Linux version 6.0.0-0.rc6.a63f2e7cb110.45.test.fc38 [ 0.000000] Command line: BOOT_IMAGE=(hd0,gpt2)/vmlinuz-6.0.0-0.rc6.a63f2e7cb110.45.test.fc38.x86_64+debug root=/dev/mapper/fedora_kvm--08--guest06-root ro rd.lvm.lv=fedora_kvm-08-guest06/root console=ttyS0,115200 [ 0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x020: 'AVX-512 opmask' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x040: 'AVX-512 Hi256' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x080: 'AVX-512 ZMM_Hi256' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x200: 'Protection Keys User registers' [ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000] x86/fpu: xstate_offset[3]: 832, xstate_sizes[3]: 64 [ 0.000000] x86/fpu: xstate_offset[4]: 896, xstate_sizes[4]: 64 [ 0.000000] x86/fpu: xstate_offset[5]: 960, xstate_sizes[5]: 64 [ 0.000000] x86/fpu: xstate_offset[6]: 1024, xstate_sizes[6]: 512 [ 0.000000] x86/fpu: xstate_offset[7]: 1536, xstate_sizes[7]: 1024 [ 0.000000] x86/fpu: xstate_offset[9]: 2560, xstate_sizes[9]: 8 [ 0.000000] x86/fpu: Enabled xstate features 0x2ff, context size is 2568 bytes, using 'compacted' format. [ 0.000000] signal: max sigframe size: 3632 [ 0.000000] BIOS-provided physical RAM map: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000bffeffff] usable [ 0.000000] BIOS-e820: [mem 0x00000000bfff0000-0x00000000bfffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000013fffffff] usable [ 0.000000] NX (Execute Disable) protection: active [ 0.000000] SMBIOS 2.4 present. [ 0.000000] DMI: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 0.000000] Hypervisor detected: KVM [ 0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000005] kvm-clock: using sched offset of 7990610221595898 cycles [ 0.000008] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.000020] tsc: Detected 2095.074 MHz processor [ 0.001073] last_pfn = 0x140000 max_arch_pfn = 0x400000000 [ 0.001132] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.001144] last_pfn = 0xbfff0 max_arch_pfn = 0x400000000 [ 0.011587] found SMP MP-table at [mem 0x000f6360-0x000f636f] [ 0.011637] Using GB pages for direct mapping [ 0.012362] RAMDISK: [mem 0x356a5000-0x36b4afff] [ 0.012373] ACPI: Early table checksum verification disabled [ 0.012396] ACPI: RSDP 0x00000000000F6170 000014 (v00 BOCHS ) [ 0.012409] ACPI: RSDT 0x00000000BFFFFB40 000030 (v01 BOCHS BXPCRSDT 00000001 BXPC 00000001) [ 0.012420] ACPI: FACP 0x00000000BFFFF177 000074 (v01 BOCHS BXPCFACP 00000001 BXPC 00000001) [ 0.012431] ACPI: DSDT 0x00000000BFFFE040 001137 (v01 BOCHS BXPCDSDT 00000001 BXPC 00000001) [ 0.012439] ACPI: FACS 0x00000000BFFFE000 000040 [ 0.012447] ACPI: SSDT 0x00000000BFFFF1EB 0008D5 (v01 BOCHS BXPCSSDT 00000001 BXPC 00000001) [ 0.012455] ACPI: APIC 0x00000000BFFFFAC0 000080 (v01 BOCHS BXPCAPIC 00000001 BXPC 00000001) [ 0.012462] ACPI: Reserving FACP table memory at [mem 0xbffff177-0xbffff1ea] [ 0.012465] ACPI: Reserving DSDT table memory at [mem 0xbfffe040-0xbffff176] [ 0.012467] ACPI: Reserving FACS table memory at [mem 0xbfffe000-0xbfffe03f] [ 0.012469] ACPI: Reserving SSDT table memory at [mem 0xbffff1eb-0xbffffabf] [ 0.012471] ACPI: Reserving APIC table memory at [mem 0xbffffac0-0xbffffb3f] [ 0.012904] No NUMA configuration found [ 0.012907] Faking a node at [mem 0x0000000000000000-0x000000013fffffff] [ 0.012922] NODE_DATA(0) allocated [mem 0x13ffd3000-0x13fffdfff] [ 0.021892] Zone ranges: [ 0.021895] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.021900] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.021904] Normal [mem 0x0000000100000000-0x000000013fffffff] [ 0.021908] Device empty [ 0.021912] Movable zone start for each node [ 0.021915] Early memory node ranges [ 0.021916] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.021919] node 0: [mem 0x0000000000100000-0x00000000bffeffff] [ 0.021922] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.021925] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.021935] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.021992] On node 0, zone DMA: 97 pages in unavailable ranges [ 0.035057] On node 0, zone Normal: 16 pages in unavailable ranges [ 0.035828] ACPI: PM-Timer IO Port: 0x608 [ 0.035844] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.035900] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.035906] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) [ 0.035910] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.035912] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.035919] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.035921] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.035929] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.035935] TSC deadline timer available [ 0.035938] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.036020] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.036024] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.036026] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.036028] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.036031] PM: hibernation: Registered nosave memory: [mem 0xbfff0000-0xbfffffff] [ 0.036033] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfeffbfff] [ 0.036035] PM: hibernation: Registered nosave memory: [mem 0xfeffc000-0xfeffffff] [ 0.036037] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xfffbffff] [ 0.036039] PM: hibernation: Registered nosave memory: [mem 0xfffc0000-0xffffffff] [ 0.036046] [mem 0xc0000000-0xfeffbfff] available for PCI devices [ 0.036048] Booting paravirtualized kernel on KVM [ 0.036056] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns [ 0.043587] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:2 nr_cpu_ids:2 nr_node_ids:1 [ 0.045593] percpu: Embedded 512 pages/cpu s2060288 r8192 d28672 u2097152 [ 0.045697] kvm-guest: PV spinlocks enabled [ 0.045704] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.045720] Fallback order for Node 0: 0 [ 0.045731] Built 1 zonelists, mobility grouping on. Total pages: 1031920 [ 0.045733] Policy zone: Normal [ 0.045737] Kernel command line: BOOT_IMAGE=(hd0,gpt2)/vmlinuz-6.0.0-0.rc6.a63f2e7cb110.45.test.fc38.x86_64+debug root=/dev/mapper/fedora_kvm--08--guest06-root ro rd.lvm.lv=fedora_kvm-08-guest06/root console=ttyS0,115200 [ 0.045830] Unknown kernel command line parameters "BOOT_IMAGE=(hd0,gpt2)/vmlinuz-6.0.0-0.rc6.a63f2e7cb110.45.test.fc38.x86_64+debug", will be passed to user space. [ 0.046379] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) [ 0.046654] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) [ 0.046738] mem auto-init: stack:off, heap alloc:off, heap free:off [ 0.046764] software IO TLB: area num 2. [ 0.490658] Memory: 3947492K/4193848K available (18442K kernel code, 3928K rwdata, 13000K rodata, 4960K init, 32772K bss, 246096K reserved, 0K cma-reserved) [ 0.491932] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 [ 0.491939] kmemleak: Kernel memory leak detector disabled [ 0.492233] Kernel/User page tables isolation: enabled [ 0.492362] ftrace: allocating 50817 entries in 199 pages [ 0.492673] ftrace: allocated 199 pages with 5 groups [ 0.497231] Dynamic Preempt: voluntary [ 0.497401] Running RCU self tests [ 0.497415] rcu: Preemptible hierarchical RCU implementation. [ 0.497417] rcu: RCU lockdep checking is enabled. [ 0.497419] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=2. [ 0.497422] rcu: RCU callback double-/use-after-free debug is enabled. [ 0.497424] Trampoline variant of Tasks RCU enabled. [ 0.497425] Rude variant of Tasks RCU enabled. [ 0.497427] Tracing variant of Tasks RCU enabled. [ 0.497429] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. [ 0.497431] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 0.503435] NR_IRQS: 524544, nr_irqs: 440, preallocated irqs: 16 [ 0.503751] rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 0.503818] random: crng init done [ 0.522843] Console: colour VGA+ 80x25 [ 0.687763] printk: console [ttyS0] enabled [ 0.688576] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 0.690051] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 0.690847] ... MAX_LOCK_DEPTH: 48 [ 0.691653] ... MAX_LOCKDEP_KEYS: 8192 [ 0.692494] ... CLASSHASH_SIZE: 4096 [ 0.693335] ... MAX_LOCKDEP_ENTRIES: 65536 [ 0.694194] ... MAX_LOCKDEP_CHAINS: 262144 [ 0.695069] ... CHAINHASH_SIZE: 131072 [ 0.695943] memory used by lock dependency info: 17577 kB [ 0.696991] memory used for stack traces: 4224 kB [ 0.697917] per task-struct memory footprint: 2688 bytes [ 0.699051] ACPI: Core revision 20220331 [ 0.700133] APIC: Switch to symmetric I/O mode setup [ 0.701451] x2apic enabled [ 0.702390] Switched APIC routing to physical x2apic. [ 0.705090] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 [ 0.706478] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1e330329ae5, max_idle_ns: 440795296848 ns [ 0.708910] Calibrating delay loop (skipped) preset value.. 4190.14 BogoMIPS (lpj=2095074) [ 0.710895] pid_max: default: 32768 minimum: 301 [ 0.711998] LSM: Security Framework initializing [ 0.713921] Yama: becoming mindful. [ 0.714747] SELinux: Initializing. [ 0.715007] LSM support for eBPF active [ 0.715898] landlock: Up and running. [ 0.717034] Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) [ 0.718905] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) [ 0.722740] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0 [ 0.723908] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0 [ 0.724904] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 0.726896] Spectre V2 : Mitigation: IBRS [ 0.727895] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 0.729895] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT [ 0.730895] RETBleed: Mitigation: IBRS [ 0.731900] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier [ 0.733896] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 0.735921] MDS: Mitigation: Clear CPU buffers [ 0.736895] TAA: Mitigation: Clear CPU buffers [ 0.737895] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode [ 0.774358] Freeing SMP alternatives memory: 48K [ 0.775242] smpboot: CPU0: Intel Xeon Processor (Skylake, IBRS) (family: 0x6, model: 0x55, stepping: 0x4) [ 0.776921] cblist_init_generic: Setting adjustable number of callback queues. [ 0.777897] cblist_init_generic: Setting shift to 1 and lim to 1. [ 0.779007] cblist_init_generic: Setting shift to 1 and lim to 1. [ 0.780021] cblist_init_generic: Setting shift to 1 and lim to 1. [ 0.780993] Running RCU-tasks wait API self tests [ 0.887054] Performance Events: unsupported p6 CPU model 85 no PMU driver, software events only. [ 0.888107] rcu: Hierarchical SRCU implementation. [ 0.888898] rcu: Max phase no-delay instances is 400. [ 0.891442] NMI watchdog: Perf NMI watchdog permanently disabled [ 0.892218] smp: Bringing up secondary CPUs ... [ 0.893720] x86: Booting SMP configuration: [ 0.893916] .... node #0, CPUs: #1 [ 0.200134] smpboot: CPU 1 Converting physical 0 to logical die 1 [ 0.897143] smp: Brought up 1 node, 2 CPUs [ 0.897907] smpboot: Max logical packages: 2 [ 0.898717] smpboot: Total of 2 processors activated (8380.29 BogoMIPS) [ 0.903011] Callback from call_rcu_tasks_trace() invoked. [ 0.903915] allocated 16777216 bytes of page_ext [ 0.906367] devtmpfs: initialized [ 0.907305] x86/mm: Memory block size: 128MB [ 0.920133] DMA-API: preallocated 65536 debug entries [ 0.920898] DMA-API: debugging enabled by kernel config [ 0.921870] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns [ 0.921903] futex hash table entries: 512 (order: 4, 65536 bytes, linear) [ 0.923311] pinctrl core: initialized pinctrl subsystem [ 0.924843] [ 0.924898] ************************************************************* [ 0.925897] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.926897] ** ** [ 0.927897] ** IOMMU DebugFS SUPPORT HAS BEEN ENABLED IN THIS KERNEL ** [ 0.928897] ** ** [ 0.929901] ** This means that this kernel is built to expose internal ** [ 0.930897] ** IOMMU data structures, which may compromise security on ** [ 0.931897] ** your system. ** [ 0.932897] ** ** [ 0.933897] ** If you see this message and you are not debugging the ** [ 0.934897] ** kernel, report this immediately to your vendor! ** [ 0.935897] ** ** [ 0.936897] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.937897] ************************************************************* [ 0.939039] PM: RTC time: 17:03:34, date: 2022-09-24 [ 0.942087] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 0.943899] DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations [ 0.944912] DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations [ 0.945911] DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations [ 0.946968] audit: initializing netlink subsys (disabled) [ 0.948027] audit: type=2000 audit(1664051205.902:1): state=initialized audit_enabled=0 res=1 [ 0.948715] thermal_sys: Registered thermal governor 'fair_share' [ 0.948903] thermal_sys: Registered thermal governor 'bang_bang' [ 0.949899] thermal_sys: Registered thermal governor 'step_wise' [ 0.950899] thermal_sys: Registered thermal governor 'user_space' [ 0.951982] cpuidle: using governor menu [ 0.953920] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 [ 0.955404] PCI: Using configuration type 1 for base access [ 0.975487] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. [ 1.003053] Callback from call_rcu_tasks_rude() invoked. [ 1.017094] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages [ 1.017898] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page [ 1.018898] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages [ 1.019897] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page [ 1.023182] cryptd: max_cpu_qlen set to 1000 [ 1.024150] raid6: skipped pq benchmark and selected avx512x4 [ 1.024902] raid6: using avx512x2 recovery algorithm [ 1.026255] ACPI: Added _OSI(Module Device) [ 1.026899] ACPI: Added _OSI(Processor Device) [ 1.027763] ACPI: Added _OSI(3.0 _SCP Extensions) [ 1.027898] ACPI: Added _OSI(Processor Aggregator Device) [ 1.028901] ACPI: Added _OSI(Linux-Dell-Video) [ 1.029736] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 1.029900] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) [ 1.041112] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 1.046665] ACPI: Interpreter enabled [ 1.046969] ACPI: PM: (supports S0 S5) [ 1.047696] ACPI: Using IOAPIC for interrupt routing [ 1.047952] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 1.048897] PCI: Using E820 reservations for host bridge windows [ 1.050797] ACPI: Enabled 16 GPEs in block 00 to 0F [ 1.073853] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 1.073907] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI EDR HPX-Type3] [ 1.074898] acpi PNP0A03:00: _OSC: not requesting OS control; OS requires [ExtendedConfig ASPM ClockPM MSI] [ 1.075997] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 1.080928] acpiphp: Slot [3] registered [ 1.081775] acpiphp: Slot [4] registered [ 1.081991] acpiphp: Slot [5] registered [ 1.082858] acpiphp: Slot [6] registered [ 1.082986] acpiphp: Slot [7] registered [ 1.083819] acpiphp: Slot [8] registered [ 1.084009] acpiphp: Slot [9] registered [ 1.084872] acpiphp: Slot [10] registered [ 1.084990] acpiphp: Slot [11] registered [ 1.085868] acpiphp: Slot [12] registered [ 1.085994] acpiphp: Slot [13] registered [ 1.086862] acpiphp: Slot [14] registered [ 1.086989] acpiphp: Slot [15] registered [ 1.087873] acpiphp: Slot [16] registered [ 1.088006] acpiphp: Slot [17] registered [ 1.088890] acpiphp: Slot [18] registered [ 1.088989] acpiphp: Slot [19] registered [ 1.089855] acpiphp: Slot [20] registered [ 1.089989] acpiphp: Slot [21] registered [ 1.090866] acpiphp: Slot [22] registered [ 1.090990] acpiphp: Slot [23] registered [ 1.091865] acpiphp: Slot [24] registered [ 1.091998] acpiphp: Slot [25] registered [ 1.092845] acpiphp: Slot [26] registered [ 1.092990] acpiphp: Slot [27] registered [ 1.093835] acpiphp: Slot [28] registered [ 1.094005] acpiphp: Slot [29] registered [ 1.094881] acpiphp: Slot [30] registered [ 1.094986] acpiphp: Slot [31] registered [ 1.095777] PCI host bridge to bus 0000:00 [ 1.095899] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 1.096898] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 1.097898] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 1.098898] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] [ 1.099899] pci_bus 0000:00: root bus resource [bus 00-ff] [ 1.101058] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 1.102826] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100 [ 1.104452] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180 [ 1.114898] pci 0000:00:01.1: reg 0x20: [io 0xc1e0-0xc1ef] [ 1.119935] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io 0x01f0-0x01f7] [ 1.120898] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io 0x03f6] [ 1.121897] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io 0x0170-0x0177] [ 1.122897] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io 0x0376] [ 1.123952] Callback from call_rcu_tasks() invoked. [ 1.124393] pci 0000:00:01.2: [8086:7020] type 00 class 0x0c0300 [ 1.135898] pci 0000:00:01.2: reg 0x20: [io 0xc180-0xc19f] [ 1.141350] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 1.142583] pci 0000:00:01.3: quirk: [io 0x0600-0x063f] claimed by PIIX4 ACPI [ 1.142911] pci 0000:00:01.3: quirk: [io 0x0700-0x070f] claimed by PIIX4 SMB [ 1.144692] pci 0000:00:02.0: [1013:00b8] type 00 class 0x030000 [ 1.146924] pci 0000:00:02.0: reg 0x10: [mem 0xfc000000-0xfdffffff pref] [ 1.149922] pci 0000:00:02.0: reg 0x14: [mem 0xfebd0000-0xfebd0fff] [ 1.160922] pci 0000:00:02.0: reg 0x30: [mem 0xfebc0000-0xfebcffff pref] [ 1.162096] pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 1.163852] pci 0000:00:03.0: [1af4:1000] type 00 class 0x020000 [ 1.165898] pci 0000:00:03.0: reg 0x10: [io 0xc1a0-0xc1bf] [ 1.168898] pci 0000:00:03.0: reg 0x14: [mem 0xfebd1000-0xfebd1fff] [ 1.179898] pci 0000:00:03.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref] [ 1.181879] pci 0000:00:04.0: [1af4:1001] type 00 class 0x010000 [ 1.183898] pci 0000:00:04.0: reg 0x10: [io 0xc000-0xc03f] [ 1.186898] pci 0000:00:04.0: reg 0x14: [mem 0xfebd2000-0xfebd2fff] [ 1.198857] pci 0000:00:05.0: [1af4:1002] type 00 class 0x00ff00 [ 1.200898] pci 0000:00:05.0: reg 0x10: [io 0xc1c0-0xc1df] [ 1.214655] pci 0000:00:06.0: [1af4:1001] type 00 class 0x010000 [ 1.216898] pci 0000:00:06.0: reg 0x10: [io 0xc040-0xc07f] [ 1.219898] pci 0000:00:06.0: reg 0x14: [mem 0xfebd3000-0xfebd3fff] [ 1.231863] pci 0000:00:07.0: [1af4:1001] type 00 class 0x010000 [ 1.233898] pci 0000:00:07.0: reg 0x10: [io 0xc080-0xc0bf] [ 1.236898] pci 0000:00:07.0: reg 0x14: [mem 0xfebd4000-0xfebd4fff] [ 1.248871] pci 0000:00:08.0: [1af4:1001] type 00 class 0x010000 [ 1.250898] pci 0000:00:08.0: reg 0x10: [io 0xc0c0-0xc0ff] [ 1.253898] pci 0000:00:08.0: reg 0x14: [mem 0xfebd5000-0xfebd5fff] [ 1.265854] pci 0000:00:09.0: [1af4:1001] type 00 class 0x010000 [ 1.267898] pci 0000:00:09.0: reg 0x10: [io 0xc100-0xc13f] [ 1.270898] pci 0000:00:09.0: reg 0x14: [mem 0xfebd6000-0xfebd6fff] [ 1.282922] pci 0000:00:0a.0: [1af4:1001] type 00 class 0x010000 [ 1.285909] pci 0000:00:0a.0: reg 0x10: [io 0xc140-0xc17f] [ 1.288898] pci 0000:00:0a.0: reg 0x14: [mem 0xfebd7000-0xfebd7fff] [ 1.303266] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 1.304388] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 1.305388] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 1.306403] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 1.307127] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 1.310083] iommu: Default domain type: Translated [ 1.310898] iommu: DMA domain TLB invalidation policy: lazy mode [ 1.312794] SCSI subsystem initialized [ 1.313183] ACPI: bus type USB registered [ 1.314042] usbcore: registered new interface driver usbfs [ 1.314971] usbcore: registered new interface driver hub [ 1.315939] usbcore: registered new device driver usb [ 1.317073] pps_core: LinuxPPS API ver. 1 registered [ 1.317898] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 1.318911] PTP clock support registered [ 1.319970] EDAC MC: Ver: 3.0.0 [ 1.322644] NetLabel: Initializing [ 1.322898] NetLabel: domain hash size = 128 [ 1.323758] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 1.323976] NetLabel: unlabeled traffic allowed by default [ 1.324910] mctp: management component transport protocol core [ 1.325898] NET: Registered PF_MCTP protocol family [ 1.326906] PCI: Using ACPI for IRQ routing [ 1.328649] pci 0000:00:02.0: vgaarb: setting as boot VGA device [ 1.328892] pci 0000:00:02.0: vgaarb: bridge control possible [ 1.328892] pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 1.328909] vgaarb: loaded [ 1.330526] clocksource: Switched to clocksource kvm-clock [ 1.519691] VFS: Disk quotas dquot_6.6.0 [ 1.520588] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 1.522399] pnp: PnP ACPI init [ 1.525736] pnp: PnP ACPI: found 5 devices [ 1.544346] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 1.546248] NET: Registered PF_INET protocol family [ 1.547439] IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) [ 1.550320] tcp_listen_portaddr_hash hash table entries: 2048 (order: 5, 163840 bytes, linear) [ 1.552021] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) [ 1.553505] TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) [ 1.555523] TCP bind hash table entries: 32768 (order: 9, 2621440 bytes, linear) [ 1.557793] TCP: Hash tables configured (established 32768 bind 32768) [ 1.559456] MPTCP token hash table entries: 4096 (order: 6, 393216 bytes, linear) [ 1.561087] UDP hash table entries: 2048 (order: 6, 393216 bytes, linear) [ 1.562566] UDP-Lite hash table entries: 2048 (order: 6, 393216 bytes, linear) [ 1.564242] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 1.565388] NET: Registered PF_XDP protocol family [ 1.566331] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 1.567523] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 1.568742] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 1.570093] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfffff window] [ 1.571817] pci 0000:00:01.0: PIIX3: Enabling Passive Release [ 1.572989] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 1.576529] ACPI: \_SB_.LNKD: Enabled at IRQ 11 [ 1.580798] PCI: CLS 0 bytes, default 64 [ 1.582149] Trying to unpack rootfs image as initramfs... [ 1.583967] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 1.585269] software IO TLB: mapped [mem 0x00000000bbff0000-0x00000000bfff0000] (64MB) [ 1.586952] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1e330329ae5, max_idle_ns: 440795296848 ns [ 1.592557] Initialise system trusted keyrings [ 1.593582] Key type blacklist registered [ 1.594589] workingset: timestamp_bits=36 max_order=20 bucket_order=0 [ 1.619057] zbud: loaded [ 1.625846] integrity: Platform Keyring initialized [ 1.626842] integrity: Machine keyring initialized [ 1.636373] NET: Registered PF_ALG protocol family [ 1.637361] xor: automatically using best checksumming function avx [ 1.638735] Key type asymmetric registered [ 1.639565] Asymmetric key parser 'x509' registered [ 2.143283] Freeing initrd memory: 21144K [ 2.153605] modprobe (47) used greatest stack depth: 13648 bytes left [ 2.164057] alg: self-tests for CTR-KDF (hmac(sha256)) passed [ 2.165300] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 245) [ 2.167099] io scheduler mq-deadline registered [ 2.168084] io scheduler kyber registered [ 2.169221] io scheduler bfq registered [ 2.173194] atomic64_test: passed for x86-64 platform with CX8 and with SSE [ 2.176286] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 [ 2.178228] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 2.180283] ACPI: button: Power Button [PWRF] [ 2.185037] ACPI: \_SB_.LNKC: Enabled at IRQ 10 [ 2.186048] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 2.189450] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 2.194573] ACPI: \_SB_.LNKA: Enabled at IRQ 10 [ 2.195501] virtio-pci 0000:00:05.0: virtio_pci: leaving for legacy driver [ 2.200651] ACPI: \_SB_.LNKB: Enabled at IRQ 11 [ 2.201598] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 2.206322] virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver [ 2.211183] virtio-pci 0000:00:08.0: virtio_pci: leaving for legacy driver [ 2.216021] virtio-pci 0000:00:09.0: virtio_pci: leaving for legacy driver [ 2.220856] virtio-pci 0000:00:0a.0: virtio_pci: leaving for legacy driver [ 2.224416] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled [ 2.226168] 00:04: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 2.243889] Non-volatile memory driver v1.3 [ 2.244790] Linux agpgart interface v0.103 [ 2.246512] ACPI: bus type drm_connector registered [ 2.254881] scsi host0: ata_piix [ 2.256574] scsi host1: ata_piix [ 2.257534] ata1: PATA max MWDMA2 cmd 0x1f0 ctl 0x3f6 bmdma 0xc1e0 irq 14 [ 2.258904] ata2: PATA max MWDMA2 cmd 0x170 ctl 0x376 bmdma 0xc1e8 irq 15 [ 2.262411] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 2.263739] ehci-pci: EHCI PCI platform driver [ 2.264709] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 2.265955] ohci-pci: OHCI PCI platform driver [ 2.266910] uhci_hcd: USB Universal Host Controller Interface driver [ 2.272032] uhci_hcd 0000:00:01.2: UHCI Host Controller [ 2.273672] uhci_hcd 0000:00:01.2: new USB bus registered, assigned bus number 1 [ 2.275238] uhci_hcd 0000:00:01.2: detected 2 ports [ 2.276483] uhci_hcd 0000:00:01.2: irq 11, io port 0x0000c180 [ 2.278221] usb usb1: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 6.00 [ 2.279911] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 2.281409] usb usb1: Product: UHCI Host Controller [ 2.282411] usb usb1: Manufacturer: Linux 6.0.0-0.rc6.a63f2e7cb110.45.test.fc38.x86_64+debug uhci_hcd [ 2.284260] usb usb1: SerialNumber: 0000:00:01.2 [ 2.286321] hub 1-0:1.0: USB hub found [ 2.287230] hub 1-0:1.0: 2 ports detected [ 2.289626] usbcore: registered new interface driver usbserial_generic [ 2.291602] usbserial: USB Serial support registered for generic [ 2.293011] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 2.295972] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 2.297035] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 2.299024] mousedev: PS/2 mouse device common for all mice [ 2.301618] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1 [ 2.305134] rtc_cmos 00:00: RTC can wake from S4 [ 2.305759] input: VirtualPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input4 [ 2.308984] rtc_cmos 00:00: registered as rtc0 [ 2.309480] input: VirtualPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input3 [ 2.310224] rtc_cmos 00:00: setting system clock to 2022-09-24T17:03:35 UTC (1664039015) [ 2.313431] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 2.314743] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. [ 2.317264] device-mapper: uevent: version 1.0.3 [ 2.318760] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com [ 2.320972] intel_pstate: CPU model not supported [ 2.322698] hid: raw HID events driver (C) Jiri Kosina [ 2.323956] usbcore: registered new interface driver usbhid [ 2.325061] usbhid: USB HID core driver [ 2.326385] drop_monitor: Initializing network drop monitor service [ 2.345755] Initializing XFRM netlink socket [ 2.347706] NET: Registered PF_INET6 protocol family [ 2.367548] Segment Routing with IPv6 [ 2.368332] RPL Segment Routing with IPv6 [ 2.369157] In-situ OAM (IOAM) with IPv6 [ 2.370019] mip6: Mobile IPv6 [ 2.370618] NET: Registered PF_PACKET protocol family [ 2.372816] No MBM correction