Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Rootless: Podman can't start systemd container on Ubuntu 20.04 #8545

Closed
c-goes opened this issue Dec 1, 2020 · 49 comments
Closed

Rootless: Podman can't start systemd container on Ubuntu 20.04 #8545

c-goes opened this issue Dec 1, 2020 · 49 comments
Assignees
Labels
kind/bug Categorizes issue or PR as related to a bug. locked - please file new issue/PR Assist humans wanting to comment on an old issue or PR with locked comments.

Comments

@c-goes
Copy link

c-goes commented Dec 1, 2020

Is this a BUG REPORT or FEATURE REQUEST? (leave only one on its own line)

/kind bug

Description

Podman isn't able to start a container with systemd rootless.

Steps to reproduce the issue:

  1. podman run -it docker.io/geerlingguy/docker-ubuntu2004-ansible

Describe the results you received:

systemd 245.4-4ubuntu3.2 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=hybrid)
Detected virtualization podman.
Detected architecture x86-64.

Welcome to Ubuntu 20.04.1 LTS!

Set hostname to <c0229e7f6fe6>.
Cannot determine cgroup we are running in: No medium found
Failed to allocate manager object: No medium found
[!!!!!!] Failed to allocate manager object.
Exiting PID 1...

Describe the results you expected:

Normal systemd output with green text. No Cgroup errors.

Additional information you deem important (e.g. issue happens only occasionally):

Output of podman version:

Version:      2.2.0
API Version:  2.1.0
Go Version:   go1.15.2
Built:        Thu Jan  1 01:00:00 1970
OS/Arch:      linux/amd64

Output of podman info --debug:

host:
  arch: amd64
  buildahVersion: 1.18.0
  cgroupManager: cgroupfs
  cgroupVersion: v1
  conmon:
    package: 'conmon: /usr/libexec/podman/conmon'
    path: /usr/libexec/podman/conmon
    version: 'conmon version 2.0.20, commit: '
  cpus: 8
  distribution:
    distribution: ubuntu
    version: "20.04"
  eventLogger: journald
  hostname: machine
  idMappings:
    gidmap:
    - container_id: 0
      host_id: 1000
      size: 1
    - container_id: 1
      host_id: 100000
      size: 65536
    uidmap:
    - container_id: 0
      host_id: 1000
      size: 1
    - container_id: 1
      host_id: 100000
      size: 65536
  kernel: 5.4.0-56-generic
  linkmode: dynamic
  memFree: 8231985152
  memTotal: 33641222144
  ociRuntime:
    name: runc
    package: 'runc: /usr/sbin/runc'
    path: /usr/sbin/runc
    version: 'runc version spec: 1.0.1-dev'
  os: linux
  remoteSocket:
    path: /run/user/1000/podman/podman.sock
  rootless: true
  slirp4netns:
    executable: /usr/bin/slirp4netns
    package: 'slirp4netns: /usr/bin/slirp4netns'
    version: |-
      slirp4netns version 1.1.7
      commit: unknown
      libslirp: 4.3.1-git
      SLIRP_CONFIG_VERSION_MAX: 3
      libseccomp: 2.4.3
  swapFree: 2147479552
  swapTotal: 2147479552
  uptime: 4h 31m 2.94s (Approximately 0.17 days)
registries:
  search:
  - docker.io
  - quay.io
store:
  configFile: /home/user/.config/containers/storage.conf
  containerStore:
    number: 18
    paused: 0
    running: 1
    stopped: 17
  graphDriverName: overlay
  graphOptions:
    overlay.mount_program:
      Executable: /usr/bin/fuse-overlayfs
      Package: 'fuse-overlayfs: /usr/bin/fuse-overlayfs'
      Version: |-
        fusermount3 version: 3.9.0
        fuse-overlayfs: version 1.1.0
        FUSE library version 3.9.0
        using FUSE kernel interface version 7.31
  graphRoot: /home/user/.local/share/containers/storage
  graphStatus:
    Backing Filesystem: zfs
    Native Overlay Diff: "false"
    Supports d_type: "true"
    Using metacopy: "false"
  imageStore:
    number: 140
  runRoot: /run/user/1000/containers
  volumePath: /home/user/.local/share/containers/storage/volumes
version:
  APIVersion: 2.1.0
  Built: 0
  BuiltTime: Thu Jan  1 01:00:00 1970
  GitCommit: ""
  GoVersion: go1.15.2
  OsArch: linux/amd64
  Version: 2.2.0

Package info (e.g. output of rpm -q podman or apt list podman):

podman/unknown,now 2.2.0~1 amd64 [installed]
podman/unknown 2.2.0~1 arm64
podman/unknown 2.2.0~1 armhf
podman/unknown 2.2.0~1 s390x

Have you tested with the latest version of Podman and have you checked the Podman Troubleshooting Guide?

yes

Additional environment details (AWS, VirtualBox, physical, etc.):

physical

@openshift-ci-robot openshift-ci-robot added the kind/bug Categorizes issue or PR as related to a bug. label Dec 1, 2020
@mheon
Copy link
Member

mheon commented Dec 1, 2020

Did this work on previous Podman versions? Can you include the output of podman inspect on the container?

@mheon
Copy link
Member

mheon commented Dec 1, 2020

And finally, does it work if you use --systemd=always?

@c-goes
Copy link
Author

c-goes commented Dec 1, 2020

Did this work on previous Podman versions? Can you include the output of podman inspect on the container?

I haven't tested this yet. Will try tomorrow.

And finally, does it work if you use --systemd=always?

Yes:

systemd 245.4-4ubuntu3.2 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=hybrid)
Detected virtualization podman.
Detected architecture x86-64.

Welcome to Ubuntu 20.04.1 LTS!

Set hostname to <cbb147a12b01>.
/lib/systemd/system/dbus.socket:5: ListenStream= references a path below legacy directory /var/run/, updating /var/run/dbus/system_bus_socket → /run/dbus/system_bus_socket; please update the unit file accordingly.
system-modprobe.slice: unit configures an IP firewall, but the local system does not support BPF/cgroup firewalling.
(This warning is only shown for the first unit using IP firewalling.)
[  OK  ] Created slice system-modprobe.slice.
[  OK  ] Created slice User and Session Slice.
[  OK  ] Started Dispatch Password Requests to Console Directory Watch.
[  OK  ] Started Forward Password Requests to Wall Directory Watch.
[  OK  ] Reached target Local Encrypted Volumes.
[  OK  ] Reached target Remote File Systems.
[  OK  ] Reached target Slices.
[  OK  ] Reached target Swap.
[  OK  ] Listening on Syslog Socket.
[  OK  ] Listening on initctl Compatibility Named Pipe.
[  OK  ] Listening on Journal Socket (/dev/log).
[  OK  ] Listening on Journal Socket.
         Starting Journal Service...
         Starting Remount Root and Kernel File Systems...
[  OK  ] Finished Remount Root and Kernel File Systems.
         Starting Create System Users...
[  OK  ] Finished Create System Users.
         Starting Create Static Device Nodes in /dev...
[  OK  ] Finished Create Static Device Nodes in /dev.
[  OK  ] Reached target Local File Systems (Pre).
[  OK  ] Reached target Local File Systems.
[  OK  ] Started Journal Service.
         Starting Flush Journal to Persistent Storage...
[  OK  ] Finished Flush Journal to Persistent Storage.
         Starting Create Volatile Files and Directories...
[  OK  ] Finished Create Volatile Files and Directories.
         Starting Network Name Resolution...
[  OK  ] Reached target System Time Set.
[  OK  ] Reached target System Time Synchronized.
         Starting Update UTMP about System Boot/Shutdown...
[  OK  ] Finished Update UTMP about System Boot/Shutdown.
[  OK  ] Reached target System Initialization.
[  OK  ] Started systemd-cron path monitor.
[  OK  ] Started Daily apt download activities.
[  OK  ] Started Daily apt upgrade and clean activities.
[  OK  ] Started systemd-cron daily timer.
[  OK  ] Started systemd-cron hourly timer.
[  OK  ] Started systemd-cron monthly timer.
[  OK  ] Started systemd-cron weekly timer.
[  OK  ] Started Periodic ext4 Online Metadata Check for All Filesystems.
[  OK  ] Started Message of the Day.
[  OK  ] Started Daily Cleanup of Temporary Directories.
[  OK  ] Reached target systemd-cron.
[  OK  ] Reached target Paths.
[  OK  ] Reached target Timers.
[  OK  ] Listening on D-Bus System Message Bus Socket.
[  OK  ] Reached target Sockets.
[  OK  ] Reached target Basic System.
[  OK  ] Started D-Bus System Message Bus.
[  OK  ] Started Save initial kernel messages after boot.
         Starting System Logging Service...
         Starting Login Service...
         Starting Permit User Sessions...
[FAILED] Failed to start Login Service.
See 'systemctl status systemd-logind.service' for details.
[  OK  ] Stopped Login Service.
         Starting Login Service...
[FAILED] Failed to start Login Service.
See 'systemctl status systemd-logind.service' for details.
[  OK  ] Stopped Login Service.
         Starting Login Service...
[FAILED] Failed to start Login Service.
See 'systemctl status systemd-logind.service' for details.
[  OK  ] Stopped Login Service.
         Starting Login Service...
[FAILED] Failed to start Login Service.
See 'systemctl status systemd-logind.service' for details.
[  OK  ] Stopped Login Service.
         Starting Login Service...
[  OK  ] Started System Logging Service.
[  OK  ] Finished Permit User Sessions.
[FAILED] Failed to start Login Service.
See 'systemctl status systemd-logind.service' for details.
[  OK  ] Stopped Login Service.
[FAILED] Failed to start Login Service.
See 'systemctl status systemd-logind.service' for details.
[  OK  ] Reached target Multi-User System.
[  OK  ] Reached target Graphical Interface.
         Starting Update UTMP about System Runlevel Changes...
[  OK  ] Finished Update UTMP about System Runlevel Changes.
[  OK  ] Started Network Name Resolution.
[  OK  ] Reached target Host and Network Name Lookups.

@rhatdan
Copy link
Member

rhatdan commented Dec 2, 2020

If you stop the container and recreated it without --systemd=always, does it work now?

@rhatdan
Copy link
Member

rhatdan commented Dec 2, 2020

This is working fine for me on F33 with podman 2.2.

@mheon
Copy link
Member

mheon commented Dec 2, 2020

I would like the output of podman inspect without systemd=always to check if we're autodetecting systemd correctly - I checked the image and it does directly invoke /usr/libexec/systemd so we should be (and Dan's findings seem to confirm that).

@c-goes
Copy link
Author

c-goes commented Dec 2, 2020

If you stop the container and recreated it without --systemd=always, does it work now?

Yes it works, but not reproducible. It seems to randomly fail afterwards at least.

I would like the output of podman inspect without systemd=always to check if we're autodetecting systemd correctly

I used a Fedora image now, in a clean Ubuntu 20.04 VM.

$ podman run -it geerlingguy/docker-fedora32-ansible:latest
Completed short name "geerlingguy/docker-fedora32-ansible" with unqualified-search registries (origin: /etc/containers/registries.conf)
Trying to pull docker.io/geerlingguy/docker-fedora32-ansible:latest...
Getting image source signatures
Copying blob 3a7d6b24d244 done  
Copying blob ac269578900a done  
Copying blob 3e8c8a568d81 done  
Copying blob a543dba64c63 done  
Copying blob 2efd35bdfa46 done  
Copying blob c7def56d621e done  
Copying blob a5f0ee51a918 done  
Copying blob a296f4074ce7 done  
Copying config 2ecd1985d0 done  
Writing manifest to image destination
Storing signatures
systemd v245.7-1.fc32 running in system mode. (+PAM +AUDIT +SELINUX +IMA -APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=unified)
Detected virtualization docker.
Detected architecture x86-64.

Welcome to Fedora 32 (Container Image)!

Set hostname to <12e5de73717c>.
Cannot determine cgroup we are running in: No medium found
Failed to allocate manager object: No medium found
[!!!!!!] Failed to allocate manager object.
Exiting PID 1...
[
    {
        "Id": "12e5de73717c3cfc33835d62ca0c8569eedd805c80e069a25c5e4a5312bee96f",
        "Created": "2020-12-02T18:43:15.570984377+01:00",
        "Path": "/usr/sbin/init",
        "Args": [
            "/usr/sbin/init"
        ],
        "State": {
            "OciVersion": "1.0.2-dev",
            "Status": "exited",
            "Running": false,
            "Paused": false,
            "Restarting": false,
            "OOMKilled": false,
            "Dead": false,
            "Pid": 0,
            "ExitCode": 255,
            "Error": "",
            "StartedAt": "2020-12-02T18:43:22.305560602+01:00",
            "FinishedAt": "2020-12-02T18:43:22.331503527+01:00",
            "Healthcheck": {
                "Status": "",
                "FailingStreak": 0,
                "Log": null
            }
        },
        "Image": "2ecd1985d086340147546c403c3f2771c52ac872de5916378f3e1c8a4f01d353",
        "ImageName": "docker.io/geerlingguy/docker-fedora32-ansible:latest",
        "Rootfs": "",
        "Pod": "",
        "ResolvConfPath": "/run/user/1000/containers/vfs-containers/12e5de73717c3cfc33835d62ca0c8569eedd805c80e069a25c5e4a5312bee96f/userdata/resolv.conf",
        "HostnamePath": "/run/user/1000/containers/vfs-containers/12e5de73717c3cfc33835d62ca0c8569eedd805c80e069a25c5e4a5312bee96f/userdata/hostname",
        "HostsPath": "/run/user/1000/containers/vfs-containers/12e5de73717c3cfc33835d62ca0c8569eedd805c80e069a25c5e4a5312bee96f/userdata/hosts",
        "StaticDir": "/home/ubuntu/.local/share/containers/storage/vfs-containers/12e5de73717c3cfc33835d62ca0c8569eedd805c80e069a25c5e4a5312bee96f/userdata",
        "OCIConfigPath": "/home/ubuntu/.local/share/containers/storage/vfs-containers/12e5de73717c3cfc33835d62ca0c8569eedd805c80e069a25c5e4a5312bee96f/userdata/config.json",
        "OCIRuntime": "runc",
        "LogPath": "/home/ubuntu/.local/share/containers/storage/vfs-containers/12e5de73717c3cfc33835d62ca0c8569eedd805c80e069a25c5e4a5312bee96f/userdata/ctr.log",
        "LogTag": "",
        "ConmonPidFile": "/run/user/1000/containers/vfs-containers/12e5de73717c3cfc33835d62ca0c8569eedd805c80e069a25c5e4a5312bee96f/userdata/conmon.pid",
        "Name": "strange_northcutt",
        "RestartCount": 0,
        "Driver": "vfs",
        "MountLabel": "",
        "ProcessLabel": "",
        "AppArmorProfile": "",
        "EffectiveCaps": [
            "CAP_AUDIT_WRITE",
            "CAP_CHOWN",
            "CAP_DAC_OVERRIDE",
            "CAP_FOWNER",
            "CAP_FSETID",
            "CAP_KILL",
            "CAP_MKNOD",
            "CAP_NET_BIND_SERVICE",
            "CAP_NET_RAW",
            "CAP_SETFCAP",
            "CAP_SETGID",
            "CAP_SETPCAP",
            "CAP_SETUID",
            "CAP_SYS_CHROOT"
        ],
        "BoundingCaps": [
            "CAP_AUDIT_WRITE",
            "CAP_CHOWN",
            "CAP_DAC_OVERRIDE",
            "CAP_FOWNER",
            "CAP_FSETID",
            "CAP_KILL",
            "CAP_MKNOD",
            "CAP_NET_BIND_SERVICE",
            "CAP_NET_RAW",
            "CAP_SETFCAP",
            "CAP_SETGID",
            "CAP_SETPCAP",
            "CAP_SETUID",
            "CAP_SYS_CHROOT"
        ],
        "ExecIDs": [],
        "GraphDriver": {
            "Name": "vfs",
            "Data": null
        },
        "Mounts": [
            {
                "Type": "volume",
                "Name": "6bd62a96ccada6074290d1086455bb5232cc88ef2b61e93ddf850ae44fa97631",
                "Source": "/home/ubuntu/.local/share/containers/storage/volumes/6bd62a96ccada6074290d1086455bb5232cc88ef2b61e93ddf850ae44fa97631/_data",
                "Destination": "/run",
                "Driver": "local",
                "Mode": "",
                "Options": [
                    "nodev",
                    "exec",
                    "nosuid",
                    "rbind"
                ],
                "RW": true,
                "Propagation": "rprivate"
            },
            {
                "Type": "volume",
                "Name": "bea2706affbf030d6c730cfbfe7dbec10eae3a0940ce323d2f5ea48812b05f36",
                "Source": "/home/ubuntu/.local/share/containers/storage/volumes/bea2706affbf030d6c730cfbfe7dbec10eae3a0940ce323d2f5ea48812b05f36/_data",
                "Destination": "/sys/fs/cgroup",
                "Driver": "local",
                "Mode": "",
                "Options": [
                    "nodev",
                    "exec",
                    "nosuid",
                    "rbind"
                ],
                "RW": true,
                "Propagation": "rprivate"
            },
            {
                "Type": "volume",
                "Name": "a6c9819aa7151a6defde91f1073e91f36325582748863b5f423353b19b414fc0",
                "Source": "/home/ubuntu/.local/share/containers/storage/volumes/a6c9819aa7151a6defde91f1073e91f36325582748863b5f423353b19b414fc0/_data",
                "Destination": "/tmp",
                "Driver": "local",
                "Mode": "",
                "Options": [
                    "nodev",
                    "exec",
                    "nosuid",
                    "rbind"
                ],
                "RW": true,
                "Propagation": "rprivate"
            }
        ],
        "Dependencies": [],
        "NetworkSettings": {
            "EndpointID": "",
            "Gateway": "",
            "IPAddress": "",
            "IPPrefixLen": 0,
            "IPv6Gateway": "",
            "GlobalIPv6Address": "",
            "GlobalIPv6PrefixLen": 0,
            "MacAddress": "",
            "Bridge": "",
            "SandboxID": "",
            "HairpinMode": false,
            "LinkLocalIPv6Address": "",
            "LinkLocalIPv6PrefixLen": 0,
            "Ports": {},
            "SandboxKey": ""
        },
        "ExitCommand": [
            "/usr/bin/podman",
            "--root",
            "/home/ubuntu/.local/share/containers/storage",
            "--runroot",
            "/run/user/1000/containers",
            "--log-level",
            "error",
            "--cgroup-manager",
            "cgroupfs",
            "--tmpdir",
            "/run/user/1000/libpod/tmp",
            "--runtime",
            "runc",
            "--storage-driver",
            "vfs",
            "--events-backend",
            "journald",
            "container",
            "cleanup",
            "12e5de73717c3cfc33835d62ca0c8569eedd805c80e069a25c5e4a5312bee96f"
        ],
        "Namespace": "",
        "IsInfra": false,
        "Config": {
            "Hostname": "12e5de73717c",
            "Domainname": "",
            "User": "",
            "AttachStdin": false,
            "AttachStdout": false,
            "AttachStderr": false,
            "Tty": true,
            "OpenStdin": true,
            "StdinOnce": false,
            "Env": [
                "PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin",
                "TERM=xterm",
                "container=docker",
                "pip_packages=ansible",
                "DISTTAG=f32container",
                "FGC=f32",
                "FBR=f32",
                "HOSTNAME=12e5de73717c",
                "HOME=/root"
            ],
            "Cmd": [
                "/usr/sbin/init"
            ],
            "Image": "docker.io/geerlingguy/docker-fedora32-ansible:latest",
            "Volumes": null,
            "WorkingDir": "/",
            "Entrypoint": "",
            "OnBuild": null,
            "Labels": {
                "maintainer": "Jeff Geerling"
            },
            "Annotations": {
                "io.container.manager": "libpod",
                "io.kubernetes.cri-o.Created": "2020-12-02T18:43:15.570984377+01:00",
                "io.kubernetes.cri-o.TTY": "true",
                "io.podman.annotations.autoremove": "FALSE",
                "io.podman.annotations.init": "FALSE",
                "io.podman.annotations.privileged": "FALSE",
                "io.podman.annotations.publish-all": "FALSE",
                "org.opencontainers.image.stopSignal": "37"
            },
            "StopSignal": 37,
            "CreateCommand": [
                "podman",
                "run",
                "-it",
                "geerlingguy/docker-fedora32-ansible:latest"
            ],
            "SystemdMode": true,
            "Umask": "0022"
        },
        "HostConfig": {
            "Binds": [
                "6bd62a96ccada6074290d1086455bb5232cc88ef2b61e93ddf850ae44fa97631:/run:rprivate,rw,nodev,exec,nosuid,rbind",
                "bea2706affbf030d6c730cfbfe7dbec10eae3a0940ce323d2f5ea48812b05f36:/sys/fs/cgroup:rprivate,rw,nodev,exec,nosuid,rbind",
                "a6c9819aa7151a6defde91f1073e91f36325582748863b5f423353b19b414fc0:/tmp:rprivate,rw,nodev,exec,nosuid,rbind"
            ],
            "CgroupManager": "cgroupfs",
            "CgroupMode": "host",
            "ContainerIDFile": "",
            "LogConfig": {
                "Type": "k8s-file",
                "Config": null
            },
            "NetworkMode": "slirp4netns",
            "PortBindings": {},
            "RestartPolicy": {
                "Name": "",
                "MaximumRetryCount": 0
            },
            "AutoRemove": false,
            "VolumeDriver": "",
            "VolumesFrom": null,
            "CapAdd": [],
            "CapDrop": [],
            "Dns": [],
            "DnsOptions": [],
            "DnsSearch": [],
            "ExtraHosts": [],
            "GroupAdd": [],
            "IpcMode": "private",
            "Cgroup": "",
            "Cgroups": "default",
            "Links": null,
            "OomScoreAdj": 0,
            "PidMode": "private",
            "Privileged": false,
            "PublishAllPorts": false,
            "ReadonlyRootfs": false,
            "SecurityOpt": [],
            "Tmpfs": {},
            "UTSMode": "private",
            "UsernsMode": "",
            "ShmSize": 65536000,
            "Runtime": "oci",
            "ConsoleSize": [
                0,
                0
            ],
            "Isolation": "",
            "CpuShares": 0,
            "Memory": 0,
            "NanoCpus": 0,
            "CgroupParent": "",
            "BlkioWeight": 0,
            "BlkioWeightDevice": null,
            "BlkioDeviceReadBps": null,
            "BlkioDeviceWriteBps": null,
            "BlkioDeviceReadIOps": null,
            "BlkioDeviceWriteIOps": null,
            "CpuPeriod": 0,
            "CpuQuota": 0,
            "CpuRealtimePeriod": 0,
            "CpuRealtimeRuntime": 0,
            "CpusetCpus": "",
            "CpusetMems": "",
            "Devices": [],
            "DiskQuota": 0,
            "KernelMemory": 0,
            "MemoryReservation": 0,
            "MemorySwap": 0,
            "MemorySwappiness": 0,
            "OomKillDisable": false,
            "PidsLimit": 0,
            "Ulimits": [],
            "CpuCount": 0,
            "CpuPercent": 0,
            "IOMaximumIOps": 0,
            "IOMaximumBandwidth": 0,
            "CgroupConf": null
        }
    }
]

@mheon
Copy link
Member

mheon commented Dec 2, 2020

Systemd mode is enabled, so this has to be the cgroups v1 version of our logic for mounting /sys/fs/cgroup/systemd into the container.

@rhatdan
Copy link
Member

rhatdan commented Dec 2, 2020

It will be so nice when cgroups v1 disappears.

@github-actions
Copy link

github-actions bot commented Jan 2, 2021

A friendly reminder that this issue had no activity for 30 days.

@rhatdan
Copy link
Member

rhatdan commented Jan 18, 2021

@giuseppe Did you patch on merging /sys/fs/cgroup fix this issue?

@giuseppe
Copy link
Member

I don't think that patch could help here.

Does it make a difference if you wrap the command with systemd-run --scope --user?

systemd-run --scope --user podman run -it docker.io/geerlingguy/docker-ubuntu2004-ansible

@c-goes
Copy link
Author

c-goes commented Jan 22, 2021

Does it make a difference if you wrap the command with systemd-run --scope --user?

systemd-run --scope --user podman run -it docker.io/geerlingguy/docker-ubuntu2004-ansible

Same error

> systemd-run --scope --user podman run -it docker.io/geerlingguy/docker-ubuntu2004-ansible


Running scope as unit: run-r0f4e0a28517c47adb33afb754cfacda7.scope
systemd 245.4-4ubuntu3.2 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=hybrid)
Detected virtualization podman.
Detected architecture x86-64.

Welcome to Ubuntu 20.04.1 LTS!

Set hostname to <9bfe5c5185e2>.
Cannot determine cgroup we are running in: No medium found
Failed to allocate manager object: No medium found
[!!!!!!] Failed to allocate manager object.
Exiting PID 1...

@rhatdan
Copy link
Member

rhatdan commented Feb 5, 2021

@giuseppe is this us setting up cgroups incorrectly in rootless mode on cgroups V1?

@github-actions
Copy link

github-actions bot commented Mar 8, 2021

A friendly reminder that this issue had no activity for 30 days.

@rhatdan
Copy link
Member

rhatdan commented Mar 8, 2021

@giuseppe Ping again.

@giuseppe
Copy link
Member

giuseppe commented Mar 9, 2021

my first bet is that we don't detect the systemd mode.

Could you try adding --systemd=always?

@c-goes
Copy link
Author

c-goes commented Mar 9, 2021

> podman run --systemd=always -it docker.io/geerlingguy/docker-ubuntu2004-ansible
systemd 245.4-4ubuntu3.2 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=hybrid)
Detected virtualization podman.
Detected architecture x86-64.

Welcome to Ubuntu 20.04.1 LTS!

Set hostname to <bda41f857605>.
Cannot determine cgroup we are running in: No medium found
Failed to allocate manager object: No medium found
[!!!!!!] Failed to allocate manager object.
Exiting PID 1...

This is now with HWE kernel 5.8.0-44-generic.

@mheon
Copy link
Member

mheon commented Mar 9, 2021

It might help to enable debug logging on systemd in the container - I believe that adding --log-level=debug to the end of your Podman command should do that.

