloadEndpoint="10.0.0.30-k8s-test--pod--1-eth0" Aug 19 00:09:25.749246 containerd[1492]: 2025-08-19 00:09:25.673 [INFO][3181] ipam/ipam_plugin.go 225: Calico CNI IPAM request count IPv4=1 IPv6=0 ContainerID="70ece074b8b96a1e8a4160c7dfd4841f805573b61816a8726aba1994045f5b12" HandleID="k8s-pod-network.70ece074b8b96a1e8a4160c7dfd4841f805573b61816a8726aba1994045f5b12" Workload="10.0.0.30-k8s-test--pod--1-eth0" Aug 19 00:09:25.749246 containerd[1492]: 2025-08-19 00:09:25.677 [INFO][3181] ipam/ipam_plugin.go 265: Auto assigning IP ContainerID="70ece074b8b96a1e8a4160c7dfd4841f805573b61816a8726aba1994045f5b12" HandleID="k8s-pod-network.70ece074b8b96a1e8a4160c7dfd4841f805573b61816a8726aba1994045f5b12" Workload="10.0.0.30-k8s-test--pod--1-eth0" assignArgs=ipam.AutoAssignArgs{Num4:1, Num6:0, HandleID:(*string)(0x4000137820), Attrs:map[string]string{"namespace":"default", "node":"10.0.0.30", "pod":"test-pod-1", "timestamp":"2025-08-19 00:09:25.673091206 +0000 UTC"}, Hostname:"10.0.0.30", IPv4Pools:[]net.IPNet{}, IPv6Pools:[]net.IPNet{}, MaxBlocksPerHost:0, HostReservedAttrIPv4s:(*ipam.HostReservedAttr)(nil), HostReservedAttrIPv6s:(*ipam.HostReservedAttr)(nil), IntendedUse:"Workload"} Aug 19 00:09:25.749246 containerd[1492]: 2025-08-19 00:09:25.677 [INFO][3181] ipam/ipam_plugin.go 353: About to acquire host-wide IPAM lock. Aug 19 00:09:25.749246 containerd[1492]: 2025-08-19 00:09:25.677 [INFO][3181] ipam/ipam_plugin.go 368: Acquired host-wide IPAM lock. Aug 19 00:09:25.749246 containerd[1492]: 2025-08-19 00:09:25.677 [INFO][3181] ipam/ipam.go 110: Auto-assign 1 ipv4, 0 ipv6 addrs for host '10.0.0.30' Aug 19 00:09:25.749246 containerd[1492]: 2025-08-19 00:09:25.692 [INFO][3181] ipam/ipam.go 691: Looking up existing affinities for host handle="k8s-pod-network.70ece074b8b96a1e8a4160c7dfd4841f805573b61816a8726aba1994045f5b12" host="10.0.0.30" Aug 19 00:09:25.749246 containerd[1492]: 2025-08-19 00:09:25.700 [INFO][3181] ipam/ipam.go 394: Looking up existing affinities for host host="10.0.0.30" Aug 19 00:09:25.749246 containerd[1492]: 2025-08-19 00:09:25.706 [INFO][3181] ipam/ipam.go 511: Trying affinity for 192.168.125.0/26 host="10.0.0.30" Aug 19 00:09:25.749246 containerd[1492]: 2025-08-19 00:09:25.709 [INFO][3181] ipam/ipam.go 158: Attempting to load block cidr=192.168.125.0/26 host="10.0.0.30" Aug 19 00:09:25.749246 containerd[1492]: 2025-08-19 00:09:25.711 [INFO][3181] ipam/ipam.go 235: Affinity is confirmed and block has been loaded cidr=192.168.125.0/26 host="10.0.0.30" Aug 19 00:09:25.749246 containerd[1492]: 2025-08-19 00:09:25.712 [INFO][3181] ipam/ipam.go 1220: Attempting to assign 1 addresses from block block=192.168.125.0/26 handle="k8s-pod-network.70ece074b8b96a1e8a4160c7dfd4841f805573b61816a8726aba1994045f5b12" host="10.0.0.30" Aug 