factor available [ 2.373735] IPI shorthand broadcast: enabled [ 2.374669] AVX2 version of gcm_enc/dec engaged. [ 2.375779] AES CTR mode by8 optimization enabled [ 2.378099] sched_clock: Marking stable (2178877032, 199134114)->(2699955747, -321944601) [ 2.381015] registered taskstats version 1 [ 2.382455] Loading compiled-in X.509 certificates [ 2.393412] Loaded X.509 cert 'Fedora kernel signing key: 8cb468c4ac6998d68e5f09c05e532ce6fec92e8c' [ 2.396459] zswap: loaded using pool lzo/zbud [ 2.397865] debug_vm_pgtable: [debug_vm_pgtable ]: Validating architecture page table helpers [ 2.834767] page_owner is disabled [ 2.836141] Key type ._fscrypt registered [ 2.836961] Key type .fscrypt registered [ 2.837724] Key type fscrypt-provisioning registered [ 2.842010] Btrfs loaded, crc32c=crc32c-generic, assert=on, zoned=yes, fsverity=yes [ 2.843740] Key type big_key registered [ 2.861185] Key type encrypted registered [ 2.862109] ima: No TPM chip found, activating TPM-bypass! [ 2.863213] Loading compiled-in module X.509 certificates [ 2.864831] Loaded X.509 cert 'Fedora kernel signing key: 8cb468c4ac6998d68e5f09c05e532ce6fec92e8c' [ 2.866625] ima: Allocated hash algorithm: sha256 [ 2.867683] ima: No architecture policies found [ 2.868732] evm: Initialising EVM extended attributes: [ 2.869740] evm: security.selinux [ 2.870396] evm: security.SMACK64 (disabled) [ 2.871234] evm: security.SMACK64EXEC (disabled) [ 2.872173] evm: security.SMACK64TRANSMUTE (disabled) [ 2.873177] evm: security.SMACK64MMAP (disabled) [ 2.874075] evm: security.apparmor (disabled) [ 2.874918] evm: security.ima [ 2.875488] evm: security.capability [ 2.876188] evm: HMAC attrs: 0x1 [ 2.884084] modprobe (96) used greatest stack depth: 13480 bytes left [ 2.907885] cryptomgr_test (100) used greatest stack depth: 13456 bytes left [ 2.925199] cryptomgr_test (105) used greatest stack depth: 13208 bytes left [ 3.024926] cryptomgr_test (142) used greatest stack depth: 13056 bytes left [ 3.036774] alg: No test for 842 (842-scomp) [ 3.037875] alg: No test for 842 (842-generic) [ 3.060087] cryptomgr_test (195) used greatest stack depth: 12592 bytes left [ 3.065628] cryptomgr_test (196) used greatest stack depth: 12576 bytes left [ 3.150301] PM: Magic number: 6:140:88 [ 3.151493] RAS: Correctable Errors collector initialized. [ 3.166475] Freeing unused decrypted memory: 2036K [ 3.172034] Freeing unused kernel image (initmem) memory: 4960K [ 3.173169] Write protecting the kernel read-only data: 34816k [ 3.178458] Freeing unused kernel image (text/rodata gap) memory: 2036K [ 3.180561] Freeing unused kernel image (rodata/data gap) memory: 1336K [ 3.233658] x86/mm: Checked W+X mappings: passed, no W+X pages found. [ 3.234422] rodata_test: all tests were successful [ 3.234990] x86/mm: Checking user space page tables [ 3.285862] x86/mm: Checked W+X mappings: passed, no W+X pages found. [ 3.286620] Run /init as init process [ 3.337693] systemd[1]: systemd 251.4-53.fc38 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 +PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 3.341431] systemd[1]: Detected virtualization kvm. [ 3.342056] systemd[1]: Detected architecture x86-64. [ 3.342668] systemd[1]: Running in initial RAM disk. Welcome to Fedora Linux 38 (Rawhide Prerelease) dracut-057-3.fc38 (Initramfs) ! [ 3.345961] systemd[1]: Hostname set to . [ 3.369473] systemd[1]: Failed to open libbpf, cgroup BPF features disabled: Operation not supported [ 3.595612] systemd[1]: Queued start job for default target initrd.target. [ 3.596826] systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. [ OK ] Reached target initrd-usr-…get - Initrd /usr File System. [ 3.599614] systemd[1]: Reached target local-fs.target - Local File Systems. [ OK ] Reached target local-fs.target - Local File Systems. [ 3.601718] systemd[1]: Reached target slices.target - Slice Units. [ OK ] Reached target slices.target - Slice Units. [ 3.603791] systemd[1]: Reached target swap.target - Swaps. [ OK ] Reached target swap.target - Swaps. [ 3.605517] systemd[1]: Reached target timers.target - Timer Units. [ OK ] Reached target timers.target - Timer Units. [ 3.607984] systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. [ OK ] Listening on systemd-journ…socket - Journal Audit Socket. [ 3.610830] systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). [ OK ] Listening on systemd-journ…t - Journal Socket (/dev/log). [ 3.613761] systemd[1]: Listening on systemd-journald.socket - Journal Socket. [ OK ] Listening on systemd-journald.socket - Journal Socket. [ 3.616616] systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. [ OK ] Listening on systemd-udevd….socket - udev Control Socket. [ 3.619329] systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. [ OK ] Listening on systemd-udevd…l.socket - udev Kernel Socket. [ 3.621675] systemd[1]: Reached target sockets.target - Socket Units. [ OK ] Reached target sockets.target - Socket Units. [ 3.643314] systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Starting kmod-static-nodes…ate List of Static Device Nodes... [ 3.646743] systemd[1]: memstrack.service - Memstrack Anylazing Service was skipped because all trigger condition checks failed. [ 3.657159] systemd[1]: Starting systemd-journald.service - Journal Service... Starting systemd-journald.service - Journal Service... [ 3.665759] systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Starting systemd-modules-l…rvice - Load Kernel Modules... [ 3.674006] systemd[1]: Starting systemd-vconsole-setup.service - Setup Virtual Console... Starting systemd-vconsole-…ice - Setup Virtual Console... [ 3.683214] systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. [ OK ] Finished kmod-static-nodes…reate List of Static Device Nodes. [ 3.718166] systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Starting systemd-tmpfiles-…ate Static Device Nodes in /dev... [ 3.725844] systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. [ OK ] Finished systemd-modules-l…service - Load Kernel Modules. [ 3.732246] audit: type=1130 audit(1664039016.921:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 3.750400] systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Starting systemd-sysctl.se…ce - Apply Kernel Variables... [ 3.759303] systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. [ OK ] Finished systemd-tmpfiles-…reate Static Device Nodes in /dev. [ 3.762146] audit: type=1130 audit(1664039016.951:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 3.793240] systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. [ OK ] Finished systemd-sysctl.service - Apply Kernel Variables. [ 3.869040] audit: type=1130 audit(1664039017.057:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 3.869411] systemd[1]: Started systemd-journald.service - Journal Service. [ OK ] Started systemd-journald.service - Journal Service. [ 3.873856] audit: type=1130 audit(1664039017.062:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Starting systemd-tmpfiles-… Volatile Files and Directories... [ OK ] Finished systemd-tmpfiles-…te Volatile Files and Directories. [ 3.930853] audit: type=1130 audit(1664039017.119:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished systemd-vconsole-…rvice - Setup Virtual Console. [ 4.123124] audit: type=1130 audit(1664039017.312:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Starting dracut-cmdline.service - dracut cmdline hook... [ OK ] Finished dracut-cmdline.service - dracut cmdline hook. [ 4.467998] audit: type=1130 audit(1664039017.657:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Starting dracut-pre-udev.s…vice - dracut pre-udev hook... [ OK ] Finished dracut-pre-udev.service - dracut pre-udev hook. [ 4.590017] audit: type=1130 audit(1664039017.779:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 4.595562] audit: type=1334 audit(1664039017.784:10): prog-id=6 op=LOAD Starting systemd-udevd.ser…ger for Device Events and Files... [ OK ] Started systemd-udevd.serv…nager for Device Events and Files. Starting systemd-udev-trig…[0m - Coldplug All udev Devices... [ OK ] Finished systemd-udev-trig…e - Coldplug All udev Devices. [ OK ] Reached target sysinit.target - System Initialization. Starting dracut-initqueue.…ice - dracut initqueue hook... Starting plymouth-start.se…[0m - Show Plymouth Boot Screen... [-1;-1f[ OK ] Started plymouth-start.ser…e - Show Plymouth Boot Screen. [ OK ] Started systemd-ask-passwo…uests to Plymouth Directory Watch. [ OK ] Reached target paths.target - Path Units. [ OK ] Reached target basic.target - Basic System. [ 5.562070] cirrus 0000:00:02.0: vgaarb: deactivate vga console [ 5.582238] Console: switching to colour dummy device 80x25 [ 5.592823] virtio_blk virtio1: 1/0/0 default/read/poll queues [ 5.593582] [drm] Initialized cirrus 2.0.0 2019 for 0000:00:02.0 on minor 0 [ 5.602797] fbcon: cirrusdrmfb (fb0) is primary device [ 5.612507] virtio_blk virtio1: [vda] 20971520 512-byte logical blocks (10.7 GB/10.0 GiB) [ 5.647915] cirrus 0000:00:02.0: [drm] drm_plane_enable_fb_damage_clips() not called [ 5.663082] Console: switching to colour frame buffer device 128x48 [ 5.685576] vda: vda1 vda2 vda3 [ 5.689537] virtio_blk virtio3: 1/0/0 default/read/poll queues [ 5.697888] virtio_blk virtio3: [vdb] 20971520 512-byte logical blocks (10.7 GB/10.0 GiB) [ 5.716040] cirrus 0000:00:02.0: [drm] fb0: cirrusdrmfb frame buffer device [ 5.722627] vdb: vdb1 [ 5.723750] virtio_blk virtio4: 1/0/0 default/read/poll queues [ 5.747348] virtio_blk virtio4: [vdc] 20971520 512-byte logical blocks (10.7 GB/10.0 GiB) [ 5.776021] vdc: vdc1 [ 5.777456] virtio_blk virtio5: 1/0/0 default/read/poll queues [ 5.780393] virtio_blk virtio5: [vdd] 20971520 512-byte logical blocks (10.7 GB/10.0 GiB) [ 5.794540] vdd: vdd1 [ 5.796695] virtio_blk virtio6: 1/0/0 default/read/poll queues [ 5.800382] virtio_blk virtio6: [vde] 20971520 512-byte logical blocks (10.7 GB/10.0 GiB) [ 5.815035] vde: vde1 [ 5.817256] virtio_blk virtio7: 1/0/0 default/read/poll queues [ 5.819542] virtio_blk virtio7: [vdf] 20971520 512-byte logical blocks (10.7 GB/10.0 GiB) [ 5.835110] vdf: vdf1 [ 6.733869] dracut-initqueue[568]: WARNING: File locking is disabled. [ OK ] Found device dev-mapper-fe…pper/fedora_kvm--08--guest06-root. [ OK ] Reached target initrd-root…e.target - Initrd Root Device. [ 7.278050] kauditd_printk_skb: 5 callbacks suppressed [ 7.278053] audit: type=1130 audit(1664039020.467:16): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished dracut-initqueue.…rvice - dracut initqueue hook. [ OK ] Reached target remote-fs-p…eparation for Remote File Systems. [ OK ] Reached target remote-fs.target - Remote File Systems. Starting dracut-pre-mount.…ice - dracut pre-mount hook... [ 7.329114] audit: type=1130 audit(1664039020.518:17): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished dracut-pre-mount.…rvice - dracut pre-mount hook. Starting systemd-fsck-root…er/fedora_kvm--08--guest06-root... [ 7.398983] audit: type=1130 audit(1664039020.587:18): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished systemd-fsck-root…pper/fedora_kvm--08--guest06-root. Mounting sysroot.mount - /sysroot... [ 7.857394] SGI XFS with ACLs, security attributes, scrub, verbose warnings, quota, no debug enabled [ 7.873629] XFS (dm-0): Mounting V5 Filesystem [ 7.887066] XFS (dm-0): Ending clean mount [ 7.892975] mount (589) used greatest stack depth: 12296 bytes left [ OK ] Mounted sysroot.mount - /sysroot. [ OK ] Reached target initrd-root…get - Initrd Root File System. Starting initrd-parse-etc.…onfiguration from the Real Root... [ 8.302856] audit: type=1334 audit(1664039021.491:19): prog-id=9 op=LOAD [ 8.303748] audit: type=1334 audit(1664039021.491:20): prog-id=0 op=UNLOAD [ 8.304603] audit: type=1334 audit(1664039021.492:21): prog-id=10 op=LOAD [ 8.305426] audit: type=1334 audit(1664039021.492:22): prog-id=11 op=LOAD [ 8.306669] audit: type=1334 audit(1664039021.492:23): prog-id=0 op=UNLOAD [ 8.307607] audit: type=1334 audit(1664039021.492:24): prog-id=0 op=UNLOAD [ 8.309300] audit: type=1334 audit(1664039021.498:25): prog-id=12 op=LOAD [ OK ] Finished initrd-parse-etc.… Configuration from the Real Root. [ OK ] Reached target initrd-fs.target - Initrd File Systems. [ OK ] Reached target initrd.target - Initrd Default Target. Starting dracut-pre-pivot.…acut pre-pivot and cleanup hook... [ OK ] Finished dracut-pre-pivot.…dracut pre-pivot and cleanup hook. Starting initrd-cleanup.se…ng Up and Shutting Down Daemons... [ OK ] Stopped target timers.target - Timer Units. [ OK ] Stopped dracut-pre-pivot.s…dracut pre-pivot and cleanup hook. [ OK ] Stopped target initrd.target - Initrd Default Target. [ OK ] Stopped target basic.target - Basic System. [ OK ] Stopped target initrd-root…e.target - Initrd Root Device. [ OK ] Stopped target initrd-usr-…get - Initrd /usr File System. [ OK ] Stopped target paths.target - Path Units. [ OK ] Stopped target remote-fs.target - Remote File Systems. [ OK ] Stopped target remote-fs-p…eparation for Remote File Systems. [ OK ] Stopped target slices.target - Slice Units. [ OK ] Stopped target sockets.target - Socket Units. [ OK ] Stopped target sysinit.target - System Initialization. [ OK ] Stopped target swap.target - Swaps. [ OK ] Stopped dracut-pre-mount.service - dracut pre-mount hook. [ OK ] Stopped dracut-initqueue.service - dracut initqueue hook. Starting plymouth-switch-r… - Plymouth switch root service... [ OK ] Stopped systemd-sysctl.service - Apply Kernel Variables. [ OK ] Stopped systemd-modules-lo…service - Load Kernel Modules. [ OK ] Stopped systemd-tmpfiles-s…te Volatile Files and Directories. [ OK ] Stopped target local-fs.target - Local File Systems. [ OK ] Stopped systemd-udev-trigg…e - Coldplug All udev Devices. Stopping systemd-udevd.ser…ger for Device Events and Files... [ OK ] Finished initrd-cleanup.se…ning Up and Shutting Down Daemons. [ OK ] Finished plymouth-switch-r…0m - Plymouth switch root service. [ 8.595143] systemd-udevd (363) used greatest stack depth: 11120 bytes left [ OK ] Stopped systemd-udevd.serv…nager for Device Events and Files. [ OK ] Closed systemd-udevd-contr….socket - udev Control Socket. [ OK ] Closed systemd-udevd-kernel.socket - udev Kernel Socket. [ OK ] Stopped dracut-pre-udev.service - dracut pre-udev hook. [ OK ] Stopped dracut-cmdline.service - dracut cmdline hook. Starting initrd-udevadm-cl…ice - Cleanup udev Database... [ OK ] Stopped systemd-tmpfiles-s…reate Static Device Nodes in /dev. [ OK ] Stopped kmod-static-nodes.…reate List of Static Device Nodes. [ OK ] Finished initrd-udevadm-cl…rvice - Cleanup udev Database. [ OK ] Reached target initrd-switch-root.target - Switch Root. Starting initrd-switch-root.service - Switch Root... [ 8.772298] systemd-journald[238]: Received SIGTERM from PID 1 (systemd). [ 9.263677] SELinux: policy capability network_peer_controls=1 [ 9.264503] SELinux: policy capability open_perms=1 [ 9.265118] SELinux: policy capability extended_socket_class=1 [ 9.265824] SELinux: policy capability always_check_network=0 [ 9.266526] SELinux: policy capability cgroup_seclabel=1 [ 9.267183] SELinux: policy capability nnp_nosuid_transition=1 [ 9.267890] SELinux: policy capability genfs_seclabel_symlinks=1 [ 9.268619] SELinux: policy capability ioctl_skip_cloexec=0 [ 9.534235] systemd[1]: Successfully loaded SELinux policy in 528.155ms. [ 9.552759] systemd[1]: RTC configured in localtime, applying delta of -240 minutes to system time. [ 9.644816] systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 78.578ms. [ 9.655534] systemd[1]: systemd 251.4-53.fc38 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 +PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 9.659568] systemd[1]: Detected virtualization kvm. [ 9.660351] systemd[1]: Detected architecture x86-64. Welcome to Fedora Linux 38 (Rawhide Prerelease) ! [ 9.883122] systemd[1]: bpf-lsm: Failed to load BPF object: No such process [ 10.295269] zram: Added device: zram0 [ 10.436547] systemd[1]: /usr/lib/systemd/system/restraintd.service:8: Standard output type syslog+console is obsolete, automatically updating to journal+console. Please update your unit file, and consider removing the setting altogether. [ 10.573407] systemd[1]: initrd-switch-root.service: Deactivated successfully. [ 10.575782] systemd[1]: Stopped initrd-switch-root.service - Switch Root. [ OK ] Stopped initrd-switch-root.service - Switch Root. [ 10.578774] systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. [ 10.582226] systemd[1]: Created slice system-getty.slice - Slice /system/getty. [ OK ] Created slice system-getty.slice - Slice /system/getty. [ 10.586494] systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. [ OK ] Created slice system-modpr…lice - Slice /system/modprobe. [ 10.590036] systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. [ OK ] Created slice system-seria… - Slice /system/serial-getty. [ 10.593754] systemd[1]: Created slice system-sshd\x2dkeygen.slice - Slice /system/sshd-keygen. [ OK ] Created slice system-sshd\…e - Slice /system/sshd-keygen. [ 10.597265] systemd[1]: Created slice system-systemd\x2dzram\x2dsetup.slice - Slice /system/systemd-zram-setup. [ OK ] Created slice system-syste… Slice /system/systemd-zram-setup. [ 10.601812] systemd[1]: Created slice user.slice - User and Session Slice. [ 10.603070] systemd[1]: systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch was skipped because of a failed condition check (ConditionPathExists=!/run/plymouth/pid). [ OK ] Created slice user.slice - User and Session Sli[ 10.606181] systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. ce. [ OK ] Started systemd-ask-passwo… Requests to Wall Directory Watch. [ 10.609724] systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. [ OK [[ 10.611584] systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. 0m] Set up automount pr[ 10.613031] systemd[1]: Stopped target initrd-switch-root.target - Switch Root. oc-sys-…rmats File System Auto[ 10.614320] systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. mount Point. [ 10.615604] systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. [ OK [[ 10.616999] systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. 0m] Reached target cryp[ 10.618534] systemd[1]: Reached target paths.target - Path Units. tsetup.…get - Local Encryp[ 10.619723] systemd[1]: Reached target slices.target - Slice Units. ted Volumes. [ 10.620929] systemd[1]: Reached target time-set.target - System Time Set. [ OK ] Stopped targ[ 10.622220] systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. et initrd-switch-root.target - Switch Root. [ OK ] Stopped target initrd-fs.target [ 10.624955] systemd[1]: Listening on dm-event.socket - Device-mapper event daemon FIFOs. - Initrd File Systems. [ OK ] Stopped target initrd-root…get - Initrd Root File System. [ OK ] Reached target integrityse…Local Integrity Protec[ 10.628421] systemd[1]: Listening on lvm2-lvmpolld.socket - LVM2 poll daemon socket. ted Volumes. [ OK ] Reached target paths.target - Path Units. [ OK ] Reached target slices.target - Slice Units. [ OK ] Reached target time-set.target - System Time Set. [ OK ] Reached target veritysetup… - Local Verity Protected Volumes. [ OK ] Listening on dm-[ 10.634339] systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. event.sock… Device-mapper event daemon FIFOs. [ OK ] Listening [ 10.636382] systemd[1]: Listening on systemd-initctl.socket - initctl Compatibility Named Pipe. on lvm2-lvmpolld…ket - LVM2 poll daemon socket. [ OK ] Listening on systemd-cored…et - Process Core Dump Socket. [ OK ] Listening on system[ 10.640025] systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. d-initc… initctl Compatibility Named Pipe. [ OK ] Listening on systemd-oomd.…Out-Of-Memory (OOM) Killer Socket. [ 10.644479] systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. [ OK ] Listening on systemd-udevd….socket - udev Control Socket. [ 10.646859] systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. [ OK ] Listening on systemd-udevd…l.socket - udev Kernel Socket. [ 10.650038] systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. [ OK ] Listening on systemd-userd…0m - User Database Manager Socket. [ 10.664376] systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Mounting dev-hugepages.mount - Huge Pages File System... [ 10.674234] systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Mounting dev-mqueue.mount …POSIX Message Queue File System... [ 10.690574] systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Mounting sys-kernel-debug.… - Kernel Debug File System... [ 10.701241] systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Mounting sys-kernel-tracin… - Kernel Tra[ 10.703215] systemd[1]: auth-rpcgss-module.service - Kernel Module supporting RPCSEC_GSS was skipped because of a failed condition check (ConditionPathExists=/etc/krb5.keytab). ce File System... [ 10.715415] systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Starting kmod-static-nodes…ate List of Static Device Nodes... [ 10.729841] systemd[1]: Starting lvm2-monitor.service - Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling... Starting lvm2-monitor.serv…ng dmeventd or progress polling... [ 10.739101] systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Starting modprobe@configfs…m - Load Kernel Module configfs... [ 10.768470] systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Starting modprobe@drm.service - Load Kernel Module drm... [ 10.785324] systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... [ 10.786723] systemd[1]: plymouth-switch-root.service: Deactivated successfully. [ 10.788082] systemd[1]: Stopped plymouth-switch-root.service - Plymouth switch root service. [ 10.789766] systemd[1]: systemd-fsck-root.service: Deactivated successfully. Starting modprobe@fuse.ser…e - Load Kernel Module fuse... [ OK ] Stopped plymouth-switch-ro…0m - Plymouth swit[ 10.792318] systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. ch root service. [ OK ] Stopped systemd-fsck-root.… File System Check on Root Device. [ 10.795545] systemd[1]: Stopped systemd-journald.service - Journal Service. [ OK ] Stopped systemd-journald.service - Journal Service. [ 10.824000] fuse: init (API version 7.36) [ 10.825088] systemd[1]: Starting systemd-journald.service - Journal Service... Starting systemd-journald.service - Journal Service... [ 10.845426] systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Starting systemd-modules-l…rvice - Load Kernel Modules... [ 10.862784] systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Starting systemd-network-g… units from Kernel command line... [ 10.892430] systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Starting systemd-remount-f…nt Root and Kernel File Systems... [ 10.895609] systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because all trigger condition checks failed. [ 10.915587] systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Starting systemd-udev-trig…[0m - Coldplug All udev Devices... [ 10.938716] systemd[1]: Started systemd-journald.service - Journal Service. [ OK ] Started systemd-journald.service - Journal Service. [ OK ] Mounted dev-hugepages.mount - Huge Pages File System. [ OK ] Mounted dev-mqueue.mount […- POSIX Message Queue File System. [ OK ] Mounted sys-kernel-debug.m…nt - Kernel Debug File System. [ OK ] Mounted sys-kernel-tracing…nt - Kernel Trace File System. [ OK ] Finished kmod-static-nodes…reate List of Static Device Nodes. [ OK ] Finished modprobe@configfs…[0m - Load Kernel Module configfs. [ OK ] Finished modprobe@drm.service - Load Kernel Module drm. [ OK ] Finished modprobe@fuse.service - Load Kernel Module fuse. [ OK ] Finished systemd-modules-l…service - Load Kernel Modules. [ OK ] Finished systemd-network-g…rk units from Kernel command line. [ OK ] Finished systemd-remount-f…ount Root and Kernel File Systems. [ OK ] Reached target network-pre…get - Preparation for Network. Mounting sys-fs-fuse-conne… - FUSE Control File System... Mounting sys-kernel-config…ernel Configuration File System... Starting systemd-hwdb-upda…[0m - Rebuild Hardware Database... Starting systemd-journal-f…h Journal to Persistent Storage... Starting systemd-random-se…ice - Load/Save Random Seed... Starting systemd-sysctl.se…ce - Apply Kernel Variables... [ 11.158287] systemd-journald[684]: Received client request to flush runtime journal. Starting systemd-sysusers.…rvice - Create System Users... [ OK ] Mounted sys-fs-fuse-connec…nt - FUSE Control File System. [ OK ] Mounted sys-kernel-config.… Kernel Configuration File System. [ OK ] Finished systemd-random-se…rvice - Load/Save Random Seed. [ OK ] Finished systemd-sysctl.service - Apply Kernel Variables. [ OK ] Finished systemd-sysusers.service - Create System Users. Starting systemd-tmpfiles-…ate Static Device Nodes in /dev... [ OK ] Finished systemd-journal-f…ush Journal to Persistent Storage. [ OK ] Finished systemd-tmpfiles-…reate Static Device Nodes in /dev. [ OK ] Finished systemd-udev-trig…e - Coldplug All udev Devices. [ OK ] Finished systemd-hwdb-upda…e - Rebuild Hardware Database. Starting systemd-udevd.ser…ger for Device Events and Files... [ OK ] Started systemd-udevd.serv…nager for Device Events and Files. Starting modprobe@configfs…m - Load Kernel Module configfs... [ OK ] Finished modprobe@configfs…[0m - Load Kernel Module configfs. [ OK ] Found device dev-zram0.device - /dev/zram0. Starting systemd-zram-setu…[0m - Create swap on /dev/zram0... [ 12.295409] zram0: detected capacity change from 0 to 7958528 [ 12.386852] kauditd_printk_skb: 105 callbacks suppressed [ OK [[ 12.386855] audit: type=1130 audit(1664053425.575:129): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-zram-setup@zram0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' 0m] Finished systemd-zram-setu…e - Create swap on /dev/zram0. Activating swap dev-zram0.