@c-goes
Copy link
Author

c-goes commented Mar 28, 2021

$ podman run --rm --systemd=always -it --log-level=debug docker.io/geerlingguy/docker-ubuntu2004-ansible
INFO[0000] podman filtering at log level debug          
DEBU[0000] Called run.PersistentPreRunE(podman run --rm --systemd=always -it --log-level=debug docker.io/geerlingguy/docker-ubuntu2004-ansible) 
DEBU[0000] Reading configuration file "/usr/share/containers/containers.conf" 
DEBU[0000] Merged system config "/usr/share/containers/containers.conf": &{Containers:{Devices:[] Volumes:[] ApparmorProfile:containers-default-0.33.4 Annotations:[] CgroupNS:host Cgroups:enabled DefaultCapabilities:[CHOWN DAC_OVERRIDE FOWNER FSETID KILL NET_BIND_SERVICE SETFCAP SETGID SETPCAP SETUID SYS_CHROOT] DefaultSysctls:[net.ipv4.ping_group_range=0 0] DefaultUlimits:[] DefaultMountsFile: DNSServers:[] DNSOptions:[] DNSSearches:[] EnableKeyring:true EnableLabeling:false Env:[PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin TERM=xterm] EnvHost:false HTTPProxy:true Init:false InitPath: IPCNS:private LogDriver:k8s-file LogSizeMax:-1 NetNS:slirp4netns NoHosts:false PidsLimit:2048 PidNS:private SeccompProfile:/usr/share/containers/seccomp.json ShmSize:65536k TZ: Umask:0022 UTSNS:private UserNS:host UserNSSize:65536} Engine:{ImageBuildFormat:oci CgroupCheck:false CgroupManager:cgroupfs ConmonEnvVars:[PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin] ConmonPath:[/usr/libexec/podman/conmon /usr/local/libexec/podman/conmon /usr/local/lib/podman/conmon /usr/bin/conmon /usr/sbin/conmon /usr/local/bin/conmon /usr/local/sbin/conmon /run/current-system/sw/bin/conmon] DetachKeys:ctrl-p,ctrl-q EnablePortReservation:true Env:[] EventsLogFilePath:/run/user/1002/libpod/tmp/events/events.log EventsLogger:journald HooksDir:[/usr/share/containers/oci/hooks.d] ImageDefaultTransport:docker:// InfraCommand: InfraImage:k8s.gcr.io/pause:3.2 InitPath:/usr/libexec/podman/catatonit LockType:shm MultiImageArchive:false Namespace: NetworkCmdPath: NetworkCmdOptions:[] NoPivotRoot:false NumLocks:2048 OCIRuntime:crun OCIRuntimes:map[crun:[/usr/bin/crun /usr/sbin/crun /usr/local/bin/crun /usr/local/sbin/crun /sbin/crun /bin/crun /run/current-system/sw/bin/crun] kata:[/usr/bin/kata-runtime /usr/sbin/kata-runtime /usr/local/bin/kata-runtime /usr/local/sbin/kata-runtime /sbin/kata-runtime /bin/kata-runtime /usr/bin/kata-qemu /usr/bin/kata-fc] runc:[/usr/bin/runc /usr/sbin/runc /usr/local/bin/runc /usr/local/sbin/runc /sbin/runc /bin/runc /usr/lib/cri-o-runc/sbin/runc /run/current-system/sw/bin/runc]] PullPolicy:missing Remote:false RemoteURI: RemoteIdentity: ActiveService: ServiceDestinations:map[] RuntimePath:[] RuntimeSupportsJSON:[crun runc] RuntimeSupportsNoCgroups:[crun] RuntimeSupportsKVM:[kata kata-runtime kata-qemu kata-fc] SetOptions:{StorageConfigRunRootSet:false StorageConfigGraphRootSet:false StorageConfigGraphDriverNameSet:false StaticDirSet:false VolumePathSet:false TmpDirSet:false} SignaturePolicyPath:/etc/containers/policy.json SDNotify:false StateType:3 StaticDir:/home/dummy2/.local/share/containers/storage/libpod StopTimeout:10 TmpDir:/run/user/1002/libpod/tmp VolumePath:/home/dummy2/.local/share/containers/storage/volumes VolumePlugins:map[]} Network:{CNIPluginDirs:[/usr/libexec/cni /usr/lib/cni /usr/local/lib/cni /opt/cni/bin] DefaultNetwork:podman NetworkConfigDir:/home/dummy2/.config/cni/net.d}} 
DEBU[0000] Reading configuration file "/etc/containers/containers.conf" 
DEBU[0000] Merged system config "/etc/containers/containers.conf": &{Containers:{Devices:[] Volumes:[] ApparmorProfile:containers-default-0.33.4 Annotations:[] CgroupNS:host Cgroups:enabled DefaultCapabilities:[CHOWN DAC_OVERRIDE FOWNER FSETID KILL NET_BIND_SERVICE SETFCAP SETGID SETPCAP SETUID SYS_CHROOT] DefaultSysctls:[net.ipv4.ping_group_range=0 0] DefaultUlimits:[] DefaultMountsFile: DNSServers:[] DNSOptions:[] DNSSearches:[] EnableKeyring:true EnableLabeling:false Env:[PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin TERM=xterm] EnvHost:false HTTPProxy:true Init:false InitPath: IPCNS:private LogDriver:k8s-file LogSizeMax:-1 NetNS:slirp4netns NoHosts:false PidsLimit:2048 PidNS:private SeccompProfile:/usr/share/containers/seccomp.json ShmSize:65536k TZ: Umask:0022 UTSNS:private UserNS:host UserNSSize:65536} Engine:{ImageBuildFormat:oci CgroupCheck:false CgroupManager:cgroupfs ConmonEnvVars:[PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin] ConmonPath:[/usr/libexec/podman/conmon /usr/local/libexec/podman/conmon /usr/local/lib/podman/conmon /usr/bin/conmon /usr/sbin/conmon /usr/local/bin/conmon /usr/local/sbin/conmon /run/current-system/sw/bin/conmon] DetachKeys:ctrl-p,ctrl-q EnablePortReservation:true Env:[] EventsLogFilePath:/run/user/1002/libpod/tmp/events/events.log EventsLogger:journald HooksDir:[/usr/share/containers/oci/hooks.d] ImageDefaultTransport:docker:// InfraCommand: InfraImage:k8s.gcr.io/pause:3.2 InitPath:/usr/libexec/podman/catatonit LockType:shm MultiImageArchive:false Namespace: NetworkCmdPath: NetworkCmdOptions:[] NoPivotRoot:false NumLocks:2048 OCIRuntime:crun OCIRuntimes:map[crun:[/usr/bin/crun /usr/sbin/crun /usr/local/bin/crun /usr/local/sbin/crun /sbin/crun /bin/crun /run/current-system/sw/bin/crun] kata:[/usr/bin/kata-runtime /usr/sbin/kata-runtime /usr/local/bin/kata-runtime /usr/local/sbin/kata-runtime /sbin/kata-runtime /bin/kata-runtime /usr/bin/kata-qemu /usr/bin/kata-fc] runc:[/usr/bin/runc /usr/sbin/runc /usr/local/bin/runc /usr/local/sbin/runc /sbin/runc /bin/runc /usr/lib/cri-o-runc/sbin/runc /run/current-system/sw/bin/runc]] PullPolicy:missing Remote:false RemoteURI: RemoteIdentity: ActiveService: ServiceDestinations:map[] RuntimePath:[] RuntimeSupportsJSON:[crun runc] RuntimeSupportsNoCgroups:[crun] RuntimeSupportsKVM:[kata kata-runtime kata-qemu kata-fc] SetOptions:{StorageConfigRunRootSet:false StorageConfigGraphRootSet:false StorageConfigGraphDriverNameSet:false StaticDirSet:false VolumePathSet:false TmpDirSet:false} SignaturePolicyPath:/etc/containers/policy.json SDNotify:false StateType:3 StaticDir:/home/dummy2/.local/share/containers/storage/libpod StopTimeout:10 TmpDir:/run/user/1002/libpod/tmp VolumePath:/home/dummy2/.local/share/containers/storage/volumes VolumePlugins:map[]} Network:{CNIPluginDirs:[/usr/libexec/cni /usr/lib/cni /usr/local/lib/cni /opt/cni/bin] DefaultNetwork:podman NetworkConfigDir:/home/dummy2/.config/cni/net.d}} 
DEBU[0000] Using conmon: "/usr/libexec/podman/conmon"   
DEBU[0000] Initializing boltdb state at /home/dummy2/.local/share/containers/storage/libpod/bolt_state.db 
DEBU[0000] Using graph driver overlay                   
DEBU[0000] Using graph root /home/dummy2/.local/share/containers/storage 
DEBU[0000] Using run root /run/user/1002/containers     
DEBU[0000] Using static dir /home/dummy2/.local/share/containers/storage/libpod 
DEBU[0000] Using tmp dir /run/user/1002/libpod/tmp      
DEBU[0000] Using volume path /home/dummy2/.local/share/containers/storage/volumes 
DEBU[0000] Set libpod namespace to ""                   
DEBU[0000] Not configuring container store              
DEBU[0000] Initializing event backend journald          
INFO[0000] Error initializing configured OCI runtime kata: no valid executable found for OCI runtime kata: invalid argument 
DEBU[0000] using runtime "/usr/bin/crun"                
DEBU[0000] using runtime "/usr/sbin/runc"               
INFO[0000] Setting parallel job count to 4              
INFO[0000] podman filtering at log level debug          
DEBU[0000] Called run.PersistentPreRunE(podman run --rm --systemd=always -it --log-level=debug docker.io/geerlingguy/docker-ubuntu2004-ansible) 
DEBU[0000] Reading configuration file "/usr/share/containers/containers.conf" 
DEBU[0000] Merged system config "/usr/share/containers/containers.conf": &{Containers:{Devices:[] Volumes:[] ApparmorProfile:containers-default-0.33.4 Annotations:[] CgroupNS:host Cgroups:enabled DefaultCapabilities:[CHOWN DAC_OVERRIDE FOWNER FSETID KILL NET_BIND_SERVICE SETFCAP SETGID SETPCAP SETUID SYS_CHROOT] DefaultSysctls:[net.ipv4.ping_group_range=0 0] DefaultUlimits:[] DefaultMountsFile: DNSServers:[] DNSOptions:[] DNSSearches:[] EnableKeyring:true EnableLabeling:false Env:[PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin TERM=xterm] EnvHost:false HTTPProxy:true Init:false InitPath: IPCNS:private LogDriver:k8s-file LogSizeMax:-1 NetNS:slirp4netns NoHosts:false PidsLimit:2048 PidNS:private SeccompProfile:/usr/share/containers/seccomp.json ShmSize:65536k TZ: Umask:0022 UTSNS:private UserNS:host UserNSSize:65536} Engine:{ImageBuildFormat:oci CgroupCheck:false CgroupManager:cgroupfs ConmonEnvVars:[PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin] ConmonPath:[/usr/libexec/podman/conmon /usr/local/libexec/podman/conmon /usr/local/lib/podman/conmon /usr/bin/conmon /usr/sbin/conmon /usr/local/bin/conmon /usr/local/sbin/conmon /run/current-system/sw/bin/conmon] DetachKeys:ctrl-p,ctrl-q EnablePortReservation:true Env:[] EventsLogFilePath:/run/user/1002/libpod/tmp/events/events.log EventsLogger:journald HooksDir:[/usr/share/containers/oci/hooks.d] ImageDefaultTransport:docker:// InfraCommand: InfraImage:k8s.gcr.io/pause:3.2 InitPath:/usr/libexec/podman/catatonit LockType:shm MultiImageArchive:false Namespace: NetworkCmdPath: NetworkCmdOptions:[] NoPivotRoot:false NumLocks:2048 OCIRuntime:crun OCIRuntimes:map[crun:[/usr/bin/crun /usr/sbin/crun /usr/local/bin/crun /usr/local/sbin/crun /sbin/crun /bin/crun /run/current-system/sw/bin/crun] kata:[/usr/bin/kata-runtime /usr/sbin/kata-runtime /usr/local/bin/kata-runtime /usr/local/sbin/kata-runtime /sbin/kata-runtime /bin/kata-runtime /usr/bin/kata-qemu /usr/bin/kata-fc] runc:[/usr/bin/runc /usr/sbin/runc /usr/local/bin/runc /usr/local/sbin/runc /sbin/runc /bin/runc /usr/lib/cri-o-runc/sbin/runc /run/current-system/sw/bin/runc]] PullPolicy:missing Remote:false RemoteURI: RemoteIdentity: ActiveService: ServiceDestinations:map[] RuntimePath:[] RuntimeSupportsJSON:[crun runc] RuntimeSupportsNoCgroups:[crun] RuntimeSupportsKVM:[kata kata-runtime kata-qemu kata-fc] SetOptions:{StorageConfigRunRootSet:false StorageConfigGraphRootSet:false StorageConfigGraphDriverNameSet:false StaticDirSet:false VolumePathSet:false TmpDirSet:false} SignaturePolicyPath:/etc/containers/policy.json SDNotify:false StateType:3 StaticDir:/home/dummy2/.local/share/containers/storage/libpod StopTimeout:10 TmpDir:/run/user/1002/libpod/tmp VolumePath:/home/dummy2/.local/share/containers/storage/volumes VolumePlugins:map[]} Network:{CNIPluginDirs:[/usr/libexec/cni /usr/lib/cni /usr/local/lib/cni /opt/cni/bin] DefaultNetwork:podman NetworkConfigDir:/home/dummy2/.config/cni/net.d}} 
DEBU[0000] Reading configuration file "/etc/containers/containers.conf" 
DEBU[0000] Merged system config "/etc/containers/containers.conf": &{Containers:{Devices:[] Volumes:[] ApparmorProfile:containers-default-0.33.4 Annotations:[] CgroupNS:host Cgroups:enabled DefaultCapabilities:[CHOWN DAC_OVERRIDE FOWNER FSETID KILL NET_BIND_SERVICE SETFCAP SETGID SETPCAP SETUID SYS_CHROOT] DefaultSysctls:[net.ipv4.ping_group_range=0 0] DefaultUlimits:[] DefaultMountsFile: DNSServers:[] DNSOptions:[] DNSSearches:[] EnableKeyring:true EnableLabeling:false Env:[PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin TERM=xterm] EnvHost:false HTTPProxy:true Init:false InitPath: IPCNS:private LogDriver:k8s-file LogSizeMax:-1 NetNS:slirp4netns NoHosts:false PidsLimit:2048 PidNS:private SeccompProfile:/usr/share/containers/seccomp.json ShmSize:65536k TZ: Umask:0022 UTSNS:private UserNS:host UserNSSize:65536} Engine:{ImageBuildFormat:oci CgroupCheck:false CgroupManager:cgroupfs ConmonEnvVars:[PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin] ConmonPath:[/usr/libexec/podman/conmon /usr/local/libexec/podman/conmon /usr/local/lib/podman/conmon /usr/bin/conmon /usr/sbin/conmon /usr/local/bin/conmon /usr/local/sbin/conmon /run/current-system/sw/bin/conmon] DetachKeys:ctrl-p,ctrl-q EnablePortReservation:true Env:[] EventsLogFilePath:/run/user/1002/libpod/tmp/events/events.log EventsLogger:journald HooksDir:[/usr/share/containers/oci/hooks.d] ImageDefaultTransport:docker:// InfraCommand: InfraImage:k8s.gcr.io/pause:3.2 InitPath:/usr/libexec/podman/catatonit LockType:shm MultiImageArchive:false Namespace: NetworkCmdPath: NetworkCmdOptions:[] NoPivotRoot:false NumLocks:2048 OCIRuntime:crun OCIRuntimes:map[crun:[/usr/bin/crun /usr/sbin/crun /usr/local/bin/crun /usr/local/sbin/crun /sbin/crun /bin/crun /run/current-system/sw/bin/crun] kata:[/usr/bin/kata-runtime /usr/sbin/kata-runtime /usr/local/bin/kata-runtime /usr/local/sbin/kata-runtime /sbin/kata-runtime /bin/kata-runtime /usr/bin/kata-qemu /usr/bin/kata-fc] runc:[/usr/bin/runc /usr/sbin/runc /usr/local/bin/runc /usr/local/sbin/runc /sbin/runc /bin/runc /usr/lib/cri-o-runc/sbin/runc /run/current-system/sw/bin/runc]] PullPolicy:missing Remote:false RemoteURI: RemoteIdentity: ActiveService: ServiceDestinations:map[] RuntimePath:[] RuntimeSupportsJSON:[crun runc] RuntimeSupportsNoCgroups:[crun] RuntimeSupportsKVM:[kata kata-runtime kata-qemu kata-fc] SetOptions:{StorageConfigRunRootSet:false StorageConfigGraphRootSet:false StorageConfigGraphDriverNameSet:false StaticDirSet:false VolumePathSet:false TmpDirSet:false} SignaturePolicyPath:/etc/containers/policy.json SDNotify:false StateType:3 StaticDir:/home/dummy2/.local/share/containers/storage/libpod StopTimeout:10 TmpDir:/run/user/1002/libpod/tmp VolumePath:/home/dummy2/.local/share/containers/storage/volumes VolumePlugins:map[]} Network:{CNIPluginDirs:[/usr/libexec/cni /usr/lib/cni /usr/local/lib/cni /opt/cni/bin] DefaultNetwork:podman NetworkConfigDir:/home/dummy2/.config/cni/net.d}} 
DEBU[0000] Using conmon: "/usr/libexec/podman/conmon"   
DEBU[0000] Initializing boltdb state at /home/dummy2/.local/share/containers/storage/libpod/bolt_state.db 
DEBU[0000] Using graph driver overlay                   
DEBU[0000] Using graph root /home/dummy2/.local/share/containers/storage 
DEBU[0000] Using run root /run/user/1002/containers     
DEBU[0000] Using static dir /home/dummy2/.local/share/containers/storage/libpod 
DEBU[0000] Using tmp dir /run/user/1002/libpod/tmp      
DEBU[0000] Using volume path /home/dummy2/.local/share/containers/storage/volumes 
DEBU[0000] Set libpod namespace to ""                   
DEBU[0000] [graphdriver] trying provided driver "overlay" 
DEBU[0000] overlay: mount_program=/usr/bin/fuse-overlayfs 
DEBU[0000] backingFs=extfs, projectQuotaSupported=false, useNativeDiff=false, usingMetacopy=false 
DEBU[0000] Initializing event backend journald          
DEBU[0000] using runtime "/usr/sbin/runc"               
INFO[0000] Error initializing configured OCI runtime kata: no valid executable found for OCI runtime kata: invalid argument 
DEBU[0000] using runtime "/usr/bin/crun"                
INFO[0000] Setting parallel job count to 4              
DEBU[0000] parsed reference into "[overlay@/home/dummy2/.local/share/containers/storage+/run/user/1002/containers:overlay.mount_program=/usr/bin/fuse-overlayfs]docker.io/geerlingguy/docker-ubuntu2004-ansible:latest" 
DEBU[0000] parsed reference into "[overlay@/home/dummy2/.local/share/containers/storage+/run/user/1002/containers:overlay.mount_program=/usr/bin/fuse-overlayfs]docker.io/geerlingguy/docker-ubuntu2004-ansible:latest" 
DEBU[0000] parsed reference into "[overlay@/home/dummy2/.local/share/containers/storage+/run/user/1002/containers:overlay.mount_program=/usr/bin/fuse-overlayfs]@0f7ae9df291a59c5f38277a98350a1cb4338023d42140d9fc95c501d165c96d2" 
DEBU[0000] exporting opaque data as blob "sha256:0f7ae9df291a59c5f38277a98350a1cb4338023d42140d9fc95c501d165c96d2" 
DEBU[0000] parsed reference into "[overlay@/home/dummy2/.local/share/containers/storage+/run/user/1002/containers:overlay.mount_program=/usr/bin/fuse-overlayfs]docker.io/geerlingguy/docker-ubuntu2004-ansible:latest" 
DEBU[0000] parsed reference into "[overlay@/home/dummy2/.local/share/containers/storage+/run/user/1002/containers:overlay.mount_program=/usr/bin/fuse-overlayfs]@0f7ae9df291a59c5f38277a98350a1cb4338023d42140d9fc95c501d165c96d2" 
DEBU[0000] exporting opaque data as blob "sha256:0f7ae9df291a59c5f38277a98350a1cb4338023d42140d9fc95c501d165c96d2" 
DEBU[0000] Image has volume at "/run"                   
DEBU[0000] Adding anonymous image volume at "/run"      
DEBU[0000] Image has volume at "/sys/fs/cgroup"         
DEBU[0000] Adding anonymous image volume at "/sys/fs/cgroup" 
DEBU[0000] Image has volume at "/tmp"                   
DEBU[0000] Adding anonymous image volume at "/tmp"      
DEBU[0000] using systemd mode: true                     
DEBU[0000] No hostname set; container's hostname will default to runtime default 
DEBU[0000] Loading seccomp profile from "/usr/share/containers/seccomp.json" 
DEBU[0000] Allocated lock 10 for container e1eb85ed92fb81582f7eadef44b4384538532ee60ca35e398c11878afdd9ba2e 
DEBU[0000] parsed reference into "[overlay@/home/dummy2/.local/share/containers/storage+/run/user/1002/containers:overlay.mount_program=/usr/bin/fuse-overlayfs]@0f7ae9df291a59c5f38277a98350a1cb4338023d42140d9fc95c501d165c96d2" 
DEBU[0000] exporting opaque data as blob "sha256:0f7ae9df291a59c5f38277a98350a1cb4338023d42140d9fc95c501d165c96d2" 
DEBU[0000] created container "e1eb85ed92fb81582f7eadef44b4384538532ee60ca35e398c11878afdd9ba2e" 
DEBU[0000] container "e1eb85ed92fb81582f7eadef44b4384538532ee60ca35e398c11878afdd9ba2e" has work directory "/home/dummy2/.local/share/containers/storage/overlay-containers/e1eb85ed92fb81582f7eadef44b4384538532ee60ca35e398c11878afdd9ba2e/userdata" 
DEBU[0000] container "e1eb85ed92fb81582f7eadef44b4384538532ee60ca35e398c11878afdd9ba2e" has run directory "/run/user/1002/containers/overlay-containers/e1eb85ed92fb81582f7eadef44b4384538532ee60ca35e398c11878afdd9ba2e/userdata" 
DEBU[0000] Creating new volume d57c0e39099f3e344a3a28e5a18ec2a8ffde424f92496d81eaf48f08816de93c for container 
DEBU[0000] Validating options for local driver          
DEBU[0000] Creating new volume 2d2a298452989828a3008f1db92637fbc88a424b1f00fbfb8f461e1b073ba7b2 for container 
DEBU[0000] Validating options for local driver          
DEBU[0000] Creating new volume dc71d9de11b869137d0e18489f7c0aa8fb5a7511b784c4b5cb4a6c9c7c794dca for container 
DEBU[0000] Validating options for local driver          
DEBU[0000] Handling terminal attach                     
DEBU[0000] overlay: mount_data=,lowerdir=/home/dummy2/.local/share/containers/storage/overlay/l/NQYXKCQMNCEWXGEUKWHDBS3HJA:/home/dummy2/.local/share/containers/storage/overlay/l/3B3ESAT7SYNMJPW3D75U5DI4BC:/home/dummy2/.local/share/containers/storage/overlay/l/U5OJYLE7BH7ZHHUQP6O2ACAXZF:/home/dummy2/.local/share/containers/storage/overlay/l/MKZBQDLSHYAHD66QCNTNLQKNBN:/home/dummy2/.local/share/containers/storage/overlay/l/DQJSB4TTOID7SPQYCQVXYKPUYY:/home/dummy2/.local/share/containers/storage/overlay/l/N2FJPDRSK6VZKQCMR4FHYXPBVJ:/home/dummy2/.local/share/containers/storage/overlay/l/2M5QQIXYOV224S5EXMM52SQAW5:/home/dummy2/.local/share/containers/storage/overlay/l/BCP3M5BSARTYWXZKB3PSXJR7VK:/home/dummy2/.local/share/containers/storage/overlay/l/Q7F33LCEYJFSAFC4KVP7FJE6PM:/home/dummy2/.local/share/containers/storage/overlay/l/WM4MVRWDPQC7XMX5M6QV4WG7CB:/home/dummy2/.local/share/containers/storage/overlay/l/DRS4U7RZ2R5NFFHT5HEVLMH2Y5:/home/dummy2/.local/share/containers/storage/overlay/l/RKGBZB6ZNWXSOEVXLAVBWO3CIH,upperdir=/home/dummy2/.local/share/containers/storage/overlay/69a26b020bea6c33a56cb683bcf5931ef78376d3216e6871bb813a7831556b00/diff,workdir=/home/dummy2/.local/share/containers/storage/overlay/69a26b020bea6c33a56cb683bcf5931ef78376d3216e6871bb813a7831556b00/work 
DEBU[0000] mounted container "e1eb85ed92fb81582f7eadef44b4384538532ee60ca35e398c11878afdd9ba2e" at "/home/dummy2/.local/share/containers/storage/overlay/69a26b020bea6c33a56cb683bcf5931ef78376d3216e6871bb813a7831556b00/merged" 
DEBU[0000] Going to mount named volume d57c0e39099f3e344a3a28e5a18ec2a8ffde424f92496d81eaf48f08816de93c 
DEBU[0000] Copying up contents from container e1eb85ed92fb81582f7eadef44b4384538532ee60ca35e398c11878afdd9ba2e to volume d57c0e39099f3e344a3a28e5a18ec2a8ffde424f92496d81eaf48f08816de93c 
INFO[0000] About to copy up into volume d57c0e39099f3e344a3a28e5a18ec2a8ffde424f92496d81eaf48f08816de93c 
DEBU[0000] Made network namespace at /run/user/1002/netns/cni-3b6ad447-1863-2aa7-4d82-cc6d8dfac7b4 for container e1eb85ed92fb81582f7eadef44b4384538532ee60ca35e398c11878afdd9ba2e 
DEBU[0000] slirp4netns command: /usr/bin/slirp4netns --disable-host-loopback --mtu=65520 --enable-sandbox --enable-seccomp -c -e 3 -r 4 --netns-type=path /run/user/1002/netns/cni-3b6ad447-1863-2aa7-4d82-cc6d8dfac7b4 tap0 
DEBU[0000] Going to mount named volume 2d2a298452989828a3008f1db92637fbc88a424b1f00fbfb8f461e1b073ba7b2 
DEBU[0000] Copying up contents from container e1eb85ed92fb81582f7eadef44b4384538532ee60ca35e398c11878afdd9ba2e to volume 2d2a298452989828a3008f1db92637fbc88a424b1f00fbfb8f461e1b073ba7b2 
DEBU[0000] Going to mount named volume dc71d9de11b869137d0e18489f7c0aa8fb5a7511b784c4b5cb4a6c9c7c794dca 
DEBU[0000] Copying up contents from container e1eb85ed92fb81582f7eadef44b4384538532ee60ca35e398c11878afdd9ba2e to volume dc71d9de11b869137d0e18489f7c0aa8fb5a7511b784c4b5cb4a6c9c7c794dca 
DEBU[0000] Created root filesystem for container e1eb85ed92fb81582f7eadef44b4384538532ee60ca35e398c11878afdd9ba2e at /home/dummy2/.local/share/containers/storage/overlay/69a26b020bea6c33a56cb683bcf5931ef78376d3216e6871bb813a7831556b00/merged 
DEBU[0000] Workdir "/" resolved to host path "/home/dummy2/.local/share/containers/storage/overlay/69a26b020bea6c33a56cb683bcf5931ef78376d3216e6871bb813a7831556b00/merged" 
DEBU[0000] /etc/system-fips does not exist on host, not mounting FIPS mode subscription 
DEBU[0000] reading hooks from /usr/share/containers/oci/hooks.d 
DEBU[0000] Created OCI spec for container e1eb85ed92fb81582f7eadef44b4384538532ee60ca35e398c11878afdd9ba2e at /home/dummy2/.local/share/containers/storage/overlay-containers/e1eb85ed92fb81582f7eadef44b4384538532ee60ca35e398c11878afdd9ba2e/userdata/config.json 
DEBU[0000] /usr/libexec/podman/conmon messages will be logged to syslog 
DEBU[0000] running conmon: /usr/libexec/podman/conmon    args="[--api-version 1 -c e1eb85ed92fb81582f7eadef44b4384538532ee60ca35e398c11878afdd9ba2e -u e1eb85ed92fb81582f7eadef44b4384538532ee60ca35e398c11878afdd9ba2e -r /usr/bin/crun -b /home/dummy2/.local/share/containers/storage/overlay-containers/e1eb85ed92fb81582f7eadef44b4384538532ee60ca35e398c11878afdd9ba2e/userdata -p /run/user/1002/containers/overlay-containers/e1eb85ed92fb81582f7eadef44b4384538532ee60ca35e398c11878afdd9ba2e/userdata/pidfile -n sweet_mclean --exit-dir /run/user/1002/libpod/tmp/exits --socket-dir-path /run/user/1002/libpod/tmp/socket -l k8s-file:/home/dummy2/.local/share/containers/storage/overlay-containers/e1eb85ed92fb81582f7eadef44b4384538532ee60ca35e398c11878afdd9ba2e/userdata/ctr.log --log-level debug --syslog -t --conmon-pidfile /run/user/1002/containers/overlay-containers/e1eb85ed92fb81582f7eadef44b4384538532ee60ca35e398c11878afdd9ba2e/userdata/conmon.pid --exit-command /usr/bin/podman --exit-command-arg --root --exit-command-arg /home/dummy2/.local/share/containers/storage --exit-command-arg --runroot --exit-command-arg /run/user/1002/containers --exit-command-arg --log-level --exit-command-arg debug --exit-command-arg --cgroup-manager --exit-command-arg cgroupfs --exit-command-arg --tmpdir --exit-command-arg /run/user/1002/libpod/tmp --exit-command-arg --runtime --exit-command-arg crun --exit-command-arg --storage-driver --exit-command-arg overlay --exit-command-arg --storage-opt --exit-command-arg overlay.mount_program=/usr/bin/fuse-overlayfs --exit-command-arg --events-backend --exit-command-arg journald --exit-command-arg --syslog --exit-command-arg container --exit-command-arg cleanup --exit-command-arg --rm --exit-command-arg e1eb85ed92fb81582f7eadef44b4384538532ee60ca35e398c11878afdd9ba2e]"
INFO[0000] Failed to add conmon to cgroupfs sandbox cgroup: error creating cgroup for memory: mkdir /sys/fs/cgroup/memory/libpod_parent: permission denied 
DEBU[0000] Received: 834521                             
INFO[0000] Got Conmon PID as 834518                     
DEBU[0000] Created container e1eb85ed92fb81582f7eadef44b4384538532ee60ca35e398c11878afdd9ba2e in OCI runtime 
DEBU[0000] Attaching to container e1eb85ed92fb81582f7eadef44b4384538532ee60ca35e398c11878afdd9ba2e 
DEBU[0000] Starting container e1eb85ed92fb81582f7eadef44b4384538532ee60ca35e398c11878afdd9ba2e with command [/lib/systemd/systemd] 
DEBU[0000] Received a resize event: {Width:247 Height:46} 
DEBU[0000] Started container e1eb85ed92fb81582f7eadef44b4384538532ee60ca35e398c11878afdd9ba2e 
DEBU[0000] Enabling signal proxying                     
systemd 245.4-4ubuntu3.5 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=hybrid)
Detected virtualization podman.
Detected architecture x86-64.

Welcome to Ubuntu 20.04.2 LTS!

Set hostname to <e1eb85ed92fb>.
Cannot determine cgroup we are running in: No medium found
Failed to allocate manager object: No medium found
[!!!!!!] Failed to allocate manager object.
Exiting PID 1...
DEBU[0000] Checking if container e1eb85ed92fb81582f7eadef44b4384538532ee60ca35e398c11878afdd9ba2e should restart 
DEBU[0000] Removing container e1eb85ed92fb81582f7eadef44b4384538532ee60ca35e398c11878afdd9ba2e 
DEBU[0000] Removing all exec sessions for container e1eb85ed92fb81582f7eadef44b4384538532ee60ca35e398c11878afdd9ba2e 
DEBU[0000] Cleaning up container e1eb85ed92fb81582f7eadef44b4384538532ee60ca35e398c11878afdd9ba2e 
DEBU[0000] Tearing down network namespace at /run/user/1002/netns/cni-3b6ad447-1863-2aa7-4d82-cc6d8dfac7b4 for container e1eb85ed92fb81582f7eadef44b4384538532ee60ca35e398c11878afdd9ba2e 
DEBU[0000] Successfully cleaned up container e1eb85ed92fb81582f7eadef44b4384538532ee60ca35e398c11878afdd9ba2e 
DEBU[0000] unmounted container "e1eb85ed92fb81582f7eadef44b4384538532ee60ca35e398c11878afdd9ba2e" 
DEBU[0000] Container e1eb85ed92fb81582f7eadef44b4384538532ee60ca35e398c11878afdd9ba2e storage is already unmounted, skipping... 
DEBU[0000] Removed volume d57c0e39099f3e344a3a28e5a18ec2a8ffde424f92496d81eaf48f08816de93c 
DEBU[0000] Removed volume 2d2a298452989828a3008f1db92637fbc88a424b1f00fbfb8f461e1b073ba7b2 
DEBU[0000] Removed volume dc71d9de11b869137d0e18489f7c0aa8fb5a7511b784c4b5cb4a6c9c7c794dca 
DEBU[0000] Called run.PersistentPostRunE(podman run --rm --systemd=always -it --log-level=debug docker.io/geerlingguy/docker-ubuntu2004-ansible) 

@mheon
Copy link
Member

mheon commented Mar 28, 2021

Sorry, I should have been more clear - we need --log-level=debug to be a parameter to systemd, not Podman. Corrected command would be:
podman run --rm --systemd=always -it --log-level=debug docker.io/geerlingguy/docker-ubuntu2004-ansible --log-level=debug

