Linux version 6.0.0-0.rc6.a63f2e7cb110.45.test.fc38 [ 0.000000] Command line: BOOT_IMAGE=(hd0,gpt2)/vmlinuz-6.0.0-0.rc6.a63f2e7cb110.45.test.fc38.x86_64+debug root=/dev/mapper/fedora_kvm--02--guest16-root ro rd.lvm.lv=fedora_kvm-02-guest16/root console=ttyS0,115200 [ 0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x020: 'AVX-512 opmask' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x040: 'AVX-512 Hi256' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x080: 'AVX-512 ZMM_Hi256' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x200: 'Protection Keys User registers' [ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000] x86/fpu: xstate_offset[3]: 832, xstate_sizes[3]: 64 [ 0.000000] x86/fpu: xstate_offset[4]: 896, xstate_sizes[4]: 64 [ 0.000000] x86/fpu: xstate_offset[5]: 960, xstate_sizes[5]: 64 [ 0.000000] x86/fpu: xstate_offset[6]: 1024, xstate_sizes[6]: 512 [ 0.000000] x86/fpu: xstate_offset[7]: 1536, xstate_sizes[7]: 1024 [ 0.000000] x86/fpu: xstate_offset[9]: 2560, xstate_sizes[9]: 8 [ 0.000000] x86/fpu: Enabled xstate features 0x2ff, context size is 2568 bytes, using 'compacted' format. [ 0.000000] signal: max sigframe size: 3632 [ 0.000000] BIOS-provided physical RAM map: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009f7ff] usable [ 0.000000] BIOS-e820: [mem 0x000000000009f800-0x000000000009ffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000bfff6fff] usable [ 0.000000] BIOS-e820: [mem 0x00000000bfff7000-0x00000000bfffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x00000002284fffff] usable [ 0.000000] NX (Execute Disable) protection: active [ 0.000000] SMBIOS 2.4 present. [ 0.000000] DMI: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 0.000000] Hypervisor detected: KVM [ 0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000006] kvm-clock: using sched offset of 1545258350457 cycles [ 0.000010] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.000018] tsc: Detected 2095.078 MHz processor [ 0.000578] last_pfn = 0x228500 max_arch_pfn = 0x400000000 [ 0.000626] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.000637] last_pfn = 0xbfff7 max_arch_pfn = 0x400000000 [ 0.007855] found SMP MP-table at [mem 0x000f6370-0x000f637f] [ 0.007895] Using GB pages for direct mapping [ 0.009131] RAMDISK: [mem 0x3566d000-0x36b2efff] [ 0.009136] ACPI: Early table checksum verification disabled [ 0.009141] ACPI: RSDP 0x00000000000F6180 000014 (v00 BOCHS ) [ 0.009150] ACPI: RSDT 0x00000000BFFFFB40 000030 (v01 BOCHS BXPCRSDT 00000001 BXPC 00000001) [ 0.009160] ACPI: FACP 0x00000000BFFFF177 000074 (v01 BOCHS BXPCFACP 00000001 BXPC 00000001) [ 0.009171] ACPI: DSDT 0x00000000BFFFE040 001137 (v01 BOCHS BXPCDSDT 00000001 BXPC 00000001) [ 0.009179] ACPI: FACS 0x00000000BFFFE000 000040 [ 0.009186] ACPI: SSDT 0x00000000BFFFF1EB 0008D5 (v01 BOCHS BXPCSSDT 00000001 BXPC 00000001) [ 0.009194] ACPI: APIC 0x00000000BFFFFAC0 000080 (v01 BOCHS BXPCAPIC 00000001 BXPC 00000001) [ 0.009200] ACPI: Reserving FACP table memory at [mem 0xbffff177-0xbffff1ea] [ 0.009203] ACPI: Reserving DSDT table memory at [mem 0xbfffe040-0xbffff176] [ 0.009206] ACPI: Reserving FACS table memory at [mem 0xbfffe000-0xbfffe03f] [ 0.009208] ACPI: Reserving SSDT table memory at [mem 0xbffff1eb-0xbffffabf] [ 0.009210] ACPI: Reserving APIC table memory at [mem 0xbffffac0-0xbffffb3f] [ 0.009631] No NUMA configuration found [ 0.009634] Faking a node at [mem 0x0000000000000000-0x00000002284fffff] [ 0.009646] NODE_DATA(0) allocated [mem 0x2284d5000-0x2284fffff] [ 0.029468] Zone ranges: [ 0.029471] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.029476] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.029481] Normal [mem 0x0000000100000000-0x00000002284fffff] [ 0.029486] Device empty [ 0.029490] Movable zone start for each node [ 0.029494] Early memory node ranges [ 0.029496] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.029499] node 0: [mem 0x0000000000100000-0x00000000bfff6fff] [ 0.029502] node 0: [mem 0x0000000100000000-0x00000002284fffff] [ 0.029507] Initmem setup node 0 [mem 0x0000000000001000-0x00000002284fffff] [ 0.029516] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.029553] On node 0, zone DMA: 97 pages in unavailable ranges [ 0.046558] On node 0, zone Normal: 9 pages in unavailable ranges [ 0.047025] On node 0, zone Normal: 31488 pages in unavailable ranges [ 0.047678] ACPI: PM-Timer IO Port: 0x608 [ 0.047693] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.047748] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.047754] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) [ 0.047757] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.047760] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.047763] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.047765] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.047772] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.047776] TSC deadline timer available [ 0.047778] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.047872] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.047877] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.047879] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.047881] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.047885] PM: hibernation: Registered nosave memory: [mem 0xbfff7000-0xbfffffff] [ 0.047888] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfeffbfff] [ 0.047890] PM: hibernation: Registered nosave memory: [mem 0xfeffc000-0xfeffffff] [ 0.047892] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xfffbffff] [ 0.047894] PM: hibernation: Registered nosave memory: [mem 0xfffc0000-0xffffffff] [ 0.047902] [mem 0xc0000000-0xfeffbfff] available for PCI devices [ 0.047905] Booting paravirtualized kernel on KVM [ 0.047910] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns [ 0.054984] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:2 nr_cpu_ids:2 nr_node_ids:1 [ 0.057262] percpu: Embedded 514 pages/cpu s2068480 r8192 d28672 u4194304 [ 0.057404] kvm-guest: PV spinlocks enabled [ 0.057413] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.057431] Fallback order for Node 0: 0 [ 0.057443] Built 1 zonelists, mobility grouping on. Total pages: 1968611 [ 0.057446] Policy zone: Normal [ 0.057450] Kernel command line: BOOT_IMAGE=(hd0,gpt2)/vmlinuz-6.0.0-0.rc6.a63f2e7cb110.45.test.fc38.x86_64+debug root=/dev/mapper/fedora_kvm--02--guest16-root ro rd.lvm.lv=fedora_kvm-02-guest16/root console=ttyS0,115200 [ 0.057551] Unknown kernel command line parameters "BOOT_IMAGE=(hd0,gpt2)/vmlinuz-6.0.0-0.rc6.a63f2e7cb110.45.test.fc38.x86_64+debug", will be passed to user space. [ 0.059876] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear) [ 0.061128] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) [ 0.061219] mem auto-init: stack:off, heap alloc:off, heap free:off [ 0.061233] software IO TLB: area num 2. [ 0.962932] Memory: 7686024K/8000084K available (18442K kernel code, 4067K rwdata, 13376K rodata, 4920K init, 32336K bss, 313800K reserved, 0K cma-reserved) [ 0.964318] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 [ 0.964322] kmemleak: Kernel memory leak detector disabled [ 0.964641] Kernel/User page tables isolation: enabled [ 0.964766] ftrace: allocating 51616 entries in 202 pages [ 0.977050] ftrace: allocated 202 pages with 4 groups [ 0.980774] Dynamic Preempt: voluntary [ 0.981510] Running RCU self tests [ 0.981525] rcu: Preemptible hierarchical RCU implementation. [ 0.981527] rcu: RCU lockdep checking is enabled. [ 0.981529] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=2. [ 0.981532] rcu: RCU callback double-/use-after-free debug is enabled. [ 0.981535] Trampoline variant of Tasks RCU enabled. [ 0.981536] Rude variant of Tasks RCU enabled. [ 0.981538] Tracing variant of Tasks RCU enabled. [ 0.981540] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. [ 0.981542] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 0.989252] NR_IRQS: 524544, nr_irqs: 440, preallocated irqs: 16 [ 0.989594] rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 0.989658] random: crng init done [ 1.004714] Console: colour *CGA 80x25 [ 1.166983] printk: console [ttyS0] enabled [ 1.167790] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 1.169231] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 1.169994] ... MAX_LOCK_DEPTH: 48 [ 1.170777] ... MAX_LOCKDEP_KEYS: 8192 [ 1.171623] ... CLASSHASH_SIZE: 4096 [ 1.172462] ... MAX_LOCKDEP_ENTRIES: 65536 [ 1.173301] ... MAX_LOCKDEP_CHAINS: 262144 [ 1.174145] ... CHAINHASH_SIZE: 131072 [ 1.174986] memory used by lock dependency info: 17577 kB [ 1.176052] memory used for stack traces: 4224 kB [ 1.176970] per task-struct memory footprint: 2688 bytes [ 1.178062] ACPI: Core revision 20220331 [ 1.179099] APIC: Switch to symmetric I/O mode setup [ 1.180486] x2apic enabled [ 1.181474] Switched APIC routing to physical x2apic. [ 1.184576] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 [ 1.186032] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1e3306b9ada, max_idle_ns: 440795224413 ns [ 1.188559] Calibrating delay loop (skipped) preset value.. 4190.15 BogoMIPS (lpj=2095078) [ 1.190542] pid_max: default: 32768 minimum: 301 [ 1.191648] LSM: Security Framework initializing [ 1.192563] Yama: becoming mindful. [ 1.193562] SELinux: Initializing. [ 1.194644] LSM support for eBPF active [ 1.195456] landlock: Up and running. [ 1.195694] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear) [ 1.197568] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear) [ 1.201511] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0 [ 1.202555] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0 [ 1.203551] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 1.205543] Spectre V2 : Mitigation: IBRS [ 1.206542] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 1.207542] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT [ 1.209542] RETBleed: Mitigation: IBRS [ 1.210546] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier [ 1.211542] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 1.213564] MDS: Vulnerable: Clear CPU buffers attempted, no microcode [ 1.214545] TAA: Vulnerable: Clear CPU buffers attempted, no microcode [ 1.216542] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode [ 1.254908] Freeing SMP alternatives memory: 44K [ 1.255958] smpboot: CPU0: Intel Xeon Processor (Skylake, IBRS) (family: 0x6, model: 0x55, stepping: 0x4) [ 1.257711] cblist_init_generic: Setting adjustable number of callback queues. [ 1.258543] cblist_init_generic: Setting shift to 1 and lim to 1. [ 1.259664] cblist_init_generic: Setting shift to 1 and lim to 1. [ 1.260683] cblist_init_generic: Setting shift to 1 and lim to 1. [ 1.261650] Running RCU-tasks wait API self tests [ 1.367048] Performance Events: unsupported p6 CPU model 85 no PMU driver, software events only. [ 1.367755] rcu: Hierarchical SRCU implementation. [ 1.368544] rcu: Max phase no-delay instances is 400. [ 1.371316] NMI watchdog: Perf NMI watchdog permanently disabled [ 1.371897] smp: Bringing up secondary CPUs ... [ 1.373490] x86: Booting SMP configuration: [ 1.373560] .... node #0, CPUs: #1 [ 0.193936] smpboot: CPU 1 Converting physical 0 to logical die 1 [ 1.376809] smp: Brought up 1 node, 2 CPUs [ 1.377553] smpboot: Max logical packages: 2 [ 1.378337] smpboot: Total of 2 processors activated (8380.31 BogoMIPS) [ 1.382644] Callback from call_rcu_tasks_trace() invoked. [ 1.388686] allocated 32505856 bytes of page_ext [ 1.391020] devtmpfs: initialized [ 1.391990] x86/mm: Memory block size: 128MB [ 1.409425] DMA-API: preallocated 65536 debug entries [ 1.409550] DMA-API: debugging enabled by kernel config [ 1.410538] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns [ 1.411552] futex hash table entries: 512 (order: 4, 65536 bytes, linear) [ 1.412994] pinctrl core: initialized pinctrl subsystem [ 1.414608] [ 1.414908] ************************************************************* [ 1.415544] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 1.416543] ** ** [ 1.417543] ** IOMMU DebugFS SUPPORT HAS BEEN ENABLED IN THIS KERNEL ** [ 1.418543] ** ** [ 1.419543] ** This means that this kernel is built to expose internal ** [ 1.420543] ** IOMMU data structures, which may compromise security on ** [ 1.421548] ** your system. ** [ 1.422543] ** ** [ 1.423543] ** If you see this message and you are not debugging the ** [ 1.424543] ** kernel, report this immediately to your vendor! ** [ 1.425543] ** ** [ 1.426543] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 1.427543] ************************************************************* [ 1.428697] PM: RTC time: 17:17:04, date: 2022-09-24 [ 1.432065] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 1.433642] DMA: preallocated 1024 KiB GFP_KERNEL pool for atomic allocations [ 1.434562] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations [ 1.435561] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations [ 1.436620] audit: initializing netlink subsys (disabled) [ 1.437746] audit: type=2000 audit(1664054223.915:1): state=initialized audit_enabled=0 res=1 [ 1.438595] thermal_sys: Registered thermal governor 'fair_share' [ 1.439545] thermal_sys: Registered thermal governor 'bang_bang' [ 1.440545] thermal_sys: Registered thermal governor 'step_wise' [ 1.441545] thermal_sys: Registered thermal governor 'user_space' [ 1.442635] cpuidle: using governor menu [ 1.444544] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 [ 1.446099] PCI: Using configuration type 1 for base access [ 1.467672] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. [ 1.499261] Callback from call_rcu_tasks_rude() invoked. [ 1.512194] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages [ 1.512544] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page [ 1.513544] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages [ 1.514543] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page [ 1.520166] cryptd: max_cpu_qlen set to 1000 [ 1.521626] raid6: skipped pq benchmark and selected avx512x4 [ 1.522544] raid6: using avx512x2 recovery algorithm [ 1.523914] ACPI: Added _OSI(Module Device) [ 1.524546] ACPI: Added _OSI(Processor Device) [ 1.525358] ACPI: Added _OSI(3.0 _SCP Extensions) [ 1.525545] ACPI: Added _OSI(Processor Aggregator Device) [ 1.526535] ACPI: Added _OSI(Linux-Dell-Video) [ 1.526547] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 1.527547] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) [ 1.539841] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 1.545700] ACPI: Interpreter enabled [ 1.546459] ACPI: PM: (supports S0 S5) [ 1.546553] ACPI: Using IOAPIC for interrupt routing [ 1.547527] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 1.547544] PCI: Using E820 reservations for host bridge windows [ 1.549538] ACPI: Enabled 16 GPEs in block 00 to 0F [ 1.574847] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 1.575553] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI EDR HPX-Type3] [ 1.576545] acpi PNP0A03:00: _OSC: not requesting OS control; OS requires [ExtendedConfig ASPM ClockPM MSI] [ 1.577648] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 1.583032] acpiphp: Slot [3] registered [ 1.583642] acpiphp: Slot [4] registered [ 1.584515] acpiphp: Slot [6] registered [ 1.584646] acpiphp: Slot [7] registered [ 1.585514] acpiphp: Slot [8] registered [ 1.585640] acpiphp: Slot [9] registered [ 1.586492] acpiphp: Slot [10] registered [ 1.586660] acpiphp: Slot [11] registered [ 1.587492] acpiphp: Slot [12] registered [ 1.587639] acpiphp: Slot [13] registered [ 1.588471] acpiphp: Slot [14] registered [ 1.588640] acpiphp: Slot [15] registered [ 1.589485] acpiphp: Slot [16] registered [ 1.589640] acpiphp: Slot [17] registered [ 1.590502] acpiphp: Slot [18] registered [ 1.590653] acpiphp: Slot [19] registered [ 1.591494] acpiphp: Slot [20] registered [ 1.591644] acpiphp: Slot [21] registered [ 1.592475] acpiphp: Slot [22] registered [ 1.592639] acpiphp: Slot [23] registered [ 1.593470] acpiphp: Slot [24] registered [ 1.593645] acpiphp: Slot [25] registered [ 1.594481] acpiphp: Slot [26] registered [ 1.594644] acpiphp: Slot [27] registered [ 1.595473] acpiphp: Slot [28] registered [ 1.595639] acpiphp: Slot [29] registered [ 1.596480] acpiphp: Slot [30] registered [ 1.596640] acpiphp: Slot [31] registered [ 1.597416] PCI host bridge to bus 0000:00 [ 1.597545] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 1.598551] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 1.599545] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 1.600545] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] [ 1.601546] pci_bus 0000:00: root bus resource [bus 00-ff] [ 1.602716] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 1.604477] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100 [ 1.606119] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180 [ 1.616544] pci 0000:00:01.1: reg 0x20: [io 0xc100-0xc10f] [ 1.621581] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io 0x01f0-0x01f7] [ 1.622544] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io 0x03f6] [ 1.623544] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io 0x0170-0x0177] [ 1.624544] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io 0x0376] [ 1.625599] Callback from call_rcu_tasks() invoked. [ 1.626049] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 1.628232] pci 0000:00:01.3: quirk: [io 0x0600-0x063f] claimed by PIIX4 ACPI [ 1.628557] pci 0000:00:01.3: quirk: [io 0x0700-0x070f] claimed by PIIX4 SMB [ 1.630417] pci 0000:00:03.0: [1af4:1000] type 00 class 0x020000 [ 1.632544] pci 0000:00:03.0: reg 0x10: [io 0xc040-0xc05f] [ 1.635544] pci 0000:00:03.0: reg 0x14: [mem 0xfebc0000-0xfebc0fff] [ 1.646543] pci 0000:00:03.