…- Compressed Swap on /dev/zram0... [ 12.469884] Adding 3979260k swap on /dev/zram0. Priority:100 extents:1 across:3979260k SSDscFS [ OK ] Activated swap dev-zram0.s…m - Compressed Swap on /dev/zram0. [ OK ] Reached target swap.target - Swaps. Mounting tmp.mount - Temporary Directory /tmp... [ OK ] Mounted tmp.mount - Temporary Directory /tmp. [ OK ] Created slice system-lvm2\…e - Slice /system/lvm2-pvscan. Starting lvm2-pvscan@252:6…ent activation on device 252:65... Starting lvm2-pvscan@252:3…ent activation on device 252:33... Starting lvm2-pvscan@252:3…vent activation on device 252:3... [ 12.786033] audit: type=1130 audit(1664053425.974:130): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=lvm2-pvscan@252:65 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished lvm2-pvscan@252:6…event activation on device 252:65. [ 12.847613] audit: type=1130 audit(1664053426.036:131): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=lvm2-pvscan@252:33 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished lvm2-pvscan@252:3…event activation on device 252:33. [ 12.867558] audit: type=1130 audit(1664053426.056:132): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=lvm2-pvscan@252:3 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished lvm2-pvscan@252:3… event activation on device 252:3. Starting lvm2-pvscan@252:8…ent activation on device 252:81... Starting lvm2-pvscan@252:1…ent activation on device 252:17... Starting lvm2-pvscan@252:4…ent activation on device 252:49... [ 13.048099] audit: type=1130 audit(1664053426.236:133): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=lvm2-pvscan@252:81 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished lvm2-pvscan@252:8…event activation on device 252:81. [ 13.069445] audit: type=1130 audit(1664053426.258:134): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=lvm2-monitor comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished lvm2-monitor.serv…sing dmeventd or progress polling. [ OK ] Reached target local-fs-pr…reparation for Local File Systems. Mounting boot.mount - /boot... [ OK ] Finished lvm2-pvscan@252:1…event activation on device 252:17. [ 13.116157] audit: type=1130 audit(1664053426.303:135): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=lvm2-pvscan@252:17 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 13.145024] XFS (vda2): Mounting V5 Filesystem [ OK [[ 13.209230] audit: type=1130 audit(1664053426.398:136): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=lvm2-pvscan@252:49 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' 0m] Finished lvm2-pvscan@252:4…event activation on device 252:49. [ 13.309022] XFS (vda2): Ending clean mount [ OK ] Mounted boot.mount - /boot. [ OK ] Reached target local-fs.target - Local File Systems. Starting ldconfig.service … - Rebuild Dynamic Linker Cache... Starting plymouth-read-wri…mouth To Write Out Runtime Data... Starting systemd-boot-upda… - Automatic Boot Loader Update... [ 13.418020] piix4_smbus 0000:00:01.3: SMBus Host Controller at 0x700, revision 0 Starting systemd-tmpfiles-… Volatile Files and Directories... [ OK [[ 13.447100] audit: type=1130 audit(1664053426.636:137): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=plymouth-read-write comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' 0m] Finished plymouth-read-wri…lymouth To Write Out Runtime Data. [ 13.489242] audit: type=1130 audit(1664053426.678:138): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished systemd-boot-upda…0m - Automatic Boot Loader Update. [ 13.521883] input: PC Speaker as /devices/platform/pcspkr/input/input5 [ OK ] Finished ldconfig.service - Rebuild Dynamic Linker Cache. [ OK ] Finished systemd-tmpfiles-…te Volatile Files and Directories. Mounting var-lib-nfs-rpc_p…ount - RPC Pipe File System... Starting auditd.service - Security Auditing Service... Starting systemd-journal-c…e - Rebuild Journal Catalog... Starting systemd-oomd.serv…pace Out-Of-Memory (OOM) Killer... Starting systemd-resolved.…e - Network Name Resolution... [ OK ] Finished systemd-journal-c…ice - Rebuild Journal Catalog. Starting systemd-update-do…rvice - Update is Completed... Starting systemd-userdbd.s…ice - User Database Manager... [ OK ] Finished systemd-update-do…service - Update is Completed. [ 14.178458] RPC: Registered named UNIX socket transport module. [ 14.179430] RPC: Registered udp transport module. [ 14.180120] RPC: Registered tcp transport module. [ 14.180762] RPC: Registered tcp NFSv4.1 backchannel transport module. [ OK ] Mounted var-lib-nfs-rpc_pi….mount - RPC Pipe File System. [ OK ] Reached target rpc_pipefs.target . [ 14.263818] virtio_net virtio0 ens3: renamed from eth0 [ OK ] Started auditd.service - Security Auditing Service. Starting systemd-update-ut…rd System Boot/Shutdown in UTMP... [ OK ] Started systemd-userdbd.service - User Database Manager. [ OK ] Finished systemd-update-ut…cord System Boot/Shutdown in UTMP. [ OK ] Started systemd-oomd.servi…rspace Out-Of-Memory (OOM) Killer. [ OK ] Started systemd-resolved.s…ice - Network Name Resolution. [ OK ] Reached target nss-lookup.…m - Host and Network Name Lookups. [ OK ] Reached target sysinit.target - System Initialization. [ OK ] Started dnf-makecache.timer - dnf makecache --timer. [ OK ] Started systemd-tmpfiles-c… Cleanup of Temporary Directories. [ OK ] Listening on dbus.socket […- D-Bus System Message Bus Socket. [ OK ] Listening on pcscd.socket …art Card Daemon Activation Socket. [ OK ] Listening on sssd-kcm.sock…os Cache Manager responder socket. [ OK ] Reached target sockets.target - Socket Units. [ OK ] Reached target basic.target - Basic System. Starting NetworkManager.service - Network Manager... Starting chronyd.service - NTP client/server... Starting dracut-shutdown.s…tore /run/initramfs on shutdown... Starting flatpak-add-fedor…Add Fedora flatpak repositories... [ OK ] Reached target sshd-keygen.target . [ OK ] Reached target nss-user-lo…[0m - User and Group Name Lookups. Starting systemd-logind.se…ice - User Login Management... [ OK ] Finished dracut-shutdown.s…estore /run/initramfs on shutdown. Starting dbus-broker.servi… - D-Bus System Message Bus... [ OK ] Started chronyd.service - NTP client/server. Starting chrony-wait.servi…ony to synchronize system clock... [ OK ] Started dbus-broker.service - D-Bus System Message Bus. [ OK ] Started NetworkManager.service - Network Manager. [ OK ] Reached target network.target - Network. Starting NetworkManager-wa…m - Network Manager Wait Online... Starting gssproxy.service - GSSAPI Proxy Daemon... Starting sshd.service - OpenSSH server daemon... [ OK ] Started gssproxy.service - GSSAPI Proxy Daemon. [ OK ] Started systemd-logind.service - User Login Management. [ OK ] Reached target nfs-client.target - NFS client services. [ OK ] Reached target remote-fs-p…eparation for Remote File Systems. [ OK ] Reached target remote-fs.target - Remote File Systems. Starting systemd-hostnamed.service - Hostname Service... Starting systemd-user-sess…vice - Permit User Sessions... [ OK ] Started sshd.service - OpenSSH server daemon. [ OK ] Finished flatpak-add-fedor…- Add Fedora flatpak repositories. [ OK ] Finished systemd-user-sess…ervice - Permit User Sessions. [ OK ] Created slice user-0.slice - User Slice of UID 0. Starting plymouth-quit-wai… until boot process finishes up... Starting plymouth-quit.ser… Terminate Plymouth Boot Screen... Starting user-runtime-dir@…r Runtime Directory /run/user/0... Fedora Linux 38 (Rawhide Prerelease) Kernel 6.0.0-0.rc6.a63f2e7cb110.45.test.fc38.x86_64+debug on an x86_64 (ttyS0) kvm-08-guest06 login: [ 24.394157] restraintd[949]: * Fetching recipe: http://lab-02.rhts.eng.bos.redhat.com:8000//recipes/12655414/ [ 24.516060] restraintd[949]: * Parsing recipe [ 24.523456] restraintd[949]: * Running recipe [ 24.524291] restraintd[949]: ** Continuing task: 150639604 [/mnt/tests/github.com/beaker-project/beaker-core-tasks/archive/master.tar.gz/reservesys] [ 24.534779] restraintd[949]: ** Preparing metadata [ 24.642858] restraintd[949]: ** Refreshing peer role hostnames: Retries 0 [ 24.742908] restraintd[949]: ** Updating env vars [ 24.744017] restraintd[949]: *** Current Time: Sat Sep 24 17:03:58 2022 Localwatchdog at: * Disabled! * [ 24.756166] restraintd[949]: ** Running task: 150639604 [/distribution/reservesys] [ 25.037983] Running test [R:12655414 T:4 - Boot test - Kernel: 6.0.0-0.rc6.a63f2e7cb110.45.test.fc38.x86_64+debug] [ 25.379314] Running test [R:12655414 T:150639604 - /distribution/reservesys - Kernel: 6.0.0-0.rc6.a63f2e7cb110.45.test.fc38.x86_64+debug] [ 81.732672] Running test [R:12655414 T:5 - selinux-policy: serge-testsuite - Kernel: 6.0.0-0.rc6.a63f2e7cb110.45.test.fc38.x86_64+debug] [-- MARK -- Sat Sep 24 21:05:00 2022] [ 109.743442] JFS: nTxBlock = 8192, nTxLock = 65536 [ 163.928634] SELinux: Converting 354 SID table entries... [ 164.055240] SELinux: policy capability network_peer_controls=1 [ 164.055999] SELinux: policy capability open_perms=1 [ 164.056638] SELinux: policy capability extended_socket_class=1 [ 164.057374] SELinux: policy capability always_check_network=0 [ 164.058100] SELinux: policy capability cgroup_seclabel=1 [ 164.058748] SELinux: policy capability nnp_nosuid_transition=1 [ 164.059534] SELinux: policy capability genfs_seclabel_symlinks=1 [ 164.060299] SELinux: policy capability ioctl_skip_cloexec=0 [ 218.121094] overlayfs: failed to get metacopy (-13) [ 218.123096] overlayfs: failed to get metacopy (-13) [ 218.145097] overlayfs: failed to get metacopy (-13) [ 218.431472] overlayfs: failed to get metacopy (-13) [ 218.432577] overlayfs: failed to get metacopy (-13) [ 218.478578] SELinux: inode_doinit_use_xattr: getxattr returned 13 for dev=overlay ino=100743086 [ 218.480161] SELinux: inode_doinit_use_xattr: getxattr returned 13 for dev=overlay ino=100743086 [ 218.552247] SELinux: inode_doinit_use_xattr: getxattr returned 13 for dev=overlay ino=75560312 [ 218.576328] overlayfs: failed to get metacopy (-13) [ 218.598472] overlayfs: failed to get metacopy (-13) [ 218.599521] overlayfs: failed to get metacopy (-13) [ 218.709617] overlayfs: failed to get metacopy (-13) [ 218.773653] overlayfs: failed to get metacopy (-13) [ 218.839983] overlayfs: Failed to link whiteout - disabling whiteout inode sharing(nlink=1, err=-13) [ 219.899565] ln (7019) used greatest stack depth: 11104 bytes left [ 220.251332] overlayfs: Failed to link whiteout - disabling whiteout inode sharing(nlink=1, err=-13) [ 221.746193] SELinux: Context unconfined_u:object_r:UNDEFINED:s0 is not valid (left unmapped). [ 221.797755] SELinux: Context system_u:object_r:UNDEFINED:s0 is not valid (left unmapped). [ 222.295036] sctp: Hash tables configured (bind 32/51) [ 222.409098] Bluetooth: Core ver 2.22 [ 222.410337] NET: Registered PF_BLUETOOTH protocol family [ 222.411024] Bluetooth: HCI device and connection manager initialized [ 222.412196] Bluetooth: HCI socket layer initialized [ 222.413017] Bluetooth: L2CAP socket layer initialized [ 222.413929] Bluetooth: SCO socket layer initialized [ 222.763114] gre: GRE over IPv4 demultiplexor driver [ 222.776322] ip_gre: GRE over IPv4 tunneling driver [ 344.262980] Loading iSCSI transport class v2.0-870. [ 344.755838] binder: 7751 RLIMIT_NICE not set [ 344.779028] binder: 7751 RLIMIT_NICE not set [ 344.780098] binder: 7751 RLIMIT_NICE not set [ 344.781257] binder: 7751 RLIMIT_NICE not set [ 344.781547] binder: 7753 RLIMIT_NICE not set [ 344.795416] binder: 7751 RLIMIT_NICE not set [ 344.796270] binder: 7751 RLIMIT_NICE not set [ 344.797301] binder: 7751 RLIMIT_NICE not set [ 344.797523] binder: 7753 RLIMIT_NICE not set [ 344.798599] binder: 7753 RLIMIT_NICE not set [ 344.818833] binder: 7755:7755 transaction credentials failed [ 344.819570] binder: 7755:7755 transaction call to 7751:0 failed 12/29201/-1, size 0-0 line 3048 [ 344.838361] binder: 7756:7756 transaction credentials failed [ 344.839100] binder: 7756:7756 transaction call to 7753:0 failed 16/29201/-1, size 0-0 line 3048 [ 344.857445] binder: 7757:7753 transaction credentials failed [ 344.858194] binder: 7753:7757 transaction async to 7751:0 failed 22/29201/-1, size 0-0 line 3048 [ 344.876175] binder: 7751:7751 translate handle failed [ 344.876905] binder: 7751:7751 transaction reply to 7758:7758 failed 24/29201/-1, size 24-8 line 3377 [ 344.878011] binder: send failed reply for transaction 23 to 7758:7758 [ 344.915010] binder: 7761:7761 ioctl 40046207 0 returned -13 [ 344.978805] binder: 7765:7765 translate fd failed [ 345.615475] binder_alloc: 7820: binder_alloc_buf, no vma [ 346.370293] NET: Registered PF_KEY protocol family [ 347.139829] setest_module_request: loading out-of-tree module taints kernel. [ 347.141012] setest_module_request: module verification failed: signature and/or required key missing - tainting kernel [ 347.143163] INIT - setest_module_request [ 347.144659] request_module() returned: 0 [ 347.149433] EXIT - setest_module_request [ 347.211033] INIT - setest_module_request [ 347.211664] request_module() returned: -13 [ 347.246449] INIT - setest_module_request [ 347.247577] request_module() returned: 0 [ 347.248234] EXIT - setest_module_request [ 347.307654] INIT - setest_module_request [ 347.308183] request_module() returned: -13 [ 347.471017] tun: Universal TUN/TAP device driver, 1.6 [ 352.917646] loop: module loaded [ 353.059758] loop0: detected capacity change from 0 to 32768 [ 353.230226] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: writeback. [ 353.251728] EXT4-fs (loop0): re-mounted. Quota mode: writeback. [ 353.298053] EXT4-fs (loop0): re-mounted. Quota mode: writeback. [ 353.306621] EXT4-fs (loop0): re-mounted. Quota mode: writeback. [ 353.513873] EXT4-fs (loop0): unmounting filesystem. [ 353.884655] loop0: detected capacity change from 0 to 32768 [ 354.111922] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: none. [ 354.144017] EXT4-fs (loop0): unmounting filesystem. [ 354.511103] loop0: detected capacity change from 0 to 32768 [ 354.657592] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: none. [ 354.662924] EXT4-fs (loop0): unmounting filesystem. [ 355.017883] loop0: detected capacity change from 0 to 32768 [ 355.171161] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: none. [ 355.178035] EXT4-fs (loop0): unmounting filesystem. [ 355.538966] loop0: detected capacity change from 0 to 32768 [ 355.687733] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: none. [ 355.691017] EXT4-fs (loop0): unmounting filesystem. [ 356.044801] loop0: detected capacity change from 0 to 32768 [ 356.198963] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: none. [ 356.202015] EXT4-fs (loop0): unmounting filesystem. [ 356.556343] loop0: detected capacity change from 0 to 32768 [ 356.702861] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: none. [ 356.753170] EXT4-fs (loop0): unmounting filesystem. [ 357.106282] loop0: detected capacity change from 0 to 32768 [ 357.263353] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: writeback. [ 357.309447] EXT4-fs (loop0): unmounting filesystem. [ 357.664828] loop0: detected capacity change from 0 to 32768 [ 357.827591] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: writeback. [ 357.878443] EXT4-fs (loop0): re-mounted. Quota mode: writeback. [ 357.886600] EXT4-fs (loop0): re-mounted. Quota mode: writeback. [ 357.943575] EXT4-fs (loop0): unmounting filesystem. [ 358.311095] loop0: detected capacity change from 0 to 32768 [ 358.468309] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: writeback. [ 358.512361] EXT4-fs (loop0): re-mounted. Quota mode: writeback. [ 358.516556] EXT4-fs (loop0): re-mounted. Quota mode: writeback. [ 358.565002] EXT4-fs (loop0): unmounting filesystem. [ 358.936602] loop0: detected capacity change from 0 to 32768 [ 359.097873] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: none. [ 359.100663] EXT4-fs (loop0): unmounting filesystem. [ 359.462497] loop0: detected capacity change from 0 to 32768 [ 359.612993] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: none. [ 359.656159] EXT4-fs (loop0): unmounting filesystem. [ 360.005388] loop0: detected capacity change from 0 to 32768 [ 360.157889] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: none. [ 360.199850] EXT4-fs (loop0): unmounting filesystem. [ 360.540164] loop0: detected capacity change from 0 to 32768 [ 360.691076] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: none. [ 360.738335] EXT4-fs (loop0): unmounting filesystem. [ 361.093988] loop0: detected capacity change from 0 to 32768 [ 361.255687] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: none. [ 361.307066] EXT4-fs (loop0): unmounting filesystem. [ 361.659641] loop0: detected capacity change from 0 to 32768 [ 361.818111] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: none. [ 361.861485] EXT4-fs (loop0): unmounting filesystem. [ 362.198889] loop0: detected capacity change from 0 to 32768 [ 362.343545] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: none. [ 362.389122] EXT4-fs (loop0): unmounting filesystem. [ 362.736261] loop0: detected capacity change from 0 to 32768 [ 362.887476] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: none. [ 362.931827] EXT4-fs (loop0): unmounting filesystem. [ 363.279656] loop0: detected capacity change from 0 to 32768 [ 363.441806] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: none. [ 363.463621] SELinux: mount invalid. Same superblock, different security settings for (dev loop0, type ext4) [ 363.484649] EXT4-fs (loop0): unmounting filesystem. [ 363.839594] loop0: detected capacity change from 0 to 32768 [ 363.984591] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: none. [ 364.031370] EXT4-fs (loop0): unmounting filesystem. [ 364.171197] loop0: detected capacity change from 0 to 32768 [ 364.229902] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: none. [ 364.289747] EXT4-fs (loop0): unmounting filesystem. [ 364.637501] loop0: detected capacity change from 0 to 32768 [ 364.805166] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: none. [ 364.849519] EXT4-fs (loop0): unmounting filesystem. [ 365.195455] loop0: detected capacity change from 0 to 32768 [ 365.355651] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: none. [ 365.400549] EXT4-fs (loop0): unmounting filesystem. [ 365.545571] loop0: detected capacity change from 0 to 32768 [ 365.602353] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: none. [ 365.647890] EXT4-fs (loop0): unmounting filesystem. [ 367.731070] loop0: detected capacity change from 0 to 614400 [ 368.929921] XFS (loop0): Mounting V5 Filesystem [ 368.950508] XFS (loop0): Ending clean mount [ 368.953315] XFS (loop0): Quotacheck needed: Please wait. [ 368.973538] XFS (loop0): Quotacheck: Done. [ 369.151431] XFS (loop0): Unmounting Filesystem [ 370.654887] loop0: detected capacity change from 0 to 614400 [ 371.756709] XFS (loop0): Mounting V5 Filesystem [ 371.773210] XFS (loop0): Ending clean mount [ 371.810049] XFS (loop0): Unmounting Filesystem [ 373.316872] loop0: detected capacity change from 0 to 614400 [ 374.358355] XFS (loop0): Mounting V5 Filesystem [ 374.377007] XFS (loop0): Ending clean mount [ 374.379601] XFS (loop0): Unmounting Filesystem [ 376.024277] loop0: detected capacity change from 0 to 614400 [ 377.024343] XFS (loop0): Mounting V5 Filesystem [ 377.047898] XFS (loop0): Ending clean mount [ 377.050505] XFS (loop0): Unmounting Filesystem [ 378.600756] loop0: detected capacity change from 0 to 614400 [ 379.635711] XFS (loop0): Mounting V5 Filesystem [ 379.653605] XFS (loop0): Ending clean mount [ 379.655563] XFS (loop0): Unmounting Filesystem [ 381.119309] loop0: detected capacity change from 0 to 614400 [ 382.114244] XFS (loop0): Mounting V5 Filesystem [ 382.133790] XFS (loop0): Ending clean mount [ 382.136274] XFS (loop0): Unmounting Filesystem [ 383.668139] loop0: detected capacity change from 0 to 614400 [ 384.720882] XFS (loop0): Mounting V5 Filesystem [ 384.739076] XFS (loop0): Ending clean mount [ 384.779059] XFS (loop0): Unmounting Filesystem [ 386.284653] loop0: detected capacity change from 0 to 614400 [ 387.2[-- MARK -- Sat Sep 24 21:10:00 2022] 57011] XFS (loop0): Mounting V5 Filesystem [ 387.277649] XFS (loop0): Ending clean mount [ 387.280128] XFS (loop0): Quotacheck needed: Please wait. [ 387.299375] XFS (loop0): Quotacheck: Done. [ 387.344706] XFS (loop0): Unmounting Filesystem [ 388.878275] loop0: detected capacity change from 0 to 614400 [ 389.901638] XFS (loop0): Mounting V5 Filesystem [ 389.921459] XFS (loop0): Ending clean mount [ 389.923460] XFS (loop0): Quotacheck needed: Please wait. [ 389.941570] XFS (loop0): Quotacheck: Done. [ 389.988335] XFS (loop0): Unmounting Filesystem [ 391.460341] loop0: detected capacity change from 0 to 614400 [ 392.481722] XFS (loop0): Mounting V5 Filesystem [ 392.501707] XFS (loop0): Ending clean mount [ 392.504523] XFS (loop0): Unmounting Filesystem [ 393.972208] loop0: detected capacity change from 0 to 614400 [ 394.989288] XFS (loop0): Mounting V5 Filesystem [ 395.006158] XFS (loop0): Ending clean mount [ 395.048845] XFS (loop0): Unmounting Filesystem [ 396.508711] loop0: detected capacity change from 0 to 614400 [ 397.536873] XFS (loop0): Mounting V5 Filesystem [ 397.555375] XFS (loop0): Ending clean mount [ 397.592291] XFS (loop0): Unmounting Filesystem [ 399.126265] loop0: detected capacity change from 0 to 614400 [ 400.077704] XFS (loop0): Mounting V5 Filesystem [ 400.097919] XFS (loop0): Ending clean mount [ 400.140171] XFS (loop0): Unmounting Filesystem [ 401.585371] loop0: detected capacity change from 0 to 614400 [ 402.631467] XFS (loop0): Mounting V5 Filesystem [ 402.648587] XFS (loop0): Ending clean mount [ 402.700687] XFS (loop0): Unmounting Filesystem [ 404.161232] loop0: detected capacity change from 0 to 614400 [ 405.167567] XFS (loop0): Mounting V5 Filesystem [ 405.188749] XFS (loop0): Ending clean mount [ 405.228686] XFS (loop0): Unmounting Filesystem [ 406.692036] loop0: detected capacity change from 0 to 614400 [ 407.721923] XFS (loop0): Mounting V5 Filesystem [ 407.739036] XFS (loop0): Ending clean mount [ 407.779157] XFS (loop0): Unmounting Filesystem [ 409.391469] loop0: detected capacity change from 0 to 614400 [ 410.462278] XFS (loop0): Mounting V5 Filesystem [ 410.480133] XFS (loop0): Ending clean mount [ 410.517054] XFS (loop0): Unmounting Filesystem [ 412.050203] loop0: detected capacity change from 0 to 614400 [ 413.109111] XFS (loop0): Mounting V5 Filesystem [ 413.127342] XFS (loop0): Ending clean mount [ 413.149760] SELinux: mount invalid. Same superblock, different security settings for (dev loop0, type xfs) [ 413.168398] XFS (loop0): Unmounting Filesystem [ 414.654671] loop0: detected capacity change from 0 to 614400 [ 415.669265] XFS (loop0): Mounting V5 Filesystem [ 415.688859] XFS (loop0): Ending clean mount [ 415.743131] XFS (loop0): Unmounting Filesystem [ 415.948595] loop0: detected capacity change from 0 to 614400 [ 416.002924] XFS (loop0): Mounting V5 Filesystem [ 416.016868] XFS (loop0): Ending clean mount [ 416.092454] XFS (loop0): Unmounting Filesystem [ 417.552286] loop0: detected capacity change from 0 to 614400 [ 418.544924] XFS (loop0): Mounting V5 Filesystem [ 418.563021] XFS (loop0): Ending clean mount [ 418.600953] XFS (loop0): Unmounting Filesystem [ 420.087209] loop0: detected capacity change from 0 to 614400 [ 421.102872] XFS (loop0): Mounting V5 Filesystem [ 421.121565] XFS (loop0): Ending clean mount [ 421.171880] XFS (loop0): Unmounting Filesystem [ 421.369874] loop0: detected capacity change from 0 to 614400 [ 421.424697] XFS (loop0): Mounting V5 Filesystem [ 421.438009] XFS (loop0): Ending clean mount [ 421.477513] XFS (loop0): Unmounting Filesystem [ 422.601479] loop0: detected capacity change from 0 to 32768 [ 423.602035] loop0: detected capacity change from 0 to 32768 [ 424.232010] loop0: detected capacity change from 0 to 32768 [ 424.741060] loop0: detected capacity change from 0 to 32768 [ 425.237547] loop0: detected capacity change from 0 to 32768 [ 425.730570] loop0: detected capacity change from 0 to 32768 [ 426.239220] loop0: detected capacity change from 0 to 32768 [ 426.769974] loop0: detected capacity change from 0 to 32768 [ 427.310821] loop0: detected capacity change from 0 to 32768 [ 428.149536] loop0: detected capacity change from 0 to 32768 [ 428.721447] loop0: detected capacity change from 0 to 32768 [ 429.213276] loop0: detected capacity change from 0 to 32768 [ 429.742704] loop0: detected capacity change from 0 to 32768 [ 430.251154] loop0: detected capacity change from 0 to 32768 [ 430.763553] loop0: detected capacity change from 0 to 32768 [ 431.296139] loop0: detected capacity change from 0 to 32768 [ 431.869352] loop0: detected capacity change from 0 to 32768 [ 432.407560] loop0: detected capacity change from 0 to 32768 [ 432.940692] loop0: detected capacity change from 0 to 32768 [ 433.094510] SELinux: mount invalid. Same superblock, different security settings for (dev loop0, type jfs) [ 433.475168] loop0: detected capacity change from 0 to 32768 [ 433.786623] loop0: detected capacity change from 0 to 32768 [ 434.256204] loop0: detected capacity change from 0 to 32768 [ 434.795415] loop0: detected capacity change from 0 to 32768 [ 435.115380] loop0: detected capacity change from 0 to 32768 [ 436.268995] loop0: detected capacity change from 0 to 32768 [ 436.934278] loop0: detected capacity change from 0 to 32768 [ 437.527558] loop0: detected capacity change from 0 to 32768 [ 438.005840] loop0: detected capacity change from 0 to 32768 [ 438.482401] loop0: detected capacity change from 0 to 32768 [ 438.955728] loop0: detected capacity change from 0 to 32768 [ 439.423871] loop0: detected capacity change from 0 to 32768 [ 439.906118] loop0: detected capacity change from 0 to 32768 [ 440.414081] loop0: detected capacity change from 0 to 32768 [ 440.930894] loop0: detected capacity change from 0 to 32768 [ 441.448786] loop0: detected capacity change from 0 to 32768 [ 441.966085] loop0: detected capacity change from 0 to 32768 [ 442.477089] loop0: detected capacity change from 0 to 32768 [ 442.992462] loop0: detected capacity change from 0 to 32768 [ 443.129518] SELinux: mount invalid. Same superblock, different security settings for (dev loop0, type vfat) [ 443.506924] loop0: detected capacity change from 0 to 32768 [ 443.787190] loop0: detected capacity change from 0 to 32768 [ 444.256337] loop0: detected capacity change from 0 to 32768 [ 445.517750] loop0: detected capacity change from 0 to 32768 [ 445.670833] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: writeback. [ 445.719135] EXT4-fs (loop0): re-mounted. Quota mode: writeback. [ 445.726959] EXT4-fs (loop0): re-mounted. Quota mode: writeback. [ 445.916567] EXT4-fs (loop0): unmounting filesystem. [ 446.281957] loop0: detected capacity change from 0 to 32768 [ 446.439624] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: none. [ 446.528138] EXT4-fs (loop0): unmounting filesystem. [ 446.880376] loop0: detected capacity change from 0 to 32768 [ 447.030699] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: none. [ 447.054662] EXT4-fs (loop0): re-mounted. Quota mode: none. [ 447.072336] EXT4-fs (loop0): re-mounted. Quota mode: none. [ 447.092463] EXT4-fs (loop0): unmounting filesystem. [ 447.460361] loop0: detected capacity change from 0 to 32768 [ 447.617516] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: none. [ 447.622833] EXT4-fs (loop0): unmounting filesystem. [ 447.989580] loop0: detected capacity change from 0 to 32768 [ 448.146192] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: none. [ 448.148661] EXT4-fs (loop0): unmounting filesystem. [ 448.501453] loop0: detected capacity change from 0 to 32768 [ 448.650146] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: none. [ 448.652571] EXT4-fs (loop0): unmounting filesystem. [ 449.007969] loop0: detected capacity change from 0 to 32768 [ 449.160524] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: none. [ 449.163715] EXT4-fs (loop0): unmounting filesystem. [ 449.521439] loop0: detected capacity change from 0 to 32768 [ 449.674948] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: none. [ 449.720928] EXT4-fs (loop0): unmounting filesystem. [ 450.068262] loop0: detected capacity change from 0 to 32768 [ 450.217715] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: writeback. [ 450.256503] EXT4-fs (loop0): unmounting filesystem. [ 450.616677] loop0: detected capacity change from 0 to 32768 [ 450.771760] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: writeback. [ 450.817091] EXT4-fs (loop0): re-mounted. Quota mode: writeback. [ 450.824379] EXT4-fs (loop0): re-mounted. Quota mode: writeback. [ 450.880702] EXT4-fs (loop0): unmounting filesystem. [ 451.255072] loop0: detected capacity change from 0 to 32768 [ 451.411382] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: writeback. [ 451.460920] EXT4-fs (loop0): re-mounted. Quota mode: writeback. [ 451.465667] EXT4-fs (loop0): re-mounted. Quota mode: writeback. [ 451.511536] EXT4-fs (loop0): unmounting filesystem. [ 451.879819] loop0: detected capacity change from 0 to 32768 [ 452.030798] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: none. [ 452.034763] EXT4-fs (loop0): unmounting filesystem. [ 452.391943] loop0: detected capacity change from 0 to 32768 [ 