@c-goes
Copy link
Author

c-goes commented Mar 28, 2021

It seems the entrypoint in the image is wrong, I had to set it manually

run with log-level=debug
$ podman run --rm --systemd=always -it --log-level=debug --entrypoint=/sbin/init docker.io/geerlingguy/docker-ubuntu2004-ansible --log-level=debug
INFO[0000] podman filtering at log level debug          
DEBU[0000] Called run.PersistentPreRunE(podman run --rm --systemd=always -it --log-level=debug --entrypoint=/sbin/init docker.io/geerlingguy/docker-ubuntu2004-ansible --log-level=debug) 
DEBU[0000] Reading configuration file "/usr/share/containers/containers.conf" 
DEBU[0000] Merged system config "/usr/share/containers/containers.conf": &{Containers:{Devices:[] Volumes:[] ApparmorProfile:containers-default-0.33.4 Annotations:[] CgroupNS:host Cgroups:enabled DefaultCapabilities:[CHOWN DAC_OVERRIDE FOWNER FSETID KILL NET_BIND_SERVICE SETFCAP SETGID SETPCAP SETUID SYS_CHROOT] DefaultSysctls:[net.ipv4.ping_group_range=0 0] DefaultUlimits:[] DefaultMountsFile: DNSServers:[] DNSOptions:[] DNSSearches:[] EnableKeyring:true EnableLabeling:false Env:[PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin TERM=xterm] EnvHost:false HTTPProxy:true Init:false InitPath: IPCNS:private LogDriver:k8s-file LogSizeMax:-1 NetNS:slirp4netns NoHosts:false PidsLimit:2048 PidNS:private SeccompProfile:/usr/share/containers/seccomp.json ShmSize:65536k TZ: Umask:0022 UTSNS:private UserNS:host UserNSSize:65536} Engine:{ImageBuildFormat:oci CgroupCheck:false CgroupManager:cgroupfs ConmonEnvVars:[PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin] ConmonPath:[/usr/libexec/podman/conmon /usr/local/libexec/podman/conmon /usr/local/lib/podman/conmon /usr/bin/conmon /usr/sbin/conmon /usr/local/bin/conmon /usr/local/sbin/conmon /run/current-system/sw/bin/conmon] DetachKeys:ctrl-p,ctrl-q EnablePortReservation:true Env:[] EventsLogFilePath:/run/user/1002/libpod/tmp/events/events.log EventsLogger:journald HooksDir:[/usr/share/containers/oci/hooks.d] ImageDefaultTransport:docker:// InfraCommand: InfraImage:k8s.gcr.io/pause:3.2 InitPath:/usr/libexec/podman/catatonit LockType:shm MultiImageArchive:false Namespace: NetworkCmdPath: NetworkCmdOptions:[] NoPivotRoot:false NumLocks:2048 OCIRuntime:crun OCIRuntimes:map[crun:[/usr/bin/crun /usr/sbin/crun /usr/local/bin/crun /usr/local/sbin/crun /sbin/crun /bin/crun /run/current-system/sw/bin/crun] kata:[/usr/bin/kata-runtime /usr/sbin/kata-runtime /usr/local/bin/kata-runtime /usr/local/sbin/kata-runtime /sbin/kata-runtime /bin/kata-runtime /usr/bin/kata-qemu /usr/bin/kata-fc] runc:[/usr/bin/runc /usr/sbin/runc /usr/local/bin/runc /usr/local/sbin/runc /sbin/runc /bin/runc /usr/lib/cri-o-runc/sbin/runc /run/current-system/sw/bin/runc]] PullPolicy:missing Remote:false RemoteURI: RemoteIdentity: ActiveService: ServiceDestinations:map[] RuntimePath:[] RuntimeSupportsJSON:[crun runc] RuntimeSupportsNoCgroups:[crun] RuntimeSupportsKVM:[kata kata-runtime kata-qemu kata-fc] SetOptions:{StorageConfigRunRootSet:false StorageConfigGraphRootSet:false StorageConfigGraphDriverNameSet:false StaticDirSet:false VolumePathSet:false TmpDirSet:false} SignaturePolicyPath:/etc/containers/policy.json SDNotify:false StateType:3 StaticDir:/home/dummy2/.local/share/containers/storage/libpod StopTimeout:10 TmpDir:/run/user/1002/libpod/tmp VolumePath:/home/dummy2/.local/share/containers/storage/volumes VolumePlugins:map[]} Network:{CNIPluginDirs:[/usr/libexec/cni /usr/lib/cni /usr/local/lib/cni /opt/cni/bin] DefaultNetwork:podman NetworkConfigDir:/home/dummy2/.config/cni/net.d}} 
DEBU[0000] Reading configuration file "/etc/containers/containers.conf" 
DEBU[0000] Merged system config "/etc/containers/containers.conf": &{Containers:{Devices:[] Volumes:[] ApparmorProfile:containers-default-0.33.4 Annotations:[] CgroupNS:host Cgroups:enabled DefaultCapabilities:[CHOWN DAC_OVERRIDE FOWNER FSETID KILL NET_BIND_SERVICE SETFCAP SETGID SETPCAP SETUID SYS_CHROOT] DefaultSysctls:[net.ipv4.ping_group_range=0 0] DefaultUlimits:[] DefaultMountsFile: DNSServers:[] DNSOptions:[] DNSSearches:[] EnableKeyring:true EnableLabeling:false Env:[PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin TERM=xterm] EnvHost:false HTTPProxy:true Init:false InitPath: IPCNS:private LogDriver:k8s-file LogSizeMax:-1 NetNS:slirp4netns NoHosts:false PidsLimit:2048 PidNS:private SeccompProfile:/usr/share/containers/seccomp.json ShmSize:65536k TZ: Umask:0022 UTSNS:private UserNS:host UserNSSize:65536} Engine:{ImageBuildFormat:oci CgroupCheck:false CgroupManager:cgroupfs ConmonEnvVars:[PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin] ConmonPath:[/usr/libexec/podman/conmon /usr/local/libexec/podman/conmon /usr/local/lib/podman/conmon /usr/bin/conmon /usr/sbin/conmon /usr/local/bin/conmon /usr/local/sbin/conmon /run/current-system/sw/bin/conmon] DetachKeys:ctrl-p,ctrl-q EnablePortReservation:true Env:[] EventsLogFilePath:/run/user/1002/libpod/tmp/events/events.log EventsLogger:journald HooksDir:[/usr/share/containers/oci/hooks.d] ImageDefaultTransport:docker:// InfraCommand: InfraImage:k8s.gcr.io/pause:3.2 InitPath:/usr/libexec/podman/catatonit LockType:shm MultiImageArchive:false Namespace: NetworkCmdPath: NetworkCmdOptions:[] NoPivotRoot:false NumLocks:2048 OCIRuntime:crun OCIRuntimes:map[crun:[/usr/bin/crun /usr/sbin/crun /usr/local/bin/crun /usr/local/sbin/crun /sbin/crun /bin/crun /run/current-system/sw/bin/crun] kata:[/usr/bin/kata-runtime /usr/sbin/kata-runtime /usr/local/bin/kata-runtime /usr/local/sbin/kata-runtime /sbin/kata-runtime /bin/kata-runtime /usr/bin/kata-qemu /usr/bin/kata-fc] runc:[/usr/bin/runc /usr/sbin/runc /usr/local/bin/runc /usr/local/sbin/runc /sbin/runc /bin/runc /usr/lib/cri-o-runc/sbin/runc /run/current-system/sw/bin/runc]] PullPolicy:missing Remote:false RemoteURI: RemoteIdentity: ActiveService: ServiceDestinations:map[] RuntimePath:[] RuntimeSupportsJSON:[crun runc] RuntimeSupportsNoCgroups:[crun] RuntimeSupportsKVM:[kata kata-runtime kata-qemu kata-fc] SetOptions:{StorageConfigRunRootSet:false StorageConfigGraphRootSet:false StorageConfigGraphDriverNameSet:false StaticDirSet:false VolumePathSet:false TmpDirSet:false} SignaturePolicyPath:/etc/containers/policy.json SDNotify:false StateType:3 StaticDir:/home/dummy2/.local/share/containers/storage/libpod StopTimeout:10 TmpDir:/run/user/1002/libpod/tmp VolumePath:/home/dummy2/.local/share/containers/storage/volumes VolumePlugins:map[]} Network:{CNIPluginDirs:[/usr/libexec/cni /usr/lib/cni /usr/local/lib/cni /opt/cni/bin] DefaultNetwork:podman NetworkConfigDir:/home/dummy2/.config/cni/net.d}} 
DEBU[0000] Using conmon: "/usr/libexec/podman/conmon"   
DEBU[0000] Initializing boltdb state at /home/dummy2/.local/share/containers/storage/libpod/bolt_state.db 
DEBU[0000] Using graph driver overlay                   
DEBU[0000] Using graph root /home/dummy2/.local/share/containers/storage 
DEBU[0000] Using run root /run/user/1002/containers     
DEBU[0000] Using static dir /home/dummy2/.local/share/containers/storage/libpod 
DEBU[0000] Using tmp dir /run/user/1002/libpod/tmp      
DEBU[0000] Using volume path /home/dummy2/.local/share/containers/storage/volumes 
DEBU[0000] Set libpod namespace to ""                   
DEBU[0000] Not configuring container store              
DEBU[0000] Initializing event backend journald          
DEBU[0000] using runtime "/usr/bin/crun"                
DEBU[0000] using runtime "/usr/sbin/runc"               
INFO[0000] Error initializing configured OCI runtime kata: no valid executable found for OCI runtime kata: invalid argument 
INFO[0000] Setting parallel job count to 4              
INFO[0000] podman filtering at log level debug          
DEBU[0000] Called run.PersistentPreRunE(podman run --rm --systemd=always -it --log-level=debug --entrypoint=/sbin/init docker.io/geerlingguy/docker-ubuntu2004-ansible --log-level=debug) 
DEBU[0000] Reading configuration file "/usr/share/containers/containers.conf" 
DEBU[0000] Merged system config "/usr/share/containers/containers.conf": &{Containers:{Devices:[] Volumes:[] ApparmorProfile:containers-default-0.33.4 Annotations:[] CgroupNS:host Cgroups:enabled DefaultCapabilities:[CHOWN DAC_OVERRIDE FOWNER FSETID KILL NET_BIND_SERVICE SETFCAP SETGID SETPCAP SETUID SYS_CHROOT] DefaultSysctls:[net.ipv4.ping_group_range=0 0] DefaultUlimits:[] DefaultMountsFile: DNSServers:[] DNSOptions:[] DNSSearches:[] EnableKeyring:true EnableLabeling:false Env:[PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin TERM=xterm] EnvHost:false HTTPProxy:true Init:false InitPath: IPCNS:private LogDriver:k8s-file LogSizeMax:-1 NetNS:slirp4netns NoHosts:false PidsLimit:2048 PidNS:private SeccompProfile:/usr/share/containers/seccomp.json ShmSize:65536k TZ: Umask:0022 UTSNS:private UserNS:host UserNSSize:65536} Engine:{ImageBuildFormat:oci CgroupCheck:false CgroupManager:cgroupfs ConmonEnvVars:[PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin] ConmonPath:[/usr/libexec/podman/conmon /usr/local/libexec/podman/conmon /usr/local/lib/podman/conmon /usr/bin/conmon /usr/sbin/conmon /usr/local/bin/conmon /usr/local/sbin/conmon /run/current-system/sw/bin/conmon] DetachKeys:ctrl-p,ctrl-q EnablePortReservation:true Env:[] EventsLogFilePath:/run/user/1002/libpod/tmp/events/events.log EventsLogger:journald HooksDir:[/usr/share/containers/oci/hooks.d] ImageDefaultTransport:docker:// InfraCommand: InfraImage:k8s.gcr.io/pause:3.2 InitPath:/usr/libexec/podman/catatonit LockType:shm MultiImageArchive:false Namespace: NetworkCmdPath: NetworkCmdOptions:[] NoPivotRoot:false NumLocks:2048 OCIRuntime:crun OCIRuntimes:map[crun:[/usr/bin/crun /usr/sbin/crun /usr/local/bin/crun /usr/local/sbin/crun /sbin/crun /bin/crun /run/current-system/sw/bin/crun] kata:[/usr/bin/kata-runtime /usr/sbin/kata-runtime /usr/local/bin/kata-runtime /usr/local/sbin/kata-runtime /sbin/kata-runtime /bin/kata-runtime /usr/bin/kata-qemu /usr/bin/kata-fc] runc:[/usr/bin/runc /usr/sbin/runc /usr/local/bin/runc /usr/local/sbin/runc /sbin/runc /bin/runc /usr/lib/cri-o-runc/sbin/runc /run/current-system/sw/bin/runc]] PullPolicy:missing Remote:false RemoteURI: RemoteIdentity: ActiveService: ServiceDestinations:map[] RuntimePath:[] RuntimeSupportsJSON:[crun runc] RuntimeSupportsNoCgroups:[crun] RuntimeSupportsKVM:[kata kata-runtime kata-qemu kata-fc] SetOptions:{StorageConfigRunRootSet:false StorageConfigGraphRootSet:false StorageConfigGraphDriverNameSet:false StaticDirSet:false VolumePathSet:false TmpDirSet:false} SignaturePolicyPath:/etc/containers/policy.json SDNotify:false StateType:3 StaticDir:/home/dummy2/.local/share/containers/storage/libpod StopTimeout:10 TmpDir:/run/user/1002/libpod/tmp VolumePath:/home/dummy2/.local/share/containers/storage/volumes VolumePlugins:map[]} Network:{CNIPluginDirs:[/usr/libexec/cni /usr/lib/cni /usr/local/lib/cni /opt/cni/bin] DefaultNetwork:podman NetworkConfigDir:/home/dummy2/.config/cni/net.d}} 
DEBU[0000] Reading configuration file "/etc/containers/containers.conf" 
DEBU[0000] Merged system config "/etc/containers/containers.conf": &{Containers:{Devices:[] Volumes:[] ApparmorProfile:containers-default-0.33.4 Annotations:[] CgroupNS:host Cgroups:enabled DefaultCapabilities:[CHOWN DAC_OVERRIDE FOWNER FSETID KILL NET_BIND_SERVICE SETFCAP SETGID SETPCAP SETUID SYS_CHROOT] DefaultSysctls:[net.ipv4.ping_group_range=0 0] DefaultUlimits:[] DefaultMountsFile: DNSServers:[] DNSOptions:[] DNSSearches:[] EnableKeyring:true EnableLabeling:false Env:[PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin TERM=xterm] EnvHost:false HTTPProxy:true Init:false InitPath: IPCNS:private LogDriver:k8s-file LogSizeMax:-1 NetNS:slirp4netns NoHosts:false PidsLimit:2048 PidNS:private SeccompProfile:/usr/share/containers/seccomp.json ShmSize:65536k TZ: Umask:0022 UTSNS:private UserNS:host UserNSSize:65536} Engine:{ImageBuildFormat:oci CgroupCheck:false CgroupManager:cgroupfs ConmonEnvVars:[PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin] ConmonPath:[/usr/libexec/podman/conmon /usr/local/libexec/podman/conmon /usr/local/lib/podman/conmon /usr/bin/conmon /usr/sbin/conmon /usr/local/bin/conmon /usr/local/sbin/conmon /run/current-system/sw/bin/conmon] DetachKeys:ctrl-p,ctrl-q EnablePortReservation:true Env:[] EventsLogFilePath:/run/user/1002/libpod/tmp/events/events.log EventsLogger:journald HooksDir:[/usr/share/containers/oci/hooks.d] ImageDefaultTransport:docker:// InfraCommand: InfraImage:k8s.gcr.io/pause:3.2 InitPath:/usr/libexec/podman/catatonit LockType:shm MultiImageArchive:false Namespace: NetworkCmdPath: NetworkCmdOptions:[] NoPivotRoot:false NumLocks:2048 OCIRuntime:crun OCIRuntimes:map[crun:[/usr/bin/crun /usr/sbin/crun /usr/local/bin/crun /usr/local/sbin/crun /sbin/crun /bin/crun /run/current-system/sw/bin/crun] kata:[/usr/bin/kata-runtime /usr/sbin/kata-runtime /usr/local/bin/kata-runtime /usr/local/sbin/kata-runtime /sbin/kata-runtime /bin/kata-runtime /usr/bin/kata-qemu /usr/bin/kata-fc] runc:[/usr/bin/runc /usr/sbin/runc /usr/local/bin/runc /usr/local/sbin/runc /sbin/runc /bin/runc /usr/lib/cri-o-runc/sbin/runc /run/current-system/sw/bin/runc]] PullPolicy:missing Remote:false RemoteURI: RemoteIdentity: ActiveService: ServiceDestinations:map[] RuntimePath:[] RuntimeSupportsJSON:[crun runc] RuntimeSupportsNoCgroups:[crun] RuntimeSupportsKVM:[kata kata-runtime kata-qemu kata-fc] SetOptions:{StorageConfigRunRootSet:false StorageConfigGraphRootSet:false StorageConfigGraphDriverNameSet:false StaticDirSet:false VolumePathSet:false TmpDirSet:false} SignaturePolicyPath:/etc/containers/policy.json SDNotify:false StateType:3 StaticDir:/home/dummy2/.local/share/containers/storage/libpod StopTimeout:10 TmpDir:/run/user/1002/libpod/tmp VolumePath:/home/dummy2/.local/share/containers/storage/volumes VolumePlugins:map[]} Network:{CNIPluginDirs:[/usr/libexec/cni /usr/lib/cni /usr/local/lib/cni /opt/cni/bin] DefaultNetwork:podman NetworkConfigDir:/home/dummy2/.config/cni/net.d}} 
DEBU[0000] Using conmon: "/usr/libexec/podman/conmon"   
DEBU[0000] Initializing boltdb state at /home/dummy2/.local/share/containers/storage/libpod/bolt_state.db 
DEBU[0000] Using graph driver overlay                   
DEBU[0000] Using graph root /home/dummy2/.local/share/containers/storage 
DEBU[0000] Using run root /run/user/1002/containers     
DEBU[0000] Using static dir /home/dummy2/.local/share/containers/storage/libpod 
DEBU[0000] Using tmp dir /run/user/1002/libpod/tmp      
DEBU[0000] Using volume path /home/dummy2/.local/share/containers/storage/volumes 
DEBU[0000] Set libpod namespace to ""                   
DEBU[0000] [graphdriver] trying provided driver "overlay" 
DEBU[0000] overlay: mount_program=/usr/bin/fuse-overlayfs 
DEBU[0000] backingFs=extfs, projectQuotaSupported=false, useNativeDiff=false, usingMetacopy=false 
DEBU[0000] Initializing event backend journald          
INFO[0000] Error initializing configured OCI runtime kata: no valid executable found for OCI runtime kata: invalid argument 
DEBU[0000] using runtime "/usr/bin/crun"                
DEBU[0000] using runtime "/usr/sbin/runc"               
INFO[0000] Setting parallel job count to 4              
DEBU[0000] parsed reference into "[overlay@/home/dummy2/.local/share/containers/storage+/run/user/1002/containers:overlay.mount_program=/usr/bin/fuse-overlayfs]docker.io/geerlingguy/docker-ubuntu2004-ansible:latest" 
DEBU[0000] parsed reference into "[overlay@/home/dummy2/.local/share/containers/storage+/run/user/1002/containers:overlay.mount_program=/usr/bin/fuse-overlayfs]docker.io/geerlingguy/docker-ubuntu2004-ansible:latest" 
DEBU[0000] parsed reference into "[overlay@/home/dummy2/.local/share/containers/storage+/run/user/1002/containers:overlay.mount_program=/usr/bin/fuse-overlayfs]@0f7ae9df291a59c5f38277a98350a1cb4338023d42140d9fc95c501d165c96d2" 
DEBU[0000] exporting opaque data as blob "sha256:0f7ae9df291a59c5f38277a98350a1cb4338023d42140d9fc95c501d165c96d2" 
DEBU[0000] parsed reference into "[overlay@/home/dummy2/.local/share/containers/storage+/run/user/1002/containers:overlay.mount_program=/usr/bin/fuse-overlayfs]docker.io/geerlingguy/docker-ubuntu2004-ansible:latest" 
DEBU[0000] parsed reference into "[overlay@/home/dummy2/.local/share/containers/storage+/run/user/1002/containers:overlay.mount_program=/usr/bin/fuse-overlayfs]@0f7ae9df291a59c5f38277a98350a1cb4338023d42140d9fc95c501d165c96d2" 
DEBU[0000] exporting opaque data as blob "sha256:0f7ae9df291a59c5f38277a98350a1cb4338023d42140d9fc95c501d165c96d2" 
DEBU[0000] Image has volume at "/run"                   
DEBU[0000] Adding anonymous image volume at "/run"      
DEBU[0000] Image has volume at "/sys/fs/cgroup"         
DEBU[0000] Adding anonymous image volume at "/sys/fs/cgroup" 
DEBU[0000] Image has volume at "/tmp"                   
DEBU[0000] Adding anonymous image volume at "/tmp"      
DEBU[0000] using systemd mode: true                     
DEBU[0000] No hostname set; container's hostname will default to runtime default 
DEBU[0000] Loading seccomp profile from "/usr/share/containers/seccomp.json" 
DEBU[0000] Allocated lock 10 for container 9a4e3e755a0bd989d8e8d5335e250323721f3f9eadd7be6405d7081cda314fa6 
DEBU[0000] parsed reference into "[overlay@/home/dummy2/.local/share/containers/storage+/run/user/1002/containers:overlay.mount_program=/usr/bin/fuse-overlayfs]@0f7ae9df291a59c5f38277a98350a1cb4338023d42140d9fc95c501d165c96d2" 
DEBU[0000] exporting opaque data as blob "sha256:0f7ae9df291a59c5f38277a98350a1cb4338023d42140d9fc95c501d165c96d2" 
DEBU[0000] created container "9a4e3e755a0bd989d8e8d5335e250323721f3f9eadd7be6405d7081cda314fa6" 
DEBU[0000] container "9a4e3e755a0bd989d8e8d5335e250323721f3f9eadd7be6405d7081cda314fa6" has work directory "/home/dummy2/.local/share/containers/storage/overlay-containers/9a4e3e755a0bd989d8e8d5335e250323721f3f9eadd7be6405d7081cda314fa6/userdata" 
DEBU[0000] container "9a4e3e755a0bd989d8e8d5335e250323721f3f9eadd7be6405d7081cda314fa6" has run directory "/run/user/1002/containers/overlay-containers/9a4e3e755a0bd989d8e8d5335e250323721f3f9eadd7be6405d7081cda314fa6/userdata" 
DEBU[0000] Creating new volume 615d89c19d61de0d56ebfca12d8b3afd584aaeafae2829a5021464917228b46d for container 
DEBU[0000] Validating options for local driver          
DEBU[0000] Creating new volume c54902294898ed2cdb87048be183d45e14c210e3b385c88ba75969d8541f69a4 for container 
DEBU[0000] Validating options for local driver          
DEBU[0000] Creating new volume 3f36dc3219904e115432225c05672f96303f143214bcd35d46af5b64eb5744b1 for container 
DEBU[0000] Validating options for local driver          
DEBU[0000] Handling terminal attach                     
DEBU[0000] overlay: mount_data=,lowerdir=/home/dummy2/.local/share/containers/storage/overlay/l/NQYXKCQMNCEWXGEUKWHDBS3HJA:/home/dummy2/.local/share/containers/storage/overlay/l/3B3ESAT7SYNMJPW3D75U5DI4BC:/home/dummy2/.local/share/containers/storage/overlay/l/U5OJYLE7BH7ZHHUQP6O2ACAXZF:/home/dummy2/.local/share/containers/storage/overlay/l/MKZBQDLSHYAHD66QCNTNLQKNBN:/home/dummy2/.local/share/containers/storage/overlay/l/DQJSB4TTOID7SPQYCQVXYKPUYY:/home/dummy2/.local/share/containers/storage/overlay/l/N2FJPDRSK6VZKQCMR4FHYXPBVJ:/home/dummy2/.local/share/containers/storage/overlay/l/2M5QQIXYOV224S5EXMM52SQAW5:/home/dummy2/.local/share/containers/storage/overlay/l/BCP3M5BSARTYWXZKB3PSXJR7VK:/home/dummy2/.local/share/containers/storage/overlay/l/Q7F33LCEYJFSAFC4KVP7FJE6PM:/home/dummy2/.local/share/containers/storage/overlay/l/WM4MVRWDPQC7XMX5M6QV4WG7CB:/home/dummy2/.local/share/containers/storage/overlay/l/DRS4U7RZ2R5NFFHT5HEVLMH2Y5:/home/dummy2/.local/share/containers/storage/overlay/l/RKGBZB6ZNWXSOEVXLAVBWO3CIH,upperdir=/home/dummy2/.local/share/containers/storage/overlay/3ef6528a2e3f45f58388340b92503318d9c4f367b892306d888e1d2dd2ba9133/diff,workdir=/home/dummy2/.local/share/containers/storage/overlay/3ef6528a2e3f45f58388340b92503318d9c4f367b892306d888e1d2dd2ba9133/work 
DEBU[0000] mounted container "9a4e3e755a0bd989d8e8d5335e250323721f3f9eadd7be6405d7081cda314fa6" at "/home/dummy2/.local/share/containers/storage/overlay/3ef6528a2e3f45f58388340b92503318d9c4f367b892306d888e1d2dd2ba9133/merged" 
DEBU[0000] Going to mount named volume 615d89c19d61de0d56ebfca12d8b3afd584aaeafae2829a5021464917228b46d 
DEBU[0000] Copying up contents from container 9a4e3e755a0bd989d8e8d5335e250323721f3f9eadd7be6405d7081cda314fa6 to volume 615d89c19d61de0d56ebfca12d8b3afd584aaeafae2829a5021464917228b46d 
DEBU[0000] Going to mount named volume c54902294898ed2cdb87048be183d45e14c210e3b385c88ba75969d8541f69a4 
DEBU[0000] Copying up contents from container 9a4e3e755a0bd989d8e8d5335e250323721f3f9eadd7be6405d7081cda314fa6 to volume c54902294898ed2cdb87048be183d45e14c210e3b385c88ba75969d8541f69a4 
DEBU[0000] Going to mount named volume 3f36dc3219904e115432225c05672f96303f143214bcd35d46af5b64eb5744b1 
DEBU[0000] Copying up contents from container 9a4e3e755a0bd989d8e8d5335e250323721f3f9eadd7be6405d7081cda314fa6 to volume 3f36dc3219904e115432225c05672f96303f143214bcd35d46af5b64eb5744b1 
INFO[0000] About to copy up into volume 3f36dc3219904e115432225c05672f96303f143214bcd35d46af5b64eb5744b1 
DEBU[0000] Made network namespace at /run/user/1002/netns/cni-189a1608-77dd-6c2d-9b4d-75451fb0e904 for container 9a4e3e755a0bd989d8e8d5335e250323721f3f9eadd7be6405d7081cda314fa6 
DEBU[0000] slirp4netns command: /usr/bin/slirp4netns --disable-host-loopback --mtu=65520 --enable-sandbox --enable-seccomp -c -e 3 -r 4 --netns-type=path /run/user/1002/netns/cni-189a1608-77dd-6c2d-9b4d-75451fb0e904 tap0 
DEBU[0000] Created root filesystem for container 9a4e3e755a0bd989d8e8d5335e250323721f3f9eadd7be6405d7081cda314fa6 at /home/dummy2/.local/share/containers/storage/overlay/3ef6528a2e3f45f58388340b92503318d9c4f367b892306d888e1d2dd2ba9133/merged 
DEBU[0000] Workdir "/" resolved to host path "/home/dummy2/.local/share/containers/storage/overlay/3ef6528a2e3f45f58388340b92503318d9c4f367b892306d888e1d2dd2ba9133/merged" 
DEBU[0000] /etc/system-fips does not exist on host, not mounting FIPS mode subscription 
DEBU[0000] reading hooks from /usr/share/containers/oci/hooks.d 
DEBU[0000] Created OCI spec for container 9a4e3e755a0bd989d8e8d5335e250323721f3f9eadd7be6405d7081cda314fa6 at /home/dummy2/.local/share/containers/storage/overlay-containers/9a4e3e755a0bd989d8e8d5335e250323721f3f9eadd7be6405d7081cda314fa6/userdata/config.json 
DEBU[0000] /usr/libexec/podman/conmon messages will be logged to syslog 
DEBU[0000] running conmon: /usr/libexec/podman/conmon    args="[--api-version 1 -c 9a4e3e755a0bd989d8e8d5335e250323721f3f9eadd7be6405d7081cda314fa6 -u 9a4e3e755a0bd989d8e8d5335e250323721f3f9eadd7be6405d7081cda314fa6 -r /usr/bin/crun -b /home/dummy2/.local/share/containers/storage/overlay-containers/9a4e3e755a0bd989d8e8d5335e250323721f3f9eadd7be6405d7081cda314fa6/userdata -p /run/user/1002/containers/overlay-containers/9a4e3e755a0bd989d8e8d5335e250323721f3f9eadd7be6405d7081cda314fa6/userdata/pidfile -n elegant_boyd --exit-dir /run/user/1002/libpod/tmp/exits --socket-dir-path /run/user/1002/libpod/tmp/socket -l k8s-file:/home/dummy2/.local/share/containers/storage/overlay-containers/9a4e3e755a0bd989d8e8d5335e250323721f3f9eadd7be6405d7081cda314fa6/userdata/ctr.log --log-level debug --syslog -t --conmon-pidfile /run/user/1002/containers/overlay-containers/9a4e3e755a0bd989d8e8d5335e250323721f3f9eadd7be6405d7081cda314fa6/userdata/conmon.pid --exit-command /usr/bin/podman --exit-command-arg --root --exit-command-arg /home/dummy2/.local/share/containers/storage --exit-command-arg --runroot --exit-command-arg /run/user/1002/containers --exit-command-arg --log-level --exit-command-arg debug --exit-command-arg --cgroup-manager --exit-command-arg cgroupfs --exit-command-arg --tmpdir --exit-command-arg /run/user/1002/libpod/tmp --exit-command-arg --runtime --exit-command-arg crun --exit-command-arg --storage-driver --exit-command-arg overlay --exit-command-arg --storage-opt --exit-command-arg overlay.mount_program=/usr/bin/fuse-overlayfs --exit-command-arg --events-backend --exit-command-arg journald --exit-command-arg --syslog --exit-command-arg container --exit-command-arg cleanup --exit-command-arg --rm --exit-command-arg 9a4e3e755a0bd989d8e8d5335e250323721f3f9eadd7be6405d7081cda314fa6]"
INFO[0000] Failed to add conmon to cgroupfs sandbox cgroup: error creating cgroup for pids: mkdir /sys/fs/cgroup/pids/libpod_parent: permission denied 
DEBU[0000] Received: 883806                             
INFO[0000] Got Conmon PID as 883803                     
DEBU[0000] Created container 9a4e3e755a0bd989d8e8d5335e250323721f3f9eadd7be6405d7081cda314fa6 in OCI runtime 
DEBU[0000] Attaching to container 9a4e3e755a0bd989d8e8d5335e250323721f3f9eadd7be6405d7081cda314fa6 
DEBU[0000] Starting container 9a4e3e755a0bd989d8e8d5335e250323721f3f9eadd7be6405d7081cda314fa6 with command [/sbin/init --log-level=debug] 
DEBU[0000] Received a resize event: {Width:305 Height:74} 
DEBU[0000] Started container 9a4e3e755a0bd989d8e8d5335e250323721f3f9eadd7be6405d7081cda314fa6 
DEBU[0000] Enabling signal proxying                     
systemd 245.4-4ubuntu3.5 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=hybrid)
Detected virtualization podman.
Detected architecture x86-64.
Mounting cgroup to /sys/fs/cgroup/blkio of type cgroup with options blkio.
Failed to mount cgroup at /sys/fs/cgroup/blkio: Operation not permitted
Mounting cgroup to /sys/fs/cgroup/devices of type cgroup with options devices.
Failed to mount cgroup at /sys/fs/cgroup/devices: Operation not permitted
Mounting cgroup to /sys/fs/cgroup/perf_event of type cgroup with options perf_event.
Failed to mount cgroup at /sys/fs/cgroup/perf_event: Operation not permitted
Mounting cgroup to /sys/fs/cgroup/rdma of type cgroup with options rdma.
Failed to mount cgroup at /sys/fs/cgroup/rdma: Operation not permitted
Mounting cgroup to /sys/fs/cgroup/cpuset of type cgroup with options cpuset.
Failed to mount cgroup at /sys/fs/cgroup/cpuset: Operation not permitted
Mounting cgroup to /sys/fs/cgroup/freezer of type cgroup with options freezer.
Failed to mount cgroup at /sys/fs/cgroup/freezer: Operation not permitted
Mounting cgroup to /sys/fs/cgroup/pids of type cgroup with options pids.
Failed to mount cgroup at /sys/fs/cgroup/pids: Operation not permitted
Mounting cgroup to /sys/fs/cgroup/cpu,cpuacct of type cgroup with options cpu,cpuacct.
Failed to mount cgroup at /sys/fs/cgroup/cpu,cpuacct: Operation not permitted
Mounting cgroup to /sys/fs/cgroup/net_cls,net_prio of type cgroup with options net_cls,net_prio.
Failed to mount cgroup at /sys/fs/cgroup/net_cls,net_prio: Operation not permitted
Mounting cgroup to /sys/fs/cgroup/hugetlb of type cgroup with options hugetlb.
Failed to mount cgroup at /sys/fs/cgroup/hugetlb: Operation not permitted
Mounting cgroup to /sys/fs/cgroup/memory of type cgroup with options memory.
Failed to mount cgroup at /sys/fs/cgroup/memory: Operation not permitted

Welcome to Ubuntu 20.04.2 LTS!

Set hostname to <9a4e3e755a0b>.
Failed to add address 127.0.0.1 to loopback interface: Operation not permitted
Failed to add address ::1 to loopback interface: Operation not permitted
Failed to bring loopback interface up: Operation not permitted
Failed to read AF_UNIX datagram queue length, ignoring: No such file or directory
Setting 'fs/file-max' to '9223372036854775807'.
Failed to bump fs.file-max, ignoring: Permission denied
RLIMIT_NOFILE is already as high or higher than we need it, not bumping.
RLIMIT_MEMLOCK is already as high or higher than we need it, not bumping.
Unknown filesystem type ef53 mounted on /sys/fs/cgroup.
Cannot determine cgroup we are running in: No medium found
Failed to allocate manager object: No medium found
[!!!!!!] Failed to allocate manager object.
Exiting PID 1...
DEBU[0000] Checking if container 9a4e3e755a0bd989d8e8d5335e250323721f3f9eadd7be6405d7081cda314fa6 should restart 
DEBU[0000] Removing container 9a4e3e755a0bd989d8e8d5335e250323721f3f9eadd7be6405d7081cda314fa6 
DEBU[0000] Removing all exec sessions for container 9a4e3e755a0bd989d8e8d5335e250323721f3f9eadd7be6405d7081cda314fa6 
DEBU[0000] Cleaning up container 9a4e3e755a0bd989d8e8d5335e250323721f3f9eadd7be6405d7081cda314fa6 
DEBU[0000] Tearing down network namespace at /run/user/1002/netns/cni-189a1608-77dd-6c2d-9b4d-75451fb0e904 for container 9a4e3e755a0bd989d8e8d5335e250323721f3f9eadd7be6405d7081cda314fa6 
DEBU[0000] Successfully cleaned up container 9a4e3e755a0bd989d8e8d5335e250323721f3f9eadd7be6405d7081cda314fa6 
DEBU[0000] unmounted container "9a4e3e755a0bd989d8e8d5335e250323721f3f9eadd7be6405d7081cda314fa6" 
DEBU[0000] Container 9a4e3e755a0bd989d8e8d5335e250323721f3f9eadd7be6405d7081cda314fa6 storage is already unmounted, skipping... 
DEBU[0000] Removed volume 615d89c19d61de0d56ebfca12d8b3afd584aaeafae2829a5021464917228b46d 
DEBU[0000] Removed volume c54902294898ed2cdb87048be183d45e14c210e3b385c88ba75969d8541f69a4 
DEBU[0000] Removed volume 3f36dc3219904e115432225c05672f96303f143214bcd35d46af5b64eb5744b1 
DEBU[0000] Called run.PersistentPostRunE(podman run --rm --systemd=always -it --log-level=debug --entrypoint=/sbin/init docker.io/geerlingguy/docker-ubuntu2004-ansible --log-level=debug) 

Sometimes the container starts successfully (probably every 4th try) and this is the systemd log from a successful start and stop:

successful run
systemd 245.4-4ubuntu3.5 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=hybrid)
 Detected virtualization podman.
 Detected architecture x86-64.
 
 Welcome to �[1mUbuntu 20.04.2 LTS�[0m!
 