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref] [ 1.648567] pci 0000:00:04.0: [1af4:1003] type 00 class 0x078000 [ 1.651543] pci 0000:00:04.0: reg 0x10: [io 0xc060-0xc07f] [ 1.654544] pci 0000:00:04.0: reg 0x14: [mem 0xfebc1000-0xfebc1fff] [ 1.666489] pci 0000:00:05.0: [8086:2934] type 00 class 0x0c0300 [ 1.676543] pci 0000:00:05.0: reg 0x20: [io 0xc080-0xc09f] [ 1.682308] pci 0000:00:05.1: [8086:2935] type 00 class 0x0c0300 [ 1.692543] pci 0000:00:05.1: reg 0x20: [io 0xc0a0-0xc0bf] [ 1.697985] pci 0000:00:05.2: [8086:2936] type 00 class 0x0c0300 [ 1.708543] pci 0000:00:05.2: reg 0x20: [io 0xc0c0-0xc0df] [ 1.714043] pci 0000:00:05.7: [8086:293a] type 00 class 0x0c0320 [ 1.716543] pci 0000:00:05.7: reg 0x10: [mem 0xfebc2000-0xfebc2fff] [ 1.730058] pci 0000:00:06.0: [1af4:1001] type 00 class 0x010000 [ 1.732544] pci 0000:00:06.0: reg 0x10: [io 0xc000-0xc03f] [ 1.735544] pci 0000:00:06.0: reg 0x14: [mem 0xfebc3000-0xfebc3fff] [ 1.747497] pci 0000:00:07.0: [1af4:1002] type 00 class 0x00ff00 [ 1.749544] pci 0000:00:07.0: reg 0x10: [io 0xc0e0-0xc0ff] [ 1.765819] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 1.767068] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 1.768053] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 1.769056] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 1.769782] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 1.772918] iommu: Default domain type: Translated [ 1.773548] iommu: DMA domain TLB invalidation policy: lazy mode [ 1.777037] SCSI subsystem initialized [ 1.777817] ACPI: bus type USB registered [ 1.778704] usbcore: registered new interface driver usbfs [ 1.779606] usbcore: registered new interface driver hub [ 1.780588] usbcore: registered new device driver usb [ 1.781692] pps_core: LinuxPPS API ver. 1 registered [ 1.782543] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 1.783561] PTP clock support registered [ 1.784625] EDAC MC: Ver: 3.0.0 [ 1.787129] NetLabel: Initializing [ 1.787550] NetLabel: domain hash size = 128 [ 1.788352] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 1.788612] NetLabel: unlabeled traffic allowed by default [ 1.789554] mctp: management component transport protocol core [ 1.790544] NET: Registered PF_MCTP protocol family [ 1.791476] PCI: Using ACPI for IRQ routing [ 1.792323] vgaarb: loaded [ 1.794102] clocksource: Switched to clocksource kvm-clock [ 2.005679] VFS: Disk quotas dquot_6.6.0 [ 2.007184] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 2.008935] pnp: PnP ACPI init [ 2.012399] pnp: PnP ACPI: found 5 devices [ 2.031609] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 2.033479] NET: Registered PF_INET protocol family [ 2.034896] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, linear) [ 2.038620] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 327680 bytes, linear) [ 2.040371] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) [ 2.041801] TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear) [ 2.043381] TCP bind hash table entries: 65536 (order: 10, 5242880 bytes, vmalloc hugepage) [ 2.046879] TCP: Hash tables configured (established 65536 bind 65536) [ 2.048651] MPTCP token hash table entries: 8192 (order: 7, 786432 bytes, linear) [ 2.050445] UDP hash table entries: 4096 (order: 7, 786432 bytes, linear) [ 2.052095] UDP-Lite hash table entries: 4096 (order: 7, 786432 bytes, linear) [ 2.053959] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 2.055125] NET: Registered PF_XDP protocol family [ 2.056063] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 2.057248] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 2.058397] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 2.059755] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfffff window] [ 2.061375] pci 0000:00:01.0: PIIX3: Enabling Passive Release [ 2.062472] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 2.066069] ACPI: \_SB_.LNKA: Enabled at IRQ 10 [ 2.072205] ACPI: \_SB_.LNKB: Enabled at IRQ 11 [ 2.077965] ACPI: \_SB_.LNKC: Enabled at IRQ 11 [ 2.083566] ACPI: \_SB_.LNKD: Enabled at IRQ 10 [ 2.086801] PCI: CLS 0 bytes, default 64 [ 2.087607] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 2.088174] Trying to unpack rootfs image as initramfs... [ 2.088795] software IO TLB: mapped [mem 0x00000000bbff7000-0x00000000bfff7000] (64MB) [ 2.088868] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1e3306b9ada, max_idle_ns: 440795224413 ns [ 2.097482] Initialise system trusted keyrings [ 2.098480] Key type blacklist registered [ 2.106670] workingset: timestamp_bits=36 max_order=21 bucket_order=0 [ 2.132248] zbud: loaded [ 2.139455] integrity: Platform Keyring initialized [ 2.140389] integrity: Machine keyring initialized [ 2.149350] NET: Registered PF_ALG protocol family [ 2.150299] xor: automatically using best checksumming function avx [ 2.151620] Key type asymmetric registered [ 2.152384] Asymmetric key parser 'x509' registered [ 2.729891] Freeing initrd memory: 21256K [ 2.743534] modprobe (47) used greatest stack depth: 13808 bytes left [ 2.757048] alg: self-tests for CTR-KDF (hmac(sha256)) passed [ 2.758384] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 245) [ 2.760435] io scheduler mq-deadline registered [ 2.761571] io scheduler kyber registered [ 2.762822] io scheduler bfq registered [ 2.768192] atomic64_test: passed for x86-64 platform with CX8 and with SSE [ 2.772012] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 [ 2.774174] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 2.776464] ACPI: button: Power Button [PWRF] [ 2.781459] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 2.785516] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 2.790605] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 2.795430] virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver [ 2.798785] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled [ 2.800618] 00:04: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 2.822069] Non-volatile memory driver v1.3 [ 2.823047] Linux agpgart interface v0.103 [ 2.824957] ACPI: bus type drm_connector registered [ 2.834603] scsi host0: ata_piix [ 2.836956] scsi host1: ata_piix [ 2.838270] ata1: PATA max MWDMA2 cmd 0x1f0 ctl 0x3f6 bmdma 0xc100 irq 14 [ 2.840207] ata2: PATA max MWDMA2 cmd 0x170 ctl 0x376 bmdma 0xc108 irq 15 [ 2.845576] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 2.847467] ehci-pci: EHCI PCI platform driver [ 2.852726] ehci-pci 0000:00:05.7: EHCI Host Controller [ 2.855067] ehci-pci 0000:00:05.7: new USB bus registered, assigned bus number 1 [ 2.857918] ehci-pci 0000:00:05.7: irq 10, io mem 0xfebc2000 [ 2.866726] ehci-pci 0000:00:05.7: USB 2.0 started, EHCI 1.00 [ 2.869008] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.00 [ 2.871390] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 2.873435] usb usb1: Product: EHCI Host Controller [ 2.874824] usb usb1: Manufacturer: Linux 6.0.0-0.rc6.a63f2e7cb110.45.test.fc38.x86_64+debug ehci_hcd [ 2.877412] usb usb1: SerialNumber: 0000:00:05.7 [ 2.880388] hub 1-0:1.0: USB hub found [ 2.881619] hub 1-0:1.0: 6 ports detected [ 2.885464] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 2.886841] ohci-pci: OHCI PCI platform driver [ 2.887881] uhci_hcd: USB Universal Host Controller Interface driver [ 2.893397] uhci_hcd 0000:00:05.0: UHCI Host Controller [ 2.895063] uhci_hcd 0000:00:05.0: new USB bus registered, assigned bus number 2 [ 2.896693] uhci_hcd 0000:00:05.0: detected 2 ports [ 2.897945] uhci_hcd 0000:00:05.0: irq 10, io port 0x0000c080 [ 2.899665] usb usb2: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 6.00 [ 2.901579] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 2.903157] usb usb2: Product: UHCI Host Controller [ 2.904249] usb usb2: Manufacturer: Linux 6.0.0-0.rc6.a63f2e7cb110.45.test.fc38.x86_64+debug uhci_hcd [ 2.906361] usb usb2: SerialNumber: 0000:00:05.0 [ 2.909109] hub 2-0:1.0: USB hub found [ 2.910131] hub 2-0:1.0: 2 ports detected [ 2.916939] uhci_hcd 0000:00:05.1: UHCI Host Controller [ 2.918422] uhci_hcd 0000:00:05.1: new USB bus registered, assigned bus number 3 [ 2.920036] uhci_hcd 0000:00:05.1: detected 2 ports [ 2.921338] uhci_hcd 0000:00:05.1: irq 11, io port 0x0000c0a0 [ 2.922920] usb usb3: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 6.00 [ 2.924730] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 2.926354] usb usb3: Product: UHCI Host Controller [ 2.927445] usb usb3: Manufacturer: Linux 6.0.0-0.rc6.a63f2e7cb110.45.test.fc38.x86_64+debug uhci_hcd [ 2.929469] usb usb3: SerialNumber: 0000:00:05.1 [ 2.931357] hub 3-0:1.0: USB hub found [ 2.932288] hub 3-0:1.0: 2 ports detected [ 2.938826] uhci_hcd 0000:00:05.2: UHCI Host Controller [ 2.940329] uhci_hcd 0000:00:05.2: new USB bus registered, assigned bus number 4 [ 2.942230] uhci_hcd 0000:00:05.2: detected 2 ports [ 2.943490] uhci_hcd 0000:00:05.2: irq 11, io port 0x0000c0c0 [ 2.945107] usb usb4: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 6.00 [ 2.946934] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 2.948533] usb usb4: Product: UHCI Host Controller [ 2.949621] usb usb4: Manufacturer: Linux 6.0.0-0.rc6.a63f2e7cb110.45.test.fc38.x86_64+debug uhci_hcd [ 2.951661] usb usb4: SerialNumber: 0000:00:05.2 [ 2.953530] hub 4-0:1.0: USB hub found [ 2.954474] hub 4-0:1.0: 2 ports detected [ 2.956804] usbcore: registered new interface driver usbserial_generic [ 2.958392] usbserial: USB Serial support registered for generic [ 2.960253] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 2.963404] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 2.964578] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 2.966860] mousedev: PS/2 mouse device common for all mice [ 2.969788] rtc_cmos 00:00: RTC can wake from S4 [ 2.970134] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1 [ 2.974355] rtc_cmos 00:00: registered as rtc0 [ 2.976316] rtc_cmos 00:00: setting system clock to 2022-09-24T17:17:05 UTC (1664039825) [ 2.976698] input: VirtualPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input4 [ 2.978802] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 2.981870] input: VirtualPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input3 [ 2.982437] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. [ 2.987733] device-mapper: uevent: version 1.0.3 [ 2.989812] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com [ 2.992857] intel_pstate: CPU model not supported [ 2.995210] hid: raw HID events driver (C) Jiri Kosina [ 2.996968] usbcore: registered new interface driver usbhid [ 2.998586] usbhid: USB HID core driver [ 3.001086] drop_monitor: Initializing network drop monitor service [ 3.024701] Initializing XFRM netlink socket [ 3.027304] NET: Registered PF_INET6 protocol family [ 3.051174] Segment Routing with IPv6 [ 3.052292] RPL Segment Routing with IPv6 [ 3.053497] In-situ OAM (IOAM) with IPv6 [ 3.054778] mip6: Mobile IPv6 [ 3.055690] NET: Registered PF_PACKET protocol family [ 3.059020] No MBM correction factor available [ 3.060340] IPI shorthand broadcast: enabled [ 3.061650] AVX2 version of gcm_enc/dec engaged. [ 3.063180] AES CTR mode by8 optimization enabled [ 3.066694] sched_clock: Marking stable (2873658328, 192936998)->(3222627016, -156031690) [ 3.070717] registered taskstats version 1 [ 3.072401] Loading compiled-in X.509 certificates [ 3.087621] Loaded X.509 cert 'Fedora kernel signing key: fcb4759474574442a92f05fe9d174093b349b008' [ 3.091892] zswap: loaded using pool lzo/zbud [ 3.093983] debug_vm_pgtable: [debug_vm_pgtable ]: Validating architecture page table helpers [ 3.127847] usb 1-1: new high-speed USB device number 2 using ehci-pci [ 3.264875] usb 1-1: New USB device found, idVendor=0627, idProduct=0001, bcdDevice= 0.00 [ 3.266702] usb 1-1: New USB device strings: Mfr=1, Product=3, SerialNumber=5 [ 3.268259] usb 1-1: Product: QEMU USB Tablet [ 3.269209] usb 1-1: Manufacturer: QEMU [ 3.270041] usb 1-1: SerialNumber: 42 [ 3.283614] input: QEMU QEMU USB Tablet as /devices/pci0000:00/0000:00:05.7/usb1/1-1/1-1:1.0/0003:0627:0001.0001/input/input5 [ 3.289425] hid-generic 0003:0627:0001.0001: input,hidraw0: USB HID v0.01 Pointer [QEMU QEMU USB Tablet] on usb-0000:00:05.7-1/input0 [ 3.637818] page_owner is disabled [ 3.639675] Key type ._fscrypt registered [ 3.640853] Key type .fscrypt registered [ 3.641976] Key type fscrypt-provisioning registered [ 3.647281] Btrfs loaded, crc32c=crc32c-generic, assert=on, zoned=yes, fsverity=yes [ 3.649676] Key type big_key registered [ 3.669174] modprobe (89) used greatest stack depth: 13400 bytes left [ 3.672051] Key type encrypted registered [ 3.673333] ima: No TPM chip found, activating TPM-bypass! [ 3.674895] Loading compiled-in module X.509 certificates [ 3.677146] Loaded X.509 cert 'Fedora kernel signing key: fcb4759474574442a92f05fe9d174093b349b008' [ 3.679733] ima: Allocated hash algorithm: sha256 [ 3.681146] ima: No architecture policies found [ 3.682674] evm: Initialising EVM extended attributes: [ 3.684163] evm: security.selinux [ 3.685122] evm: security.SMACK64 (disabled) [ 3.686335] evm: security.SMACK64EXEC (disabled) [ 3.687645] evm: security.SMACK64TRANSMUTE (disabled) [ 3.689079] evm: security.SMACK64MMAP (disabled) [ 3.690394] evm: security.apparmor (disabled) [ 3.691632] evm: security.ima [ 3.692453] evm: security.capability [ 3.693445] evm: HMAC attrs: 0x1 [ 3.888311] alg: No test for 842 (842-scomp) [ 3.889772] alg: No test for 842 (842-generic) [ 3.917874] cryptomgr_test (193) used greatest stack depth: 12832 bytes left [ 4.037225] PM: Magic number: 6:346:290 [ 4.038175] tty tty23: hash matches [ 4.039398] RAS: Correctable Errors collector initialized. [ 4.055186] Freeing unused decrypted memory: 2036K [ 4.059799] Freeing unused kernel image (initmem) memory: 4920K [ 4.060741] Write protecting the kernel read-only data: 34816k [ 4.065535] Freeing unused kernel image (text/rodata gap) memory: 2036K [ 4.067699] Freeing unused kernel image (rodata/data gap) memory: 960K [ 4.128890] x86/mm: Checked W+X mappings: passed, no W+X pages found. [ 4.129711] rodata_test: all tests were successful [ 4.130316] x86/mm: Checking user space page tables [ 4.188708] x86/mm: Checked W+X mappings: passed, no W+X pages found. [ 4.189516] Run /init as init process [ 4.250391] systemd[1]: systemd 251.4-53.fc38 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 +PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 4.255789] systemd[1]: Detected virtualization kvm. [ 4.256684] systemd[1]: Detected architecture x86-64. [ 4.257588] systemd[1]: Running in initial RAM disk. Welcome to Fedora Linux 38 (Rawhide Prerelease) dracut-057-3.fc38 (Initramfs) ! [ 4.261860] systemd[1]: Hostname set to . [ 4.285900] systemd[1]: Failed to open libbpf, cgroup BPF features disabled: Operation not supported [ 4.561475] systemd[1]: Queued start job for default target initrd.target. [ 4.563099] systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. [ OK ] Reached target initrd-usr-…get - Initrd /usr File System. [ 4.567038] systemd[1]: Reached target local-fs.target - Local File Systems. [ OK ] Reached target local-fs.target - Local File Systems. [ 4.570404] systemd[1]: Reached target slices.target - Slice Units. [ OK ] Reached target slices.target - Slice Units. [ 4.573254] systemd[1]: Reached target swap.target - Swaps. [ OK ] Reached target swap.target - Swaps. [ 4.575831] systemd[1]: Reached target timers.target - Timer Units. [ OK ] Reached target timers.target - Timer Units. [ 4.579270] systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. [ OK ] Listening on systemd-journ…socket - Journal Audit Socket. [ 4.583355] systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). [ OK ] Listening on systemd-journ…t - Journal Socket (/dev/log). [ 4.587606] systemd[1]: Listening on systemd-journald.socket - Journal Socket. [ OK ] Listening on systemd-journald.socket - Journal Socket. [ 4.591643] systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. [ OK ] Listening on systemd-udevd….socket - udev Control Socket. [ 4.595519] systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. [ OK ] Listening on systemd-udevd…l.socket - udev Kernel Socket. [ 4.607356] systemd[1]: Reached target sockets.target - Socket Units. [ OK ] Reached target sockets.target - Socket Units. [ 4.638893] systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Starting kmod-static-nodes…ate List of Static Device Nodes... [ 4.642108] systemd[1]: memstrack.service - Memstrack Anylazing Service was skipped because all trigger condition checks failed. [ 4.660995] systemd[1]: Starting systemd-journald.service - Journal Service... Starting systemd-journald.service - Journal Service... [ 4.678072] systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Starting systemd-modules-l…rvice - Load Kernel Modules... [ 4.688641] systemd[1]: Starting systemd-vconsole-setup.service - Setup Virtual Console... Starting systemd-vconsole-…ice - Setup Virtual Console... [ 4.701115] systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. [ OK ] Finished kmod-static-nodes…reate List of Static Device Nodes. [ 4.736176] systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Starting systemd-tmpfiles-…ate Static Device Nodes in /dev... [ 4.742519] systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. [ OK ] Finished systemd-modules-l…service - Load Kernel Modules. [ 4.749844] audit: type=1130 audit(1664039827.273:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 4.766532] systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Starting systemd-sysctl.se…ce - Apply Kernel Variables... [ 4.801603] systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. [ OK ] Finished systemd-tmpfiles-…reate Static Device Nodes in /dev. [ 4.805518] audit: type=1130 audit(1664039827.328:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 4.826261] systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. [ OK ] Finished systemd-sysctl.service - Apply Kernel Variables. [ 4.830575] audit: type=1130 audit(1664039827.353:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 4.920811] systemd[1]: Started systemd-journald.service - Journal Service. [ OK ] Started systemd-journald.service - Journal Service. [ 4.925809] audit: type=1130 audit(1664039827.447:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Starting systemd-tmpfiles-… Volatile Files and Directories... [ OK ] Finished systemd-vconsole-…rvice - Setup Virtual Console. [ 4.994702] audit: type=1130 audit(1664039827.518:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Starting dracut-cmdline.service - dracut cmdline hook... [ OK ] Finished systemd-tmpfiles-…te Volatile Files and Directories. [ 5.019278] audit: type=1130 audit(1664039827.542:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished dracut-cmdline.service - dracut cmdline hook. [ 5.412749] audit: type=1130 audit(1664039827.936:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Starting dracut-pre-udev.s…vice - dracut pre-udev hook... [ OK ] Finished dracut-pre-udev.service - dracut pre-udev hook. [ 5.569873] audit: type=1130 audit(1664039828.093:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 5.577829] audit: type=1334 audit(1664039828.100:10): prog-id=6 op=LOAD Starting systemd-udevd.ser…ger for Device Events and Files... [ OK ] Started systemd-udevd.serv…nager for Device Events and Files. Starting systemd-udev-trig…[0m - Coldplug All udev Devices... [ OK ] Finished systemd-udev-trig…e - Coldplug All udev Devices. [ 6.448890] kauditd_printk_skb: 3 callbacks suppressed [ 6.448893] audit: type=1130 audit(1664039828.972:14): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Reached target sysinit.target - System Initialization. Starting dracut-initqueue.…ice - dracut initqueue hook... Starting plymouth-start.se…[0m - Show Plymouth Boot Screen... [-1;-1f[ 6.547208] audit: type=1130 audit(1664039829.070:15): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=plymouth-start comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Started plymouth-start.ser…e - Show Plymouth Boot Screen. [ OK ] Started systemd-ask-passwo…uests to Plymouth Directory Watch. [ OK ] Reached target paths.target - Path Units. [ OK ] Reached target basic.target - Basic System. [ 6.919067] virtio_blk virtio2: 1/0/0 default/read/poll queues [ 7.073037] virtio_blk virtio2: [vda] 113246208 512-byte logical blocks (58.0 GB/54.0 GiB) [ 7.155293] vda: vda1 vda2 vda3 [ 7.574716] dracut-initqueue[436]: WARNING: File locking is disabled. [ OK ] Found device dev-mapper-fe…pper/fedora_kvm--02--guest16-root. [ OK ] Reached target initrd-root…e.target - Initrd Root Device. [ OK ] Finished dracut-initqueue.…rvice - dracut initqueue hook. [ OK ] Reached target remote-fs-p…eparation for Remote File Systems. [ OK ] Reached target remote-fs.target - Remote File Systems. [ 8.135251] audit: type=1130 audit(1664039830.653:16): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Starting dracut-pre-mount.…ice - dracut pre-mount hook... [ 8.180232] audit: type=1130 audit(1664039830.703:17): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished dracut-pre-mount.…rvice - dracut pre-mount hook. Starting systemd-fsck-root…er/fedora_kvm--02--guest16-root... [ 8.286600] audit: type=1130 audit(1664039830.809:18): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished systemd-fsck-root…pper/fedora_kvm--02--guest16-root. Mounting sysroot.mount - /sysroot... [ 8.838323] SGI XFS with ACLs, security attributes, scrub, verbose warnings, quota, no debug enabled [ 8.859663] XFS (dm-0): Mounting V5 Filesystem [ 8.964595] XFS (dm-0): Ending clean mount [ OK ] Mounted sysroot.mount - /sysroot. [ OK ] Reached target initrd-root…get - Initrd Root File System. Starting initrd-parse-etc.…onfiguration from the Real Root... [ 9.374206] audit: type=1334 audit(1664039831.897:19): prog-id=9 op=LOAD [ 9.375274] audit: type=1334 audit(1664039831.898:20): prog-id=0 op=UNLOAD [ 9.376301] audit: type=1334 audit(1664039831.898:21): prog-id=10 op=LOAD [ 9.377280] audit: type=1334 audit(1664039831.898:22): prog-id=11 op=LOAD [ 9.378225] audit: type=1334 audit(1664039831.898:23): prog-id=0 op=UNLOAD [ OK ] Finished initrd-parse-etc.… Configuration from the Real Root. [ OK ] Reached target initrd-fs.target - Initrd File Systems. [ OK ] Reached target initrd.target - Initrd Default Target. Starting dracut-pre-pivot.…acut pre-pivot and cleanup hook... [ OK ] Finished dracut-pre-pivot.