452.546959] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: none. [ 452.590221] EXT4-fs (loop0): unmounting filesystem. [ 452.934254] loop0: detected capacity change from 0 to 32768 [ 453.098954] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: none. [ 453.102738] EXT4-fs (loop0): unmounting filesystem. [ 453.454708] loop0: detected capacity change from 0 to 32768 [ 453.613977] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: none. [ 453.659660] EXT4-fs (loop0): unmounting filesystem. [ 454.015265] loop0: detected capacity change from 0 to 32768 [ 454.172180] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: none. [ 454.218468] EXT4-fs (loop0): unmounting filesystem. [ 454.576793] loop0: detected capacity change from 0 to 32768 [ 454.730100] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: none. [ 454.774293] EXT4-fs (loop0): unmounting filesystem. [ 455.137959] loop0: detected capacity change from 0 to 32768 [ 455.288010] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: none. [ 455.330080] EXT4-fs (loop0): unmounting filesystem. [ 455.678499] loop0: detected capacity change from 0 to 32768 [ 455.830914] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: none. [ 455.874675] EXT4-fs (loop0): unmounting filesystem. [ 456.223406] loop0: detected capacity change from 0 to 32768 [ 456.387516] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: none. [ 456.409877] SELinux: mount invalid. Same superblock, different security settings for (dev loop0, type ext4) [ 456.431280] EXT4-fs (loop0): unmounting filesystem. [ 456.778268] loop0: detected capacity change from 0 to 32768 [ 456.932983] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: none. [ 456.979549] EXT4-fs (loop0): unmounting filesystem. [ 457.122494] loop0: detected capacity change from 0 to 32768 [ 457.181749] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: none. [ 457.249655] EXT4-fs (loop0): unmounting filesystem. [ 457.596491] loop0: detected capacity change from 0 to 32768 [ 457.760101] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: none. [ 457.797705] EXT4-fs (loop0): unmounting filesystem. [ 458.152125] loop0: detected capacity change from 0 to 32768 [ 458.314380] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: none. [ 458.360546] EXT4-fs (loop0): unmounting filesystem. [ 458.501407] loop0: detected capacity change from 0 to 32768 [ 458.564635] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: none. [ 458.611319] EXT4-fs (loop0): unmounting filesystem. [ 460.695389] loop0: detected capacity change from 0 to 614400 [ 461.696264] XFS (loop0): Mounting V5 Filesystem [ 461.715362] XFS (loop0): Ending clean mount [ 461.717630] XFS (loop0): Quotacheck needed: Please wait. [ 461.738092] XFS (loop0): Quotacheck: Done. [ 461.888934] XFS (loop0): Unmounting Filesystem [ 463.374917] loop0: detected capacity change from 0 to 614400 [ 464.342113] XFS (loop0): Mounting V5 Filesystem [ 464.360107] XFS (loop0): Ending clean mount [ 464.450787] XFS (loop0): Unmounting Filesystem [ 465.933466] loop0: detected capacity change from 0 to 614400 [ 466.943761] XFS (loop0): Mounting V5 Filesystem [ 466.962308] XFS (loop0): Ending clean mount [ 467.030718] XFS (loop0): Unmounting Filesystem [ 468.492089] loop0: detected capacity change from 0 to 614400 [ 469.502490] XFS (loop0): Mounting V5 Filesystem [ 469.520512] XFS (loop0): Ending clean mount [ 469.522222] XFS (loop0): Unmounting Filesystem [ 470.997279] loop0: detected capacity change from 0 to 614400 [ 472.009625] XFS (loop0): Mounting V5 Filesystem [ 472.028127] XFS (loop0): Ending clean mount [ 472.030055] XFS (loop0): Unmounting Filesystem [ 473.561816] loop0: detected capacity change from 0 to 614400 [ 474.554850] XFS (loop0): Mounting V5 Filesystem [ 474.573499] XFS (loop0): Ending clean mount [ 474.576408] XFS (loop0): Unmounting Filesystem [ 476.047532] loop0: detected capacity change from 0 to 614400 [ 477.059243] XFS (loop0): Mounting V5 Filesystem [ 477.077197] XFS (loop0): Ending clean mount [ 477.079714] XFS (loop0): Unmounting Filesystem [ 478.602947] loop0: detected capacity change from 0 to 614400 [ 479.618589] XFS (loop0): Mounting V5 Filesystem [ 479.638940] XFS (loop0): Ending clean mount [ 479.677804] XFS (loop0): Unmounting Filesystem [ 481.120116] loop0: detected capacity change from 0 to 614400 [ 482.125419] XFS (loop0): Mounting V5 Filesystem [ 482.145737] XFS (loop0): Ending clean mount [ 482.147776] XFS (loop0): Quotacheck needed: Please wait. [ 482.166702] XFS (loop0): Quotacheck: Done. [ 482.212869] XFS (loop0): Unmounting Filesystem [ 483.675997] loop0: detected capacity change from 0 to 614400 [ 484.684333] XFS (loop0): Mounting V5 Filesystem [ 484.702440] XFS (loop0): Ending clean mount [ 484.703598] XFS (loop0): Quotacheck needed: Please wait. [ 484.720998] XFS (loop0): Quotacheck: Done. [ 484.760730] XFS (loop0): Unmounting Filesystem [ 486.216946] loop0: detected capacity change from 0 to 614400 [ 487.224127] XFS (loop0): Mounting V5 Filesystem [ 487.242136] XFS (loop0): Ending clean mount [ 487.244823] XFS (loop0): Unmounting Filesystem [ 488.785787] loop0: detected capacity change from 0 to 614400 [ 489.799821] XFS (loop0): Mounting V5 Filesystem [ 489.819642] XFS (loop0): Ending clean mount [ 489.860205] XFS (loop0): Unmounting Filesystem [ 491.306814] loop0: detected capacity change from 0 to 614400 [ 492.324157] XFS (loop0): Mounting V5 Filesystem [ 492.342738] XFS (loop0): Ending clean mount [ 492.346480] XFS (loop0): Unmounting Filesystem [ 493.837020] loop0: detected capacity change from 0 to 614400 [ 494.803045] XFS (loop0): Mounting V5 Filesystem [ 494.824282] XFS (loop0): Ending clean mount [ 494.866742] XFS (loop0): Unmounting Filesystem [ 496.339286] loop0: detected capacity change from 0 to 614400 [ 497.353101] XFS (loop0): Mounting V5 Filesystem [ 497.373674] XFS (loop0): Ending clean mount [ 497.424814] XFS (loop0): Unmounting Filesystem [ 498.894329] loop0: detected capacity change from 0 to 614400 [ 499.878651] XFS (loop0): Mounting V5 Filesystem [ 499.897368] XFS (loop0): Ending clean mount [ 499.936361] XFS (loop0): Unmounting Filesystem [ 501.417524] loop0: detected capacity change from 0 to 614400 [ 502.426644] XFS (loop0): Mounting V5 Filesystem [ 502.445439] XFS (loop0): Ending clean mount [ 502.487263] XFS (loop0): Unmounting Filesystem [ 503.963871] loop0: detected capacity change from 0 to 614400 [ 504.976398] XFS (loop0): Mounting V5 Filesystem [ 504.998020] XFS (loop0): Ending clean mount [ 505.042320] XFS (loop0): Unmounting Filesystem [ 506.534846] loop0: detected capacity change from 0 to 614400 [ 507.569536] XFS (loop0): Mounting V5 Filesystem [ 507.590640] XFS (loop0): Ending clean mount [ 507.615188] SELinux: mount invalid. Same superblock, different security settings for (dev loop0, type xfs) [ 507.631981] XFS (loop0): Unmounting Filesystem [ 509.108786] loop0: detected capacity change from 0 to 614400 [ 510.136872] XFS (loop0): Mounting V5 Filesystem [ 510.157991] XFS (loop0): Ending clean mount [ 510.208888] XFS (loop0): Unmounting Filesystem [ 510.416585] loop0: detected capacity change from 0 to 614400 [ 510.468250] XFS (loop0): Mounting V5 Filesystem [ 510.482030] XFS (loop0): Ending clean mount [ 510.553188] XFS (loop0): Unmounting Filesystem [ 512.017423] loop0: detected capacity change from 0 to 614400 [ 513.056344] XFS (loop0): Mounting V5 Filesystem [ 513.073235] XFS (loop0): Ending clean mount [ 513.112411] XFS (loop0): Unmounting Filesystem [ 514.569674] loop0: detected capacity change from 0 to 614400 [ 515.604882] XFS (loop0): Mounting V5 Filesystem [ 515.622008] XFS (loop0): Ending clean mount [ 515.674280] XFS (loop0): Unmounting Filesystem [ 515.867787] loop0: detected capacity change from 0 to 614400 [ 515.929987] XFS (loop0): Mounting V5 Filesystem [ 515.943550] XFS (loop0): Ending clean mount [ 515.982348] XFS (loop0): Unmounting Filesystem [ 517.084628] loop0: detected capacity change from 0 to 32768 [ 517.791111] loop0: detected capacity change from 0 to 32768 [ 518.370243] loop0: detected capacity change from 0 to 32768 [ 518.917032] loop0: detected capacity change from 0 to 32768 [ 519.411611] loop0: detected capacity change from 0 to 32768 [ 519.909356] loop0: detected capacity change from 0 to 32768 [ 520.411811] loop0: detected capacity change from 0 to 32768 [ 520.916579] loop0: detected capacity change from 0 to 32768 [ 521.443386] loop0: detected capacity change from 0 to 32768 [ 521.975287] loop0: detected capacity change from 0 to 32768 [ 522.809459] loop0: detected capacity change from 0 to 32768 [ 523.406630] loop0: detected capacity change from 0 to 32768 [ 523.906972] loop0: detected capacity change from 0 to 32768 [ 524.444224] loop0: detected capacity change from 0 to 32768 [ 524.951522] loop0: detected capacity change from 0 to 32768 [ 525.470943] loop0: detected capacity change from 0 to 32768 [ 526.261927] loop0: detected capacity change from 0 to 32768 [ 526.792557] loop0: detected capacity change from 0 to 32768 [ 527.385798] loop0: detected capacity change from 0 to 32768 [ 527.919401] loop0: detected capacity change from 0 to 32768 [ 528.079439] SELinux: mount invalid. Same superblock, different security settings for (dev loop0, type jfs) [ 528.453942] loop0: detected capacity change from 0 to 32768 [ 528.758371] loop0: detected capacity change from 0 to 32768 [ 529.229706] loop0: detected capacity change from 0 to 32768 [ 529.774758] loop0: detected capacity change from 0 to 32768 [ 530.078588] loop0: detected capacity change from 0 to 32768 [ 531.191795] loop0: detected capacity change from 0 to 32768 [ 531.732687] loop0: detected capacity change from 0 to 32768 [ 532.304158] loop0: detected capacity change from 0 to 32768 [ 532.825528] loop0: detected capacity change from 0 to 32768 [ 533.307097] loop0: detected capacity change from 0 to 32768 [ 533.787962] loop0: detected capacity change from 0 to 32768 [ 534.267750] loop0: detected capacity change from 0 to 32768 [ 534.742789] loop0: detected capacity change from 0 to 32768 [ 535.221532] loop0: detected capacity change from 0 to 32768 [ 535.740073] loop0: detected capacity change from 0 to 32768 [ 536.218542] loop0: detected capacity change from 0 to 32768 [ 536.732325] loop0: detected capacity change from 0 to 32768 [ 537.248998] loop0: detected capacity change from 0 to 32768 [ 537.765478] loop0: detected capacity change from 0 to 32768 [ 538.284324] loop0: detected capacity change from 0 to 32768 [ 538.427275] SELinux: mount invalid. Same superblock, different security settings for (dev loop0, type vfat) [ 538.798658] loop0: detected capacity change from 0 to 32768 [ 539.094932] loop0: detected capacity change from 0 to 32768 [ 539.575210] loop0: detected capacity change from 0 to 32768 [ 540.749630] NET: Registered PF_VSOCK protocol family [ 551.795931] SELinux: Converting 891 SID table entries... [ 551.797745] SELinux: Context unconfined_u:unconfined_r:test_transition_notfromdomain_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.799185] SELinux: Context unconfined_u:unconfined_r:test_transition_todomain_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.800553] SELinux: Context unconfined_u:unconfined_r:test_transition_fromdomain_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.801921] SELinux: Context unconfined_u:object_r:test_entrypoint_deny_t:s0 became invalid (unmapped). [ 551.803080] SELinux: Context unconfined_u:unconfined_r:test_entrypoint_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.804338] SELinux: Context unconfined_u:object_r:test_entrypoint_allow_t:s0 became invalid (unmapped). [ 551.805503] SELinux: Context unconfined_u:unconfined_r:test_execshare_parent_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.806826] SELinux: Context unconfined_u:unconfined_r:test_execshare_child_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.808141] SELinux: Context unconfined_u:unconfined_r:test_execshare_notchild_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.809492] SELinux: Context unconfined_u:unconfined_r:test_exectrace_parent_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.810824] SELinux: Context unconfined_u:unconfined_r:test_exectrace_child_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.812139] SELinux: Context unconfined_u:unconfined_r:test_exectrace_notchild_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.813467] SELinux: Context unconfined_u:object_r:test_execute_notrans_denied_t:s0 became invalid (unmapped). [ 551.814695] SELinux: Context unconfined_u:unconfined_r:test_execute_notrans_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.816024] SELinux: Context unconfined_u:object_r:test_execute_notrans_allowed_t:s0 became invalid (unmapped). [ 551.817251] SELinux: Context unconfined_u:object_r:test_fdreceive_file_t:s0 became invalid (unmapped). [ 551.818380] SELinux: Context unconfined_u:object_r:test_fdreceive_file2_t:s0 became invalid (unmapped). [ 551.819547] SELinux: Context unconfined_u:unconfined_r:test_fdreceive_server_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.820874] SELinux: Context unconfined_u:unconfined_r:test_fdreceive_client_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.822205] SELinux: Context unconfined_u:unconfined_r:test_fdreceive_client2_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.823518] SELinux: Context unconfined_u:object_r:test_inherit_file_t:s0 became invalid (unmapped). [ 551.824645] SELinux: Context unconfined_u:unconfined_r:test_inherit_parent_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.825951] SELinux: Context unconfined_u:unconfined_r:test_inherit_nouse_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.827250] SELinux: Context unconfined_u:unconfined_r:test_inherit_nowrite_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.828568] SELinux: Context unconfined_u:unconfined_r:test_inherit_child_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.829848] SELinux: Context unconfined_u:object_r:test_link_dir_t:s0 became invalid (unmapped). [ 551.830918] SELinux: Context unconfined_u:object_r:test_link_file_t:s0 became invalid (unmapped). [ 551.832019] SELinux: Context unconfined_u:unconfined_r:test_link_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.833236] SELinux: Context unconfined_u:unconfined_r:test_nolink_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.834466] SELinux: Context unconfined_u:unconfined_r:test_nolink2_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.835732] SELinux: Context unconfined_u:unconfined_r:test_unlink_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.836962] SELinux: Context unconfined_u:unconfined_r:test_nounlink_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.838216] SELinux: Context unconfined_u:unconfined_r:test_nounlink2_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.839454] SELinux: Context unconfined_u:object_r:test_mkdir_dir_t:s0 became invalid (unmapped). [ 551.840551] SELinux: Context unconfined_u:unconfined_r:test_addname_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.841797] SELinux: Context unconfined_u:unconfined_r:test_noaddname_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.843067] SELinux: Context unconfined_u:unconfined_r:test_nosearch_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.844329] SELinux: Context unconfined_u:unconfined_r:test_create_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.845541] SELinux: Context system_u:object_r:test_create_dir_t:s0 became invalid (unmapped). [ 551.846619] SELinux: Context unconfined_u:unconfined_r:test_nocreate_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.847871] SELinux: Context unconfined_u:unconfined_r:test_ipc_base_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.849123] SELinux: Context unconfined_u:unconfined_r:test_ipc_read_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.850383] SELinux: Context unconfined_u:unconfined_r:test_ipc_none_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.851632] SELinux: Context unconfined_u:unconfined_r:test_ipc_associate_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.852905] SELinux: Context unconfined_u:object_r:test_ipc_base_t:s0 became invalid (unmapped). [ 551.853976] SELinux: Context unconfined_u:object_r:test_open_file_t:s0 became invalid (unmapped). [ 551.855079] SELinux: Context unconfined_u:unconfined_r:test_open_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.856295] SELinux: Context unconfined_u:unconfined_r:test_noopen_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.857525] SELinux: Context unconfined_u:unconfined_r:test_append_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.858755] SELinux: Context unconfined_u:unconfined_r:test_ptrace_traced_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.860049] SELinux: Context unconfined_u:unconfined_r:test_ptrace_nottracer_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.861377] SELinux: Context unconfined_u:unconfined_r:test_ptrace_tracer_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.862657] SELinux: Context unconfined_u:object_r:test_readlink_file_t:s0 became invalid (unmapped). [ 551.863777] SELinux: Context unconfined_u:object_r:test_readlink_link_t:s0 became invalid (unmapped). [ 551.864915] SELinux: Context unconfined_u:unconfined_r:test_readlink_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.866191] SELinux: Context unconfined_u:unconfined_r:test_noreadlink_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.867472] SELinux: Context unconfined_u:object_r:test_relabel_oldtype_t:s0 became invalid (unmapped). [ 551.868631] SELinux: Context unconfined_u:unconfined_r:test_relabel_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.869856] SELinux: Context unconfined_u:object_r:test_relabel_newtype_t:s0 became invalid (unmapped). [ 551.871014] SELinux: Context unconfined_u:unconfined_r:test_norelabelfrom_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.872317] SELinux: Context unconfined_u:unconfined_r:test_norelabelto_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.873574] SELinux: Context unconfined_u:object_r:test_rename_src_dir_t:s0 became invalid (unmapped). [ 551.874702] SELinux: Context unconfined_u:object_r:test_rename_dst_dir_t:s0 became invalid (unmapped). [ 551.875827] SELinux: Context unconfined_u:object_r:test_rename_file_t:s0 became invalid (unmapped). [ 551.876930] SELinux: Context unconfined_u:object_r:test_rename_dir_t:s0 became invalid (unmapped). [ 551.878038] SELinux: Context unconfined_u:unconfined_r:test_rename_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.879278] SELinux: Context unconfined_u:unconfined_r:test_rename2_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.880520] SELinux: Context unconfined_u:unconfined_r:test_norename_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.881768] SELinux: Context unconfined_u:unconfined_r:test_norename2_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.883027] SELinux: Context unconfined_u:unconfined_r:test_norename3_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.884288] SELinux: Context unconfined_u:unconfined_r:test_norename4_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.885584] SELinux: Context unconfined_u:unconfined_r:test_norename5_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.886849] SELinux: Context unconfined_u:unconfined_r:test_norename6_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.888088] SELinux: Context unconfined_u:object_r:test_rxdir_dir_t:s0 became invalid (unmapped). [ 551.889205] SELinux: Context unconfined_u:unconfined_r:test_rdir_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.890427] SELinux: Context unconfined_u:unconfined_r:test_xdir_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.891621] SELinux: Context unconfined_u:object_r:test_setattr_file_t:s0 became invalid (unmapped). [ 551.892759] SELinux: Context unconfined_u:unconfined_r:test_setattr_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.894005] SELinux: Context unconfined_u:unconfined_r:test_nosetattr_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.895270] SELinux: Context unconfined_u:unconfined_r:test_setnice_change_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.896574] SELinux: Context unconfined_u:unconfined_r:test_setnice_set_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.897852] SELinux: Context unconfined_u:unconfined_r:test_setnice_noset_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.899154] SELinux: Context unconfined_u:unconfined_r:test_kill_server_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.900433] SELinux: Context unconfined_u:unconfined_r:test_kill_signal_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.901741] SELinux: Context unconfined_u:unconfined_r:test_kill_sigchld_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.903027] SELinux: Context unconfined_u:unconfined_r:test_kill_sigstop_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.904319] SELinux: Context unconfined_u:unconfined_r:test_kill_sigkill_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.905587] SELinux: Context unconfined_u:object_r:test_stat_file_t:s0 became invalid (unmapped). [ 551.906688] SELinux: Context unconfined_u:unconfined_r:test_stat_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.907907] SELinux: Context unconfined_u:unconfined_r:test_nostat_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.909147] SELinux: Context unconfined_u:unconfined_r:test_sysctl_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.910387] SELinux: Context unconfined_u:unconfined_r:test_nosysctl_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.911634] SELinux: Context unconfined_u:unconfined_r:test_create_yes_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.912913] SELinux: Context unconfined_u:unconfined_r:test_create_no_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.914192] SELinux: Context unconfined_u:unconfined_r:test_setsched_target_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.915518] SELinux: Context unconfined_u:unconfined_r:test_setsched_yes_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.916828] SELinux: Context unconfined_u:unconfined_r:test_setsched_no_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.918110] SELinux: Context unconfined_u:unconfined_r:test_getsched_target_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.919470] SELinux: Context unconfined_u:unconfined_r:test_getsched_yes_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.920760] SELinux: Context unconfined_u:unconfined_r:test_getsched_no_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.922036] SELinux: Context unconfined_u:unconfined_r:test_getsid_target_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.923336] SELinux: Context unconfined_u:unconfined_r:test_getsid_yes_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.924602] SELinux: Context unconfined_u:unconfined_r:test_getsid_no_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.925858] SELinux: Context unconfined_u:unconfined_r:test_getpgid_target_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.927165] SELinux: Context unconfined_u:unconfined_r:test_getpgid_yes_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.928446] SELinux: Context unconfined_u:unconfined_r:test_getpgid_no_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.929713] SELinux: Context unconfined_u:unconfined_r:test_setpgid_yes_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.930990] SELinux: Context unconfined_u:unconfined_r:test_setpgid_no_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.932242] SELinux: Context unconfined_u:object_r:fileop_file_t:s0 became invalid (unmapped). [ 551.933318] SELinux: Context unconfined_u:object_r:nofileop_rw_file_t:s0 became invalid (unmapped). [ 551.934420] SELinux: Context unconfined_u:object_r:nofileop_ra_file_t:s0 became invalid (unmapped). [ 551.935553] SELinux: Context unconfined_u:object_r:fileop_exec_t:s0 became invalid (unmapped). [ 551.936629] SELinux: Context unconfined_u:unconfined_r:test_fileop_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.937911] SELinux: Context unconfined_u:unconfined_r:fileop_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.939086] SELinux: Context unconfined_u:unconfined_r:test_nofileop_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.940322] SELinux: Context unconfined_u:object_r:test_ioctl_file_t:s0 became invalid (unmapped). [ 551.941435] SELinux: Context unconfined_u:unconfined_r:test_ioctl_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.942664] SELinux: Context unconfined_u:unconfined_r:test_noioctl_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.943912] SELinux: Context unconfined_u:unconfined_r:test_ioctl_xperm_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.945197] SELinux: Context unconfined_u:unconfined_r:test_ioctl_noxperm_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.946493] SELinux: Context unconfined_u:unconfined_r:test_fcap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.947709] SELinux: Context unconfined_u:unconfined_r:test_nofcap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.948940] SELinux: Context unconfined_u:unconfined_r:test_resfcap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.950189] SELinux: Context unconfined_u:unconfined_r:test_ncap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.951402] SELinux: Context unconfined_u:unconfined_r:test_resncap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.952638] SELinux: Context unconfined_u:unconfined_r:test_scap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.953851] SELinux: Context unconfined_u:unconfined_r:test_noscap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.955086] SELinux: Context unconfined_u:unconfined_r:test_dyntrans_notfromdomain_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.956481] SELinux: Context unconfined_u:unconfined_r:test_dyntrans_todomain_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.957820] SELinux: Context unconfined_u:unconfined_r:test_dyntrans_fromdomain_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.959184] SELinux: Context unconfined_u:unconfined_r:test_dyntrace_parent_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.960500] SELinux: Context unconfined_u:unconfined_r:test_dyntrace_child_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.961807] SELinux: Context unconfined_u:unconfined_r:test_dyntrace_notchild_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.963120] SELinux: Context unconfined_u:object_r:test_bounds_file_red_t:s0 became invalid (unmapped). [ 551.964262] SELinux: Context unconfined_u:object_r:test_bounds_file_green_t:s0 became invalid (unmapped). [ 551.965423] SELinux: Context unconfined_u:object_r:test_bounds_file_blue_t:s0 became invalid (unmapped). [ 551.966611] SELinux: Context unconfined_u:unconfined_r:test_bounds_parent_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.967906] SELinux: Context unconfined_u:unconfined_r:test_bounds_child_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.969195] SELinux: Context unconfined_u:unconfined_r:test_bounds_unbound_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.970486] SELinux: Context unconfined_u:object_r:test_bounded_exec_t:s0 became invalid (unmapped). [ 551.971618] SELinux: Context unconfined_u:unconfined_r:test_intermediate_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.972913] SELinux: Context unconfined_u:unconfined_r:test_bounded_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.974142] SELinux: Context unconfined_u:object_r:test_notbounded_exec_t:s0 