 Set hostname to <84dd535f7dfd>.
 �[0;38;5;245mFailed to add address 127.0.0.1 to loopback interface: Operation not permitted�[0m
 �[0;38;5;245mFailed to add address ::1 to loopback interface: Operation not permitted�[0m
 �[0;38;5;245mFailed to bring loopback interface up: Operation not permitted�[0m
 �[0;38;5;245mFailed to read AF_UNIX datagram queue length, ignoring: No such file or directory�[0m
 �[0;38;5;245mSetting 'fs/file-max' to '9223372036854775807'.�[0m
 �[0;38;5;245mFailed to bump fs.file-max, ignoring: Permission denied�[0m
 �[0;38;5;245mRLIMIT_NOFILE is already as high or higher than we need it, not bumping.�[0m
 �[0;38;5;245mRLIMIT_MEMLOCK is already as high or higher than we need it, not bumping.�[0m
 �[0;38;5;245mFound cgroup on /sys/fs/cgroup/systemd, legacy hierarchy�[0m
 �[0;38;5;245mUsing cgroup controller name=systemd. File system hierarchy is at /sys/fs/cgroup/systemd/user.slice/user-1002.slice/[email protected]/user.slice/podman-885477.scope.�[0m
 �[0;38;5;245mNot running with unified cgroups, BPF firewalling is not supported.�[0m
 �[0;38;5;245mNot running with unified cgroups, BPF device control is not supported.�[0m
 �[0;38;5;245mController 'cpu' supported: yes�[0m
 �[0;38;5;245mController 'cpuacct' supported: yes�[0m
 �[0;38;5;245mController 'cpuset' supported: no�[0m
 �[0;38;5;245mController 'io' supported: no�[0m
 �[0;38;5;245mController 'blkio' supported: yes�[0m
 �[0;38;5;245mController 'memory' supported: yes�[0m
 �[0;38;5;245mController 'devices' supported: yes�[0m
 �[0;38;5;245mController 'pids' supported: yes�[0m
 �[0;38;5;245mController 'bpf-firewall' supported: no�[0m
 �[0;38;5;245mController 'bpf-devices' supported: no�[0m
 �[0;38;5;245mSet up TFD_TIMER_CANCEL_ON_SET timerfd.�[0m
 �[0;38;5;245mEnabling (yes) showing of status (commandline).�[0m
 �[0;38;5;245mSuccessfully forked off '(sd-executor)' as PID 2.�[0m
 �[0;38;5;245mPR_SET_MM_ARG_START failed, attempting PR_SET_MM_ARG_END hack: Operation not permitted�[0m
 �[0;38;5;245mPR_SET_MM_ARG_END hack failed, proceeding without: Operation not permitted�[0m
 �[0;38;5;245mSuccessfully forked off '(direxec)' as PID 3.�[0m
 �[0;38;5;245mSuccessfully forked off '(direxec)' as PID 4.�[0m
 �[0;38;5;245mSuccessfully forked off '(direxec)' as PID 5.�[0m
 �[0;38;5;245mSuccessfully forked off '(direxec)' as PID 6.�[0m
 �[0;38;5;245mSuccessfully forked off '(direxec)' as PID 7.�[0m
 �[0;38;5;245m�[0;38;5;245mPR_SET_MM_ARG_START failed, attempting PR_SET_MM_ARG_END hack: Operation not permitted�[0m
 �[0;38;5;245mPR_SET_MM_ARG_END hack failed, proceeding without: Operation not permitted�[0m
 PR_SET_MM_ARG_START failed, attempting PR_SET_MM_ARG_END hack: Operation not permitted�[0;38;5;245m�[0m
 �[0;38;5;245mPR_SET_MM_ARG_END hack failed, proceeding without: Operation not permitted�[0m
 �[0;38;5;245mSuccessfully forked off '(direxec)' as PID 8.�[0m
 �[0;38;5;245mPR_SET_MM_ARG_START failed, attempting PR_SET_MM_ARG_END hack: Operation not permitted�[0m
 �[0;38;5;245mPR_SET_MM_ARG_END hack failed, proceeding without: Operation not permitted�[0;38;5;245m�[0m
 �[0;38;5;245mPR_SET_MM_ARG_START failed, attempting PR_SET_MM_ARG_END hack: Operation not permitted�[0m
 �[0;38;5;245mPR_SET_MM_ARG_START failed, attempting PR_SET_MM_ARG_END hack: Operation not permitted�[0m
 PR_SET_MM_ARG_END hack failed, proceeding without: Operation not permitted�[0m�[0;38;5;245m
 Successfully forked off '(direxec)' as PID 9.PR_SET_MM_ARG_END hack failed, proceeding without: Operation not permitted�[0m�[0m
 
