Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Disk full error when using intel-ucode:20230808 system extension with Imager v1.5.1 #7712

Closed
nberlee opened this issue Sep 5, 2023 · 0 comments · Fixed by #7756
Closed
Assignees

Comments

@nberlee
Copy link
Contributor

nberlee commented Sep 5, 2023

Bug Report

When running the following command on both Linux amd64 and Apple Silicon arm64 platforms, I am encountering an "exit status 1: Disk full" error.

docker run -t -v ./secureboot:/secureboot -v ./out:/out ghcr.io/siderolabs/imager:v1.5.1 secureboot-iso --arch=amd64 --system-extension-image=ghcr.io/siderolabs/intel-ucode:20230808

Description

The command fails specifically when using the intel-ucode:20230808 system extension. The issue does not occur when the system extension is omitted or when using an AMD system extension.

Working Command for Reference:

docker run  -t -v ./secureboot:/secureboot -v ./out:/out ghcr.io/siderolabs/imager:v1.5.1 secureboot-iso --arch=amd64 --system-extension-image=ghcr.io/siderolabs/amd-ucode:20230804

@smira response is slack was: This might a problem with size of the ISO

Which might be right as secureboot-installer works fine.

Logs

profile ready:
arch: amd64
platform: metal
secureboot: true
version: v1.5.1
input:
  kernel:
    path: /usr/install/amd64/vmlinuz
  initramfs:
    path: /usr/install/amd64/initramfs.xz
  sdStub:
    path: /usr/install/amd64/systemd-stub.efi
  sdBoot:
    path: /usr/install/amd64/systemd-boot.efi
  baseInstaller:
    imageRef: ghcr.io/siderolabs/installer:v1.5.1
  secureboot:
    signingKeyPath: /secureboot/uki-signing-key.pem
    signingCertPath: /secureboot/uki-signing-cert.pem
    pcrSigningKeyPath: /secureboot/pcr-signing-key.pem
    pcrPublicKeyPath: /secureboot/pcr-signing-public-key.pem
    platformKeyPath: /secureboot/PK.auth
    keyExchangeKeyPath: /secureboot/KEK.auth
    signatureKeyPath: /secureboot/db.auth
  systemExtensions:
    - imageRef: ghcr.io/siderolabs/intel-ucode:20230808
output:
  kind: iso
  outFormat: raw
initramfs ready
kernel command line: talos.platform=metal console=ttyS0 console=tty0 init_on_alloc=1 slab_nomerge pti=on consoleblank=0 nvme_core.io_timeout=4294967295 printk.devkmsg=on ima_template=ima-ng ima_appraise=fix ima_hash=sha512 lockdown=confidentiality
UKI ready
◱ exit status 1: Disk full
Error: exit status 1: Disk full

Environment

  • Talos version:1.5.1
  • Platform: amd64 & arm64
@smira smira self-assigned this Sep 14, 2023
smira added a commit to smira/talos that referenced this issue Sep 14, 2023
Fixes siderolabs#7712

Instead of hardcoding a size, calculate the UKI and sd-boot size. UKI
has dynamic size, as it depends on number of system extensions
installed.

Signed-off-by: Andrey Smirnov <[email protected]>
smira added a commit to smira/talos that referenced this issue Sep 21, 2023
Fixes siderolabs#7712

Instead of hardcoding a size, calculate the UKI and sd-boot size. UKI
has dynamic size, as it depends on number of system extensions
installed.

Signed-off-by: Andrey Smirnov <[email protected]>
(cherry picked from commit 87c1b3d)
@github-actions github-actions bot locked as resolved and limited conversation to collaborators Jun 10, 2024
Sign up for free to subscribe to this conversation on GitHub. Already have an account? Sign in.
Labels
None yet
Projects
None yet
Development

Successfully merging a pull request may close this issue.

2 participants