became invalid (unmapped). [ 551.975301] SELinux: Context unconfined_u:unconfined_r:test_notbounded_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.976557] SELinux: Context unconfined_u:object_r:test_nnptransition_exec_t:s0 became invalid (unmapped). [ 551.977753] SELinux: Context unconfined_u:unconfined_r:test_nnptransition_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.979035] SELinux: Context unconfined_u:object_r:test_nosuidtransition_exec_t:s0 became invalid (unmapped). [ 551.980268] SELinux: Context unconfined_u:unconfined_r:test_nosuidtransition_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.981575] SELinux: Context unconfined_u:object_r:test_nnpnosuidtransition_exec_t:s0 became invalid (unmapped). [ 551.982825] SELinux: Context unconfined_u:unconfined_r:test_nnpnosuidtransition_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.984187] SELinux: Context unconfined_u:object_r:test_mmap_file_t:s0 became invalid (unmapped). [ 551.985316] SELinux: Context unconfined_u:unconfined_r:test_mmap_zero_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.986579] SELinux: Context unconfined_u:unconfined_r:test_no_mmap_zero_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.987896] SELinux: Context unconfined_u:unconfined_r:test_execmem_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.989155] SELinux: Context unconfined_u:unconfined_r:test_no_execmem_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.990434] SELinux: Context unconfined_u:unconfined_r:test_mmap_dev_zero_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.991733] SELinux: Context unconfined_u:unconfined_r:test_no_mmap_dev_zero_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.993066] SELinux: Context unconfined_u:unconfined_r:test_mprotect_anon_shared_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.994439] SELinux: Context unconfined_u:unconfined_r:test_no_mprotect_anon_shared_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.995835] SELinux: Context unconfined_u:unconfined_r:test_mprotect_dev_zero_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.997187] SELinux: Context unconfined_u:unconfined_r:test_no_mprotect_dev_zero_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.998557] SELinux: Context unconfined_u:unconfined_r:test_execheap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 551.999809] SELinux: Context unconfined_u:unconfined_r:test_execstack_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.001068] SELinux: Context unconfined_u:unconfined_r:test_file_rwx_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.002319] SELinux: Context unconfined_u:unconfined_r:test_file_rw_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.003558] SELinux: Context unconfined_u:unconfined_r:test_no_map_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.004788] SELinux: Context unconfined_u:unconfined_r:test_file_rx_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.006027] SELinux: Context unconfined_u:unconfined_r:test_file_r_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.007264] SELinux: Context unconfined_u:unconfined_r:test_execmod_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.008505] SELinux: Context unconfined_u:unconfined_r:test_no_execmod_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.009780] SELinux: Context unconfined_u:unconfined_r:test_unix_server_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.011061] SELinux: Context unconfined_u:unconfined_r:test_unix_stream_client_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.012408] SELinux: Context unconfined_u:unconfined_r:test_unix_dgram_client_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.013723] SELinux: Context unconfined_u:object_r:test_unix_server_sockfile_t:s0 became invalid (unmapped). [ 552.014913] SELinux: Context unconfined_u:object_r:test_unix_client_sockfile_t:s0 became invalid (unmapped). [ 552.016124] SELinux: Context unconfined_u:unconfined_r:test_socketpair_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.017401] SELinux: Context system_u:object_r:test_server_packet_t:s0 became invalid (unmapped). [ 552.018505] SELinux: Context unconfined_u:unconfined_r:test_inet_server_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.019781] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.021056] SELinux: Context unconfined_u:unconfined_r:test_inet_bad_client_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.022359] SELinux: Context unconfined_u:unconfined_r:test_inet_server_t:s0:c20.c250 became invalid (unmapped). [ 552.023589] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c61.c239 became invalid (unmapped). [ 552.024844] SELinux: Context unconfined_u:unconfined_r:test_inet_server_t:s0:c61.c239 became invalid (unmapped). [ 552.026073] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c19,c120 became invalid (unmapped). [ 552.027312] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c0.c240 became invalid (unmapped). [ 552.028530] SELinux: Context unconfined_u:unconfined_r:test_inet_server_t:s0:c20.c50 became invalid (unmapped). [ 552.029749] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c20.c50 became invalid (unmapped). [ 552.030973] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c40.c51 became invalid (unmapped). [ 552.032204] SELinux: Context unconfined_u:unconfined_r:test_inet_server_t:s0:c0.c100 became invalid (unmapped). [ 552.033420] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c90.c100 became invalid (unmapped). [ 552.034647] SELinux: Context unconfined_u:unconfined_r:test_inet_server_t:s0:c90.c100 became invalid (unmapped). [ 552.035910] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c0.c14 became invalid (unmapped). [ 552.037124] SELinux: Context unconfined_u:unconfined_r:test_inet_server_t:s0:c0.c14 became invalid (unmapped). [ 552.038342] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c101 became invalid (unmapped). [ 552.039539] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c0.c16 became invalid (unmapped). [ 552.040747] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c15 became invalid (unmapped). [ 552.041933] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c0.c100 became invalid (unmapped). [ 552.043173] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c8.c100 became invalid (unmapped). [ 552.044409] SELinux: Context unconfined_u:unconfined_r:test_inet_server_t:s0:c8.c100 became invalid (unmapped). [ 552.045630] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c8.c101 became invalid (unmapped). [ 552.046890] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c0.c3,c20.c25,c30.c36,c40.c45,c50.c55,c60.c66,c70.c78,c80.c88 became invalid (unmapped). [ 552.048649] SELinux: Context unconfined_u:unconfined_r:test_inet_server_t:s0:c0.c3,c20.c25,c30.c36,c40.c45,c50.c55,c60.c66,c70.c78,c80.c88 became invalid (unmapped). [ 552.050405] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c20.c25,c30.c36,c40.c45,c50.c55,c60.c66,c70.c78,c80.c88,c90.c99 became invalid (unmapped). [ 552.052189] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c40.c101 became invalid (unmapped). [ 552.053447] SELinux: Context unconfined_u:unconfined_r:test_inet_bind_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.054707] SELinux: Context unconfined_u:unconfined_r:test_inet_no_name_bind_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.056045] SELinux: Context unconfined_u:unconfined_r:test_inet_no_node_bind_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.057389] SELinux: Context unconfined_u:unconfined_r:test_inet_connect_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.058679] SELinux: Context unconfined_u:unconfined_r:test_inet_no_name_connect_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.060031] SELinux: Context system_u:object_r:test_spd_t:s0 became invalid (unmapped). [ 552.061060] SELinux: Context unconfined_u:unconfined_r:test_inet_server_t:s0:c0.c10 became invalid (unmapped). [ 552.062290] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c0.c10 became invalid (unmapped). [ 552.063511] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c8.c10 became invalid (unmapped). [ 552.064726] SELinux: Context unconfined_u:unconfined_r:test_inet_server_t:s0:c8.c10 became invalid (unmapped). [ 552.065942] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c8.c12 became invalid (unmapped). [ 552.067212] SELinux: Context unconfined_u:object_r:test_overlay_files_ro_t:s0 became invalid (unmapped). [ 552.068366] SELinux: Context unconfined_u:object_r:test_overlay_files_noaccess_t:s0 became invalid (unmapped). [ 552.069588] SELinux: Context unconfined_u:object_r:test_overlay_mounter_files_t:s0 became invalid (unmapped). [ 552.070795] SELinux: Context unconfined_u:object_r:test_overlay_files_rwx_t:s0 became invalid (unmapped). [ 552.071964] SELinux: Context unconfined_u:object_r:test_overlay_files_ro_t:s0:c10,c20 became invalid (unmapped). [ 552.073214] SELinux: Context unconfined_u:object_r:test_overlay_mounter_files_t:s0:c10,c20 became invalid (unmapped). [ 552.074496] SELinux: Context unconfined_u:object_r:test_overlay_files_rwx_t:s0:c10,c20 became invalid (unmapped). [ 552.075787] SELinux: Context unconfined_u:unconfined_r:test_overlay_mounter_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.077092] SELinux: Context unconfined_u:unconfined_r:test_overlay_client_t:s0:c10,c20 became invalid (unmapped). [ 552.078346] SELinux: Context unconfined_u:object_r:test_overlay_files_rwx_t:s0:c10 became invalid (unmapped). [ 552.079547] SELinux: Context unconfined_u:object_r:test_overlay_transition_files_t:s0:c10,c20 became invalid (unmapped). [ 552.080854] SELinux: Context unconfined_u:object_r:mqop_exec_t:s0 became invalid (unmapped). [ 552.081905] SELinux: Context unconfined_u:unconfined_r:test_mqmanageop_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.083164] SELinux: Context unconfined_u:object_r:mqop_mqread_t:s0 became invalid (unmapped). [ 552.084219] SELinux: Context unconfined_u:object_r:mqop_mqbase_t:s0 became invalid (unmapped). [ 552.085273] SELinux: Context unconfined_u:object_r:mqop_mqwrite_t:s0 became invalid (unmapped). [ 552.086360] SELinux: Context unconfined_u:object_r:mqop_mqrw_t:s0 became invalid (unmapped). [ 552.087451] SELinux: Context unconfined_u:unconfined_r:test_mqwriteop_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.088718] SELinux: Context unconfined_u:unconfined_r:test_mqreadop_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.089973] SELinux: Context unconfined_u:unconfined_r:test_mac_admin_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.091245] SELinux: Context unconfined_u:unconfined_r:test_no_mac_admin_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.092542] SELinux: Context unconfined_u:unconfined_r:test_atsecure_denied_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.093892] SELinux: Context unconfined_u:unconfined_r:test_atsecure_newdomain_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.095239] SELinux: Context unconfined_u:unconfined_r:test_atsecure_allowed_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.096570] SELinux: Context unconfined_u:unconfined_r:test_cap_userns_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.097848] SELinux: Context unconfined_u:unconfined_r:test_no_cap_userns_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.099154] SELinux: Context unconfined_u:unconfined_r:test_icmp_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.100435] SELinux: Context unconfined_u:unconfined_r:test_no_icmp_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.101756] SELinux: Context unconfined_u:unconfined_r:test_sctp_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.103036] SELinux: Context unconfined_u:unconfined_r:test_no_sctp_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.104362] SELinux: Context unconfined_u:unconfined_r:test_bluetooth_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.105699] SELinux: Context unconfined_u:unconfined_r:test_no_bluetooth_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.107074] SELinux: Context unconfined_u:unconfined_r:test_alg_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.108355] SELinux: Context unconfined_u:unconfined_r:test_no_alg_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.109636] SELinux: Context system_u:object_r:test_sctp_server_packet_t:s0 became invalid (unmapped). [ 552.110784] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.112065] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.113335] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0 became invalid (unmapped). [ 552.114496] SELinux: Context unconfined_u:unconfined_r:test_sctp_connectx_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.115774] SELinux: Context unconfined_u:unconfined_r:test_sctp_connectx_t:s0 became invalid (unmapped). [ 552.116973] SELinux: Context unconfined_u:unconfined_r:test_sctp_deny_connectx_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.118329] SELinux: Context unconfined_u:unconfined_r:test_sctp_bindx_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.119600] SELinux: Context unconfined_u:unconfined_r:test_sctp_deny_bindx_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.120896] SELinux: Context system_u:object_r:netlabel_sctp_peer_t:s0 became invalid (unmapped). [ 552.122005] SELinux: Context unconfined_u:unconfined_r:test_sctp_deny_peer_client_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.123374] SELinux: Context system_u:object_r:deny_assoc_sctp_peer_t:s0 became invalid (unmapped). [ 552.124479] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c182.c192 became invalid (unmapped). [ 552.125743] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c182.c192 became invalid (unmapped). [ 552.126997] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c182,c187,c190 became invalid (unmapped). [ 552.128301] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c182,c187,c190 became invalid (unmapped). [ 552.129593] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c189,c192 became invalid (unmapped). [ 552.130840] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c189,c192 became invalid (unmapped). [ 552.132094] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c182.c193 became invalid (unmapped). [ 552.133354] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c20.c300 became invalid (unmapped). [ 552.134592] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c27,c28 became invalid (unmapped). [ 552.135839] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c27,c28 became invalid (unmapped). [ 552.137062] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c20.c24,c26.c29 became invalid (unmapped). [ 552.138370] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c20.c24,c26.c29 became invalid (unmapped). [ 552.139672] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c19.c100 became invalid (unmapped). [ 552.140922] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c20.c300 became invalid (unmapped). [ 552.142204] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c20.c30 became invalid (unmapped). [ 552.143440] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c20.c30 became invalid (unmapped). [ 552.144674] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c0.c10 became invalid (unmapped). [ 552.145891] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c0.c10 became invalid (unmapped). [ 552.147109] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c0.c11 became invalid (unmapped). [ 552.148336] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c714,c769,c782,c788,c803,c842,c864 became invalid (unmapped). [ 552.149828] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c714,c769,c782,c788,c803,c842,c864 became invalid (unmapped). [ 552.151325] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c769,c788,c803,c842,c864 became invalid (unmapped). [ 552.152725] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c769,c788,c803,c842,c864 became invalid (unmapped). [ 552.154132] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c769,c788,c803 became invalid (unmapped). [ 552.155426] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c769,c788,c803 became invalid (unmapped). [ 552.156713] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c1023 became invalid (unmapped). [ 552.157928] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c20.c335 became invalid (unmapped). [ 552.159176] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c328.c333 became invalid (unmapped). [ 552.160422] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c328.c333 became invalid (unmapped). [ 552.161669] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c20.c31,c335 became invalid (unmapped). [ 552.162945] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c20.c31,c335 became invalid (unmapped). [ 552.164225] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c19.c30 became invalid (unmapped). [ 552.165451] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c200.c216 became invalid (unmapped). [ 552.166699] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c20.c50 became invalid (unmapped). [ 552.167949] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c28.c48 became invalid (unmapped). [ 552.169180] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c28.c48 became invalid (unmapped). [ 552.170408] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c20.c31,c35,c40.c45 became invalid (unmapped). [ 552.171758] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c20.c31,c35,c40.c45 became invalid (unmapped). [ 552.173108] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c20.c51 became invalid (unmapped). [ 552.174345] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c20,c22,c24,c30.c33,c38,c42.c45,c48,c50 became invalid (unmapped). [ 552.175887] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c20.c50 became invalid (unmapped). [ 552.177117] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c0,c12,c24,c28,c36,c42,c44,c128,c138,c152,c158,c246,c290,c318,c330,c354,c368,c392,c414,c516,c534,c570,c594,c610,c622,c634,c648,c662,c686,c698,c712,c714,c726,c740,c769,c782,c788,c803,c820,c832,c842,c856,c864,c896,c924,c936,c950,c960,c986,c1023 became invalid (unmapped). [ 552.180687] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c0,c12,c24,c28,c36,c42,c44,c128,c138,c152,c158,c246,c290,c318,c330,c354,c368,c392,c414,c516,c534,c570,c594,c610,c622,c634,c648,c662,c686,c698,c712,c714,c726,c740,c769,c782,c788,c803,c820,c832,c842,c856,c864,c896,c924,c936,c950,c960,c986,c1023 became invalid (unmapped). [ 552.184266] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c42,c128,c138,c330,c534,c726,c740,c832,c924,c936 became invalid (unmapped). [ 552.185921] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c42,c128,c138,c330,c534,c726,c740,c832,c924,c936 became invalid (unmapped). [ 552.187549] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c8.c12 became invalid (unmapped). [ 552.188764] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c19.c50 became invalid (unmapped). [ 552.190008] SELinux: Context unconfined_u:unconfined_r:test_netlink_iscsi_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.191387] SELinux: Context unconfined_u:unconfined_r:test_no_netlink_iscsi_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.192788] SELinux: Context unconfined_u:unconfined_r:test_netlink_netfilter_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.194198] SELinux: Context unconfined_u:unconfined_r:test_no_netlink_netfilter_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.195642] SELinux: Context unconfined_u:unconfined_r:test_netlink_generic_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.197046] SELinux: Context unconfined_u:unconfined_r:test_no_netlink_generic_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.198477] SELinux: Context unconfined_u:unconfined_r:test_netlink_crypto_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.199885] SELinux: Context unconfined_u:unconfined_r:test_no_netlink_crypto_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.201304] SELinux: Context unconfined_u:unconfined_r:test_setrlimit_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.202570] SELinux: Context unconfined_u:unconfined_r:test_setrlimit_child_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.203886] SELinux: Context unconfined_u:unconfined_r:test_no_setrlimit_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.205192] SELinux: Context unconfined_u:unconfined_r:test_getrlimit_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.206461] SELinux: Context unconfined_u:unconfined_r:test_getrlimit_child_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.207778] SELinux: Context unconfined_u:unconfined_r:test_no_getrlimit_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.209069] SELinux: Context unconfined_u:unconfined_r:test_binder_mgr_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.210348] SELinux: Context unconfined_u:unconfined_r:test_binder_provider_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.211668] SELinux: Context unconfined_u:unconfined_r:test_binder_client_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.212971] SELinux: Context unconfined_u:unconfined_r:test_binder_client_no_call_mgr_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.214403] SELinux: Context unconfined_u:unconfined_r:test_binder_client_no_call_sp_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.215815] SELinux: Context unconfined_u:unconfined_r:test_binder_client_no_im_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.217199] SELinux: Context unconfined_u:unconfined_r:test_binder_client_no_transfer_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.218635] SELinux: Context unconfined_u:unconfined_r:test_binder_provider_no_fd_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.220024] SELinux: Context unconfined_u:unconfined_r:test_bpf_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.221241] SELinux: Context unconfined_u:unconfined_r:test_bpf_deny_map_create_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.222610] SELinux: Context unconfined_u:unconfined_r:test_bpf_deny_map_read_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.223953] SELinux: Context unconfined_u:unconfined_r:test_bpf_deny_map_write_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.225315] SELinux: Context unconfined_u:unconfined_r:test_bpf_deny_prog_load_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.226667] SELinux: Context unconfined_u:unconfined_r:test_bpf_deny_prog_run_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.228013] SELinux: Context unconfined_u:unconfined_r:test_fdreceive_bpf_client_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.229399] SELinux: Context unconfined_u:unconfined_r:test_fdreceive_bpf_client2_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.230785] SELinux: Context unconfined_u:unconfined_r:test_fdreceive_bpf_client3_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.232182] SELinux: Context unconfined_u:unconfined_r:test_binder_bpf_mgr_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.233500] SELinux: Context unconfined_u:unconfined_r:test_binder_bpf_provider_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.234881] SELinux: Context unconfined_u:unconfined_r:test_binder_bpf_client_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.236251] SELinux: Context unconfined_u:unconfined_r:test_binder_client_no_bpf_perm_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.237674] SELinux: Context unconfined_u:unconfined_r:test_key_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.238887] SELinux: Context unconfined_u:unconfined_r:test_no_setkeycreate_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.240216] SELinux: Context unconfined_u:unconfined_r:test_key_no_create_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.241523] SELinux: Context unconfined_u:unconfined_r:test_key_no_write_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.242816] SELinux: Context unconfined_u:unconfined_r:test_key_no_search_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.244134] SELinux: Context unconfined_u:unconfined_r:test_key_no_view_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.245417] SELinux: Context unconfined_u:unconfined_r:test_key_no_read_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.246700] SELinux: Context unconfined_u:unconfined_r:test_key_no_link_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.247980] SELinux: Context unconfined_u:unconfined_r:test_key_no_setattr_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.249278] SELinux: Context system_u:object_r:test_newcon_key_t:s0 became invalid (unmapped). [ 552.250357] SELinux: Context unconfined_u:unconfined_r:test_keyring_service_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.251725] SELinux: Context unconfined_u:unconfined_r:test_request_keys_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.253036] SELinux: Context unconfined_u:unconfined_r:test_request_keys_no_link_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.254436] SELinux: Context unconfined_u:unconfined_r:test_request_keys_no_write_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.255824] SELinux: Context unconfined_u:unconfined_r:test_request_keys_no_view_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.257204] SELinux: Context unconfined_u:unconfined_r:test_request_keys_no_search_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.258622] SELinux: Context unconfined_u:unconfined_r:test_request_keys_no_setattr_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.260032] SELinux: Context unconfined_u:unconfined_r:test_request_keys_no_read_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.261414] SELinux: Context unconfined_u:unconfined_r:test_key_sock_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.262671] SELinux: Context unconfined_u:unconfined_r:test_key_sock_no_net_admin_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.264054] SELinux: Context unconfined_u:unconfined_r:test_key_sock_no_create_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.265414] SELinux: Context unconfined_u:unconfined_r:test_key_sock_no_write_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.266773] SELinux: Context unconfined_u:unconfined_r:test_key_sock_no_read_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.268097] SELinux: Context system_u:object_r:kernel_t:s0:c0.c100-s10:c0.c150 became invalid (unmapped). [ 552.269269] SELinux: Context system_u:object_r:kernel_t:s5:c50.c100-s15:c0.c149 became invalid (unmapped). [ 552.270443] SELinux: Context system_u:object_r:kernel_t:s5:c50.c100-s10:c0.c149 became invalid (unmapped). [ 552.271646] SELinux: Context system_u:object_r:kernel_t:s5:c512.c550,c552.c1023-s5:c0.c550,c552.c1023 became invalid (unmapped). [ 552.273068] SELinux: Context system_u:object_r:kernel_t:s5:c512.c550,c553.c1023-s5:c0,c1,c4.c6,c512.c550,c553.c1023 became invalid (unmapped). [ 552.274610] SELinux: Context system_u:object_r:kernel_t:s5-s5:c0.c149 became invalid (unmapped). [ 552.275709] SELinux: Context system_u:object_r:kernel_t:s4-s4:c0.c1023 became invalid (unmapped). [ 552.276811] SELinux: Context system_u:object_r:kernel_t:s5:c50.c100 became invalid (unmapped). [ 552.277868] SELinux: Context unconfined_u:object_r:test_cgroup_t:s0 became invalid (unmapped). [ 552.278928] SELinux: Context unconfined_u:object_r:test_notify_file_t:s0 became invalid (unmapped). [ 552.280054] SELinux: Context unconfined_u:unconfined_r:test_watch_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.281286] SELinux: Context