 �[0;38;5;245m�[0;38;5;245mPR_SET_MM_ARG_START failed, attempting PR_SET_MM_ARG_END hack: Operation not permitted�[0m
 �[0;38;5;245mPR_SET_MM_ARG_END hack failed, proceeding without: Operation not permittedSuccessfully forked off '(direxec)' as PID 10.�[0m
 �[0m
 �[0;38;5;245m�[0;38;5;245mSuccessfully forked off '(direxec)' as PID 11.�[0m
 �[0;38;5;245mPR_SET_MM_ARG_START failed, attempting PR_SET_MM_ARG_END hack: Operation not permitted�[0m
 �[0;38;5;245mPR_SET_MM_ARG_END hack failed, proceeding without: Operation not permitted�[0m
 Successfully forked off '(direxec)' as PID 12.�[0m
 �[0;38;5;245m�[0;38;5;245mPR_SET_MM_ARG_START failed, attempting PR_SET_MM_ARG_END hack: Operation not permitted�[0m
 �[0;38;5;245mPR_SET_MM_ARG_END hack failed, proceeding without: Operation not permitted�[0m
 �[0;38;5;245mPR_SET_MM_ARG_START failed, attempting PR_SET_MM_ARG_END hack: Operation not permitted�[0m
 �[0;38;5;245mSuccessfully forked off '(direxec)' as PID 13.�[0m
 �[0;38;5;245mPR_SET_MM_ARG_END hack failed, proceeding without: Operation not permitted�[0m
 �[0;38;5;245mPR_SET_MM_ARG_START failed, attempting PR_SET_MM_ARG_END hack: Operation not permitted�[0m
 �[0;38;5;245mPR_SET_MM_ARG_END hack failed, proceeding without: Operation not permitted�[0m
 Successfully forked off '(direxec)' as PID 14.�[0m
 �[0;38;5;245m�[0;38;5;245mPR_SET_MM_ARG_START failed, attempting PR_SET_MM_ARG_END hack: Operation not permitted�[0m
 �[0;38;5;245mPR_SET_MM_ARG_END hack failed, proceeding without: Operation not permitted�[0m
 Successfully forked off '(direxec)' as PID 15.�[0m
 �[0;38;5;245mPR_SET_MM_ARG_START failed, attempting PR_SET_MM_ARG_END hack: Operation not permitted�[0m
 �[0;38;5;245mPR_SET_MM_ARG_END hack failed, proceeding without: Operation not permitted�[0m
 �[0;38;5;245mPR_SET_MM_ARG_START failed, attempting PR_SET_MM_ARG_END hack: Operation not permitted�[0m
 �[0;38;5;245mPR_SET_MM_ARG_END hack failed, proceeding without: Operation not permitted�[0m
 �[0;38;5;245m/usr/lib/systemd/system-generators/systemd-crontab-generator succeeded.�[0m
 �[0;38;5;245m/usr/lib/systemd/system-generators/systemd-cryptsetup-generator succeeded.�[0m
 �[0;38;5;245m/usr/lib/systemd/system-generators/systemd-system-update-generator succeeded.�[0m
 �[0;38;5;245m/usr/lib/systemd/system-generators/systemd-rc-local-generator succeeded.�[0m
 �[0;38;5;245m/usr/lib/systemd/system-generators/systemd-debug-generator succeeded.�[0m
 �[0;38;5;245m/usr/lib/systemd/system-generators/systemd-fstab-generator succeeded.�[0m
 �[0;38;5;245m/usr/lib/systemd/system-generators/systemd-bless-boot-generator succeeded.�[0m
 �[0;38;5;245m/usr/lib/systemd/system-generators/systemd-hibernate-resume-generator succeeded.�[0m
 �[0;38;5;245m/usr/lib/systemd/system-generators/systemd-getty-generator succeeded.�[0m
 �[0;38;5;245m/usr/lib/systemd/system-generators/systemd-sysv-generator succeeded.�[0m
 �[0;38;5;245m/usr/lib/systemd/system-generators/systemd-veritysetup-generator succeeded.�[0m
 �[0;38;5;245m/usr/lib/systemd/system-generators/systemd-run-generator succeeded.�[0m
 �[0;38;5;245m/usr/lib/systemd/system-generators/systemd-gpt-auto-generator succeeded.�[0m
 �[0;38;5;245m(sd-executor) succeeded.�[0m
 �[0;38;5;245mLooking for unit files in (higher priority first):�[0m
 �[0;38;5;245m /etc/systemd/system.control�[0m
 �[0;38;5;245m /run/systemd/system.control�[0m
 �[0;38;5;245m /run/systemd/transient�[0m
 �[0;38;5;245m /run/systemd/generator.early�[0m
 �[0;38;5;245m /etc/systemd/system�[0m
 �[0;38;5;245m /etc/systemd/system.attached�[0m
 �[0;38;5;245m /run/systemd/system�[0m
 �[0;38;5;245m /run/systemd/system.attached�[0m
 �[0;38;5;245m /run/systemd/generator�[0m
 �[0;38;5;245m /usr/local/lib/systemd/system�[0m
 �[0;38;5;245m /lib/systemd/system�[0m
 �[0;38;5;245m /usr/lib/systemd/system�[0m
 �[0;38;5;245m /run/systemd/generator.late�[0m
 �[0;38;5;245mUnit type .swap is not supported on this system.�[0m
 �[0;38;5;245mUnit type .device is not supported on this system.�[0m
 �[0;38;5;245mUnit type .automount is not supported on this system.�[0m
 �[0;38;5;245mUnit type .swap is not supported on this system.�[0m
 �[0;38;5;245mUnit type .device is not supported on this system.�[0m
 �[0;38;5;245mUnit type .automount is not supported on this system.�[0m
 �[0;38;5;245munit_file_build_name_map: alias: /etc/systemd/system/syslog.service → rsyslog.service�[0m
 �[0;38;5;245munit_file_build_name_map: alias: /etc/systemd/system/dbus-org.freedesktop.timesync1.service → systemd-timesyncd.service�[0m
 �[0;38;5;245munit_file_build_name_map: alias: /etc/systemd/system/dbus-org.freedesktop.resolve1.service → systemd-resolved.service�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/ondemand.service�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-initctl.socket�[0m
 �[0;38;5;245munit_file_build_name_map: linked unit file: /lib/systemd/system/cryptdisks-early.service → /dev/null�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/packagekit-offline-update.service�[0m
 �[0;38;5;245munit_file_build_name_map: linked unit file: /lib/systemd/system/hwclock.service → /dev/null�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-timesyncd.service�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-localed.service�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/system-update-cleanup.service�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/rsyslog.service�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/timers.target�[0m
 �[0;38;5;245munit_file_build_name_map: linked unit file: /lib/systemd/system/rcS.service → /dev/null�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/slices.target�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/initrd-udevadm-cleanup-db.service�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-exit.service�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/[email protected]�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/halt.target�[0m
 �[0;38;5;245munit_file_build_name_map: alias: /lib/systemd/system/kmod.service → systemd-modules-load.service�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/e2scrub_all.service�[0m
 �[0;38;5;245munit_file_build_name_map: linked unit file: /lib/systemd/system/x11-common.service → /dev/null�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/rc-local.service�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/remote-cryptsetup.target�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/paths.target�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/nss-lookup.target�[0m
 �[0;38;5;245munit_file_build_name_map: alias: /lib/systemd/system/runlevel1.target → rescue.target�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/cron-hourly.timer�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/[email protected]�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/apt-daily.service�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/cron-weekly.timer�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-networkd-wait-online.service�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/proc-sys-fs-binfmt_misc.automount�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/poweroff.target�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-sysusers.service�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/apt-daily-upgrade.service�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/proc-sys-fs-binfmt_misc.mount�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-networkd.socket�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/initrd-fs.target�[0m
 �[0;38;5;245munit_file_build_name_map: alias: /lib/systemd/system/runlevel5.target → graphical.target�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-logind.service�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/sys-kernel-debug.mount�[0m
 �[0;38;5;245munit_file_build_name_map: alias: /lib/systemd/system/ctrl-alt-del.target → reboot.target�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/initrd-root-fs.target�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/system-update-pre.target�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/local-fs-pre.target�[0m
 �[0;38;5;245munit_file_build_name_map: alias: /lib/systemd/system/default.target → graphical.target�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/apt-daily.timer�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-networkd.service�[0m
 �[0;38;5;245munit_file_build_name_map: alias: /lib/systemd/system/dbus-org.freedesktop.hostname1.service → systemd-hostnamed.service�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/dev-hugepages.mount�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/motd-news.service�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-tmpfiles-setup.service�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-ask-password-wall.service�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/rescue.target�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-tmpfiles-setup-dev.service�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/dbus.service�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/initrd.target�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/initrd-parse-etc.service�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-modules-load.service�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/dbus.socket�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/dmesg.service�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-tmpfiles-clean.service�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/initrd-cleanup.service�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-remount-fs.service�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/bluetooth.target�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/apt-daily-upgrade.timer�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/[email protected]�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/sound.target�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/[email protected]�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/cron-weekly.service�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/swap.target�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/initrd-switch-root.service�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-ask-password-console.path�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/packagekit.service�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/cron-hourly.service�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/cron-daily.timer�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/reboot.target�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/sleep.target�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/network-pre.target�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-journal-flush.service�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/user.slice�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/rescue.service�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/system-update.target�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-update-utmp-runlevel.service�[0m
 �[0;38;5;245munit_file_build_name_map: alias: /lib/systemd/system/runlevel2.target → multi-user.target�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/[email protected]�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/[email protected]�[0m
 �[0;38;5;245munit_file_build_name_map: alias: /lib/systemd/system/[email protected][email protected]�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-random-seed.service�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/basic.target�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-initctl.service�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-hibernate.service�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/[email protected]�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/kexec.target�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/motd-news.timer�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/rpcbind.target�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/time-sync.target�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/time-set.target�[0m
 �[0;38;5;245munit_file_build_name_map: alias: /lib/systemd/system/runlevel6.target → reboot.target�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-network-generator.service�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-timedated.service�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/getty-static.service�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-reboot.service�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/polkit.service�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-volatile-root.service�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-halt.service�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-suspend-then-hibernate.service�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/[email protected]�[0m
 �[0;38;5;245munit_file_build_name_map: linked unit file: /lib/systemd/system/rc.service → /dev/null�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/cron-hourly.target�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-ask-password-wall.path�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/nss-user-lookup.target�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/printer.target�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/initrd-root-device.target�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/sigpwr.target�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/cron.target�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-rfkill.socket�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/getty-pre.target�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/machine.slice�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/emergency.service�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/[email protected]�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/smartcard.target�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-hybrid-sleep.service�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/suspend.target�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-suspend.service�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/graphical.target�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/cron-update.path�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/hibernate.target�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-tmpfiles-clean.timer�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-poweroff.service�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/local-fs.target�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/cron-update.service�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/initrd-switch-root.target�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-journald-dev-log.socket�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/hybrid-sleep.target�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/sys-kernel-tracing.mount�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-binfmt.service�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/exit.target�[0m
 �[0;38;5;245munit_file_build_name_map: alias: /lib/systemd/system/runlevel3.target → multi-user.target�[0m
 �[0;38;5;245munit_file_build_name_map: linked unit file: /lib/systemd/system/sudo.service → /dev/null�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/fstrim.timer�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-rfkill.service�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/remote-fs.target�[0m
 �[0;38;5;245munit_file_build_name_map: linked unit file: /lib/systemd/system/cryptdisks.service → /dev/null�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/sysinit.target�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/[email protected]�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/[email protected]�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/cron-weekly.target�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/boot-complete.target�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/[email protected]�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-sysctl.service�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/dev-mqueue.mount�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-user-sessions.service�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-update-utmp.service�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/e2scrub_all.timer�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/suspend-then-hibernate.target�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/cryptsetup.target�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/syslog.socket�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/cron-monthly.service�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/debug-shell.service�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/sys-kernel-config.mount�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-journald-audit.socket�[0m
 �[0;38;5;245munit_file_build_name_map: alias: /lib/systemd/system/dbus-org.freedesktop.timedate1.service → systemd-timedated.service�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/[email protected]�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/e2scrub_reap.service�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/cryptsetup-pre.target�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-machine-id-commit.service�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-quotacheck.service�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/network.target�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/emergency.target�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-boot-check-no-failures.service�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/[email protected]�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-kexec.service�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-journald.service�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-time-wait-sync.service�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-fsckd.service�[0m
 �[0;38;5;245munit_file_build_name_map: alias: /lib/systemd/system/runlevel0.target → poweroff.target�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/quotaon.service�[0m
 �[0;38;5;245munit_file_build_name_map: alias: /lib/systemd/system/dbus-org.freedesktop.login1.service → systemd-logind.service�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-ask-password-console.service�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-bless-boot.service�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/cron-monthly.timer�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/cron-daily.target�[0m
 �[0;38;5;245munit_file_build_name_map: alias: /lib/systemd/system/procps.service → systemd-sysctl.service�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/network-online.target�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/cron-monthly.target�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/console-getty.service�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-boot-system-token.service�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/multi-user.target�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/final.target�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/remote-fs-pre.target�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/[email protected]�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/fstrim.service�[0m
 �[0;38;5;245munit_file_build_name_map: alias: /lib/systemd/system/dbus-org.freedesktop.locale1.service → systemd-localed.service�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/system-systemd\x2dcryptsetup.slice�[0m
 �[0;38;5;245munit_file_build_name_map: alias: /lib/systemd/system/runlevel4.target → multi-user.target�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/cron-daily.service�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-journald.socket�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/umount.target�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/sys-fs-fuse-connections.mount�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/[email protected]�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-fsckd.socket�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/shutdown.target�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-fsck-root.service�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-resolved.service�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-hostnamed.service�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/systemd-pstore.service�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/kmod-static-nodes.service�[0m
 �[0;38;5;245munit_file_build_name_map: normal unit file: /lib/systemd/system/sockets.target�[0m
 �[0;38;5;245mproc.mount: Failed to load configuration: No such file or directory�[0m
 �[0;38;5;245mrun-systemd-journal-stdout.mount: Failed to load configuration: No such file or directory�[0m
 �[0;38;5;245mrun.mount: Failed to load configuration: No such file or directory�[0m
 �[0;38;5;245mrun-systemd.mount: Failed to load configuration: No such file or directory�[0m
 �[0;38;5;245mrun-systemd-journal.mount: Failed to load configuration: No such file or directory�[0m
 �[0;38;5;245mrun-systemd-journal-socket.mount: Failed to load configuration: No such file or directory�[0m
 �[0;38;5;245mvar.mount: Failed to load configuration: No such file or directory�[0m
 �[0;38;5;245mvar-log.mount: Failed to load configuration: No such file or directory�[0m
 �[0;38;5;245mvar-log-wtmp.mount: Failed to load configuration: No such file or directory�[0m
 �[0;38;5;245mauditd.service: Failed to load configuration: No such file or directory�[0m
 �[0;38;5;245mrun-systemd-fsck.progress.mount: Failed to load configuration: No such file or directory�[0m
 �[0;38;5;245msystemd-udevd.service: Failed to load configuration: No such file or directory�[0m
 �[0;38;5;245munit_file_find_fragment: systemd-timesyncd.service has alias dbus-org.freedesktop.timesync1.service�[0m
 �[0;38;5;245mvar-tmp.mount: Failed to load configuration: No such file or directory�[0m
 �[0;38;5;245mvar-lib.mount: Failed to load configuration: No such file or directory�[0m
 �[0;38;5;245mvar-lib-systemd.mount: Failed to load configuration: No such file or directory�[0m
 �[0;38;5;245mvar-lib-systemd-timesync.mount: Failed to load configuration: No such file or directory�[0m
 �[0;38;5;245mrun-systemd-timesync.mount: Failed to load configuration: No such file or directory�[0m
 �[0;38;5;245msystemd-update-done.service: Failed to load configuration: No such file or directory�[0m
 �[0;38;5;245munit_file_find_fragment: systemd-sysctl.service has alias procps.service�[0m
 �[0;38;5;245mvar-lib-systemd-random\x2dseed.mount: Failed to load configuration: No such file or directory�[0m
 �[0;38;5;245mvar-lib-systemd-pstore.mount: Failed to load configuration: No such file or directory�[0m
 �[0;38;5;245munit_file_find_fragment: systemd-modules-load.service has alias kmod.service�[0m
 �[0;38;5;245mproc-sys.mount: Failed to load configuration: No such file or directory�[0m
 �[0;38;5;245mproc-sys-fs.mount: Failed to load configuration: No such file or directory�[0m
 �[0;38;5;245mrun-systemd-ask\x2dpassword.mount: Failed to load configuration: No such file or directory�[0m
 �[0;38;5;245msystemd-vconsole-setup.service: Failed to load configuration: No such file or directory�[0m
 �[0;38;5;245mplymouth-start.service: Failed to load configuration: No such file or directory�[0m
 �[0;38;5;245msys.mount: Failed to load configuration: No such file or directory�[0m
 �[0;38;5;245msys-kernel.mount: Failed to load configuration: No such file or directory�[0m
 �[0;38;5;245msys-fs.mount: Failed to load configuration: No such file or directory�[0m
 �[0;38;5;245msys-fs-fuse.mount: Failed to load configuration: No such file or directory�[0m
 �[0;38;5;245mdev.mount: Failed to load configuration: No such file or directory�[0m
 �[0;38;5;245mrun-systemd-journal-syslog.mount: Failed to load configuration: No such file or directory�[0m
 �[0;38;5;245munit_file_find_fragment: syslog.service has alias rsyslog.service�[0m
 �[0;38;5;245mvar-lib-systemd-timers.mount: Failed to load configuration: No such file or directory�[0m
 �[0;38;5;245mconnman.service: Failed to load configuration: No such file or directory�[0m
 �[0;38;5;245mNetworkManager.service: Failed to load configuration: No such file or directory�[0m
 �[0;38;5;245mrun-systemd-netif.mount: Failed to load configuration: No such file or directory�[0m
 �[0;38;5;245munit_file_find_fragment: multi-user.target has alias runlevel3.target�[0m
 �[0;38;5;245munit_file_find_fragment: multi-user.target has alias runlevel2.target�[0m
 �[0;38;5;245munit_file_find_fragment: multi-user.target has alias runlevel4.target�[0m
 �[0;38;5;245munit_file_find_fragment: runlevel5.target has alias default.target�[0m
 �[0;38;5;245munit_file_find_fragment: runlevel5.target has alias graphical.target�[0m
 �[0;38;5;245mdisplay-manager.service: Failed to load configuration: No such file or directory�[0m
 �[0;38;5;245munit_file_find_fragment: runlevel1.target has alias rescue.target�[0m
 �[0;38;5;245munit_file_find_fragment: systemd-resolved.service has alias dbus-org.freedesktop.resolve1.service�[0m
 �[0;38;5;245mrun-systemd-resolve.mount: Failed to load configuration: No such file or directory�[0m
 �[0;38;5;245munit_file_find_fragment: systemd-logind.service has alias dbus-org.freedesktop.login1.service�[0m
 �[0;38;5;245mrun-systemd-sessions.mount: Failed to load configuration: No such file or directory�[0m
 �[0;38;5;245mrun-systemd-inhibit.mount: Failed to load configuration: No such file or directory�[0m
 �[0;38;5;245mrun-systemd-seats.mount: Failed to load configuration: No such file or directory�[0m
 �[0;38;5;245mrun-systemd-shutdown.mount: Failed to load configuration: No such file or directory�[0m
 �[0;38;5;245mvar-lib-systemd-linger.mount: Failed to load configuration: No such file or directory�[0m
 �[0;38;5;245mrun-systemd-users.mount: Failed to load configuration: No such file or directory�[0m
 �[0;1;39m/lib/systemd/system/dbus.socket:5: ListenStream= references a path below legacy directory /var/run/, updating /var/run/dbus/system_bus_socket → /run/dbus/system_bus_socket; please update the unit file accordingly.�[0m
 �[0;38;5;245mrun-dbus.mount: Failed to load configuration: No such file or directory�[0m
 �[0;38;5;245mrun-dbus-system_bus_socket.mount: Failed to load configuration: No such file or directory�[0m
 �[0;38;5;245mgetty.target: Failed to load configuration: No such file or directory�[0m
 �[0;38;5;245metc-crontab.mount: Failed to load configuration: No such file or directory�[0m
 �[0;38;5;245mvar-spool.mount: Failed to load configuration: No such file or directory�[0m
 �[0;38;5;245mvar-spool-cron.mount: Failed to load configuration: No such file or directory�[0m
 �[0;38;5;245mvar-spool-cron-crontabs.mount: Failed to load configuration: No such file or directory�[0m
 �[0;38;5;245metc-anacrontab.mount: Failed to load configuration: No such file or directory�[0m
 �[0;38;5;245metc.mount: Failed to load configuration: No such file or directory�[0m
 �[0;38;5;245metc-cron.d.mount: Failed to load configuration: No such file or directory�[0m
 �[0;38;5;245mrun-systemd-journal-dev\x2dlog.mount: Failed to load configuration: No such file or directory�[0m
 �[0;38;5;245mrun-initctl.mount: Failed to load configuration: No such file or directory�[0m
 �[0;38;5;245msys-dev.mount: Failed to load configuration: No such file or directory�[0m
 �[0;38;5;245mUsing notification socket /run/systemd/notify�[0m
 �[0;38;5;245mSuccessfully created private D-Bus server.�[0m
 �[0;38;5;245mInvoking unit coldplug() handlers…�[0m
 �[0;38;5;245mproc-irq.mount: Changed dead -> mounted�[0m
 �[0;38;5;245metc-hosts.mount: Changed dead -> mounted�[0m
 �[0;38;5;245msys-dev-block.mount: Changed dead -> mounted�[0m
 �[0;38;5;245mproc-keys.mount: Changed dead -> mounted�[0m
 �[0;38;5;245mdev-tty.mount: Changed dead -> mounted�[0m
 �[0;38;5;245mrun-.containerenv.mount: Changed dead -> mounted�[0m
 �[0;38;5;245m-.slice changed dead -> active�[0m
 �[0;38;5;245mproc-sched_debug.mount: Changed dead -> mounted�[0m
 �[0;38;5;245mdev-full.mount: Changed dead -> mounted�[0m
 �[0;38;5;245mproc-bus.mount: Changed dead -> mounted�[0m
 �[0;38;5;245minit.scope changed dead -> running�[0m
 �[0;38;5;245mproc-kcore.mount: Changed dead -> mounted�[0m
 �[0;38;5;245mproc-acpi.mount: Changed dead -> mounted�[0m
 �[0;38;5;245mdev-mqueue.mount: Changed dead -> mounted�[0m
 �[0;38;5;245mdev-null.mount: Changed dead -> mounted�[0m
 �[0;38;5;245metc-resolv.conf.mount: Changed dead -> mounted�[0m
 �[0;38;5;245msystem.slice changed dead -> active�[0m
 �[0;38;5;245mvar-log-journal.mount: Changed dead -> mounted�[0m
 �[0;38;5;245mproc-timer_list.mount: Changed dead -> mounted�[0m
 �[0;38;5;245mproc-fs.mount: Changed dead -> mounted�[0m
 �[0;38;5;245mproc-sysrq\x2dtrigger.mount: Changed dead -> mounted�[0m
 �[0;38;5;245mdev-zero.mount: Changed dead -> mounted�[0m
 �[0;38;5;245metc-hostname.mount: Changed dead -> mounted�[0m
 �[0;38;5;245mtmp.mount: Changed dead -> mounted�[0m
 �[0;38;5;245mdev-random.mount: Changed dead -> mounted�[0m
 �[0;38;5;245mdev-urandom.mount: Changed dead -> mounted�[0m
 �[0;38;5;245msys-firmware.mount: Changed dead -> mounted�[0m
 �[0;38;5;245mproc-scsi.mount: Changed dead -> mounted�[0m
 �[0;38;5;245m-.mount: Changed dead -> mounted�[0m
 �[0;38;5;245mInvoking unit catchup() handlers…�[0m
 �[0;38;5;245mActivating default unit: default.target�[0m
 �[0;38;5;245mgraphical.target: Trying to enqueue job graphical.target/start/isolate�[0m
 �[0;38;5;245mAdded job graphical.target/start to transaction.�[0m
 �[0;38;5;245mPulling in multi-user.target/start from graphical.target/start�[0m
 �[0;38;5;245mAdded job multi-user.target/start to transaction.�[0m
 �[0;38;5;245mPulling in basic.target/start from multi-user.target/start�[0m
 �[0;38;5;245mAdded job basic.target/start to transaction.�[0m
 �[0;38;5;245mPulling in sysinit.target/start from basic.target/start�[0m
 �[0;38;5;245mAdded job sysinit.target/start to transaction.�[0m
 �[0;38;5;245mPulling in systemd-sysctl.service/start from sysinit.target/start�[0m
 �[0;38;5;245mAdded job systemd-sysctl.service/start to transaction.�[0m
 �[0;38;5;245mPulling in system.slice/start from systemd-sysctl.service/start�[0m
 �[0;38;5;245mAdded job system.slice/start to transaction.�[0m
 �[0;38;5;245mPulling in -.slice/start from system.slice/start�[0m
 �[0;38;5;245mAdded job -.slice/start to transaction.�[0m
 �[0;38;5;245mPulling in shutdown.target/stop from systemd-sysctl.service/start�[0m
 �[0;38;5;245mAdded job shutdown.target/stop to transaction.�[0m
 �[0;38;5;245mPulling in kmod-static-nodes.service/start from sysinit.target/start�[0m
 �[0;38;5;245mAdded job kmod-static-nodes.service/start to transaction.�[0m
 �[0;38;5;245mPulling in system.slice/start from kmod-static-nodes.service/start�[0m
 �[0;38;5;245mPulling in systemd-modules-load.service/start from sysinit.target/start�[0m
 �[0;38;5;245mAdded job systemd-modules-load.service/start to transaction.�[0m
 �[0;38;5;245mPulling in system.slice/start from systemd-modules-load.service/start�[0m
 �[0;38;5;245mPulling in shutdown.target/stop from systemd-modules-load.service/start�[0m
 �[0;38;5;245mPulling in systemd-machine-id-commit.service/start from sysinit.target/start�[0m
 �[0;38;5;245mAdded job systemd-machine-id-commit.service/start to transaction.�[0m
 �[0;38;5;245mPulling in system.slice/start from systemd-machine-id-commit.service/start�[0m
 �[0;38;5;245mPulling in shutdown.target/stop from systemd-machine-id-commit.service/start�[0m
 �[0;38;5;245mPulling in systemd-random-seed.service/start from sysinit.target/start�[0m
 �[0;38;5;245mAdded job systemd-random-seed.service/start to transaction.�[0m
 �[0;38;5;245mPulling in system.slice/start from systemd-random-seed.service/start�[0m
 �[0;38;5;245mPulling in shutdown.target/stop from systemd-random-seed.service/start�[0m
 �[0;38;5;245mPulling in proc-sys-fs-binfmt_misc.automount/start from sysinit.target/start�[0m
 �[0;38;5;245mAdded job proc-sys-fs-binfmt_misc.automount/start to transaction.�[0m
 �[0;38;5;245mPulling in swap.target/start from sysinit.target/start�[0m
 �[0;38;5;245mAdded job swap.target/start to transaction.�[0m
 �[0;38;5;245mPulling in shutdown.target/stop from swap.target/start�[0m
 �[0;38;5;245mPulling in systemd-update-utmp.service/start from sysinit.target/start�[0m
 �[0;38;5;245mAdded job systemd-update-utmp.service/start to transaction.�[0m
 �[0;38;5;245mPulling in system.slice/start from systemd-update-utmp.service/start�[0m
 �[0;38;5;245mPulling in shutdown.target/stop from systemd-update-utmp.service/start�[0m
 �[0;38;5;245mPulling in sys-kernel-tracing.mount/start from sysinit.target/start�[0m
 �[0;38;5;245mAdded job sys-kernel-tracing.mount/start to transaction.�[0m
 �[0;38;5;245mPulling in system.slice/start from sys-kernel-tracing.mount/start�[0m
 �[0;38;5;245mPulling in systemd-timesyncd.service/start from sysinit.target/start�[0m
 �[0;38;5;245mAdded job systemd-timesyncd.service/start to transaction.�[0m
 �[0;38;5;245mPulling in system.slice/start from systemd-timesyncd.service/start�[0m
 �[0;38;5;245mPulling in time-sync.target/start from systemd-timesyncd.service/start�[0m
 �[0;38;5;245mAdded job time-sync.target/start to transaction.�[0m
 �[0;38;5;245mPulling in time-set.target/start from time-sync.target/start�[0m
 �[0;38;5;245mAdded job time-set.target/start to transaction.�[0m
 �[0;38;5;245mPulling in shutdown.target/stop from time-set.target/start�[0m
 �[0;38;5;245mPulling in shutdown.target/stop from time-sync.target/start�[0m
 �[0;38;5;245mPulling in time-set.target/start from systemd-timesyncd.service/start�[0m
 �[0;38;5;245mPulling in shutdown.target/stop from systemd-timesyncd.service/start�[0m
 �[0;38;5;245mPulling in cryptsetup.target/start from sysinit.target/start�[0m
 �[0;38;5;245mAdded job cryptsetup.target/start to transaction.�[0m
 �[0;38;5;245mPulling in shutdown.target/stop from cryptsetup.target/start�[0m
 �[0;38;5;245mPulling in dev-hugepages.mount/start from sysinit.target/start�[0m
 �[0;38;5;245mAdded job dev-hugepages.mount/start to transaction.�[0m
 �[0;38;5;245mPulling in system.slice/start from dev-hugepages.mount/start�[0m
 �[0;38;5;245mPulling in systemd-tmpfiles-setup-dev.service/start from sysinit.target/start�[0m
 �[0;38;5;245mAdded job systemd-tmpfiles-setup-dev.service/start to transaction.�[0m
 �[0;38;5;245mPulling in system.slice/start from systemd-tmpfiles-setup-dev.service/start�[0m
 �[0;38;5;245mPulling in shutdown.target/stop from systemd-tmpfiles-setup-dev.service/start�[0m
 �[0;38;5;245mPulling in sys-kernel-debug.mount/start from sysinit.target/start�[0m
 �[0;38;5;245mAdded job sys-kernel-debug.mount/start to transaction.�[0m
 �[0;38;5;245mPulling in system.slice/start from sys-kernel-debug.mount/start�[0m
 �[0;38;5;245mPulling in sys-kernel-config.mount/start from sysinit.target/start�[0m
 �[0;38;5;245mAdded job sys-kernel-config.mount/start to transaction.�[0m
 �[0;38;5;245mPulling in system.slice/start from sys-kernel-config.mount/start�[0m
 �[0;38;5;245mPulling in systemd-ask-password-console.path/start from sysinit.target/start�[0m
 �[0;38;5;245mAdded job systemd-ask-password-console.path/start to transaction.�[0m
 �[0;38;5;245mPulling in emergency.service/stop from systemd-ask-password-console.path/start�[0m
 �[0;38;5;245mAdded job emergency.service/stop to transaction.�[0m
 �[0;38;5;245mPulling in emergency.target/stop from emergency.service/stop�[0m
 �[0;38;5;245mAdded job emergency.target/stop to transaction.�[0m
 �[0;38;5;245mPulling in shutdown.target/stop from systemd-ask-password-console.path/start�[0m
 �[0;38;5;245mPulling in systemd-boot-system-token.service/start from sysinit.target/start�[0m
 �[0;38;5;245mAdded job systemd-boot-system-token.service/start to transaction.�[0m
 �[0;38;5;245mPulling in system.slice/start from systemd-boot-system-token.service/start�[0m
 �[0;38;5;245mPulling in shutdown.target/stop from systemd-boot-system-token.service/start�[0m
 �[0;38;5;245mPulling in systemd-journald.service/start from sysinit.target/start�[0m
 �[0;38;5;245mAdded job systemd-journald.service/start to transaction.�[0m
 �[0;38;5;245mPulling in system.slice/start from systemd-journald.service/start�[0m
 �[0;38;5;245mPulling in systemd-journald.socket/start from systemd-journald.service/start�[0m
 �[0;38;5;245mAdded job systemd-journald.socket/start to transaction.�[0m
 �[0;38;5;245mPulling in system.slice/start from systemd-journald.socket/start�[0m
 �[0;38;5;245mPulling in systemd-journald-audit.socket/start from systemd-journald.service/start�[0m
 �[0;38;5;245mAdded job systemd-journald-audit.socket/start to transaction.�[0m
 �[0;38;5;245mPulling in system.slice/start from systemd-journald-audit.socket/start�[0m
 �[0;38;5;245mPulling in systemd-journald-dev-log.socket/start from systemd-journald.service/start�[0m
 �[0;38;5;245mAdded job systemd-journald-dev-log.socket/start to transaction.�[0m
 �[0;38;5;245mPulling in system.slice/start from systemd-journald-dev-log.socket/start�[0m
 �[0;38;5;245mPulling in systemd-journald.socket/start from systemd-journald.service/start�[0m
 �[0;38;5;245mPulling in sys-fs-fuse-connections.mount/start from sysinit.target/start�[0m
 �[0;38;5;245mAdded job sys-fs-fuse-connections.mount/start to transaction.�[0m
 �[0;38;5;245mPulling in system.slice/start from sys-fs-fuse-connections.mount/start�[0m
 �[0;38;5;245mPulling in systemd-tmpfiles-setup.service/start from sysinit.target/start�[0m
 �[0;38;5;245mAdded job systemd-tmpfiles-setup.service/start to transaction.�[0m
 �[0;38;5;245mPulling in system.slice/start from systemd-tmpfiles-setup.service/start�[0m
 �[0;38;5;245mPulling in shutdown.target/stop from systemd-tmpfiles-setup.service/start�[0m
 �[0;38;5;245mPulling in dev-mqueue.mount/start from sysinit.target/start�[0m
 �[0;38;5;245mAdded job dev-mqueue.mount/start to transaction.�[0m
 �[0;38;5;245mPulling in system.slice/start from dev-mqueue.mount/start�[0m
 �[0;38;5;245mPulling in systemd-sysusers.service/start from sysinit.target/start�[0m
 �[0;38;5;245mAdded job systemd-sysusers.service/start to transaction.�[0m
 �[0;38;5;245mPulling in system.slice/start from systemd-sysusers.service/start�[0m
 �[0;38;5;245mPulling in shutdown.target/stop from systemd-sysusers.service/start�[0m
 �[0;38;5;245mPulling in local-fs.target/start from sysinit.target/start�[0m
 �[0;38;5;245mAdded job local-fs.target/start to transaction.�[0m
 �[0;38;5;245mPulling in systemd-remount-fs.service/start from local-fs.target/start�[0m
 �[0;38;5;245mAdded job systemd-remount-fs.service/start to transaction.�[0m
 �[0;38;5;245mPulling in system.slice/start from systemd-remount-fs.service/start�[0m
 �[0;38;5;245mPulling in local-fs-pre.target/start from systemd-remount-fs.service/start�[0m
 �[0;38;5;245mAdded job local-fs-pre.target/start to transaction.�[0m
 �[0;38;5;245mPulling in shutdown.target/stop from local-fs-pre.target/start�[0m
 �[0;38;5;245mPulling in shutdown.target/stop from systemd-remount-fs.service/start�[0m
 �[0;38;5;245mPulling in shutdown.target/stop from local-fs.target/start�[0m
 �[0;38;5;245mPulling in systemd-pstore.service/start from sysinit.target/start�[0m
 �[0;38;5;245mAdded job systemd-pstore.service/start to transaction.�[0m
 �[0;38;5;245mPulling in system.slice/start from systemd-pstore.service/start�[0m
 �[0;38;5;245mPulling in shutdown.target/stop from systemd-pstore.service/start�[0m
 �[0;38;5;245mPulling in systemd-binfmt.service/start from sysinit.target/start�[0m
 �[0;38;5;245mAdded job systemd-binfmt.service/start to transaction.�[0m
 �[0;38;5;245mPulling in system.slice/start from systemd-binfmt.service/start�[0m
 �[0;38;5;245mPulling in shutdown.target/stop from systemd-binfmt.service/start�[0m
 �[0;38;5;245mPulling in systemd-journal-flush.service/start from sysinit.target/start�[0m
 �[0;38;5;245mAdded job systemd-journal-flush.service/start to transaction.�[0m
 �[0;38;5;245mPulling in system.slice/start from systemd-journal-flush.service/start�[0m
 �[0;38;5;245mPulling in systemd-journald.service/start from systemd-journal-flush.service/start�[0m
 �[0;38;5;245mPulling in emergency.service/stop from sysinit.target/start�[0m
 �[0;38;5;245mPulling in emergency.target/stop from sysinit.target/start�[0m
 �[0;38;5;245mPulling in shutdown.target/stop from sysinit.target/start�[0m
 �[0;38;5;245mPulling in sockets.target/start from basic.target/start�[0m
 �[0;38;5;245mAdded job sockets.target/start to transaction.�[0m
 �[0;38;5;245mPulling in systemd-journald-dev-log.socket/start from sockets.target/start�[0m
 �[0;38;5;245mPulling in systemd-initctl.socket/start from sockets.target/start�[0m
 �[0;38;5;245mAdded job systemd-initctl.socket/start to transaction.�[0m
 �[0;38;5;245mPulling in system.slice/start from systemd-initctl.socket/start�[0m
 �[0;38;5;245mPulling in dbus.socket/start from sockets.target/start�[0m
 �[0;38;5;245mAdded job dbus.socket/start to transaction.�[0m
 �[0;38;5;245mPulling in sysinit.target/start from dbus.socket/start�[0m
 �[0;38;5;245mPulling in system.slice/start from dbus.socket/start�[0m
 �[0;38;5;245mPulling in shutdown.target/stop from dbus.socket/start�[0m
 �[0;38;5;245mPulling in systemd-journald-audit.socket/start from sockets.target/start�[0m
 �[0;38;5;245mPulling in systemd-journald.socket/start from sockets.target/start�[0m
 �[0;38;5;245mPulling in shutdown.target/stop from sockets.target/start�[0m
 �[0;38;5;245mPulling in tmp.mount/start from basic.target/start�[0m
 �[0;38;5;245mAdded job tmp.mount/start to transaction.�[0m
 �[0;38;5;245mPulling in system.slice/start from tmp.mount/start�[0m
 �[0;38;5;245mPulling in umount.target/stop from tmp.mount/start�[0m
 �[0;38;5;245mAdded job umount.target/stop to transaction.�[0m
 �[0;38;5;245mPulling in paths.target/start from basic.target/start�[0m
 �[0;38;5;245mAdded job paths.target/start to transaction.�[0m
 �[0;38;5;245mPulling in shutdown.target/stop from paths.target/start�[0m
 �[0;38;5;245mPulling in slices.target/start from basic.target/start�[0m
 �[0;38;5;245mAdded job slices.target/start to transaction.�[0m
 �[0;38;5;245mPulling in system.slice/start from slices.target/start�[0m
 �[0;38;5;245mPulling in -.slice/start from slices.target/start�[0m
 �[0;38;5;245mPulling in shutdown.target/stop from slices.target/start�[0m
 �[0;38;5;245mPulling in timers.target/start from basic.target/start�[0m
 �[0;38;5;245mAdded job timers.target/start to transaction.�[0m
 �[0;38;5;245mPulling in apt-daily.timer/start from timers.target/start�[0m
 �[0;38;5;245mAdded job apt-daily.timer/start to transaction.�[0m
 �[0;38;5;245mPulling in sysinit.target/start from apt-daily.timer/start�[0m
 �[0;38;5;245mPulling in shutdown.target/stop from apt-daily.timer/start�[0m
 �[0;38;5;245mPulling in systemd-tmpfiles-clean.timer/start from timers.target/start�[0m
 �[0;38;5;245mAdded job systemd-tmpfiles-clean.timer/start to transaction.�[0m
 �[0;38;5;245mPulling in sysinit.target/start from systemd-tmpfiles-clean.timer/start�[0m
 �[0;38;5;245mPulling in shutdown.target/stop from systemd-tmpfiles-clean.timer/start�[0m
 �[0;38;5;245mPulling in motd-news.timer/start from timers.target/start�[0m
 �[0;38;5;245mAdded job motd-news.timer/start to transaction.�[0m
 �[0;38;5;245mPulling in sysinit.target/start from motd-news.timer/start�[0m
 �[0;38;5;245mPulling in shutdown.target/stop from motd-news.timer/start�[0m
 �[0;38;5;245mPulling in apt-daily-upgrade.timer/start from timers.target/start�[0m
 �[0;38;5;245mAdded job apt-daily-upgrade.timer/start to transaction.�[0m
 �[0;38;5;245mPulling in sysinit.target/start from apt-daily-upgrade.timer/start�[0m
 �[0;38;5;245mPulling in shutdown.target/stop from apt-daily-upgrade.timer/start�[0m
 �[0;38;5;245mPulling in fstrim.timer/start from timers.target/start�[0m
 �[0;38;5;245mAdded job fstrim.timer/start to transaction.�[0m
 �[0;38;5;245mPulling in sysinit.target/start from fstrim.timer/start�[0m
 �[0;38;5;245mPulling in shutdown.target/stop from fstrim.timer/start�[0m
 �[0;38;5;245mPulling in e2scrub_all.timer/start from timers.target/start�[0m
 �[0;38;5;245mAdded job e2scrub_all.timer/start to transaction.�[0m
 �[0;38;5;245mPulling in sysinit.target/start from e2scrub_all.timer/start�[0m
 �[0;38;5;245mPulling in shutdown.target/stop from e2scrub_all.timer/start�[0m
 �[0;38;5;245mPulling in shutdown.target/stop from timers.target/start�[0m
 �[0;38;5;245mPulling in shutdown.target/stop from basic.target/start�[0m
 �[0;38;5;245mPulling in ondemand.service/start from multi-user.target/start�[0m
 �[0;38;5;245mAdded job ondemand.service/start to transaction.�[0m
 �[0;38;5;245mPulling in sysinit.target/start from ondemand.service/start�[0m
 �[0;38;5;245mPulling in system.slice/start from ondemand.service/start�[0m
 �[0;38;5;245mPulling in shutdown.target/stop from ondemand.service/start�[0m
 �[0;38;5;245mPulling in rsyslog.service/start from multi-user.target/start�[0m
 �[0;38;5;245mAdded job rsyslog.service/start to transaction.�[0m
 �[0;38;5;245mPulling in system.slice/start from rsyslog.service/start�[0m
 �[0;38;5;245mPulling in syslog.socket/start from rsyslog.service/start�[0m
 �[0;38;5;245mAdded job syslog.socket/start to transaction.�[0m
 �[0;38;5;245mPulling in system.slice/start from syslog.socket/start�[0m
 �[0;38;5;245mPulling in emergency.service/stop from syslog.socket/start�[0m
 �[0;38;5;245mPulling in shutdown.target/stop from syslog.socket/start�[0m
 �[0;38;5;245mPulling in sysinit.target/start from rsyslog.service/start�[0m
 �[0;38;5;245mPulling in shutdown.target/stop from rsyslog.service/start�[0m
 �[0;38;5;245mPulling in dmesg.service/start from multi-user.target/start�[0m
 �[0;38;5;245mAdded job dmesg.service/start to transaction.�[0m
 �[0;38;5;245mPulling in sysinit.target/start from dmesg.service/start�[0m
 �[0;38;5;245mPulling in system.slice/start from dmesg.service/start�[0m
 �[0;38;5;245mPulling in shutdown.target/stop from dmesg.service/start�[0m
 �[0;38;5;245mPulling in remote-fs.target/start from multi-user.target/start�[0m
 �[0;38;5;245mAdded job remote-fs.target/start to transaction.�[0m
 �[0;38;5;245mPulling in shutdown.target/stop from remote-fs.target/start�[0m
 �[0;38;5;245mPulling in systemd-ask-password-wall.path/start from multi-user.target/start�[0m
 �[0;38;5;245mAdded job systemd-ask-password-wall.path/start to transaction.�[0m
 �[0;38;5;245mPulling in emergency.service/stop from systemd-ask-password-wall.path/start�[0m
 �[0;38;5;245mPulling in shutdown.target/stop from systemd-ask-password-wall.path/start�[0m
 �[0;38;5;245mPulling in systemd-resolved.service/start from multi-user.target/start�[0m
 �[0;38;5;245mAdded job systemd-resolved.service/start to transaction.�[0m
 �[0;38;5;245mPulling in system.slice/start from systemd-resolved.service/start�[0m
 �[0;38;5;245mPulling in nss-lookup.target/start from systemd-resolved.service/start�[0m
 �[0;38;5;245mAdded job nss-lookup.target/start to transaction.�[0m
 �[0;38;5;245mPulling in shutdown.target/stop from nss-lookup.target/start�[0m
 �[0;38;5;245mPulling in shutdown.target/stop from systemd-resolved.service/start�[0m
 �[0;38;5;245mPulling in systemd-update-utmp-runlevel.service/start from multi-user.target/start�[0m
 �[0;38;5;245mAdded job systemd-update-utmp-runlevel.service/start to transaction.�[0m
 �[0;38;5;245mPulling in system.slice/start from systemd-update-utmp-runlevel.service/start�[0m
 �[0;38;5;245mPulling in systemd-update-utmp.service/verify-active from systemd-update-utmp-runlevel.service/start�[0m
 �[0;38;5;245mAdded job systemd-update-utmp.service/verify-active to transaction.�[0m
 �[0;38;5;245mPulling in shutdown.target/stop from systemd-update-utmp-runlevel.service/start�[0m
 �[0;38;5;245mPulling in cron.target/start from multi-user.target/start�[0m
 �[0;38;5;245mAdded job cron.target/start to transaction.�[0m
 �[0;38;5;245mPulling in cron-daily.timer/start from cron.target/start�[0m
 �[0;38;5;245mAdded job cron-daily.timer/start to transaction.�[0m
 �[0;38;5;245mPulling in sysinit.target/start from cron-daily.timer/start�[0m
 �[0;38;5;245mPulling in shutdown.target/stop from cron-daily.timer/start�[0m
 �[0;38;5;245mPulling in cron-monthly.timer/start from cron.target/start�[0m
 �[0;38;5;245mAdded job cron-monthly.timer/start to transaction.�[0m
 �[0;38;5;245mPulling in sysinit.target/start from cron-monthly.timer/start�[0m
 �[0;38;5;245mPulling in shutdown.target/stop from cron-monthly.timer/start�[0m
 �[0;38;5;245mPulling in cron-hourly.timer/start from cron.target/start�[0m
 �[0;38;5;245mAdded job cron-hourly.timer/start to transaction.�[0m
 �[0;38;5;245mPulling in sysinit.target/start from cron-hourly.timer/start�[0m
 �[0;38;5;245mPulling in shutdown.target/stop from cron-hourly.timer/start�[0m
 �[0;38;5;245mPulling in cron-weekly.timer/start from cron.target/start�[0m
 �[0;38;5;245mAdded job cron-weekly.timer/start to transaction.�[0m
 �[0;38;5;245mPulling in sysinit.target/start from cron-weekly.timer/start�[0m
 �[0;38;5;245mPulling in shutdown.target/stop from cron-weekly.timer/start�[0m
 �[0;38;5;245mPulling in cron-update.path/start from cron.target/start�[0m
 �[0;38;5;245mAdded job cron-update.path/start to transaction.�[0m
 �[0;38;5;245mPulling in sysinit.target/start from cron-update.path/start�[0m
 �[0;38;5;245mPulling in shutdown.target/stop from cron-update.path/start�[0m
 �[0;38;5;245mPulling in shutdown.target/stop from cron.target/start�[0m
 �[0;38;5;245mPulling in systemd-logind.service/start from multi-user.target/start�[0m
 �[0;38;5;245mAdded job systemd-logind.service/start to transaction.�[0m
 �[0;38;5;245mPulling in sysinit.target/start from systemd-logind.service/start�[0m
 �[0;38;5;245mPulling in system.slice/start from systemd-logind.service/start�[0m
 �[0;38;5;245mPulling in dbus.socket/start from systemd-logind.service/start�[0m
 �[0;38;5;245mPulling in dbus.socket/start from systemd-logind.service/start�[0m
 �[0;38;5;245mPulling in [email protected]/start from systemd-logind.service/start�[0m
 �[0;38;5;245mAdded job [email protected]/start to transaction.�[0m
 �[0;38;5;245mPulling in system-modprobe.slice/start from [email protected]/start�[0m
 �[0;38;5;245mAdded job system-modprobe.slice/start to transaction.�[0m
 �[0;38;5;245mPulling in system.slice/start from system-modprobe.slice/start�[0m
 �[0;38;5;245mPulling in shutdown.target/stop from system-modprobe.slice/start�[0m
 �[0;38;5;245mPulling in user.slice/start from systemd-logind.service/start�[0m
 �[0;38;5;245mAdded job user.slice/start to transaction.�[0m
 �[0;38;5;245mPulling in -.slice/start from user.slice/start�[0m
 �[0;38;5;245mPulling in shutdown.target/stop from user.slice/start�[0m
 �[0;38;5;245mPulling in shutdown.target/stop from systemd-logind.service/start�[0m
 �[0;38;5;245mPulling in dbus.service/start from multi-user.target/start�[0m
 �[0;38;5;245mAdded job dbus.service/start to transaction.�[0m
 �[0;38;5;245mPulling in dbus.socket/start from dbus.service/start�[0m
 �[0;38;5;245mPulling in sysinit.target/start from dbus.service/start�[0m
 �[0;38;5;245mPulling in system.slice/start from dbus.service/start�[0m
 �[0;38;5;245mPulling in shutdown.target/stop from dbus.service/start�[0m
 �[0;38;5;245mPulling in systemd-user-sessions.service/start from multi-user.target/start�[0m
 �[0;38;5;245mAdded job systemd-user-sessions.service/start to transaction.�[0m
 �[0;38;5;245mPulling in sysinit.target/start from systemd-user-sessions.service/start�[0m
 �[0;38;5;245mPulling in system.slice/start from systemd-user-sessions.service/start�[0m
 �[0;38;5;245mPulling in shutdown.target/stop from systemd-user-sessions.service/start�[0m
 �[0;38;5;245mPulling in getty.target/start from multi-user.target/start�[0m
 �[0;38;5;245mgetty.target: Cannot add dependency job, ignoring: Unit getty.target not found.�[0m
 �[0;38;5;245mPulling in shutdown.target/stop from multi-user.target/start�[0m
 �[0;38;5;245mPulling in rescue.service/stop from multi-user.target/start�[0m
 �[0;38;5;245mAdded job rescue.service/stop to transaction.�[0m
 �[0;38;5;245mPulling in rescue.target/stop from rescue.service/stop�[0m
 �[0;38;5;245mAdded job rescue.target/stop to transaction.�[0m
 �[0;38;5;245mPulling in rescue.target/stop from multi-user.target/start�[0m
 �[0;38;5;245mPulling in systemd-update-utmp-runlevel.service/start from graphical.target/start�[0m
 �[0;38;5;245mPulling in e2scrub_reap.service/start from graphical.target/start�[0m
 �[0;38;5;245mAdded job e2scrub_reap.service/start to transaction.�[0m
 �[0;38;5;245mPulling in sysinit.target/start from e2scrub_reap.service/start�[0m
 �[0;38;5;245mPulling in system.slice/start from e2scrub_reap.service/start�[0m
 �[0;38;5;245mPulling in shutdown.target/stop from e2scrub_reap.service/start�[0m
 �[0;38;5;245mPulling in display-manager.service/start from graphical.target/start�[0m
 �[0;38;5;245mdisplay-manager.service: Cannot add dependency job, ignoring: Unit display-manager.service not found.�[0m
 �[0;38;5;245mPulling in shutdown.target/stop from graphical.target/start�[0m
 �[0;38;5;245mPulling in rescue.target/stop from graphical.target/start�[0m
 �[0;38;5;245mPulling in rescue.service/stop from graphical.target/start�[0m
 �[0;38;5;245mFound redundant job tmp.mount/start, dropping from transaction.�[0m
 �[0;38;5;245mFound redundant job umount.target/stop, dropping from transaction.�[0m
 �[0;38;5;245mFound redundant job emergency.service/stop, dropping from transaction.�[0m
 �[0;38;5;245mFound redundant job rescue.target/stop, dropping from transaction.�[0m
 �[0;38;5;245mFound redundant job dev-mqueue.mount/start, dropping from transaction.�[0m
 �[0;38;5;245mFound redundant job emergency.target/stop, dropping from transaction.�[0m
 �[0;38;5;245mFound redundant job -.slice/start, dropping from transaction.�[0m
 �[0;38;5;245mFound redundant job rescue.service/stop, dropping from transaction.�[0m
 �[0;38;5;245mFound redundant job system.slice/start, dropping from transaction.�[0m
 �[0;38;5;245mFound redundant job shutdown.target/stop, dropping from transaction.�[0m
 �[0;38;5;245muser.slice: Installed new job user.slice/start as 76�[0m
 �[0;38;5;245msystemd-journald.socket: Installed new job systemd-journald.socket/start as 30�[0m
 �[0;38;5;245mswap.target: Installed new job swap.target/start as 14�[0m
 �[0;38;5;245msystemd-journald.service: Installed new job systemd-journald.service/start as 29�[0m
 �[0;38;5;245msystemd-boot-system-token.service: Installed new job systemd-boot-system-token.service/start as 28�[0m
 �[0;38;5;245msystemd-tmpfiles-clean.timer: Installed new job systemd-tmpfiles-clean.timer/start as 52�[0m
 �[0;38;5;245msystemd-tmpfiles-setup-dev.service: Installed new job systemd-tmpfiles-setup-dev.service/start as 22�[0m
 �[0;38;5;245msystemd-ask-password-console.path: Installed new job systemd-ask-password-console.path/start as 25�[0m
 �[0;38;5;245msystemd-tmpfiles-setup.service: Installed new job systemd-tmpfiles-setup.service/start as 34�[0m
 �[0;38;5;245msystemd-resolved.service: Installed new job systemd-resolved.service/start as 63�[0m
 �[0;38;5;245mrsyslog.service: Installed new job rsyslog.service/start as 58�[0m
 �[0;38;5;245mslices.target: Installed new job slices.target/start as 49�[0m
 �[0;38;5;245mnss-lookup.target: Installed new job nss-lookup.target/start as 64�[0m
 �[0;38;5;245msystemd-journal-flush.service: Installed new job systemd-journal-flush.service/start as 42�[0m
 �[0;38;5;245mmulti-user.target: Installed new job multi-user.target/start as 2�[0m
 �[0;38;5;245msystemd-sysusers.service: Installed new job systemd-sysusers.service/start as 36�[0m
 �[0;38;5;245msyslog.socket: Installed new job syslog.socket/start as 59�[0m
 �[0;38;5;245mondemand.service: Installed new job ondemand.service/start as 57�[0m
 �[0;38;5;245msystemd-journald-dev-log.socket: Installed new job systemd-journald-dev-log.socket/start as 32�[0m
 �[0;38;5;245mtimers.target: Installed new job timers.target/start as 50�[0m
 �[0;38;5;245msystemd-machine-id-commit.service: Installed new job systemd-machine-id-commit.service/start as 11�[0m
 �[0;38;5;245me2scrub_reap.service: Installed new job e2scrub_reap.service/start as 81�[0m
 �[0;38;5;245msystemd-initctl.socket: Installed new job systemd-initctl.socket/start as 44�[0m
 �[0;38;5;245msys-kernel-tracing.mount: Installed new job sys-kernel-tracing.mount/start as 16�[0m
 �[0;38;5;245msystemd-update-utmp-runlevel.service: Installed new job systemd-update-utmp-runlevel.service/start as 65�[0m
 �[0;38;5;245mcron.target: Installed new job cron.target/start as 67�[0m
 �[0;38;5;245msystemd-pstore.service: Installed new job systemd-pstore.service/start as 40�[0m
 �[0;38;5;245mcron-hourly.timer: Installed new job cron-hourly.timer/start as 70�[0m
 �[0;38;5;245mcron-daily.timer: Installed new job cron-daily.timer/start as 68�[0m
 �[0;38;5;245me2scrub_all.timer: Installed new job e2scrub_all.timer/start as 56�[0m
 �[0;38;5;245msystemd-random-seed.service: Installed new job systemd-random-seed.service/start as 12�[0m
 �[0;38;5;245msystemd-binfmt.service: Installed new job systemd-binfmt.service/start as 41�[0m
 �[0;38;5;245mapt-daily-upgrade.timer: Installed new job apt-daily-upgrade.timer/start as 54�[0m
 �[0;38;5;245mmotd-news.timer: Installed new job motd-news.timer/start as 53�[0m
 �[0;38;5;245mpaths.target: Installed new job paths.target/start as 48�[0m
 �[0;38;5;245msys-kernel-debug.mount: Installed new job sys-kernel-debug.mount/start as 23�[0m
 �[0;38;5;245msystemd-sysctl.service: Installed new job systemd-sysctl.service/start as 5�[0m
 �[0;38;5;245msys-kernel-config.mount: Installed new job sys-kernel-config.mount/start as 24�[0m
 �[0;38;5;245msockets.target: Installed new job sockets.target/start as 43�[0m
 �[0;38;5;245mdmesg.service: Installed new job dmesg.service/start as 60�[0m
 �[0;38;5;245msystemd-ask-password-wall.path: Installed new job systemd-ask-password-wall.path/start as 62�[0m
 �[0;38;5;245mremote-fs.target: Installed new job remote-fs.target/start as 61�[0m
 �[0;38;5;245msystem-modprobe.slice: Installed new job system-modprobe.slice/start as 75�[0m
 �[0;38;5;245mcron-monthly.timer: Installed new job cron-monthly.timer/start as 69�[0m
 �[0;38;5;245mproc-sys-fs-binfmt_misc.automount: Installed new job proc-sys-fs-binfmt_misc.automount/start as 13�[0m
 �[0;38;5;245mcron-update.path: Installed new job cron-update.path/start as 72�[0m
 �[0;38;5;245msystemd-logind.service: Installed new job systemd-logind.service/start as 73�[0m
 �[0;38;5;245mapt-daily.timer: Installed new job apt-daily.timer/start as 51�[0m
 �[0;38;5;245msystemd-timesyncd.service: Installed new job systemd-timesyncd.service/start as 17�[0m
 �[0;38;5;245msystemd-update-utmp.service: Installed new job systemd-update-utmp.service/start as 66�[0m
 �[0;38;5;245mgraphical.target: Installed new job graphical.target/start as 1�[0m
 �[0;38;5;245mfstrim.timer: Installed new job fstrim.timer/start as 55�[0m
 �[0;38;5;245msysinit.target: Installed new job sysinit.target/start as 4�[0m
 �[0;38;5;245mbasic.target: Installed new job basic.target/start as 3�[0m
 �[0;38;5;245mdbus.service: Installed new job dbus.service/start as 77�[0m
 �[0;38;5;[email protected]: Installed new job [email protected]/start as 74�[0m
 �[0;38;5;245mkmod-static-nodes.service: Installed new job kmod-static-nodes.service/start as 9�[0m
 �[0;38;5;245mtime-sync.target: Installed new job time-sync.target/start as 18�[0m
 �[0;38;5;245msystemd-journald-audit.socket: Installed new job systemd-journald-audit.socket/start as 31�[0m
 �[0;38;5;245msystemd-modules-load.service: Installed new job systemd-modules-load.service/start as 10�[0m
 �[0;38;5;245mcron-weekly.timer: Installed new job cron-weekly.timer/start as 71�[0m
 �[0;38;5;245msys-fs-fuse-connections.mount: Installed new job sys-fs-fuse-connections.mount/start as 33�[0m
 �[0;38;5;245mdbus.socket: Installed new job dbus.socket/start as 45�[0m
 �[0;38;5;245mdev-hugepages.mount: Installed new job dev-hugepages.mount/start as 21�[0m
 �[0;38;5;245msystemd-remount-fs.service: Installed new job systemd-remount-fs.service/start as 38�[0m
 �[0;38;5;245mlocal-fs-pre.target: Installed new job local-fs-pre.target/start as 39�[0m
 �[0;38;5;245msystemd-user-sessions.service: Installed new job systemd-user-sessions.service/start as 78�[0m
 �[0;38;5;245mtime-set.target: Installed new job time-set.target/start as 19�[0m
 �[0;38;5;245mlocal-fs.target: Installed new job local-fs.target/start as 37�[0m
 �[0;38;5;245mcryptsetup.target: Installed new job cryptsetup.target/start as 20�[0m
 �[0;38;5;245mgraphical.target: Enqueued job graphical.target/start as 1�[0m
 �[0;38;5;245mLoaded units and determined initial transaction in 314ms.�[0m
 �[0;38;5;245msys-dev.mount: Collecting.�[0m
 �[0;38;5;245mrun-initctl.mount: Collecting.�[0m
 �[0;38;5;245mrun-systemd-journal-dev\x2dlog.mount: Collecting.�[0m
 �[0;38;5;245metc-crontab.mount: Collecting.�[0m
 �[0;38;5;245mvar-spool.mount: Collecting.�[0m
 �[0;38;5;245mvar-spool-cron.mount: Collecting.�[0m
 �[0;38;5;245mvar-spool-cron-crontabs.mount: Collecting.�[0m
 �[0;38;5;245metc-anacrontab.mount: Collecting.�[0m
 �[0;38;5;245metc.mount: Collecting.�[0m
 �[0;38;5;245metc-cron.d.mount: Collecting.�[0m
 �[0;38;5;245mrun-dbus.mount: Collecting.�[0m
 �[0;38;5;245mrun-dbus-system_bus_socket.mount: Collecting.�[0m
 �[0;38;5;245mrun-systemd-sessions.mount: Collecting.�[0m
 �[0;38;5;245mrun-systemd-inhibit.mount: Collecting.�[0m
 �[0;38;5;245mrun-systemd-seats.mount: Collecting.�[0m
 �[0;38;5;245mrun-systemd-shutdown.mount: Collecting.�[0m
 �[0;38;5;245mvar-lib-systemd-linger.mount: Collecting.�[0m
 �[0;38;5;245mrun-systemd-users.mount: Collecting.�[0m
 �[0;38;5;245mrun-systemd-resolve.mount: Collecting.�[0m
 �[0;38;5;245mrun-systemd-netif.mount: Collecting.�[0m
 �[0;38;5;245mvar-lib-systemd-timers.mount: Collecting.�[0m
 �[0;38;5;245mrun-systemd-journal-syslog.mount: Collecting.�[0m
 �[0;38;5;245mdev.mount: Collecting.�[0m
 �[0;38;5;245msys-fs.mount: Collecting.�[0m
 �[0;38;5;245msys-fs-fuse.mount: Collecting.�[0m
 �[0;38;5;245msys.mount: Collecting.�[0m
 �[0;38;5;245msys-kernel.mount: Collecting.�[0m
 �[0;38;5;245mrun-systemd-ask\x2dpassword.mount: Collecting.�[0m
 �[0;38;5;245mproc-sys.mount: Collecting.�[0m
 �[0;38;5;245mproc-sys-fs.mount: Collecting.�[0m
 �[0;38;5;245mvar-lib-systemd-pstore.mount: Collecting.�[0m
 �[0;38;5;245mvar-lib-systemd-random\x2dseed.mount: Collecting.�[0m
 �[0;38;5;245mvar-tmp.mount: Collecting.�[0m
 �[0;38;5;245mvar-lib.mount: Collecting.�[0m
 �[0;38;5;245mvar-lib-systemd.mount: Collecting.�[0m
 �[0;38;5;245mvar-lib-systemd-timesync.mount: Collecting.�[0m
 �[0;38;5;245mrun-systemd-timesync.mount: Collecting.�[0m
 �[0;38;5;245mrun-systemd-fsck.progress.mount: Collecting.�[0m
 �[0;38;5;245mvar.mount: Collecting.�[0m
 �[0;38;5;245mvar-log.mount: Collecting.�[0m
 �[0;38;5;245mvar-log-wtmp.mount: Collecting.�[0m
 �[0;38;5;245mrun-systemd-journal-stdout.mount: Collecting.�[0m
 �[0;38;5;245mrun.mount: Collecting.�[0m
 �[0;38;5;245mrun-systemd.mount: Collecting.�[0m
 �[0;38;5;245mrun-systemd-journal.mount: Collecting.�[0m
 �[0;38;5;245mrun-systemd-journal-socket.mount: Collecting.�[0m
 �[0;38;5;245mproc.mount: Collecting.�[0m
 �[0;38;5;245mReceived SIGCHLD from PID 2 (n/a).�[0m
 �[0;1;38;5;185msystem-modprobe.slice: unit configures an IP firewall, but the local system does not support BPF/cgroup firewalling.�[0m
 �[0;1;38;5;185m(This warning is only shown for the first unit using IP firewalling.)�[0m
 �[0;38;5;245m-.slice: Failed to remove delegate flag on control group /user.slice/user-1002.slice/[email protected]/user.slice/podman-885477.scope, ignoring: Operation not permitted�[0m
 �[0;38;5;245msystem.slice: Failed to set 'memory.limit_in_bytes' attribute on '/user.slice/user-1002.slice/[email protected]/user.slice/podman-885477.scope/system.slice' to '-1': No such file or directory�[0m
 �[0;38;5;245msystem.slice: Failed to reset devices.allow/devices.deny: No such file or directory�[0m
 �[0;38;5;245msystem.slice: Failed to set 'pids.max' attribute on '/user.slice/user-1002.slice/[email protected]/user.slice/podman-885477.scope/system.slice' to 'max': No such file or directory�[0m
 �[0;38;5;245msystem.slice: Failed to remove delegate flag on control group /user.slice/user-1002.slice/[email protected]/user.slice/podman-885477.scope/system.slice, ignoring: Operation not permitted�[0m
 �[0;38;5;245msystem-modprobe.slice: Failed to set 'memory.limit_in_bytes' attribute on '/user.slice/user-1002.slice/[email protected]/user.slice/podman-885477.scope/system.slice/system-modprobe.slice' to '-1': No such file or directory�[0m
 �[0;38;5;245msystem-modprobe.slice: Failed to reset devices.allow/devices.deny: No such file or directory�[0m
 �[0;38;5;245msystem-modprobe.slice: Failed to set 'pids.max' attribute on '/user.slice/user-1002.slice/[email protected]/user.slice/podman-885477.scope/system.slice/system-modprobe.slice' to 'max': No such file or directory�[0m
 �[0;38;5;245msystem-modprobe.slice: Failed to set invocation ID on control group /user.slice/user-1002.slice/[email protected]/user.slice/podman-885477.scope/system.slice/system-modprobe.slice, ignoring: Operation not permitted�[0m
 �[0;38;5;245msystem-modprobe.slice: Failed to remove delegate flag on control group /user.slice/user-1002.slice/[email protected]/user.slice/podman-885477.scope/system.slice/system-modprobe.slice, ignoring: Operation not permitted�[0m
 �[0;38;5;245msystem-modprobe.slice changed dead -> active�[0m
 �[0;38;5;245msystem-modprobe.slice: Job 75 system-modprobe.slice/start finished, result=done�[0m
 [�[0;32m OK �[0m] Created slice �[0;1;39msystem-modprobe.slice�[0m.
 �[0;38;5;245muser.slice: Failed to set 'memory.limit_in_bytes' attribute on '/user.slice/user-1002.slice/[email protected]/user.slice/podman-885477.scope/user.slice' to '-1': No such file or directory�[0m
 �[0;38;5;245muser.slice: Failed to reset devices.allow/devices.deny: No such file or directory�[0m
 �[0;38;5;245muser.slice: Failed to set 'pids.max' attribute on '/user.slice/user-1002.slice/[email protected]/user.slice/podman-885477.scope/user.slice' to 'max': No such file or directory�[0m
 �[0;38;5;245muser.slice: Failed to set invocation ID on control group /user.slice/user-1002.slice/[email protected]/user.slice/podman-885477.scope/user.slice, ignoring: Operation not permitted�[0m
 �[0;38;5;245muser.slice: Failed to remove delegate flag on control group /user.slice/user-1002.slice/[email protected]/user.slice/podman-885477.scope/user.slice, ignoring: Operation not permitted�[0m
 �[0;38;5;245muser.slice changed dead -> active�[0m
 �[0;38;5;245muser.slice: Job 76 user.slice/start finished, result=done�[0m
 [�[0;32m OK �[0m] Created slice �[0;1;39mUser and Session Slice�[0m.
 �[0;38;5;245msystemd-ask-password-console.path: ConditionPathExists=!/run/plymouth/pid succeeded.�[0m
 �[0;38;5;245msystemd-ask-password-console.path: Changed dead -> waiting�[0m
 �[0;38;5;245msystemd-ask-password-console.path: Job 25 systemd-ask-password-console.path/start finished, result=done�[0m
 [�[0;32m OK �[0m] Started �[0;1;39mDispatch Password Requests to Console Directory Watch�[0m.
 �[0;38;5;245msystemd-ask-password-wall.path: Changed dead -> waiting�[0m
 �[0;38;5;245msystemd-ask-password-wall.path: Job 62 systemd-ask-password-wall.path/start finished, result=done�[0m
 [�[0;32m OK �[0m] Started �[0;1;39mForward Password Requests to Wall Directory Watch�[0m.
 �[0;38;5;245mproc-sys-fs-binfmt_misc.automount: ConditionPathIsReadWrite=/proc/sys failed.�[0m
 �[0;38;5;245mproc-sys-fs-binfmt_misc.automount: Starting requested but condition failed. Not starting unit.�[0m
 �[0;38;5;245mproc-sys-fs-binfmt_misc.automount: Job 13 proc-sys-fs-binfmt_misc.automount/start finished, result=done�[0m
 �[0;38;5;245mcryptsetup.target changed dead -> active�[0m
 �[0;38;5;245mcryptsetup.target: Job 20 cryptsetup.target/start finished, result=done�[0m
 [�[0;32m OK �[0m] Reached target �[0;1;39mLocal Encrypted Volumes�[0m.
 �[0;38;5;245mremote-fs.target changed dead -> active�[0m
 �[0;38;5;245mremote-fs.target: Job 61 remote-fs.target/start finished, result=done�[0m
 [�[0;32m OK �[0m] Reached target �[0;1;39mRemote File Systems�[0m.
 �[0;38;5;245mslices.target changed dead -> active�[0m
 �[0;38;5;245mslices.target: Job 49 slices.target/start finished, result=done�[0m
 [�[0;32m OK �[0m] Reached target �[0;1;39mSlices�[0m.
 �[0;38;5;245mswap.target changed dead -> active�[0m
 �[0;38;5;245mswap.target: Job 14 swap.target/start finished, result=done�[0m
 [�[0;32m OK �[0m] Reached target �[0;1;39mSwap�[0m.
 �[0;38;5;245msyslog.socket: Changed dead -> listening�[0m
 �[0;38;5;245msyslog.socket: Job 59 syslog.socket/start finished, result=done�[0m
 [�[0;32m OK �[0m] Listening on �[0;1;39mSyslog Socket�[0m.
 �[0;38;5;245msystemd-initctl.socket: Changed dead -> listening�[0m
 �[0;38;5;245msystemd-initctl.socket: Job 44 systemd-initctl.socket/start finished, result=done�[0m
 [�[0;32m OK �[0m] Listening on �[0;1;39minitctl Compatibility Named Pipe�[0m.
 �[0;38;5;245mMapping found in /proc/self/uid_map, we're in a user namespace�[0m
 �[0;38;5;245msystemd-journald-audit.socket: ConditionVirtualization=!private-users failed.�[0m
 �[0;38;5;245msystemd-journald-audit.socket: Starting requested but condition failed. Not starting unit.�[0m
 �[0;38;5;245msystemd-journald-audit.socket: Job 31 systemd-journald-audit.socket/start finished, result=done�[0m
 �[0;38;5;245msystemd-journald-dev-log.socket: Changed dead -> listening�[0m
 �[0;38;5;245msystemd-journald-dev-log.socket: Job 32 systemd-journald-dev-log.socket/start finished, result=done�[0m
 [�[0;32m OK �[0m] Listening on �[0;1;39mJournal Socket (/dev/log)�[0m.
 �[0;38;5;245msystemd-journald.socket: Changed dead -> listening�[0m
 �[0;38;5;245msystemd-journald.socket: Job 30 systemd-journald.socket/start finished, result=done�[0m
 [�[0;32m OK �[0m] Listening on �[0;1;39mJournal Socket�[0m.
 �[0;38;5;245mMapping found in /proc/self/uid_map, we're in a user namespace�[0m
 �[0;38;5;245mdev-hugepages.mount: ConditionVirtualization=!private-users failed.�[0m
 �[0;38;5;245mdev-hugepages.mount: Starting requested but condition failed. Not starting unit.�[0m
 �[0;38;5;245mdev-hugepages.mount: Job 21 dev-hugepages.mount/start finished, result=done�[0m
 �[0;38;5;245msys-kernel-debug.mount: ConditionCapability=CAP_SYS_RAWIO failed.�[0m
 �[0;38;5;245msys-kernel-debug.mount: Starting requested but condition failed. Not starting unit.�[0m
 �[0;38;5;245msys-kernel-debug.mount: Job 23 sys-kernel-debug.mount/start finished, result=done�[0m
 �[0;38;5;245msys-kernel-tracing.mount: ConditionCapability=CAP_SYS_RAWIO failed.�[0m
 �[0;38;5;245msys-kernel-tracing.mount: Starting requested but condition failed. Not starting unit.�[0m
 �[0;38;5;245msys-kernel-tracing.mount: Job 16 sys-kernel-tracing.mount/start finished, result=done�[0m
 �[0;38;5;245msystemd-journald.service: Failed to set 'memory.limit_in_bytes' attribute on '/user.slice/user-1002.slice/[email protected]/user.slice/podman-885477.scope/system.slice/systemd-journald.service' to '-1': No such file or directory�[0m
 �[0;38;5;245msystemd-journald.service: Failed to reset devices.allow/devices.deny: No such file or directory�[0m
 �[0;38;5;245mbpf_devices_whitelist_device: /dev/null rwm�[0m
 �[0;38;5;245mFailed to set devices.allow on /user.slice/user-1002.slice/[email protected]/user.slice/podman-885477.scope/system.slice/systemd-journald.service: No such file or directory�[0m
 �[0;38;5;245mbpf_devices_whitelist_device: /dev/zero rwm�[0m
 �[0;38;5;245mFailed to set devices.allow on /user.slice/user-1002.slice/[email protected]/user.slice/podman-885477.scope/system.slice/systemd-journald.service: No such file or directory�[0m
 �[0;38;5;245mbpf_devices_whitelist_device: /dev/full rwm�[0m
 �[0;38;5;245mFailed to set devices.allow on /user.slice/user-1002.slice/[email protected]/user.slice/podman-885477.scope/system.slice/systemd-journald.service: No such file or directory�[0m
 �[0;38;5;245mbpf_devices_whitelist_device: /dev/random rwm�[0m
 �[0;38;5;245mFailed to set devices.allow on /user.slice/user-1002.slice/[email protected]/user.slice/podman-885477.scope/system.slice/systemd-journald.service: No such file or directory�[0m
 �[0;38;5;245mbpf_devices_whitelist_device: /dev/urandom rwm�[0m
 �[0;38;5;245mFailed to set devices.allow on /user.slice/user-1002.slice/[email protected]/user.slice/podman-885477.scope/system.slice/systemd-journald.service: No such file or directory�[0m
 �[0;38;5;245mbpf_devices_whitelist_device: /dev/tty rwm�[0m
 �[0;38;5;245mFailed to set devices.allow on /user.slice/user-1002.slice/[email protected]/user.slice/podman-885477.scope/system.slice/systemd-journald.service: No such file or directory�[0m
 �[0;38;5;245mbpf_devices_whitelist_device: /dev/ptmx rwm�[0m
 �[0;38;5;245mFailed to set devices.allow on /user.slice/user-1002.slice/[email protected]/user.slice/podman-885477.scope/system.slice/systemd-journald.service: No such file or directory�[0m
 �[0;38;5;245mbpf_devices_whitelist_device: /run/systemd/inaccessible/chr rwm�[0m
 �[0;38;5;245mFailed to set devices.allow on /user.slice/user-1002.slice/[email protected]/user.slice/podman-885477.scope/system.slice/systemd-journald.service: No such file or directory�[0m
 �[0;38;5;245mbpf_devices_whitelist_device: /run/systemd/inaccessible/blk rwm�[0m
 �[0;38;5;245mFailed to set devices.allow on /user.slice/user-1002.slice/[email protected]/user.slice/podman-885477.scope/system.slice/systemd-journald.service: No such file or directory�[0m
 �[0;38;5;245mFailed to set devices.allow on /user.slice/user-1002.slice/[email protected]/user.slice/podman-885477.scope/system.slice/systemd-journald.service: No such file or directory�[0m
 �[0;38;5;245mFailed to set devices.allow on /user.slice/user-1002.slice/[email protected]/user.slice/podman-885477.scope/system.slice/systemd-journald.service: No such file or directory�[0m
 �[0;38;5;245mFailed to read pids.max attribute of cgroup root, ignoring: No such file or directory�[0m
 �[0;38;5;245msystemd-journald.service: Failed to set 'pids.max' attribute on '/user.slice/user-1002.slice/[email protected]/user.slice/podman-885477.scope/system.slice/systemd-journald.service' to '2286': No such file or directory�[0m
 �[0;38;5;245msystemd-journald.service: Failed to set invocation ID on control group /user.slice/user-1002.slice/[email protected]/user.slice/podman-885477.scope/system.slice/systemd-journald.service, ignoring: Operation not permitted�[0m
 �[0;38;5;245msystemd-journald.service: Failed to remove delegate flag on control group /user.slice/user-1002.slice/[email protected]/user.slice/podman-885477.scope/system.slice/systemd-journald.service, ignoring: Operation not permitted�[0m
 �[0;38;5;245msystemd-journald.service: Passing 3 fds to service�[0m
 �[0;38;5;245msystemd-journald.service: About to execute: /lib/systemd/systemd-journald�[0m
 �[0;38;5;245msystemd-journald.service: Forked /lib/systemd/systemd-journald as 16�[0m
 �[0;38;5;245msystemd-journald.service: Changed dead -> start�[0m
 Starting �[0;1;39mJournal Service�[0m...
 �[0;38;5;245mkmod-static-nodes.service: ConditionFileNotEmpty=/lib/modules/5.4.0-65-generic/modules.devname failed.�[0m
 �[0;38;5;245mkmod-static-nodes.service: Starting requested but condition failed. Not starting unit.�[0m
 �[0;38;5;245mkmod-static-nodes.service: Job 9 kmod-static-nodes.service/start finished, result=done�[0m
 �[0;38;5;[email protected]: ConditionPathExists=!/sys/module/drm failed.�[0m
 �[0;38;5;[email protected]: Starting requested but condition failed. Not starting unit.�[0m
 �[0;38;5;[email protected]: Job 74 [email protected]/start finished, result=done�[0m
 �[0;38;5;245msystemd-binfmt.service: ConditionDirectoryNotEmpty=|/run/binfmt.d failed.�[0m
 �[0;38;5;245msystemd-binfmt.service: ConditionDirectoryNotEmpty=|/etc/binfmt.d failed.�[0m
 �[0;38;5;245msystemd-binfmt.service: ConditionDirectoryNotEmpty=|/usr/local/lib/binfmt.d failed.�[0m
 �[0;38;5;245msystemd-binfmt.service: ConditionDirectoryNotEmpty=|/usr/lib/binfmt.d failed.�[0m
 �[0;38;5;245msystemd-binfmt.service: ConditionDirectoryNotEmpty=|/lib/binfmt.d failed.�[0m
 �[0;38;5;245msystemd-binfmt.service: ConditionPathIsReadWrite=/proc/sys failed.�[0m
 �[0;38;5;245msystemd-binfmt.service: Starting requested but condition failed. Not starting unit.�[0m
 �[0;38;5;245msystemd-binfmt.service: Job 41 systemd-binfmt.service/start finished, result=done�[0m
 �[0;38;5;245msystemd-modules-load.service: ConditionKernelCommandLine=|rd.modules-load failed.�[0m
 �[0;38;5;245msystemd-modules-load.service: ConditionKernelCommandLine=|modules-load failed.�[0m
 �[0;38;5;245msystemd-modules-load.service: ConditionDirectoryNotEmpty=|/run/modules-load.d failed.�[0m�[0;38;5;245m
 �[0;38;5;245msystemd-modules-load.service: ConditionDirectoryNotEmpty=|/etc/modules-load.d succeeded.�[0m
 �[0;38;5;245msystemd-modules-load.service: ConditionDirectoryNotEmpty=|/usr/local/lib/modules-load.d failed.�[0m
 �[0;38;5;245msystemd-modules-load.service: ConditionDirectoryNotEmpty=|/usr/lib/modules-load.d failed.�[0m
 �[0;38;5;245mPR_SET_MM_ARG_START failed, attempting PR_SET_MM_ARG_END hack: Operation not permittedsystemd-modules-load.service: ConditionDirectoryNotEmpty=|/lib/modules-load.d failed.�[0m
 �[0m�[0;38;5;245m
 �[0;38;5;245mPR_SET_MM_ARG_END hack failed, proceeding without: Operation not permittedsystemd-modules-load.service: ConditionVirtualization=!container failed.�[0m�[0m
 