…dracut pre-pivot and cleanup hook. Starting initrd-cleanup.se…ng Up and Shutting Down Daemons... [ OK ] Stopped target timers.target - Timer Units. [ OK ] Stopped dracut-pre-pivot.s…dracut pre-pivot and cleanup hook. [ OK ] Stopped target initrd.target - Initrd Default Target. [ OK ] Stopped target basic.target - Basic System. [ OK ] Stopped target initrd-root…e.target - Initrd Root Device. [ OK ] Stopped target initrd-usr-…get - Initrd /usr File System. [ OK ] Stopped target paths.target - Path Units. [ OK ] Stopped target remote-fs.target - Remote File Systems. [ OK ] Stopped target remote-fs-p…eparation for Remote File Systems. [ OK ] Stopped target slices.target - Slice Units. [ OK ] Stopped target sockets.target - Socket Units. [ OK ] Stopped target sysinit.target - System Initialization. [ OK ] Stopped target swap.target - Swaps. [ OK ] Stopped dracut-pre-mount.service - dracut pre-mount hook. [ OK ] Stopped dracut-initqueue.service - dracut initqueue hook. Starting plymouth-switch-r… - Plymouth switch root service... [ OK ] Stopped systemd-sysctl.service - Apply Kernel Variables. [ OK ] Stopped systemd-modules-lo…service - Load Kernel Modules. [ OK ] Stopped systemd-tmpfiles-s…te Volatile Files and Directories. [ OK ] Stopped target local-fs.target - Local File Systems. [ OK ] Stopped systemd-udev-trigg…e - Coldplug All udev Devices. Stopping systemd-udevd.ser…ger for Device Events and Files... [ 9.681683] systemd-udevd (363) used greatest stack depth: 12392 bytes left [ OK ] Finished initrd-cleanup.se…ning Up and Shutting Down Daemons. [ OK ] Stopped systemd-udevd.serv…nager for Device Events and Files. [ OK ] Closed systemd-udevd-contr….socket - udev Control Socket. [ OK ] Closed systemd-udevd-kernel.socket - udev Kernel Socket. [ OK ] Stopped dracut-pre-udev.service - dracut pre-udev hook. [ OK ] Stopped dracut-cmdline.service - dracut cmdline hook. Starting initrd-udevadm-cl…ice - Cleanup udev Database... [ OK ] Stopped systemd-tmpfiles-s…reate Static Device Nodes in /dev. [ OK ] Stopped kmod-static-nodes.…reate List of Static Device Nodes. [ OK ] Finished initrd-udevadm-cl…rvice - Cleanup udev Database. [ OK ] Reached target initrd-switch-root.target - Switch Root. [ OK ] Finished plymouth-switch-r…0m - Plymouth switch root service. Starting initrd-switch-root.service - Switch Root... [ 9.872499] systemd-journald[236]: Received SIGTERM from PID 1 (systemd). [ 10.718680] SELinux: policy capability network_peer_controls=1 [ 10.721863] SELinux: policy capability open_perms=1 [ 10.722417] SELinux: policy capability extended_socket_class=1 [ 10.723093] SELinux: policy capability always_check_network=0 [ 10.723757] SELinux: policy capability cgroup_seclabel=1 [ 10.724349] SELinux: policy capability nnp_nosuid_transition=1 [ 10.725024] SELinux: policy capability genfs_seclabel_symlinks=1 [ 10.725709] SELinux: policy capability ioctl_skip_cloexec=0 [ 11.008238] systemd[1]: Successfully loaded SELinux policy in 691.279ms. [ 11.064306] systemd[1]: RTC configured in localtime, applying delta of -240 minutes to system time. [ 11.158199] systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 81.035ms. [ 11.182770] systemd[1]: systemd 251.4-53.fc38 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 +PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 11.186533] systemd[1]: Detected virtualization kvm. [ 11.187178] systemd[1]: Detected architecture x86-64. Welcome to Fedora Linux 38 (Rawhide Prerelease) ! [ 11.457201] systemd[1]: bpf-lsm: Failed to load BPF object: No such process [ 12.615834] zram: Added device: zram0 [ 12.976866] systemd[1]: /usr/lib/systemd/system/restraintd.service:8: Standard output type syslog+console is obsolete, automatically updating to journal+console. Please update your unit file, and consider removing the setting altogether. [ 13.144456] kauditd_printk_skb: 59 callbacks suppressed [ 13.144459] audit: type=1334 audit(1664054235.666:83): prog-id=30 op=LOAD [ 13.146285] audit: type=1334 audit(1664054235.668:84): prog-id=0 op=UNLOAD [ 13.147568] audit: type=1334 audit(1664054235.669:85): prog-id=31 op=LOAD [ 13.148654] audit: type=1334 audit(1664054235.670:86): prog-id=32 op=LOAD [ 13.149606] audit: type=1334 audit(1664054235.672:87): prog-id=0 op=UNLOAD [ 13.150470] audit: type=1334 audit(1664054235.672:88): prog-id=0 op=UNLOAD [ 13.155944] audit: type=1131 audit(1664054235.678:89): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 13.160804] audit: type=1334 audit(1664054235.682:90): prog-id=0 op=UNLOAD [ 13.161812] systemd[1]: initrd-switch-root.service: Deactivated successfully. [ 13.164644] systemd[1]: Stopped initrd-switch-root.service - Switch Root. [ OK [[ 13.166247] audit: type=1130 audit(1664054235.688:91): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' 0m] Stopped initrd-switch-root.service - Switch Root. [ 13.169863] audit: type=1131 audit(1664054235.692:92): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 13.171322] systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. [ 13.175844] systemd[1]: Created slice system-getty.slice - Slice /system/getty. [ OK ] Created slice system-getty.slice - Slice /system/getty. [ 13.180844] systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. [ OK ] Created slice system-modpr…lice - Slice /system/modprobe. [ 13.185793] systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. [ OK ] Created slice system-seria… - Slice /system/serial-getty. [ 13.191186] systemd[1]: Created slice system-sshd\x2dkeygen.slice - Slice /system/sshd-keygen. [ OK ] Created slice system-sshd\…e - Slice /system/sshd-keygen. [ 13.196117] systemd[1]: Created slice system-systemd\x2dzram\x2dsetup.slice - Slice /system/systemd-zram-setup. [ OK ] Created slice system-syste… Slice /system/systemd-zram-setup. [ 13.201914] systemd[1]: Created slice user.slice - User and Session Slice. [ 13.203100] systemd[1]: systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch was skipped because of a failed condition check (ConditionPathExists=!/run/plymouth/pid). [ OK ] Created slice user.slice - User and Session Slice. [ 13.207323] systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. [ OK ] Started systemd-ask-passwo… Requests to Wall Directory Watch. [ 13.212101] systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. [ 13.213950] systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. [ OK ] Set up automount proc-sys-…rmats File System Automount Point. [ 13.216443] systemd[1]: Stopped target initrd-switch-root.target - Switch Root. [ OK ] Reached target cryptsetup.…get - Local Encrypted Volumes. [ 13.218827] systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. [ OK ] Stopped target initrd-switch-root.target - Switch Root. [ 13.221175] systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. [ OK ] Stopped target initrd-fs.target - Initrd File Systems. [ 13.223643] systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. [ OK ] Stopped target initrd-root…get - Initrd Root File System. [ OK ] Reached target integrityse…Local Integrity Protected Volumes. [ 13.227474] systemd[1]: Reached target paths.target - Path Units. [ 13.228418] systemd[1]: Reached target slices.target - Slice Units. [ OK ] Reached target paths.target - Path Units. [ 13.230460] systemd[1]: Reached target time-set.target - System Time Set. [ OK ] Reached target slices.target - Slice Units. [ 13.232585] systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. [ OK ] Reached target time-set.target - System Time Set. [ OK ] Reached target veritysetup… - Local Verity Protected Volumes. [ 13.237210] systemd[1]: Listening on dm-event.socket - Device-mapper event daemon FIFOs. [ OK ] Listening on dm-event.sock… Device-mapper event daemon FIFOs. [ 13.241447] systemd[1]: Listening on lvm2-lvmpolld.socket - LVM2 poll daemon socket. [ OK ] Listening on lvm2-lvmpolld…ket - LVM2 poll daemon socket. [ 13.246764] systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. [ OK ] Listening on systemd-cored…et - Process Core Dump Socket. [ 13.249903] systemd[1]: Listening on systemd-initctl.socket - initctl Compatibility Named Pipe. [ OK ] Listening on systemd-initc… initctl Compatibility Named Pipe. [ 13.254774] systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. [ OK ] Listening on systemd-oomd.…Out-Of-Memory (OOM) Killer Socket. [ 13.259526] systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. [ 13.261556] systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. [ OK ] Listening on systemd-udevd….socket - udev Control Socket. [ OK ] Listening on [ 13.264074] systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. systemd-udevd…l.socket - udev Kernel Socket. [ OK ] Listening on systemd-userd…0m - User Database Manager Socket. [ 13.282100] systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Mounting dev-hugepages.mount - Huge Pages File System... [ 13.292356] systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Mounting dev-mqueue.mount …POSIX Message Queue File System... [ 13.312909] systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Mounting sys-kernel-debug.… - Kernel Debug File System... [ 13.329167] systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Mounting sys-kernel-tracin… - Kernel Tra[ 13.330881] systemd[1]: auth-rpcgss-module.service - Kernel Module supporting RPCSEC_GSS was skipped because of a failed condition check (ConditionPathExists=/etc/krb5.keytab). ce File System... [ 13.340870] systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Starting kmod-static-nodes…ate List of Static Device Nodes... [ 13.352588] systemd[1]: Starting lvm2-monitor.service - Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling... Starting lvm2-monitor.serv…ng dmeventd or progress polling... [ 13.361904] systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Starting modprobe@configfs…m - Load Kernel Module configfs... [ 13.383364] systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Starting modprobe@drm.service - Load Kernel Module drm... [ 13.403038] systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Starting modpr[ 13.404569] systemd[1]: plymouth-switch-root.service: Deactivated successfully. obe@fuse.ser…e - Load Kernel Module fuse..[ 13.405783] systemd[1]: Stopped plymouth-switch-root.service - Plymouth switch root service. . [ OK ] Stopped plymouth-switch-ro…0m - Plymouth switch r[ 13.410675] systemd[1]: systemd-fsck-root.service: Deactivated successfully. oot service. [ 13.411946] systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. [ OK ] Stopped systemd-fsc[ 13.417269] systemd[1]: Stopped systemd-journald.service - Journal Service. k-root.… File System Check on Root Device. [ OK ] Stopped systemd-journald.service - Journal Service. [ 13.443643] systemd[1]: Starting systemd-journald.service - Journal Service... Starting systemd-journald.service - Journal Service... [ 13.466194] systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Starting systemd-modules-l…rvice - Load Kernel Modules... [ 13.493128] systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Starting systemd-network-g… units from Kernel command line... [ 13.507767] fuse: init (API version 7.36) [ 13.518089] systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... [ 13.519705] systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because all trigger condition checks failed. Starting systemd-remount-f…nt Root and Kernel File Systems... [ 13.542149] systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Starting systemd-udev-trig…[0m - Coldplug All udev Devices... [ 13.572652] systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. [ OK ] Mounted dev-hugepages.mount - Huge Pages File System. [ 13.582861] systemd[1]: Started systemd-journald.service - Journal Service. [ OK ] Started systemd-journald.service - Journal Service. [ OK ] Mounted dev-mqueue.mount […- POSIX Message Queue File System. [ OK ] Mounted sys-kernel-debug.m…nt - Kernel Debug File System. [ OK ] Mounted sys-kernel-tracing…nt - Kernel Trace File System. [ OK ] Finished kmod-static-nodes…reate List of Static Device Nodes. [ OK ] Finished modprobe@configfs…[0m - Load Kernel Module configfs. [ OK ] Finished modprobe@drm.service - Load Kernel Module drm. [ OK ] Finished modprobe@fuse.service - Load Kernel Module fuse. [ OK ] Finished systemd-modules-l…service - Load Kernel Modules. [ OK ] Finished systemd-network-g…rk units from Kernel command line. [ OK ] Reached target network-pre…get - Preparation for Network. Mounting sys-fs-fuse-conne… - FUSE Control File System... Mounting sys-kernel-config…ernel Configuration File System... Starting systemd-sysctl.se…ce - Apply Kernel Variables... [ OK ] Finished systemd-remount-f…ount Root and Kernel File Systems. Starting systemd-hwdb-upda…[0m - Rebuild Hardware Database... Starting systemd-journal-f…h Journal to Persistent Storage... Starting systemd-random-se…ice - Load/Save Random Seed... Starting systemd-sysusers.…rvice - Create System Users... [ 13.821280] systemd-journald[554]: Received client request to flush runtime journal. [ OK ] Mounted sys-fs-fuse-connec…nt - FUSE Control File System. [ OK ] Mounted sys-kernel-config.… Kernel Configuration File System. [ OK ] Finished systemd-sysctl.service - Apply Kernel Variables. [ OK ] Finished systemd-random-se…rvice - Load/Save Random Seed. [ OK ] Finished systemd-sysusers.service - Create System Users. Starting systemd-tmpfiles-…ate Static Device Nodes in /dev... [ OK ] Finished systemd-journal-f…ush Journal to Persistent Storage. [ 14.128585] systemd-tmpfile (568) used greatest stack depth: 12376 bytes left [ OK ] Finished systemd-tmpfiles-…reate Static Device Nodes in /dev. [ OK ] Finished systemd-udev-trig…e - Coldplug All udev Devices. [ 14.650903] systemd-hwdb (563) used greatest stack depth: 11880 bytes left [ OK ] Finished systemd-hwdb-upda…e - Rebuild Hardware Database. Starting systemd-udevd.ser…ger for Device Events and Files... [ OK ] Started systemd-udevd.serv…nager for Device Events and Files. Starting modprobe@configfs…m - Load Kernel Module configfs... [ OK ] Finished modprobe@configfs…[0m - Load Kernel Module configfs. [ OK ] Found device dev-zram0.device - /dev/zram0. Starting systemd-zram-setu…[0m - Create swap on /dev/zram0... [ 15.034388] zram0: detected capacity change from 0 to 15433728 [ OK ] Finished systemd-zram-setu…e - Create swap on /dev/zram0. Activating swap dev-zram0.…- Compressed Swap on /dev/zram0... [ 15.219808] Adding 7716860k swap on /dev/zram0. Priority:100 extents:1 across:7716860k SSDscFS [ OK ] Activated swap dev-zram0.s…m - Compressed Swap on /dev/zram0. [ OK ] Reached target swap.target - Swaps. Mounting tmp.mount - Temporary Directory /tmp... [ OK ] Mounted tmp.mount - Temporary Directory /tmp. [ OK ] Created slice system-lvm2\…e - Slice /system/lvm2-pvscan. Starting lvm2-pvscan@252:3…vent activation on device 252:3... [ OK ] Finished lvm2-pvscan@252:3… event activation on device 252:3. [ 15.614793] piix4_smbus 0000:00:01.3: SMBus Host Controller at 0x700, revision 0 [ OK ] Finished lvm2-monitor.serv…sing dmeventd or progress polling. [ OK ] Reached target local-fs-pr…reparation for Local File Systems. Mounting boot.mount - /boot... [ 15.826323] XFS (vda2): Mounting V5 Filesystem [ 15.968421] input: PC Speaker as /devices/platform/pcspkr/input/input6 [ 16.033238] XFS (vda2): Ending clean mount [ OK ] Mounted boot.mount - /boot. [ OK ] Reached target local-fs.target - Local File Systems. Starting ldconfig.service … - Rebuild Dynamic Linker Cache... Starting plymouth-read-wri…mouth To Write Out Runtime Data... Starting systemd-boot-upda… - Automatic Boot Loader Update... Starting systemd-tmpfiles-… Volatile Files and Directories... [ OK ] Finished plymouth-read-wri…lymouth To Write Out Runtime Data. [ OK ] Finished systemd-boot-upda…0m - Automatic Boot Loader Update. [ 16.369233] virtio_net virtio0 ens3: renamed from eth0 [ OK ] Finished systemd-tmpfiles-…te Volatile Files and Directories. Mounting var-lib-nfs-rpc_p…ount - RPC Pipe File System... Starting auditd.service - Security Auditing Service... Starting systemd-journal-c…e - Rebuild Journal Catalog... Starting systemd-oomd.serv…pace Out-Of-Memory (OOM) Killer... Starting systemd-resolved.…e - Network Name Resolution... [ OK ] Finished ldconfig.service - Rebuild Dynamic Linker Cache. [ OK ] Finished systemd-journal-c…ice - Rebuild Journal Catalog. Starting systemd-update-do…rvice - Update is Completed... Starting systemd-userdbd.s…ice - User Database Manager... [ 16.821801] RPC: Registered named UNIX socket transport module. [ 16.822611] RPC: Registered udp transport module. [ 16.823174] RPC: Registered tcp transport module. [ 16.823762] RPC: Registered tcp NFSv4.1 backchannel transport module. [ OK ] Finished systemd-update-do…service - Update is Completed. [ OK ] Mounted var-lib-nfs-rpc_pi….mount - RPC Pipe File System. [ OK ] Reached target rpc_pipefs.target . [ OK ] Started systemd-userdbd.service - User Database Manager. [ OK ] Started auditd.service - Security Auditing Service. Starting systemd-update-ut…rd System Boot/Shutdown in UTMP... [ OK ] Finished systemd-update-ut…cord System Boot/Shutdown in UTMP. [ OK ] Started systemd-oomd.servi…rspace Out-Of-Memory (OOM) Killer. [ OK ] Started systemd-resolved.s…ice - Network Name Resolution. [ OK ] Reached target nss-lookup.