unconfined_u:unconfined_r:test_perm_watch_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.282579] SELinux: Context unconfined_u:unconfined_r:test_read_watch_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.283884] SELinux: Context unconfined_u:unconfined_r:test_perm_read_watch_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.285219] SELinux: Context unconfined_u:unconfined_r:test_no_watch_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.286500] SELinux: Context unconfined_u:unconfined_r:test_rdonly_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.287738] SELinux: Context unconfined_u:unconfined_r:test_mount_watch_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.289023] SELinux: Context unconfined_u:unconfined_r:test_mount_perm_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.290300] SELinux: Context unconfined_u:unconfined_r:test_kmodule_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.291549] SELinux: Context unconfined_u:unconfined_r:test_kmodule_deny_sys_module_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.292962] SELinux: Context unconfined_u:unconfined_r:test_kmodule_deny_module_load_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.294389] SELinux: Context unconfined_u:unconfined_r:test_kmodule_deny_module_request_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.295828] SELinux: Context unconfined_u:unconfined_r:test_tun_tap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.297072] SELinux: Context unconfined_u:unconfined_r:test_tun_tap_no_net_admin_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.298492] SELinux: Context unconfined_u:unconfined_r:test_tun_tap_no_create_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.299833] SELinux: Context unconfined_u:unconfined_r:test_tun_tap_no_queue_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.301181] SELinux: Context unconfined_u:unconfined_r:test_newcon_tun_tap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.302492] SELinux: Context unconfined_u:unconfined_r:test_newcon_no_to_tun_tap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.303878] SELinux: Context unconfined_u:unconfined_r:test_newcon_no_from_tun_tap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.305284] SELinux: Context unconfined_u:unconfined_r:test_perf_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.306499] SELinux: Context unconfined_u:unconfined_r:test_perf_no_cap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.307782] SELinux: Context unconfined_u:unconfined_r:test_perf_no_open_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.309085] SELinux: Context unconfined_u:unconfined_r:test_perf_no_cpu_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.310381] SELinux: Context unconfined_u:unconfined_r:test_perf_no_kernel_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.311696] SELinux: Context unconfined_u:unconfined_r:test_perf_no_tracepoint_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.313044] SELinux: Context unconfined_u:unconfined_r:test_perf_no_read_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.314340] SELinux: Context unconfined_u:unconfined_r:test_perf_no_write_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.315661] SELinux: Context unconfined_u:unconfined_r:test_setfscreatecon_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.316951] SELinux: Context unconfined_u:object_r:test_setfscreatecon_newcon_t:s0 became invalid (unmapped). [ 552.318183] SELinux: Context unconfined_u:unconfined_r:test_no_setfscreatecon_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.319520] SELinux: Context unconfined_u:unconfined_r:test_filesystem_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.320774] SELinux: Context system_u:object_r:test_filesystem_file_t:s0 became invalid (unmapped). [ 552.321884] SELinux: Context unconfined_u:object_r:test_filesystem_file_t:s0 became invalid (unmapped). [ 552.323031] SELinux: Context unconfined_u:object_r:test_filesystem_filetranscon_t:s0 became invalid (unmapped). [ 552.324259] SELinux: Context unconfined_u:object_r:test_filesystem_filecon_t:s0 became invalid (unmapped). [ 552.325441] SELinux: Context unconfined_u:object_r:test_filesystem_filenametranscon1_t:s0 became invalid (unmapped). [ 552.326722] SELinux: Context unconfined_u:object_r:test_filesystem_filenametranscon2_t:s0 became invalid (unmapped). [ 552.328015] SELinux: Context unconfined_u:unconfined_r:test_filesystem_sb_relabel_no_relabelfrom_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.329536] SELinux: Context system_u:object_r:test_filesystem_sb_relabel_no_relabelfrom_t:s0 became invalid (unmapped). [ 552.330875] SELinux: Context unconfined_u:unconfined_r:test_filesystem_sb_relabel_no_relabelto_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.332370] SELinux: Context system_u:object_r:test_filesystem_sb_relabel_no_relabelto_t:s0 became invalid (unmapped). [ 552.333680] SELinux: Context unconfined_u:unconfined_r:test_filesystem_no_inode_no_relabelfrom_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.335176] SELinux: Context system_u:object_r:test_filesystem_no_inode_no_relabelfrom_t:s0 became invalid (unmapped). [ 552.336508] SELinux: Context unconfined_u:unconfined_r:test_filesystem_inode_relabel_no_associate_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.338046] SELinux: Context system_u:object_r:test_filesystem_inode_relabel_no_associate_t:s0 became invalid (unmapped). [ 552.339392] SELinux: Context unconfined_u:unconfined_r:test_filesystem_may_create_no_associate_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.340881] SELinux: Context system_u:object_r:test_filesystem_may_create_no_associate_t:s0 became invalid (unmapped). [ 552.342197] SELinux: Context unconfined_u:unconfined_r:test_filesystem_no_quotamod_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.343582] SELinux: Context system_u:object_r:test_filesystem_no_quotamod_t:s0 became invalid (unmapped). [ 552.344777] SELinux: Context unconfined_u:unconfined_r:test_filesystem_no_quotaget_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.346153] SELinux: Context system_u:object_r:test_filesystem_no_quotaget_t:s0 became invalid (unmapped). [ 552.347343] SELinux: Context unconfined_u:unconfined_r:test_file_no_quotaon_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.348647] SELinux: Context system_u:object_r:test_file_no_quotaon_t:s0 became invalid (unmapped). [ 552.349773] SELinux: Context unconfined_u:unconfined_r:test_filesystem_no_mount_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.351121] SELinux: Context system_u:object_r:test_filesystem_no_mount_t:s0 became invalid (unmapped). [ 552.352284] SELinux: Context unconfined_u:unconfined_r:test_filesystem_no_getattr_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.353647] SELinux: Context system_u:object_r:test_filesystem_no_getattr_t:s0 became invalid (unmapped). [ 552.354826] SELinux: Context unconfined_u:unconfined_r:test_filesystem_no_remount_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.356201] SELinux: Context system_u:object_r:test_filesystem_no_remount_t:s0 became invalid (unmapped). [ 552.357382] SELinux: Context unconfined_u:unconfined_r:test_filesystem_no_unmount_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.358749] SELinux: Context system_u:object_r:test_filesystem_no_unmount_t:s0 became invalid (unmapped). [ 552.359929] SELinux: Context unconfined_u:unconfined_r:test_filesystem_inode_setxattr_no_associate_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.361467] SELinux: Context system_u:object_r:test_filesystem_inode_setxattr_no_associate_t:s0 became invalid (unmapped). [ 552.362797] SELinux: Context unconfined_u:object_r:test_filesystem_inode_setxattr_no_associate_t:s0 became invalid (unmapped). [ 552.364195] SELinux: Context unconfined_u:unconfined_r:test_filesystem_no_watch_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.365562] SELinux: Context system_u:object_r:test_filesystem_no_watch_t:s0 became invalid (unmapped). [ 552.366727] SELinux: Context unconfined_u:unconfined_r:test_filesystem_no_watch_sb_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.368099] SELinux: Context system_u:object_r:test_filesystem_no_watch_sb_t:s0 became invalid (unmapped). [ 552.369294] SELinux: Context unconfined_u:unconfined_r:test_filesystem_no_watch_mount_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.370692] SELinux: Context system_u:object_r:test_filesystem_no_watch_mount_t:s0 became invalid (unmapped). [ 552.371918] SELinux: Context unconfined_u:unconfined_r:test_filesystem_context_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.373251] SELinux: Context system_u:object_r:test_filesystem_context_file_t:s0 became invalid (unmapped). [ 552.374435] SELinux: Context unconfined_u:object_r:test_filesystem_context_file_t:s0 became invalid (unmapped). [ 552.375679] SELinux: Context unconfined_u:unconfined_r:test_filesystem_fscontext_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.377032] SELinux: Context system_u:object_r:test_filesystem_filecon_t:s0 became invalid (unmapped). [ 552.378169] SELinux: Context system_u:object_r:test_filesystem_fscontext_fs_t:s0 became invalid (unmapped). [ 552.379357] SELinux: Context unconfined_u:object_r:test_filesystem_fscontext_fs_t:s0 became invalid (unmapped). [ 552.380601] SELinux: Context unconfined_u:unconfined_r:test_move_mount_no_mounton_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.381960] SELinux: Context system_u:object_r:test_move_mount_no_mounton_t:s0 became invalid (unmapped). [ 552.383147] SELinux: Context unconfined_u:unconfined_r:test_watchkey_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.384402] SELinux: Context unconfined_u:unconfined_r:test_watchkey_no_view_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.385736] SELinux: Context unconfined_u:unconfined_r:test_notransition_uffd_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.387078] SELinux: Context unconfined_u:object_r:test_notransition_uffd_t:s0 became invalid (unmapped). [ 552.388268] SELinux: Context unconfined_u:unconfined_r:test_uffd_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.389475] SELinux: Context unconfined_u:object_r:uffd_t:s0 became invalid (unmapped). [ 552.390480] SELinux: Context unconfined_u:unconfined_r:test_nocreate_uffd_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.391779] SELinux: Context unconfined_u:unconfined_r:test_nogetattr_uffd_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.393092] SELinux: Context unconfined_u:unconfined_r:test_noioctl_uffd_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.394402] SELinux: Context unconfined_u:unconfined_r:test_api_ioctl_uffd_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.395715] SELinux: Context unconfined_u:unconfined_r:test_noread_uffd_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.396993] SELinux: Context unconfined_u:unconfined_r:test_register_ioctl_uffd_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.398363] SELinux: Context unconfined_u:unconfined_r:test_copy_ioctl_uffd_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.399689] SELinux: Context unconfined_u:unconfined_r:test_vsock_server_all_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.401015] SELinux: Context unconfined_u:unconfined_r:test_vsock_client_all_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.402351] SELinux: Context unconfined_u:unconfined_r:test_vsock_client_nocreate_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.403738] SELinux: Context unconfined_u:unconfined_r:test_vsock_client_noconnect_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.405144] SELinux: Context unconfined_u:unconfined_r:test_vsock_client_nowrite_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.406518] SELinux: Context unconfined_u:unconfined_r:test_vsock_client_noread_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.407880] SELinux: Context unconfined_u:unconfined_r:test_vsock_client_nogetattr_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.409281] SELinux: Context unconfined_u:unconfined_r:test_vsock_client_nogetopt_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.410664] SELinux: Context unconfined_u:unconfined_r:test_vsock_client_nosetopt_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.412057] SELinux: Context unconfined_u:unconfined_r:test_vsock_server_nobind_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.413435] SELinux: Context unconfined_u:unconfined_r:test_vsock_server_nolisten_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.414826] SELinux: Context unconfined_u:unconfined_r:test_vsock_server_noaccept_t:s0-s0:c0.c1023 became invalid (unmapped). [ 552.538185] SELinux: policy capability network_peer_controls=1 [ 552.538941] SELinux: policy capability open_perms=1 [ 552.539550] SELinux: policy capability extended_socket_class=1 [ 552.540336] SELinux: policy capability always_check_network=0 [ 552.541088] SELinux: policy capability cgroup_seclabel=1 [ 552.541759] SELinux: policy capability nnp_nosuid_transition=1 [ 552.542486] SELinux: policy capability genfs_seclabel_symlinks=1 [ 552.543239] SELinux: policy capability ioctl_skip_cloexec=0 [ 587.406953] Running test [R:12655414 T:6 - Reboot test - Kernel: 6.0.0-0.rc6.a63f2e7cb110.45.test.fc38.x86_64+debug] [ 587.715330] vda2: Can't mount, would change RO state [-1;-1f Stopping user-runtime-dir@…r Runtime Directory /run/user/0... [ OK ] Started plymouth-reboot.se…[0m - Show Plymouth Reboot Screen. [ OK ] Unmounted run-user-0.mount - /run/user/0. [ OK ] Stopped user-runtime-dir@0…ser Runtime Directory /run/user/0. [ OK ] Removed slice user-0.slice - User Slice of UID 0. Stopping systemd-user-sess…vice - Permit User Sessions... [ OK ] Stopped systemd-user-sessi…ervice - Permit User Sessions. [ OK ] Stopped target nss-user-lo…[0m - User and Group Name Lookups. [ OK ] Stopped target remote-fs.target - Remote File Systems. [ OK ] Stopped target remote-fs-p…eparation for Remote File Systems. [ OK ] Stopped target nfs-client.target - NFS client services. Stopping gssproxy.service - GSSAPI Proxy Daemon... [ OK ] Stopped gssproxy.service - GSSAPI Proxy Daemon. [ OK ] Stopped target network.target - Network. Stopping NetworkManager.service - Network Manager... [ OK ] Stopped NetworkManager.service - Network Manager. [ OK ] Stopped target basic.target - Basic System. [ OK ] Stopped systemd-ask-passwo…uests to Plymouth Directory Watch. [ OK ] Stopped target network-pre…get - Preparation for Network. [ OK ] Stopped target paths.target - Path Units. [ OK ] Stopped target slices.target - Slice Units. [ OK ] Removed slice user.slice - User and Session Slice. [ OK ] Stopped target sockets.target - Socket Units. [ OK ] Closed pcscd.socket - …art Card Daemon Activation Socket. [ OK ] Closed sssd-kcm.socket …os Cache Manager responder socket. Stopping dbus-broker.servi… - D-Bus System Message Bus... [ OK ] Stopped dbus-broker.service - D-Bus System Message Bus. [ OK ] Closed dbus.socket - D-Bus System Message Bus Socket. [ OK ] Stopped target sysinit.target - System Initialization. [ OK ] Unset automount proc-sys-f…rmats File System Automount Point. [ OK ] Stopped target cryptsetup.…get - Local Encrypted Volumes. [ OK ] Stopped systemd-ask-passwo… Requests to Wall Directory Watch. [ OK ] Stopped target integrityse…Local Integrity Protected Volumes. [ OK ] Stopped target veritysetup… - Local Verity Protected Volumes. Stopping systemd-resolved.…e - Network Name Resolution... [ OK ] Stopped systemd-sysctl.service - Apply Kernel Variables. [ OK ] Stopped systemd-modules-lo…service - Load Kernel Modules. [ OK ] Stopped systemd-update-don…service - Update is Completed. [ OK ] Stopped ldconfig.service - Rebuild Dynamic Linker Cache. [ OK ] Stopped systemd-boot-updat…0m - Automatic Boot Loader Update. [ OK ] Stopped systemd-hwdb-updat…e - Rebuild Hardware Database. [ OK ] Stopped systemd-journal-ca…ice - Rebuild Journal Catalog. Stopping systemd-update-ut…rd System Boot/Shutdown in UTMP... [ OK ] Stopped systemd-resolved.s…ice - Network Name Resolution. [ OK ] Stopped systemd-update-utm…cord System Boot/Shutdown in UTMP. Stopping auditd.service - Security Auditing Service... [ 588.714725] kauditd_printk_skb: 8 callbacks suppressed [ 588.714728] audit: type=1305 audit(1664054002.196:1358): op=set audit_pid=0 old=766 auid=4294967295 ses=4294967295 subj=system_u:system_r:auditd_t:s0 res=1 [ OK ] Stopped auditd.service - Security Auditing Service. [ OK ] Stopped systemd-tmpfiles-s…te Volatile Files and Directories. [ OK ] Stopped target local-fs.target - Local File Systems. [ 588.728902] audit: type=1131 audit(1664054002.205:1359): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=auditd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 588.731929] audit: type=1131 audit(1664054002.206:1360): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Unmounting boot.mount - /boot... [ 588.755053] XFS (vda2): Unmounting Filesystem Unmounting run-credentials…ntials/systemd-sysusers.service... Unmounting tmp.mount - Temporary Directory /tmp... [ OK ] Unmounted run-credentials-…dentials/systemd-sysusers.service. [ OK ] Unmounted tmp.mount - Temporary Directory /tmp. [ OK ] Stopped target swap.target - Swaps. Deactivating swap dev-zram…- Compressed Swap on /dev/zram0... [ OK ] Unmounted boot.mount - /boot. [ OK ] Stopped target local-fs-pr…reparation for Local File Systems. [ 588.831856] audit: type=1131 audit(1664054002.313:1361): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 588.834822] audit: type=1131 audit(1664054002.316:1362): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Stopping lvm2-monitor.serv…ng dmeventd or progress polling... [ OK ] Stopped systemd-tmpfiles-s…reate Static Device Nodes in /dev. [ OK ] Stopped systemd-sysusers.service - Create System Users. [ OK ] Stopped systemd-remount-fs…ount Root and Kernel File Systems. [ 588.842616] audit: type=1131 audit(1664054002.323:1363): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Deactivated swap dev-zram0…m - Compressed Swap on /dev/zram0. [ OK ] Reached target umount.target - Unmount All Filesystems. Stopping systemd-zram-setu…[0m - Create swap on /dev/zram0... [ 588.878793] zram0: detected capacity change from 7958528 to 0 [ 588.916876] audit: type=1131 audit(1664054002.398:1364): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-zram-setup@zram0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped systemd-zram-setup…e - Create swap on /dev/zram0. [ OK ] Removed slice system-syste… Slice /system/systemd-zram-setup. [ OK ] Stopped lvm2-monitor.servi…sing dmeventd or progress polling. [ 588.970706] audit: type=1131 audit(1664054002.452:1365): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=lvm2-monitor comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Reached target shutdown.target - System Shutdown. [ OK ] Reached target final.target - Late Shutdown Services. [ OK ] Finished systemd-reboot.service - System Reboot. [ OK ] Reached target reboot.target - System Reboot. [ 588.978303] audit: type=1130 audit(1664054002.456:1366): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-reboot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 588.980880] audit: type=1131 audit(1664054002.456:1367): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-reboot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 589.059551] systemd-shutdown[1]: Syncing filesystems and block devices. [ 589.080281] systemd-shutdown[1]: Sending SIGTERM to remaining processes... [ 589.099180] systemd-journald[684]: Received SIGTERM from PID 1 (systemd-shutdow). [ 589.133282] systemd-shutdown[1]: Sending SIGKILL to remaining processes... [ 589.149737] systemd-shutdown[1]: Unmounting file systems. [ 589.157884] [15638]: Remounting '/' read-only with options 'seclabel,attr2,inode64,logbufs=8,logbsize=32k,noquota'. [ 589.468727] systemd-shutdown[1]: All filesystems unmounted. [ 589.469482] systemd-shutdown[1]: Deactivating swaps. [ 589.470242] systemd-shutdown[1]: All swaps deactivated. [ 589.470885] systemd-shutdown[1]: Detaching loop devices. [ 589.472378] systemd-shutdown[1]: All loop devices detached. [ 589.473056] systemd-shutdown[1]: Stopping MD devices. [ 589.473966] systemd-shutdown[1]: All MD devices stopped. [ 589.474640] systemd-shutdown[1]: Detaching DM devices. [ 589.476471] systemd-shutdown[1]: Not all DM devices detached, 1 left. [ 589.477517] systemd-shutdown[1]: Detaching DM devices. [ 589.479313] systemd-shutdown[1]: Not all DM devices detached, 1 left. [ 589.480117] systemd-shutdown[1]: Cannot finalize remaining DM devices, continuing. [ 589.512725] systemd-shutdown[1]: Failed to finalize DM devices, ignoring. [ 589.515772] systemd-shutdown[1]: Syncing filesystems and block devices. [ 589.518743] systemd-shutdown[1]: Rebooting. [ 589.522591] reboot: Restarting system [ 589.523127] reboot: machine restart [?25l GRUB version 2.06 +----------------------------------------------------------------------------+ | | | | | | | | | | | | | | | | | | | | | | | | +----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Press enter to boot the selected OS, `e' to edit the commands before booting or `c' for a command-line. Fedora Linux (6.0.0-0.rc6.20220922gitdc164f4fb00a.43.fc38.x86_64) 38 (Rawh> *Fedora Linux (6.0.0-0.rc6.a63f2e7cb110.45.test.fc38.x86_64+debug) 38 (Rawh> Fedora Linux (0-rescue-2a316d245f1d4a419f9ebe1c523213fd) 38 (Rawhide Prere> The highlighted entry will be executed automatically in 5s. The highlighted entry will be executed automatically in 4s. The highlighted entry will be executed automatically in 3s. The highlighted entry will be executed automatically in 2s. The highlighted entry will be executed automatically in 1s. The highlighted entry will be executed automatically in 0s. Booting `Fedora Linux (6.0.0-0.rc6.a63f2e7cb110.45.test.fc38.x86_64+debug) 38 (Rawhide Prerelease) with debugging' [ 0.000000] [ 0.000000] Command line: BOOT_IMAGE=(hd0,gpt2)/vmlinuz-6.0.0-0.rc6.a63f2e7cb110.45.test.fc38.x86_64+debug root=/dev/mapper/fedora_kvm--08--guest06-root ro rd.lvm.lv=fedora_kvm-08-guest06/root console=ttyS0,115200 [ 0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x020: 'AVX-512 opmask' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x040: 'AVX-512 Hi256' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x080: 'AVX-512 ZMM_Hi256' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x200: 'Protection Keys User registers' [ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000] x86/fpu: xstate_offset[3]: 832, xstate_sizes[3]: 64 [ 0.000000] x86/fpu: xstate_offset[4]: 896, xstate_sizes[4]: 64 [ 0.000000] x86/fpu: xstate_offset[5]: 960, xstate_sizes[5]: 64 [ 0.000000] x86/fpu: xstate_offset[6]: 1024, xstate_sizes[6]: 512 [ 0.000000] x86/fpu: xstate_offset[7]: 1536, xstate_sizes[7]: 1024 [ 0.000000] x86/fpu: xstate_offset[9]: 2560, xstate_sizes[9]: 8 [ 0.000000] x86/fpu: Enabled xstate features 0x2ff, context size is 2568 bytes, using 'compacted' format. [ 0.000000] signal: max sigframe size: 3632 [ 0.000000] BIOS-provided physical RAM map: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000bffeffff] usable [ 0.000000] BIOS-e820: [mem 0x00000000bfff0000-0x00000000bfffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000013fffffff] usable [ 0.000000] NX (Execute Disable) protection: active [ 0.000000] SMBIOS 2.4 present. [ 0.000000] DMI: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 0.000000] Hypervisor detected: KVM [ 0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000005] kvm-clock: using sched offset of 7991233454338762 cycles [ 0.000008] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.000020] tsc: Detected 2095.074 MHz processor [ 0.001058] last_pfn = 0x140000 max_arch_pfn = 0x400000000 [ 0.001117] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.001128] last_pfn = 0xbfff0 max_arch_pfn = 0x400000000 [ 0.011497] found SMP MP-table at [mem 0x000f6360-0x000f636f] [ 0.011548] Using GB pages for direct mapping [ 0.012120] RAMDISK: [mem 0x356a5000-0x36b4afff] [ 0.012131] ACPI: Early table checksum verification disabled [ 0.012153] ACPI: RSDP 0x00000000000F6170 000014 (v00 BOCHS ) [ 0.012166] ACPI: RSDT 0x00000000BFFFFB40 000030 (v01 BOCHS BXPCRSDT 00000001 BXPC 00000001) [ 0.012178] ACPI: FACP 0x00000000BFFFF177 000074 (v01 BOCHS BXPCFACP 00000001 BXPC 00000001) [ 0.012188] ACPI: DSDT 0x00000000BFFFE040 001137 (v01 BOCHS BXPCDSDT 00000001 BXPC 00000001) [ 0.012196] ACPI: FACS 0x00000000BFFFE000 000040 [ 0.012204] ACPI: SSDT 0x00000000BFFFF1EB 0008D5 (v01 BOCHS BXPCSSDT 00000001 BXPC 00000001) [ 0.012212] ACPI: APIC 0x00000000BFFFFAC0 000080 (v01 BOCHS BXPCAPIC 00000001 BXPC 00000001) [ 0.012219] ACPI: Reserving FACP table memory at [mem 0xbffff177-0xbffff1ea] [ 0.012222] ACPI: Reserving DSDT table memory at [mem 0xbfffe040-0xbffff176] [ 0.012224] ACPI: Reserving FACS table memory at [mem 0xbfffe000-0xbfffe03f] [ 0.012226] ACPI: Reserving SSDT table memory at [mem 0xbffff1eb-0xbffffabf] [ 0.012228] ACPI: Reserving APIC table memory at [mem 0xbffffac0-0xbffffb3f] [ 0.012663] No NUMA configuration found [ 0.012666] Faking a node at [mem 0x0000000000000000-0x000000013fffffff] [ 0.012681] NODE_DATA(0) allocated [mem 0x13ffd5000-0x13fffffff] [ 0.021649] Zone ranges: [ 0.021652] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.021657] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.021661] Normal [mem 0x0000000100000000-0x000000013fffffff] [ 0.021665] Device empty [ 0.021668] Movable zone start for each node [ 0.021671] Early memory node ranges [ 0.021673] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.021676] node 0: [mem 0x0000000000100000-0x00000000bffeffff] [ 0.021679] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.021682] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.021692] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.021748] On node 0, zone DMA: 97 pages in unavailable ranges [ 0.034920] On node 0, zone Normal: 16 pages in unavailable ranges [ 0.035690] ACPI: PM-Timer IO Port: 0x608 [ 0.035708] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.035763] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.035769] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) [ 0.035773] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.035776] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.035782] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.035785] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.035793] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.035799] TSC deadline timer available [ 0.035802] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.035884] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.035888] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.035890] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.035892] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.035896] PM: hibernation: Registered nosave memory: [mem 0xbfff0000-0xbfffffff] [ 0.035898] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfeffbfff] [ 0.035900] PM: hibernation: Registered nosave memory: [mem 0xfeffc000-0xfeffffff] [ 0.035902] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xfffbffff] [ 0.035904] PM: hibernation: Registered nosave memory: [mem 0xfffc0000-0xffffffff] [ 0.035910] [mem 0xc0000000-0xfeffbfff] available for PCI devices [ 0.035912] Booting paravirtualized kernel on KVM [ 0.035920] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns [ 0.043320] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:2 nr_cpu_ids:2 nr_node_ids:1 [ 0.045275] percpu: Embedded 512 pages/cpu s2060288 r8192 d28672 u2097152 [ 0.045379] kvm-guest: PV spinlocks enabled [ 0.045386] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.045401] Fallback order for Node 0: 0 [ 0.045412] Built 1 zonelists, mobility grouping on. Total pages: 1031920 [ 0.045415] Policy zone: Normal [ 0.045418] Kernel command line: BOOT_IMAGE=(hd0,gpt2)/vmlinuz-6.0.0-0.rc6.a63f2e7cb110.45.test.fc38.x86_64+debug root=/dev/mapper/fedora_kvm--08--guest06-root ro rd.lvm.lv=fedora_kvm-08-guest06/root console=ttyS0,115200 [ 0.045511] Unknown kernel command line parameters "BOOT_IMAGE=(hd0,gpt2)/vmlinuz-6.0.0-0.rc6.a63f2e7cb110.45.test.fc38.x86_64+debug", will be passed to user space. [ 0.046064] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) [ 0.046335] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) [ 0.046419] mem auto-init: stack:off, heap alloc:off, heap free:off [ 0.046445] software IO TLB: area num 2. [ 0.480462] Memory: 3947500K/4193848K available (18442K kernel code, 3928K rwdata, 13000K rodata, 4960K init, 32772K bss, 246088K reserved, 0K cma-reserved) [ 0.481711] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 [ 0.481718] kmemleak: Kernel memory leak detector disabled [ 0.482016] Kernel/User page tables isolation: enabled [ 0.482134] ftrace: allocating 50817 entries in 199 pages [ 0.482441] ftrace: allocated 199 pages with 5 groups [ 0.486721] Dynamic Preempt: voluntary [ 0.486877] Running RCU self tests [ 0.486891] rcu: Preemptible hierarchical RCU implementation. [ 0.486892] rcu: RCU lockdep checking is enabled. [ 0.486894] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=2. [ 0.486897] rcu: RCU callback double-/use-after-free debug is enabled. [ 0.486898] Trampoline variant of Tasks RCU enabled. [ 0.486900] Rude variant of Tasks RCU enabled. [ 0.486902] Tracing variant of Tasks RCU enabled. [ 0.486904] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. [ 0.486906] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 0.492564] NR_IRQS: 524544, nr_irqs: 440, preallocated irqs: 16 [ 0.492910] rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 0.492977] random: crng init done [ 0.511784] Console: colour VGA+ 80x25 [ 0.676261] printk: console [ttyS0] enabled [ 0.677070] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 0.678540] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 0.679339] ... MAX_LOCK_DEPTH: 48 [ 0.680141] ... MAX_LOCKDEP_KEYS: 8192 [ 0.680974] ... CLASSHASH_SIZE: 4096 [ 0.681810] ... MAX_LOCKDEP_ENTRIES: 65536 [ 0.682709] ... MAX_LOCKDEP_CHAINS: 262144 [ 0.683602] ... CHAINHASH_SIZE: 131072 [ 0.684471] memory used by lock dependency info: 17577 kB [ 0.685523] memory used for stack traces: 4224 kB [ 0.686443] per task-struct memory footprint: 2688 bytes [ 0.687615] ACPI: Core revision 20220331 [ 0.688740] APIC: Switch to symmetric I/O mode setup [ 0.690098] x2apic enabled [ 0.691043] Switched APIC routing to physical x2apic. [ 0.693788] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 [ 0.695178] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1e330329ae5, max_idle_ns: 440795296848 ns [ 0.697571] Calibrating delay loop (skipped) preset value.. 