 �[0;38;5;245msystemd-journald.service: Failed to adjust OOM setting, assuming containerized execution, ignoring: Permission denied�[0m
 �[0;38;5;245mCannot raise nice level, permissions and the resource limit do not allow it.�[0m
 �[0;38;5;245msystemd-journald.service: Failed to add invocation ID to keyring, ignoring: Operation not permitted�[0m
 �[0;38;5;245mOperating on architecture: x86�[0m
 �[0;38;5;245mOperating on architecture: x32�[0m
 �[0;38;5;245mOperating on architecture: x86-64�[0m
 �[0;38;5;245mOperating on architecture: x86�[0m
 �[0;38;5;245mOperating on architecture: x32�[0m
 �[0;38;5;245mOperating on architecture: x86-64�[0m
 �[0;38;5;245mOperating on architecture: x86�[0m
 �[0;38;5;245mOperating on architecture: x32�[0m
 �[0;38;5;245mOperating on architecture: x86-64�[0m
 �[0;38;5;245mRestricting namespace to: n/a.�[0m
 �[0;38;5;245mOperating on architecture: x86�[0m
 �[0;38;5;245mBlocking cgroup.�[0m
 �[0;38;5;245mBlocking ipc.�[0m
 �[0;38;5;245mBlocking net.�[0m
 �[0;38;5;245mBlocking mnt.�[0m
 �[0;38;5;245mBlocking pid.�[0m
 �[0;38;5;245mBlocking user.�[0m
 �[0;38;5;245mBlocking uts.�[0m
 �[0;38;5;245mOperating on architecture: x32�[0m
 �[0;38;5;245mBlocking cgroup.�[0m
 �[0;38;5;245mBlocking ipc.�[0m
 �[0;38;5;245mBlocking net.�[0m
 �[0;38;5;245mBlocking mnt.�[0m
 �[0;38;5;245mBlocking pid.�[0m
 �[0;38;5;245mBlocking user.�[0m
 �[0;38;5;245mBlocking uts.�[0m
 �[0;38;5;245mOperating on architecture: x86-64�[0m
 �[0;38;5;245mBlocking cgroup.�[0m
 �[0;38;5;245mBlocking ipc.�[0m
 �[0;38;5;245mBlocking net.�[0m
 �[0;38;5;245mBlocking mnt.�[0m
 �[0;38;5;245mBlocking pid.�[0m
 �[0;38;5;245mBlocking user.�[0m
 �[0;38;5;245mBlocking uts.�[0m
 �[0;38;5;245mOperating on architecture: x86�[0m
 �[0;38;5;245msystemd-modules-load.service: Starting requested but condition failed. Not starting unit.�[0m
 �[0;38;5;245msystemd-modules-load.service: Job 10 systemd-modules-load.service/start finished, result=done�[0m
 �[0;38;5;245mMapping found in /proc/self/uid_map, we're in a user namespace�[0m
 �[0;38;5;245msys-fs-fuse-connections.mount: ConditionVirtualization=!private-users failed.�[0m
 �[0;38;5;245msys-fs-fuse-connections.mount: Starting requested but condition failed. Not starting unit.�[0m
 �[0;38;5;245msys-fs-fuse-connections.mount: Job 33 sys-fs-fuse-connections.mount/start finished, result=done�[0m
 �[0;38;5;245msys-kernel-config.mount: ConditionVirtualization=!container failed.�[0m
 �[0;38;5;245msys-kernel-config.mount: Starting requested but condition failed. Not starting unit.�[0m
 �[0;38;5;245msys-kernel-config.mount: Job 24 sys-kernel-config.mount/start finished, result=done�[0m
 �[0;38;5;245msystemd-remount-fs.service: Failed to set 'memory.limit_in_bytes' attribute on '/user.slice/user-1002.slice/[email protected]/user.slice/podman-885477.scope/system.slice/systemd-remount-fs.service' to '-1': No such file or directory�[0m
 �[0;38;5;245msystemd-remount-fs.service: Failed to reset devices.allow/devices.deny: No such file or directory�[0m
 �[0;38;5;245mFailed to read pids.max attribute of cgroup root, ignoring: No such file or directory�[0m
 �[0;38;5;245msystemd-remount-fs.service: Failed to set 'pids.max' attribute on '/user.slice/user-1002.slice/[email protected]/user.slice/podman-885477.scope/system.slice/systemd-remount-fs.service' to '2286': No such file or directory�[0m
 �[0;38;5;245msystemd-remount-fs.service: Failed to set invocation ID on control group /user.slice/user-1002.slice/[email protected]/user.slice/podman-885477.scope/system.slice/systemd-remount-fs.service, ignoring: Operation not permitted�[0m
 �[0;38;5;245msystemd-remount-fs.service: Failed to remove delegate flag on control group /user.slice/user-1002.slice/[email protected]/user.slice/podman-885477.scope/system.slice/systemd-remount-fs.service, ignoring: Operation not permitted�[0m
 �[0;38;5;245msystemd-remount-fs.service: Passing 0 fds to service�[0m
 �[0;38;5;245msystemd-remount-fs.service: About to execute: /lib/systemd/systemd-remount-fs�[0m
 �[0;38;5;245msystemd-remount-fs.service: Forked /lib/systemd/systemd-remount-fs as 17�[0m
 �[0;38;5;245msystemd-remount-fs.service: Changed dead -> start�[0m
 Starting �[0;1;39mRemount Root and Kernel File Systems�[0m...
 �[0;38;5;245msystemd-sysctl.service: ConditionPathIsReadWrite=/proc/sys/net failed.�[0m
 �[0;38;5;245msystemd-sysctl.service: Starting requested but condition failed. Not starting unit.�[0m
 �[0;38;5;245msystemd-sysctl.service: Job 5 systemd-sysctl.service/start finished, result=done�[0m
 �[0;38;5;245msystem.slice: Failed to set 'memory.limit_in_bytes' attribute on '/user.slice/user-1002.slice/[email protected]/user.slice/podman-885477.scope/system.slice' to '-1': No such file or directory�[0m
 �[0;38;5;245msystem.slice: Failed to reset devices.allow/devices.deny: No such file or directory�[0m
 �[0;38;5;245msystem.slice: Failed to set 'pids.max' attribute on '/user.slice/user-1002.slice/[email protected]/user.slice/podman-885477.scope/system.slice' to 'max': No such file or directory�[0m
 �[0;38;5;245msystem.slice: Failed to remove delegate flag on control group /user.slice/user-1002.slice/[email protected]/user.slice/podman-885477.scope/system.slice, ignoring: Operation not permitted�[0m
 �[0;38;5;245mPR_SET_MM_ARG_START failed, attempting PR_SET_MM_ARG_END hack: Operation not permitted�[0m
 �[0;38;5;245mPR_SET_MM_ARG_END hack failed, proceeding without: Operation not permitted�[0m
 �[0;38;5;245msystemd-remount-fs.service: Failed to add invocation ID to keyring, ignoring: Operation not permitted�[0m
 �[0;38;5;245msystemd-journald.socket: Incoming traffic�[0m
 �[0;38;5;245msystemd-journald.socket: Changed listening -> running�[0m
 �[0;38;5;245mOperating on architecture: x32�[0m
 �[0;38;5;245mReceived SIGCHLD from PID 17 (systemd-remount).�[0m
 �[0;38;5;245mChild 17 (systemd-remount) died (code=exited, status=0/SUCCESS)�[0m
 �[0;38;5;245msystemd-remount-fs.service: Child 17 belongs to systemd-remount-fs.service.�[0m
 �[0;38;5;245msystemd-remount-fs.service: Main process exited, code=exited, status=0/SUCCESS�[0m
 �[0;38;5;245msystemd-remount-fs.service: Changed start -> exited�[0m
 �[0;38;5;245msystemd-remount-fs.service: Job 38 systemd-remount-fs.service/start finished, result=done�[0m
 [�[0;32m OK �[0m] Finished �[0;1;39mRemount Root and Kernel File Systems�[0m.
 �[0;38;5;245msystemd-pstore.service: ConditionVirtualization=!container failed.�[0m
 �[0;38;5;245msystemd-pstore.service: Starting requested but condition failed. Not starting unit.�[0m
 �[0;38;5;245msystemd-pstore.service: Job 40 systemd-pstore.service/start finished, result=done�[0m
 �[0;38;5;245msystemd-random-seed.service: ConditionVirtualization=!container failed.�[0m
 �[0;38;5;245msystemd-random-seed.service: Starting requested but condition failed. Not starting unit.�[0m
 �[0;38;5;245msystemd-random-seed.service: Job 12 systemd-random-seed.service/start finished, result=done�[0m
 �[0;38;5;245msystemd-sysusers.service: ConditionNeedsUpdate=/etc succeeded.�[0m
 �[0;38;5;245msystemd-sysusers.service: Failed to set 'memory.limit_in_bytes' attribute on '/user.slice/user-1002.slice/[email protected]/user.slice/podman-885477.scope/system.slice/systemd-sysusers.service' to '-1': No such file or directory�[0m
 �[0;38;5;245msystemd-sysusers.service: Failed to reset devices.allow/devices.deny: No such file or directory�[0m
 �[0;38;5;245mFailed to read pids.max attribute of cgroup root, ignoring: No such file or directory�[0m
 �[0;38;5;245msystemd-sysusers.service: Failed to set 'pids.max' attribute on '/user.slice/user-1002.slice/[email protected]/user.slice/podman-885477.scope/system.slice/systemd-sysusers.service' to '2286': No such file or directory�[0m
 �[0;38;5;245msystemd-sysusers.service: Failed to set invocation ID on control group /user.slice/user-1002.slice/[email protected]/user.slice/podman-885477.scope/system.slice/systemd-sysusers.service, ignoring: Operation not permitted�[0m
 �[0;38;5;245msystemd-sysusers.service: Failed to remove delegate flag on control group /user.slice/user-1002.slice/[email protected]/user.slice/podman-885477.scope/system.slice/systemd-sysusers.service, ignoring: Operation not permitted�[0m
 �[0;38;5;245msystemd-sysusers.service: Passing 0 fds to service�[0m
 �[0;38;5;245msystemd-sysusers.service: About to execute: /usr/bin/systemd-sysusers�[0m
 �[0;38;5;245msystemd-sysusers.service: Forked /usr/bin/systemd-sysusers as 18�[0m
 �[0;38;5;245msystemd-sysusers.service: Changed dead -> start�[0m
 Starting �[0;1;39mCreate System Users�[0m...
 �[0;38;5;245mPR_SET_MM_ARG_START failed, attempting PR_SET_MM_ARG_END hack: Operation not permitted�[0m
 �[0;38;5;245mPR_SET_MM_ARG_END hack failed, proceeding without: Operation not permitted�[0m
 �[0;38;5;245msystemd-sysusers.service: Failed to add invocation ID to keyring, ignoring: Operation not permitted�[0m
 �[0;38;5;245mReceived SIGCHLD from PID 18 (systemd-sysuser).�[0m
 �[0;38;5;245mChild 18 (systemd-sysuser) died (code=exited, status=0/SUCCESS)�[0m
 �[0;38;5;245msystemd-sysusers.service: Child 18 belongs to systemd-sysusers.service.�[0m
 �[0;38;5;245msystemd-sysusers.service: Main process exited, code=exited, status=0/SUCCESS�[0m
 �[0;38;5;245msystemd-sysusers.service: Changed start -> exited�[0m
 �[0;38;5;245msystemd-sysusers.service: Job 36 systemd-sysusers.service/start finished, result=done�[0m
 [�[0;32m OK �[0m] Finished �[0;1;39mCreate System Users�[0m.
 �[0;38;5;245msystemd-tmpfiles-setup-dev.service: Failed to set 'memory.limit_in_bytes' attribute on '/user.slice/user-1002.slice/[email protected]/user.slice/podman-885477.scope/system.slice/systemd-tmpfiles-setup-dev.service' to '-1': No such file or directory�[0m
 �[0;38;5;245msystemd-tmpfiles-setup-dev.service: Failed to reset devices.allow/devices.deny: No such file or directory�[0m
 �[0;38;5;245mFailed to read pids.max attribute of cgroup root, ignoring: No such file or directory�[0m
 �[0;38;5;245msystemd-tmpfiles-setup-dev.service: Failed to set 'pids.max' attribute on '/user.slice/user-1002.slice/[email protected]/user.slice/podman-885477.scope/system.slice/systemd-tmpfiles-setup-dev.service' to '2286': No such file or directory�[0m
 �[0;38;5;245msystemd-tmpfiles-setup-dev.service: Failed to set invocation ID on control group /user.slice/user-1002.slice/[email protected]/user.slice/podman-885477.scope/system.slice/systemd-tmpfiles-setup-dev.service, ignoring: Operation not permitted�[0m
 �[0;38;5;245msystemd-tmpfiles-setup-dev.service: Failed to remove delegate flag on control group /user.slice/user-1002.slice/[email protected]/user.slice/podman-885477.scope/system.slice/systemd-tmpfiles-setup-dev.service, ignoring: Operation not permitted�[0m
 �[0;38;5;245msystemd-tmpfiles-setup-dev.service: Passing 0 fds to service�[0m
 �[0;38;5;245msystemd-tmpfiles-setup-dev.service: About to execute: /usr/bin/systemd-tmpfiles --prefix=/dev --create --boot�[0m
 �[0;38;5;245msystemd-tmpfiles-setup-dev.service: Forked /usr/bin/systemd-tmpfiles as 19�[0m
 �[0;38;5;245msystemd-tmpfiles-setup-dev.service: Changed dead -> start�[0m
 Starting �[0;1;39mCreate Static Device Nodes in /dev�[0m...
 �[0;38;5;245mPR_SET_MM_ARG_START failed, attempting PR_SET_MM_ARG_END hack: Operation not permitted�[0m
 �[0;38;5;245mPR_SET_MM_ARG_END hack failed, proceeding without: Operation not permitted�[0m
 �[0;38;5;245msystemd-tmpfiles-setup-dev.service: Failed to add invocation ID to keyring, ignoring: Operation not permitted�[0m
 �[0;38;5;245mOperating on architecture: x86-64�[0m
 �[0;38;5;245mReceived SIGCHLD from PID 19 (systemd-tmpfile).�[0m
 �[0;38;5;245mChild 19 (systemd-tmpfile) died (code=exited, status=0/SUCCESS)�[0m
 �[0;38;5;245msystemd-tmpfiles-setup-dev.service: Child 19 belongs to systemd-tmpfiles-setup-dev.service.�[0m
 �[0;38;5;245msystemd-tmpfiles-setup-dev.service: Main process exited, code=exited, status=0/SUCCESS�[0m
 �[0;38;5;245msystemd-tmpfiles-setup-dev.service: Changed start -> exited�[0m
 �[0;38;5;245msystemd-tmpfiles-setup-dev.service: Job 22 systemd-tmpfiles-setup-dev.service/start finished, result=done�[0m
 [�[0;32m OK �[0m] Finished �[0;1;39mCreate Static Device Nodes in /dev�[0m.
 �[0;38;5;245mlocal-fs-pre.target changed dead -> active�[0m
 �[0;38;5;245mlocal-fs-pre.target: Job 39 local-fs-pre.target/start finished, result=done�[0m
 [�[0;32m OK �[0m] Reached target �[0;1;39mLocal File Systems (Pre)�[0m.
 �[0;38;5;245mlocal-fs.target changed dead -> active�[0m
 �[0;38;5;245mlocal-fs.target: Job 37 local-fs.target/start finished, result=done�[0m
 [�[0;32m OK �[0m] Reached target �[0;1;39mLocal File Systems�[0m.
 �[0;38;5;245msystemd-boot-system-token.service: ConditionPathExists=|!/sys/firmware/efi/efivars/LoaderRandomSeed-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f succeeded.�[0m
 �[0;38;5;245msystemd-boot-system-token.service: ConditionPathExists=|!/sys/firmware/efi/efivars/LoaderSystemToken-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f succeeded.�[0m
 �[0;38;5;245msystemd-boot-system-token.service: ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f failed.�[0m
 �[0;38;5;245msystemd-boot-system-token.service: Starting requested but condition failed. Not starting unit.�[0m
 �[0;38;5;245msystemd-boot-system-token.service: Job 28 systemd-boot-system-token.service/start finished, result=done�[0m
 �[0;38;5;245msystemd-machine-id-commit.service: ConditionPathIsMountPoint=/etc/machine-id failed.�[0m
 �[0;38;5;245msystemd-machine-id-commit.service: Starting requested but condition failed. Not starting unit.�[0m
 �[0;38;5;245msystemd-machine-id-commit.service: Job 11 systemd-machine-id-commit.service/start finished, result=done�[0m
 �[0;38;5;245msystemd-journald.service: Got notification message from PID 16 (READY=1, STATUS=Processing requests...)�[0m
 �[0;38;5;245msystemd-journald.service: Changed start -> running�[0m
 �[0;38;5;245msystemd-journald.service: Job 29 systemd-journald.service/start finished, result=done�[0m
 [�[0;32m OK �[0m] Started �[0;1;39mJournal Service�[0m.
 �[0;38;5;245msystemd-journald-dev-log.socket: Changed listening -> running�[0m
 Starting �[0;1;39mFlush Journal to Persistent Storage�[0m...
 [�[0;32m OK �[0m] Finished �[0;1;39mFlush Journal to Persistent Storage�[0m.
 Starting �[0;1;39mCreate Volatile Files and Directories�[0m...
 [�[0;32m OK �[0m] Finished �[0;1;39mCreate Volatile Files and Directories�[0m.
 Starting �[0;1;39mNetwork Name Resolution�[0m...
 [�[0;32m OK �[0m] Reached target �[0;1;39mSystem Time Set�[0m.
 [�[0;32m OK �[0m] Reached target �[0;1;39mSystem Time Synchronized�[0m.
 Starting �[0;1;39mUpdate UTMP about System Boot/Shutdown�[0m...
 [�[0;1;31mFAILED�[0m] Failed to start �[0;1;39mNetwork Name Resolution�[0m.
 See 'systemctl status systemd-resolved.service' for details.
 [�[0;32m OK �[0m] Stopped �[0;1;39mNetwork Name Resolution�[0m.
 Starting �[0;1;39mNetwork Name Resolution�[0m...
 [�[0;1;31mFAILED�[0m] Failed to start �[0;1;39mNetwork Name Resolution�[0m.
 See 'systemctl status systemd-resolved.service' for details.
 [�[0;32m OK �[0m] Finished �[0;1;39mUpdate UTMP about System Boot/Shutdown�[0m.
 [�[0;32m OK �[0m] Reached target �[0;1;39mSystem Initialization�[0m.
 [�[0;32m OK �[0m] Started �[0;1;39msystemd-cron path monitor�[0m.
 [�[0;32m OK �[0m] Started �[0;1;39mDaily apt download activities�[0m.
 [�[0;32m OK �[0m] Started �[0;1;39mDaily apt upgrade and clean activities�[0m.
 [�[0;32m OK �[0m] Started �[0;1;39msystemd-cron daily timer�[0m.
 [�[0;32m OK �[0m] Started �[0;1;39msystemd-cron hourly timer�[0m.
 [�[0;32m OK �[0m] Started �[0;1;39msystemd-cron monthly timer�[0m.
 [�[0;32m OK �[0m] Started �[0;1;39msystemd-cron weekly timer�[0m.
 [�[0;32m OK �[0m] Started �[0;1;39mPeriodic ext4 Online Metadata Check for All Filesystems�[0m.
 [�[0;32m OK �[0m] Started �[0;1;39mMessage of the Day�[0m.
 [�[0;32m OK �[0m] Started �[0;1;39mDaily Cleanup of Temporary Directories�[0m.
 [�[0;32m OK �[0m] Reached target �[0;1;39msystemd-cron�[0m.
 [�[0;32m OK �[0m] Reached target �[0;1;39mPaths�[0m.
 [�[0;32m OK �[0m] Reached target �[0;1;39mTimers�[0m.
 [�[0;32m OK �[0m] Listening on �[0;1;39mD-Bus System Message Bus Socket�[0m.
 [�[0;32m OK �[0m] Reached target �[0;1;39mSockets�[0m.
 [�[0;32m OK �[0m] Reached target �[0;1;39mBasic System�[0m.
 [�[0;32m OK �[0m] Started �[0;1;39mD-Bus System Message Bus�[0m.
 [�[0;32m OK �[0m] Started �[0;1;39mSave initial kernel messages after boot�[0m.
 Starting �[0;1;39mSystem Logging Service�[0m...
 Starting �[0;1;39mLogin Service�[0m...
 [�[0;32m OK �[0m] Stopped �[0;1;39mNetwork Name Resolution�[0m.
 Starting �[0;1;39mNetwork Name Resolution�[0m...
 Starting �[0;1;39mPermit User Sessions�[0m...
 [�[0;32m OK �[0m] Started �[0;1;39mSystem Logging Service�[0m.
 [�[0;1;31mFAILED�[0m] Failed to start �[0;1;39mLogin Service�[0m.
 See 'systemctl status systemd-logind.service' for details.
 [�[0;1;31mFAILED�[0m] Failed to start �[0;1;39mNetwork Name Resolution�[0m.
 See 'systemctl status systemd-resolved.service' for details.
 [�[0;32m OK �[0m] Finished �[0;1;39mPermit User Sessions�[0m.
 [�[0;32m OK �[0m] Stopped �[0;1;39mLogin Service�[0m.
 Starting �[0;1;39mLogin Service�[0m...
 [�[0;32m OK �[0m] Stopped �[0;1;39mNetwork Name Resolution�[0m.
 Starting �[0;1;39mNetwork Name Resolution�[0m...
 [�[0;1;31mFAILED�[0m] Failed to start �[0;1;39mLogin Service�[0m.
 See 'systemctl status systemd-logind.service' for details.
 [�[0;1;31mFAILED�[0m] Failed to start �[0;1;39mNetwork Name Resolution�[0m.
 See 'systemctl status systemd-resolved.service' for details.
 [�[0;32m OK �[0m] Stopped �[0;1;39mLogin Service�[0m.
 Starting �[0;1;39mLogin Service�[0m...
 [�[0;32m OK �[0m] Stopped �[0;1;39mNetwork Name Resolution�[0m.
 Starting �[0;1;39mNetwork Name Resolution�[0m...
 [�[0;1;31mFAILED�[0m] Failed to start �[0;1;39mLogin Service�[0m.
 See 'systemctl status systemd-logind.service' for details.
 [�[0;1;31mFAILED�[0m] Failed to start �[0;1;39mNetwork Name Resolution�[0m.
 See 'systemctl status systemd-resolved.service' for details.
 [�[0;32m OK �[0m] Stopped �[0;1;39mLogin Service�[0m.
 Starting �[0;1;39mLogin Service�[0m...
 [�[0;32m OK �[0m] Stopped �[0;1;39mNetwork Name Resolution�[0m.
 [�[0;1;31mFAILED�[0m] Failed to start �[0;1;39mNetwork Name Resolution�[0m.
 See 'systemctl status systemd-resolved.service' for details.
 [�[0;32m OK �[0m] Reached target �[0;1;39mHost and Network Name Lookups�[0m.
 [�[0;1;31mFAILED�[0m] Failed to start �[0;1;39mLogin Service�[0m.
 See 'systemctl status systemd-logind.service' for details.
 [�[0;32m OK �[0m] Stopped �[0;1;39mLogin Service�[0m.
 Starting �[0;1;39mLogin Service�[0m...
 [�[0;1;31mFAILED�[0m] Failed to start �[0;1;39mLogin Service�[0m.
 See 'systemctl status systemd-logind.service' for details.
 [�[0;32m OK �[0m] Stopped �[0;1;39mLogin Service�[0m.
 [�[0;1;31mFAILED�[0m] Failed to start �[0;1;39mLogin Service�[0m.
 See 'systemctl status systemd-logind.service' for details.
 [�[0;32m OK �[0m] Reached target �[0;1;39mMulti-User System�[0m.
 [�[0;32m OK �[0m] Reached target �[0;1;39mGraphical Interface�[0m.
 Starting �[0;1;39mUpdate UTMP about System Runlevel Changes�[0m...
 [�[0;32m OK �[0m] Finished �[0;1;39mUpdate UTMP about System Runlevel Changes�[0m.
 [�[0;32m OK �[0m] Removed slice �[0;1;39msystem-modprobe.slice�[0m.
 [�[0;32m OK �[0m] Stopped target �[0;1;39mGraphical Interface�[0m.
 [�[0;32m OK �[0m] Stopped target �[0;1;39mMulti-User System�[0m.
 [�[0;32m OK �[0m] Stopped target �[0;1;39msystemd-cron�[0m.
 [�[0;32m OK �[0m] Stopped target �[0;1;39mHost and Network Name Lookups�[0m.
 [�[0;32m OK �[0m] Stopped target �[0;1;39mTimers�[0m.
 [�[0;32m OK �[0m] Stopped �[0;1;39mDaily apt upgrade and clean activities�[0m.
 [�[0;32m OK �[0m] Stopped �[0;1;39mDaily apt download activities�[0m.
 [�[0;32m OK �[0m] Stopped �[0;1;39msystemd-cron daily timer�[0m.
 [�[0;32m OK �[0m] Stopped �[0;1;39msystemd-cron hourly timer�[0m.
 [�[0;32m OK �[0m] Stopped �[0;1;39msystemd-cron monthly timer�[0m.
 [�[0;32m OK �[0m] Stopped �[0;1;39msystemd-cron weekly timer�[0m.
 [�[0;32m OK �[0m] Stopped �[0;1;39mPeriodic ext4 Online Metadata Check for All Filesystems�[0m.
 [�[0;32m OK �[0m] Stopped �[0;1;39mMessage of the Day�[0m.
 [�[0;32m OK �[0m] Stopped �[0;1;39mDaily Cleanup of Temporary Directories�[0m.
 [�[0;32m OK �[0m] Stopped target �[0;1;39mSystem Time Synchronized�[0m.
 [�[0;32m OK �[0m] Stopped target �[0;1;39mSystem Time Set�[0m.
 Stopping �[0;1;39mD-Bus System Message Bus�[0m...
 Stopping �[0;1;39mSystem Logging Service�[0m...
 Stopping �[0;1;39mPermit User Sessions�[0m...
 [�[0;32m OK �[0m] Stopped �[0;1;39mSystem Logging Service�[0m.
 [�[0;32m OK �[0m] Stopped �[0;1;39mD-Bus System Message Bus�[0m.
 [�[0;32m OK �[0m] Stopped �[0;1;39mPermit User Sessions�[0m.
 [�[0;32m OK �[0m] Stopped target �[0;1;39mBasic System�[0m.
 [�[0;32m OK �[0m] Stopped target �[0;1;39mPaths�[0m.
 [�[0;32m OK �[0m] Stopped �[0;1;39msystemd-cron path monitor�[0m.
 [�[0;32m OK �[0m] Stopped target �[0;1;39mRemote File Systems�[0m.
 [�[0;32m OK �[0m] Stopped target �[0;1;39mSlices�[0m.
 [�[0;32m OK �[0m] Removed slice �[0;1;39mUser and Session Slice�[0m.
 [�[0;32m OK �[0m] Stopped target �[0;1;39mSockets�[0m.
 [�[0;32m OK �[0m] Closed �[0;1;39mD-Bus System Message Bus Socket�[0m.
 [�[0;32m OK �[0m] Stopped target �[0;1;39mSystem Initialization�[0m.
 [�[0;32m OK �[0m] Stopped target �[0;1;39mLocal Encrypted Volumes�[0m.
 [�[0;32m OK �[0m] Stopped �[0;1;39mDispatch Password Requests to Console Directory Watch�[0m.
 [�[0;32m OK �[0m] Stopped �[0;1;39mForward Password Requests to Wall Directory Watch�[0m.
 [�[0;32m OK �[0m] Closed �[0;1;39mSyslog Socket�[0m.
 Stopping �[0;1;39mUpdate UTMP about System Boot/Shutdown�[0m...
 [�[0;32m OK �[0m] Stopped �[0;1;39mUpdate UTMP about System Boot/Shutdown�[0m.
 [�[0;32m OK �[0m] Stopped �[0;1;39mCreate Volatile Files and Directories�[0m.
 [�[0;32m OK �[0m] Stopped target �[0;1;39mLocal File Systems�[0m.
 Unmounting �[0;1;39m/etc/hostname�[0m...
 Unmounting �[0;1;39m/etc/hosts�[0m...
 Unmounting �[0;1;39m/etc/resolv.conf�[0m...
 Unmounting �[0;1;39m/run/.containerenv�[0m...
 Unmounting �[0;1;39m/tmp�[0m...
 Unmounting �[0;1;39m/var/log/journal�[0m...
 [�[0;1;31mFAILED�[0m] Failed unmounting �[0;1;39m/etc/hostname�[0m.
 [�[0;1;31mFAILED�[0m] Failed unmounting �[0;1;39m/etc/hosts�[0m.
 [�[0;1;31mFAILED�[0m] Failed unmounting �[0;1;39m/etc/resolv.conf�[0m.
 [�[0;1;31mFAILED�[0m] Failed unmounting �[0;1;39m/run/.containerenv�[0m.
 [�[0;1;31mFAILED�[0m] Failed unmounting �[0;1;39m/tmp�[0m.
 [�[0;1;31mFAILED�[0m] Failed unmounting �[0;1;39m/var/log/journal�[0m.
 [�[0;32m OK �[0m] Stopped target �[0;1;39mLocal File Systems (Pre)�[0m.
 [�[0;32m OK �[0m] Stopped target �[0;1;39mSwap�[0m.
 [�[0;32m OK �[0m] Reached target �[0;1;39mUnmount All Filesystems�[0m.
 [�[0;32m OK �[0m] Stopped �[0;1;39mCreate Static Device Nodes in /dev�[0m.
 [�[0;32m OK �[0m] Stopped �[0;1;39mCreate System Users�[0m.
 [�[0;32m OK �[0m] Stopped �[0;1;39mRemount Root and Kernel File Systems�[0m.
 [�[0;32m OK �[0m] Reached target �[0;1;39mShutdown�[0m.
 [�[0;32m OK �[0m] Reached target �[0;1;39mFinal Step�[0m.
 Starting �[0;1;39mHalt�[0m...