19 00:09:25.749246 containerd[1492]: 2025-08-19 00:09:25.714 [INFO][3181] ipam/ipam.go 1764: Creating new handle: k8s-pod-network.70ece074b8b96a1e8a4160c7dfd4841f805573b61816a8726aba1994045f5b12 Aug 19 00:09:25.749246 containerd[1492]: 2025-08-19 00:09:25.720 [INFO][3181] ipam/ipam.go 1243: Writing block in order to claim IPs block=192.168.125.0/26 handle="k8s-pod-network.70ece074b8b96a1e8a4160c7dfd4841f805573b61816a8726aba1994045f5b12" host="10.0.0.30" Aug 19 00:09:25.749246 containerd[1492]: 2025-08-19 00:09:25.727 [INFO][3181] ipam/ipam.go 1256: Successfully claimed IPs: [192.168.125.4/26] block=192.168.125.0/26 handle="k8s-pod-network.70ece074b8b96a1e8a4160c7dfd4841f805573b61816a8726aba1994045f5b12" host="10.0.0.30" Aug 19 00:09:25.749246 containerd[1492]: 2025-08-19 00:09:25.727 [INFO][3181] ipam/ipam.go 878: Auto-assigned 1 out of 1 IPv4s: [192.168.125.4/26] handle="k8s-pod-network.70ece074b8b96a1e8a4160c7dfd4841f805573b61816a8726aba1994045f5b12" host="10.0.0.30" Aug 19 00:09:25.749246 containerd[1492]: 2025-08-19 00:09:25.727 [INFO][3181] ipam/ipam_plugin.go 374: Released host-wide IPAM lock. Aug 19 00:09:25.749246 containerd[1492]: 2025-08-19 00:09:25.727 [INFO][3181] ipam/ipam_plugin.go 283: Calico CNI IPAM assigned addresses IPv4=[192.168.125.4/26] IPv6=[] ContainerID="70ece074b8b96a1e8a4160c7dfd4841f805573b61816a8726aba1994045f5b12" HandleID="k8s-pod-network.70ece074b8b96a1e8a4160c7dfd4841f805573b61816a8726aba1994045f5b12" Workload="10.0.0.30-k8s-test--pod--1-eth0" Aug 19 00:09:25.749246 containerd[1492]: 2025-08-19 00:09:25.729 [INFO][3166] cni-plugin/k8s.go 418: Populated endpoint ContainerID="70ece074b8b96a1e8a4160c7dfd4841f805573b61816a8726aba1994045f5b12" Namespace="default" Pod="test-pod-1" WorkloadEndpoint="10.0.0.30-k8s-test--pod--1-eth0" endpoint=&v3.WorkloadEndpoint{TypeMeta:v1.TypeMeta{Kind:"WorkloadEndpoint", APIVersion:"projectcalico.org/v3"}, ObjectMeta:v1.ObjectMeta{Name:"10.0.0.30-k8s-test--pod--1-eth0", GenerateName:"", Namespace:"default", SelfLink:"", UID:"4ae7af26-91b2-4d87-a00f-906b67805e1e", ResourceVersion:"1352", Generation:0, CreationTimestamp:time.Date(2025, time.August, 19, 0, 9, 11, 0, time.Local), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string{"projectcalico.org/namespace":"default", "projectcalico.org/orchestrator":"k8s", "projectcalico.org/serviceaccount":"default"}, Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, Spec:v3.WorkloadEndpointSpec{Orchestrator:"k8s", Workload:"", Node:"10.0.0.30", ContainerID:"", Pod:"test-pod-1", Endpoint:"eth0", ServiceAccountName:"default", IPNetworks:[]string{"192.168.125.4/32"}, IPNATs:[]v3.IPNAT(nil), IPv4Gateway:"", IPv6Gateway:"", Profiles:[]string{"kns.default", "ksa.default.default"}, InterfaceName:"cali5ec59c6bf6e", MAC:"", Ports:[]v3.WorkloadEndpointPort(nil), AllowSpoofedSourcePrefixes:[]string(nil), QoSControls:(*v3.QoSControls)(nil)}} Aug 