4190.14 BogoMIPS (lpj=2095074) [ 0.699557] pid_max: default: 32768 minimum: 301 [ 0.700660] LSM: Security Framework initializing [ 0.702576] Yama: becoming mindful. [ 0.703403] SELinux: Initializing. [ 0.703666] LSM support for eBPF active [ 0.704559] landlock: Up and running. [ 0.705693] Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) [ 0.707566] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) [ 0.711447] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0 [ 0.712569] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0 [ 0.713565] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 0.715558] Spectre V2 : Mitigation: IBRS [ 0.716557] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 0.718556] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT [ 0.719557] RETBleed: Mitigation: IBRS [ 0.720561] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier [ 0.722557] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 0.724583] MDS: Mitigation: Clear CPU buffers [ 0.725557] TAA: Mitigation: Clear CPU buffers [ 0.726557] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode [ 0.763032] Freeing SMP alternatives memory: 48K [ 0.763901] smpboot: CPU0: Intel Xeon Processor (Skylake, IBRS) (family: 0x6, model: 0x55, stepping: 0x4) [ 0.765588] cblist_init_generic: Setting adjustable number of callback queues. [ 0.766558] cblist_init_generic: Setting shift to 1 and lim to 1. [ 0.767667] cblist_init_generic: Setting shift to 1 and lim to 1. [ 0.768683] cblist_init_generic: Setting shift to 1 and lim to 1. [ 0.769653] Running RCU-tasks wait API self tests [ 0.875715] Performance Events: unsupported p6 CPU model 85 no PMU driver, software events only. [ 0.876783] rcu: Hierarchical SRCU implementation. [ 0.877559] rcu: Max phase no-delay instances is 400. [ 0.880112] NMI watchdog: Perf NMI watchdog permanently disabled [ 0.880876] smp: Bringing up secondary CPUs ... [ 0.882384] x86: Booting SMP configuration: [ 0.882579] .... node #0, CPUs: #1 [ 0.199635] smpboot: CPU 1 Converting physical 0 to logical die 1 [ 0.885800] smp: Brought up 1 node, 2 CPUs [ 0.886569] smpboot: Max logical packages: 2 [ 0.887472] smpboot: Total of 2 processors activated (8380.29 BogoMIPS) [ 0.891668] Callback from call_rcu_tasks_trace() invoked. [ 0.892579] allocated 16777216 bytes of page_ext [ 0.895005] devtmpfs: initialized [ 0.895977] x86/mm: Memory block size: 128MB [ 0.908688] DMA-API: preallocated 65536 debug entries [ 0.909559] DMA-API: debugging enabled by kernel config [ 0.910559] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns [ 0.911565] futex hash table entries: 512 (order: 4, 65536 bytes, linear) [ 0.912979] pinctrl core: initialized pinctrl subsystem [ 0.914550] [ 0.914559] ************************************************************* [ 0.915558] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.916558] ** ** [ 0.917559] ** IOMMU DebugFS SUPPORT HAS BEEN ENABLED IN THIS KERNEL ** [ 0.918563] ** ** [ 0.919559] ** This means that this kernel is built to expose internal ** [ 0.920559] ** IOMMU data structures, which may compromise security on ** [ 0.921558] ** your system. ** [ 0.922558] ** ** [ 0.923558] ** If you see this message and you are not debugging the ** [ 0.924558] ** kernel, report this immediately to your vendor! ** [ 0.925558] ** ** [ 0.926558] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.927558] ************************************************************* [ 0.928713] PM: RTC time: 17:13:57, date: 2022-09-24 [ 0.931731] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 0.933568] DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations [ 0.934574] DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations [ 0.935575] DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations [ 0.936635] audit: initializing netlink subsys (disabled) [ 0.937748] audit: type=2000 audit(1664051829.125:1): state=initialized audit_enabled=0 res=1 [ 0.938563] thermal_sys: Registered thermal governor 'fair_share' [ 0.939452] thermal_sys: Registered thermal governor 'bang_bang' [ 0.939560] thermal_sys: Registered thermal governor 'step_wise' [ 0.940560] thermal_sys: Registered thermal governor 'user_space' [ 0.941644] cpuidle: using governor menu [ 0.943596] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 [ 0.945052] PCI: Using configuration type 1 for base access [ 0.965203] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. [ 0.992723] Callback from call_rcu_tasks_rude() invoked. [ 1.006387] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages [ 1.006559] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page [ 1.007559] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages [ 1.008558] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page [ 1.011881] cryptd: max_cpu_qlen set to 1000 [ 1.012812] raid6: skipped pq benchmark and selected avx512x4 [ 1.013563] raid6: using avx512x2 recovery algorithm [ 1.014971] ACPI: Added _OSI(Module Device) [ 1.015561] ACPI: Added _OSI(Processor Device) [ 1.016484] ACPI: Added _OSI(3.0 _SCP Extensions) [ 1.016560] ACPI: Added _OSI(Processor Aggregator Device) [ 1.017562] ACPI: Added _OSI(Linux-Dell-Video) [ 1.018485] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 1.018562] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) [ 1.030017] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 1.035456] ACPI: Interpreter enabled [ 1.035636] ACPI: PM: (supports S0 S5) [ 1.036434] ACPI: Using IOAPIC for interrupt routing [ 1.036618] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 1.037559] PCI: Using E820 reservations for host bridge windows [ 1.039505] ACPI: Enabled 16 GPEs in block 00 to 0F [ 1.063344] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 1.063568] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI EDR HPX-Type3] [ 1.064560] acpi PNP0A03:00: _OSC: not requesting OS control; OS requires [ExtendedConfig ASPM ClockPM MSI] [ 1.065665] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 1.070724] acpiphp: Slot [3] registered [ 1.071644] acpiphp: Slot [4] registered [ 1.072567] acpiphp: Slot [5] registered [ 1.073476] acpiphp: Slot [6] registered [ 1.073653] acpiphp: Slot [7] registered [ 1.074577] acpiphp: Slot [8] registered [ 1.075485] acpiphp: Slot [9] registered [ 1.075658] acpiphp: Slot [10] registered [ 1.076590] acpiphp: Slot [11] registered [ 1.077524] acpiphp: Slot [12] registered [ 1.077658] acpiphp: Slot [13] registered [ 1.078580] acpiphp: Slot [14] registered [ 1.079507] acpiphp: Slot [15] registered [ 1.079660] acpiphp: Slot [16] registered [ 1.080589] acpiphp: Slot [17] registered [ 1.081516] acpiphp: Slot [18] registered [ 1.081653] acpiphp: Slot [19] registered [ 1.082602] acpiphp: Slot [20] registered [ 1.083511] acpiphp: Slot [21] registered [ 1.083655] acpiphp: Slot [22] registered [ 1.084597] acpiphp: Slot [23] registered [ 1.085531] acpiphp: Slot [24] registered [ 1.085653] acpiphp: Slot [25] registered [ 1.086586] acpiphp: Slot [26] registered [ 1.087524] acpiphp: Slot [27] registered [ 1.087653] acpiphp: Slot [28] registered [ 1.088585] acpiphp: Slot [29] registered [ 1.089518] acpiphp: Slot [30] registered [ 1.089653] acpiphp: Slot [31] registered [ 1.090533] PCI host bridge to bus 0000:00 [ 1.090562] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 1.091560] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 1.092560] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 1.093560] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] [ 1.094561] pci_bus 0000:00: root bus resource [bus 00-ff] [ 1.095734] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 1.097540] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100 [ 1.099162] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180 [ 1.109559] pci 0000:00:01.1: reg 0x20: [io 0xc1e0-0xc1ef] [ 1.114598] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io 0x01f0-0x01f7] [ 1.115560] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io 0x03f6] [ 1.116559] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io 0x0170-0x0177] [ 1.117559] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io 0x0376] [ 1.118612] Callback from call_rcu_tasks() invoked. [ 1.119095] pci 0000:00:01.2: [8086:7020] type 00 class 0x0c0300 [ 1.130559] pci 0000:00:01.2: reg 0x20: [io 0xc180-0xc19f] [ 1.136030] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 1.137354] pci 0000:00:01.3: quirk: [io 0x0600-0x063f] claimed by PIIX4 ACPI [ 1.137573] pci 0000:00:01.3: quirk: [io 0x0700-0x070f] claimed by PIIX4 SMB [ 1.139403] pci 0000:00:02.0: [1013:00b8] type 00 class 0x030000 [ 1.141597] pci 0000:00:02.0: reg 0x10: [mem 0xfc000000-0xfdffffff pref] [ 1.144598] pci 0000:00:02.0: reg 0x14: [mem 0xfebd0000-0xfebd0fff] [ 1.155590] pci 0000:00:02.0: reg 0x30: [mem 0xfebc0000-0xfebcffff pref] [ 1.156807] pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 1.158706] pci 0000:00:03.0: [1af4:1000] type 00 class 0x020000 [ 1.161559] pci 0000:00:03.0: reg 0x10: [io 0xc1a0-0xc1bf] [ 1.164559] pci 0000:00:03.0: reg 0x14: [mem 0xfebd1000-0xfebd1fff] [ 1.175559] pci 0000:00:03.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref] [ 1.177845] pci 0000:00:04.0: [1af4:1001] type 00 class 0x010000 [ 1.180560] pci 0000:00:04.0: reg 0x10: [io 0xc000-0xc03f] [ 1.183560] pci 0000:00:04.0: reg 0x14: [mem 0xfebd2000-0xfebd2fff] [ 1.195651] pci 0000:00:05.0: [1af4:1002] type 00 class 0x00ff00 [ 1.198560] pci 0000:00:05.0: reg 0x10: [io 0xc1c0-0xc1df] [ 1.212461] pci 0000:00:06.0: [1af4:1001] type 00 class 0x010000 [ 1.214560] pci 0000:00:06.0: reg 0x10: [io 0xc040-0xc07f] [ 1.217559] pci 0000:00:06.0: reg 0x14: [mem 0xfebd3000-0xfebd3fff] [ 1.229690] pci 0000:00:07.0: [1af4:1001] type 00 class 0x010000 [ 1.232559] pci 0000:00:07.0: reg 0x10: [io 0xc080-0xc0bf] [ 1.235559] pci 0000:00:07.0: reg 0x14: [mem 0xfebd4000-0xfebd4fff] [ 1.247687] pci 0000:00:08.0: [1af4:1001] type 00 class 0x010000 [ 1.250559] pci 0000:00:08.0: reg 0x10: [io 0xc0c0-0xc0ff] [ 1.253559] pci 0000:00:08.0: reg 0x14: [mem 0xfebd5000-0xfebd5fff] [ 1.265680] pci 0000:00:09.0: [1af4:1001] type 00 class 0x010000 [ 1.268559] pci 0000:00:09.0: reg 0x10: [io 0xc100-0xc13f] [ 1.271559] pci 0000:00:09.0: reg 0x14: [mem 0xfebd6000-0xfebd6fff] [ 1.283715] pci 0000:00:0a.0: [1af4:1001] type 00 class 0x010000 [ 1.286560] pci 0000:00:0a.0: reg 0x10: [io 0xc140-0xc17f] [ 1.289559] pci 0000:00:0a.0: reg 0x14: [mem 0xfebd7000-0xfebd7fff] [ 1.304458] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 1.305127] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 1.306115] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 1.307116] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 1.307819] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 1.311037] iommu: Default domain type: Translated [ 1.311563] iommu: DMA domain TLB invalidation policy: lazy mode [ 1.313593] SCSI subsystem initialized [ 1.314865] ACPI: bus type USB registered [ 1.315727] usbcore: registered new interface driver usbfs [ 1.316648] usbcore: registered new interface driver hub [ 1.317610] usbcore: registered new device driver usb [ 1.318757] pps_core: LinuxPPS API ver. 1 registered [ 1.319559] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 1.320576] PTP clock support registered [ 1.321674] EDAC MC: Ver: 3.0.0 [ 1.324821] NetLabel: Initializing [ 1.325560] NetLabel: domain hash size = 128 [ 1.326559] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 1.327646] NetLabel: unlabeled traffic allowed by default [ 1.328574] mctp: management component transport protocol core [ 1.329560] NET: Registered PF_MCTP protocol family [ 1.330613] PCI: Using ACPI for IRQ routing [ 1.332643] pci 0000:00:02.0: vgaarb: setting as boot VGA device [ 1.333553] pci 0000:00:02.0: vgaarb: bridge control possible [ 1.333553] pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 1.333570] vgaarb: loaded [ 1.335400] clocksource: Switched to clocksource kvm-clock [ 1.554445] VFS: Disk quotas dquot_6.6.0 [ 1.555476] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 1.557594] pnp: PnP ACPI init [ 1.561412] pnp: PnP ACPI: found 5 devices [ 1.581774] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 1.584080] NET: Registered PF_INET protocol family [ 1.585510] IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) [ 1.588948] tcp_listen_portaddr_hash hash table entries: 2048 (order: 5, 163840 bytes, linear) [ 1.591037] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) [ 1.592852] TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) [ 1.595289] TCP bind hash table entries: 32768 (order: 9, 2621440 bytes, linear) [ 1.598011] TCP: Hash tables configured (established 32768 bind 32768) [ 1.599973] MPTCP token hash table entries: 4096 (order: 6, 393216 bytes, linear) [ 1.601925] UDP hash table entries: 2048 (order: 6, 393216 bytes, linear) [ 1.603723] UDP-Lite hash table entries: 2048 (order: 6, 393216 bytes, linear) [ 1.605775] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 1.607613] NET: Registered PF_XDP protocol family [ 1.609103] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 1.611030] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 1.613026] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 1.615137] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfffff window] [ 1.617121] pci 0000:00:01.0: PIIX3: Enabling Passive Release [ 1.618509] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 1.622535] ACPI: \_SB_.LNKD: Enabled at IRQ 11 [ 1.627342] PCI: CLS 0 bytes, default 64 [ 1.628865] Trying to unpack rootfs image as initramfs... [ 1.630649] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 1.632169] software IO TLB: mapped [mem 0x00000000bbff0000-0x00000000bfff0000] (64MB) [ 1.634132] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1e330329ae5, max_idle_ns: 440795296848 ns [ 1.640640] Initialise system trusted keyrings [ 1.641850] Key type blacklist registered [ 1.648773] workingset: timestamp_bits=36 max_order=20 bucket_order=0 [ 1.676318] zbud: loaded [ 1.684057] integrity: Platform Keyring initialized [ 1.685269] integrity: Machine keyring initialized [ 1.696340] NET: Registered PF_ALG protocol family [ 1.697497] xor: automatically using best checksumming function avx [ 1.699150] Key type asymmetric registered [ 1.700142] Asymmetric key parser 'x509' registered [ 2.267797] Freeing initrd memory: 21144K [ 2.279333] modprobe (47) used greatest stack depth: 13304 bytes left [ 2.292299] alg: self-tests for CTR-KDF (hmac(sha256)) passed [ 2.293751] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 245) [ 2.295908] io scheduler mq-deadline registered [ 2.297001] io scheduler kyber registered [ 2.298314] io scheduler bfq registered [ 2.302958] atomic64_test: passed for x86-64 platform with CX8 and with SSE [ 2.306372] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 [ 2.308589] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 2.310966] ACPI: button: Power Button [PWRF] [ 2.316139] ACPI: \_SB_.LNKC: Enabled at IRQ 10 [ 2.317326] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 2.321306] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 2.327367] ACPI: \_SB_.LNKA: Enabled at IRQ 10 [ 2.328501] virtio-pci 0000:00:05.0: virtio_pci: leaving for legacy driver [ 2.334610] ACPI: \_SB_.LNKB: Enabled at IRQ 11 [ 2.335771] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 2.341382] virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver [ 2.347001] virtio-pci 0000:00:08.0: virtio_pci: leaving for legacy driver [ 2.352548] virtio-pci 0000:00:09.0: virtio_pci: leaving for legacy driver [ 2.358092] virtio-pci 0000:00:0a.0: virtio_pci: leaving for legacy driver [ 2.362088] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled [ 2.364077] 00:04: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 2.384444] Non-volatile memory driver v1.3 [ 2.385481] Linux agpgart interface v0.103 [ 2.387396] ACPI: bus type drm_connector registered [ 2.396959] scsi host0: ata_piix [ 2.398831] scsi host1: ata_piix [ 2.399907] ata1: PATA max MWDMA2 cmd 0x1f0 ctl 0x3f6 bmdma 0xc1e0 irq 14 [ 2.401435] ata2: PATA max MWDMA2 cmd 0x170 ctl 0x376 bmdma 0xc1e8 irq 15 [ 2.405863] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 2.407365] ehci-pci: EHCI PCI platform driver [ 2.408432] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 2.409836] ohci-pci: OHCI PCI platform driver [ 2.410902] uhci_hcd: USB Universal Host Controller Interface driver [ 2.416704] uhci_hcd 0000:00:01.2: UHCI Host Controller [ 2.418491] uhci_hcd 0000:00:01.2: new USB bus registered, assigned bus number 1 [ 2.420227] uhci_hcd 0000:00:01.2: detected 2 ports [ 2.421637] uhci_hcd 0000:00:01.2: irq 11, io port 0x0000c180 [ 2.423492] usb usb1: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 6.00 [ 2.425456] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 2.427088] usb usb1: Product: UHCI Host Controller [ 2.428236] usb usb1: Manufacturer: Linux 6.0.0-0.rc6.a63f2e7cb110.45.test.fc38.x86_64+debug uhci_hcd [ 2.430374] usb usb1: SerialNumber: 0000:00:01.2 [ 2.432779] hub 1-0:1.0: USB hub found [ 2.433783] hub 1-0:1.0: 2 ports detected [ 2.436534] usbcore: registered new interface driver usbserial_generic [ 2.438202] usbserial: USB Serial support registered for generic [ 2.440425] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 2.443736] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 2.444913] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 2.446422] mousedev: PS/2 mouse device common for all mice [ 2.449285] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1 [ 2.453875] rtc_cmos 00:00: RTC can wake from S4 [ 2.455651] input: VirtualPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input4 [ 2.458881] input: VirtualPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input3 [ 2.463182] rtc_cmos 00:00: registered as rtc0 [ 2.464438] rtc_cmos 00:00: setting system clock to 2022-09-24T17:13:59 UTC (1664039639) [ 2.466487] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 2.468016] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. [ 2.470978] device-mapper: uevent: version 1.0.3 [ 2.472691] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com [ 2.475247] intel_pstate: CPU model not supported [ 2.477247] hid: raw HID events driver (C) Jiri Kosina [ 2.478741] usbcore: registered new interface driver usbhid [ 2.480054] usbhid: USB HID core driver [ 2.481550] drop_monitor: Initializing network drop monitor service [ 2.503962] Initializing XFRM netlink socket [ 2.506236] NET: Registered PF_INET6 protocol family [ 2.528622] Segment Routing with IPv6 [ 2.529482] RPL Segment Routing with IPv6 [ 2.530510] In-situ OAM (IOAM) with IPv6 [ 2.531459] mip6: Mobile IPv6 [ 2.532165] NET: Registered PF_PACKET protocol family [ 2.534645] No MBM correction factor available [ 2.535676] IPI shorthand broadcast: enabled [ 2.536715] AVX2 version of gcm_enc/dec engaged. [ 2.537943] AES CTR mode by8 optimization enabled [ 2.540339] sched_clock: Marking stable (2341583797, 198635780)->(3540839926, -1000620349) [ 2.543707] registered taskstats version 1 [ 2.545194] Loading compiled-in X.509 certificates [ 2.558173] Loaded X.509 cert 'Fedora kernel signing key: 8cb468c4ac6998d68e5f09c05e532ce6fec92e8c' [ 2.561443] zswap: loaded using pool lzo/zbud [ 2.563164] debug_vm_pgtable: [debug_vm_pgtable ]: Validating architecture page table helpers [ 3.056197] page_owner is disabled [ 3.057502] Key type ._fscrypt registered [ 3.058443] Key type .fscrypt registered [ 3.059341] Key type fscrypt-provisioning registered [ 3.063982] Btrfs loaded, crc32c=crc32c-generic, assert=on, zoned=yes, fsverity=yes [ 3.065913] Key type big_key registered [ 3.085480] Key type encrypted registered [ 3.086553] ima: No TPM chip found, activating TPM-bypass! [ 3.087844] Loading compiled-in module X.509 certificates [ 3.089768] Loaded X.509 cert 'Fedora kernel signing key: 8cb468c4ac6998d68e5f09c05e532ce6fec92e8c' [ 3.091815] ima: Allocated hash algorithm: sha256 [ 3.093049] ima: No architecture policies found [ 3.094242] evm: Initialising EVM extended attributes: [ 3.095411] evm: security.selinux [ 3.096186] evm: security.SMACK64 (disabled) [ 3.097161] evm: security.SMACK64EXEC (disabled) [ 3.098206] evm: security.SMACK64TRANSMUTE (disabled) [ 3.099351] evm: security.SMACK64MMAP (disabled) [ 3.100411] evm: security.apparmor (disabled) [ 3.101398] evm: security.ima [ 3.102076] evm: security.capability [ 3.102894] evm: HMAC attrs: 0x1 [ 3.253325] cryptomgr_test (139) used greatest stack depth: 13296 bytes left [ 3.282825] cryptomgr_test (140) used greatest stack depth: 13168 bytes left [ 3.289617] alg: No test for 842 (842-scomp) [ 3.290798] alg: No test for 842 (842-generic) [ 3.315171] cryptomgr_test (194) used greatest stack depth: 12592 bytes left [ 3.410205] PM: Magic number: 6:793:239 [ 3.411510] RAS: Correctable Errors collector initialized. [ 3.427707] Freeing unused decrypted memory: 2036K [ 3.433964] Freeing unused kernel image (initmem) memory: 4960K [ 3.435125] Write protecting the kernel read-only data: 34816k [ 3.440604] Freeing unused kernel image (text/rodata gap) memory: 2036K [ 3.443044] Freeing unused kernel image (rodata/data gap) memory: 1336K [ 3.498614] x86/mm: Checked W+X mappings: passed, no W+X pages found. [ 3.499406] rodata_test: all tests were successful [ 3.500001] x86/mm: Checking user space page tables [ 3.553034] x86/mm: Checked W+X mappings: passed, no W+X pages found. [ 3.553859] Run /init as init process [ 3.606982] systemd[1]: systemd 251.4-53.fc38 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 +PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 3.611033] systemd[1]: Detected virtualization kvm. [ 3.611696] systemd[1]: Detected architecture x86-64. [ 3.612331] systemd[1]: Running in initial RAM disk. Welcome to Fedora Linux 38 (Rawhide Prerelease) dracut-057-3.fc38 (Initramfs) ! [ 3.615586] systemd[1]: Hostname set to . [ 3.638637] systemd[1]: Failed to open libbpf, cgroup BPF features disabled: Operation not supported [ 3.874160] systemd[1]: Queued start job for default target initrd.target. [ 3.875340] systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. [ OK ] Reached target initrd-usr-…get - Initrd /usr File System. [ 3.877961] systemd[1]: Reached target local-fs.target - Local File Systems. [ OK ] Reached target local-fs.target - Local File Systems. [ 3.880361] systemd[1]: Reached target slices.target - Slice Units. [ OK ] Reached target slices.target - Slice Units. [ 3.882347] systemd[1]: Reached target swap.target - Swaps. [ OK ] Reached target swap.target - Swaps. [ 3.884361] systemd[1]: Reached target timers.target - Timer Units. [ OK ] Reached target timers.target - Timer Units. [ 3.886883] systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. [ OK ] Listening on systemd-journ…socket - Journal Audit Socket. [ 3.889896] systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). [ OK ] Listening on systemd-journ…t - Journal Socket (/dev/log). [ 3.892994] systemd[1]: Listening on systemd-journald.socket - Journal Socket. [ OK ] Listening on systemd-journald.socket - Journal Socket. [ 3.896001] systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. [ OK ] Listening on systemd-udevd….socket - udev Control Socket. [ 3.898812] systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. [ OK ] Listening on systemd-udevd…l.socket - udev Kernel Socket. [ 3.901205] systemd[1]: Reached target sockets.target - Socket Units. [ OK ] Reached target sockets.target - Socket Units. [ 3.924152] systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Starting kmod-static-nodes…ate List of Static Device Nodes... [ 3.927513] systemd[1]: memstrack.service - Memstrack Anylazing Service was skipped because all trigger condition checks failed. [ 3.938155] systemd[1]: Starting systemd-journald.service - Journal Service... Starting systemd-journald.service - Journal Service... [ 3.946767] systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Starting systemd-modules-l…rvice - Load Kernel Modules... [ 3.967897] systemd[1]: Starting systemd-vconsole-setup.service - Setup Virtual Console... Starting systemd-vconsole-…ice - Setup Virtual Console... [ 3.982633] systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. [ OK ] Finished kmod-static-nodes…reate List of Static Device Nodes. [ 4.005078] systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Starting systemd-tmpfiles-…ate Static Device Nodes in /dev... [ 4.010080] systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. [ OK ] Finished systemd-modules-l…service - Load Kernel Modules. [ 4.012920] audit: type=1130 audit(1664039641.048:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 4.038088] systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Starting systemd-sysctl.se…ce - Apply Kernel Variables... [ 4.064872] systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. [ OK ] Finished systemd-tmpfiles-…reate Static Device Nodes in /dev. [ 4.150999] systemd[1]: Started systemd-journald.service - Journal Service. [ OK [[ 4.152130] audit: type=1130 audit(1664039641.185:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' 0m] Started systemd-journald.service - Journal Service. [ 4.158247] audit: type=1130 audit(1664039641.191:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished systemd-sysctl.service - Apply Kernel Variables. [ 4.162725] audit: type=1130 audit(1664039641.197:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Starting systemd-tmpfiles-… Volatile Files and Directories... [ OK ] Finished systemd-tmpfiles-…te Volatile Files and Directories. [ 4.226881] audit: type=1130 audit(1664039641.262:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished systemd-vconsole-…rvice - Setup Virtual Console. [ 4.418404] audit: type=1130 audit(1664039641.453:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Starting dracut-cmdline.service - dracut cmdline hook... [ OK ] Finished dracut-cmdline.service - dracut cmdline hook. [ 4.769148] audit: type=1130 audit(1664039641.804:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Starting dracut-pre-udev.s…vice - dracut pre-udev hook... [ OK ] Finished dracut-pre-udev.service - dracut pre-udev hook. [ 4.896274] audit: type=1130 audit(1664039641.931:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 4.904609] audit: type=1334 audit(1664039641.937:10): prog-id=6 op=LOAD Starting systemd-udevd.ser…ger for Device Events and Files... [ OK ] Started systemd-udevd.serv…nager for Device Events and Files. Starting systemd-udev-trig…[0m - Coldplug All udev Devices... [ OK ] Finished systemd-udev-trig…e - Coldplug All udev Devices. [ OK ] Reached target sysinit.target - System Initialization. Starting dracut-initqueue.