@mheon
Copy link
Member

mheon commented Mar 28, 2021

Unknown filesystem type ef53 mounted on /sys/fs/cgroup.

This has to be it. Can you check what's mounted on /sys/fs/cgroup on the host system?

@c-goes
Copy link
Author

c-goes commented Mar 28, 2021

tmpfs on /sys/fs/cgroup type tmpfs (ro,nosuid,nodev,noexec,mode=755)
cgroup2 on /sys/fs/cgroup/unified type cgroup2 (rw,nosuid,nodev,noexec,relatime,nsdelegate)
cgroup on /sys/fs/cgroup/systemd type cgroup (rw,nosuid,nodev,noexec,relatime,xattr,name=systemd)
cgroup on /sys/fs/cgroup/rdma type cgroup (rw,nosuid,nodev,noexec,relatime,rdma)
cgroup on /sys/fs/cgroup/net_cls,net_prio type cgroup (rw,nosuid,nodev,noexec,relatime,net_cls,net_prio)
cgroup on /sys/fs/cgroup/perf_event type cgroup (rw,nosuid,nodev,noexec,relatime,perf_event)
cgroup on /sys/fs/cgroup/freezer type cgroup (rw,nosuid,nodev,noexec,relatime,freezer)
cgroup on /sys/fs/cgroup/pids type cgroup (rw,nosuid,nodev,noexec,relatime,pids)
cgroup on /sys/fs/cgroup/devices type cgroup (rw,nosuid,nodev,noexec,relatime,devices)
cgroup on /sys/fs/cgroup/blkio type cgroup (rw,nosuid,nodev,noexec,relatime,blkio)
cgroup on /sys/fs/cgroup/cpu,cpuacct type cgroup (rw,nosuid,nodev,noexec,relatime,cpu,cpuacct)
cgroup on /sys/fs/cgroup/hugetlb type cgroup (rw,nosuid,nodev,noexec,relatime,hugetlb)
cgroup on /sys/fs/cgroup/memory type cgroup (rw,nosuid,nodev,noexec,relatime,memory)
cgroup on /sys/fs/cgroup/cpuset type cgroup (rw,nosuid,nodev,noexec,relatime,cpuset)

@5eraph
Copy link
Contributor

5eraph commented Mar 29, 2021

I collapsed my issue and description as it is not related to the issue mentioned here, but may help others in similar situation as mine.

My issue related to 18.04 (not 20.04). Fixable by installing "libpam-cgfs". Hi, in my case this was cause `/sys/fs/cgroup/systemd/user.slice/user-1000.slice/session-X.scope` being owned by root user instead of non root user which I am running rootless from. I am not sure what caused this but on my it got resolved after numerous retries and restarts on one of my boxes.

If I try to run systemd on centos container it does not require ownership of session-X..scope. But ubuntu does 🤔
I tested with ubuntu 18.04 and 20.04 containers.

-- Edit 2 --
Actually it is not about session-X.scope but rather init.scope in it. It has to be writable by account running rootless. So in my case:

sudo chmod -R user1:user1 /sys/fs/cgroup/systemd/user.slice/user-1000.slice/session-3.scope/init.scope/

did the trick.

-- Edit 3 --
I believe that issue is related to cgroups hierarchy mode of ubuntu systemd. Ubuntu builds systemd (or was building in the past 18.04, 20.04) with hybrid hierarchy. Centos uses unified instead and I found references that unified hierarchy should solve this issue. So we (users of rootless ubuntu systemd) will have to build systemd for ubuntu from source with unified (or legacy) hierarchy to solve this. All should be alright on podman side.

-- Edit 4 --
I just confirmed that booting host with systemd.legacy_systemd_cgroup_controller fixes this issue for me. systemd.unified_cgroup_hierarchy did not work for me, but I assume that may be related to old kernel version (4.15.0-140)
Anyway building systemd container with enforced legacy hierarchy mode should help our cause. (Wont help)

@giuseppe
Copy link
Member

could you try wrapping your command with systemd-run --scope --user? Does the user own the cgroup now?

systemd-run --scope --user podman ....

For a quick test you could run bash instead of podman and check the owner of the current cgroup

@5eraph
Copy link
Contributor

5eraph commented Mar 30, 2021

My bad. My issue was actually related to 18.04 and not 20.04. 18.04 issue can be fixed by installing libpam-cgfs. 20.04 works for me out of box with podman 3.0.1. Hopefully you will find solution to your 20.04 related issue soon.