…m - Host and Network Name Lookups. [ OK ] Reached target sysinit.target - System Initialization. [ OK ] Started dnf-makecache.timer - dnf makecache --timer. [ OK ] Started systemd-tmpfiles-c… Cleanup of Temporary Directories. [ OK ] Listening on dbus.socket […- D-Bus System Message Bus Socket. [ OK ] Listening on pcscd.socket …art Card Daemon Activation Socket. [ OK ] Listening on sssd-kcm.sock…os Cache Manager responder socket. [ OK ] Reached target sockets.target - Socket Units. [ OK ] Reached target basic.target - Basic System. Starting NetworkManager.service - Network Manager... Starting chronyd.service - NTP client/server... Starting dracut-shutdown.s…tore /run/initramfs on shutdown... Starting flatpak-add-fedor…Add Fedora flatpak repositories... [ OK ] Reached target sshd-keygen.target . [ OK ] Reached target nss-user-lo…[0m - User and Group Name Lookups. Starting systemd-logind.se…ice - User Login Management... [ OK ] Finished dracut-shutdown.s…estore /run/initramfs on shutdown. Starting dbus-broker.servi… - D-Bus System Message Bus... [ OK ] Started chronyd.service - NTP client/server. Starting chrony-wait.servi…ony to synchronize system clock... [ OK ] Started dbus-broker.service - D-Bus System Message Bus. [ OK ] Started systemd-logind.service - User Login Management. [ OK ] Started NetworkManager.service - Network Manager. [ OK ] Reached target network.target - Network. Starting NetworkManager-wa…m - Network Manager Wait Online... Starting gssproxy.service - GSSAPI Proxy Daemon... Starting sshd.service - OpenSSH server daemon... Starting systemd-hostnamed.service - Hostname Service... [ OK ] Started gssproxy.service - GSSAPI Proxy Daemon. [ OK ] Reached target nfs-client.target - NFS client services. [ OK ] Reached target remote-fs-p…eparation for Remote File Systems. [ OK ] Reached target remote-fs.target - Remote File Systems. Starting systemd-user-sess…vice - Permit User Sessions... [ OK ] Started sshd.service - OpenSSH server daemon. [ OK ] Finished systemd-user-sess…ervice - Permit User Sessions. [ OK ] Created slice user-0.slice - User Slice of UID 0. Starting plymouth-quit-wai… until boot process finishes up... Starting plymouth-quit.ser… Terminate Plymouth Boot Screen... Starting user-runtime-dir@…r Runtime Directory /run/user/0... [ OK ] Finished plymouth-quit-wai…ld until boot process finishes up. [ OK ] Finished plymouth-quit.ser… - Terminate Plymouth Boot Screen. [ 22.712443] Running test [R:12655495 T:4 - Boot test - Kernel: 6.0.0-0.rc6.a63f2e7cb110.45.test.fc38.x86_64+debug] Fedora Linux 38 (Rawhide Prerelease) Kernel 6.0.0-0.rc6.a63f2e7cb110.45.test.fc38.x86_64+debug on an x86_64 (ttyS0) kvm-02-guest16 login: [ 28.968998] restraintd[982]: * Fetching recipe: http://lab-02.rhts.eng.rdu.redhat.com:8000//recipes/12655495/ [ 29.146704] restraintd[982]: * Parsing recipe [ 29.153589] restraintd[982]: * Running recipe [ 29.155187] restraintd[982]: ** Continuing task: 150639694 [/mnt/tests/github.com/beaker-project/beaker-core-tasks/archive/master.tar.gz/reservesys] [ 29.184129] restraintd[982]: ** Preparing metadata [ 29.354532] restraintd[982]: ** Refreshing peer role hostnames: Retries 0 [ 29.517783] restraintd[982]: ** Updating env vars [ 29.526412] restraintd[982]: *** Current Time: Sat Sep 24 17:17:32 2022 Localwatchdog at: * Disabled! * [ 29.530462] restraintd[982]: ** Running task: 150639694 [/distribution/reservesys] [ 29.924314] Running test [R:12655495 T:150639694 - /distribution/reservesys - Kernel: 6.0.0-0.rc6.a63f2e7cb110.45.test.fc38.x86_64+debug] [ 85.455930] dnf (1428) used greatest stack depth: 11064 bytes left [ 86.146125] Running test [R:12655495 T:5 - selinux-policy: serge-testsuite - Kernel: 6.0.0-0.rc6.a63f2e7cb110.45.test.fc38.x86_64+debug] [ 115.586860] JFS: nTxBlock = 8192, nTxLock = 65536 [ 172.574136] SELinux: Converting 353 SID table entries... [ 172.703309] SELinux: policy capability network_peer_controls=1 [ 172.709955] SELinux: policy capability open_perms=1 [ 172.710604] SELinux: policy capability extended_socket_class=1 [ 172.711372] SELinux: policy capability always_check_network=0 [ 172.712136] SELinux: policy capability cgroup_seclabel=1 [ 172.712875] SELinux: policy capability nnp_nosuid_transition=1 [ 172.713668] SELinux: policy capability genfs_seclabel_symlinks=1 [ 172.714489] SELinux: policy capability ioctl_skip_cloexec=0 [-- MARK -- Sat Sep 24 21:20:00 2022] [ 226.814735] overlayfs: failed to get metacopy (-13) [ 226.818216] overlayfs: failed to get metacopy (-13) [ 226.840187] overlayfs: failed to get metacopy (-13) [ 227.135067] overlayfs: failed to get metacopy (-13) [ 227.137867] overlayfs: failed to get metacopy (-13) [ 227.196205] SELinux: inode_doinit_use_xattr: getxattr returned 13 for dev=overlay ino=92404918 [ 227.197291] SELinux: inode_doinit_use_xattr: getxattr returned 13 for dev=overlay ino=92404918 [ 227.271826] SELinux: inode_doinit_use_xattr: getxattr returned 13 for dev=overlay ino=67295895 [ 227.300465] overlayfs: failed to get metacopy (-13) [ 227.324305] overlayfs: failed to get metacopy (-13) [ 227.325021] overlayfs: failed to get metacopy (-13) [ 227.441252] overlayfs: failed to get metacopy (-13) [ 227.513719] overlayfs: failed to get metacopy (-13) [ 227.582473] overlayfs: Failed to link whiteout - disabling whiteout inode sharing(nlink=1, err=-13) [ 229.091790] overlayfs: Failed to link whiteout - disabling whiteout inode sharing(nlink=1, err=-13) [ 230.647392] SELinux: Context unconfined_u:object_r:UNDEFINED:s0 is not valid (left unmapped). [ 230.697174] SELinux: Context system_u:object_r:UNDEFINED:s0 is not valid (left unmapped). [ 231.245638] sctp: Hash tables configured (bind 32/51) [ 231.376690] Bluetooth: Core ver 2.22 [ 231.377215] NET: Registered PF_BLUETOOTH protocol family [ 231.377783] Bluetooth: HCI device and connection manager initialized [ 231.378579] Bluetooth: HCI socket layer initialized [ 231.380109] Bluetooth: L2CAP socket layer initialized [ 231.380816] Bluetooth: SCO socket layer initialized [ 231.755157] gre: GRE over IPv4 demultiplexor driver [ 231.770868] ip_gre: GRE over IPv4 tunneling driver [ 353.359773] Loading iSCSI transport class v2.0-870. [ 353.874049] binder: 7721 RLIMIT_NICE not set [ 353.898570] binder: 7721 RLIMIT_NICE not set [ 353.899697] binder: 7721 RLIMIT_NICE not set [ 353.900897] binder: 7721 RLIMIT_NICE not set [ 353.901536] binder: 7723 RLIMIT_NICE not set [ 353.915402] binder: 7721 RLIMIT_NICE not set [ 353.916091] binder: 7721 RLIMIT_NICE not set [ 353.916892] binder: 7721 RLIMIT_NICE not set [ 353.917251] binder: 7723 RLIMIT_NICE not set [ 353.918648] binder: 7723 RLIMIT_NICE not set [ 353.939661] binder: 7725:7725 transaction credentials failed [ 353.940470] binder: 7725:7725 transaction call to 7721:0 failed 12/29201/-1, size 0-0 line 3048 [ 353.959446] binder: 7726:7726 transaction credentials failed [ 353.960227] binder: 7726:7726 transaction call to 7723:0 failed 16/29201/-1, size 0-0 line 3048 [ 353.979138] binder: 7727:7723 transaction credentials failed [ 353.979925] binder: 7723:7727 transaction async to 7721:0 failed 22/29201/-1, size 0-0 line 3048 [ 354.000231] binder: 7721:7721 translate handle failed [ 354.000952] binder: 7721:7721 transaction reply to 7728:7728 failed 24/29201/-1, size 24-8 line 3377 [ 354.002074] binder: send failed reply for transaction 23 to 7728:7728 [ 354.039651] binder: 7731:7731 ioctl 40046207 0 returned -13 [ 354.115094] binder: 7735:7735 translate fd failed [ 355.595154] NET: Registered PF_KEY protocol family [ 356.389549] setest_module_request: loading out-of-tree module taints kernel. [ 356.396283] setest_module_request: module verification failed: signature and/or required key missing - tainting kernel [ 356.399513] INIT - setest_module_request [ 356.400987] request_module() returned: 0 [ 356.405493] EXIT - setest_module_request [ 356.478340] INIT - setest_module_request [ 356.478912] request_module() returned: -13 [ 356.525893] INIT - setest_module_request [ 356.527265] request_module() returned: 0 [ 356.528352] EXIT - setest_module_request [ 356.604957] INIT - setest_module_request [ 356.605546] request_module() returned: -13 [ 356.778792] tun: Universal TUN/TAP device driver, 1.6 [ 362.151367] loop: module loaded [ 362.300011] loop0: detected capacity change from 0 to 32768 [ 362.500343] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: writeback. [ 362.520145] EXT4-fs (loop0): re-mounted. Quota mode: writeback. [ 362.574744] EXT4-fs (loop0): re-mounted. Quota mode: writeback. [ 362.588397] EXT4-fs (loop0): re-mounted. Quota mode: writeback. [ 362.800022] EXT4-fs (loop0): unmounting filesystem. [ 363.166339] loop0: detected capacity change from 0 to 32768 [ 363.390963] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: none. [ 363.421393] EXT4-fs (loop0): unmounting filesystem. [ 363.785321] loop0: detected capacity change from 0 to 32768 [ 363.936220] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: none. [ 363.939010] EXT4-fs (loop0): unmounting filesystem. [ 364.303451] loop0: detected capacity change from 0 to 32768 [ 364.456240] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: none. [ 364.459421] EXT4-fs (loop0): unmounting filesystem. [ 364.827601] loop0: detected capacity change from 0 to 32768 [ 364.984672] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: none. [ 364.991315] EXT4-fs (loop0): unmounting filesystem. [ 365.356298] loop0: detected capacity change from 0 to 32768 [ 365.513112] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: none. [ 365.519321] EXT4-fs (loop0): unmounting filesystem. [ 365.890642] loop0: detected capacity change from 0 to 32768 [ 366.047692] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: none. [ 366.094560] EXT4-fs (loop0): unmounting filesystem. [ 366.461456] loop0: detected capacity change from 0 to 32768 [ 366.614347] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: writeback. [ 366.663779] EXT4-fs (loop0): unmounting filesystem. [ 367.037835] loop0: detected capacity change from 0 to 32768 [ 367.194360] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: writeback. [ 367.248214] EXT4-fs (loop0): re-mounted. Quota mode: writeback. [ 367.255327] EXT4-fs (loop0): re-mounted. Quota mode: writeback. [ 367.315652] EXT4-fs (loop0): unmounting filesystem. [ 367.703667] loop0: detected capacity change from 0 to 32768 [ 367.874335] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: writeback. [ 367.928012] EXT4-fs (loop0): re-mounted. Quota mode: writeback. [ 367.932593] EXT4-fs (loop0): re-mounted. Quota mode: writeback. [ 367.980979] EXT4-fs (loop0): unmounting filesystem. [ 368.370646] loop0: detected capacity change from 0 to 32768 [ 368.538139] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: none. [ 368.546152] EXT4-fs (loop0): unmounting filesystem. [ 368.925341] loop0: detected capacity change from 0 to 32768 [ 369.096313] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: none. [ 369.142186] EXT4-fs (loop0): unmounting filesystem. [ 369.515745] loop0: detected capacity change from 0 to 32768 [ 369.682357] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: none. [ 369.728026] EXT4-fs (loop0): unmounting filesystem. [ 370.108072] loop0: detected capacity change from 0 to 32768 [ 370.278238] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: none. [ 370.330042] EXT4-fs (loop0): unmounting filesystem. [ 370.688536] loop0: detected capacity change from 0 to 32768 [ 370.853800] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: none. [ 370.898369] EXT4-fs (loop0): unmounting filesystem. [ 371.257596] loop0: detected capacity change from 0 to 32768 [ 371.425936] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: none. [ 371.473563] EXT4-fs (loop0): unmounting filesystem. [ 371.832340] loop0: detected capacity change from 0 to 32768 [ 371.989150] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: none. [ 372.028059] EXT4-fs (loop0): unmounting filesystem. [ 372.396815] loop0: detected capacity change from 0 to 32768 [ 372.545283] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: none. [ 372.583907] EXT4-fs (loop0): unmounting filesystem. [ 372.954088] loop0: detected capacity change from 0 to 32768 [ 373.116442] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: none. [ 373.134575] SELinux: mount invalid. Same superblock, different security settings for (dev loop0, type ext4) [ 373.155951] EXT4-fs (loop0): unmounting filesystem. [ 373.523508] loop0: detected capacity change from 0 to 32768 [ 373.682407] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: none. [ 373.728821] EXT4-fs (loop0): unmounting filesystem. [ 373.874949] loop0: detected capacity change from 0 to 32768 [ 373.931095] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: none. [ 374.000461] EXT4-fs (loop0): unmounting filesystem. [ 374.381478] loop0: detected capacity change from 0 to 32768 [ 374.568092] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: none. [ 374.616709] EXT4-fs (loop0): unmounting filesystem. [ 374.981587] loop0: detected capacity change from 0 to 32768 [ 375.141560] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: none. [ 375.189053] EXT4-fs (loop0): unmounting filesystem. [ 375.341994] loop0: detected capacity change from 0 to 32768 [ 375.405383] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: none. [ 375.449948] EXT4-fs (loop0): unmounting filesystem. [ 377.674646] loop0: detected capacity change from 0 to 614400 [ 378.776446] XFS (loop0): Mounting V5 Filesystem [ 378.794965] XFS (loop0): Ending clean mount [ 378.797667] XFS (loop0): Quotacheck needed: Please wait. [ 378.833018] XFS (loop0): Quotacheck: Done. [ 379.016354] XFS (loop0): Unmounting Filesystem [ 380.590644] loop0: detected capacity change from 0 to 614400 [ 381.724008] XFS (loop0): Mounting V5 Filesystem [ 381.747419] XFS (loop0): Ending clean mount [ 381.802896] XFS (loop0): Unmounting Filesystem [ 383.387372] loop0: detected capacity change from 0 to 614400 [ 384.451015] XFS (loop0): Mounting V5 Filesystem [ 384.479208] XFS (loop0): Ending clean mount [ 384.482183] XFS (loop0): Unmounting Filesystem [ 386.034106] loop0: detected capacity change from 0 to 614400 [ 387.102907] XFS (loop0): Mounting V5 Filesystem [ 387.123362] XFS (loop0): Ending clean mount [ 387.126201] XFS (loop0): Unmounting Filesystem [ 388.675089] loop0: detected capacity change from 0 to 614400 [ 389.753316] XFS (loop0): Mounting V5 Filesystem [ 389.775179] XFS (loop0): Ending clean mount [ 389.777359] XFS (loop0): Unmounting Filesystem [ 391.345798] loop0: detected capacity change from 0 to 614400 [ 392.458086] XFS (loop0): Mounting V5 Filesystem [ 392.477144] XFS (loop0): Ending clean mount [ 392.479323] XFS (loop0): Unmounting Filesystem [ 394.038874] loop0: detected capacity change from 0 to 614400 [ 395.122487] XFS (loop0): Mounting V5 Filesystem [ 395.151725] XFS (loop0): Ending clean mount [ 395.195344] XFS (loop0): Unmounting Filesystem [ 396.723522] loop0: detected capacity change from 0 to 614400 [ 397.764374] XFS (loop0): Mounting V5 Filesystem [ 397.787544] XFS (loop0): Ending clean mount [ 397.789276] XFS (loop0): Quotacheck needed: Please wait. [ 397.805319] XFS (loop0): Quotacheck: Done. [ 397.849725] XFS (loop0): Unmounting Filesystem [ 399.417197] loop0: detected capacity change from 0 to 614400 [ 400.544807] XFS (loop0): Mounting V5 Filesystem [ 400.570433] XFS (loop0): Ending clean mount [ 400.572113] XFS (loop0): Quotacheck needed: Please wait. [ 400.590557] XFS (loop0): Quotacheck: Done. [ 400.638518] XFS (loop0): Unmounting Filesystem [ 402.234948] loop0: detected capacity change from 0 to 614400 [ 403.344375] XFS (loop0): Mounting V5 Filesystem [ 403.364906] XFS (loop0): Ending clean mount [ 403.367758] XFS (loop0): Unmounting Filesystem [ 404.941527] loop0: detected capacity change from 0 to 614400 [ 406.018655] XFS (loop0): Mounting V5 Filesystem [ 406.046500] XFS (loop0): Ending clean mount [ 406.084313] XFS (loop0): Unmounting Filesystem [ 407.622566] loop0: detected capacity change from 0 to 614400 [ 408.731503] XFS (loop0): Mounting V5 Filesystem [ 408.759529] XFS (loop0): Ending clean mount [ 408.803811] XFS (loop0): Unmounting Filesystem [ 410.368428] loop0: detected capacity change from 0 to 614400 [ 411.481470] XFS (loop0): Mounting V5 Filesystem [ 411.503871] XFS (loop0): Ending clean mount [ 411.546577] XFS (loop0): Unmounting Filesystem [ 413.096565] loop0: detected capacity change from 0 to 614400 [ 414.160299] XFS (loop0): Mounting V5 Filesystem [ 414.183341] XFS (loop0): Ending clean mount [ 414.240128] XFS (loop0): Unmounting Filesystem [ 415.788245] loop0: detected capacity change from 0 to 614400 [ 416.869057] XFS (loop0): Mounting V5 Filesystem [ 416.893143] XFS (loop0): Ending clean mount [ 416.933814] XFS (loop0): Unmounting Filesystem [ 418.535802] loop0: detected capacity change from 0 to 614400 [ 419.638967] XFS (loop0): Mounting V5 Filesystem [ 419.663009] XFS (loop0): Ending clean mount [ 419.698448] XFS (loop0): Unmounting Filesystem [ 421.257949] loop0: detected capacity change from 0 to 614400 [ 422.328694] XFS (loop0): Mounting V5 Filesystem [ 422.355683] XFS (loop0): Ending clean mount [ 422.388010] XFS (loop0): Unmounting Filesystem [ 423.924737] loop0: detected capacity change from 0 to 614400 [ 424.982494] XFS (loop0): Mounting V5 Filesystem [ 425.009901] XFS (loop0): Ending clean mount [ 425.033540] SELinux: mount invalid. Same superblock, different security settings for (dev loop0, type xfs) [ 425.052406] XFS (loop0): Unmounting Filesystem [ 426.645983] loop0: detected capacity change from 0 to 614400 [ 427.764704] XFS (loop0): Mounting V5 Filesystem [ 427.784912] XFS (loop0): Ending clean mount [ 427.841244] XFS (loop0): Unmounting Filesystem [ 428.045576] loop0: detected capacity change from 0 to 614400 [ 428.107660] XFS (loop0): Mounting V5 Filesystem [ 428.121587] XFS (loop0): Ending clean mount [ 428.195309] XFS (loop0): Unmounting Filesystem [ 429.727477] loop0: detected capacity change from 0 to 614400 [ 430.811333] XFS (loop0): Mounting V5 Filesystem [ 430.831870] XFS (loop0): Ending clean mount [ 430.871990] XFS (loop0): Unmounting Filesystem [ 432.459502] loop0: detected capacity change from 0 to 614400 [ 433.511225] XFS (loop0): Mounting V5 Filesystem [ 433.532915] XFS (loop0): Ending clean mount [ 433.586348] XFS (loop0): Unmounting Filesystem [ 433.794280] loop0: detected capacity change from 0 to 614400 [ 433.852359] XFS (loop0): Mounting V5 Filesystem [ 433.869043] XFS (loop0): Ending clean mount [ 433.910353] XFS (loop0): Unmounting Filesystem [ 435.018854] loop0: detected capacity change from 0 to 32768 [ 435.800803] loop0: detected capacity change from 0 to 32768 [ 436.466892] loop0: detected capacity change from 0 to 32768 [ 436.989859] loop0: detected capacity change from 0 to 32768 [ 437.505900] loop0: detected capacity change from 0 to 32768 [ 438.018260] loop0: detected capacity change from 0 to 32768 [ 438.536164] loop0: detected capacity change from 0 to 32768 [ 439.090613] loop0: detected capacity change from 0 to 32768 [ 439.641560] loop0: detected capacity change from 0 to 32768 [ 440.519548] loop0: detected capacity change from 0 to 32768 [ 441.121013] loop0: detected capacity change from 0 to 32768 [ 441.639659] loop0: detected capacity change from 0 to 32768 [ 442.197302] loop0: detected capacity change from 0 to 32768 [ 442.743941] loop0: detected capacity change from 0 to 32768 [ 443.309770] loop0: detected capacity change from 0 to 32768 [ 443.869663] loop0: detected capacity change from 0 to 32768 [ 444.435973] loop0: detected capacity change from 0 to 32768 [ 444.985584] loop0: detected capacity change from 0 to 32768 [ 445.537565] loop0: detected capacity change from 0 to 32768 [ 445.695422] SELinux: mount invalid. Same superblock, different security settings for (dev loop0, type jfs) [ 446.097276] loop0: detected capacity change from 0 to 32768 [ 446.414186] loop0: detected capacity change from 0 to 32768 [ 446.884754] loop0: detected capacity change from 0 to 32768 [ 447.455249] loop0: detected capacity change from 0 to 32768 [ 447.776418] loop0: detected capacity change from 0 to 32768 [ 448.920478] loop0: detected capacity change from 0 to 32768 [ 449.536676] loop0: detected capacity change from 0 to 32768 [ 450.173254] loop0: detected capacity change from 0 to 32768 [ 450.677429] loop0: detected capacity change from 0 to 32768 [ 451.169774] loop0: detected capacity change from 0 to 32768 [ 451.686007] loop0: detected capacity change from 0 to 32768 [ 452.183263] loop0: detected capacity change from 0 to 32768 [ 452.684477] loop0: detected capacity change from 0 to 32768 [ 453.229321] loop0: detected capacity change from 0 to 32768 [ 453.767205] loop0: detected capacity change from 0 to 32768 [ 454.338394] loop0: detected capacity change from 0 to 32768 [ 454.867274] loop0: detected capacity change from 0 to 32768 [ 455.376212] loop0: detected capacity change from 0 to 32768 [ 455.891462] loop0: detected capacity change from 0 to 32768 [ 456.027851] SELinux: mount invalid. Same superblock, different security settings for (dev loop0, type vfat) [ 456.427151] loop0: detected capacity change from 0 to 32768 [ 456.719304] loop0: detected capacity change from 0 to 32768 [ 457.203475] loop0: detected capacity change from 0 to 32768 [ 458.429056] loop0: detected capacity change from 0 to 32768 [ 458.597382] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: writeback. [ 458.642371] EXT4-fs (loop0): re-mounted. Quota mode: writeback. [ 458.654920] EXT4-fs (loop0): re-mounted. Quota mode: writeback. [ 458.853006] EXT4-fs (loop0): unmounting filesystem. [ 459.219180] loop0: detected capacity change from 0 to 32768 [ 459.371903] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: none. [ 459.464885] EXT4-fs (loop0): unmounting filesystem. [ 459.834248] loop0: detected capacity change from 0 to 32768 [ 459.986076] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: none. [ 460.018967] EXT4-fs (loop0): re-mounted. Quota mode: none. [ 460.037432] EXT4-fs (loop0): re-mounted. Quota mode: none. [ 460.057567] EXT4-fs (loop0): unmounting filesystem. [ 460.422168] loop0: detected capacity change from 0 to 32768 [ 460.578107] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: none. [ 460.580688] EXT4-fs (loop0): unmounting filesystem. [ 460.938952] loop0: detected capacity change from 0 to 32768 [ 461.096269] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: none. [ 461.098668] EXT4-fs (loop0): unmounting filesystem. [ 461.473805] loop0: detected capacity change from 0 to 32768 [ 461.618960] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: none. [ 461.621063] EXT4-fs (loop0): unmounting filesystem. [ 461.990405] loop0: detected capacity change from 0 to 32768 [ 462.146145] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: none. [ 462.148528] EXT4-fs (loop0): unmounting filesystem. [ 462.520830] loop0: detected capacity change from 0 to 32768 [ 462.686502] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: none. [ 462.729635] EXT4-fs (loop0): unmounting filesystem. [ 463.092810] loop0: detected capacity change from 0 to 32768 [ 463.253982] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: writeback. [ 463.304125] EXT4-fs (loop0): unmounting filesystem. [ 463.665545] loop0: detected capacity change from 0 to 32768 [ 463.829972] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: writeback. [ 463.881612] EXT4-fs (loop0): re-mounted. Quota mode: writeback. [ 463.889373] EXT4-fs (loop0): re-mounted. Quota mode: writeback. [ 463.946547] EXT4-fs (loop0): unmounting filesystem. [ 464.316515] loop0: detected capacity change from 0 to 32768 [ 464.487281] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: writeback. [ 464.538050] EXT4-fs (loop0): re-mounted. Quota mode: writeback. [ 464.542859] EXT4-fs (loop0): re-mounted. Quota mode: writeback. [ 464.590547] EXT4-fs (loop0): unmounting filesystem. [ 464.962985] loop0: detected capacity change from 0 to 32768 [ 465.118510] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: none. [ 465.129006] EXT4-fs (loop0): unmounting filesystem. [ 465.491125] loop0: detected capacity change from 0 to 32768 [ 465.655948] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: none. [ 465.705846] EXT4-fs (loop0): unmounting filesystem. [ 466.045938] loop0: detected capacity change from 0 to 32768 [ 466.201874] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: none. [ 466.205662] EXT4-fs (loop0): unmounting filesystem. [ 466.565803] loop0: detected capacity change from 0 to 32768 [ 466.727635] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: none. [ 466.770355] EXT4-fs (loop0): unmounting filesystem. [ 467.140850] loop0: detected capacity change from 0 to 32768 [ 467.294287] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: none. [ 467.346851] EXT4-fs (loop0): unmounting filesystem. [ 467.720747] loop0: detected capacity change from 0 to 32768 [ 467.886521] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: none. [ 467.930999] EXT4-fs (loop0): unmounting filesystem. [ 468.298124] loop0: detected capacity change from 0 to 32768 [ 468.447135] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: none. [ 468.486010] EXT4-fs (loop0): unmounting filesystem. [ 468.840377] loop0: detected capacity change from 0 to 32768 [ 468.998204] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: none. [ 469.046480] EXT4-fs (loop0): unmounting filesystem. [ 469.408297] loop0: detected capacity change from 0 to 32768 [ 469.557444] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: none. [ 469.582496] SELinux: mount invalid. Same superblock, different security settings for (dev loop0, type ext4) [ 469.602193] EXT4-fs (loop0): unmounting filesystem. [ 469.961681] loop0: detected capacity change from 0 to 32768 [ 470.125973] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: none. [ 470.173609] EXT4-fs (loop0): unmounting filesystem. [ 470.316756] loop0: detected capacity change from 0 to 32768 [ 470.370684] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: none. [ 470.433056] EXT4-fs (loop0): unmounting filesystem. [ 470.791993] loop0: detected capacity change from 0 to 32768 [ 470.957974] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: none. [ 470.996734] EXT4-fs (loop0): unmounting filesystem. [ 471.357500] loop0: detected capacity change from 0 to 32768 [ 471.512864] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: none. [ 471.559601] EXT4-fs (loop0): unmounting filesystem. [ 471.701978] loop0: detected capacity change from 0 to 32768 [ 471.763650] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: none. [ 471.807732] EXT4-fs (loop0): unmounting filesystem. [ 474.014865] loop0: detected capacity change from 0 to 614400 [ 475.066423] XFS (loop0): Mounting V5 Filesystem [ 475.088747] XFS (loop0): Ending clean mount [ 475.091396] XFS (loop0): Quotacheck needed: Please wait. [ 475.110954] XFS (loop0): Quotacheck: Done. [ 475.260393] XFS (loop0): Unmounting Filesystem [ 476.797614] loop0: detected capacity change from 0 to 614400 [-- MARK -- Sat Sep 24 21:25:00 2022] [ 477.849673] XFS (loop0): Mounting V5 Filesystem [ 477.873445] XFS (loop0): Ending clean mount [ 477.974239] XFS (loop0): Unmounting Filesystem [ 479.599646] loop0: detected capacity change from 0 to 614400 [ 480.644015] XFS (loop0): Mounting V5 Filesystem [ 480.666205] XFS (loop0): Ending clean mount [ 480.733374] XFS (loop0): Unmounting Filesystem [ 482.250453] loop0: detected capacity change from 0 to 614400 [ 483.313994] XFS (loop0): Mounting V5 Filesystem [ 483.335086] XFS (loop0): Ending clean mount [ 483.338036] XFS (loop0): Unmounting Filesystem [ 484.904124] loop0: detected capacity change from 0 to 614400 [ 485.974280] XFS (loop0): Mounting V5 Filesystem [ 486.003103] XFS (loop0): Ending clean mount [ 486.005842] XFS (loop0): Unmounting Filesystem [ 487.512651] loop0: detected capacity change from 0 to 614400 [ 488.540536] XFS (loop0): Mounting V5 Filesystem [ 488.562650] XFS (loop0): Ending clean mount [ 488.564848] XFS (loop0): Unmounting Filesystem [ 490.115856] loop0: detected capacity change from 0 to 614400 [ 491.167933] XFS (loop0): Mounting V5 Filesystem [ 491.191919] XFS (loop0): Ending clean mount [ 491.193791] XFS (loop0): Unmounting Filesystem [ 492.709971] loop0: detected capacity change from 0 to 614400 [ 493.758475] XFS (loop0): Mounting V5 Filesystem [ 493.784310] XFS (loop0): Ending clean mount [ 493.826735] XFS (loop0): Unmounting Filesystem [ 495.366265] loop0: detected capacity change from 0 to 614400 [ 496.409215] XFS (loop0): Mounting V5 Filesystem [ 496.430058] XFS (loop0): Ending clean mount [ 496.432383] XFS (loop0): Quotacheck needed: Please wait. [ 496.449122] XFS (loop0): Quotacheck: Done. [ 496.493017] XFS (loop0): Unmounting Filesystem [ 497.998286] loop0: detected capacity change from 0 to 614400 [ 499.061048] XFS (loop0): Mounting V5 Filesystem [ 499.080792] XFS (loop0): Ending clean mount [ 499.082187] XFS (loop0): Quotacheck needed: Please wait. [ 499.101759] XFS (loop0): Quotacheck: Done. [ 499.147257] XFS (loop0): Unmounting Filesystem [ 500.654973] loop0: detected capacity change from 0 to 614400 [ 501.715829] XFS (loop0): Mounting V5 Filesystem [ 501.735378] XFS (loop0): Ending clean mount [ 501.738804] XFS (loop0): Unmounting Filesystem [ 503.272306] loop0: detected capacity change from 0 to 614400 [ 504.300697] XFS (loop0): Mounting V5 Filesystem [ 504.323918] XFS (loop0): Ending clean mount [ 504.367305] XFS (loop0): Unmounting Filesystem [ 505.968876] loop0: detected capacity change from 0 to 614400 [ 507.030094] XFS (loop0): Mounting V5 Filesystem [ 507.052578] XFS (loop0): Ending clean mount [ 507.055800] XFS (loop0): Unmounting Filesystem [ 508.651076] loop0: detected capacity change from 0 to 614400 [ 509.677685] XFS (loop0): Mounting V5 Filesystem [ 509.702136] XFS (loop0): Ending clean mount [ 509.741811] XFS (loop0): Unmounting Filesystem [ 511.333824] loop0: detected capacity change from 0 to 614400 [ 512.334277] XFS (loop0): Mounting V5 Filesystem [ 512.357825] XFS (loop0): Ending clean mount [ 512.414127] XFS (loop0): Unmounting Filesystem [ 513.984976] loop0: detected capacity change from 0 to 614400 [ 515.328022] XFS (loop0): Mounting V5 Filesystem [ 515.348366] XFS (loop0): Ending clean mount [ 515.389527] XFS (loop0): Unmounting Filesystem [ 516.942295] loop0: detected capacity change from 0 to 614400 [ 518.004499] XFS (loop0): Mounting V5 Filesystem [ 518.025620] XFS (loop0): Ending clean mount [ 518.064373] XFS (loop0): Unmounting Filesystem [ 519.618243] loop0: detected capacity change from 0 to 614400 [ 520.622856] XFS (loop0): Mounting V5 Filesystem [ 520.647008] XFS (loop0): Ending clean mount [ 520.681171] XFS (loop0): Unmounting Filesystem [ 522.232286] loop0: detected capacity change from 0 to 614400 [ 523.299351] XFS (loop0): Mounting V5 Filesystem [ 523.321427] XFS (loop0): Ending clean mount [ 523.344613] SELinux: mount invalid. Same superblock, different security settings for (dev loop0, type xfs) [ 523.364164] XFS (loop0): Unmounting Filesystem [ 524.992585] loop0: detected capacity change from 0 to 614400 [ 526.056538] XFS (loop0): Mounting V5 Filesystem [ 526.082488] XFS (loop0): Ending clean mount [ 526.135646] XFS (loop0): Unmounting Filesystem [ 526.333223] loop0: detected capacity change from 0 to 614400 [ 526.388183] XFS (loop0): Mounting V5 Filesystem [ 526.402129] XFS (loop0): Ending clean mount [ 526.481701] XFS (loop0): Unmounting Filesystem [ 528.100908] loop0: detected capacity change from 0 to 614400 [ 529.146611] XFS (loop0): Mounting V5 Filesystem [ 529.166889] XFS (loop0): Ending clean mount [ 529.206989] XFS (loop0): Unmounting Filesystem [ 530.742485] loop0: detected capacity change from 0 to 614400 [ 531.813941] XFS (loop0): Mounting V5 Filesystem [ 531.836514] XFS (loop0): Ending clean mount [ 531.892460] XFS (loop0): Unmounting Filesystem [ 532.102937] loop0: detected capacity change from 0 to 614400 [ 532.158101] XFS (loop0): Mounting V5 Filesystem [ 532.171358] XFS (loop0): Ending clean mount [ 532.211806] XFS (loop0): Unmounting Filesystem [ 533.344533] loop0: detected capacity change from 0 to 32768 [ 534.071618] loop0: detected capacity change from 0 to 32768 [ 534.679316] loop0: detected capacity change from 0 to 32768 [ 535.254409] loop0: detected capacity change from 0 to 32768 [ 535.755647] loop0: detected capacity change from 0 to 32768 [ 536.272566] loop0: detected capacity change from 0 to 32768 [ 536.788411] loop0: detected capacity change from 0 to 32768 [ 537.290369] loop0: detected capacity change from 0 to 32768 [ 537.846205] loop0: detected capacity change from 0 to 32768 [ 538.401518] loop0: detected capacity change from 0 to 32768 [ 539.278695] loop0: detected capacity change from 0 to 32768 [ 540.128602] loop0: detected capacity change from 0 to 32768 [ 540.652860] loop0: detected capacity change from 0 to 32768 [ 541.214708] loop0: detected capacity change from 0 to 32768 [ 541.742401] loop0: detected capacity change from 0 to 32768 [ 542.301360] loop0: detected capacity change from 0 to 32768 [ 543.377350] loop0: detected capacity change from 0 to 32768 [ 543.939810] loop0: detected capacity change from 0 to 32768 [ 544.494779] loop0: detected capacity change from 0 to 32768 [ 545.036825] loop0: detected capacity change from 0 to 32768 [ 545.197234] SELinux: mount invalid. Same superblock, different security settings for (dev loop0, type jfs) [ 545.595567] loop0: detected capacity change from 0 to 32768 [ 545.920397] loop0: detected capacity change from 0 to 32768 [ 546.424052] loop0: detected capacity change from 0 to 32768 [ 546.996857] loop0: detected capacity change from 0 to 32768 [ 547.318457] loop0: detected capacity change from 0 to 32768 [ 548.510469] loop0: detected capacity change from 0 to 32768 [ 549.094734] loop0: detected capacity change from 0 to 32768 [ 549.694613] loop0: detected capacity change from 0 to 32768 [ 550.256825] loop0: detected capacity change from 0 to 32768 [ 550.763333] loop0: detected capacity change from 0 to 32768 [ 551.266591] loop0: detected capacity change from 0 to 32768 [ 551.772257] loop0: detected capacity change from 0 to 32768 [ 552.267910] loop0: detected capacity change from 0 to 32768 [ 552.770429] loop0: detected capacity change from 0 to 32768 [ 553.305452] loop0: detected capacity change from 0 to 32768 [ 553.801444] loop0: detected capacity change from 0 to 32768 [ 554.357817] loop0: detected capacity change from 0 to 32768 [ 554.898632] loop0: detected capacity change from 0 to 32768 [ 555.453680] loop0: detected capacity change from 0 to 32768 [ 555.989625] loop0: detected capacity change from 0 to 32768 [ 556.149092] SELinux: mount invalid. Same superblock, different security settings for (dev loop0, type vfat) [ 556.558877] loop0: detected capacity change from 0 to 32768 [ 556.862616] loop0: detected capacity change from 0 to 32768 [ 557.374889] loop0: detected capacity change from 0 to 32768 [ 558.590160] NET: Registered PF_VSOCK protocol family [ 570.235320] SELinux: Converting 890 SID table entries... [ 570.239099] SELinux: Context unconfined_u:unconfined_r:test_transition_notfromdomain_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.240810] SELinux: Context unconfined_u:unconfined_r:test_transition_todomain_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.242593] SELinux: Context unconfined_u:unconfined_r:test_transition_fromdomain_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.244202] SELinux: Context unconfined_u:object_r:test_entrypoint_deny_t:s0 became invalid (unmapped). [ 570.245599] SELinux: Context unconfined_u:unconfined_r:test_entrypoint_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.247077] SELinux: Context unconfined_u:object_r:test_entrypoint_allow_t:s0 became invalid (unmapped). [ 570.248463] SELinux: Context unconfined_u:unconfined_r:test_execshare_parent_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.250030] SELinux: Context unconfined_u:unconfined_r:test_execshare_child_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.251588] SELinux: Context unconfined_u:unconfined_r:test_execshare_notchild_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.253175] SELinux: Context unconfined_u:unconfined_r:test_exectrace_parent_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.254844] SELinux: Context unconfined_u:unconfined_r:test_exectrace_child_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.256409] SELinux: Context unconfined_u:unconfined_r:test_exectrace_notchild_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.257975] SELinux: Context unconfined_u:object_r:test_execute_notrans_denied_t:s0 became invalid (unmapped). [ 570.259431] SELinux: Context unconfined_u:unconfined_r:test_execute_notrans_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.260961] SELinux: Context unconfined_u:object_r:test_execute_notrans_allowed_t:s0 became invalid (unmapped). [ 570.262488] SELinux: Context unconfined_u:object_r:test_fdreceive_file_t:s0 became invalid (unmapped). [ 570.263838] SELinux: Context unconfined_u:object_r:test_fdreceive_file2_t:s0 became invalid (unmapped). [ 570.265204] SELinux: Context unconfined_u:unconfined_r:test_fdreceive_server_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.266777] SELinux: Context unconfined_u:unconfined_r:test_fdreceive_client_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.268341] SELinux: Context unconfined_u:unconfined_r:test_fdreceive_client2_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.269900] SELinux: Context unconfined_u:object_r:test_inherit_file_t:s0 became invalid (unmapped). [ 570.271236] SELinux: Context unconfined_u:unconfined_r:test_inherit_parent_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.272779] SELinux: Context unconfined_u:unconfined_r:test_inherit_nouse_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.274309] SELinux: Context unconfined_u:unconfined_r:test_inherit_nowrite_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.275859] SELinux: Context unconfined_u:unconfined_r:test_inherit_child_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.277379] SELinux: Context unconfined_u:object_r:test_link_dir_t:s0 became invalid (unmapped). [ 570.278649] SELinux: Context unconfined_u:object_r:test_link_file_t:s0 became invalid (unmapped). [ 570.279947] SELinux: Context unconfined_u:unconfined_r:test_link_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.281381] SELinux: Context unconfined_u:unconfined_r:test_nolink_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.282850] SELinux: Context unconfined_u:unconfined_r:test_nolink2_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.284318] SELinux: Context unconfined_u:unconfined_r:test_unlink_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.285776] SELinux: Context unconfined_u:unconfined_r:test_nounlink_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.287252] SELinux: Context unconfined_u:unconfined_r:test_nounlink2_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.288728] SELinux: Context unconfined_u:object_r:test_mkdir_dir_t:s0 became invalid (unmapped). [ 570.290027] SELinux: Context unconfined_u:unconfined_r:test_addname_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.291498] SELinux: Context unconfined_u:unconfined_r:test_noaddname_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.293006] SELinux: Context unconfined_u:unconfined_r:test_nosearch_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.294506] SELinux: Context unconfined_u:unconfined_r:test_create_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.295951] SELinux: Context system_u:object_r:test_create_dir_t:s0 became invalid (unmapped). [ 570.297215] SELinux: Context unconfined_u:unconfined_r:test_nocreate_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.298699] SELinux: Context unconfined_u:unconfined_r:test_ipc_base_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.300168] SELinux: Context unconfined_u:unconfined_r:test_ipc_read_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.301650] SELinux: Context unconfined_u:unconfined_r:test_ipc_none_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.303126] SELinux: Context unconfined_u:unconfined_r:test_ipc_associate_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.304659] SELinux: Context unconfined_u:object_r:test_ipc_base_t:s0 became invalid (unmapped). [ 570.305927] SELinux: Context unconfined_u:object_r:test_open_file_t:s0 became invalid (unmapped). [ 570.307222] SELinux: Context unconfined_u:unconfined_r:test_open_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.308667] SELinux: Context unconfined_u:unconfined_r:test_noopen_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.310119] SELinux: Context unconfined_u:unconfined_r:test_append_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.311590] SELinux: Context unconfined_u:unconfined_r:test_ptrace_traced_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.313117] SELinux: Context unconfined_u:unconfined_r:test_ptrace_nottracer_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.314687] SELinux: Context unconfined_u:unconfined_r:test_ptrace_tracer_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.316199] SELinux: Context unconfined_u:object_r:test_readlink_file_t:s0 became invalid (unmapped). [ 570.317530] SELinux: Context unconfined_u:object_r:test_readlink_link_t:s0 became invalid (unmapped). [ 570.318874] SELinux: Context unconfined_u:unconfined_r:test_readlink_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.320356] SELinux: Context unconfined_u:unconfined_r:test_noreadlink_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.321832] SELinux: Context unconfined_u:object_r:test_relabel_oldtype_t:s0 became invalid (unmapped). [ 570.323194] SELinux: Context unconfined_u:unconfined_r:test_relabel_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.324645] SELinux: Context unconfined_u:object_r:test_relabel_newtype_t:s0 became invalid (unmapped). [ 570.326015] SELinux: Context unconfined_u:unconfined_r:test_norelabelfrom_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.327549] SELinux: Context unconfined_u:unconfined_r:test_norelabelto_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.329035] SELinux: Context unconfined_u:object_r:test_rename_src_dir_t:s0 became invalid (unmapped). [ 570.330372] SELinux: Context unconfined_u:object_r:test_rename_dst_dir_t:s0 became invalid (unmapped). [ 570.331706] SELinux: Context unconfined_u:object_r:test_rename_file_t:s0 became invalid (unmapped). [ 570.333005] SELinux: Context unconfined_u:object_r:test_rename_dir_t:s0 became invalid (unmapped). [ 570.334323] SELinux: Context