…ice - dracut initqueue hook... Starting plymouth-start.se…[0m - Show Plymouth Boot Screen... [-1;-1f[ OK ] Started plymouth-start.ser…e - Show Plymouth Boot Screen. [ OK ] Started systemd-ask-passwo…uests to Plymouth Directory Watch. [ OK ] Reached target paths.target - Path Units. [ OK ] Reached target basic.target - Basic System. [ 5.904998] virtio_blk virtio1: 1/0/0 default/read/poll queues [ 5.906123] cirrus 0000:00:02.0: vgaarb: deactivate vga console [ 5.915452] virtio_blk virtio1: [vda] 20971520 512-byte logical blocks (10.7 GB/10.0 GiB) [ 5.951249] Console: switching to colour dummy device 80x25 [ 5.962200] [drm] Initialized cirrus 2.0.0 2019 for 0000:00:02.0 on minor 0 [ 5.974684] fbcon: cirrusdrmfb (fb0) is primary device [ 5.977705] vda: vda1 vda2 vda3 [ 5.980197] virtio_blk virtio3: 1/0/0 default/read/poll queues [ 5.987689] virtio_blk virtio3: [vdb] 20971520 512-byte logical blocks (10.7 GB/10.0 GiB) [ 6.033962] cirrus 0000:00:02.0: [drm] drm_plane_enable_fb_damage_clips() not called [ 6.045849] Console: switching to colour frame buffer device 128x48 [ 6.061644] cirrus 0000:00:02.0: [drm] fb0: cirrusdrmfb frame buffer device [ 6.096048] vdb: vdb1 [ 6.099321] virtio_blk virtio4: 1/0/0 default/read/poll queues [ 6.102853] virtio_blk virtio4: [vdc] 20971520 512-byte logical blocks (10.7 GB/10.0 GiB) [ 6.116415] vdc: vdc1 [ 6.119429] virtio_blk virtio5: 1/0/0 default/read/poll queues [ 6.121854] virtio_blk virtio5: [vdd] 20971520 512-byte logical blocks (10.7 GB/10.0 GiB) [ 6.141794] vdd: vdd1 [ 6.142939] virtio_blk virtio6: 1/0/0 default/read/poll queues [ 6.146008] virtio_blk virtio6: [vde] 20971520 512-byte logical blocks (10.7 GB/10.0 GiB) [ 6.162188] vde: vde1 [ 6.163380] virtio_blk virtio7: 1/0/0 default/read/poll queues [ 6.166198] virtio_blk virtio7: [vdf] 20971520 512-byte logical blocks (10.7 GB/10.0 GiB) [ 6.175125] vdf: vdf1 [ 7.114909] dracut-initqueue[568]: WARNING: File locking is disabled. [ OK ] Found device dev-mapper-fe…pper/fedora_kvm--08--guest06-root. [ OK ] Reached target initrd-root…e.target - Initrd Root Device. [ OK [[ 7.653579] kauditd_printk_skb: 5 callbacks suppressed 0m] Finished [0[ 7.653582] audit: type=1130 audit(1664039644.688:16): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' ;1;39mdracut-initqueue.…rvice - dracut initqueue hook. [ OK ] Reached target remote-fs-p…eparation for Remote File Systems. [ OK ] Reached target remote-fs.target - Remote File Systems. Starting dracut-pre-mount.…ice - dracut pre-mount hook... [ OK [[ 7.706974] audit: type=1130 audit(1664039644.742:17): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' 0m] Finished dracut-pre-mount.…rvice - dracut pre-mount hook. Starting systemd-fsck-root…er/fedora_kvm--08--guest06-root... [ 7.781721] audit: type=1130 audit(1664039644.815:18): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished systemd-fsck-root…pper/fedora_kvm--08--guest06-root. Mounting sysroot.mount - /sysroot... [ 8.240989] SGI XFS with ACLs, security attributes, scrub, verbose warnings, quota, no debug enabled [ 8.256590] XFS (dm-0): Mounting V5 Filesystem [ 8.270828] XFS (dm-0): Ending clean mount [ OK ] Mounted sysroot.mount - /sysroot. [ OK ] Reached target initrd-root…get - Initrd Root File System. Starting initrd-parse-etc.…onfiguration from the Real Root... [ 8.684106] audit: type=1334 audit(1664039645.719:19): prog-id=9 op=LOAD [ 8.685420] audit: type=1334 audit(1664039645.720:20): prog-id=0 op=UNLOAD [ 8.686424] audit: type=1334 audit(1664039645.720:21): prog-id=10 op=LOAD [ 8.687265] audit: type=1334 audit(1664039645.720:22): prog-id=11 op=LOAD [ 8.688102] audit: type=1334 audit(1664039645.720:23): prog-id=0 op=UNLOAD [ 8.688947] audit: type=1334 audit(1664039645.721:24): prog-id=0 op=UNLOAD [ 8.691025] audit: type=1334 audit(1664039645.726:25): prog-id=12 op=LOAD [ OK ] Finished initrd-parse-etc.… Configuration from the Real Root. [ OK ] Reached target initrd-fs.target - Initrd File Systems. [ OK ] Reached target initrd.target - Initrd Default Target. Starting dracut-pre-pivot.…acut pre-pivot and cleanup hook... [ OK ] Finished dracut-pre-pivot.…dracut pre-pivot and cleanup hook. Starting initrd-cleanup.se…ng Up and Shutting Down Daemons... [ OK ] Stopped target timers.target - Timer Units. [ OK ] Stopped dracut-pre-pivot.s…dracut pre-pivot and cleanup hook. [ OK ] Stopped target initrd.target - Initrd Default Target. [ OK ] Stopped target basic.target - Basic System. [ OK ] Stopped target initrd-root…e.target - Initrd Root Device. [ OK ] Stopped target initrd-usr-…get - Initrd /usr File System. [ OK ] Stopped target paths.target - Path Units. [ OK ] Stopped target remote-fs.target - Remote File Systems. [ OK ] Stopped target remote-fs-p…eparation for Remote File Systems. [ OK ] Stopped target slices.target - Slice Units. [ OK ] Stopped target sockets.target - Socket Units. [ OK ] Stopped target sysinit.target - System Initialization. [ OK ] Stopped target swap.target - Swaps. [ OK ] Stopped dracut-pre-mount.service - dracut pre-mount hook. [ OK ] Stopped dracut-initqueue.service - dracut initqueue hook. Starting plymouth-switch-r… - Plymouth switch root service... [ OK ] Stopped systemd-sysctl.service - Apply Kernel Variables. [ OK ] Stopped systemd-modules-lo…service - Load Kernel Modules. [ OK ] Stopped systemd-tmpfiles-s…te Volatile Files and Directories. [ OK ] Stopped target local-fs.target - Local File Systems. [ OK ] Stopped systemd-udev-trigg…e - Coldplug All udev Devices. Stopping systemd-udevd.ser…ger for Device Events and Files... [ OK ] Finished initrd-cleanup.se…ning Up and Shutting Down Daemons. [ OK ] Finished plymouth-switch-r…0m - Plymouth switch root service. [ 8.988159] systemd-udevd (364) used greatest stack depth: 11504 bytes left [ 8.994000] systemd-udevd (340) used greatest stack depth: 10944 bytes left [ OK ] Stopped systemd-udevd.serv…nager for Device Events and Files. [ OK ] Closed systemd-udevd-contr….socket - udev Control Socket. [ OK ] Closed systemd-udevd-kernel.socket - udev Kernel Socket. [ OK ] Stopped dracut-pre-udev.service - dracut pre-udev hook. [ OK ] Stopped dracut-cmdline.service - dracut cmdline hook. Starting initrd-udevadm-cl…ice - Cleanup udev Database... [ OK ] Stopped systemd-tmpfiles-s…reate Static Device Nodes in /dev. [ OK ] Stopped kmod-static-nodes.…reate List of Static Device Nodes. [ OK ] Finished initrd-udevadm-cl…rvice - Cleanup udev Database. [ OK ] Reached target initrd-switch-root.target - Switch Root. Starting initrd-switch-root.service - Switch Root... [ 9.166398] systemd-journald[238]: Received SIGTERM from PID 1 (systemd). [ 9.653712] SELinux: policy capability network_peer_controls=1 [ 9.654510] SELinux: policy capability open_perms=1 [ 9.655148] SELinux: policy capability extended_socket_class=1 [ 9.655886] SELinux: policy capability always_check_network=0 [ 9.656611] SELinux: policy capability cgroup_seclabel=1 [ 9.657265] SELinux: policy capability nnp_nosuid_transition=1 [ 9.657995] SELinux: policy capability genfs_seclabel_symlinks=1 [ 9.658749] SELinux: policy capability ioctl_skip_cloexec=0 [ 9.918206] systemd[1]: Successfully loaded SELinux policy in 517.030ms. [ 9.936812] systemd[1]: RTC configured in localtime, applying delta of -240 minutes to system time. [ 10.029171] systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 79.064ms. [ 10.039762] systemd[1]: systemd 251.4-53.fc38 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 +PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 10.043805] systemd[1]: Detected virtualization kvm. [ 10.044426] systemd[1]: Detected architecture x86-64. Welcome to Fedora Linux 38 (Rawhide Prerelease) ! [ 10.262322] systemd[1]: bpf-lsm: Failed to load BPF object: No such process [ 10.677471] zram: Added device: zram0 [ 10.819571] systemd[1]: /usr/lib/systemd/system/restraintd.service:8: Standard output type syslog+console is obsolete, automatically updating to journal+console. Please update your unit file, and consider removing the setting altogether. [ 10.961473] systemd[1]: initrd-switch-root.service: Deactivated successfully. [ 10.964083] systemd[1]: Stopped initrd-switch-root.service - Switch Root. [ OK ] Stopped initrd-switch-root.service - Switch Roo[ 10.967330] systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. t. [ 10.970802] systemd[1]: Created slice system-getty.slice - Slice /system/getty. [ OK ] Created slice system-getty.slice - Slice /system/getty. [ 10.974368] systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. [ OK ] Created slice system-modpr…lice - Slice /system/modprobe. [ 10.977759] systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. [ OK ] Created slice system-seria… - Slice /system/serial-getty. [ 10.981321] systemd[1]: Created slice system-sshd\x2dkeygen.slice - Slice /system/sshd-keygen. [ OK ] Created slice system-sshd\…e - Slice /system/sshd-keygen. [ 10.984664] systemd[1]: Created slice system-systemd\x2dzram\x2dsetup.slice - Slice /system/systemd-zram-setup. [ OK ] Created slice system-syste… Slice /system/systemd-zram-setup. [ 10.988905] systemd[1]: Created slice user.slice - User and Session Slice. [ 10.989976] systemd[1]: systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch was skipped because of a failed condition check (ConditionPathExists=!/run/plymouth/pid). [ OK ] Created slice user.slice - User[ 10.992776] systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. and Session Slice. [ OK ] Started systemd-ask-passwo… Requests to Wall Directory Watch. [ 10.996083] systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. [ OK [[ 10.997840] systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. 0m] Set up automount pr[ 10.999230] systemd[1]: Stopped target initrd-switch-root.target - Switch Root. oc-sys-…rmats File System Auto[ 11.000451] systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. mount Point. [ 11.001661] systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. [ OK [[ 11.002780] systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. 0m] Reached target cryp[ 11.004258] systemd[1]: Reached target paths.target - Path Units. tsetup.…get - Local Encryp[ 11.005336] systemd[1]: Reached target slices.target - Slice Units. ted Volumes. [ 11.006419] systemd[1]: Reached target time-set.target - System Time Set. [ OK ] Stopped targ[ 11.007580] systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. et initrd-switch-root.target - Switch Root. [ OK ] Stopped target init[ 11.009918] systemd[1]: Listening on dm-event.socket - Device-mapper event daemon FIFOs. rd-fs.target - Initrd File Systems. [ OK ] Stopped target initrd-root…get - Initrd Root File System. [ OK ] Reached targ[ 11.013020] systemd[1]: Listening on lvm2-lvmpolld.socket - LVM2 poll daemon socket. et integrityse…Local Integrity Protected Volumes. [ OK ] Reached target paths.target - Path Units. [ OK ] Reached target slices.target - Slice Units. [ OK ] Reached target time[ 11.017521] systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. -set.target - System Time Set. [ OK ] Reached targ[ 11.019423] systemd[1]: Listening on systemd-initctl.socket - initctl Compatibility Named Pipe. et veritysetup… - Local Verity Protected Volumes. [ OK ] Listening on dm-event.sock… Device-mapper event daemon FIFOs. [ OK [[ 11.022701] systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. 0m] Listening on lvm2-lvmpolld…ket - LVM2 poll daemon socket. [ OK ] Listening on systemd-cored…et - Process Core Dump Socket. [ OK [[ 11.026265] systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. 0m] Listening on systemd-initc… initctl Compatibility Named Pipe. [ OK ] Listening on[ 11.028683] systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. systemd-oomd.…Out-Of-Memory (OOM) Killer Socket. [ OK ] Listening on systemd-udevd….socket - udev Con[ 11.031612] systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. trol Socket. [ OK ] Listening on systemd-udevd…l.socket - udev Kernel Socket. [ OK ] Listening on systemd-userd…0m - User Database Manager Socket. [ 11.048095] systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Mounting dev-hugepages.mount - Huge Pages File System... [ 11.059695] systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Mounting dev-mqueue.mount …POSIX Message Queue File System... [ 11.074921] systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Mounting sys-kernel-debug.… - Kernel Debug File System... [ 11.088894] systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Mounting sys-k[ 11.090410] systemd[1]: auth-rpcgss-module.service - Kernel Module supporting RPCSEC_GSS was skipped because of a failed condition check (ConditionPathExists=/etc/krb5.keytab). ernel-tracin… - Kernel Trace File System... [ 11.114352] systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Starting kmod-static-nodes…ate List of Static Device Nodes... [ 11.122502] systemd[1]: Starting lvm2-monitor.service - Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling... Starting lvm2-monitor.serv…ng dmeventd or progress polling... [ 11.132055] systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Starting modprobe@configfs…m - Load Kernel Module configfs... [ 11.143824] systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Starting modprobe@drm.service - Load Kernel Module drm... [ 11.162109] systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Startin[ 11.163456] systemd[1]: plymouth-switch-root.service: Deactivated successfully. g modprobe@fuse.ser…e - Load Kern[ 11.164767] systemd[1]: Stopped plymouth-switch-root.service - Plymouth switch root service. el Module fuse... [ OK ] Stopped plymouth-sw[ 11.174736] systemd[1]: systemd-fsck-root.service: Deactivated successfully. itch-ro…0m - Plymouth switch root service. [ 11.175972] systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. [ OK ] Stopped systemd-fsc[ 11.177743] systemd[1]: Stopped systemd-journald.service - Journal Service. k-root.… File System Check on Root Device. [ OK ] Stopped systemd-journald.service - Journal Service. [ 11.211311] systemd[1]: Starting systemd-journald.service - Journal Service... Starting systemd-journald.service - Journal Service... [ 11.235186] systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... [ 11.235717] fuse: init (API version 7.36) Starting systemd-modules-l…rvice - Load Kernel Modules... [ 11.257357] systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Starting systemd-network-g… units from Kernel command line... [ 11.296231] systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... [ 11.298271] systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because all trigger condition checks failed. Starting systemd-remount-f…nt Root and Kernel File Systems... [ 11.329314] systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Starting systemd-udev-trig…[0m - Coldplug All udev Devices... [ 11.346339] systemd[1]: Started systemd-journald.service - Journal Service. [ OK ] Started systemd-journald.service - Journal Service. [ OK ] Mounted dev-hugepages.mount - Huge Pages File System. [ OK ] Mounted dev-mqueue.mount […- POSIX Message Queue File System. [ OK ] Mounted sys-kernel-debug.m…nt - Kernel Debug File System. [ OK ] Mounted sys-kernel-tracing…nt - Kernel Trace File System. [ OK ] Finished kmod-static-nodes…reate List of Static Device Nodes. [ OK ] Finished modprobe@configfs…[0m - Load Kernel Module configfs. [ OK ] Finished modprobe@drm.service - Load Kernel Module drm. [ OK ] Finished modprobe@fuse.service - Load Kernel Module fuse. [ OK ] Finished systemd-modules-l…service - Load Kernel Modules. [ OK ] Finished systemd-network-g…rk units from Kernel command line. [ OK ] Reached target network-pre…get - Preparation for Network. Mounting sys-fs-fuse-conne… - FUSE Control File System... Mounting sys-kernel-config…ernel Configuration File System... Starting systemd-sysctl.se…ce - Apply Kernel Variables... [ OK ] Finished systemd-remount-f…ount Root and Kernel File Systems. [ OK ] Mounted sys-fs-fuse-connec…nt - FUSE Control File System. Starting systemd-journal-f…h Journal to Persistent Storage... Starting systemd-random-se…ice - Load/Save Random Seed... [ 11.554329] systemd-journald[685]: Received client request to flush runtime journal. Starting systemd-tmpfiles-…ate Static Device Nodes in /dev... [ OK ] Mounted sys-kernel-config.… Kernel Configuration File System. [ OK ] Finished systemd-sysctl.service - Apply Kernel Variables. [ OK ] Finished systemd-random-se…rvice - Load/Save Random Seed. [ OK ] Finished systemd-tmpfiles-…reate Static Device Nodes in /dev. Starting systemd-udevd.ser…ger for Device Events and Files... [ OK ] Finished systemd-journal-f…ush Journal to Persistent Storage. [ OK ] Started systemd-udevd.serv…nager for Device Events and Files. Starting modprobe@configfs…m - Load Kernel Module configfs... [ OK ] Finished modprobe@configfs…[0m - Load Kernel Module configfs. [ OK ] Finished systemd-udev-trig…e - Coldplug All udev Devices. [ OK ] Found device dev-zram0.device - /dev/zram0. Starting systemd-zram-setu…[0m - Create swap on /dev/zram0... [ 12.197917] zram0: detected capacity change from 0 to 7958528 [ OK ] Finished systemd-zram-setu…e - Create swap on /dev/zram0. Activating swap dev-zram0.…- Compressed Swap on /dev/zram0... [ 12.395001] Adding 3979260k swap on /dev/zram0. Priority:100 extents:1 across:3979260k SSDscFS [ OK ] Activated swap dev-zram0.s…m - Compressed Swap on /dev/zram0. [ OK ] Reached target swap.target - Swaps. Mounting tmp.mount - Temporary Directory /tmp... [ OK ] Mounted tmp.mount - Temporary Directory /tmp. [ OK ] Created slice system-lvm2\…e - Slice /system/lvm2-pvscan. Starting lvm2-pvscan@252:3…ent activation on device 252:33... Starting lvm2-pvscan@252:6…ent activation on device 252:65... Starting lvm2-pvscan@252:1…ent activation on device 252:17... Starting lvm2-pvscan@252:3…vent activation on device 252:3... Starting lvm2-pvscan@252:8…ent activation on device 252:81... [ OK ] Finished lvm2-pvscan@252:3…event activation on device 252:33. Starting lvm2-pvscan@252:4…ent activation on device 252:49... [ OK ] Finished lvm2-monitor.serv…sing dmeventd or progress polling. [ 12.723403] kauditd_printk_skb: 105 callbacks suppressed [ 12.723406] audit: type=1130 audit(1664054049.756:129): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=lvm2-monitor comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Reached target local-fs-pr…reparation for Local File Systems. Mounting boot.mount - /boot... [ OK ] Finished lvm2-pvscan@252:6…event activation on device 252:65. [ 12.851927] audit: type=1130 audit(1664054049.884:130): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=lvm2-pvscan@252:65 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 12.861955] XFS (vda2): Mounting V5 Filesystem [ OK ] Finished lvm2-pvscan@252:1…event activation on device 252:17. [ 12.880146] audit: type=1130 audit(1664054049.913:131): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=lvm2-pvscan@252:17 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished lvm2-pvscan@252:3… event activation on device 252:3. [ 12.890615] audit: type=1130 audit(1664054049.923:132): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=lvm2-pvscan@252:3 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 12.924133] audit: type=1130 audit(1664054049.958:133): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=lvm2-pvscan@252:81 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished lvm2-pvscan@252:8…event activation on device 252:81. [ 12.968305] XFS (vda2): Ending clean mount [ OK ] Mounted boot.mount - /boot. [ OK ] Reached target local-fs.target - Local File Systems. Starting plymouth-read-wri…mouth To Write Out Runtime Data... Starting systemd-boot-upda… - Automatic Boot Loader Update... Starting systemd-tmpfiles-… Volatile Files and Directories... [ OK ] Finished lvm2-pvscan@252:4…event activation on device 252:49. [ 13.050532] audit: type=1130 audit(1664054050.083:134): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=lvm2-pvscan@252:49 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished plymouth-read-wri…lymouth To Write Out Runtime Data. [ 13.060825] audit: type=1130 audit(1664054050.093:135): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=plymouth-read-write comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished systemd-boot-upda…0m - Automatic Boot Loader Update. [ 13.076018] audit: type=1130 audit(1664054050.108:136): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished systemd-tmpfiles-…te Volatile Files and Directories. [ 13.264875] audit: type=1130 audit(1664054050.297:137): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mounting var-lib-nfs-rpc_p…ount - RPC Pipe File System... Starting auditd.service - Security Auditing Service... [ 13.307683] audit: type=1334 audit(1664054050.341:138): prog-id=39 op=LOAD Starting systemd-oomd.serv…pace Out-Of-Memory (OOM) Killer... Starting systemd-resolved.…e - Network Name Resolution... Starting systemd-userdbd.s…ice - User Database Manager... [ OK ] Started systemd-userdbd.service - User Database Manager. [ 13.663680] RPC: Registered named UNIX socket transport module. [ 13.664484] RPC: Registered udp transport module. [ 13.665086] RPC: Registered tcp transport module. [ 13.665683] RPC: Registered tcp NFSv4.1 backchannel transport module. [ OK ] Started auditd.service - Security Auditing Service. Starting systemd-update-ut…rd System Boot/Shutdown in UTMP... [ OK ] Mounted var-lib-nfs-rpc_pi….mount - RPC Pipe File System. [ OK ] Reached target rpc_pipefs.target . [ 13.953666] piix4_smbus 0000:00:01.3: SMBus Host Controller at 0x700, revision 0 [ 13.964123] input: PC Speaker as /devices/platform/pcspkr/input/input5 [ OK ] Finished systemd-update-ut…cord System Boot/Shutdown in UTMP. [ OK ] Started systemd-oomd.servi…rspace Out-Of-Memory (OOM) Killer. [ OK ] Started systemd-resolved.s…ice - Network Name Resolution. [ OK ] Reached target nss-lookup.…m - Host and Network Name Lookups. [ OK ] Reached target sysinit.target - System Initialization. [ OK ] Started dnf-makecache.timer - dnf makecache --timer. [ OK ] Started systemd-tmpfiles-c… Cleanup of Temporary Directories. [ OK ] Listening on dbus.socket […- D-Bus System Message Bus Socket. [ OK ] Listening on pcscd.socket …art Card Daemon Activation Socket. [ OK ] Listening on sssd-kcm.sock…os Cache Manager responder socket. [ OK ] Reached target sockets.target - Socket Units. [ OK ] Reached target basic.target - Basic System. Starting NetworkManager.service - Network Manager... Starting chronyd.service - NTP client/server... Starting dracut-shutdown.s…tore /run/initramfs on shutdown... [ OK ] Reached target sshd-keygen.target . [ OK ] Reached target nss-user-lo…[0m - User and Group Name Lookups. Starting systemd-logind.se…ice - User Login Management... [ OK ] Finished dracut-shutdown.s…estore /run/initramfs on shutdown. Starting dbus-broker.servi… - D-Bus System Message Bus... [ OK ] Started chronyd.service - NTP client/server. Starting chrony-wait.servi…ony to synchronize system clock... [ OK ] Started dbus-broker.service - D-Bus System Message Bus. [ OK ] Started NetworkManager.service - Network Manager. [ OK ] Reached target network.target - Network. Starting NetworkManager-wa…m - Network Manager Wait Online... Starting gssproxy.service - GSSAPI Proxy Daemon... Starting sshd.service - OpenSSH server daemon... [ OK ] Started systemd-logind.service - User Login Management. [ OK ] Started gssproxy.service - GSSAPI Proxy Daemon. [ OK ] Reached target nfs-client.target - NFS client services. [ OK ] Reached target remote-fs-p…eparation for Remote File Systems. [ OK ] Reached target remote-fs.target - Remote File Systems. [ 14.760777] virtio_net virtio0 ens3: renamed from eth0 Starting systemd-hostnamed.service - Hostname Service... Starting systemd-user-sess…vice - Permit User Sessions... [ OK ] Started sshd.service - OpenSSH server daemon. [ OK ] Finished systemd-user-sess…ervice - Permit User Sessions. [ OK ] Created slice user-0.slice - User Slice of UID 0. Starting plymouth-quit-wai… until boot process finishes up... Starting plymouth-quit.ser… Terminate Plymouth Boot Screen... Starting user-runtime-dir@…r Runtime Directory /run/user/0... Fedora Linux 38 (Rawhide Prerelease) Kernel 6.0.0-0.rc6.a63f2e7cb110.45.test.fc38.x86_64+debug on an x86_64 (ttyS0) kvm-08-guest06 login: [ 24.961460] Running test [R:12655414 T:6 - Reboot test - Kernel: 6.0.0-0.rc6.a63f2e7cb110.45.test.fc38.x86_64+debug] [ 25.109148] restraintd[983]: * Fetching recipe: http://lab-02.rhts.eng.bos.redhat.com:8000//recipes/12655414/ [ 25.229890] restraintd[983]: * Parsing recipe [ 25.236691] restraintd[983]: * Running recipe [ 25.237467] restraintd[983]: ** Continuing task: 150639604 [/mnt/tests/github.com/beaker-project/beaker-core-tasks/archive/master.tar.gz/reservesys] [ 25.240867] restraintd[983]: ** Preparing metadata [ 25.350614] restraintd[983]: ** Refreshing peer role hostnames: Retries 0 [ 25.461084] restraintd[983]: ** Updating env vars [ 25.461410] restraintd[983]: *** Current Time: Sat Sep 24 17:14:22 2022 Localwatchdog at: * Disabled! * [ 25.469751] restraintd[983]: ** Running task: 150639604 [/distribution/reservesys] [ 26.028596] Running test [R:12655414 T:150639604 - /distribution/reservesys - Kernel: 6.0.0-0.rc6.a63f2e7cb110.45.test.fc38.x86_64+debug] [ 43.133216] Running test [R:12655414 T:7 - /distribution/command - Kernel: 6.0.0-0.rc6.a63f2e7cb110.45.test.fc38.x86_64+debug]