@c-goes
Copy link
Author

c-goes commented Mar 30, 2021

@giuseppe

As requested here is my try to run it with systemd-run
$ systemd-run --scope --user podman run --rm --systemd=always -it --entrypoint=/sbin/init --log-level=debug docker.io/geerlingguy/docker-ubuntu2004-ansible --log-level=debug 
Running scope as unit: run-r485feff238154f339a2c292228803f34.scope
INFO[0000] /usr/bin/podman filtering at log level debug 
DEBU[0000] Called run.PersistentPreRunE(/usr/bin/podman run --rm --systemd=always -it --entrypoint=/sbin/init --log-level=debug docker.io/geerlingguy/docker-ubuntu2004-ansible --log-level=debug) 
DEBU[0000] Reading configuration file "/usr/share/containers/containers.conf" 
DEBU[0000] Merged system config "/usr/share/containers/containers.conf": &{Containers:{Devices:[] Volumes:[] ApparmorProfile:containers-default-0.33.4 Annotations:[] CgroupNS:host Cgroups:enabled DefaultCapabilities:[CHOWN DAC_OVERRIDE FOWNER FSETID KILL NET_BIND_SERVICE SETFCAP SETGID SETPCAP SETUID SYS_CHROOT] DefaultSysctls:[net.ipv4.ping_group_range=0 0] DefaultUlimits:[] DefaultMountsFile: DNSServers:[] DNSOptions:[] DNSSearches:[] EnableKeyring:true EnableLabeling:false Env:[PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin TERM=xterm] EnvHost:false HTTPProxy:true Init:false InitPath: IPCNS:private LogDriver:k8s-file LogSizeMax:-1 NetNS:slirp4netns NoHosts:false PidsLimit:2048 PidNS:private SeccompProfile:/usr/share/containers/seccomp.json ShmSize:65536k TZ: Umask:0022 UTSNS:private UserNS:host UserNSSize:65536} Engine:{ImageBuildFormat:oci CgroupCheck:false CgroupManager:cgroupfs ConmonEnvVars:[PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin] ConmonPath:[/usr/libexec/podman/conmon /usr/local/libexec/podman/conmon /usr/local/lib/podman/conmon /usr/bin/conmon /usr/sbin/conmon /usr/local/bin/conmon /usr/local/sbin/conmon /run/current-system/sw/bin/conmon] DetachKeys:ctrl-p,ctrl-q EnablePortReservation:true Env:[] EventsLogFilePath:/run/user/1002/libpod/tmp/events/events.log EventsLogger:journald HooksDir:[/usr/share/containers/oci/hooks.d] ImageDefaultTransport:docker:// InfraCommand: InfraImage:k8s.gcr.io/pause:3.2 InitPath:/usr/libexec/podman/catatonit LockType:shm MultiImageArchive:false Namespace: NetworkCmdPath: NetworkCmdOptions:[] NoPivotRoot:false NumLocks:2048 OCIRuntime:crun OCIRuntimes:map[crun:[/usr/bin/crun /usr/sbin/crun /usr/local/bin/crun /usr/local/sbin/crun /sbin/crun /bin/crun /run/current-system/sw/bin/crun] kata:[/usr/bin/kata-runtime /usr/sbin/kata-runtime /usr/local/bin/kata-runtime /usr/local/sbin/kata-runtime /sbin/kata-runtime /bin/kata-runtime /usr/bin/kata-qemu /usr/bin/kata-fc] runc:[/usr/bin/runc /usr/sbin/runc /usr/local/bin/runc /usr/local/sbin/runc /sbin/runc /bin/runc /usr/lib/cri-o-runc/sbin/runc /run/current-system/sw/bin/runc]] PullPolicy:missing Remote:false RemoteURI: RemoteIdentity: ActiveService: ServiceDestinations:map[] RuntimePath:[] RuntimeSupportsJSON:[crun runc] RuntimeSupportsNoCgroups:[crun] RuntimeSupportsKVM:[kata kata-runtime kata-qemu kata-fc] SetOptions:{StorageConfigRunRootSet:false StorageConfigGraphRootSet:false StorageConfigGraphDriverNameSet:false StaticDirSet:false VolumePathSet:false TmpDirSet:false} SignaturePolicyPath:/etc/containers/policy.json SDNotify:false StateType:3 StaticDir:/home/dummy2/.local/share/containers/storage/libpod StopTimeout:10 TmpDir:/run/user/1002/libpod/tmp VolumePath:/home/dummy2/.local/share/containers/storage/volumes VolumePlugins:map[]} Network:{CNIPluginDirs:[/usr/libexec/cni /usr/lib/cni /usr/local/lib/cni /opt/cni/bin] DefaultNetwork:podman NetworkConfigDir:/home/dummy2/.config/cni/net.d}} 
DEBU[0000] Reading configuration file "/etc/containers/containers.conf" 
DEBU[0000] Merged system config "/etc/containers/containers.conf": &{Containers:{Devices:[] Volumes:[] ApparmorProfile:containers-default-0.33.4 Annotations:[] CgroupNS:host Cgroups:enabled DefaultCapabilities:[CHOWN DAC_OVERRIDE FOWNER FSETID KILL NET_BIND_SERVICE SETFCAP SETGID SETPCAP SETUID SYS_CHROOT] DefaultSysctls:[net.ipv4.ping_group_range=0 0] DefaultUlimits:[] DefaultMountsFile: DNSServers:[] DNSOptions:[] DNSSearches:[] EnableKeyring:true EnableLabeling:false Env:[PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin TERM=xterm] EnvHost:false HTTPProxy:true Init:false InitPath: IPCNS:private LogDriver:k8s-file LogSizeMax:-1 NetNS:slirp4netns NoHosts:false PidsLimit:2048 PidNS:private SeccompProfile:/usr/share/containers/seccomp.json ShmSize:65536k TZ: Umask:0022 UTSNS:private UserNS:host UserNSSize:65536} Engine:{ImageBuildFormat:oci CgroupCheck:false CgroupManager:cgroupfs ConmonEnvVars:[PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin] ConmonPath:[/usr/libexec/podman/conmon /usr/local/libexec/podman/conmon /usr/local/lib/podman/conmon /usr/bin/conmon /usr/sbin/conmon /usr/local/bin/conmon /usr/local/sbin/conmon /run/current-system/sw/bin/conmon] DetachKeys:ctrl-p,ctrl-q EnablePortReservation:true Env:[] EventsLogFilePath:/run/user/1002/libpod/tmp/events/events.log EventsLogger:journald HooksDir:[/usr/share/containers/oci/hooks.d] ImageDefaultTransport:docker:// InfraCommand: InfraImage:k8s.gcr.io/pause:3.2 InitPath:/usr/libexec/podman/catatonit LockType:shm MultiImageArchive:false Namespace: NetworkCmdPath: NetworkCmdOptions:[] NoPivotRoot:false NumLocks:2048 OCIRuntime:crun OCIRuntimes:map[crun:[/usr/bin/crun /usr/sbin/crun /usr/local/bin/crun /usr/local/sbin/crun /sbin/crun /bin/crun /run/current-system/sw/bin/crun] kata:[/usr/bin/kata-runtime /usr/sbin/kata-runtime /usr/local/bin/kata-runtime /usr/local/sbin/kata-runtime /sbin/kata-runtime /bin/kata-runtime /usr/bin/kata-qemu /usr/bin/kata-fc] runc:[/usr/bin/runc /usr/sbin/runc /usr/local/bin/runc /usr/local/sbin/runc /sbin/runc /bin/runc /usr/lib/cri-o-runc/sbin/runc /run/current-system/sw/bin/runc]] PullPolicy:missing Remote:false RemoteURI: RemoteIdentity: ActiveService: ServiceDestinations:map[] RuntimePath:[] RuntimeSupportsJSON:[crun runc] RuntimeSupportsNoCgroups:[crun] RuntimeSupportsKVM:[kata kata-runtime kata-qemu kata-fc] SetOptions:{StorageConfigRunRootSet:false StorageConfigGraphRootSet:false StorageConfigGraphDriverNameSet:false StaticDirSet:false VolumePathSet:false TmpDirSet:false} SignaturePolicyPath:/etc/containers/policy.json SDNotify:false StateType:3 StaticDir:/home/dummy2/.local/share/containers/storage/libpod StopTimeout:10 TmpDir:/run/user/1002/libpod/tmp VolumePath:/home/dummy2/.local/share/containers/storage/volumes VolumePlugins:map[]} Network:{CNIPluginDirs:[/usr/libexec/cni /usr/lib/cni /usr/local/lib/cni /opt/cni/bin] DefaultNetwork:podman NetworkConfigDir:/home/dummy2/.config/cni/net.d}} 
DEBU[0000] Using conmon: "/usr/libexec/podman/conmon"   
DEBU[0000] Initializing boltdb state at /home/dummy2/.local/share/containers/storage/libpod/bolt_state.db 
DEBU[0000] Using graph driver overlay                   
DEBU[0000] Using graph root /home/dummy2/.local/share/containers/storage 
DEBU[0000] Using run root /run/user/1002/containers     
DEBU[0000] Using static dir /home/dummy2/.local/share/containers/storage/libpod 
DEBU[0000] Using tmp dir /run/user/1002/libpod/tmp      
DEBU[0000] Using volume path /home/dummy2/.local/share/containers/storage/volumes 
DEBU[0000] Set libpod namespace to ""                   
DEBU[0000] Not configuring container store              
DEBU[0000] Initializing event backend journald          
INFO[0000] Error initializing configured OCI runtime kata: no valid executable found for OCI runtime kata: invalid argument 
DEBU[0000] using runtime "/usr/bin/crun"                
DEBU[0000] using runtime "/usr/sbin/runc"               
INFO[0000] Setting parallel job count to 4              
INFO[0000] /usr/bin/podman filtering at log level debug 
DEBU[0000] Called run.PersistentPreRunE(/usr/bin/podman run --rm --systemd=always -it --entrypoint=/sbin/init --log-level=debug docker.io/geerlingguy/docker-ubuntu2004-ansible --log-level=debug) 
DEBU[0000] Reading configuration file "/usr/share/containers/containers.conf" 
DEBU[0000] Merged system config "/usr/share/containers/containers.conf": &{Containers:{Devices:[] Volumes:[] ApparmorProfile:containers-default-0.33.4 Annotations:[] CgroupNS:host Cgroups:enabled DefaultCapabilities:[CHOWN DAC_OVERRIDE FOWNER FSETID KILL NET_BIND_SERVICE SETFCAP SETGID SETPCAP SETUID SYS_CHROOT] DefaultSysctls:[net.ipv4.ping_group_range=0 0] DefaultUlimits:[] DefaultMountsFile: DNSServers:[] DNSOptions:[] DNSSearches:[] EnableKeyring:true EnableLabeling:false Env:[PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin TERM=xterm] EnvHost:false HTTPProxy:true Init:false InitPath: IPCNS:private LogDriver:k8s-file LogSizeMax:-1 NetNS:slirp4netns NoHosts:false PidsLimit:2048 PidNS:private SeccompProfile:/usr/share/containers/seccomp.json ShmSize:65536k TZ: Umask:0022 UTSNS:private UserNS:host UserNSSize:65536} Engine:{ImageBuildFormat:oci CgroupCheck:false CgroupManager:cgroupfs ConmonEnvVars:[PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin] ConmonPath:[/usr/libexec/podman/conmon /usr/local/libexec/podman/conmon /usr/local/lib/podman/conmon /usr/bin/conmon /usr/sbin/conmon /usr/local/bin/conmon /usr/local/sbin/conmon /run/current-system/sw/bin/conmon] DetachKeys:ctrl-p,ctrl-q EnablePortReservation:true Env:[] EventsLogFilePath:/run/user/1002/libpod/tmp/events/events.log EventsLogger:journald HooksDir:[/usr/share/containers/oci/hooks.d] ImageDefaultTransport:docker:// InfraCommand: InfraImage:k8s.gcr.io/pause:3.2 InitPath:/usr/libexec/podman/catatonit LockType:shm MultiImageArchive:false Namespace: NetworkCmdPath: NetworkCmdOptions:[] NoPivotRoot:false NumLocks:2048 OCIRuntime:crun OCIRuntimes:map[crun:[/usr/bin/crun /usr/sbin/crun /usr/local/bin/crun /usr/local/sbin/crun /sbin/crun /bin/crun /run/current-system/sw/bin/crun] kata:[/usr/bin/kata-runtime /usr/sbin/kata-runtime /usr/local/bin/kata-runtime /usr/local/sbin/kata-runtime /sbin/kata-runtime /bin/kata-runtime /usr/bin/kata-qemu /usr/bin/kata-fc] runc:[/usr/bin/runc /usr/sbin/runc /usr/local/bin/runc /usr/local/sbin/runc /sbin/runc /bin/runc /usr/lib/cri-o-runc/sbin/runc /run/current-system/sw/bin/runc]] PullPolicy:missing Remote:false RemoteURI: RemoteIdentity: ActiveService: ServiceDestinations:map[] RuntimePath:[] RuntimeSupportsJSON:[crun runc] RuntimeSupportsNoCgroups:[crun] RuntimeSupportsKVM:[kata kata-runtime kata-qemu kata-fc] SetOptions:{StorageConfigRunRootSet:false StorageConfigGraphRootSet:false StorageConfigGraphDriverNameSet:false StaticDirSet:false VolumePathSet:false TmpDirSet:false} SignaturePolicyPath:/etc/containers/policy.json SDNotify:false StateType:3 StaticDir:/home/dummy2/.local/share/containers/storage/libpod StopTimeout:10 TmpDir:/run/user/1002/libpod/tmp VolumePath:/home/dummy2/.local/share/containers/storage/volumes VolumePlugins:map[]} Network:{CNIPluginDirs:[/usr/libexec/cni /usr/lib/cni /usr/local/lib/cni /opt/cni/bin] DefaultNetwork:podman NetworkConfigDir:/home/dummy2/.config/cni/net.d}} 
DEBU[0000] Reading configuration file "/etc/containers/containers.conf" 
DEBU[0000] Merged system config "/etc/containers/containers.conf": &{Containers:{Devices:[] Volumes:[] ApparmorProfile:containers-default-0.33.4 Annotations:[] CgroupNS:host Cgroups:enabled DefaultCapabilities:[CHOWN DAC_OVERRIDE FOWNER FSETID KILL NET_BIND_SERVICE SETFCAP SETGID SETPCAP SETUID SYS_CHROOT] DefaultSysctls:[net.ipv4.ping_group_range=0 0] DefaultUlimits:[] DefaultMountsFile: DNSServers:[] DNSOptions:[] DNSSearches:[] EnableKeyring:true EnableLabeling:false Env:[PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin TERM=xterm] EnvHost:false HTTPProxy:true Init:false InitPath: IPCNS:private LogDriver:k8s-file LogSizeMax:-1 NetNS:slirp4netns NoHosts:false PidsLimit:2048 PidNS:private SeccompProfile:/usr/share/containers/seccomp.json ShmSize:65536k TZ: Umask:0022 UTSNS:private UserNS:host UserNSSize:65536} Engine:{ImageBuildFormat:oci CgroupCheck:false CgroupManager:cgroupfs ConmonEnvVars:[PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin] ConmonPath:[/usr/libexec/podman/conmon /usr/local/libexec/podman/conmon /usr/local/lib/podman/conmon /usr/bin/conmon /usr/sbin/conmon /usr/local/bin/conmon /usr/local/sbin/conmon /run/current-system/sw/bin/conmon] DetachKeys:ctrl-p,ctrl-q EnablePortReservation:true Env:[] EventsLogFilePath:/run/user/1002/libpod/tmp/events/events.log EventsLogger:journald HooksDir:[/usr/share/containers/oci/hooks.d] ImageDefaultTransport:docker:// InfraCommand: InfraImage:k8s.gcr.io/pause:3.2 InitPath:/usr/libexec/podman/catatonit LockType:shm MultiImageArchive:false Namespace: NetworkCmdPath: NetworkCmdOptions:[] NoPivotRoot:false NumLocks:2048 OCIRuntime:crun OCIRuntimes:map[crun:[/usr/bin/crun /usr/sbin/crun /usr/local/bin/crun /usr/local/sbin/crun /sbin/crun /bin/crun /run/current-system/sw/bin/crun] kata:[/usr/bin/kata-runtime /usr/sbin/kata-runtime /usr/local/bin/kata-runtime /usr/local/sbin/kata-runtime /sbin/kata-runtime /bin/kata-runtime /usr/bin/kata-qemu /usr/bin/kata-fc] runc:[/usr/bin/runc /usr/sbin/runc /usr/local/bin/runc /usr/local/sbin/runc /sbin/runc /bin/runc /usr/lib/cri-o-runc/sbin/runc /run/current-system/sw/bin/runc]] PullPolicy:missing Remote:false RemoteURI: RemoteIdentity: ActiveService: ServiceDestinations:map[] RuntimePath:[] RuntimeSupportsJSON:[crun runc] RuntimeSupportsNoCgroups:[crun] RuntimeSupportsKVM:[kata kata-runtime kata-qemu kata-fc] SetOptions:{StorageConfigRunRootSet:false StorageConfigGraphRootSet:false StorageConfigGraphDriverNameSet:false StaticDirSet:false VolumePathSet:false TmpDirSet:false} SignaturePolicyPath:/etc/containers/policy.json SDNotify:false StateType:3 StaticDir:/home/dummy2/.local/share/containers/storage/libpod StopTimeout:10 TmpDir:/run/user/1002/libpod/tmp VolumePath:/home/dummy2/.local/share/containers/storage/volumes VolumePlugins:map[]} Network:{CNIPluginDirs:[/usr/libexec/cni /usr/lib/cni /usr/local/lib/cni /opt/cni/bin] DefaultNetwork:podman NetworkConfigDir:/home/dummy2/.config/cni/net.d}} 
DEBU[0000] Using conmon: "/usr/libexec/podman/conmon"   
DEBU[0000] Initializing boltdb state at /home/dummy2/.local/share/containers/storage/libpod/bolt_state.db 
DEBU[0000] Using graph driver overlay                   
DEBU[0000] Using graph root /home/dummy2/.local/share/containers/storage 
DEBU[0000] Using run root /run/user/1002/containers     
DEBU[0000] Using static dir /home/dummy2/.local/share/containers/storage/libpod 
DEBU[0000] Using tmp dir /run/user/1002/libpod/tmp      
DEBU[0000] Using volume path /home/dummy2/.local/share/containers/storage/volumes 
DEBU[0000] Set libpod namespace to ""                   
DEBU[0000] [graphdriver] trying provided driver "overlay" 
DEBU[0000] overlay: mount_program=/usr/bin/fuse-overlayfs 
DEBU[0000] backingFs=extfs, projectQuotaSupported=false, useNativeDiff=false, usingMetacopy=false 
DEBU[0000] Initializing event backend journald          
DEBU[0000] using runtime "/usr/bin/crun"                
DEBU[0000] using runtime "/usr/sbin/runc"               
INFO[0000] Error initializing configured OCI runtime kata: no valid executable found for OCI runtime kata: invalid argument 
INFO[0000] Setting parallel job count to 4              
DEBU[0000] parsed reference into "[overlay@/home/dummy2/.local/share/containers/storage+/run/user/1002/containers:overlay.mount_program=/usr/bin/fuse-overlayfs]docker.io/geerlingguy/docker-ubuntu2004-ansible:latest" 
DEBU[0000] parsed reference into "[overlay@/home/dummy2/.local/share/containers/storage+/run/user/1002/containers:overlay.mount_program=/usr/bin/fuse-overlayfs]docker.io/geerlingguy/docker-ubuntu2004-ansible:latest" 
DEBU[0000] parsed reference into "[overlay@/home/dummy2/.local/share/containers/storage+/run/user/1002/containers:overlay.mount_program=/usr/bin/fuse-overlayfs]@0f7ae9df291a59c5f38277a98350a1cb4338023d42140d9fc95c501d165c96d2" 
DEBU[0000] exporting opaque data as blob "sha256:0f7ae9df291a59c5f38277a98350a1cb4338023d42140d9fc95c501d165c96d2" 
DEBU[0000] parsed reference into "[overlay@/home/dummy2/.local/share/containers/storage+/run/user/1002/containers:overlay.mount_program=/usr/bin/fuse-overlayfs]docker.io/geerlingguy/docker-ubuntu2004-ansible:latest" 
DEBU[0000] parsed reference into "[overlay@/home/dummy2/.local/share/containers/storage+/run/user/1002/containers:overlay.mount_program=/usr/bin/fuse-overlayfs]@0f7ae9df291a59c5f38277a98350a1cb4338023d42140d9fc95c501d165c96d2" 
DEBU[0000] exporting opaque data as blob "sha256:0f7ae9df291a59c5f38277a98350a1cb4338023d42140d9fc95c501d165c96d2" 
DEBU[0000] Image has volume at "/run"                   
DEBU[0000] Adding anonymous image volume at "/run"      
DEBU[0000] Image has volume at "/sys/fs/cgroup"         
DEBU[0000] Adding anonymous image volume at "/sys/fs/cgroup" 
DEBU[0000] Image has volume at "/tmp"                   
DEBU[0000] Adding anonymous image volume at "/tmp"      
DEBU[0000] using systemd mode: true                     
DEBU[0000] No hostname set; container's hostname will default to runtime default 
DEBU[0000] Loading seccomp profile from "/usr/share/containers/seccomp.json" 
DEBU[0000] Allocated lock 10 for container c848b48fb33662af858d957aa14a09a5f703bf79706e061afb0dff8cfc95e53a 
DEBU[0000] parsed reference into "[overlay@/home/dummy2/.local/share/containers/storage+/run/user/1002/containers:overlay.mount_program=/usr/bin/fuse-overlayfs]@0f7ae9df291a59c5f38277a98350a1cb4338023d42140d9fc95c501d165c96d2" 
DEBU[0000] exporting opaque data as blob "sha256:0f7ae9df291a59c5f38277a98350a1cb4338023d42140d9fc95c501d165c96d2" 
DEBU[0000] created container "c848b48fb33662af858d957aa14a09a5f703bf79706e061afb0dff8cfc95e53a" 
DEBU[0000] container "c848b48fb33662af858d957aa14a09a5f703bf79706e061afb0dff8cfc95e53a" has work directory "/home/dummy2/.local/share/containers/storage/overlay-containers/c848b48fb33662af858d957aa14a09a5f703bf79706e061afb0dff8cfc95e53a/userdata" 
DEBU[0000] container "c848b48fb33662af858d957aa14a09a5f703bf79706e061afb0dff8cfc95e53a" has run directory "/run/user/1002/containers/overlay-containers/c848b48fb33662af858d957aa14a09a5f703bf79706e061afb0dff8cfc95e53a/userdata" 
DEBU[0000] Creating new volume ee5164c0c0868230cb9719bbcc2a8f0be778fe16fcbde24e22d4a132a95e5896 for container 
DEBU[0000] Validating options for local driver          
DEBU[0000] Creating new volume 3c2060cebb86c1b969747f19d4ea44dc3391d2d24ceee61de550c471586a1ba9 for container 
DEBU[0000] Validating options for local driver          
DEBU[0000] Creating new volume be93683bfa0d0b5eb3b221cb30abd7c58bed34b9fa3732a591839cbf7bac1b64 for container 
DEBU[0000] Validating options for local driver          
DEBU[0000] Handling terminal attach                     
DEBU[0000] overlay: mount_data=,lowerdir=/home/dummy2/.local/share/containers/storage/overlay/l/NQYXKCQMNCEWXGEUKWHDBS3HJA:/home/dummy2/.local/share/containers/storage/overlay/l/3B3ESAT7SYNMJPW3D75U5DI4BC:/home/dummy2/.local/share/containers/storage/overlay/l/U5OJYLE7BH7ZHHUQP6O2ACAXZF:/home/dummy2/.local/share/containers/storage/overlay/l/MKZBQDLSHYAHD66QCNTNLQKNBN:/home/dummy2/.local/share/containers/storage/overlay/l/DQJSB4TTOID7SPQYCQVXYKPUYY:/home/dummy2/.local/share/containers/storage/overlay/l/N2FJPDRSK6VZKQCMR4FHYXPBVJ:/home/dummy2/.local/share/containers/storage/overlay/l/2M5QQIXYOV224S5EXMM52SQAW5:/home/dummy2/.local/share/containers/storage/overlay/l/BCP3M5BSARTYWXZKB3PSXJR7VK:/home/dummy2/.local/share/containers/storage/overlay/l/Q7F33LCEYJFSAFC4KVP7FJE6PM:/home/dummy2/.local/share/containers/storage/overlay/l/WM4MVRWDPQC7XMX5M6QV4WG7CB:/home/dummy2/.local/share/containers/storage/overlay/l/DRS4U7RZ2R5NFFHT5HEVLMH2Y5:/home/dummy2/.local/share/containers/storage/overlay/l/RKGBZB6ZNWXSOEVXLAVBWO3CIH,upperdir=/home/dummy2/.local/share/containers/storage/overlay/bc55a55ad7c4e561fa7878a2e5500762354e9a3b1abfe676bd62057bec41addc/diff,workdir=/home/dummy2/.local/share/containers/storage/overlay/bc55a55ad7c4e561fa7878a2e5500762354e9a3b1abfe676bd62057bec41addc/work 
DEBU[0000] Made network namespace at /run/user/1002/netns/cni-029efc17-abbe-ab01-0e14-180b5b7e7199 for container c848b48fb33662af858d957aa14a09a5f703bf79706e061afb0dff8cfc95e53a 
DEBU[0000] slirp4netns command: /usr/bin/slirp4netns --disable-host-loopback --mtu=65520 --enable-sandbox --enable-seccomp -c -e 3 -r 4 --netns-type=path /run/user/1002/netns/cni-029efc17-abbe-ab01-0e14-180b5b7e7199 tap0 
DEBU[0000] mounted container "c848b48fb33662af858d957aa14a09a5f703bf79706e061afb0dff8cfc95e53a" at "/home/dummy2/.local/share/containers/storage/overlay/bc55a55ad7c4e561fa7878a2e5500762354e9a3b1abfe676bd62057bec41addc/merged" 
DEBU[0000] Going to mount named volume ee5164c0c0868230cb9719bbcc2a8f0be778fe16fcbde24e22d4a132a95e5896 
DEBU[0000] Copying up contents from container c848b48fb33662af858d957aa14a09a5f703bf79706e061afb0dff8cfc95e53a to volume ee5164c0c0868230cb9719bbcc2a8f0be778fe16fcbde24e22d4a132a95e5896 
INFO[0000] About to copy up into volume ee5164c0c0868230cb9719bbcc2a8f0be778fe16fcbde24e22d4a132a95e5896 
DEBU[0000] Going to mount named volume 3c2060cebb86c1b969747f19d4ea44dc3391d2d24ceee61de550c471586a1ba9 
DEBU[0000] Copying up contents from container c848b48fb33662af858d957aa14a09a5f703bf79706e061afb0dff8cfc95e53a to volume 3c2060cebb86c1b969747f19d4ea44dc3391d2d24ceee61de550c471586a1ba9 
DEBU[0000] Going to mount named volume be93683bfa0d0b5eb3b221cb30abd7c58bed34b9fa3732a591839cbf7bac1b64 
DEBU[0000] Copying up contents from container c848b48fb33662af858d957aa14a09a5f703bf79706e061afb0dff8cfc95e53a to volume be93683bfa0d0b5eb3b221cb30abd7c58bed34b9fa3732a591839cbf7bac1b64 
DEBU[0000] Created root filesystem for container c848b48fb33662af858d957aa14a09a5f703bf79706e061afb0dff8cfc95e53a at /home/dummy2/.local/share/containers/storage/overlay/bc55a55ad7c4e561fa7878a2e5500762354e9a3b1abfe676bd62057bec41addc/merged 
DEBU[0000] Workdir "/" resolved to host path "/home/dummy2/.local/share/containers/storage/overlay/bc55a55ad7c4e561fa7878a2e5500762354e9a3b1abfe676bd62057bec41addc/merged" 
DEBU[0000] /etc/system-fips does not exist on host, not mounting FIPS mode subscription 
DEBU[0000] reading hooks from /usr/share/containers/oci/hooks.d 
DEBU[0000] Created OCI spec for container c848b48fb33662af858d957aa14a09a5f703bf79706e061afb0dff8cfc95e53a at /home/dummy2/.local/share/containers/storage/overlay-containers/c848b48fb33662af858d957aa14a09a5f703bf79706e061afb0dff8cfc95e53a/userdata/config.json 
DEBU[0000] /usr/libexec/podman/conmon messages will be logged to syslog 
DEBU[0000] running conmon: /usr/libexec/podman/conmon    args="[--api-version 1 -c c848b48fb33662af858d957aa14a09a5f703bf79706e061afb0dff8cfc95e53a -u c848b48fb33662af858d957aa14a09a5f703bf79706e061afb0dff8cfc95e53a -r /usr/bin/crun -b /home/dummy2/.local/share/containers/storage/overlay-containers/c848b48fb33662af858d957aa14a09a5f703bf79706e061afb0dff8cfc95e53a/userdata -p /run/user/1002/containers/overlay-containers/c848b48fb33662af858d957aa14a09a5f703bf79706e061afb0dff8cfc95e53a/userdata/pidfile -n inspiring_golick --exit-dir /run/user/1002/libpod/tmp/exits --socket-dir-path /run/user/1002/libpod/tmp/socket -l k8s-file:/home/dummy2/.local/share/containers/storage/overlay-containers/c848b48fb33662af858d957aa14a09a5f703bf79706e061afb0dff8cfc95e53a/userdata/ctr.log --log-level debug --syslog -t --conmon-pidfile /run/user/1002/containers/overlay-containers/c848b48fb33662af858d957aa14a09a5f703bf79706e061afb0dff8cfc95e53a/userdata/conmon.pid --exit-command /usr/bin/podman --exit-command-arg --root --exit-command-arg /home/dummy2/.local/share/containers/storage --exit-command-arg --runroot --exit-command-arg /run/user/1002/containers --exit-command-arg --log-level --exit-command-arg debug --exit-command-arg --cgroup-manager --exit-command-arg cgroupfs --exit-command-arg --tmpdir --exit-command-arg /run/user/1002/libpod/tmp --exit-command-arg --runtime --exit-command-arg crun --exit-command-arg --storage-driver --exit-command-arg overlay --exit-command-arg --storage-opt --exit-command-arg overlay.mount_program=/usr/bin/fuse-overlayfs --exit-command-arg --events-backend --exit-command-arg journald --exit-command-arg --syslog --exit-command-arg container --exit-command-arg cleanup --exit-command-arg --rm --exit-command-arg c848b48fb33662af858d957aa14a09a5f703bf79706e061afb0dff8cfc95e53a]"
DEBU[0000] Received: 1187199                            
INFO[0000] Got Conmon PID as 1187196                    
DEBU[0000] Created container c848b48fb33662af858d957aa14a09a5f703bf79706e061afb0dff8cfc95e53a in OCI runtime 
DEBU[0000] Attaching to container c848b48fb33662af858d957aa14a09a5f703bf79706e061afb0dff8cfc95e53a 
DEBU[0000] Starting container c848b48fb33662af858d957aa14a09a5f703bf79706e061afb0dff8cfc95e53a with command [/sbin/init --log-level=debug] 
DEBU[0000] Received a resize event: {Width:147 Height:68} 
DEBU[0000] Started container c848b48fb33662af858d957aa14a09a5f703bf79706e061afb0dff8cfc95e53a 
DEBU[0000] Enabling signal proxying                     
systemd 245.4-4ubuntu3.5 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=hybrid)
Detected virtualization podman.
Detected architecture x86-64.
Mounting cgroup to /sys/fs/cgroup/memory of type cgroup with options memory.
Failed to mount cgroup at /sys/fs/cgroup/memory: Operation not permitted
Mounting cgroup to /sys/fs/cgroup/rdma of type cgroup with options rdma.
Failed to mount cgroup at /sys/fs/cgroup/rdma: Operation not permitted
Mounting cgroup to /sys/fs/cgroup/cpu,cpuacct of type cgroup with options cpu,cpuacct.
Failed to mount cgroup at /sys/fs/cgroup/cpu,cpuacct: Operation not permitted
Mounting cgroup to /sys/fs/cgroup/cpuset of type cgroup with options cpuset.
Failed to mount cgroup at /sys/fs/cgroup/cpuset: Operation not permitted
Mounting cgroup to /sys/fs/cgroup/net_cls,net_prio of type cgroup with options net_cls,net_prio.
Failed to mount cgroup at /sys/fs/cgroup/net_cls,net_prio: Operation not permitted
Mounting cgroup to /sys/fs/cgroup/freezer of type cgroup with options freezer.
Failed to mount cgroup at /sys/fs/cgroup/freezer: Operation not permitted
Mounting cgroup to /sys/fs/cgroup/perf_event of type cgroup with options perf_event.
Failed to mount cgroup at /sys/fs/cgroup/perf_event: Operation not permitted
Mounting cgroup to /sys/fs/cgroup/blkio of type cgroup with options blkio.
Failed to mount cgroup at /sys/fs/cgroup/blkio: Operation not permitted
Mounting cgroup to /sys/fs/cgroup/hugetlb of type cgroup with options hugetlb.
Failed to mount cgroup at /sys/fs/cgroup/hugetlb: Operation not permitted
Mounting cgroup to /sys/fs/cgroup/devices of type cgroup with options devices.
Failed to mount cgroup at /sys/fs/cgroup/devices: Operation not permitted
Mounting cgroup to /sys/fs/cgroup/pids of type cgroup with options pids.
Failed to mount cgroup at /sys/fs/cgroup/pids: Operation not permitted

Welcome to Ubuntu 20.04.2 LTS!

Set hostname to <c848b48fb336>.
Failed to add address 127.0.0.1 to loopback interface: Operation not permitted
Failed to add address ::1 to loopback interface: Operation not permitted
Failed to bring loopback interface up: Operation not permitted
Failed to read AF_UNIX datagram queue length, ignoring: No such file or directory
Setting 'fs/file-max' to '9223372036854775807'.
Failed to bump fs.file-max, ignoring: Permission denied
RLIMIT_NOFILE is already as high or higher than we need it, not bumping.
RLIMIT_MEMLOCK is already as high or higher than we need it, not bumping.
Unknown filesystem type ef53 mounted on /sys/fs/cgroup.
Cannot determine cgroup we are running in: No medium found
Failed to allocate manager object: No medium found
[!!!!!!] Failed to allocate manager object.
Exiting PID 1...
DEBU[0000] Checking if container c848b48fb33662af858d957aa14a09a5f703bf79706e061afb0dff8cfc95e53a should restart 
DEBU[0000] Removing container c848b48fb33662af858d957aa14a09a5f703bf79706e061afb0dff8cfc95e53a 
DEBU[0000] Removing all exec sessions for container c848b48fb33662af858d957aa14a09a5f703bf79706e061afb0dff8cfc95e53a 
DEBU[0000] Cleaning up container c848b48fb33662af858d957aa14a09a5f703bf79706e061afb0dff8cfc95e53a 
DEBU[0000] Tearing down network namespace at /run/user/1002/netns/cni-029efc17-abbe-ab01-0e14-180b5b7e7199 for container c848b48fb33662af858d957aa14a09a5f703bf79706e061afb0dff8cfc95e53a 
DEBU[0000] Successfully cleaned up container c848b48fb33662af858d957aa14a09a5f703bf79706e061afb0dff8cfc95e53a 
DEBU[0000] unmounted container "c848b48fb33662af858d957aa14a09a5f703bf79706e061afb0dff8cfc95e53a" 
DEBU[0000] Container c848b48fb33662af858d957aa14a09a5f703bf79706e061afb0dff8cfc95e53a storage is already unmounted, skipping... 
DEBU[0000] Removed volume ee5164c0c0868230cb9719bbcc2a8f0be778fe16fcbde24e22d4a132a95e5896 
DEBU[0000] Removed volume 3c2060cebb86c1b969747f19d4ea44dc3391d2d24ceee61de550c471586a1ba9 
DEBU[0000] Removed volume be93683bfa0d0b5eb3b221cb30abd7c58bed34b9fa3732a591839cbf7bac1b64 
DEBU[0000] Called run.PersistentPostRunE(/usr/bin/podman run --rm --systemd=always -it --entrypoint=/sbin/init --log-level=debug docker.io/geerlingguy/docker-ubuntu2004-ansible --log-level=debug) 

I'm not sure what to do in bash, any specific command?

`ls -la /sys/fs/cgroup/systemd/user.slice/user-1002.slice/`
$ systemd-run --scope --user bash
$ ls -la /sys/fs/cgroup/systemd/user.slice/user-1002.slice/
total 0
drwxr-xr-x 4 root   root   0 Mar 20 00:52 .
drwxr-xr-x 6 root   root   0 Mar 20 00:52 ..
-rw-r--r-- 1 root   root   0 Mar 31 00:02 cgroup.clone_children
-rw-r--r-- 1 root   root   0 Mar 31 00:02 cgroup.procs
-rw-r--r-- 1 root   root   0 Mar 31 00:02 notify_on_release
drwxr-xr-x 2 root   root   0 Mar 31 00:02 session-312.scope
-rw-r--r-- 1 root   root   0 Mar 31 00:02 tasks
drwxr-xr-x 8 dummy2 dummy2 0 Mar 30 23:58 [email protected]

Not sure if it helps.

@giuseppe
Copy link
Member

giuseppe commented Apr 6, 2021

@c-goes have you tried the suggestions from @5eraph?

@c-goes
Copy link
Author

c-goes commented Apr 8, 2021

@c-goes have you tried the suggestions from @5eraph?

Yes, I installed the package and rebooted but this didn't fix it on 20.04. Maybe I should try to set up a rootless LXC container and try to find out why systemd works there and hope to find the problem in podman.

@github-actions
Copy link

github-actions bot commented May 9, 2021

A friendly reminder that this issue had no activity for 30 days.

@5eraph
Copy link
Contributor

5eraph commented May 9, 2021

Hi, I just managed to hit this issue again on Ubuntu 20.04. I used su to newly created user to run podman under. Unfortunately switching user with su/sudo won't start user dbus session. This causes error: Failed to connect to bus: No such file or directory with systemd-run --scope --user. Solution for this situation is to use machinectl shell from systemd-container. Installing libpam-cgfs solved this for me as well.

@rhatdan
Copy link
Member

rhatdan commented May 10, 2021

So we have a workaround.

@5eraph
Copy link
Contributor

5eraph commented May 10, 2021

Well @rhatdan I am not sure whether this is the case. @c-goes said that libpam-cfgs did not work for him so I am sceptic about machinectl.

@c-goes can you try whether machinectl shell fixes your issue? Also double check whether exists /run/user/<userid> (to confirm that your dbus session is available).

@c-goes
Copy link
Author

c-goes commented May 13, 2021

dbus shouldn't be a problem in my case as I always log in as the user running podman (via SSH). Thus, I think I can't use machinectl because I want to use the Ansible modules for Podman.

I tried with libpam-cgfs installed and machinectl from root, logging into my user but this didn't help.

systemd-run --scope --user podman run --rm --systemd=always -it --entrypoint=/sbin/init --log-level=debug docker.io/geerlingguy/docker-ubuntu2004-ansible --log-level=debug

Welcome to Ubuntu 20.04.2 LTS!

Set hostname to <125e201ec113>.
Failed to add address 127.0.0.1 to loopback interface: Operation not permitted
Failed to add address ::1 to loopback interface: Operation not permitted
Failed to bring loopback interface up: Operation not permitted
Failed to read AF_UNIX datagram queue length, ignoring: No such file or directory
Setting 'fs/file-max' to '9223372036854775807'.
Failed to bump fs.file-max, ignoring: Permission denied
RLIMIT_NOFILE is already as high or higher than we need it, not bumping.
RLIMIT_MEMLOCK is already as high or higher than we need it, not bumping.
Unknown filesystem type ef53 mounted on /sys/fs/cgroup.
Cannot determine cgroup we are running in: No medium found
Failed to allocate manager object: No medium found
[!!!!!!] Failed to allocate manager object.
Exiting PID 1...

@c-goes
Copy link
Author

c-goes commented May 13, 2021

I think this problem does not occur with every image. Is there a specific Fedora image with systemd I could test? The geerlingguy-systemd images are only used with docker-privileged and aren't tested with podman.

With a Debian image from geerlingguy it works reproducibly.

This works:

systemd-run --scope --user podman run --rm --systemd=always -it --entrypoint=/sbin/init --log-level=debug docker.io/geerlingguy/docker-debian10-ansible --log-level=debug

Without systemd-run it also works reproducibly:

podman run --rm --systemd=always -it --entrypoint=/sbin/init --log-level=debug docker.io/geerlingguy/docker-debian10-ansible --log-level=debug

Using a fedora image also from geerlingguy it only works every 4th try

systemd-run --scope --user podman run --rm --systemd=always -it --entrypoint=/sbin/init --log-level=debug docker.io/geerlingguy/docker-fedora34-ansible:latest --log-level=debug

Welcome to Fedora 34 (Container Image)!

Hostname was already set to <b8e02e590f15>.
Failed to add address 127.0.0.1 to loopback interface: Operation not permitted
Failed to add address ::1 to loopback interface: Operation not permitted
Failed to bring loopback interface up: Operation not permitted
Failed to read AF_UNIX datagram queue length, ignoring: No such file or directory
Setting 'fs/file-max' to '9223372036854775807'.
Failed to bump fs.file-max, ignoring: Permission denied
Setting 'fs/nr_open' to '2147483640'.
Failed to bump fs.nr_open, ignoring: Permission denied
RLIMIT_NOFILE is already as high or higher than we need it, not bumping.
Unknown filesystem type ef53 mounted on /sys/fs/cgroup.
Failed to determine root cgroup, ignoring cgroup memory limit: No medium found
Unknown filesystem type ef53 mounted on /sys/fs/cgroup.
Cannot determine cgroup we are running in: No medium found
Failed to allocate manager object: No medium found
[!!!!!!] Failed to allocate manager object.
Exiting PID 1...

I'm not sure if this is issue is related to image or podman.

@5eraph
Copy link
Contributor

5eraph commented May 16, 2021

I had as well issue to run rootless systemd within systemd service. libpam-cgfs did not help with this.
I had to: loginctl enable-linger <username>.
Maybe this can help @c-goes?

Btw I am running ubuntu only. So I am not sure whether this helps for others scenarios.

@niclashoyer
Copy link

niclashoyer commented May 25, 2021

I'm also running into this, but with a different error:

$ podman run -ti --systemd=always docker.io/geerlingguy/docker-ubuntu2004-ansible /lib/systemd/systemd
systemd 245.4-4ubuntu3.6 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=hybrid)
Detected virtualization podman.
Detected architecture x86-64.

Welcome to Ubuntu 20.04.2 LTS!

Set hostname to <d5b408eef98c>.
Failed to create /user.slice/user-1000.slice/session-17521.scope/init.scope control group: Permission denied
Failed to allocate manager object: Permission denied
[!!!!!!] Failed to allocate manager object.
Exiting PID 1...

Running as root with sudo works as it should. The error message suggests problems with SELinux #7441, but I'm running on Ubuntu 20.04 which does not have SELinux, so I can't just run setsebool -P container_manage_cgroup 1. Could this be AppArmor or something?

@5eraph
Copy link
Contributor

5eraph commented May 25, 2021

Hi @niclashoyer ,
I am running exactly same env so it should work. Did you try any suggested configuration changes fromthis thread? libpam-cfgs? Still same issue?

@niclashoyer
Copy link

niclashoyer commented May 25, 2021

Does libpam-cgfs need a reboot? Can't reboot the system at the moment, will get back to you if it rebooted.

@5eraph
Copy link
Contributor

5eraph commented May 25, 2021

No it did not in my case.

How are you connected btw? Is it ssh? 🤔

@niclashoyer
Copy link

How are you connected btw? Is it ssh? thinking

yes SSH

@5eraph
Copy link
Contributor

5eraph commented May 25, 2021

Alright I checked with image you use and I am able to replicate @c-goes issue. Approx. 1 in four starts is alright.

@5eraph
Copy link
Contributor

5eraph commented May 25, 2021

@niclashoyer I checked image you run and issue is in the volume binding. It tries to mount dirs required by systemd - see here. In case of podman this is handled automatically and somehow these two configuration clash.

When I removed mentioned line from dockerfile I managed to run the container without issues. So for now I recommend you to build your own image @niclashoyer.

@c-goes can you confirm/deny whether are images you tried mounting cgroup, tmp, run same way?

@giuseppe @rhatdan what do you think? Is this solvable on podman side any way?

@rhatdan
Copy link
Member

rhatdan commented May 25, 2021

If the image has volumes on those directories, than Podman should not mount its own volumes there. So removing these volumes makes the most sense.

@rhatdan
Copy link
Member

rhatdan commented May 25, 2021

Also, I don't believe systemd would work with a non cgroup file system mounted at /sys/fs/cgroup and I am not sure if it would be happy with /run not being a tmpfs.

@mheon
Copy link
Member

mheon commented May 25, 2021

The /run bit is a systemd requirement, it will just fail to start without that being true (systemd checks on init). I'm not as sure about /sys/fs/cgroup but I imagine the same should be true there.

@rhatdan
Copy link
Member

rhatdan commented May 25, 2021

I am going to close this issue, since the problem seems to be with the image.

@rhatdan rhatdan closed this as completed May 25, 2021
@github-actions github-actions bot added the locked - please file new issue/PR Assist humans wanting to comment on an old issue or PR with locked comments. label Sep 21, 2023
@github-actions github-actions bot locked as resolved and limited conversation to collaborators Sep 21, 2023
Sign up for free to subscribe to this conversation on GitHub. Already have an account? Sign in.
Labels
kind/bug Categorizes issue or PR as related to a bug. locked - please file new issue/PR Assist humans wanting to comment on an old issue or PR with locked comments.
Projects
None yet
Development

No branches or pull requests

7 participants