unconfined_u:unconfined_r:test_rename_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.335774] SELinux: Context unconfined_u:unconfined_r:test_rename2_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.337235] SELinux: Context unconfined_u:unconfined_r:test_norename_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.338721] SELinux: Context unconfined_u:unconfined_r:test_norename2_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.340202] SELinux: Context unconfined_u:unconfined_r:test_norename3_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.341694] SELinux: Context unconfined_u:unconfined_r:test_norename4_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.343177] SELinux: Context unconfined_u:unconfined_r:test_norename5_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.344662] SELinux: Context unconfined_u:unconfined_r:test_norename6_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.346133] SELinux: Context unconfined_u:object_r:test_rxdir_dir_t:s0 became invalid (unmapped). [ 570.347440] SELinux: Context unconfined_u:unconfined_r:test_rdir_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.348869] SELinux: Context unconfined_u:unconfined_r:test_xdir_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.350287] SELinux: Context unconfined_u:object_r:test_setattr_file_t:s0 became invalid (unmapped). [ 570.351630] SELinux: Context unconfined_u:unconfined_r:test_setattr_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.353089] SELinux: Context unconfined_u:unconfined_r:test_nosetattr_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.354596] SELinux: Context unconfined_u:unconfined_r:test_setnice_change_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.356140] SELinux: Context unconfined_u:unconfined_r:test_setnice_set_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.357658] SELinux: Context unconfined_u:unconfined_r:test_setnice_noset_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.359186] SELinux: Context unconfined_u:unconfined_r:test_kill_server_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.360696] SELinux: Context unconfined_u:unconfined_r:test_kill_signal_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.362200] SELinux: Context unconfined_u:unconfined_r:test_kill_sigchld_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.363732] SELinux: Context unconfined_u:unconfined_r:test_kill_sigstop_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.365250] SELinux: Context unconfined_u:unconfined_r:test_kill_sigkill_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.366760] SELinux: Context unconfined_u:object_r:test_stat_file_t:s0 became invalid (unmapped). [ 570.368058] SELinux: Context unconfined_u:unconfined_r:test_stat_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.369492] SELinux: Context unconfined_u:unconfined_r:test_nostat_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.370944] SELinux: Context unconfined_u:unconfined_r:test_sysctl_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.372406] SELinux: Context unconfined_u:unconfined_r:test_nosysctl_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.373880] SELinux: Context unconfined_u:unconfined_r:test_create_yes_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.375381] SELinux: Context unconfined_u:unconfined_r:test_create_no_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.376866] SELinux: Context unconfined_u:unconfined_r:test_setsched_target_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.378424] SELinux: Context unconfined_u:unconfined_r:test_setsched_yes_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.379948] SELinux: Context unconfined_u:unconfined_r:test_setsched_no_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.381472] SELinux: Context unconfined_u:unconfined_r:test_getsched_target_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.383021] SELinux: Context unconfined_u:unconfined_r:test_getsched_yes_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.384545] SELinux: Context unconfined_u:unconfined_r:test_getsched_no_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.386054] SELinux: Context unconfined_u:unconfined_r:test_getsid_target_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.387587] SELinux: Context unconfined_u:unconfined_r:test_getsid_yes_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.389080] SELinux: Context unconfined_u:unconfined_r:test_getsid_no_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.390583] SELinux: Context unconfined_u:unconfined_r:test_getpgid_target_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.392126] SELinux: Context unconfined_u:unconfined_r:test_getpgid_yes_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.393642] SELinux: Context unconfined_u:unconfined_r:test_getpgid_no_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.395136] SELinux: Context unconfined_u:unconfined_r:test_setpgid_yes_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.396648] SELinux: Context unconfined_u:unconfined_r:test_setpgid_no_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.398124] SELinux: Context unconfined_u:object_r:fileop_file_t:s0 became invalid (unmapped). [ 570.399379] SELinux: Context unconfined_u:object_r:nofileop_rw_file_t:s0 became invalid (unmapped). [ 570.400690] SELinux: Context unconfined_u:object_r:nofileop_ra_file_t:s0 became invalid (unmapped). [ 570.401987] SELinux: Context unconfined_u:object_r:fileop_exec_t:s0 became invalid (unmapped). [ 570.403252] SELinux: Context unconfined_u:unconfined_r:test_fileop_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.404720] SELinux: Context unconfined_u:unconfined_r:fileop_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.406113] SELinux: Context unconfined_u:unconfined_r:test_nofileop_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.407576] SELinux: Context unconfined_u:object_r:test_ioctl_file_t:s0 became invalid (unmapped). [ 570.408889] SELinux: Context unconfined_u:unconfined_r:test_ioctl_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.410337] SELinux: Context unconfined_u:unconfined_r:test_noioctl_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.411829] SELinux: Context unconfined_u:unconfined_r:test_ioctl_xperm_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.413336] SELinux: Context unconfined_u:unconfined_r:test_ioctl_noxperm_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.414870] SELinux: Context unconfined_u:unconfined_r:test_fcap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.416314] SELinux: Context unconfined_u:unconfined_r:test_nofcap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.417778] SELinux: Context unconfined_u:unconfined_r:test_resfcap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.419238] SELinux: Context unconfined_u:unconfined_r:test_ncap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.420672] SELinux: Context unconfined_u:unconfined_r:test_resncap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.422134] SELinux: Context unconfined_u:unconfined_r:test_scap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.423574] SELinux: Context unconfined_u:unconfined_r:test_noscap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.425024] SELinux: Context unconfined_u:unconfined_r:test_dyntrans_notfromdomain_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.426667] SELinux: Context unconfined_u:unconfined_r:test_dyntrans_todomain_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.428240] SELinux: Context unconfined_u:unconfined_r:test_dyntrans_fromdomain_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.429844] SELinux: Context unconfined_u:unconfined_r:test_dyntrace_parent_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.431411] SELinux: Context unconfined_u:unconfined_r:test_dyntrace_child_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.432948] SELinux: Context unconfined_u:unconfined_r:test_dyntrace_notchild_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.434509] SELinux: Context unconfined_u:object_r:test_bounds_file_red_t:s0 became invalid (unmapped). [ 570.435859] SELinux: Context unconfined_u:object_r:test_bounds_file_green_t:s0 became invalid (unmapped). [ 570.437234] SELinux: Context unconfined_u:object_r:test_bounds_file_blue_t:s0 became invalid (unmapped). [ 570.438620] SELinux: Context unconfined_u:unconfined_r:test_bounds_parent_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.440143] SELinux: Context unconfined_u:unconfined_r:test_bounds_child_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.441665] SELinux: Context unconfined_u:unconfined_r:test_bounds_unbound_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.443190] SELinux: Context unconfined_u:object_r:test_bounded_exec_t:s0 became invalid (unmapped). [ 570.444528] SELinux: Context unconfined_u:unconfined_r:test_intermediate_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.446047] SELinux: Context unconfined_u:unconfined_r:test_bounded_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.447494] SELinux: Context unconfined_u:object_r:test_notbounded_exec_t:s0 became invalid (unmapped). [ 570.448858] SELinux: Context unconfined_u:unconfined_r:test_notbounded_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.450340] SELinux: Context unconfined_u:object_r:test_nnptransition_exec_t:s0 became invalid (unmapped). [ 570.451735] SELinux: Context unconfined_u:unconfined_r:test_nnptransition_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.453243] SELinux: Context unconfined_u:object_r:test_nosuidtransition_exec_t:s0 became invalid (unmapped). [ 570.454696] SELinux: Context unconfined_u:unconfined_r:test_nosuidtransition_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.456241] SELinux: Context unconfined_u:object_r:test_nnpnosuidtransition_exec_t:s0 became invalid (unmapped). [ 570.457720] SELinux: Context unconfined_u:unconfined_r:test_nnpnosuidtransition_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.459313] SELinux: Context unconfined_u:object_r:test_mmap_file_t:s0 became invalid (unmapped). [ 570.460616] SELinux: Context unconfined_u:unconfined_r:test_mmap_zero_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.462104] SELinux: Context unconfined_u:unconfined_r:test_no_mmap_zero_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.463629] SELinux: Context unconfined_u:unconfined_r:test_execmem_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.465087] SELinux: Context unconfined_u:unconfined_r:test_no_execmem_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.466586] SELinux: Context unconfined_u:unconfined_r:test_mmap_dev_zero_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.468127] SELinux: Context unconfined_u:unconfined_r:test_no_mmap_dev_zero_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.469687] SELinux: Context unconfined_u:unconfined_r:test_mprotect_anon_shared_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.471310] SELinux: Context unconfined_u:unconfined_r:test_no_mprotect_anon_shared_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.472982] SELinux: Context unconfined_u:unconfined_r:test_mprotect_dev_zero_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.474568] SELinux: Context unconfined_u:unconfined_r:test_no_mprotect_dev_zero_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.476182] SELinux: Context unconfined_u:unconfined_r:test_execheap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.477659] SELinux: Context unconfined_u:unconfined_r:test_execstack_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.479140] SELinux: Context unconfined_u:unconfined_r:test_file_rwx_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.480618] SELinux: Context unconfined_u:unconfined_r:test_file_rw_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.482076] SELinux: Context unconfined_u:unconfined_r:test_no_map_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.483531] SELinux: Context unconfined_u:unconfined_r:test_file_rx_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.484992] SELinux: Context unconfined_u:unconfined_r:test_file_r_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.486449] SELinux: Context unconfined_u:unconfined_r:test_execmod_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.487920] SELinux: Context unconfined_u:unconfined_r:test_no_execmod_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.489424] SELinux: Context unconfined_u:unconfined_r:test_unix_server_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.490930] SELinux: Context unconfined_u:unconfined_r:test_unix_stream_client_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.492522] SELinux: Context unconfined_u:unconfined_r:test_unix_dgram_client_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.494080] SELinux: Context unconfined_u:object_r:test_unix_server_sockfile_t:s0 became invalid (unmapped). [ 570.495499] SELinux: Context unconfined_u:object_r:test_unix_client_sockfile_t:s0 became invalid (unmapped). [ 570.496936] SELinux: Context unconfined_u:unconfined_r:test_socketpair_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.498418] SELinux: Context system_u:object_r:test_server_packet_t:s0 became invalid (unmapped). [ 570.499715] SELinux: Context unconfined_u:unconfined_r:test_inet_server_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.501235] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.502745] SELinux: Context unconfined_u:unconfined_r:test_inet_bad_client_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.504293] SELinux: Context unconfined_u:unconfined_r:test_inet_server_t:s0:c20.c250 became invalid (unmapped). [ 570.505751] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c61.c239 became invalid (unmapped). [ 570.507232] SELinux: Context unconfined_u:unconfined_r:test_inet_server_t:s0:c61.c239 became invalid (unmapped). [ 570.508691] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c19,c120 became invalid (unmapped). [ 570.510154] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c0.c240 became invalid (unmapped). [ 570.511638] SELinux: Context unconfined_u:unconfined_r:test_inet_server_t:s0:c20.c50 became invalid (unmapped). [ 570.513086] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c20.c50 became invalid (unmapped). [ 570.514544] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c40.c51 became invalid (unmapped). [ 570.515995] SELinux: Context unconfined_u:unconfined_r:test_inet_server_t:s0:c0.c100 became invalid (unmapped). [ 570.517445] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c90.c100 became invalid (unmapped). [ 570.518904] SELinux: Context unconfined_u:unconfined_r:test_inet_server_t:s0:c90.c100 became invalid (unmapped). [ 570.520362] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c0.c14 became invalid (unmapped). [ 570.521816] SELinux: Context unconfined_u:unconfined_r:test_inet_server_t:s0:c0.c14 became invalid (unmapped). [ 570.523257] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c101 became invalid (unmapped). [ 570.524676] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c0.c16 became invalid (unmapped). [ 570.526108] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c15 became invalid (unmapped). [ 570.527521] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c0.c100 became invalid (unmapped). [ 570.528982] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c8.c100 became invalid (unmapped). [ 570.530448] SELinux: Context unconfined_u:unconfined_r:test_inet_server_t:s0:c8.c100 became invalid (unmapped). [ 570.531891] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c8.c101 became invalid (unmapped). [ 570.533365] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c0.c3,c20.c25,c30.c36,c40.c45,c50.c55,c60.c66,c70.c78,c80.c88 became invalid (unmapped). [ 570.535452] SELinux: Context unconfined_u:unconfined_r:test_inet_server_t:s0:c0.c3,c20.c25,c30.c36,c40.c45,c50.c55,c60.c66,c70.c78,c80.c88 became invalid (unmapped). [ 570.537549] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c20.c25,c30.c36,c40.c45,c50.c55,c60.c66,c70.c78,c80.c88,c90.c99 became invalid (unmapped). [ 570.541748] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c40.c101 became invalid (unmapped). [ 570.543244] SELinux: Context unconfined_u:unconfined_r:test_inet_bind_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.544731] SELinux: Context unconfined_u:unconfined_r:test_inet_no_name_bind_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.546308] SELinux: Context unconfined_u:unconfined_r:test_inet_no_node_bind_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.547894] SELinux: Context unconfined_u:unconfined_r:test_inet_connect_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.549422] SELinux: Context unconfined_u:unconfined_r:test_inet_no_name_connect_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.551021] SELinux: Context system_u:object_r:test_spd_t:s0 became invalid (unmapped). [ 570.552183] SELinux: Context unconfined_u:unconfined_r:test_inet_server_t:s0:c0.c10 became invalid (unmapped). [ 570.553634] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c0.c10 became invalid (unmapped). [ 570.555075] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c8.c10 became invalid (unmapped). [ 570.556522] SELinux: Context unconfined_u:unconfined_r:test_inet_server_t:s0:c8.c10 became invalid (unmapped). [ 570.557955] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c8.c12 became invalid (unmapped). [ 570.559395] SELinux: Context unconfined_u:object_r:test_overlay_files_ro_t:s0 became invalid (unmapped). [ 570.560757] SELinux: Context unconfined_u:object_r:test_overlay_files_noaccess_t:s0 became invalid (unmapped). [ 570.562192] SELinux: Context unconfined_u:object_r:test_overlay_mounter_files_t:s0 became invalid (unmapped). [ 570.563644] SELinux: Context unconfined_u:object_r:test_overlay_files_rwx_t:s0 became invalid (unmapped). [ 570.565012] SELinux: Context unconfined_u:object_r:test_overlay_files_ro_t:s0:c10,c20 became invalid (unmapped). [ 570.566475] SELinux: Context unconfined_u:object_r:test_overlay_mounter_files_t:s0:c10,c20 became invalid (unmapped). [ 570.568000] SELinux: Context unconfined_u:object_r:test_overlay_files_rwx_t:s0:c10,c20 became invalid (unmapped). [ 570.569500] SELinux: Context unconfined_u:unconfined_r:test_overlay_mounter_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.571033] SELinux: Context unconfined_u:unconfined_r:test_overlay_client_t:s0:c10,c20 became invalid (unmapped). [ 570.572523] SELinux: Context unconfined_u:object_r:test_overlay_files_rwx_t:s0:c10 became invalid (unmapped). [ 570.573945] SELinux: Context unconfined_u:object_r:test_overlay_transition_files_t:s0:c10,c20 became invalid (unmapped). [ 570.575493] SELinux: Context unconfined_u:object_r:mqop_exec_t:s0 became invalid (unmapped). [ 570.576757] SELinux: Context unconfined_u:unconfined_r:test_mqmanageop_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.578237] SELinux: Context unconfined_u:object_r:mqop_mqread_t:s0 became invalid (unmapped). [ 570.579490] SELinux: Context unconfined_u:object_r:mqop_mqbase_t:s0 became invalid (unmapped). [ 570.580734] SELinux: Context unconfined_u:object_r:mqop_mqwrite_t:s0 became invalid (unmapped). [ 570.582006] SELinux: Context unconfined_u:object_r:mqop_mqrw_t:s0 became invalid (unmapped). [ 570.583250] SELinux: Context unconfined_u:unconfined_r:test_mqwriteop_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.584741] SELinux: Context unconfined_u:unconfined_r:test_mqreadop_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.586222] SELinux: Context unconfined_u:unconfined_r:test_mac_admin_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.587722] SELinux: Context unconfined_u:unconfined_r:test_no_mac_admin_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.589244] SELinux: Context unconfined_u:unconfined_r:test_atsecure_denied_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.590819] SELinux: Context unconfined_u:unconfined_r:test_atsecure_newdomain_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.592414] SELinux: Context unconfined_u:unconfined_r:test_atsecure_allowed_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.593974] SELinux: Context unconfined_u:unconfined_r:test_cap_userns_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.595474] SELinux: Context unconfined_u:unconfined_r:test_no_cap_userns_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.596998] SELinux: Context unconfined_u:unconfined_r:test_icmp_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.598510] SELinux: Context unconfined_u:unconfined_r:test_no_icmp_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.600061] SELinux: Context unconfined_u:unconfined_r:test_sctp_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.601581] SELinux: Context unconfined_u:unconfined_r:test_no_sctp_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.603120] SELinux: Context unconfined_u:unconfined_r:test_bluetooth_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.604691] SELinux: Context unconfined_u:unconfined_r:test_no_bluetooth_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.606308] SELinux: Context unconfined_u:unconfined_r:test_alg_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.607829] SELinux: Context unconfined_u:unconfined_r:test_no_alg_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.609352] SELinux: Context system_u:object_r:test_sctp_server_packet_t:s0 became invalid (unmapped). [ 570.610709] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.612216] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.613713] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0 became invalid (unmapped). [ 570.615080] SELinux: Context unconfined_u:unconfined_r:test_sctp_connectx_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.616595] SELinux: Context unconfined_u:unconfined_r:test_sctp_connectx_t:s0 became invalid (unmapped). [ 570.617981] SELinux: Context unconfined_u:unconfined_r:test_sctp_deny_connectx_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.619573] SELinux: Context unconfined_u:unconfined_r:test_sctp_bindx_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.621068] SELinux: Context unconfined_u:unconfined_r:test_sctp_deny_bindx_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.622627] SELinux: Context system_u:object_r:netlabel_sctp_peer_t:s0 became invalid (unmapped). [ 570.623943] SELinux: Context unconfined_u:unconfined_r:test_sctp_deny_peer_client_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.625564] SELinux: Context system_u:object_r:deny_assoc_sctp_peer_t:s0 became invalid (unmapped). [ 570.626870] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c182.c192 became invalid (unmapped). [ 570.628344] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c182.c192 became invalid (unmapped). [ 570.629817] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c182,c187,c190 became invalid (unmapped). [ 570.631361] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c182,c187,c190 became invalid (unmapped). [ 570.632886] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c189,c192 became invalid (unmapped). [ 570.634362] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c189,c192 became invalid (unmapped). [ 570.635830] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c182.c193 became invalid (unmapped). [ 570.637315] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c20.c300 became invalid (unmapped). [ 570.638796] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c27,c28 became invalid (unmapped). [ 570.640245] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c27,c28 became invalid (unmapped). [ 570.641710] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c20.c24,c26.c29 became invalid (unmapped). [ 570.643239] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c20.c24,c26.c29 became invalid (unmapped). [ 570.644805] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c19.c100 became invalid (unmapped). [ 570.646281] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c20.c300 became invalid (unmapped). [ 570.647739] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c20.c30 became invalid (unmapped). [ 570.649186] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c20.c30 became invalid (unmapped). [ 570.650635] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c0.c10 became invalid (unmapped). [ 570.652069] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c0.c10 became invalid (unmapped). [ 570.653518] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c0.c11 became invalid (unmapped). [ 570.654960] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c714,c769,c782,c788,c803,c842,c864 became invalid (unmapped). [ 570.656733] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c714,c769,c782,c788,c803,c842,c864 became invalid (unmapped). [ 570.658495] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c769,c788,c803,c842,c864 became invalid (unmapped). [ 570.660139] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c769,c788,c803,c842,c864 became invalid (unmapped). [ 570.661804] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c769,c788,c803 became invalid (unmapped). [ 570.663341] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c769,c788,c803 became invalid (unmapped). [ 570.664874] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c1023 became invalid (unmapped). [ 570.666312] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c20.c335 became invalid (unmapped). [ 570.667764] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c328.c333 became invalid (unmapped). [ 570.669235] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c328.c333 became invalid (unmapped). [ 570.670710] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c20.c31,c335 became invalid (unmapped). [ 570.672225] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c20.c31,c335 became invalid (unmapped). [ 570.673734] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c19.c30 became invalid (unmapped). [ 570.675177] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c200.c216 became invalid (unmapped). [ 570.676654] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c20.c50 became invalid (unmapped). [ 570.678098] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c28.c48 became invalid (unmapped). [ 570.679565] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c28.c48 became invalid (unmapped). [ 570.681018] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c20.c31,c35,c40.c45 became invalid (unmapped). [ 570.682622] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c20.c31,c35,c40.c45 became invalid (unmapped). [ 570.684208] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c20.c51 became invalid (unmapped). [ 570.685661] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c20,c22,c24,c30.c33,c38,c42.c45,c48,c50 became invalid (unmapped). [ 570.687486] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c20.c50 became invalid (unmapped). [ 570.688934] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c0,c12,c24,c28,c36,c42,c44,c128,c138,c152,c158,c246,c290,c318,c330,c354,c368,c392,c414,c516,c534,c570,c594,c610,c622,c634,c648,c662,c686,c698,c712,c714,c726,c740,c769,c782,c788,c803,c820,c832,c842,c856,c864,c896,c924,c936,c950,c960,c986,c1023 became invalid (unmapped). [ 570.693149] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c0,c12,c24,c28,c36,c42,c44,c128,c138,c152,c158,c246,c290,c318,c330,c354,c368,c392,c414,c516,c534,c570,c594,c610,c622,c634,c648,c662,c686,c698,c712,c714,c726,c740,c769,c782,c788,c803,c820,c832,c842,c856,c864,c896,c924,c936,c950,c960,c986,c1023 became invalid (unmapped). [ 570.697372] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c42,c128,c138,c330,c534,c726,c740,c832,c924,c936 became invalid (unmapped). [ 570.699325] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c42,c128,c138,c330,c534,c726,c740,c832,c924,c936 became invalid (unmapped). [ 570.701241] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c8.c12 became invalid (unmapped). [ 570.702682] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c19.c50 became invalid (unmapped). [ 570.704146] SELinux: Context unconfined_u:unconfined_r:test_netlink_iscsi_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.705770] SELinux: Context unconfined_u:unconfined_r:test_no_netlink_iscsi_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.707421] SELinux: Context unconfined_u:unconfined_r:test_netlink_netfilter_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.709084] SELinux: Context unconfined_u:unconfined_r:test_no_netlink_netfilter_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.710810] SELinux: Context unconfined_u:unconfined_r:test_netlink_generic_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.712460] SELinux: Context unconfined_u:unconfined_r:test_no_netlink_generic_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.714132] SELinux: Context unconfined_u:unconfined_r:test_netlink_crypto_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.715773] SELinux: Context unconfined_u:unconfined_r:test_no_netlink_crypto_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.717459] SELinux: Context unconfined_u:unconfined_r:test_setrlimit_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.718943] SELinux: Context unconfined_u:unconfined_r:test_setrlimit_child_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.720515] SELinux: Context unconfined_u:unconfined_r:test_no_setrlimit_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.722035] SELinux: Context unconfined_u:unconfined_r:test_getrlimit_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.723528] SELinux: Context unconfined_u:unconfined_r:test_getrlimit_child_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.725083] SELinux: Context unconfined_u:unconfined_r:test_no_getrlimit_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.726610] SELinux: Context unconfined_u:unconfined_r:test_binder_mgr_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.728107] SELinux: Context unconfined_u:unconfined_r:test_binder_provider_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.729670] SELinux: Context unconfined_u:unconfined_r:test_binder_client_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.731199] SELinux: Context unconfined_u:unconfined_r:test_binder_client_no_call_mgr_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.732872] SELinux: Context unconfined_u:unconfined_r:test_binder_client_no_call_sp_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.734555] SELinux: Context unconfined_u:unconfined_r:test_binder_client_no_im_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.736156] SELinux: Context unconfined_u:unconfined_r:test_binder_client_no_transfer_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.737841] SELinux: Context unconfined_u:unconfined_r:test_binder_provider_no_fd_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.739480] SELinux: Context unconfined_u:unconfined_r:test_bpf_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.740898] SELinux: Context unconfined_u:unconfined_r:test_bpf_deny_map_create_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.742508] SELinux: Context unconfined_u:unconfined_r:test_bpf_deny_map_read_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.744084] SELinux: Context unconfined_u:unconfined_r:test_bpf_deny_map_write_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.745769] SELinux: Context unconfined_u:unconfined_r:test_bpf_deny_prog_load_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.747378] SELinux: Context unconfined_u:unconfined_r:test_bpf_deny_prog_run_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.748950] SELinux: Context unconfined_u:unconfined_r:test_fdreceive_bpf_client_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.750578] SELinux: Context unconfined_u:unconfined_r:test_fdreceive_bpf_client2_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.752209] SELinux: Context unconfined_u:unconfined_r:test_fdreceive_bpf_client3_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.753839] SELinux: Context unconfined_u:unconfined_r:test_binder_bpf_mgr_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.755391] SELinux: Context unconfined_u:unconfined_r:test_binder_bpf_provider_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.757007] SELinux: Context unconfined_u:unconfined_r:test_binder_bpf_client_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.758588] SELinux: Context unconfined_u:unconfined_r:test_binder_client_no_bpf_perm_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.760272] SELinux: Context unconfined_u:unconfined_r:test_key_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.761693] SELinux: Context unconfined_u:unconfined_r:test_no_setkeycreate_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.763258] SELinux: Context unconfined_u:unconfined_r:test_key_no_create_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.764801] SELinux: Context unconfined_u:unconfined_r:test_key_no_write_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.766328] SELinux: Context unconfined_u:unconfined_r:test_key_no_search_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.767861] SELinux: Context unconfined_u:unconfined_r:test_key_no_view_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.769381] SELinux: Context unconfined_u:unconfined_r:test_key_no_read_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.770886] SELinux: Context unconfined_u:unconfined_r:test_key_no_link_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.772405] SELinux: Context unconfined_u:unconfined_r:test_key_no_setattr_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.773931] SELinux: Context system_u:object_r:test_newcon_key_t:s0 became invalid (unmapped). [ 570.775211] SELinux: Context unconfined_u:unconfined_r:test_keyring_service_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.776801] SELinux: Context unconfined_u:unconfined_r:test_request_keys_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.778328] SELinux: Context unconfined_u:unconfined_r:test_request_keys_no_link_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.779947] SELinux: Context unconfined_u:unconfined_r:test_request_keys_no_write_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.781581] SELinux: Context unconfined_u:unconfined_r:test_request_keys_no_view_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.783209] SELinux: Context unconfined_u:unconfined_r:test_request_keys_no_search_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.784851] SELinux: Context unconfined_u:unconfined_r:test_request_keys_no_setattr_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.786508] SELinux: Context unconfined_u:unconfined_r:test_request_keys_no_read_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.788121] SELinux: Context unconfined_u:unconfined_r:test_key_sock_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.789608] SELinux: Context unconfined_u:unconfined_r:test_key_sock_no_net_admin_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.791236] SELinux: Context unconfined_u:unconfined_r:test_key_sock_no_create_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.792826] SELinux: Context unconfined_u:unconfined_r:test_key_sock_no_write_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.794422] SELinux: Context unconfined_u:unconfined_r:test_key_sock_no_read_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.795979] SELinux: Context system_u:object_r:kernel_t:s0:c0.c100-s10:c0.c150 became invalid (unmapped). [ 570.797367] SELinux: Context system_u:object_r:kernel_t:s5:c50.c100-s15:c0.c149 became invalid (unmapped). [ 570.798761] SELinux: Context system_u:object_r:kernel_t:s5:c50.c100-s10:c0.c149 became invalid (unmapped). [ 570.800167] SELinux: Context system_u:object_r:kernel_t:s5:c512.c550,c552.c1023-s5:c0.c550,c552.c1023 became invalid (unmapped). [ 570.801833] SELinux: Context system_u:object_r:kernel_t:s5:c512.c550,c553.c1023-s5:c0,c1,c4.c6,c512.c550,c553.c1023 became invalid (unmapped). [ 570.803648] SELinux: Context system_u:object_r:kernel_t:s5-s5:c0.c149 became invalid (unmapped). [ 570.804931] SELinux: Context system_u:object_r:kernel_t:s4-s4:c0.c1023 became invalid (unmapped). [ 570.806235] SELinux: Context system_u:object_r:kernel_t:s5:c50.c100 became invalid (unmapped). [ 570.807491] SELinux: Context unconfined_u:object_r:test_cgroup_t:s0 became invalid (unmapped). [ 570.808752] SELinux: Context unconfined_u:object_r:test_notify_file_t:s0 became invalid (unmapped). [ 570.810071] SELinux: Context unconfined_u:unconfined_r:test_watch_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.811520] SELinux: Context unconfined_u:unconfined_r:test_perm_watch_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.813019] SELinux: Context unconfined_u:unconfined_r:test_read_watch_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.814535] SELinux: Context unconfined_u:unconfined_r:test_perm_read_watch_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.816095] SELinux: Context unconfined_u:unconfined_r:test_no_watch_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.817576] SELinux: Context unconfined_u:unconfined_r:test_rdonly_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.819031] SELinux: Context unconfined_u:unconfined_r:test_mount_watch_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.820546] SELinux: Context unconfined_u:unconfined_r:test_mount_perm_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.822042] SELinux: Context unconfined_u:unconfined_r:test_kmodule_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.823512] SELinux: Context unconfined_u:unconfined_r:test_kmodule_deny_sys_module_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.825166] SELinux: Context unconfined_u:unconfined_r:test_kmodule_deny_module_load_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.826835] SELinux: Context unconfined_u:unconfined_r:test_kmodule_deny_module_request_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.828532] SELinux: Context unconfined_u:unconfined_r:test_tun_tap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.829999] SELinux: Context unconfined_u:unconfined_r:test_tun_tap_no_net_admin_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.831632] SELinux: Context unconfined_u:unconfined_r:test_tun_tap_no_create_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.833206] SELinux: Context unconfined_u:unconfined_r:test_tun_tap_no_queue_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.834802] SELinux: Context unconfined_u:unconfined_r:test_newcon_tun_tap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.836341] SELinux: Context unconfined_u:unconfined_r:test_newcon_no_to_tun_tap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.837966] SELinux: Context unconfined_u:unconfined_r:test_newcon_no_from_tun_tap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.839619] SELinux: Context unconfined_u:unconfined_r:test_perf_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.841049] SELinux: Context unconfined_u:unconfined_r:test_perf_no_cap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.842575] SELinux: Context unconfined_u:unconfined_r:test_perf_no_open_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.844098] SELinux: Context unconfined_u:unconfined_r:test_perf_no_cpu_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.845609] SELinux: Context unconfined_u:unconfined_r:test_perf_no_kernel_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.855322] SELinux: Context unconfined_u:unconfined_r:test_perf_no_tracepoint_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.856929] SELinux: Context unconfined_u:unconfined_r:test_perf_no_read_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.858449] SELinux: Context unconfined_u:unconfined_r:test_perf_no_write_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.859977] SELinux: Context unconfined_u:unconfined_r:test_setfscreatecon_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.861504] SELinux: Context