19 00:09:25.749805 containerd[1492]: 2025-08-19 00:09:25.729 [INFO][3166] cni-plugin/k8s.go 419: Calico CNI using IPs: [192.168.125.4/32] ContainerID="70ece074b8b96a1e8a4160c7dfd4841f805573b61816a8726aba1994045f5b12" Namespace="default" Pod="test-pod-1" WorkloadEndpoint="10.0.0.30-k8s-test--pod--1-eth0" Aug 19 00:09:25.749805 containerd[1492]: 2025-08-19 00:09:25.729 [INFO][3166] cni-plugin/dataplane_linux.go 69: Setting the host side veth name to cali5ec59c6bf6e ContainerID="70ece074b8b96a1e8a4160c7dfd4841f805573b61816a8726aba1994045f5b12" Namespace="default" Pod="test-pod-1" WorkloadEndpoint="10.0.0.30-k8s-test--pod--1-eth0" Aug 19 00:09:25.749805 containerd[1492]: 2025-08-19 00:09:25.733 [INFO][3166] cni-plugin/dataplane_linux.go 508: Disabling IPv4 forwarding ContainerID="70ece074b8b96a1e8a4160c7dfd4841f805573b61816a8726aba1994045f5b12" Namespace="default" Pod="test-pod-1" WorkloadEndpoint="10.0.0.30-k8s-test--pod--1-eth0" Aug 19 00:09:25.749805 containerd[1492]: 2025-08-19 00:09:25.734 [INFO][3166] cni-plugin/k8s.go 446: Added Mac, interface name, and active container ID to endpoint ContainerID="70ece074b8b96a1e8a4160c7dfd4841f805573b61816a8726aba1994045f5b12" Namespace="default" Pod="test-pod-1" WorkloadEndpoint="10.0.0.30-k8s-test--pod--1-eth0" endpoint=&v3.WorkloadEndpoint{TypeMeta:v1.TypeMeta{Kind:"WorkloadEndpoint", APIVersion:"projectcalico.org/v3"}, ObjectMeta:v1.ObjectMeta{Name:"10.0.0.30-k8s-test--pod--1-eth0", GenerateName:"", Namespace:"default", SelfLink:"", UID:"4ae7af26-91b2-4d87-a00f-906b67805e1e", ResourceVersion:"1352", Generation:0, CreationTimestamp:time.Date(2025, time.August, 19, 0, 9, 11, 0, time.Local), DeletionTimestamp:, DeletionGracePeriodSeconds:(*int64)(nil), Labels:map[string]string{"projectcalico.org/namespace":"default", "projectcalico.org/orchestrator":"k8s", "projectcalico.org/serviceaccount":"default"}, Annotations:map[string]string(nil), OwnerReferences:[]v1.OwnerReference(nil), Finalizers:[]string(nil), ManagedFields:[]v1.ManagedFieldsEntry(nil)}, Spec:v3.WorkloadEndpointSpec{Orchestrator:"k8s", Workload:"", Node:"10.0.0.30", ContainerID:"70ece074b8b96a1e8a4160c7dfd4841f805573b61816a8726aba1994045f5b12", Pod:"test-pod-1", Endpoint:"eth0", ServiceAccountName:"default", IPNetworks:[]string{"192.168.125.4/32"}, IPNATs:[]v3.IPNAT(nil), IPv4Gateway:"", IPv6Gateway:"", Profiles:[]string{"kns.default", "ksa.default.default"}, InterfaceName:"cali5ec59c6bf6e", MAC:"fa:4a:40:d3:29:b8", Ports:[]v3.WorkloadEndpointPort(nil), AllowSpoofedSourcePrefixes:[]string(nil), QoSControls:(*v3.QoSControls)(nil)}} Aug 19 00:09:25.749805 containerd[1492]: 2025-08-19 00:09:25.746 [INFO][3166] cni-plugin/k8s.go 532: Wrote updated endpoint to datastore ContainerID="70ece074b8b96a1e8a4160c7dfd4841f805573b61816a8726aba1994045f5b12" Namespace="default" Pod="test-pod-1" WorkloadEndpoint="10.0.0.30-k8s-test--pod--1-eth0" Aug 19 00:09:25.780111 containerd[1492]: time="2025-08-19T00:09:25.780060486Z" level=info msg="connecting to shim 70ece074b8b96a1e8a4160c7dfd4841f805573b61816a8726aba1994045f5b12" address="unix:///run/containerd/s/1cf32e1873524ddc8636345a051dfa316c25e58cd0484694b167da9a8bc32759" namespace=k8s.io protocol=ttrpc version=3 Aug 19 00:09:25.821831 systemd[1]: Started cri-containerd-70ece074b8b96a1e8a4160c7dfd4841f805573b61816a8726aba1994045f5b12.scope - libcontainer container 70ece074b8b96a1e8a4160c7dfd4841f805573b61816a8726aba1994045f5b12. Aug 19 00:09:25.839126 systemd-resolved[1349]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Aug 19 00:09:25.888951 containerd[1492]: time="2025-08-19T00:09:25.888901331Z" level=info msg="RunPodSandbox for &PodSandboxMetadata{Name:test-pod-1,Uid:4ae7af26-91b2-4d87-a00f-906b67805e1e,Namespace:default,Attempt:0,} returns sandbox id \"70ece074b8b96a1e8a4160c7dfd4841f805573b61816a8726aba1994045f5b12\"" Aug 19 00:09:25.890056 containerd[1492]: time="2025-08-19T00:09:25.890026469Z" level=info msg="PullImage \"ghcr.io/flatcar/nginx:latest\"" Aug 19 00:09:26.099650 kubelet[1833]: E0819 00:09:26.092570 1833 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Aug 19 00:09:26.159888 containerd[1492]: time="2025-08-19T00:09:26.159824490Z" level=info msg="ImageUpdate event name:\"ghcr.io/flatcar/nginx:latest\" labels:{key:\"io.cri-containerd.image\" value:\"managed\"}" Aug 19 00:09:26.160693 containerd[1492]: time="2025-08-19T00:09:26.160664946Z" level=info msg="stop pulling image ghcr.io/flatcar/nginx:latest: active requests=0, bytes read=61" Aug 19 00:09:26.163013 containerd[1492]: time="2025-08-19T00:09:26.162969923Z" level=info msg="Pulled image \"ghcr.io/flatcar/nginx:latest\" with image id \"sha256:9fddf21fd9c2634e7bf6e633e36b0fb227f6cd5fbe1b3334a16de3ab50f31e5e\", repo tag \"ghcr.io/flatcar/nginx:latest\", repo digest \"ghcr.io/flatcar/nginx@sha256:883ca821a91fc20bcde818eeee4e1ed55ef63a020d6198ecd5a03af5a4eac530\", size \"69986400\" in 272.907142ms" Aug 19 00:09:26.163080 containerd[1492]: time="2025-08-19T00:09:26.163020312Z" level=info msg="PullImage \"ghcr.io/flatcar/nginx:latest\" returns image reference \"sha256:9fddf21fd9c2634e7bf6e633e36b0fb227f6cd5fbe1b3334a16de3ab50f31e5e\"" Aug 19 00:09:26.165443 containerd[1492]: time="2025-08-19T00:09:26.165405911Z" level=info msg="CreateContainer within sandbox \"70ece074b8b96a1e8a4160c7dfd4841f805573b61816a8726aba1994045f5b12\" for container &ContainerMetadata{Name:test,Attempt:0,}" Aug 19 00:09:26.181354 containerd[1492]: time="2025-08-19T00:09:26.180549363Z" level=info msg="Container 8d869cf428416348536c4f795033a98bf0a2a42a7aeb86341f0edcb160fd8cd2: CDI devices from CRI Config.CDIDevices: []" Aug 19 00:09:26.181845 systemd[1]: var-lib-containerd-tmpmounts-containerd\x2dmount840606809.mount: Deactivated successfully. Aug 19 00:09:26.194387 containerd[1492]: time="2025-08-19T00:09:26.194274926Z" level=info msg="CreateContainer within sandbox \"70ece074b8b96a1e8a4160c7dfd4841f805573b61816a8726aba1994045f5b12\" for &ContainerMetadata{Name:test,Attempt:0,} returns container id \"8d869cf428416348536c4f795033a98bf0a2a42a7aeb86341f0edcb160fd8cd2\"" Aug 19 00:09:26.195255 containerd[1492]: time="2025-08-19T00:09:26.195172250Z" level=info msg="StartContainer for \"8d869cf428416348536c4f795033a98bf0a2a42a7aeb86341f0edcb160fd8cd2\"" Aug 19 00:09:26.196449 containerd[1492]: time="2025-08-19T00:09:26.196389864Z" level=info msg="connecting to shim 8d869cf428416348536c4f795033a98bf0a2a42a7aeb86341f0edcb160fd8cd2" address="unix:///run/containerd/s/1cf32e1873524ddc8636345a051dfa316c25e58cd0484694b167da9a8bc32759" protocol=ttrpc version=3 Aug 19 00:09:26.222105 systemd[1]: Started cri-containerd-8d869cf428416348536c4f795033a98bf0a2a42a7aeb86341f0edcb160fd8cd2.scope - libcontainer container 8d869cf428416348536c4f795033a98bf0a2a42a7aeb86341f0edcb160fd8cd2. Aug 19 00:09:26.267983 containerd[1492]: time="2025-08-19T00:09:26.267877251Z" level=info msg="StartContainer for \"8d869cf428416348536c4f795033a98bf0a2a42a7aeb86341f0edcb160fd8cd2\" returns successfully" Aug 19 00:09:26.405196 kubelet[1833]: I0819 00:09:26.405070 1833 pod_startup_latency_tracker.go:104] "Observed pod startup duration" pod="default/test-pod-1" podStartSLOduration=15.130917623 podStartE2EDuration="15.405051533s" podCreationTimestamp="2025-08-19 00:09:11 +0000 UTC" firstStartedPulling="2025-08-19 00:09:25.889739375 +0000 UTC m=+34.657452680" lastFinishedPulling="2025-08-19 00:09:26.163873285 +0000 UTC m=+34.931586590" observedRunningTime="2025-08-19 00:09:26.404850057 +0000 UTC m=+35.172563362" watchObservedRunningTime="2025-08-19 00:09:26.405051533 +0000 UTC m=+35.172764838" Aug 19 00:09:27.092753 kubelet[1833]: E0819 00:09:27.092693 1833 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Aug 19 00:09:27.547910 systemd-networkd[1424]: cali5ec59c6bf6e: Gained IPv6LL Aug 19 00:09:28.093432 kubelet[1833]: E0819 00:09:28.093379 1833 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests" Aug 19 00:09:28.437179 update_engine[1479]: I20250819 00:09:28.436630 1479 update_attempter.cc:509] Updating boot flags... Aug 19 00:09:29.094542 kubelet[1833]: E0819 00:09:29.094493 1833 file_linux.go:61] "Unable to read config path" err="path does not exist, ignoring" path="/etc/kubernetes/manifests"