unconfined_u:object_r:test_setfscreatecon_newcon_t:s0 became invalid (unmapped). [ 570.862942] SELinux: Context unconfined_u:unconfined_r:test_no_setfscreatecon_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.864518] SELinux: Context unconfined_u:unconfined_r:test_filesystem_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.865992] SELinux: Context system_u:object_r:test_filesystem_file_t:s0 became invalid (unmapped). [ 570.867300] SELinux: Context unconfined_u:object_r:test_filesystem_file_t:s0 became invalid (unmapped). [ 570.868667] SELinux: Context unconfined_u:object_r:test_filesystem_filetranscon_t:s0 became invalid (unmapped). [ 570.870113] SELinux: Context unconfined_u:object_r:test_filesystem_filecon_t:s0 became invalid (unmapped). [ 570.871497] SELinux: Context unconfined_u:object_r:test_filesystem_filenametranscon1_t:s0 became invalid (unmapped). [ 570.873030] SELinux: Context unconfined_u:object_r:test_filesystem_filenametranscon2_t:s0 became invalid (unmapped). [ 570.874564] SELinux: Context unconfined_u:unconfined_r:test_filesystem_sb_relabel_no_relabelfrom_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.876354] SELinux: Context system_u:object_r:test_filesystem_sb_relabel_no_relabelfrom_t:s0 became invalid (unmapped). [ 570.877918] SELinux: Context unconfined_u:unconfined_r:test_filesystem_sb_relabel_no_relabelto_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.879689] SELinux: Context system_u:object_r:test_filesystem_sb_relabel_no_relabelto_t:s0 became invalid (unmapped). [ 570.881249] SELinux: Context unconfined_u:unconfined_r:test_filesystem_no_inode_no_relabelfrom_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.883005] SELinux: Context system_u:object_r:test_filesystem_no_inode_no_relabelfrom_t:s0 became invalid (unmapped). [ 570.884565] SELinux: Context unconfined_u:unconfined_r:test_filesystem_inode_relabel_no_associate_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.886373] SELinux: Context system_u:object_r:test_filesystem_inode_relabel_no_associate_t:s0 became invalid (unmapped). [ 570.887955] SELinux: Context unconfined_u:unconfined_r:test_filesystem_may_create_no_associate_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.889715] SELinux: Context system_u:object_r:test_filesystem_may_create_no_associate_t:s0 became invalid (unmapped). [ 570.891265] SELinux: Context unconfined_u:unconfined_r:test_filesystem_no_quotamod_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.892881] SELinux: Context system_u:object_r:test_filesystem_no_quotamod_t:s0 became invalid (unmapped). [ 570.894282] SELinux: Context unconfined_u:unconfined_r:test_filesystem_no_quotaget_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.895904] SELinux: Context system_u:object_r:test_filesystem_no_quotaget_t:s0 became invalid (unmapped). [ 570.897305] SELinux: Context unconfined_u:unconfined_r:test_file_no_quotaon_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.898841] SELinux: Context system_u:object_r:test_file_no_quotaon_t:s0 became invalid (unmapped). [ 570.900175] SELinux: Context unconfined_u:unconfined_r:test_filesystem_no_mount_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.901788] SELinux: Context system_u:object_r:test_filesystem_no_mount_t:s0 became invalid (unmapped). [ 570.903155] SELinux: Context unconfined_u:unconfined_r:test_filesystem_no_getattr_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.904784] SELinux: Context system_u:object_r:test_filesystem_no_getattr_t:s0 became invalid (unmapped). [ 570.906172] SELinux: Context unconfined_u:unconfined_r:test_filesystem_no_remount_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.907794] SELinux: Context system_u:object_r:test_filesystem_no_remount_t:s0 became invalid (unmapped). [ 570.909182] SELinux: Context unconfined_u:unconfined_r:test_filesystem_no_unmount_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.910808] SELinux: Context system_u:object_r:test_filesystem_no_unmount_t:s0 became invalid (unmapped). [ 570.912197] SELinux: Context unconfined_u:unconfined_r:test_filesystem_inode_setxattr_no_associate_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.914011] SELinux: Context system_u:object_r:test_filesystem_inode_setxattr_no_associate_t:s0 became invalid (unmapped). [ 570.915586] SELinux: Context unconfined_u:object_r:test_filesystem_inode_setxattr_no_associate_t:s0 became invalid (unmapped). [ 570.917225] SELinux: Context unconfined_u:unconfined_r:test_filesystem_no_watch_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.918825] SELinux: Context system_u:object_r:test_filesystem_no_watch_t:s0 became invalid (unmapped). [ 570.920195] SELinux: Context unconfined_u:unconfined_r:test_filesystem_no_watch_sb_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.921826] SELinux: Context system_u:object_r:test_filesystem_no_watch_sb_t:s0 became invalid (unmapped). [ 570.923230] SELinux: Context unconfined_u:unconfined_r:test_filesystem_no_watch_mount_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.924896] SELinux: Context system_u:object_r:test_filesystem_no_watch_mount_t:s0 became invalid (unmapped). [ 570.926343] SELinux: Context unconfined_u:unconfined_r:test_filesystem_context_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.927910] SELinux: Context system_u:object_r:test_filesystem_context_file_t:s0 became invalid (unmapped). [ 570.929325] SELinux: Context unconfined_u:object_r:test_filesystem_context_file_t:s0 became invalid (unmapped). [ 570.930801] SELinux: Context unconfined_u:unconfined_r:test_filesystem_fscontext_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.932400] SELinux: Context system_u:object_r:test_filesystem_filecon_t:s0 became invalid (unmapped). [ 570.933737] SELinux: Context system_u:object_r:test_filesystem_fscontext_fs_t:s0 became invalid (unmapped). [ 570.935135] SELinux: Context unconfined_u:object_r:test_filesystem_fscontext_fs_t:s0 became invalid (unmapped). [ 570.936609] SELinux: Context unconfined_u:unconfined_r:test_move_mount_no_mounton_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.938221] SELinux: Context system_u:object_r:test_move_mount_no_mounton_t:s0 became invalid (unmapped). [ 570.939611] SELinux: Context unconfined_u:unconfined_r:test_watchkey_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.941096] SELinux: Context unconfined_u:unconfined_r:test_watchkey_no_view_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.942661] SELinux: Context unconfined_u:unconfined_r:test_notransition_uffd_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.944210] SELinux: Context unconfined_u:object_r:test_notransition_uffd_t:s0 became invalid (unmapped). [ 570.945606] SELinux: Context unconfined_u:unconfined_r:test_uffd_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.947018] SELinux: Context unconfined_u:object_r:uffd_t:s0 became invalid (unmapped). [ 570.948195] SELinux: Context unconfined_u:unconfined_r:test_nocreate_uffd_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.949725] SELinux: Context unconfined_u:unconfined_r:test_nogetattr_uffd_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.951280] SELinux: Context unconfined_u:unconfined_r:test_noioctl_uffd_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.952800] SELinux: Context unconfined_u:unconfined_r:test_api_ioctl_uffd_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.954357] SELinux: Context unconfined_u:unconfined_r:test_noread_uffd_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.955863] SELinux: Context unconfined_u:unconfined_r:test_register_ioctl_uffd_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.957473] SELinux: Context unconfined_u:unconfined_r:test_copy_ioctl_uffd_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.959023] SELinux: Context unconfined_u:unconfined_r:test_vsock_server_all_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.960587] SELinux: Context unconfined_u:unconfined_r:test_vsock_client_all_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.962147] SELinux: Context unconfined_u:unconfined_r:test_vsock_client_nocreate_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.963787] SELinux: Context unconfined_u:unconfined_r:test_vsock_client_noconnect_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.965432] SELinux: Context unconfined_u:unconfined_r:test_vsock_client_nowrite_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.967047] SELinux: Context unconfined_u:unconfined_r:test_vsock_client_noread_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.968659] SELinux: Context unconfined_u:unconfined_r:test_vsock_client_nogetattr_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.970298] SELinux: Context unconfined_u:unconfined_r:test_vsock_client_nogetopt_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.971929] SELinux: Context unconfined_u:unconfined_r:test_vsock_client_nosetopt_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.973564] SELinux: Context unconfined_u:unconfined_r:test_vsock_server_nobind_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.975170] SELinux: Context unconfined_u:unconfined_r:test_vsock_server_nolisten_t:s0-s0:c0.c1023 became invalid (unmapped). [ 570.976805] SELinux: Context unconfined_u:unconfined_r:test_vsock_server_noaccept_t:s0-s0:c0.c1023 became invalid (unmapped). [ 571.099206] SELinux: policy capability network_peer_controls=1 [ 571.100718] SELinux: policy capability open_perms=1 [ 571.101250] SELinux: policy capability extended_socket_class=1 [ 571.101917] SELinux: policy capability always_check_network=0 [ 571.102559] SELinux: policy capability cgroup_seclabel=1 [ 571.103157] SELinux: policy capability nnp_nosuid_transition=1 [ 571.103813] SELinux: policy capability genfs_seclabel_symlinks=1 [ 571.104463] SELinux: policy capability ioctl_skip_cloexec=0 [ 606.410582] Running test [R:12655495 T:6 - Reboot test - Kernel: 6.0.0-0.rc6.a63f2e7cb110.45.test.fc38.x86_64+debug] [ 606.791755] vda2: Can't mount, would change RO state [-1;-1f[ OK ] Stopped user@0.service - User Manager for UID 0. [ OK ] Started plymouth-reboot.se…[0m - Show Plymouth Reboot Screen. Stopping user-runtime-dir@…r Runtime Directory /run/user/0... [ OK ] Stopped systemd-logind.service - User Login Management. [ OK ] Stopped dracut-shutdown.se…estore /run/initramfs on shutdown. Starting dracut-shutdown-o…down failure to perform cleanup... [ OK ] Finished dracut-shutdown-o…utdown failure to perform cleanup. [ OK ] Unmounted run-user-0.mount - /run/user/0. [ OK ] Stopped user-runtime-dir@0…ser Runtime Directory /run/user/0. [ OK ] Removed slice user-0.slice - User Slice of UID 0. Stopping systemd-user-sess…vice - Permit User Sessions... [ OK ] Stopped systemd-user-sessi…ervice - Permit User Sessions. [ OK ] Stopped target nss-user-lo…[0m - User and Group Name Lookups. [ OK ] Stopped target remote-fs.target - Remote File Systems. [ OK ] Stopped target remote-fs-p…eparation for Remote File Systems. [ OK ] Stopped target nfs-client.target - NFS client services. Stopping gssproxy.service - GSSAPI Proxy Daemon... [ OK ] Stopped gssproxy.service - GSSAPI Proxy Daemon. [ OK ] Stopped target network.target - Network. Stopping NetworkManager.service - Network Manager... [ OK ] Stopped NetworkManager.service - Network Manager. [ OK ] Stopped target basic.target - Basic System. [ OK ] Stopped systemd-ask-passwo…uests to Plymouth Directory Watch. [ OK ] Stopped target network-pre…get - Preparation for Network. [ OK ] Stopped target paths.target - Path Units. [ OK ] Stopped target slices.target - Slice Units. [ OK ] Removed slice user.slice - User and Session Slice. [ OK ] Stopped target sockets.target - Socket Units. [ OK ] Closed pcscd.socket - …art Card Daemon Activation Socket. [ OK ] Closed sssd-kcm.socket …os Cache Manager responder socket. Stopping dbus-broker.servi… - D-Bus System Message Bus... [ OK ] Stopped dbus-broker.service - D-Bus System Message Bus. [ OK ] Closed dbus.socket - D-Bus System Message Bus Socket. [ OK ] Stopped target sysinit.target - System Initialization. [ OK ] Unset automount proc-sys-f…rmats File System Automount Point. [ OK ] Stopped target cryptsetup.…get - Local Encrypted Volumes. [ OK ] Stopped systemd-ask-passwo… Requests to Wall Directory Watch. [ OK ] Stopped target integrityse…Local Integrity Protected Volumes. [ OK ] Stopped target veritysetup… - Local Verity Protected Volumes. Stopping systemd-resolved.…e - Network Name Resolution... [ OK ] Stopped systemd-sysctl.service - Apply Kernel Variables. [ OK ] Stopped systemd-modules-lo…service - Load Kernel Modules. [ OK ] Stopped systemd-update-don…service - Update is Completed. [ OK ] Stopped ldconfig.service - Rebuild Dynamic Linker Cache. [ OK ] Stopped systemd-boot-updat…0m - Automatic Boot Loader Update. [ OK ] Stopped systemd-hwdb-updat…e - Rebuild Hardware Database. [ OK ] Stopped systemd-journal-ca…ice - Rebuild Journal Catalog. Stopping systemd-update-ut…rd System Boot/Shutdown in UTMP... [ OK ] Stopped systemd-resolved.s…ice - Network Name Resolution. [ OK ] Stopped systemd-update-utm…cord System Boot/Shutdown in UTMP. Stopping auditd.service - Security Auditing Service... [ 607.525723] kauditd_printk_skb: 48 callbacks suppressed [ 607.525733] audit: type=1305 audit(1664054830.520:1351): op=set audit_pid=0 old=630 auid=4294967295 ses=4294967295 subj=system_u:system_r:auditd_t:s0 res=1 [ 607.534493] audit: type=1131 audit(1664054830.529:1352): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=auditd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped auditd.service - Security Auditing Service. [ 607.538448] audit: type=1131 audit(1664054830.532:1353): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped systemd-tmpfiles-s…te Volatile Files and Directories. [ OK ] Stopped target local-fs.target - Local File Systems. Unmounting boot.mount - /boot... Unmounting run-credentials…ntials/systemd-sysusers.service... Unmounting tmp.mount - Temporary Directory /tmp... [ 607.570192] XFS (vda2): Unmounting Filesystem [ OK ] Unmounted run-credentials-…dentials/systemd-sysusers.service. [ OK ] Unmounted tmp.mount - Temporary Directory /tmp. [ OK ] Stopped target swap.target - Swaps. Deactivating swap dev-zram…- Compressed Swap on /dev/zram0... [ OK ] Unmounted boot.mount - /boot. [ OK ] Stopped target local-fs-pr…reparation for Local File Systems. [ 607.653958] audit: type=1131 audit(1664054830.645:1354): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Stopping lvm2-monitor.serv…ng dmeventd or progress polling... [ OK ] Stopped systemd-tmpfiles-s…reate Static Device Nodes in /dev. [ OK ] Stopped systemd-sysusers.service - Create System Users. [ OK ] Stopped systemd-remount-fs…ount Root and Kernel File Systems. [ 607.661977] audit: type=1131 audit(1664054830.646:1355): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 607.664827] audit: type=1131 audit(1664054830.647:1356): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Deactivated swap dev-zram0…m - Compressed Swap on /dev/zram0. [ OK ] Reached target umount.target - Unmount All Filesystems. Stopping systemd-zram-setu…[0m - Create swap on /dev/zram0... [ 607.694677] zram0: detected capacity change from 15433728 to 0 [ 607.775395] audit: type=1131 audit(1664054830.770:1357): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-zram-setup@zram0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped systemd-zram-setup…e - Create swap on /dev/zram0. [ OK ] Removed slice system-syste… Slice /system/systemd-zram-setup. [ OK ] Stopped lvm2-monitor.servi…sing dmeventd or progress polling. [ OK ] Reached target shutdown.target - System Shutdown. [ OK ] Reached target final.target - Late Shutdown Services. [ OK ] Finished systemd-reboot.service - System Reboot. [ OK ] Reached target reboot.target - System Reboot. [ 607.800339] audit: type=1131 audit(1664054830.786:1358): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=lvm2-monitor comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 607.803184] audit: type=1130 audit(1664054830.788:1359): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-reboot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 607.806042] audit: type=1131 audit(1664054830.788:1360): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-reboot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 607.896373] systemd-shutdown[1]: Syncing filesystems and block devices. [ 607.916498] systemd-shutdown[1]: Sending SIGTERM to remaining processes... [ 607.939429] systemd-journald[554]: Received SIGTERM from PID 1 (systemd-shutdow). [ 607.969871] systemd-shutdown[1]: Sending SIGKILL to remaining processes... [ 607.986887] systemd-shutdown[1]: Unmounting file systems. [ 607.992673] [15610]: Remounting '/' read-only with options 'seclabel,attr2,inode64,logbufs=8,logbsize=32k,noquota'. [ 608.375712] systemd-shutdown[1]: All filesystems unmounted. [ 608.378375] systemd-shutdown[1]: Deactivating swaps. [ 608.379092] systemd-shutdown[1]: All swaps deactivated. [ 608.379632] systemd-shutdown[1]: Detaching loop devices. [ 608.380994] systemd-shutdown[1]: All loop devices detached. [ 608.381570] systemd-shutdown[1]: Stopping MD devices. [ 608.382410] systemd-shutdown[1]: All MD devices stopped. [ 608.383023] systemd-shutdown[1]: Detaching DM devices. [ 608.384776] systemd-shutdown[1]: Not all DM devices detached, 1 left. [ 608.385744] systemd-shutdown[1]: Detaching DM devices. [ 608.387545] systemd-shutdown[1]: Not all DM devices detached, 1 left. [ 608.388277] systemd-shutdown[1]: Cannot finalize remaining DM devices, continuing. [ 608.442151] systemd-shutdown[1]: Failed to finalize DM devices, ignoring. [ 608.445553] systemd-shutdown[1]: Syncing filesystems and block devices. [ 608.448535] systemd-shutdown[1]: Rebooting. [ 608.449495] kvm: exiting hardware virtualization [ 608.459309] reboot: Restarting system [ 608.459817] reboot: machine restart Google, Inc. Serial Graphics Adapter 12/29/13 SGABIOS $Id: sgabios.S 8 2010-04-22 00:03:40Z nlaredo $ (mockbuild@) Sun Dec 29 03:43:06 UTC 2013 Term: 80x24 4 0 SeaBIOS (version 1.11.0-2.el7) Machine UUID 9f32bba5-314f-4277-99fd-32816d0839a9 iPXE (http://ipxe.org) 00:03.0 C100 PCI2.10 PnP PMM+BFF94490+BFEF4490 C100 Press Ctrl-B to configure iPXE (PCI 00:03.0)... Press ESC for boot menu. Booting from ROM... iPXE (PCI 00:03.0) starting execution...ok iPXE initialising devices...ok i i P P X X E E 1 1 . . 0 0 . . 0 0 + + ( ( 4 4 e e 8 8 5 5 b b 2 2 7 7 ) ) -- Open Source Network Boot Firmware -- h h t t t t p p : : / / / / i i p p x x e e . . o o r r g g Features: DNS HTTP iSCSI TFTP AoE ELF MBOOT PXE bzImage Menu PXEXT Press Ctrl-B for the iPXE command line... net0: 00:16:3e:2d:51:0f using virtio-net on 0000:00:03.0 (open) [Link:up, TX:0 TXE:0 RX:0 RXE:0] Configuring (net0 00:16:3e:2d:51:0f)............... ok net0: 10.8.1.56/255.255.224.0 gw 10.8.31.254 Next server: 10.0.14.138 Filename: pxelinux.0 tftp://10.0.14.138/pxelinux.0... ok pxelinux.0 : 26460 bytes [PXE-NBP] [1S PXELINUX 4.05 2011-12-09 Copyright (C) 1994-2011 H. Peter Anvin et al [1S !PXE entry point found (we hope) at 9C2C:0160 via plan A [1S UNDI code segment at 9C2C len 0802 [1S UNDI data segment at 9CB0 len 2CE0 [1S Getting cached packet 01 02 03 [1S My IP address seems to be 0A080138 10.8.1.56 [1S ip=10.8.1.56:10.0.14.138:10.8.31.254:255.255.224.0 [1S BOOTIF=01-00-16-3e-2d-51-0f [1S SYSUUID=a5bb329f-4f31-7742-99fd-32816d0839a9 [1S TFTP prefix: [1S Trying to load: pxelinux.cfg/a5bb329f-4f31-7742-99fd-32816d0839a9 Trying to load: pxelinux.cfg/01-00-16-3e-2d-51-0f Trying to load: pxelinux.cfg/0A080138 Trying to load: pxelinux.cfg/0A08013 Trying to load: pxelinux.cfg/0A0801 Trying to load: pxelinux.cfg/0A080 Trying to load: pxelinux.cfg/0A08 Trying to load: pxelinux.cfg/0A0 Trying to load: pxelinux.cfg/0A Trying to load: pxelinux.cfg/0 Trying to load: pxelinux.cfg/default ok [1S ********************************************* [1S Red Hat Engineering Labs Network Boot [1S Press ENTER to boot from local disk [1S Type "menu" at boot prompt to view install menu [1S ********************************************* [1S boot: