Linux version 6.2.0-0.rc5.c96618275234.43.test.fc38 Detected machine type: 0000000000000101 command line: BOOT_IMAGE=(ieee1275//vdevice/v-scsi@30000005/disk@8100000000000000,gpt2)/vmlinuz-6.2.0-0.rc5.c96618275234.43.test.fc38.ppc64le root=/dev/mapper/fedora_ibm--p9z--16--lp2-root ro rd.lvm.lv=fedora_ibm-p9z-16-lp2/root Max number of cores passed to firmware: 256 (NR_CPUS = 2048) Calling ibm,client-architecture-support... done memory layout at init: memory_limit : 0000000000000000 (16 MB aligned) alloc_bottom : 00000000128e0000 alloc_top : 0000000020000000 alloc_top_hi : 0000000020000000 rmo_top : 0000000020000000 ram_top : 0000000020000000 instantiating rtas at 0x000000001ecb0000... done prom_hold_cpus: skipped copying OF device tree... Building dt strings... Building dt structure... Device tree strings 0x00000000128f0000 -> 0x00000000128f1761 Device tree struct 0x0000000012900000 -> 0x0000000012910000 Quiescing Open Firmware ... Booting Linux via __start() @ 0x000000000e520000 ... [ 0.000000] hash-mmu: Page sizes from device-tree: [ 0.000000] hash-mmu: base_shift=12: shift=12, sllp=0x0000, avpnm=0x00000000, tlbiel=1, penc=0 [ 0.000000] hash-mmu: base_shift=12: shift=16, sllp=0x0000, avpnm=0x00000000, tlbiel=1, penc=7 [ 0.000000] hash-mmu: base_shift=12: shift=24, sllp=0x0000, avpnm=0x00000000, tlbiel=1, penc=56 [ 0.000000] hash-mmu: base_shift=16: shift=16, sllp=0x0110, avpnm=0x00000000, tlbiel=1, penc=1 [ 0.000000] hash-mmu: base_shift=16: shift=24, sllp=0x0110, avpnm=0x00000000, tlbiel=1, penc=8 [ 0.000000] hash-mmu: base_shift=24: shift=24, sllp=0x0100, avpnm=0x00000001, tlbiel=0, penc=0 [ 0.000000] hash-mmu: base_shift=34: shift=34, sllp=0x0120, avpnm=0x000007ff, tlbiel=0, penc=3 [ 0.000000] Enabling pkeys with max key count 31 [ 0.000000] Activating Kernel Userspace Access Prevention [ 0.000000] Activating Kernel Userspace Execution Prevention [ 0.000000] Using 1TB segments [ 0.000000] hash-mmu: Initializing hash mmu with SLB [ 0.000000] [ 0.000000] Found initrd at 0xc000000011300000:0xc0000000128d8588 [ 0.000000] Hardware name: IBM,9009-41A POWER9 (raw) 0x4e0202 0xf000005 of:IBM,FW910.00 (VL910_062) hv:phyp pSeries [ 0.000000] printk: bootconsole [udbg0] enabled [ 0.000000] Partition configured for 8 cpus. [ 0.000000] CPU maps initialized for 8 threads per core [ 0.000000] numa: Partition configured for 32 NUMA nodes. [ 0.000000] ----------------------------------------------------- [ 0.000000] phys_mem_size = 0x400000000 [ 0.000000] dcache_bsize = 0x80 [ 0.000000] icache_bsize = 0x80 [ 0.000000] cpu_features = 0x0001c07b8f5f9187 [ 0.000000] possible = 0x000ffbfbcf5fb187 [ 0.000000] always = 0x0000000380008181 [ 0.000000] cpu_user_features = 0xdc0065c2 0xeff00000 [ 0.000000] mmu_features = 0xfc006e01 [ 0.000000] firmware_features = 0x0000009fc45bfc57 [ 0.000000] vmalloc start = 0xc008000000000000 [ 0.000000] IO start = 0xc00a000000000000 [ 0.000000] vmemmap start = 0xc00c000000000000 [ 0.000000] hash-mmu: ppc64_pft_size = 0x1b [ 0.000000] hash-mmu: htab_hash_mask = 0xfffff [ 0.000000] ----------------------------------------------------- [ 0.000000] numa: NODE_DATA [mem 0x3fffa0380-0x3fffa7fff] [ 0.000000] rfi-flush: fallback displacement flush available [ 0.000000] rfi-flush: mttrig type flush available [ 0.000000] count-cache-flush: flush disabled. [ 0.000000] link-stack-flush: software flush enabled. [ 0.000000] stf-barrier: eieio barrier available [ 0.000000] lpar: H_BLOCK_REMOVE supports base psize:0 psize:0 block size:8 [ 0.000000] lpar: H_BLOCK_REMOVE supports base psize:0 psize:2 block size:8 [ 0.000000] lpar: H_BLOCK_REMOVE supports base psize:0 psize:10 block size:8 [ 0.000000] lpar: H_BLOCK_REMOVE supports base psize:2 psize:2 block size:8 [ 0.000000] lpar: H_BLOCK_REMOVE supports base psize:2 psize:10 block size:8 [ 0.000000] PPC64 nvram contains 15360 bytes [ 0.000000] barrier-nospec: using ORI speculation barrier [ 0.000000] Zone ranges: [ 0.000000] Normal [mem 0x0000000000000000-0x00000003ffffffff] [ 0.000000] Device empty [ 0.000000] Movable zone start for each node [ 0.000000] Early memory node ranges [ 0.000000] node 0: [mem 0x0000000000000000-0x00000003ffffffff] [ 0.000000] Initmem setup node 0 [mem 0x0000000000000000-0x00000003ffffffff] [ 0.000000] Initializing node 1 as memoryless [ 0.000000] Initmem setup node 1 as memoryless [ 0.000000] Initializing node 2 as memoryless [ 0.000000] Initmem setup node 2 as memoryless [ 0.000000] Initializing node 3 as memoryless [ 0.000000] Initmem setup node 3 as memoryless [ 0.000000] Initializing node 4 as memoryless [ 0.000000] Initmem setup node 4 as memoryless [ 0.000000] Initializing node 5 as memoryless [ 0.000000] Initmem setup node 5 as memoryless [ 0.000000] Initializing node 6 as memoryless [ 0.000000] Initmem setup node 6 as memoryless [ 0.000000] Initializing node 7 as memoryless [ 0.000000] Initmem setup node 7 as memoryless [ 0.000000] Initializing node 8 as memoryless [ 0.000000] Initmem setup node 8 as memoryless [ 0.000000] Initializing node 9 as memoryless [ 0.000000] Initmem setup node 9 as memoryless [ 0.000000] Initializing node 10 as memoryless [ 0.000000] Initmem setup node 10 as memoryless [ 0.000000] Initializing node 11 as memoryless [ 0.000000] Initmem setup node 11 as memoryless [ 0.000000] Initializing node 12 as memoryless [ 0.000000] Initmem setup node 12 as memoryless [ 0.000000] Initializing node 13 as memoryless [ 0.000000] Initmem setup node 13 as memoryless [ 0.000000] Initializing node 14 as memoryless [ 0.000000] Initmem setup node 14 as memoryless [ 0.000000] Initializing node 15 as memoryless [ 0.000000] Initmem setup node 15 as memoryless [ 0.000000] Initializing node 16 as memoryless [ 0.000000] Initmem setup node 16 as memoryless [ 0.000000] Initializing node 17 as memoryless [ 0.000000] Initmem setup node 17 as memoryless [ 0.000000] Initializing node 18 as memoryless [ 0.000000] Initmem setup node 18 as memoryless [ 0.000000] Initializing node 19 as memoryless [ 0.000000] Initmem setup node 19 as memoryless [ 0.000000] Initializing node 20 as memoryless [ 0.000000] Initmem setup node 20 as memoryless [ 0.000000] Initializing node 21 as memoryless [ 0.000000] Initmem setup node 21 as memoryless [ 0.000000] Initializing node 22 as memoryless [ 0.000000] Initmem setup node 22 as memoryless [ 0.000000] Initializing node 23 as memoryless [ 0.000000] Initmem setup node 23 as memoryless [ 0.000000] Initializing node 24 as memoryless [ 0.000000] Initmem setup node 24 as memoryless [ 0.000000] Initializing node 25 as memoryless [ 0.000000] Initmem setup node 25 as memoryless [ 0.000000] Initializing node 26 as memoryless [ 0.000000] Initmem setup node 26 as memoryless [ 0.000000] Initializing node 27 as memoryless [ 0.000000] Initmem setup node 27 as memoryless [ 0.000000] Initializing node 28 as memoryless [ 0.000000] Initmem setup node 28 as memoryless [ 0.000000] Initializing node 29 as memoryless [ 0.000000] Initmem setup node 29 as memoryless [ 0.000000] Initializing node 30 as memoryless [ 0.000000] Initmem setup node 30 as memoryless [ 0.000000] Initializing node 31 as memoryless [ 0.000000] Initmem setup node 31 as memoryless [ 0.000000] percpu: Embedded 10 pages/cpu s599080 r0 d56280 u1048576 [ 0.000000] Fallback order for Node 0: 0 [ 0.000000] Fallback order for Node 1: 1 0 [ 0.000000] Fallback order for Node 2: 2 0 [ 0.000000] Fallback order for Node 3: 3 0 [ 0.000000] Fallback order for Node 4: 4 0 [ 0.000000] Fallback order for Node 5: 5 0 [ 0.000000] Fallback order for Node 6: 6 0 [ 0.000000] Fallback order for Node 7: 7 0 [ 0.000000] Fallback order for Node 8: 8 0 [ 0.000000] Fallback order for Node 9: 9 0 [ 0.000000] Fallback order for Node 10: 10 0 [ 0.000000] Fallback order for Node 11: 11 0 [ 0.000000] Fallback order for Node 12: 12 0 [ 0.000000] Fallback order for Node 13: 13 0 [ 0.000000] Fallback order for Node 14: 14 0 [ 0.000000] Fallback order for Node 15: 15 0 [ 0.000000] Fallback order for Node 16: 16 0 [ 0.000000] Fallback order for Node 17: 17 0 [ 0.000000] Fallback order for Node 18: 18 0 [ 0.000000] Fallback order for Node 19: 19 0 [ 0.000000] Fallback order for Node 20: 20 0 [ 0.000000] Fallback order for Node 21: 21 0 [ 0.000000] Fallback order for Node 22: 22 0 [ 0.000000] Fallback order for Node 23: 23 0 [ 0.000000] Fallback order for Node 24: 24 0 [ 0.000000] Fallback order for Node 25: 25 0 [ 0.000000] Fallback order for Node 26: 26 0 [ 0.000000] Fallback order for Node 27: 27 0 [ 0.000000] Fallback order for Node 28: 28 0 [ 0.000000] Fallback order for Node 29: 29 0 [ 0.000000] Fallback order for Node 30: 30 0 [ 0.000000] Fallback order for Node 31: 31 0 [ 0.000000] Built 1 zonelists, mobility grouping on. Total pages: 261888 [ 0.000000] Policy zone: Normal [ 0.000000] Kernel command line: BOOT_IMAGE=(ieee1275//vdevice/v-scsi@30000005/disk@8100000000000000,gpt2)/vmlinuz-6.2.0-0.rc5.c96618275234.43.test.fc38.ppc64le root=/dev/mapper/fedora_ibm--p9z--16--lp2-root ro rd.lvm.lv=fedora_ibm-p9z-16-lp2/root [ 0.000000] Unknown kernel command line parameters "BOOT_IMAGE=(ieee1275//vdevice/v-scsi@30000005/disk@8100000000000000,gpt2)/vmlinuz-6.2.0-0.rc5.c96618275234.43.test.fc38.ppc64le", will be passed to user space. [ 0.000000] random: crng init done [ 0.000000] Dentry cache hash table entries: 2097152 (order: 8, 16777216 bytes, linear) [ 0.000000] Inode-cache hash table entries: 1048576 (order: 7, 8388608 bytes, linear) [ 0.000000] mem auto-init: stack:all(zero), heap alloc:off, heap free:off [ 0.000000] Memory: 16607360K/16777216K available (19904K kernel code, 3264K rwdata, 12864K rodata, 7360K init, 2193K bss, 169856K reserved, 0K cma-reserved) [ 0.000000] SLUB: HWalign=128, Order=0-3, MinObjects=0, CPUs=8, Nodes=32 [ 0.000000] ftrace: allocating 44158 entries in 17 pages [ 0.000000] ftrace: allocated 17 pages with 2 groups [ 0.000000] trace event string verifier disabled [ 0.000000] rcu: Hierarchical RCU implementation. [ 0.000000] rcu: RCU restricting CPUs from NR_CPUS=2048 to nr_cpu_ids=8. [ 0.000000] Rude variant of Tasks RCU enabled. [ 0.000000] Tracing variant of Tasks RCU enabled. [ 0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=8 [ 0.000000] NR_IRQS: 512, nr_irqs: 512, preallocated irqs: 16 [ 0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 0.000002] time_init: 56 bit decrementer (max: 7fffffffffffff) [ 0.000051] clocksource: timebase: mask: 0xffffffffffffffff max_cycles: 0x761537d007, max_idle_ns: 440795202126 ns [ 0.000126] clocksource: timebase mult[1f40000] shift[24] registered [ 0.000514] kfence: initialized - using 33554432 bytes for 255 objects at 0x(____ptrval____)-0x(____ptrval____) [ 0.000628] Console: colour dummy device 80x25 [ 0.000663] printk: console [hvc0] enabled [ 0.000663] printk: console [hvc0] enabled [ 0.000695] printk: bootconsole [udbg0] disabled [ 0.000695] printk: bootconsole [udbg0] disabled [ 0.000774] pid_max: default: 32768 minimum: 301 [ 0.000868] LSM: initializing lsm=lockdown,capability,yama,integrity,selinux,bpf,landlock [ 0.000923] Yama: becoming mindful. [ 0.000938] SELinux: Initializing. [ 0.001078] LSM support for eBPF active [ 0.001084] landlock: Up and running. [ 0.001123] Mount-cache hash table entries: 32768 (order: 2, 262144 bytes, linear) [ 0.001139] Mountpoint-cache hash table entries: 32768 (order: 2, 262144 bytes, linear) [ 0.001847] cblist_init_generic: Setting adjustable number of callback queues. [ 0.001856] cblist_init_generic: Setting shift to 3 and lim to 1. [ 0.001876] cblist_init_generic: Setting shift to 3 and lim to 1. [ 0.001900] POWER9 performance monitor hardware support registered [ 0.001925] rcu: Hierarchical SRCU implementation. [ 0.001930] rcu: Max phase no-delay instances is 1000. [ 0.007695] smp: Bringing up secondary CPUs ... [ 0.009266] smp: Brought up 1 node, 8 CPUs [ 0.009276] numa: Node 0 CPUs: 0-7 [ 0.009284] Big cores detected but using small core scheduling [ 0.009737] devtmpfs: initialized [ 0.012502] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.012515] futex hash table entries: 2048 (order: 2, 262144 bytes, linear) [ 0.017943] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 0.018255] audit: initializing netlink subsys (disabled) [ 0.018328] audit: type=2000 audit(1674981409.010:1): state=initialized audit_enabled=0 res=1 [ 0.018429] thermal_sys: Registered thermal governor 'fair_share' [ 0.018433] thermal_sys: Registered thermal governor 'step_wise' [ 0.018455] cpuidle: using governor menu [ 0.018651] pstore: Registered nvram as persistent store backend [ 0.019437] EEH: pSeries platform initialized [ 0.019487] plpks: POWER LPAR Platform KeyStore is not supported or enabled [ 0.020400] PCI: Probing PCI hardware [ 0.020407] EEH: No capable adapters found: recovery disabled. [ 0.020641] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. [ 0.020807] HugeTLB: registered 16.0 MiB page size, pre-allocated 0 pages [ 0.020816] HugeTLB: 0 KiB vmemmap can be freed for a 16.0 MiB page [ 0.020825] HugeTLB: registered 16.0 GiB page size, pre-allocated 0 pages [ 0.020832] HugeTLB: 0 KiB vmemmap can be freed for a 16.0 GiB page [ 0.041120] raid6: skipped pq benchmark and selected vpermxor8 [ 0.041133] raid6: using intx1 recovery algorithm [ 0.041264] iommu: Default domain type: Translated [ 0.041272] iommu: DMA domain TLB invalidation policy: lazy mode [ 0.041484] SCSI subsystem initialized [ 0.041589] usbcore: registered new interface driver usbfs [ 0.041604] usbcore: registered new interface driver hub [ 0.041620] usbcore: registered new device driver usb [ 0.041658] pps_core: LinuxPPS API ver. 1 registered [ 0.041664] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 0.041677] PTP clock support registered [ 0.041737] EDAC MC: Ver: 3.0.0 [ 0.042049] NetLabel: Initializing [ 0.042055] NetLabel: domain hash size = 128 [ 0.042061] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 0.042092] NetLabel: unlabeled traffic allowed by default [ 0.042104] mctp: management component transport protocol core [ 0.042117] NET: Registered PF_MCTP protocol family [ 0.042205] vgaarb: loaded [ 0.060468] clocksource: Switched to clocksource timebase [ 0.060971] VFS: Disk quotas dquot_6.6.0 [ 0.061001] VFS: Dquot-cache hash table entries: 8192 (order 0, 65536 bytes) [ 0.068796] NET: Registered PF_INET protocol family [ 0.068902] IP idents hash table entries: 262144 (order: 5, 2097152 bytes, linear) [ 0.077910] tcp_listen_portaddr_hash hash table entries: 8192 (order: 1, 131072 bytes, linear) [ 0.077954] Table-perturb hash table entries: 65536 (order: 2, 262144 bytes, linear) [ 0.078007] TCP established hash table entries: 131072 (order: 4, 1048576 bytes, linear) [ 0.078263] TCP bind hash table entries: 65536 (order: 5, 2097152 bytes, linear) [ 0.078467] TCP: Hash tables configured (established 131072 bind 65536) [ 0.078566] MPTCP token hash table entries: 16384 (order: 2, 393216 bytes, linear) [ 0.078633] UDP hash table entries: 8192 (order: 2, 262144 bytes, linear) [ 0.078686] UDP-Lite hash table entries: 8192 (order: 2, 262144 bytes, linear) [ 0.078799] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 0.078816] NET: Registered PF_XDP protocol family [ 0.078827] PCI: CLS 0 bytes, default 128 [ 0.079009] Trying to unpack rootfs image as initramfs... [ 0.097581] IOMMU table initialized, virtual merging enabled [ 0.277917] vas: API is supported only with radix page tables [ 0.279834] hv-24x7: read 1463 catalog entries, created 422 event attrs (0 failures), 275 descs [ 0.288699] Initialise system trusted keyrings [ 0.288719] Key type blacklist registered [ 0.288809] workingset: timestamp_bits=38 max_order=18 bucket_order=0 [ 0.288864] zbud: loaded [ 0.290184] integrity: Platform Keyring initialized [ 0.347627] NET: Registered PF_ALG protocol family [ 0.347650] xor: measuring software checksum speed [ 0.348852] 8regs : 8279 MB/sec [ 0.350546] 8regs_prefetch : 5960 MB/sec [ 0.351773] 32regs : 8234 MB/sec [ 0.358413] 32regs_prefetch : 6156 MB/sec [ 0.377122] altivec : 1149 MB/sec [ 0.377140] xor: using function: 8regs (8279 MB/sec) [ 0.377167] Key type asymmetric registered [ 0.377177] Asymmetric key parser 'x509' registered [ 1.025975] Freeing initrd memory: 22336K [ 1.030392] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 245) [ 1.030451] io scheduler mq-deadline registered [ 1.030482] io scheduler kyber registered [ 1.030518] io scheduler bfq registered [ 1.037842] atomic64_test: passed [ 1.038184] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 [ 1.038598] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled [ 1.040673] Non-volatile memory driver v1.3 [ 1.041253] usbcore: registered new interface driver usbserial_generic [ 1.041264] usbserial: USB Serial support registered for generic [ 1.041309] mousedev: PS/2 mouse device common for all mice [ 1.041396] rtc-generic rtc-generic: registered as rtc0 [ 1.041428] rtc-generic rtc-generic: setting system clock to 2023-01-29T08:36:50 UTC (1674981410) [ 1.041475] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. [ 1.041486] device-mapper: uevent: version 1.0.3 [ 1.041547] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com [ 1.041770] nx_compress_pseries ibm,compression-v1: nx842_OF_upd: max_sync_size new:65536 old:0 [ 1.041779] nx_compress_pseries ibm,compression-v1: nx842_OF_upd: max_sync_sg new:510 old:0 [ 1.041786] nx_compress_pseries ibm,compression-v1: nx842_OF_upd: max_sg_len new:4080 old:0 [ 1.041817] NX-GZIP is not supported. Returned=-524 [ 1.041845] hid: raw HID events driver (C) Jiri Kosina [ 1.041887] usbcore: registered new interface driver usbhid [ 1.041892] usbhid: USB HID core driver [ 1.041945] drop_monitor: Initializing network drop monitor service [ 1.068334] Initializing XFRM netlink socket [ 1.068394] NET: Registered PF_INET6 protocol family [ 1.077764] Segment Routing with IPv6 [ 1.077775] RPL Segment Routing with IPv6 [ 1.077789] In-situ OAM (IOAM) with IPv6 [ 1.077828] mip6: Mobile IPv6 [ 1.077837] NET: Registered PF_PACKET protocol family [ 1.077909] secvar-sysfs: secvar: failed to retrieve secvar operations. [ 1.080847] registered taskstats version 1 [ 1.081125] Loading compiled-in X.509 certificates [ 1.108100] Loaded X.509 cert 'Fedora kernel signing key: 6daa30a7abd1cc2f6b2a4a44b2902def6d9289b5' [ 1.108347] zswap: loaded using pool lzo/zbud [ 1.112163] page_owner is disabled [ 1.112234] Key type .fscrypt registered [ 1.112239] Key type fscrypt-provisioning registered [ 1.117843] Btrfs loaded, crc32c=crc32c-generic, zoned=yes, fsverity=yes [ 1.118051] pstore: Using crash dump compression: deflate [ 1.118075] Key type big_key registered [ 1.121710] Key type encrypted registered [ 1.121755] Secure boot mode disabled [ 1.121763] ima: No TPM chip found, activating TPM-bypass! [ 1.121772] Loading compiled-in module X.509 certificates [ 1.122526] Loaded X.509 cert 'Fedora kernel signing key: 6daa30a7abd1cc2f6b2a4a44b2902def6d9289b5' [ 1.132631] ima: Allocated hash algorithm: sha256 [ 1.132686] Secure boot mode disabled [ 1.132707] Trusted boot mode disabled [ 1.132712] ima: No architecture policies found [ 1.132738] evm: Initialising EVM extended attributes: [ 1.132743] evm: security.selinux [ 1.132747] evm: security.SMACK64 (disabled) [ 1.132752] evm: security.SMACK64EXEC (disabled) [ 1.132756] evm: security.SMACK64TRANSMUTE (disabled) [ 1.132760] evm: security.SMACK64MMAP (disabled) [ 1.132765] evm: security.apparmor (disabled) [ 1.132770] evm: security.ima [ 1.132773] evm: security.capability [ 1.132777] evm: HMAC attrs: 0x1 [ 1.132852] alg: No test for 842 (842-nx) [ 1.195233] alg: No test for 842 (842-scomp) [ 1.195269] alg: No test for 842 (842-generic) [ 1.507819] Freeing unused kernel image (initmem) memory: 7360K [ 1.563955] Checked W+X mappings: passed, no W+X pages found [ 1.563973] rodata_test: all tests were successful [ 1.563983] Run /init as init process [ 1.581634] systemd[1]: systemd 253~rc1-3.fc38 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 +PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 1.581661] systemd[1]: Detected virtualization powervm. [ 1.581672] systemd[1]: Detected architecture ppc64-le. [ 1.581680] systemd[1]: Running in initrd. Welcome to Fedora Linux 38 (Rawhide Prerelease) dracut-057-6.fc38 (Initramfs) ! [ 1.582057] systemd[1]: Hostname set to . [ 1.863494] systemd[1]: Queued start job for default target initrd.target. [ 1.973440] systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. [ OK ] Reached target initrd-usr-…get - Initrd /usr File System. [ 1.973740] systemd[1]: Reached target local-fs.target - Local File Systems. [ OK ] Reached target local-fs.target - Local File Systems. [ 1.973923] systemd[1]: Reached target slices.target - Slice Units. [ OK ] Reached target slices.target - Slice Units. [ 1.974084] systemd[1]: Reached target swap.target - Swaps. [ OK ] Reached target swap.target - Swaps. [ 1.974235] systemd[1]: Reached target timers.target - Timer Units. [ OK ] Reached target timers.target - Timer Units. [ 1.974561] systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). [ OK ] Listening on systemd-journ…t - Journal Socket (/dev/log). [ 1.974870] systemd[1]: Listening on systemd-journald.socket - Journal Socket. [ OK ] Listening on systemd-journald.socket - Journal Socket. [ 1.975196] systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. [ OK ] Listening on systemd-udevd….socket - udev Control Socket. [ 1.975474] systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. [ OK ] Listening on systemd-udevd…l.socket - udev Kernel Socket. [ 1.975627] systemd[1]: Reached target sockets.target - Socket Units. [ OK ] Reached target sockets.target - Socket Units. [ 1.977384] systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Starting kmod-static-nodes…ate List of Static Device Nodes... [ 1.977665] systemd[1]: memstrack.service - Memstrack Anylazing Service was skipped because no trigger condition checks were met. [ 1.979848] systemd[1]: Starting systemd-journald.service - Journal Service... Starting systemd-journald.service - Journal Service... [ 1.980308] systemd[1]: systemd-modules-load.service - Load Kernel Modules was skipped because no trigger condition checks were met. [ 1.981513] systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Starting systemd-sysctl.se…ce - Apply Kernel Variables... [ 1.993386] systemd[1]: Starting systemd-vconsole-setup.service - Setup Virtual Console... Starting systemd-vconsole-…ice - Setup Virtual Console... [ 1.998413] systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. [ OK ] Finished kmod-static-nodes…reate List of Static Device Nodes. [ 2.000673] systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Starting systemd-tmpfiles-…ate Static Device Nodes in /dev... [ 2.014743] systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. [ OK ] Finished systemd-sysctl.service - Apply Kernel Variables. [ 2.021028] systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. [ OK ] Finished systemd-tmpfiles-…reate Static Device Nodes in /dev. [ 2.039473] systemd-journald[221]: Collecting audit messages is disabled. [ 2.060985] systemd[1]: Started systemd-journald.service - Journal Service. [ OK ] Started systemd-journald.service - Journal Service. Starting systemd-tmpfiles-… Volatile Files and Directories... [ OK ] Finished systemd-tmpfiles-…te Volatile Files and Directories. [ OK ] Finished systemd-vconsole-…rvice - Setup Virtual Console. Starting dracut-cmdline.service - dracut cmdline hook... [ OK ] Finished dracut-cmdline.service - dracut cmdline hook. Starting dracut-pre-udev.s…vice - dracut pre-udev hook... [ OK ] Finished dracut-pre-udev.service - dracut pre-udev hook. Starting systemd-udevd.ser…ger for Device Events and Files... [ OK ] Started systemd-udevd.serv…nager for Device Events and Files. Starting systemd-udev-trig…[0m - Coldplug All udev Devices... [ 2.796105] synth uevent: /devices/vio: failed to send uevent [ 2.796135] vio vio: uevent: failed to send synthetic uevent: -19 [ 2.796469] synth uevent: /devices/vio/4000: failed to send uevent [ 2.796484] vio 4000: uevent: failed to send synthetic uevent: -19 [ 2.796557] synth uevent: /devices/vio/4001: failed to send uevent [ 2.796574] vio 4001: uevent: failed to send synthetic uevent: -19 [ 2.796647] synth uevent: /devices/vio/4002: failed to send uevent [ 2.796664] vio 4002: uevent: failed to send synthetic uevent: -19 [ 2.796731] synth uevent: /devices/vio/4004: failed to send uevent [ 2.796746] vio 4004: uevent: failed to send synthetic uevent: -19 [ OK ] Finished systemd-udev-trig…e - Coldplug All udev Devices. [ 2.970384] ibmvscsi 30000003: SRP_VERSION: 16.a [ 2.970426] ibmvscsi 30000003: Error -7 opening adapter [ 2.970473] ibmvscsi 30000003: couldn't initialize crq. rc=-1 [ OK ] Reached target sysinit.target - System Initialization. Starting dracut-initqueue.…ice - dracut initqueue hook... Starting plymouth-start.se…[0m - Show Plymouth Boot Screen... [ 3.070619] ibmvscsi: probe of 30000003 failed with error -1 [ 3.070953] ibmvscsi 30000004: SRP_VERSION: 16.a [ 3.071116] ibmvscsi 30000004: Maximum ID: 64 Maximum LUN: 32 Maximum Channel: 3 [ 3.071132] scsi host0: IBM POWER Virtual SCSI Adapter 1.5.9 [ 3.071532] ibmvscsi 30000004: partner initialization complete [ 3.071574] ibmvscsi 30000004: host srp version: 16.a, host partition vios (2), OS 3, max io 262144 [ 3.071640] ibmvscsi 30000004: Client reserve enabled [ 3.071653] ibmvscsi 30000004: sent SRP login [ 3.071684] ibmvscsi 30000004: SRP_LOGIN succeeded [-1;-1f[ OK ] Started plymouth-start.ser…e - Show Plymouth Boot Screen. [ OK ] Started systemd-ask-passwo…uests to Plymouth Directory Watch. [ OK ] Reached target paths.target - Path Units. [ OK ] Reached target basic.target - Basic System. [ 3.110860] ibmvscsi 30000005: SRP_VERSION: 16.a [ 3.111013] ibmvscsi 30000005: Maximum ID: 64 Maximum LUN: 32 Maximum Channel: 3 [ 3.111026] scsi host1: IBM POWER Virtual SCSI Adapter 1.5.9 [ 3.111282] ibmvscsi 30000005: partner initialization complete [ 3.111323] ibmvscsi 30000005: host srp version: 16.a, host partition vios (2), OS 3, max io 1048576 [ 3.111386] ibmvscsi 30000005: Client reserve enabled [ 3.111395] ibmvscsi 30000005: sent SRP login [ 3.111422] ibmvscsi 30000005: SRP_LOGIN succeeded [ 3.140770] scsi 1:0:1:0: Direct-Access AIX VDASD 0001 PQ: 0 ANSI: 3 [ 3.170337] sd 1:0:1:0: Attached scsi generic sg0 type 0 [ 3.170550] sd 1:0:1:0: [sda] 209715200 512-byte logical blocks: (107 GB/100 GiB) [ 3.170623] sd 1:0:1:0: [sda] Write Protect is off [ 3.170684] sd 1:0:1:0: [sda] Cache data unavailable [ 3.170691] sd 1:0:1:0: [sda] Assuming drive cache: write through [ 3.284376] sda: sda1 sda2 sda3 [ 3.284619] sd 1:0:1:0: [sda] Attached SCSI disk [ OK ] Found device dev-mapper-fe…per/fedora_ibm--p9z--16--lp2-root. [ OK ] Reached target initrd-root…e.target - Initrd Root Device. [ OK ] Finished dracut-initqueue.…rvice - dracut initqueue hook. [ OK ] Reached target remote-fs-p…eparation for Remote File Systems. [ OK ] Reached target remote-fs.target - Remote File Systems. Starting systemd-fsck-root…r/fedora_ibm--p9z--16--lp2-root... [ OK ] Finished systemd-fsck-root…per/fedora_ibm--p9z--16--lp2-root. Mounting sysroot.mount - /sysroot... [ 4.581629] SGI XFS with ACLs, security attributes, scrub, quota, no debug enabled [ 4.593131] XFS (dm-0): Mounting V5 Filesystem ad8face3-0298-4bac-a4a9-c7bda7ba620e [ 4.882651] XFS (dm-0): Ending clean mount [ OK ] Mounted sysroot.mount - /sysroot. [ OK ] Reached target initrd-root…get - Initrd Root File System. Starting initrd-parse-etc.…nts Configured in the Real Root... [ OK ] Finished initrd-parse-etc.…oints Configured in the Real Root. [ OK ] Reached target initrd-fs.target - Initrd File Systems. [ OK ] Reached target initrd.target - Initrd Default Target. Starting dracut-pre-pivot.…acut pre-pivot and cleanup hook... [ OK ] Finished dracut-pre-pivot.…dracut pre-pivot and cleanup hook. Starting initrd-cleanup.se…ng Up and Shutting Down Daemons... [ OK ] Stopped target timers.target - Timer Units. [ OK ] Stopped dracut-pre-pivot.s…dracut pre-pivot and cleanup hook. [ OK ] Stopped target initrd.target - Initrd Default Target. [ OK ] Stopped target basic.target - Basic System. [ OK ] Stopped target initrd-root…e.target - Initrd Root Device. [ OK ] Stopped target initrd-usr-…get - Initrd /usr File System. [ OK ] Stopped target paths.target - Path Units. [ OK ] Stopped target remote-fs.target - Remote File Systems. [ OK ] Stopped target remote-fs-p…eparation for Remote File Systems. [ OK ] Stopped target slices.target - Slice Units. [ OK ] Stopped target sockets.target - Socket Units. [ OK ] Stopped target sysinit.target - System Initialization. [ OK ] Stopped target swap.target - Swaps. [ OK ] Stopped dracut-initqueue.service - dracut initqueue hook. Starting plymouth-switch-r… - Plymouth switch root service... [ OK ] Stopped systemd-sysctl.service - Apply Kernel Variables. [ OK ] Stopped systemd-tmpfiles-s…te Volatile Files and Directories. [ OK ] Stopped target local-fs.target - Local File Systems. [ OK ] Stopped systemd-udev-trigg…e - Coldplug All udev Devices. Stopping systemd-udevd.ser…ger for Device Events and Files... [ OK ] Stopped systemd-udevd.serv…nager for Device Events and Files. [ OK ] Closed systemd-udevd-contr….socket - udev Control Socket. [ OK ] Closed systemd-udevd-kernel.socket - udev Kernel Socket. [ OK ] Stopped dracut-pre-udev.service - dracut pre-udev hook. [ OK ] Stopped dracut-cmdline.service - dracut cmdline hook. Starting initrd-udevadm-cl…ice - Cleanup udev Database... [ OK ] Stopped systemd-tmpfiles-s…reate Static Device Nodes in /dev. [ OK ] Stopped kmod-static-nodes.…reate List of Static Device Nodes. [ OK ] Finished initrd-cleanup.se…ning Up and Shutting Down Daemons. [ OK ] Finished initrd-udevadm-cl…rvice - Cleanup udev Database. [ OK ] Reached target initrd-switch-root.target - Switch Root. [ OK ] Finished plymouth-switch-r…0m - Plymouth switch root service. Starting initrd-switch-root.service - Switch Root... [ 5.617160] systemd-journald[221]: Received SIGTERM from PID 1 (systemd). [ 6.473485] SELinux: policy capability network_peer_controls=1 [ 6.473500] SELinux: policy capability open_perms=1 [ 6.473505] SELinux: policy capability extended_socket_class=1 [ 6.473510] SELinux: policy capability always_check_network=0 [ 6.473515] SELinux: policy capability cgroup_seclabel=1 [ 6.473520] SELinux: policy capability nnp_nosuid_transition=1 [ 6.473525] SELinux: policy capability genfs_seclabel_symlinks=1 [ 6.473530] SELinux: policy capability ioctl_skip_cloexec=0 [ 6.610961] audit: type=1403 audit(1674981416.060:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 [ 6.613685] systemd[1]: Successfully loaded SELinux policy in 279.742ms. [ 6.833803] systemd[1]: RTC configured in localtime, applying delta of -300 minutes to system time. [ 7.274902] systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 135.917ms. [ 7.343789] systemd[1]: systemd 253~rc1-3.fc38 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 +PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 7.343818] systemd[1]: Detected virtualization powervm. [ 7.343829] systemd[1]: Detected architecture ppc64-le. Welcome to Fedora Linux 38 (Rawhide Prerelease) ! [ 7.728631] systemd[1]: bpf-lsm: Failed to link program; assuming BPF LSM is not available [ 8.251500] zram: Added device: zram0 [ 9.345235] systemd[1]: /usr/lib/systemd/system/restraintd.service:8: Standard output type syslog+console is obsolete, automatically updating to journal+console. Please update your unit file, and consider removing the setting altogether. [ 10.331795] systemd[1]: initrd-switch-root.service: Deactivated successfully. [ 10.332015] systemd[1]: Stopped initrd-switch-root.service - Switch Root. [ OK ] Stopped initrd-switch-root.service - Switch Root. [ 10.337957] systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. [ 10.338699] systemd[1]: Created slice system-getty.slice - Slice /system/getty. [ OK ] Created slice system-getty.slice - Slice /system/getty. [ 10.339379] systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. [ OK ] Created slice system-modpr…lice - Slice /system/modprobe. [ 10.340029] systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. [ OK ] Created slice system-seria… - Slice /system/serial-getty. [ 10.340706] systemd[1]: Created slice system-sshd\x2dkeygen.slice - Slice /system/sshd-keygen. [ OK ] Created slice system-sshd\…e - Slice /system/sshd-keygen. [ 10.341321] systemd[1]: Created slice system-systemd\x2dzram\x2dsetup.slice - Slice /system/systemd-zram-setup. [ OK ] Created slice system-syste… Slice /system/systemd-zram-setup. [ 10.341896] systemd[1]: Created slice user.slice - User and Session Slice. [ OK ] Created slice user.slice - User and Session Slice. [ 10.341955] systemd[1]: systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch was skipped because of an unmet condition check (ConditionPathExists=!/run/plymouth/pid). [ 10.342175] systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. [ OK ] Started systemd-ask-passwo… Requests to Wall Directory Watch. [ 10.348161] systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. [ OK ] Set up automount proc-sys-…rmats File System Automount Point. [ 10.348305] systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. [ OK ] Reached target cryptsetup.…get - Local Encrypted Volumes. [ 10.348389] systemd[1]: Stopped target initrd-switch-root.target - Switch Root. [ OK ] Stopped target initrd-switch-root.target - Switch Root. [ 10.348462] systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. [ OK ] Stopped target initrd-fs.target - Initrd File Systems. [ 10.348513] s ystemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. [ OK ] Stopped target initrd-root…get - Initrd Root File System. [ 10.348572] systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. [ OK ] Reached target integrityse…Local Integrity Protected Volumes. [ 10.348689] systemd[1]: Reached target paths.target - Path Units. [ OK ] Reached target paths.target - Path Units. [ 10.348784] systemd[1]: Reached target slices.target - Slice Units. [ OK ] Reached target slices.target - Slice Units. [ 10.348876] systemd[1]: Reached target time-set.target - System Time Set. [ OK ] Reached target time-set.target - System Time Set. [ 10.348961] systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. [ OK ] Reached target veritysetup… - Local Verity Protected Volumes. [ 10.350982] systemd[1]: Listening on dm-event.socket - Device-mapper event daemon FIFOs. [ OK ] Listening on dm-event.sock… Device-mapper event daemon FIFOs. [ 10.364484] systemd[1]: Listening on lvm2-lvmpolld.socket - LVM2 poll daemon socket. [ OK ] Listening on lvm2-lvmpolld…ket - LVM2 poll daemon socket. [ 10.367285] systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. [ OK ] Listening on systemd-cored…et - Process Core Dump Socket. [ 10.367486] systemd[1]: Listening on systemd-initctl.socket - initctl Compatibility Named Pipe. [ OK ] Listening on systemd-initc… initctl Compatibility Named Pipe. [ 10.372675] systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. [ OK ] Listening on systemd-oomd.…Out-Of-Memory (OOM) Killer Socket. [ 10.383790] systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. [ OK ] Listening on systemd-udevd….socket - udev Control Socket. [ 10.384342] systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. [ OK ] Listening on systemd-udevd…l.socket - udev Kernel Socket. [ 10.384880] systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. [ OK ] Listening on systemd-userd…0m - User Database Manager Socket. [ 10.462148] systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Mounting dev-hugepages.mount - Huge Pages File System... [ 10.465118] systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Mounting dev-mqueue.mount …POSIX Message Queue File System... [ 10.469310] systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Mounting sys-kernel-debug.… - Kernel Debug File System... [ 10.472269] systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Mounting sys-kernel-tracin… - Kernel Trace File System... [ 10.472508] systemd[1]: auth-rpcgss-module.service - Kernel Module supporting RPCSEC_GSS was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). [ 10.481094] systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Starting kmod-static-nodes…ate List of Static Device Nodes... [ 10.488724] systemd[1]: Starting lvm2-monitor.service - Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling... Starting lvm2-monitor.serv…ng dmeventd or progress polling... [ 10.503157] systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Starting modprobe@configfs…m - Load Kernel Module configfs... [ 10.506688] systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Starting modprobe@dm_mod.s…[0m - Load Kernel Module dm_mod... [ 10.509234] systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Starting modprobe@drm.service - Load Kernel Module drm... [ 10.511876] systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Starting modprobe@fuse.ser…e - Load Kernel Module fuse... [ 10.519841] systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Starting modprobe@loop.ser…e - Load Kernel Module loop... [ 10.520089] systemd[1]: plymouth-switch-root.service: Deactivated successfully. [ 10.520248] systemd[1]: Stopped plymouth-switch-root.service - Plymouth switch root service. [ OK ] Stopped plymouth-switch-ro…0m - Plymouth switch root service. [ 10.520641] systemd[1]: systemd-fsck-root.service: Deactivated successfully. [ 10.520716] systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. [ OK ] Stopped systemd-fsck-root.… File System Check on Root Device. [ 10.520887] systemd[1]: Stopped systemd-journald.service - Journal Service. [ OK ] Stopped systemd-journald.service - Journal Service. [ 10.521580] systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. [ OK ] Listening on systemd-journ…socket - Journal Audit Socket. [ 10.530324] systemd[1]: Starting systemd-journald.service - Journal Service... Starting systemd-journald.service - Journal Service... [ 10.530999] systemd[1]: systemd-modules-load.service - Load Kernel Modules was skipped because no trigger condition checks were met. [ 10.538678] systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Starting systemd-network-g… units from Kernel command line... [ 10.541995] systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Starting systemd-remount-f…nt Root and Kernel File Systems... [ 10.550713] systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Starting systemd-sysctl.se…ce - Apply Kernel Variables... [ 10.559862] systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Starting systemd-udev-trig…[0m - Coldplug All udev Devices... [ 10.569850] systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. [ OK ] Mounted dev-hugepages.mount - Huge Pages File System. [ 10.570584] systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. [ OK ] Mounted dev-mqueue.mount […- POSIX Message Queue File System. [ 10.571121] systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. [ OK ] Mounted sys-kernel-debug.m…nt - Kernel Debug File System. [ 10.571622] systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. [ OK ] Mounted sys-kernel-tracing…nt - Kernel Trace File System. [ 10.578066] systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. [ OK ] Finished kmod-static-nodes…reate List of Static Device Nodes. [ 10.579032] systemd[1]: modprobe@configfs.service: Deactivated successfully. [ 10.579396] systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. [ OK ] Finished modprobe@configfs…[0m - Load Kernel Module configfs. [ 10.580288] systemd[1]: modprobe@dm_mod.service: Deactivated successfully. [ 10.580738] systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. [ OK ] Finished modprobe@dm_mod.s…e - Load Kernel Module dm_mod. [ 10.581626] systemd[1]: modprobe@drm.service: Deactivated successfully. [ 10.582064] systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. [ OK ] Finished modprobe@drm.service - Load Kernel Module drm. [ 10.588364] systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. [ OK ] Finished systemd-network-g…rk units from Kernel command line. [ 10.591852] systemd[1]: Reached target network-pre.target - Preparation for Network. [ OK ] Reached target network-pre…get - Preparation for Network. [ 10.601354] systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Mounting sys-kernel-config…ernel Configuration File System... [ 10.610453] systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. [ OK ] Mounted sys-kernel-config.… Kernel Configuration File System. [ 10.619534] loop: module loaded [ 10.620429] systemd[1]: modprobe@loop.service: Deactivated successfully. [ 10.620739] systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. [ OK ] Finished modprobe@loop.service - Load Kernel Module loop. [ 10.621039] systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. [ 10.651390] systemd-journald[539]: Collecting audit messages is enabled. [ 10.790659] systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. [ 10.790662] fuse: init (API version 7.38) [ OK ] Finished systemd-sysctl.service - Apply Kernel Variables. [ 10.790924] audit: type=1130 audit(1674999420.242:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 10.792267] systemd[1]: modprobe@fuse.service: Deactivated successfully. [ 10.797753] systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. [ OK ] Finished modprobe@fuse.service - Load Kernel Module fuse. [ 10.797901] audit: type=1130 audit(1674999420.242:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 10.797940] audit: type=1131 audit(1674999420.242:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 10.860839] systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Mounting sys-fs-fuse-conne… - FUSE Control File System... [ 10.861689] systemd[1]: Started systemd-journald.service - Journal Service. [ OK ] Started systemd-journald.service - Journal Service. [ 10.861954] audit: type=1130 audit(1674999420.312:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Mounted sys-fs-fuse-connec…nt - FUSE Control File System. [ 10.889680] synth uevent: /devices/vio: failed to send uevent [ 10.889693] vio vio: uevent: failed to send synthetic uevent: -19 [ 10.902428] synth uevent: /devices/vio/4000: failed to send uevent [ 10.902443] vio 4000: uevent: failed to send synthetic uevent: -19 [ 10.902504] synth uevent: /devices/vio/4001: failed to send uevent [ 10.902513] vio 4001: uevent: failed to send synthetic uevent: -19 [ 10.907577] synth uevent: /devices/vio/4002: failed to send uevent [ 10.907587] vio 4002: uevent: failed to send synthetic uevent: -19 [ 10.907630] synth uevent: /devices/vio/4004: failed to send uevent [ 10.907639] vio 4004: uevent: failed to send synthetic uevent: -19 [ OK ] Finished systemd-udev-trig…e - Coldplug All udev Devices. [ 10.911287] audit: type=1130 audit(1674999420.362:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished systemd-remount-f…ount Root and Kernel File Systems. [ 11.127736] audit: type=1130 audit(1674999420.572:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Starting systemd-journal-f…h Journal to Persistent Storage... Starting systemd-random-se… - Load/Save OS Random Seed... Starting systemd-tmpfiles-…ate Static Device Nodes in /dev... [ 11.278008] systemd-journald[539]: Received client request to flush runtime journal. [ OK ] Finished lvm2-monitor.serv…sing dmeventd or progress polling. [ 11.346226] audit: type=1130 audit(1674999420.792:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=lvm2-monitor comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished systemd-random-se…ce - Load/Save OS Random Seed. [ 11.453937] audit: type=1130 audit(1674999420.902:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 11.625048] systemd-journald[539]: /var/log/journal/3900317b3d35452087a32d450047be14/system.journal: Time jumped backwards relative to last journal entry, rotating. [ 11.625073] systemd-journald[539]: Rotating system journal. [ OK ] Finished systemd-tmpfiles-…reate Static Device Nodes in /dev. [ 11.759063] audit: type=1130 audit(1674999421.202:11): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Reached target local-fs-pr…reparation for Local File Systems. [ 11.760490] audit: type=1334 audit(1674999421.212:12): prog-id=32 op=LOAD [ 11.760566] audit: type=1334 audit(1674999421.212:13): prog-id=33 op=LOAD [ 11.760592] audit: type=1334 audit(1674999421.212:14): prog-id=6 op=UNLOAD [ 11.760603] audit: type=1334 audit(1674999421.212:15): prog-id=7 op=UNLOAD Starting systemd-udevd.ser…ger for Device Events and Files... [ OK ] Finished systemd-journal-f…ush Journal to Persistent Storage. [ 12.145769] audit: type=1130 audit(1674999421.592:16): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Started systemd-udevd.serv…nager for Device Events and Files. [ 13.067605] audit: type=1130 audit(1674999422.512:17): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Starting modprobe@configfs…m - Load Kernel Module configfs... [ OK ] Found device dev-zram0.device - /dev/zram0. Starting systemd-zram-setu…[0m - Create swap on /dev/zram0... [ OK ] Finished modprobe@configfs…[0m - Load Kernel Module configfs. [ 13.221067] audit: type=1130 audit(1674999422.662:18): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 13.221134] audit: type=1131 audit(1674999422.662:19): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 13.272095] zram0: detected capacity change from 0 to 16777216 [ OK ] Finished systemd-zram-setu…e - Create swap on /dev/zram0. [ 13.520527] audit: type=1130 audit(1674999422.952:20): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-zram-setup@zram0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 13.528446] pseries_rng: Registering IBM pSeries RNG driver Activating swap dev-zram0.…- Compressed Swap on /dev/zram0... [ 13.835885] ibmveth 30000002 env2: renamed from eth0 [ 14.002441] Adding 8388544k swap on /dev/zram0. Priority:100 extents:1 across:8388544k SSDscFS [ OK ] Activated swap dev-zram0.s…m - Compressed Swap on /dev/zram0. [ OK ] Reached target swap.target - Swaps. Mounting tmp.mount - Temporary Directory /tmp... [ OK ] Mounted tmp.mount - Temporary Directory /tmp. Mounting boot.mount - /boot... [ 14.574345] XFS (sda2): Mounting V5 Filesystem ae38a9ce-6289-40a9-85f5-e0deaaf37e8e [ OK ] Started lvm-activate-fedor…ation event fedora_ibm-p9z-16-lp2. [ 15.627649] XFS (sda2): Ending clean mount [ OK ] Mounted boot.mount - /boot. [ OK ] Reached target local-fs.target - Local File Systems. Starting plymouth-read-wri…mouth To Write Out Runtime Data... Starting systemd-tmpfiles-… Volatile Files and Directories... [ OK ] Finished plymouth-read-wri…lymouth To Write Out Runtime Data. [ OK ] Finished systemd-tmpfiles-…te Volatile Files and Directories. Mounting var-lib-nfs-rpc_p…ount - RPC Pipe File System... Starting auditd.service - Security Auditing Service... Starting systemd-oomd.serv…pace Out-Of-Memory (OOM) Killer... Starting systemd-resolved.…e - Network Name Resolution... [ 17.081911] RPC: Registered named UNIX socket transport module. [ 17.081923] RPC: Registered udp transport module. [ 17.081928] RPC: Registered tcp transport module. [ 17.081936] RPC: Registered tcp NFSv4.1 backchannel transport module. [ OK ] Mounted var-lib-nfs-rpc_pi….mount - RPC Pipe File System. [ OK ] Reached target rpc_pipefs.target . [ 17.169172] kauditd_printk_skb: 8 callbacks suppressed [ 17.169175] audit: type=1334 audit(1674999426.612:29): prog-id=38 op=LOAD [ 17.169360] audit: type=1334 audit(1674999426.612:30): prog-id=39 op=LOAD [ 17.169438] audit: type=1334 audit(1674999426.612:31): prog-id=40 op=LOAD Starting systemd-userdbd.s…ice - User Database Manager... [ OK ] Started systemd-userdbd.service - User Database Manager. [ 17.359131] audit: type=1130 audit(1674999426.802:32): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 17.547833] audit: type=1305 audit(1674999426.992:33): op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:auditd_t:s0 res=1 [ OK ] Started systemd-oomd.servi…rspace Out-Of-Memory (OOM) Killer. [ OK ] Started auditd.service - Security Auditing Service. Starting systemd-update-ut…rd System Boot/Shutdown in UTMP... [ OK ] Finished systemd-update-ut…cord System Boot/Shutdown in UTMP. [ OK ] Started systemd-resolved.s…ice - Network Name Resolution. [ OK ] Reached target nss-lookup.…m - Host and Network Name Lookups. [ OK ] Reached target sysinit.target - System Initialization. [ OK ] Started dnf-makecache.timer - dnf makecache --timer. [ OK ] Started systemd-tmpfiles-c… Cleanup of Temporary Directories. [ OK ] Listening on dbus.socket […- D-Bus System Message Bus Socket. [ OK ] Listening on pcscd.socket …art Card Daemon Activation Socket. [ OK ] Listening on sssd-kcm.sock…os Cache Manager responder socket. [ OK ] Reached target sockets.target - Socket Units. [ OK ] Reached target basic.target - Basic System. Starting NetworkManager.service - Network Manager... Starting chronyd.service - NTP client/server... Starting dracut-shutdown.s…tore /run/initramfs on shutdown... [ OK ] Reached target sshd-keygen.target . [ OK ] Reached target nss-user-lo…[0m - User and Group Name Lookups. Starting systemd-logind.se…ice - User Login Management... [ OK ] Finished dracut-shutdown.s…estore /run/initramfs on shutdown. Starting dbus-broker.servi… - D-Bus System Message Bus... [ OK ] Started chronyd.service - NTP client/server. Starting chrony-wait.servi…ony to synchronize system clock... [ OK ] Started dbus-broker.service - D-Bus System Message Bus. [ OK ] Started systemd-logind.service - User Login Management. [ OK ] Started NetworkManager.service - Network Manager. [ OK ] Created slice user-0.slice - User Slice of UID 0. [ OK ] Reached target network.target - Network. Starting NetworkManager-wa…m - Network Manager Wait Online... Starting gssproxy.service - GSSAPI Proxy Daemon... Starting hcn-init.service …virtual network scan and config... Starting sshd.service - OpenSSH server daemon... Starting user-runtime-dir@…r Runtime Directory /run/user/0... Starting systemd-hostnamed.service - Hostname Service... [ OK ] Started sshd.service - OpenSSH server daemon. [ OK ] Started gssproxy.service - GSSAPI Proxy Daemon. [ OK ] Reached target nfs-client.target - NFS client services. [ OK ] Reached target remote-fs-p…eparation for Remote File Systems. [ OK ] Reached target remote-fs.target - Remote File Systems. Starting systemd-user-sess…vice - Permit User Sessions... [ OK ] Finished user-runtime-dir@…ser Runtime Directory /run/user/0. [ OK ] Finished systemd-user-sess…ervice - Permit User Sessions. Starting plymouth-quit-wai… until boot process finishes up... Starting plymouth-quit.ser… Terminate Plymouth Boot Screen... Starting user@0.service - User Manager for UID 0... [ 25.732828] fbcon: Taking over console Fedora Linux 38 (Rawhide Prerelease) Kernel 6.2.0-0.rc5.c96618275234.43.test.fc38.ppc64le on an ppc64le (hvc0) ibm-p9z-16-lp2 login: [ 31.212790] Running test [R:13303214 T:6 - Boot test - Kernel: 6.2.0-0.rc5.c96618275234.43.test.fc38.ppc64le] [ 31.856885] restraintd[1022]: * Fetching recipe: http://lab-02.hosts.prod.psi.bos.redhat.com:8000//recipes/13303214/ [ 31.949854] restraintd[1022]: * Parsing recipe [ 31.971487] restraintd[1022]: * Running recipe [ 31.971668] restraintd[1022]: ** Continuing task: 155540442 [/mnt/tests/github.com/beaker-project/beaker-core-tasks/archive/master.tar.gz/reservesys] [ 32.044799] restraintd[1022]: ** Preparing metadata [ 32.143365] restraintd[1022]: ** Refreshing peer role hostnames: Retries 0 [ 32.243916] restraintd[1022]: ** Updating env vars [ 32.244059] restraintd[1022]: *** Current Time: Sun Jan 29 08:37:21 2023 Localwatchdog at: * Disabled! * [ 32.388007] restraintd[1022]: ** Running task: 155540442 [/distribution/reservesys] [ 33.490093] Running test [R:13303214 T:155540442 - /distribution/reservesys - Kernel: 6.2.0-0.rc5.c96618275234.43.test.fc38.ppc64le] [-- MARK -- Sun Jan 29 13:40:00 2023] [ 239.929709] Running test [R:13303214 T:7 - selinux-policy: serge-testsuite - Kernel: 6.2.0-0.rc5.c96618275234.43.test.fc38.ppc64le] [ 307.870658] JFS: nTxBlock = 8123, nTxLock = 64988 [ 388.098817] SELinux: Converting 340 SID table entries... [ 388.111873] SELinux: policy capability network_peer_controls=1 [ 388.111885] SELinux: policy capability open_perms=1 [ 388.111890] SELinux: policy capability extended_socket_class=1 [ 388.111896] SELinux: policy capability always_check_network=0 [ 388.111901] SELinux: policy capability cgroup_seclabel=1 [ 388.111906] SELinux: policy capability nnp_nosuid_transition=1 [ 388.111911] SELinux: policy capability genfs_seclabel_symlinks=1 [ 388.111916] SELinux: policy capability ioctl_skip_cloexec=0 [ 438.148049] overlayfs: failed to get metacopy (-13) [ 438.148078] overlayfs: failed to get metacopy (-13) [ 438.157783] overlayfs: failed to get metacopy (-13) [ 438.270756] overlayfs: failed to get metacopy (-13) [ 438.270792] overlayfs: failed to get metacopy (-13) [ 438.297615] SELinux: inode_doinit_use_xattr: getxattr returned 13 for dev=overlay ino=201366462 [ 438.297643] SELinux: inode_doinit_use_xattr: getxattr returned 13 for dev=overlay ino=201366462 [ 438.321764] SELinux: inode_doinit_use_xattr: getxattr returned 13 for dev=overlay ino=176226813 [ 438.331332] overlayfs: failed to get metacopy (-13) [ 438.340360] overlayfs: failed to get metacopy (-13) [ 438.340401] overlayfs: failed to get metacopy (-13) [ 438.382357] overlayfs: failed to get metacopy (-13) [ 438.409830] overlayfs: failed to get metacopy (-13) [ 438.438251] overlayfs: Failed to link whiteout - disabling whiteout inode sharing(nlink=1, err=-13) [ 439.118316] overlayfs: Failed to link whiteout - disabling whiteout inode sharing(nlink=1, err=-13) [ 440.201128] SELinux: Context unconfined_u:object_r:UNDEFINED:s0 is not valid (left unmapped). [ 440.221094] SELinux: Context system_u:object_r:UNDEFINED:s0 is not valid (left unmapped). [ 440.771968] sctp: Hash tables configured (bind 4096/4096) [ 441.007914] Bluetooth: Core ver 2.22 [ 441.007954] NET: Registered PF_BLUETOOTH protocol family [ 441.007960] Bluetooth: HCI device and connection manager initialized [ 441.007970] Bluetooth: HCI socket layer initialized [ 441.007977] Bluetooth: L2CAP socket layer initialized [ 441.007988] Bluetooth: SCO socket layer initialized [ 441.314902] gre: GRE over IPv4 demultiplexor driver [ 441.337937] ip_gre: GRE over IPv4 tunneling driver [-- MARK -- Sun Jan 29 13:45:00 2023] [ 561.007767] Loading iSCSI transport class v2.0-870. [ 562.418018] NET: Registered PF_KEY protocol family [ 563.508232] tun: Universal TUN/TAP device driver, 1.6 [ 569.119591] loop0: detected capacity change from 0 to 32768 [ 569.403147] EXT4-fs (loop0): mounted filesystem 7e2ca9e8-5386-422f-9c88-4b37d52612e4 with ordered data mode. Quota mode: writeback. [ 569.406960] EXT4-fs (loop0): re-mounted 7e2ca9e8-5386-422f-9c88-4b37d52612e4. Quota mode: writeback. [ 569.471571] EXT4-fs (loop0): re-mounted 7e2ca9e8-5386-422f-9c88-4b37d52612e4. Quota mode: writeback. [ 569.500165] EXT4-fs (loop0): re-mounted 7e2ca9e8-5386-422f-9c88-4b37d52612e4. Quota mode: writeback. [ 569.814715] EXT4-fs (loop0): unmounting filesystem 7e2ca9e8-5386-422f-9c88-4b37d52612e4. [ 570.121430] loop0: detected capacity change from 0 to 32768 [ 570.380573] EXT4-fs (loop0): mounted filesystem 4af691e2-76b6-47d9-8af6-53f513a660a4 with ordered data mode. Quota mode: none. [ 570.390163] EXT4-fs (loop0): unmounting filesystem 4af691e2-76b6-47d9-8af6-53f513a660a4. [ 570.591030] loop0: detected capacity change from 0 to 32768 [ 570.826376] EXT4-fs (loop0): mounted filesystem 23e6169d-4ee2-485b-b05c-40b3069cae99 with ordered data mode. Quota mode: none. [ 570.826521] EXT4-fs (loop0): unmounting filesystem 23e6169d-4ee2-485b-b05c-40b3069cae99. [ 571.032421] loop0: detected capacity change from 0 to 32768 [ 571.251981] EXT4-fs (loop0): mounted filesystem f084346d-f0b8-4aef-ba7c-4348cc111d47 with ordered data mode. Quota mode: none. [ 571.252177] EXT4-fs (loop0): unmounting filesystem f084346d-f0b8-4aef-ba7c-4348cc111d47. [ 571.501722] loop0: detected capacity change from 0 to 32768 [ 571.777597] EXT4-fs (loop0): mounted filesystem 52a14f19-a989-45fd-a272-dfd32530e3b5 with ordered data mode. Quota mode: none. [ 571.777719] EXT4-fs (loop0): unmounting filesystem 52a14f19-a989-45fd-a272-dfd32530e3b5. [ 571.950983] loop0: detected capacity change from 0 to 32768 [ 572.226963] EXT4-fs (loop0): mounted filesystem 1653e91a-0900-45a2-8091-6926764577de with ordered data mode. Quota mode: none. [ 572.232570] EXT4-fs (loop0): unmounting filesystem 1653e91a-0900-45a2-8091-6926764577de. [ 572.430667] loop0: detected capacity change from 0 to 32768 [ 572.703408] EXT4-fs (loop0): mounted filesystem 85eed5e2-307e-4818-8fb0-b25aa71f46af with ordered data mode. Quota mode: none. [ 572.724178] EXT4-fs (loop0): unmounting filesystem 85eed5e2-307e-4818-8fb0-b25aa71f46af. [ 572.960699] loop0: detected capacity change from 0 to 32768 [ 573.181249] EXT4-fs (loop0): mounted filesystem 9edb9a71-0069-4179-b4d8-3d9e46c4c5a9 with ordered data mode. Quota mode: writeback. [ 573.227155] EXT4-fs (loop0): unmounting filesystem 9edb9a71-0069-4179-b4d8-3d9e46c4c5a9. [ 573.460509] loop0: detected capacity change from 0 to 32768 [ 573.672966] EXT4-fs (loop0): mounted filesystem 42097e6a-1184-4fb8-9895-e50d396e309e with ordered data mode. Quota mode: writeback. [ 573.709117] EXT4-fs (loop0): re-mounted 42097e6a-1184-4fb8-9895-e50d396e309e. Quota mode: writeback. [ 573.724323] EXT4-fs (loop0): re-mounted 42097e6a-1184-4fb8-9895-e50d396e309e. Quota mode: writeback. [ 573.804512] EXT4-fs (loop0): unmounting filesystem 42097e6a-1184-4fb8-9895-e50d396e309e. [ 574.101518] loop0: detected capacity change from 0 to 32768 [ 574.513240] EXT4-fs (loop0): mounted filesystem 70ab8f26-1626-4a15-a1f4-3f2084a2baf1 with ordered data mode. Quota mode: writeback. [ 574.553320] EXT4-fs (loop0): re-mounted 70ab8f26-1626-4a15-a1f4-3f2084a2baf1. Quota mode: writeback. [ 574.566289] EXT4-fs (loop0): re-mounted 70ab8f26-1626-4a15-a1f4-3f2084a2baf1. Quota mode: writeback. [ 574.622025] EXT4-fs (loop0): unmounting filesystem 70ab8f26-1626-4a15-a1f4-3f2084a2baf1. [ 574.941456] loop0: detected capacity change from 0 to 32768 [ 575.244978] EXT4-fs (loop0): mounted filesystem d901a94d-111b-48f1-b121-1fc73506c309 with ordered data mode. Quota mode: none. [ 575.250782] EXT4-fs (loop0): unmounting filesystem d901a94d-111b-48f1-b121-1fc73506c309. [ 575.533303] loop0: detected capacity change from 0 to 32768 [ 575.782206] EXT4-fs (loop0): mounted filesystem eeae159d-4932-4cc4-a10e-fde010eba354 with ordered data mode. Quota mode: none. [ 575.790140] EXT4-fs (loop0): unmounting filesystem eeae159d-4932-4cc4-a10e-fde010eba354. [ 575.980179] loop0: detected capacity change from 0 to 32768 [ 576.246404] EXT4-fs (loop0): mounted filesystem 6dda4b14-3fef-475c-9a91-3a7c7c1a2cec with ordered data mode. Quota mode: none. [ 576.259604] EXT4-fs (loop0): unmounting filesystem 6dda4b14-3fef-475c-9a91-3a7c7c1a2cec. [ 576.440320] loop0: detected capacity change from 0 to 32768 [ 576.697782] EXT4-fs (loop0): mounted filesystem bc63593e-3b0f-4a35-8559-94b9d0dd0b9d with ordered data mode. Quota mode: none. [ 576.710544] EXT4-fs (loop0): unmounting filesystem bc63593e-3b0f-4a35-8559-94b9d0dd0b9d. [ 576.879717] loop0: detected capacity change from 0 to 32768 [ 577.102541] EXT4-fs (loop0): mounted filesystem 618eb064-5ecb-459b-b5d8-32bd85d18e50 with ordered data mode. Quota mode: none. [ 577.157026] EXT4-fs (loop0): unmounting filesystem 618eb064-5ecb-459b-b5d8-32bd85d18e50. [ 577.410790] loop0: detected capacity change from 0 to 32768 [ 577.692162] EXT4-fs (loop0): mounted filesystem 4b53f0e8-b136-4669-988a-6fe605fdfa93 with ordered data mode. Quota mode: none. [ 577.700189] EXT4-fs (loop0): unmounting filesystem 4b53f0e8-b136-4669-988a-6fe605fdfa93. [ 577.950451] loop0: detected capacity change from 0 to 32768 [ 578.165929] EXT4-fs (loop0): mounted filesystem 6f4e6208-a21f-487e-bc33-c54cedf87466 with ordered data mode. Quota mode: none. [ 578.179256] EXT4-fs (loop0): unmounting filesystem 6f4e6208-a21f-487e-bc33-c54cedf87466. [ 578.471695] loop0: detected capacity change from 0 to 32768 [ 578.726095] EXT4-fs (loop0): mounted filesystem 5d3d0e7a-ca52-4fb2-a3b3-1174f97af7d5 with ordered data mode. Quota mode: none. [ 578.739757] EXT4-fs (loop0): unmounting filesystem 5d3d0e7a-ca52-4fb2-a3b3-1174f97af7d5. [ 579.093534] loop0: detected capacity change from 0 to 32768 [ 579.314753] EXT4-fs (loop0): mounted filesystem 2e4805c0-028a-4a40-aa3d-9a5faaf262e5 with ordered data mode. Quota mode: none. [ 579.320248] SELinux: mount invalid. Same superblock, different security settings for (dev loop0, type ext4) [ 579.328413] EXT4-fs (loop0): unmounting filesystem 2e4805c0-028a-4a40-aa3d-9a5faaf262e5. [ 579.580046] loop0: detected capacity change from 0 to 32768 [ 579.806247] EXT4-fs (loop0): mounted filesystem b2d28313-0f5c-4658-931d-eb778599b73c with ordered data mode. Quota mode: none. [ 579.846496] EXT4-fs (loop0): unmounting filesystem b2d28313-0f5c-4658-931d-eb778599b73c. [ 580.013521] loop0: detected capacity change from 0 to 32768 [ 580.057718] EXT4-fs (loop0): mounted filesystem b2d28313-0f5c-4658-931d-eb778599b73c with ordered data mode. Quota mode: none. [ 580.103655] EXT4-fs (loop0): unmounting filesystem b2d28313-0f5c-4658-931d-eb778599b73c. [ 580.361365] loop0: detected capacity change from 0 to 32768 [ 580.617992] EXT4-fs (loop0): mounted filesystem 5fc31b56-7c58-4b76-a9aa-64d0d230dbf8 with ordered data mode. Quota mode: none. [ 580.630089] EXT4-fs (loop0): unmounting filesystem 5fc31b56-7c58-4b76-a9aa-64d0d230dbf8. [ 580.850343] loop0: detected capacity change from 0 to 32768 [ 581.103986] EXT4-fs (loop0): mounted filesystem 2356241c-9500-42af-8c2c-e6eeae73c539 with ordered data mode. Quota mode: none. [ 581.157249] EXT4-fs (loop0): unmounting filesystem 2356241c-9500-42af-8c2c-e6eeae73c539. [ 581.383668] loop0: detected capacity change from 0 to 32768 [ 581.446818] EXT4-fs (loop0): mounted filesystem 2356241c-9500-42af-8c2c-e6eeae73c539 with ordered data mode. Quota mode: none. [ 581.486870] EXT4-fs (loop0): unmounting filesystem 2356241c-9500-42af-8c2c-e6eeae73c539. [ 582.343847] loop0: detected capacity change from 0 to 614400 [ 584.560246] XFS (loop0): Mounting V5 Filesystem d8005a58-f176-4d7c-b0bc-82af99e51693 [ 584.562102] XFS (loop0): Ending clean mount [ 584.562323] XFS (loop0): Quotacheck needed: Please wait. [ 584.670230] XFS (loop0): Quotacheck: Done. [ 584.750118] XFS (loop0): Unmounting Filesystem d8005a58-f176-4d7c-b0bc-82af99e51693 [ 585.092274] loop0: detected capacity change from 0 to 614400 [ 586.980357] XFS (loop0): Mounting V5 Filesystem d67d9158-ed69-4078-a819-3b890f0f9580 [ 586.981907] XFS (loop0): Ending clean mount [ 587.001108] XFS (loop0): Unmounting Filesystem d67d9158-ed69-4078-a819-3b890f0f9580 [ 587.370785] loop0: detected capacity change from 0 to 614400 [ 589.223792] XFS (loop0): Mounting V5 Filesystem acc050d6-fb9b-40ea-b6d2-c839e06e39c9 [ 589.229035] XFS (loop0): Ending clean mount [ 589.229294] XFS (loop0): Unmounting Filesystem acc050d6-fb9b-40ea-b6d2-c839e06e39c9 [ 589.604060] loop0: detected capacity change from 0 to 614400 [ 591.499004] XFS (loop0): Mounting V5 Filesystem ac6429e8-ed1f-4387-8c91-c5e7aa744ff5 [ 591.501170] XFS (loop0): Ending clean mount [ 591.501475] XFS (loop0): Unmounting Filesystem ac6429e8-ed1f-4387-8c91-c5e7aa744ff5 [ 591.902331] loop0: detected capacity change from 0 to 614400 [ 593.910053] XFS (loop0): Mounting V5 Filesystem bab581a8-b59a-4e16-b6d4-b2f57078931a [ 593.911965] XFS (loop0): Ending clean mount [ 593.912213] XFS (loop0): Unmounting Filesystem bab581a8-b59a-4e16-b6d4-b2f57078931a [ 594.434306] loop0: detected capacity change from 0 to 614400 [ 596.257816] XFS (loop0): Mounting V5 Filesystem 2ddbc749-8ee7-4caa-80c0-7b042e87f961 [ 596.260110] XFS (loop0): Ending clean mount [ 596.260494] XFS (loop0): Unmounting Filesystem 2ddbc749-8ee7-4caa-80c0-7b042e87f961 [ 596.692111] loop0: detected capacity change from 0 to 614400 [ 598.499108] XFS (loop0): Mounting V5 Filesystem 50e4484c-938d-43c0-a74b-4b91ddd81b40 [ 598.501009] XFS (loop0): Ending clean mount [ 598.520317] XFS (loop0): Unmounting Filesystem 50e4484c-938d-43c0-a74b-4b91ddd81b40 [ 598.844582] loop0: detected capacity change from 0 to 614400 [ 600.757806] XFS (loop0): Mounting V5 Filesystem d6217577-02aa-459c-be4b-32fa948eb2a7 [ 600.759569] XFS (loop0): Ending clean mount [ 600.759879] XFS (loop0): Quotacheck needed: Please wait. [ 600.820736] XFS (loop0): Quotacheck: Done. [ 600.872116] XFS (loop0): Unmounting Filesystem d6217577-02aa-459c-be4b-32fa948eb2a7 [ 601.274737] loop0: detected capacity change from 0 to 614400 [ 603.054242] XFS (loop0): Mounting V5 Filesystem 411230ff-b2a5-4f75-928f-1430a2b5212a [ 603.059307] XFS (loop0): Ending clean mount [ 603.059476] XFS (loop0): Quotacheck needed: Please wait. [ 603.129547] XFS (loop0): Quotacheck: Done. [ 603.180966] XFS (loop0): Unmounting Filesystem 411230ff-b2a5-4f75-928f-1430a2b5212a [ 603.539317] loop0: detected capacity change from 0 to 614400 [ 605.374768] XFS (loop0): Mounting V5 Filesystem d3277c9f-af6b-4695-b07d-80122f182198 [ 605.379508] XFS (loop0): Ending clean mount [ 605.379848] XFS (loop0): Unmounting Filesystem d3277c9f-af6b-4695-b07d-80122f182198 [ 605.875058] loop0: detected capacity change from 0 to 614400 [ 607.705938] XFS (loop0): Mounting V5 Filesystem 08bec3de-b03c-40f4-84c0-52600f26da22 [ 607.709418] XFS (loop0): Ending clean mount [ 607.728083] XFS (loop0): Unmounting Filesystem 08bec3de-b03c-40f4-84c0-52600f26da22 [ 608.185074] loop0: detected capacity change from 0 to 614400 [ 609.988203] XFS (loop0): Mounting V5 Filesystem 8925b890-d96b-4274-888c-e6da11f8fc41 [ 609.989860] XFS (loop0): Ending clean mount [ 610.007759] XFS (loop0): Unmounting Filesystem 8925b890-d96b-4274-888c-e6da11f8fc41 [ 610.351376] loop0: detected capacity change from 0 to 614400 [ 612.157890] XFS (loop0): Mounting V5 Filesystem cbc6a5eb-da33-4d15-bd93-a1c0893d4793 [ 612.159920] XFS (loop0): Ending clean mount [ 612.178788] XFS (loop0): Unmounting Filesystem cbc6a5eb-da33-4d15-bd93-a1c0893d4793 [ 612.510211] loop0: detected capacity change from 0 to 614400 [ 614.570467] XFS (loop0): Mounting V5 Filesystem da34c6b7-e795-42a8-84e4-1375460489d9 [ 614.572089] XFS (loop0): Ending clean mount [ 614.662332] XFS (loop0): Unmounting Filesystem da34c6b7-e795-42a8-84e4-1375460489d9 [ 615.011900] loop0: detected capacity change from 0 to 614400 [ 616.804149] XFS (loop0): Mounting V5 Filesystem ff6c0705-5b21-4b5b-a1c8-54596b22dbb2 [ 616.809018] XFS (loop0): Ending clean mount [ 616.829580] XFS (loop0): Unmounting Filesystem ff6c0705-5b21-4b5b-a1c8-54596b22dbb2 [ 617.180800] loop0: detected capacity change from 0 to 614400 [ 619.141904] XFS (loop0): Mounting V5 Filesystem ccbde48d-24ab-463c-a1a8-abec0bcb1681 [ 619.148954] XFS (loop0): Ending clean mount [ 619.168312] XFS (loop0): Unmounting Filesystem ccbde48d-24ab-463c-a1a8-abec0bcb1681 [ 619.592001] loop0: detected capacity change from 0 to 614400 [ 621.444687] XFS (loop0): Mounting V5 Filesystem 20da9083-3d01-4989-947b-ffad8f4cb8a1 [ 621.448613] XFS (loop0): Ending clean mount [ 621.469366] XFS (loop0): Unmounting Filesystem 20da9083-3d01-4989-947b-ffad8f4cb8a1 [ 621.841126] loop0: detected capacity change from 0 to 614400 [ 623.747710] XFS (loop0): Mounting V5 Filesystem ac3e391e-651d-4f42-ba3d-74e10f8999a1 [ 623.749929] XFS (loop0): Ending clean mount [ 623.760707] SELinux: mount invalid. Same superblock, different security settings for (dev loop0, type xfs) [ 623.768659] XFS (loop0): Unmounting Filesystem ac3e391e-651d-4f42-ba3d-74e10f8999a1 [ 624.122398] loop0: detected capacity change from 0 to 614400 [ 625.959814] XFS (loop0): Mounting V5 Filesystem 3d7a9550-61ff-4263-8b5f-6664f0cc3fe4 [ 625.961548] XFS (loop0): Ending clean mount [ 626.046554] XFS (loop0): Unmounting Filesystem 3d7a9550-61ff-4263-8b5f-6664f0cc3fe4 [ 626.321334] loop0: detected capacity change from 0 to 614400 [ 626.376063] XFS (loop0): Mounting V5 Filesystem 3d7a9550-61ff-4263-8b5f-6664f0cc3fe4 [ 626.377289] XFS (loop0): Ending clean mount [ 626.458121] XFS (loop0): Unmounting Filesystem 3d7a9550-61ff-4263-8b5f-6664f0cc3fe4 [ 626.807931] loop0: detected capacity change from 0 to 614400 [ 628.689107] XFS (loop0): Mounting V5 Filesystem f688f898-f420-4b54-94f7-e0e2d0e375cf [ 628.690637] XFS (loop0): Ending clean mount [ 628.709576] XFS (loop0): Unmounting Filesystem f688f898-f420-4b54-94f7-e0e2d0e375cf [ 629.148295] loop0: detected capacity change from 0 to 614400 [ 631.005708] XFS (loop0): Mounting V5 Filesystem 3ff8727f-6345-47a0-94b9-71ce04fd4e51 [ 631.009183] XFS (loop0): Ending clean mount [ 631.121471] XFS (loop0): Unmounting Filesystem 3ff8727f-6345-47a0-94b9-71ce04fd4e51 [ 631.346451] loop0: detected capacity change from 0 to 614400 [ 631.368837] XFS (loop0): Mounting V5 Filesystem 3ff8727f-6345-47a0-94b9-71ce04fd4e51 [ 631.370080] XFS (loop0): Ending clean mount [ 631.388492] XFS (loop0): Unmounting Filesystem 3ff8727f-6345-47a0-94b9-71ce04fd4e51 [ 632.216483] loop0: detected capacity change from 0 to 32768 [ 633.049388] loop0: detected capacity change from 0 to 32768 [ 633.451474] loop0: detected capacity change from 0 to 32768 [ 633.881501] loop0: detected capacity change from 0 to 32768 [ 634.311779] loop0: detected capacity change from 0 to 32768 [ 634.671592] loop0: detected capacity change from 0 to 32768 [ 635.186690] loop0: detected capacity change from 0 to 32768 [ 635.691994] loop0: detected capacity change from 0 to 32768 [ 636.172187] loop0: detected capacity change from 0 to 32768 [ 636.861863] loop0: detected capacity change from 0 to 32768 [ 637.331722] loop0: detected capacity change from 0 to 32768 [ 637.712217] loop0: detected capacity change from 0 to 32768 [ 638.256723] loop0: detected capacity change from 0 to 32768 [ 638.599495] loop0: detected capacity change from 0 to 32768 [ 639.046822] loop0: detected capacity change from 0 to 32768 [ 639.767019] loop0: detected capacity change from 0 to 32768 [ 640.152132] loop0: detected capacity change from 0 to 32768 [ 640.617122] loop0: detected capacity change from 0 to 32768 [ 641.051852] loop0: detected capacity change from 0 to 32768 [ 641.229598] SELinux: mount invalid. Same superblock, different security settings for (dev loop0, type jfs) [ 641.467658] loop0: detected capacity change from 0 to 32768 [ 642.047010] loop0: detected capacity change from 0 to 32768 [ 642.602173] loop0: detected capacity change from 0 to 32768 [ 643.278361] loop0: detected capacity change from 0 to 32768 [ 643.877292] loop0: detected capacity change from 0 to 32768 [ 644.588066] loop0: detected capacity change from 0 to 32768 [ 645.107910] loop0: detected capacity change from 0 to 32768 [ 645.548167] loop0: detected capacity change from 0 to 32768 [ 645.997224] loop0: detected capacity change from 0 to 32768 [ 646.467257] loop0: detected capacity change from 0 to 32768 [ 646.947292] loop0: detected capacity change from 0 to 32768 [ 647.318444] loop0: detected capacity change from 0 to 32768 [ 647.788430] loop0: detected capacity change from 0 to 32768 [ 648.148101] loop0: detected capacity change from 0 to 32768 [ 648.617261] loop0: detected capacity change from 0 to 32768 [ 648.998429] loop0: detected capacity change from 0 to 32768 [ 649.367637] loop0: detected capacity change from 0 to 32768 [ 649.747920] loop0: detected capacity change from 0 to 32768 [ 650.137712] loop0: detected capacity change from 0 to 32768 [ 650.288856] SELinux: mount invalid. Same superblock, different security settings for (dev loop0, type vfat) [ 650.452280] loop0: detected capacity change from 0 to 32768 [ 650.807591] loop0: detected capacity change from 0 to 32768 [ 651.047594] loop0: detected capacity change from 0 to 32768 [ 651.930487] loop0: detected capacity change from 0 to 32768 [ 652.858944] EXT4-fs (loop0): mounted filesystem 5ea17503-5613-4058-a24e-6e412a893a72 with ordered data mode. Quota mode: writeback. [ 652.967377] EXT4-fs (loop0): re-mounted 5ea17503-5613-4058-a24e-6e412a893a72. Quota mode: writeback. [ 652.984372] EXT4-fs (loop0): re-mounted 5ea17503-5613-4058-a24e-6e412a893a72. Quota mode: writeback. [ 653.767750] EXT4-fs (loop0): unmounting filesystem 5ea17503-5613-4058-a24e-6e412a893a72. [ 654.187845] loop0: detected capacity change from 0 to 32768 [ 654.778991] EXT4-fs (loop0): mounted filesystem 94bbd3f7-153e-44fa-8dbc-c6bec707ce30 with ordered data mode. Quota mode: none. [ 654.818404] EXT4-fs (loop0): unmounting filesystem 94bbd3f7-153e-44fa-8dbc-c6bec707ce30. [ 655.020973] loop0: detected capacity change from 0 to 32768 [ 655.282249] EXT4-fs (loop0): mounted filesystem f2d57200-38c4-48e7-b1c4-f845057b6949 with ordered data mode. Quota mode: none. [ 655.299366] EXT4-fs (loop0): re-mounted f2d57200-38c4-48e7-b1c4-f845057b6949. Quota mode: none. [ 655.316502] EXT4-fs (loop0): re-mounted f2d57200-38c4-48e7-b1c4-f845057b6949. Quota mode: none. [ 655.319756] EXT4-fs (loop0): unmounting filesystem f2d57200-38c4-48e7-b1c4-f845057b6949. [ 655.549034] loop0: detected capacity change from 0 to 32768 [ 655.791045] EXT4-fs (loop0): mounted filesystem 1e7cbc49-fb1e-4a4f-98f8-0d07fa6ef50b with ordered data mode. Quota mode: none. [ 655.791227] EXT4-fs (loop0): unmounting filesystem 1e7cbc49-fb1e-4a4f-98f8-0d07fa6ef50b. [ 656.067921] loop0: detected capacity change from 0 to 32768 [ 656.361847] EXT4-fs (loop0): mounted filesystem 07f9a85e-2afc-4892-95ba-fa6ee9d5105b with ordered data mode. Quota mode: none. [ 656.361995] EXT4-fs (loop0): unmounting filesystem 07f9a85e-2afc-4892-95ba-fa6ee9d5105b. [ 656.628678] loop0: detected capacity change from 0 to 32768 [ 656.888459] EXT4-fs (loop0): mounted filesystem 3cf01a95-39f3-45fc-9de3-645348a745de with ordered data mode. Quota mode: none. [ 656.888611] EXT4-fs (loop0): unmounting filesystem 3cf01a95-39f3-45fc-9de3-645348a745de. [ 657.128877] loop0: detected capacity change from 0 to 32768 [ 657.368659] EXT4-fs (loop0): mounted filesystem 3bacb1a0-0fd7-4ebb-ab3b-c226a19c9213 with ordered data mode. Quota mode: none. [ 657.368803] EXT4-fs (loop0): unmounting filesystem 3bacb1a0-0fd7-4ebb-ab3b-c226a19c9213. [ 657.597900] loop0: detected capacity change from 0 to 32768 [ 657.860191] EXT4-fs (loop0): mounted filesystem 6b9c8fad-5115-4f5b-b3de-c74bac657275 with ordered data mode. Quota mode: none. [ 657.883034] EXT4-fs (loop0): unmounting filesystem 6b9c8fad-5115-4f5b-b3de-c74bac657275. [ 658.099071] loop0: detected capacity change from 0 to 32768 [ 658.368905] EXT4-fs (loop0): mounted filesystem 6bc4dc27-06a7-41d9-839c-0756b5d83604 with ordered data mode. Quota mode: writeback. [ 658.391725] EXT4-fs (loop0): unmounting filesystem 6bc4dc27-06a7-41d9-839c-0756b5d83604. [ 658.600034] loop0: detected capacity change from 0 to 32768 [ 658.830510] EXT4-fs (loop0): mounted filesystem 73dc4c1e-fc0a-47f4-ae86-a54d438daf12 with ordered data mode. Quota mode: writeback. [ 658.923325] EXT4-fs (loop0): re-mounted 73dc4c1e-fc0a-47f4-ae86-a54d438daf12. Quota mode: writeback. [ 658.963224] EXT4-fs (loop0): re-mounted 73dc4c1e-fc0a-47f4-ae86-a54d438daf12. Quota mode: writeback. [ 659.055002] EXT4-fs (loop0): unmounting filesystem 73dc4c1e-fc0a-47f4-ae86-a54d438daf12. [ 659.449330] loop0: detected capacity change from 0 to 32768 [ 659.689526] EXT4-fs (loop0): mounted filesystem 2632fd2b-dd22-4e1d-9067-199bf423e3a5 with ordered data mode. Quota mode: writeback. [ 659.740931] EXT4-fs (loop0): re-mounted 2632fd2b-dd22-4e1d-9067-199bf423e3a5. Quota mode: writeback. [ 659.757869] EXT4-fs (loop0): re-mounted 2632fd2b-dd22-4e1d-9067-199bf423e3a5. Quota mode: writeback. [ 659.803923] EXT4-fs (loop0): unmounting filesystem 2632fd2b-dd22-4e1d-9067-199bf423e3a5. [ 660.118860] loop0: detected capacity change from 0 to 32768 [ 660.381178] EXT4-fs (loop0): mounted filesystem f4fb1427-6ea7-49ce-b5d0-c355733a0e6a with ordered data mode. Quota mode: none. [ 660.386864] EXT4-fs (loop0): unmounting filesystem f4fb1427-6ea7-49ce-b5d0-c355733a0e6a. [ 660.649242] loop0: detected capacity change from 0 to 32768 [ 660.933443] EXT4-fs (loop0): mounted filesystem e0a6da9a-ed11-4e49-aca1-de053efad36e with ordered data mode. Quota mode: none. [ 660.941907] EXT4-fs (loop0): unmounting filesystem e0a6da9a-ed11-4e49-aca1-de053efad36e. [ 661.147838] loop0: detected capacity change from 0 to 32768 [ 661.378996] EXT4-fs (loop0): mounted filesystem f2648ad3-3447-432c-a2c6-87420b063b6f with ordered data mode. Quota mode: none. [ 661.379467] EXT4-fs (loop0): unmounting filesystem f2648ad3-3447-432c-a2c6-87420b063b6f. [ 661.659396] loop0: detected capacity change from 0 to 32768 [ 661.913148] EXT4-fs (loop0): mounted filesystem 052c5323-48b8-465a-919a-809ef11fe2f3 with ordered data mode. Quota mode: none. [ 661.921835] EXT4-fs (loop0): unmounting filesystem 052c5323-48b8-465a-919a-809ef11fe2f3. [ 662.179197] loop0: detected capacity change from 0 to 32768 [ 662.419195] EXT4-fs (loop0): mounted filesystem da53afbf-11be-48d0-b796-71e0958934d1 with ordered data mode. Quota mode: none. [ 662.473222] EXT4-fs (loop0): unmounting filesystem da53afbf-11be-48d0-b796-71e0958934d1. [ 662.778272] loop0: detected capacity change from 0 to 32768 [ 663.002151] EXT4-fs (loop0): mounted filesystem f12e82ca-cc6b-499a-a9b9-0425f0dcf963 with ordered data mode. Quota mode: none. [ 663.011101] EXT4-fs (loop0): unmounting filesystem f12e82ca-cc6b-499a-a9b9-0425f0dcf963. [ 663.309488] loop0: detected capacity change from 0 to 32768 [ 663.584868] EXT4-fs (loop0): mounted filesystem 7b153c49-7d2a-4fb3-9dba-77832aa2e7ec with ordered data mode. Quota mode: none. [ 663.607768] EXT4-fs (loop0): unmounting filesystem 7b153c49-7d2a-4fb3-9dba-77832aa2e7ec. [ 663.838230] loop0: detected capacity change from 0 to 32768 [ 664.064827] EXT4-fs (loop0): mounted filesystem 9b4e4904-ce01-4c2d-a474-ca6b77a6cce5 with ordered data mode. Quota mode: none. [ 664.077906] EXT4-fs (loop0): unmounting filesystem 9b4e4904-ce01-4c2d-a474-ca6b77a6cce5. [ 664.277880] loop0: detected capacity change from 0 to 32768 [ 664.487855] EXT4-fs (loop0): mounted filesystem 2a5f4473-99c6-4a83-8ce7-28886eba5f55 with ordered data mode. Quota mode: none. [ 664.492350] SELinux: mount invalid. Same superblock, different security settings for (dev loop0, type ext4) [ 664.500382] EXT4-fs (loop0): unmounting filesystem 2a5f4473-99c6-4a83-8ce7-28886eba5f55. [ 664.747956] loop0: detected capacity change from 0 to 32768 [ 664.965307] EXT4-fs (loop0): mounted filesystem 1cc5851c-7575-4dd7-a6bd-ddbacc1521fa with ordered data mode. Quota mode: none. [ 665.028258] EXT4-fs (loop0): unmounting filesystem 1cc5851c-7575-4dd7-a6bd-ddbacc1521fa. [ 665.258541] loop0: detected capacity change from 0 to 32768 [ 665.331109] EXT4-fs (loop0): mounted filesystem 1cc5851c-7575-4dd7-a6bd-ddbacc1521fa with ordered data mode. Quota mode: none. [ 665.382629] EXT4-fs (loop0): unmounting filesystem 1cc5851c-7575-4dd7-a6bd-ddbacc1521fa. [ 665.668319] loop0: detected capacity change from 0 to 32768 [ 665.916517] EXT4-fs (loop0): mounted filesystem 1c82f5ab-1150-4c32-a617-4879c750b54c with ordered data mode. Quota mode: none. [ 665.929529] EXT4-fs (loop0): unmounting filesystem 1c82f5ab-1150-4c32-a617-4879c750b54c. [ 666.148443] loop0: detected capacity change from 0 to 32768 [ 666.348735] EXT4-fs (loop0): mounted filesystem f21fbce4-aa3d-42be-ad52-edaa844211bd with ordered data mode. Quota mode: none. [ 666.400219] EXT4-fs (loop0): unmounting filesystem f21fbce4-aa3d-42be-ad52-edaa844211bd. [ 666.618414] loop0: detected capacity change from 0 to 32768 [ 666.651643] EXT4-fs (loop0): mounted filesystem f21fbce4-aa3d-42be-ad52-edaa844211bd with ordered data mode. Quota mode: none. [ 666.685951] EXT4-fs (loop0): unmounting filesystem f21fbce4-aa3d-42be-ad52-edaa844211bd. [ 667.640261] loop0: detected capacity change from 0 to 614400 [ 669.427895] XFS (loop0): Mounting V5 Filesystem 39f96f8f-f9ef-4d51-82b5-803cdc909f39 [ 669.429718] XFS (loop0): Ending clean mount [ 669.429917] XFS (loop0): Quotacheck needed: Please wait. [ 669.497727] XFS (loop0): Quotacheck: Done. [ 669.589148] XFS (loop0): Unmounting Filesystem 39f96f8f-f9ef-4d51-82b5-803cdc909f39 [ 669.968614] loop0: detected capacity change from 0 to 614400 [ 671.856642] XFS (loop0): Mounting V5 Filesystem 7fe01fa2-395f-4056-bd3f-69d58eecf562 [ 671.859203] XFS (loop0): Ending clean mount [ 671.900382] XFS (loop0): Unmounting Filesystem 7fe01fa2-395f-4056-bd3f-69d58eecf562 [ 672.271104] loop0: detected capacity change from 0 to 614400 [ 674.456689] XFS (loop0): Mounting V5 Filesystem ae9c2124-1a18-4837-9ce3-816c3609bcf6 [ 674.459088] XFS (loop0): Ending clean mount [ 674.578468] XFS (loop0): Unmounting Filesystem ae9c2124-1a18-4837-9ce3-816c3609bcf6 [ 674.990913] loop0: detected capacity change from 0 to 614400 [ 676.778073] XFS (loop0): Mounting V5 Filesystem 631d35e5-47b3-4a46-953a-fc0c9a84cf92 [ 676.779752] XFS (loop0): Ending clean mount [ 676.780024] XFS (loop0): Unmounting Filesystem 631d35e5-47b3-4a46-953a-fc0c9a84cf92 [ 677.249057] loop0: detected capacity change from 0 to 614400 [ 679.097531] XFS (loop0): Mounting V5 Filesystem 1fb4bec1-90ae-4721-9c80-07cea7b357a8 [ 679.099172] XFS (loop0): Ending clean mount [ 679.099688] XFS (loop0): Unmounting Filesystem 1fb4bec1-90ae-4721-9c80-07cea7b357a8 [ 679.490865] loop0: detected capacity change from 0 to 614400 [ 681.437761] XFS (loop0): Mounting V5 Filesystem 856e8328-3170-449c-b54f-95d816d59ae7 [ 681.439651] XFS (loop0): Ending clean mount [ 681.440153] XFS (loop0): Unmounting Filesystem 856e8328-3170-449c-b54f-95d816d59ae7 [ 681.841450] loop0: detected capacity change from 0 to 614400 [ 683.601325] XFS (loop0): Mounting V5 Filesystem a54033f8-5e87-4b6f-9a1c-d684b4952f49 [ 683.608567] XFS (loop0): Ending clean mount [ 683.608967] XFS (loop0): Unmounting Filesystem a54033f8-5e87-4b6f-9a1c-d684b4952f49 [ 684.069328] loop0: detected capacity change from 0 to 614400 [ 685.916023] XFS (loop0): Mounting V5 Filesystem 70e21062-53a4-4d6b-9a2c-80e9fc27fcc2 [ 685.919377] XFS (loop0): Ending clean mount [ 685.938811] XFS (loop0): Unmounting Filesystem 70e21062-53a4-4d6b-9a2c-80e9fc27fcc2 [ 686.429738] loop0: detected capacity change from 0 to 614400 [ 688.235840] XFS (loop0): Mounting V5 Filesystem 69478314-d064-465a-9127-20afab91246b [ 688.238890] XFS (loop0): Ending clean mount [ 688.239190] XFS (loop0): Quotacheck needed: Please wait. [ 688.448748] XFS (loop0): Quotacheck: Done. [ 688.496617] XFS (loop0): Unmounting Filesystem 69478314-d064-465a-9127-20afab91246b [ 688.869870] loop0: detected capacity change from 0 to 614400 [ 690.648122] XFS (loop0): Mounting V5 Filesystem d48e136f-46e3-4423-b167-9e8398f20899 [ 690.650196] XFS (loop0): Ending clean mount [ 690.650463] XFS (loop0): Quotacheck needed: Please wait. [ 690.711687] XFS (loop0): Quotacheck: Done. [ 690.763136] XFS (loop0): Unmounting Filesystem d48e136f-46e3-4423-b167-9e8398f20899 [ 691.149970] loop0: detected capacity change from 0 to 614400 [ 692.967890] XFS (loop0): Mounting V5 Filesystem bb154d29-8906-4ff8-96c5-293d7f77bfaa [ 692.970087] XFS (loop0): Ending clean mount [ 692.970407] XFS (loop0): Unmounting Filesystem bb154d29-8906-4ff8-96c5-293d7f77bfaa [ 693.510019] loop0: detected capacity change from 0 to 614400 [ 695.340313] XFS (loop0): Mounting V5 Filesystem 4e597bff-6d64-4888-b224-2960f0603e2c [ 695.342150] XFS (loop0): Ending clean mount [ 695.361119] XFS (loop0): Unmounting Filesystem 4e597bff-6d64-4888-b224-2960f0603e2c [ 695.801916] loop0: detected capacity change from 0 to 614400 [ 697.648755] XFS (loop0): Mounting V5 Filesystem c866dcaf-ff47-46ae-8be5-d06b68feacb8 [ 697.650696] XFS (loop0): Ending clean mount [ 697.651948] XFS (loop0): Unmounting Filesystem c866dcaf-ff47-46ae-8be5-d06b68feacb8 [ 698.090445] loop0: detected capacity change from 0 to 614400 [ 699.917834] XFS (loop0): Mounting V5 Filesystem 5d039716-4e37-4a3a-98be-947aedfba68a [ 699.919686] XFS (loop0): Ending clean mount [ 699.939016] XFS (loop0): Unmounting Filesystem 5d039716-4e37-4a3a-98be-947aedfba68a [ 700.300871] loop0: detected capacity change from 0 to 614400 [ 702.094896] XFS (loop0): Mounting V5 Filesystem 4a64a4bb-320b-4ca5-8bbb-0e94b492c18d [ 702.099623] XFS (loop0): Ending clean mount [ 702.181619] XFS (loop0): Unmounting Filesystem 4a64a4bb-320b-4ca5-8bbb-0e94b492c18d [ 702.489219] loop0: detected capacity change from 0 to 614400 [ 704.967926] XFS (loop0): Mounting V5 Filesystem 44a99650-2030-466a-ac2d-a3bd458af23e [ 704.969802] XFS (loop0): Ending clean mount [ 704.988912] XFS (loop0): Unmounting Filesystem 44a99650-2030-466a-ac2d-a3bd458af23e [ 705.439239] loop0: detected capacity change from 0 to 614400 [ 707.255353] XFS (loop0): Mounting V5 Filesystem 69b19bef-01c5-487b-a7ce-9afbf75b45a2 [ 707.259402] XFS (loop0): Ending clean mount [ 707.278384] XFS (loop0): Unmounting Filesystem 69b19bef-01c5-487b-a7ce-9afbf75b45a2 [ 707.691357] loop0: detected capacity change from 0 to 614400 [ 709.530023] XFS (loop0): Mounting V5 Filesystem c4d4d2a3-b0c4-4045-8b15-64223e4dd420 [ 709.531797] XFS (loop0): Ending clean mount [ 709.551441] XFS (loop0): Unmounting Filesystem c4d4d2a3-b0c4-4045-8b15-64223e4dd420 [ 709.930910] loop0: detected capacity change from 0 to 614400 [ 711.822013] XFS (loop0): Mounting V5 Filesystem f554ebac-a0a8-4f51-b58e-f9057d2799ee [ 711.829064] XFS (loop0): Ending clean mount [ 711.839317] SELinux: mount invalid. Same superblock, different security settings for (dev loop0, type xfs) [ 711.842383] XFS (loop0): Unmounting Filesystem f554ebac-a0a8-4f51-b58e-f9057d2799ee [ 712.282498] loop0: detected capacity change from 0 to 614400 [ 714.073040] XFS (loop0): Mounting V5 Filesystem 7e95e9e1-a649-4dbe-9310-21dd0a9345e5 [ 714.079197] XFS (loop0): Ending clean mount [ 714.171680] XFS (loop0): Unmounting Filesystem 7e95e9e1-a649-4dbe-9310-21dd0a9345e5 [ 714.450337] loop0: detected capacity change from 0 to 614400 [ 714.511158] XFS (loop0): Mounting V5 Filesystem 7e95e9e1-a649-4dbe-9310-21dd0a9345e5 [ 714.518240] XFS (loop0): Ending clean mount [ 714.594465] XFS (loop0): Unmounting Filesystem 7e95e9e1-a649-4dbe-9310-21dd0a9345e5 [ 714.930724] loop0: detected capacity change from 0 to 614400 [ 716.871371] XFS (loop0): Mounting V5 Filesystem 55adbb95-1f14-45d6-90ad-80f1e7879e2e [ 716.877609] XFS (loop0): Ending clean mount [ 716.889673] XFS (loop0): Unmounting Filesystem 55adbb95-1f14-45d6-90ad-80f1e7879e2e [ 717.271588] loop0: detected capacity change from 0 to 614400 [ 719.067982] XFS (loop0): Mounting V5 Filesystem 0446f837-1e6c-4c2a-835c-afc740eaf438 [ 719.069684] XFS (loop0): Ending clean mount [ 719.183670] XFS (loop0): Unmounting Filesystem 0446f837-1e6c-4c2a-835c-afc740eaf438 [ 719.420534] loop0: detected capacity change from 0 to 614400 [ 719.448922] XFS (loop0): Mounting V5 Filesystem 0446f837-1e6c-4c2a-835c-afc740eaf438 [ 719.450118] XFS (loop0): Ending clean mount [ 719.467574] XFS (loop0): Unmounting Filesystem 0446f837-1e6c-4c2a-835c-afc740eaf438 [ 720.251598] loop0: detected capacity change from 0 to 32768 [ 721.061988] loop0: detected capacity change from 0 to 32768 [ 721.491694] loop0: detected capacity change from 0 to 32768 [ 721.951596] loop0: detected capacity change from 0 to 32768 [ 722.551679] loop0: detected capacity change from 0 to 32768 [ 723.001762] loop0: detected capacity change from 0 to 32768 [ 723.410947] loop0: detected capacity change from 0 to 32768 [ 723.921826] loop0: detected capacity change from 0 to 32768 [ 724.361243] loop0: detected capacity change from 0 to 32768 [ 724.770956] loop0: detected capacity change from 0 to 32768 [ 725.561762] loop0: detected capacity change from 0 to 32768 [ 726.240667] loop0: detected capacity change from 0 to 32768 [ 726.702009] loop0: detected capacity change from 0 to 32768 [ 727.072082] loop0: detected capacity change from 0 to 32768 [ 727.561910] loop0: detected capacity change from 0 to 32768 [ 728.011708] loop0: detected capacity change from 0 to 32768 [ 728.630253] loop0: detected capacity change from 0 to 32768 [ 729.062002] loop0: detected capacity change from 0 to 32768 [ 729.510386] loop0: detected capacity change from 0 to 32768 [ 729.930740] loop0: detected capacity change from 0 to 32768 [ 730.109737] SELinux: mount invalid. Same superblock, different security settings for (dev loop0, type jfs) [ 730.452243] loop0: detected capacity change from 0 to 32768 [ 731.310852] loop0: detected capacity change from 0 to 32768 [ 731.921579] loop0: detected capacity change from 0 to 32768 [ 732.432247] loop0: detected capacity change from 0 to 32768 [ 733.049850] loop0: detected capacity change from 0 to 32768 [ 733.952398] loop0: detected capacity change from 0 to 32768 [ 734.309836] loop0: detected capacity change from 0 to 32768 [ 734.742220] loop0: detected capacity change from 0 to 32768 [ 735.142506] loop0: detected capacity change from 0 to 32768 [ 735.560209] loop0: detected capacity change from 0 to 32768 [ 735.991826] loop0: detected capacity change from 0 to 32768 [ 736.532465] loop0: detected capacity change from 0 to 32768 [ 736.991528] loop0: detected capacity change from 0 to 32768 [ 737.410540] loop0: detected capacity change from 0 to 32768 [ 737.791978] loop0: detected capacity change from 0 to 32768 [ 738.202440] loop0: detected capacity change from 0 to 32768 [ 738.712697] loop0: detected capacity change from 0 to 32768 [ 739.050174] loop0: detected capacity change from 0 to 32768 [ 739.412069] loop0: detected capacity change from 0 to 32768 [ 739.900988] loop0: detected capacity change from 0 to 32768 [ 740.060147] SELinux: mount invalid. Same superblock, different security settings for (dev loop0, type vfat) [ 740.322586] loop0: detected capacity change from 0 to 32768 [ 740.720487] loop0: detected capacity change from 0 to 32768 [ 741.082817] loop0: detected capacity change from 0 to 32768 [ 742.319452] NET: Registered PF_VSOCK protocol family [ 766.311457] SELinux: Converting 861 SID table entries... [ 766.312407] SELinux: Context unconfined_u:unconfined_r:test_transition_notfromdomain_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.312442] SELinux: Context unconfined_u:unconfined_r:test_transition_todomain_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.312476] SELinux: Context unconfined_u:unconfined_r:test_transition_fromdomain_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.312485] SELinux: Context unconfined_u:object_r:test_entrypoint_deny_t:s0 became invalid (unmapped). [ 766.312517] SELinux: Context unconfined_u:unconfined_r:test_entrypoint_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.312525] SELinux: Context unconfined_u:object_r:test_entrypoint_allow_t:s0 became invalid (unmapped). [ 766.317602] SELinux: Context unconfined_u:unconfined_r:test_execshare_parent_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.317645] SELinux: Context unconfined_u:unconfined_r:test_execshare_child_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.317678] SELinux: Context unconfined_u:unconfined_r:test_execshare_notchild_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.317718] SELinux: Context unconfined_u:unconfined_r:test_exectrace_parent_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.317752] SELinux: Context unconfined_u:unconfined_r:test_exectrace_child_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.317787] SELinux: Context unconfined_u:unconfined_r:test_exectrace_notchild_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.317797] SELinux: Context unconfined_u:object_r:test_execute_notrans_denied_t:s0 became invalid (unmapped). [ 766.317830] SELinux: Context unconfined_u:unconfined_r:test_execute_notrans_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.317839] SELinux: Context unconfined_u:object_r:test_execute_notrans_allowed_t:s0 became invalid (unmapped). [ 766.317847] SELinux: Context unconfined_u:object_r:test_fdreceive_file_t:s0 became invalid (unmapped). [ 766.317855] SELinux: Context unconfined_u:object_r:test_fdreceive_file2_t:s0 became invalid (unmapped). [ 766.317887] SELinux: Context unconfined_u:unconfined_r:test_fdreceive_server_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.317919] SELinux: Context unconfined_u:unconfined_r:test_fdreceive_client_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.317951] SELinux: Context unconfined_u:unconfined_r:test_fdreceive_client2_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.317960] SELinux: Context unconfined_u:object_r:test_inherit_file_t:s0 became invalid (unmapped). [ 766.317992] SELinux: Context unconfined_u:unconfined_r:test_inherit_parent_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.318024] SELinux: Context unconfined_u:unconfined_r:test_inherit_nouse_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.318057] SELinux: Context unconfined_u:unconfined_r:test_inherit_nowrite_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.318095] SELinux: Context unconfined_u:unconfined_r:test_inherit_child_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.318103] SELinux: Context unconfined_u:object_r:test_link_dir_t:s0 became invalid (unmapped). [ 766.318115] SELinux: Context unconfined_u:object_r:test_link_file_t:s0 became invalid (unmapped). [ 766.318148] SELinux: Context unconfined_u:unconfined_r:test_link_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.318182] SELinux: Context unconfined_u:unconfined_r:test_nolink_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.318215] SELinux: Context unconfined_u:unconfined_r:test_nolink2_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.318247] SELinux: Context unconfined_u:unconfined_r:test_unlink_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.318280] SELinux: Context unconfined_u:unconfined_r:test_nounlink_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.318312] SELinux: Context unconfined_u:unconfined_r:test_nounlink2_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.318320] SELinux: Context unconfined_u:object_r:test_mkdir_dir_t:s0 became invalid (unmapped). [ 766.318351] SELinux: Context unconfined_u:unconfined_r:test_addname_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.318383] SELinux: Context unconfined_u:unconfined_r:test_noaddname_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.318415] SELinux: Context unconfined_u:unconfined_r:test_nosearch_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.318448] SELinux: Context unconfined_u:unconfined_r:test_create_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.318456] SELinux: Context system_u:object_r:test_create_dir_t:s0 became invalid (unmapped). [ 766.318493] SELinux: Context unconfined_u:unconfined_r:test_nocreate_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.318526] SELinux: Context unconfined_u:unconfined_r:test_ipc_base_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.318560] SELinux: Context unconfined_u:unconfined_r:test_ipc_read_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.318594] SELinux: Context unconfined_u:unconfined_r:test_ipc_none_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.318626] SELinux: Context unconfined_u:unconfined_r:test_ipc_associate_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.318634] SELinux: Context unconfined_u:object_r:test_ipc_base_t:s0 became invalid (unmapped). [ 766.318642] SELinux: Context unconfined_u:object_r:test_open_file_t:s0 became invalid (unmapped). [ 766.318674] SELinux: Context unconfined_u:unconfined_r:test_open_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.318706] SELinux: Context unconfined_u:unconfined_r:test_noopen_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.318738] SELinux: Context unconfined_u:unconfined_r:test_append_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.318770] SELinux: Context unconfined_u:unconfined_r:test_ptrace_traced_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.318802] SELinux: Context unconfined_u:unconfined_r:test_ptrace_nottracer_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.318834] SELinux: Context unconfined_u:unconfined_r:test_ptrace_tracer_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.318842] SELinux: Context unconfined_u:object_r:test_readlink_file_t:s0 became invalid (unmapped). [ 766.318850] SELinux: Context unconfined_u:object_r:test_readlink_link_t:s0 became invalid (unmapped). [ 766.318881] SELinux: Context unconfined_u:unconfined_r:test_readlink_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.318920] SELinux: Context unconfined_u:unconfined_r:test_noreadlink_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.318930] SELinux: Context unconfined_u:object_r:test_relabel_oldtype_t:s0 became invalid (unmapped). [ 766.318962] SELinux: Context unconfined_u:unconfined_r:test_relabel_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.318971] SELinux: Context unconfined_u:object_r:test_relabel_newtype_t:s0 became invalid (unmapped). [ 766.319004] SELinux: Context unconfined_u:unconfined_r:test_norelabelfrom_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.319037] SELinux: Context unconfined_u:unconfined_r:test_norelabelto_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.319045] SELinux: Context unconfined_u:object_r:test_rename_src_dir_t:s0 became invalid (unmapped). [ 766.319052] SELinux: Context unconfined_u:object_r:test_rename_dst_dir_t:s0 became invalid (unmapped). [ 766.319060] SELinux: Context unconfined_u:object_r:test_rename_file_t:s0 became invalid (unmapped). [ 766.319067] SELinux: Context unconfined_u:object_r:test_rename_dir_t:s0 became invalid (unmapped). [ 766.319099] SELinux: Context unconfined_u:unconfined_r:test_rename_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.319131] SELinux: Context unconfined_u:unconfined_r:test_rename2_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.319163] SELinux: Context unconfined_u:unconfined_r:test_norename_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.319194] SELinux: Context unconfined_u:unconfined_r:test_norename2_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.319227] SELinux: Context unconfined_u:unconfined_r:test_norename3_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.319259] SELinux: Context unconfined_u:unconfined_r:test_norename4_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.319290] SELinux: Context unconfined_u:unconfined_r:test_norename5_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.319329] SELinux: Context unconfined_u:unconfined_r:test_norename6_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.319339] SELinux: Context unconfined_u:object_r:test_rxdir_dir_t:s0 became invalid (unmapped). [ 766.319371] SELinux: Context unconfined_u:unconfined_r:test_rdir_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.319405] SELinux: Context unconfined_u:unconfined_r:test_xdir_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.319413] SELinux: Context unconfined_u:object_r:test_setattr_file_t:s0 became invalid (unmapped). [ 766.319445] SELinux: Context unconfined_u:unconfined_r:test_setattr_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.319477] SELinux: Context unconfined_u:unconfined_r:test_nosetattr_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.319509] SELinux: Context unconfined_u:unconfined_r:test_setnice_change_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.319541] SELinux: Context unconfined_u:unconfined_r:test_setnice_set_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.319573] SELinux: Context unconfined_u:unconfined_r:test_setnice_noset_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.319605] SELinux: Context unconfined_u:unconfined_r:test_kill_server_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.319637] SELinux: Context unconfined_u:unconfined_r:test_kill_signal_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.319669] SELinux: Context unconfined_u:unconfined_r:test_kill_sigchld_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.319707] SELinux: Context unconfined_u:unconfined_r:test_kill_sigstop_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.319740] SELinux: Context unconfined_u:unconfined_r:test_kill_sigkill_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.319748] SELinux: Context unconfined_u:object_r:test_stat_file_t:s0 became invalid (unmapped). [ 766.319781] SELinux: Context unconfined_u:unconfined_r:test_stat_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.319815] SELinux: Context unconfined_u:unconfined_r:test_nostat_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.319847] SELinux: Context unconfined_u:unconfined_r:test_sysctl_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.319879] SELinux: Context unconfined_u:unconfined_r:test_nosysctl_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.319912] SELinux: Context unconfined_u:unconfined_r:test_create_yes_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.319944] SELinux: Context unconfined_u:unconfined_r:test_create_no_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.319976] SELinux: Context unconfined_u:unconfined_r:test_setsched_target_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.320008] SELinux: Context unconfined_u:unconfined_r:test_setsched_yes_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.320040] SELinux: Context unconfined_u:unconfined_r:test_setsched_no_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.320073] SELinux: Context unconfined_u:unconfined_r:test_getsched_target_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.320105] SELinux: Context unconfined_u:unconfined_r:test_getsched_yes_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.320143] SELinux: Context unconfined_u:unconfined_r:test_getsched_no_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.320177] SELinux: Context unconfined_u:unconfined_r:test_getsid_target_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.320210] SELinux: Context unconfined_u:unconfined_r:test_getsid_yes_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.320243] SELinux: Context unconfined_u:unconfined_r:test_getsid_no_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.320275] SELinux: Context unconfined_u:unconfined_r:test_getpgid_target_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.320308] SELinux: Context unconfined_u:unconfined_r:test_getpgid_yes_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.320340] SELinux: Context unconfined_u:unconfined_r:test_getpgid_no_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.320371] SELinux: Context unconfined_u:unconfined_r:test_setpgid_yes_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.320404] SELinux: Context unconfined_u:unconfined_r:test_setpgid_no_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.320412] SELinux: Context unconfined_u:object_r:fileop_file_t:s0 became invalid (unmapped). [ 766.320419] SELinux: Context unconfined_u:object_r:nofileop_rw_file_t:s0 became invalid (unmapped). [ 766.320427] SELinux: Context unconfined_u:object_r:nofileop_ra_file_t:s0 became invalid (unmapped). [ 766.320434] SELinux: Context unconfined_u:object_r:fileop_exec_t:s0 became invalid (unmapped). [ 766.320465] SELinux: Context unconfined_u:unconfined_r:test_fileop_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.320499] SELinux: Context unconfined_u:unconfined_r:fileop_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.320537] SELinux: Context unconfined_u:unconfined_r:test_nofileop_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.320545] SELinux: Context unconfined_u:object_r:test_ioctl_file_t:s0 became invalid (unmapped). [ 766.320580] SELinux: Context unconfined_u:unconfined_r:test_ioctl_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.320616] SELinux: Context unconfined_u:unconfined_r:test_noioctl_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.320648] SELinux: Context unconfined_u:unconfined_r:test_ioctl_xperm_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.320681] SELinux: Context unconfined_u:unconfined_r:test_ioctl_noxperm_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.320713] SELinux: Context unconfined_u:unconfined_r:test_fcap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.320745] SELinux: Context unconfined_u:unconfined_r:test_nofcap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.320777] SELinux: Context unconfined_u:unconfined_r:test_resfcap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.320809] SELinux: Context unconfined_u:unconfined_r:test_ncap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.320842] SELinux: Context unconfined_u:unconfined_r:test_resncap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.320874] SELinux: Context unconfined_u:unconfined_r:test_scap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.320905] SELinux: Context unconfined_u:unconfined_r:test_noscap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.320943] SELinux: Context unconfined_u:unconfined_r:test_dyntrans_notfromdomain_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.321079] SELinux: Context unconfined_u:unconfined_r:test_dyntrans_todomain_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.321112] SELinux: Context unconfined_u:unconfined_r:test_dyntrans_fromdomain_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.321145] SELinux: Context unconfined_u:unconfined_r:test_dyntrace_parent_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.321178] SELinux: Context unconfined_u:unconfined_r:test_dyntrace_child_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.321210] SELinux: Context unconfined_u:unconfined_r:test_dyntrace_notchild_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.321219] SELinux: Context unconfined_u:object_r:test_bounds_file_red_t:s0 became invalid (unmapped). [ 766.321227] SELinux: Context unconfined_u:object_r:test_bounds_file_green_t:s0 became invalid (unmapped). [ 766.321234] SELinux: Context unconfined_u:object_r:test_bounds_file_blue_t:s0 became invalid (unmapped). [ 766.321266] SELinux: Context unconfined_u:unconfined_r:test_bounds_parent_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.321298] SELinux: Context unconfined_u:unconfined_r:test_bounds_child_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.321331] SELinux: Context unconfined_u:unconfined_r:test_bounds_unbound_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.321346] SELinux: Context unconfined_u:object_r:test_bounded_exec_t:s0 became invalid (unmapped). [ 766.321378] SELinux: Context unconfined_u:unconfined_r:test_intermediate_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.321413] SELinux: Context unconfined_u:unconfined_r:test_bounded_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.321423] SELinux: Context unconfined_u:object_r:test_notbounded_exec_t:s0 became invalid (unmapped). [ 766.321455] SELinux: Context unconfined_u:unconfined_r:test_notbounded_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.321464] SELinux: Context unconfined_u:object_r:test_nnptransition_exec_t:s0 became invalid (unmapped). [ 766.321496] SELinux: Context unconfined_u:unconfined_r:test_nnptransition_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.322135] SELinux: Context unconfined_u:object_r:test_nosuidtransition_exec_t:s0 became invalid (unmapped). [ 766.322174] SELinux: Context unconfined_u:unconfined_r:test_nosuidtransition_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.322183] SELinux: Context unconfined_u:object_r:test_nnpnosuidtransition_exec_t:s0 became invalid (unmapped). [ 766.322218] SELinux: Context unconfined_u:unconfined_r:test_nnpnosuidtransition_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.322231] SELinux: Context unconfined_u:object_r:test_mmap_file_t:s0 became invalid (unmapped). [ 766.322264] SELinux: Context unconfined_u:unconfined_r:test_mmap_zero_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.322297] SELinux: Context unconfined_u:unconfined_r:test_no_mmap_zero_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.322329] SELinux: Context unconfined_u:unconfined_r:test_execmem_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.322362] SELinux: Context unconfined_u:unconfined_r:test_no_execmem_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.327601] SELinux: Context unconfined_u:unconfined_r:test_mmap_dev_zero_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.327635] SELinux: Context unconfined_u:unconfined_r:test_no_mmap_dev_zero_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.327667] SELinux: Context unconfined_u:unconfined_r:test_mprotect_anon_shared_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.327700] SELinux: Context unconfined_u:unconfined_r:test_no_mprotect_anon_shared_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.327733] SELinux: Context unconfined_u:unconfined_r:test_mprotect_dev_zero_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.327766] SELinux: Context unconfined_u:unconfined_r:test_no_mprotect_dev_zero_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.327806] SELinux: Context unconfined_u:unconfined_r:test_execheap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.329135] SELinux: Context unconfined_u:unconfined_r:test_execstack_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.329168] SELinux: Context unconfined_u:unconfined_r:test_file_rwx_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.329200] SELinux: Context unconfined_u:unconfined_r:test_file_rw_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.329232] SELinux: Context unconfined_u:unconfined_r:test_no_map_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.329265] SELinux: Context unconfined_u:unconfined_r:test_file_rx_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.329298] SELinux: Context unconfined_u:unconfined_r:test_file_r_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.329330] SELinux: Context unconfined_u:unconfined_r:test_execmod_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.329362] SELinux: Context unconfined_u:unconfined_r:test_no_execmod_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.329395] SELinux: Context unconfined_u:unconfined_r:test_unix_server_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.332477] SELinux: Context unconfined_u:unconfined_r:test_unix_stream_client_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.332509] SELinux: Context unconfined_u:unconfined_r:test_unix_dgram_client_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.332518] SELinux: Context unconfined_u:object_r:test_unix_server_sockfile_t:s0 became invalid (unmapped). [ 766.332526] SELinux: Context unconfined_u:object_r:test_unix_client_sockfile_t:s0 became invalid (unmapped). [ 766.337579] SELinux: Context unconfined_u:unconfined_r:test_socketpair_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.337590] SELinux: Context system_u:object_r:test_server_packet_t:s0 became invalid (unmapped). [ 766.337621] SELinux: Context unconfined_u:unconfined_r:test_inet_server_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.337654] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.337686] SELinux: Context unconfined_u:unconfined_r:test_inet_bad_client_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.337700] SELinux: Context unconfined_u:unconfined_r:test_inet_server_t:s0:c20.c250 became invalid (unmapped). [ 766.337713] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c61.c239 became invalid (unmapped). [ 766.337747] SELinux: Context unconfined_u:unconfined_r:test_inet_server_t:s0:c61.c239 became invalid (unmapped). [ 766.337755] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c19,c120 became invalid (unmapped). [ 766.337770] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c0.c240 became invalid (unmapped). [ 766.337779] SELinux: Context unconfined_u:unconfined_r:test_inet_server_t:s0:c20.c50 became invalid (unmapped). [ 766.337788] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c20.c50 became invalid (unmapped). [ 766.339085] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c40.c51 became invalid (unmapped). [ 766.339098] SELinux: Context unconfined_u:unconfined_r:test_inet_server_t:s0:c0.c100 became invalid (unmapped). [ 766.339106] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c90.c100 became invalid (unmapped). [ 766.339116] SELinux: Context unconfined_u:unconfined_r:test_inet_server_t:s0:c90.c100 became invalid (unmapped). [ 766.339125] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c0.c14 became invalid (unmapped). [ 766.339136] SELinux: Context unconfined_u:unconfined_r:test_inet_server_t:s0:c0.c14 became invalid (unmapped). [ 766.339144] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c101 became invalid (unmapped). [ 766.339154] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c0.c16 became invalid (unmapped). [ 766.339162] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c15 became invalid (unmapped). [ 766.342408] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c0.c100 became invalid (unmapped). [ 766.342432] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c8.c100 became invalid (unmapped). [ 766.342452] SELinux: Context unconfined_u:unconfined_r:test_inet_server_t:s0:c8.c100 became invalid (unmapped). [ 766.342463] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c8.c101 became invalid (unmapped). [ 766.342482] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c0.c3,c20.c25,c30.c36,c40.c45,c50.c55,c60.c66,c70.c78,c80.c88 became invalid (unmapped). [ 766.342501] SELinux: Context unconfined_u:unconfined_r:test_inet_server_t:s0:c0.c3,c20.c25,c30.c36,c40.c45,c50.c55,c60.c66,c70.c78,c80.c88 became invalid (unmapped). [ 766.342513] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c20.c25,c30.c36,c40.c45,c50.c55,c60.c66,c70.c78,c80.c88,c90.c99 became invalid (unmapped). [ 766.347575] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c40.c101 became invalid (unmapped). [ 766.347615] SELinux: Context unconfined_u:unconfined_r:test_inet_bind_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.347648] SELinux: Context unconfined_u:unconfined_r:test_inet_no_name_bind_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.347681] SELinux: Context unconfined_u:unconfined_r:test_inet_no_node_bind_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.347713] SELinux: Context unconfined_u:unconfined_r:test_inet_connect_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.347746] SELinux: Context unconfined_u:unconfined_r:test_inet_no_name_connect_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.347755] SELinux: Context system_u:object_r:test_spd_t:s0 became invalid (unmapped). [ 766.347762] SELinux: Context unconfined_u:unconfined_r:test_inet_server_t:s0:c0.c10 became invalid (unmapped). [ 766.349026] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c0.c10 became invalid (unmapped). [ 766.349037] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c8.c10 became invalid (unmapped). [ 766.349050] SELinux: Context unconfined_u:unconfined_r:test_inet_server_t:s0:c8.c10 became invalid (unmapped). [ 766.349062] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c8.c12 became invalid (unmapped). [ 766.349076] SELinux: Context unconfined_u:object_r:test_overlay_files_ro_t:s0 became invalid (unmapped). [ 766.349084] SELinux: Context unconfined_u:object_r:test_overlay_files_noaccess_t:s0 became invalid (unmapped). [ 766.349093] SELinux: Context unconfined_u:object_r:test_overlay_mounter_files_t:s0 became invalid (unmapped). [ 766.349101] SELinux: Context unconfined_u:object_r:test_overlay_files_rwx_t:s0 became invalid (unmapped). [ 766.349109] SELinux: Context unconfined_u:object_r:test_overlay_files_ro_t:s0:c10,c20 became invalid (unmapped). [ 766.352326] SELinux: Context unconfined_u:object_r:test_overlay_mounter_files_t:s0:c10,c20 became invalid (unmapped). [ 766.352335] SELinux: Context unconfined_u:object_r:test_overlay_files_rwx_t:s0:c10,c20 became invalid (unmapped). [ 766.352368] SELinux: Context unconfined_u:unconfined_r:test_overlay_mounter_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.352377] SELinux: Context unconfined_u:unconfined_r:test_overlay_client_t:s0:c10,c20 became invalid (unmapped). [ 766.352385] SELinux: Context unconfined_u:object_r:test_overlay_files_rwx_t:s0:c10 became invalid (unmapped). [ 766.352394] SELinux: Context unconfined_u:object_r:test_overlay_transition_files_t:s0:c10,c20 became invalid (unmapped). [ 766.352402] SELinux: Context unconfined_u:object_r:mqop_exec_t:s0 became invalid (unmapped). [ 766.352433] SELinux: Context unconfined_u:unconfined_r:test_mqmanageop_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.357563] SELinux: Context unconfined_u:object_r:mqop_mqread_t:s0 became invalid (unmapped). [ 766.357571] SELinux: Context unconfined_u:object_r:mqop_mqbase_t:s0 became invalid (unmapped). [ 766.357579] SELinux: Context unconfined_u:object_r:mqop_mqwrite_t:s0 became invalid (unmapped). [ 766.357586] SELinux: Context unconfined_u:object_r:mqop_mqrw_t:s0 became invalid (unmapped). [ 766.357618] SELinux: Context unconfined_u:unconfined_r:test_mqwriteop_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.357651] SELinux: Context unconfined_u:unconfined_r:test_mqreadop_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.357683] SELinux: Context unconfined_u:unconfined_r:test_mac_admin_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.357742] SELinux: Context unconfined_u:unconfined_r:test_no_mac_admin_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.357777] SELinux: Context unconfined_u:unconfined_r:test_atsecure_denied_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.358987] SELinux: Context unconfined_u:unconfined_r:test_atsecure_newdomain_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.359019] SELinux: Context unconfined_u:unconfined_r:test_atsecure_allowed_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.359061] SELinux: Context unconfined_u:unconfined_r:test_cap_userns_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.359097] SELinux: Context unconfined_u:unconfined_r:test_no_cap_userns_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.359130] SELinux: Context unconfined_u:unconfined_r:test_icmp_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.359162] SELinux: Context unconfined_u:unconfined_r:test_no_icmp_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.359194] SELinux: Context unconfined_u:unconfined_r:test_sctp_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.359226] SELinux: Context unconfined_u:unconfined_r:test_no_sctp_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.362286] SELinux: Context unconfined_u:unconfined_r:test_bluetooth_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.362326] SELinux: Context unconfined_u:unconfined_r:test_no_bluetooth_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.362364] SELinux: Context unconfined_u:unconfined_r:test_alg_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.362396] SELinux: Context unconfined_u:unconfined_r:test_no_alg_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.362406] SELinux: Context system_u:object_r:test_sctp_server_packet_t:s0 became invalid (unmapped). [ 766.362438] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.362470] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.362478] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0 became invalid (unmapped). [ 766.367609] SELinux: Context unconfined_u:unconfined_r:test_sctp_connectx_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.367621] SELinux: Context unconfined_u:unconfined_r:test_sctp_connectx_t:s0 became invalid (unmapped). [ 766.367655] SELinux: Context unconfined_u:unconfined_r:test_sctp_deny_connectx_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.367688] SELinux: Context unconfined_u:unconfined_r:test_sctp_bindx_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.367721] SELinux: Context unconfined_u:unconfined_r:test_sctp_deny_bindx_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.367730] SELinux: Context system_u:object_r:netlabel_sctp_peer_t:s0 became invalid (unmapped). [ 766.367762] SELinux: Context unconfined_u:unconfined_r:test_sctp_deny_peer_client_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.367772] SELinux: Context system_u:object_r:deny_assoc_sctp_peer_t:s0 became invalid (unmapped). [ 766.367780] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c182.c192 became invalid (unmapped). [ 766.368953] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c182.c192 became invalid (unmapped). [ 766.368967] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c182,c187,c190 became invalid (unmapped). [ 766.368976] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c182,c187,c190 became invalid (unmapped). [ 766.368985] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c189,c192 became invalid (unmapped). [ 766.368995] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c189,c192 became invalid (unmapped). [ 766.369003] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c182.c193 became invalid (unmapped). [ 766.369020] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c20.c300 became invalid (unmapped). [ 766.369029] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c27,c28 became invalid (unmapped). [ 766.372274] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c27,c28 became invalid (unmapped). [ 766.372283] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c20.c24,c26.c29 became invalid (unmapped). [ 766.372294] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c20.c24,c26.c29 became invalid (unmapped). [ 766.372305] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c19.c100 became invalid (unmapped). [ 766.372335] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c20.c300 became invalid (unmapped). [ 766.372343] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c20.c30 became invalid (unmapped). [ 766.372353] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c20.c30 became invalid (unmapped). [ 766.372362] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c0.c10 became invalid (unmapped). [ 766.377577] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c0.c10 became invalid (unmapped). [ 766.377586] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c0.c11 became invalid (unmapped). [ 766.377600] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c714,c769,c782,c788,c803,c842,c864 became invalid (unmapped). [ 766.377610] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c714,c769,c782,c788,c803,c842,c864 became invalid (unmapped). [ 766.377622] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c769,c788,c803,c842,c864 became invalid (unmapped). [ 766.377634] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c769,c788,c803,c842,c864 became invalid (unmapped). [ 766.377643] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c769,c788,c803 became invalid (unmapped). [ 766.377652] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c769,c788,c803 became invalid (unmapped). [ 766.378721] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c1023 became invalid (unmapped). [ 766.378738] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c20.c335 became invalid (unmapped). [ 766.378746] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c328.c333 became invalid (unmapped). [ 766.378757] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c328.c333 became invalid (unmapped). [ 766.378766] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c20.c31,c335 became invalid (unmapped). [ 766.378777] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c20.c31,c335 became invalid (unmapped). [ 766.378785] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c19.c30 became invalid (unmapped). [ 766.378796] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c200.c216 became invalid (unmapped). [ 766.382127] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c20.c50 became invalid (unmapped). [ 766.382138] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c28.c48 became invalid (unmapped). [ 766.382152] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c28.c48 became invalid (unmapped). [ 766.382161] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c20.c31,c35,c40.c45 became invalid (unmapped). [ 766.382173] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c20.c31,c35,c40.c45 became invalid (unmapped). [ 766.382183] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c20.c51 became invalid (unmapped). [ 766.382195] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c20,c22,c24,c30.c33,c38,c42.c45,c48,c50 became invalid (unmapped). [ 766.382205] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c20.c50 became invalid (unmapped). [ 766.387567] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c0,c12,c24,c28,c36,c42,c44,c128,c138,c152,c158,c246,c290,c318,c330,c354,c368,c392,c414,c516,c534,c570,c594,c610,c622,c634,c648,c662,c686,c698,c712,c714,c726,c740,c769,c782,c788,c803,c820,c832,c842,c856,c864,c896,c924,c936,c950,c960,c986,c1023 became invalid (unmapped). [ 766.387588] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c0,c12,c24,c28,c36,c42,c44,c128,c138,c152,c158,c246,c290,c318,c330,c354,c368,c392,c414,c516,c534,c570,c594,c610,c622,c634,c648,c662,c686,c698,c712,c714,c726,c740,c769,c782,c788,c803,c820,c832,c842,c856,c864,c896,c924,c936,c950,c960,c986,c1023 became invalid (unmapped). [ 766.387617] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c42,c128,c138,c330,c534,c726,c740,c832,c924,c936 became invalid (unmapped). [ 766.387631] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c42,c128,c138,c330,c534,c726,c740,c832,c924,c936 became invalid (unmapped). [ 766.388636] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c8.c12 became invalid (unmapped). [ 766.388649] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c19.c50 became invalid (unmapped). [ 766.388688] SELinux: Context unconfined_u:unconfined_r:test_netlink_iscsi_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.388721] SELinux: Context unconfined_u:unconfined_r:test_no_netlink_iscsi_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.388754] SELinux: Context unconfined_u:unconfined_r:test_netlink_netfilter_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.388787] SELinux: Context unconfined_u:unconfined_r:test_no_netlink_netfilter_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.388820] SELinux: Context unconfined_u:unconfined_r:test_netlink_generic_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.391864] SELinux: Context unconfined_u:unconfined_r:test_no_netlink_generic_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.391908] SELinux: Context unconfined_u:unconfined_r:test_netlink_crypto_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.391943] SELinux: Context unconfined_u:unconfined_r:test_no_netlink_crypto_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.391977] SELinux: Context unconfined_u:unconfined_r:test_setrlimit_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.392010] SELinux: Context unconfined_u:unconfined_r:test_setrlimit_child_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.392043] SELinux: Context unconfined_u:unconfined_r:test_no_setrlimit_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.392075] SELinux: Context unconfined_u:unconfined_r:test_getrlimit_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.392109] SELinux: Context unconfined_u:unconfined_r:test_getrlimit_child_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.397618] SELinux: Context unconfined_u:unconfined_r:test_no_getrlimit_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.397656] SELinux: Context unconfined_u:unconfined_r:test_bpf_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.397689] SELinux: Context unconfined_u:unconfined_r:test_bpf_deny_map_create_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.397723] SELinux: Context unconfined_u:unconfined_r:test_bpf_deny_map_read_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.397756] SELinux: Context unconfined_u:unconfined_r:test_bpf_deny_map_write_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.397788] SELinux: Context unconfined_u:unconfined_r:test_bpf_deny_prog_load_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.397821] SELinux: Context unconfined_u:unconfined_r:test_bpf_deny_prog_run_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.397855] SELinux: Context unconfined_u:unconfined_r:test_fdreceive_bpf_client_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.398571] SELinux: Context unconfined_u:unconfined_r:test_fdreceive_bpf_client2_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.398604] SELinux: Context unconfined_u:unconfined_r:test_fdreceive_bpf_client3_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.398637] SELinux: Context unconfined_u:unconfined_r:test_key_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.398670] SELinux: Context unconfined_u:unconfined_r:test_no_setkeycreate_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.398709] SELinux: Context unconfined_u:unconfined_r:test_key_no_create_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.398746] SELinux: Context unconfined_u:unconfined_r:test_key_no_write_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.398779] SELinux: Context unconfined_u:unconfined_r:test_key_no_search_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.398811] SELinux: Context unconfined_u:unconfined_r:test_key_no_view_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.401944] SELinux: Context unconfined_u:unconfined_r:test_key_no_read_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.401977] SELinux: Context unconfined_u:unconfined_r:test_key_no_link_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.402010] SELinux: Context unconfined_u:unconfined_r:test_key_no_setattr_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.402023] SELinux: Context system_u:object_r:test_newcon_key_t:s0 became invalid (unmapped). [ 766.402063] SELinux: Context unconfined_u:unconfined_r:test_keyring_service_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.402097] SELinux: Context unconfined_u:unconfined_r:test_request_keys_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.402130] SELinux: Context unconfined_u:unconfined_r:test_request_keys_no_link_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.402163] SELinux: Context unconfined_u:unconfined_r:test_request_keys_no_write_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.407610] SELinux: Context unconfined_u:unconfined_r:test_request_keys_no_view_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.407647] SELinux: Context unconfined_u:unconfined_r:test_request_keys_no_search_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.407681] SELinux: Context unconfined_u:unconfined_r:test_request_keys_no_setattr_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.407717] SELinux: Context unconfined_u:unconfined_r:test_request_keys_no_read_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.407757] SELinux: Context unconfined_u:unconfined_r:test_key_sock_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.407792] SELinux: Context unconfined_u:unconfined_r:test_key_sock_no_net_admin_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.407827] SELinux: Context unconfined_u:unconfined_r:test_key_sock_no_create_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.407860] SELinux: Context unconfined_u:unconfined_r:test_key_sock_no_write_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.408526] SELinux: Context unconfined_u:unconfined_r:test_key_sock_no_read_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.408567] SELinux: Context system_u:object_r:kernel_t:s0:c0.c100-s10:c0.c150 became invalid (unmapped). [ 766.408583] SELinux: Context system_u:object_r:kernel_t:s5:c50.c100-s15:c0.c149 became invalid (unmapped). [ 766.408596] SELinux: Context system_u:object_r:kernel_t:s5:c50.c100-s10:c0.c149 became invalid (unmapped). [ 766.408645] SELinux: Context system_u:object_r:kernel_t:s5:c512.c550,c552.c1023-s5:c0.c550,c552.c1023 became invalid (unmapped). [ 766.408679] SELinux: Context system_u:object_r:kernel_t:s5:c512.c550,c553.c1023-s5:c0,c1,c4.c6,c512.c550,c553.c1023 became invalid (unmapped). [ 766.408692] SELinux: Context system_u:object_r:kernel_t:s5-s5:c0.c149 became invalid (unmapped). [ 766.408723] SELinux: Context system_u:object_r:kernel_t:s4-s4:c0.c1023 became invalid (unmapped). [ 766.411960] SELinux: Context system_u:object_r:kernel_t:s5:c50.c100 became invalid (unmapped). [ 766.411969] SELinux: Context unconfined_u:object_r:test_cgroup_t:s0 became invalid (unmapped). [ 766.411977] SELinux: Context unconfined_u:object_r:test_notify_file_t:s0 became invalid (unmapped). [ 766.412009] SELinux: Context unconfined_u:unconfined_r:test_watch_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.412042] SELinux: Context unconfined_u:unconfined_r:test_perm_watch_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.412075] SELinux: Context unconfined_u:unconfined_r:test_read_watch_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.412107] SELinux: Context unconfined_u:unconfined_r:test_perm_read_watch_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.412140] SELinux: Context unconfined_u:unconfined_r:test_no_watch_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.412172] SELinux: Context unconfined_u:unconfined_r:test_rdonly_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.417601] SELinux: Context unconfined_u:unconfined_r:test_mount_watch_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.417633] SELinux: Context unconfined_u:unconfined_r:test_mount_perm_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.417666] SELinux: Context unconfined_u:unconfined_r:test_tun_tap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.417699] SELinux: Context unconfined_u:unconfined_r:test_tun_tap_no_net_admin_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.417739] SELinux: Context unconfined_u:unconfined_r:test_tun_tap_no_create_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.417775] SELinux: Context unconfined_u:unconfined_r:test_tun_tap_no_queue_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.417808] SELinux: Context unconfined_u:unconfined_r:test_newcon_tun_tap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.417841] SELinux: Context unconfined_u:unconfined_r:test_newcon_no_to_tun_tap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.418571] SELinux: Context unconfined_u:unconfined_r:test_newcon_no_from_tun_tap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.418608] SELinux: Context unconfined_u:unconfined_r:test_perf_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.418641] SELinux: Context unconfined_u:unconfined_r:test_perf_no_cap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.418673] SELinux: Context unconfined_u:unconfined_r:test_perf_no_open_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.418706] SELinux: Context unconfined_u:unconfined_r:test_perf_no_cpu_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.418738] SELinux: Context unconfined_u:unconfined_r:test_perf_no_kernel_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.418770] SELinux: Context unconfined_u:unconfined_r:test_perf_no_tracepoint_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.418802] SELinux: Context unconfined_u:unconfined_r:test_perf_no_read_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.421978] SELinux: Context unconfined_u:unconfined_r:test_perf_no_write_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.422011] SELinux: Context unconfined_u:unconfined_r:test_setfscreatecon_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.422020] SELinux: Context unconfined_u:object_r:test_setfscreatecon_newcon_t:s0 became invalid (unmapped). [ 766.422052] SELinux: Context unconfined_u:unconfined_r:test_no_setfscreatecon_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.422085] SELinux: Context unconfined_u:unconfined_r:test_filesystem_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.422093] SELinux: Context system_u:object_r:test_filesystem_file_t:s0 became invalid (unmapped). [ 766.422102] SELinux: Context unconfined_u:object_r:test_filesystem_file_t:s0 became invalid (unmapped). [ 766.422110] SELinux: Context unconfined_u:object_r:test_filesystem_filetranscon_t:s0 became invalid (unmapped). [ 766.427577] SELinux: Context unconfined_u:object_r:test_filesystem_filecon_t:s0 became invalid (unmapped). [ 766.427587] SELinux: Context unconfined_u:object_r:test_filesystem_filenametranscon1_t:s0 became invalid (unmapped). [ 766.427596] SELinux: Context unconfined_u:object_r:test_filesystem_filenametranscon2_t:s0 became invalid (unmapped). [ 766.427629] SELinux: Context unconfined_u:unconfined_r:test_filesystem_sb_relabel_no_relabelfrom_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.427639] SELinux: Context system_u:object_r:test_filesystem_sb_relabel_no_relabelfrom_t:s0 became invalid (unmapped). [ 766.427672] SELinux: Context unconfined_u:unconfined_r:test_filesystem_sb_relabel_no_relabelto_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.427681] SELinux: Context system_u:object_r:test_filesystem_sb_relabel_no_relabelto_t:s0 became invalid (unmapped). [ 766.427714] SELinux: Context unconfined_u:unconfined_r:test_filesystem_no_inode_no_relabelfrom_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.428441] SELinux: Context system_u:object_r:test_filesystem_no_inode_no_relabelfrom_t:s0 became invalid (unmapped). [ 766.428474] SELinux: Context unconfined_u:unconfined_r:test_filesystem_inode_relabel_no_associate_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.428484] SELinux: Context system_u:object_r:test_filesystem_inode_relabel_no_associate_t:s0 became invalid (unmapped). [ 766.428517] SELinux: Context unconfined_u:unconfined_r:test_filesystem_may_create_no_associate_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.428526] SELinux: Context system_u:object_r:test_filesystem_may_create_no_associate_t:s0 became invalid (unmapped). [ 766.428560] SELinux: Context unconfined_u:unconfined_r:test_filesystem_no_quotamod_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.428568] SELinux: Context system_u:object_r:test_filesystem_no_quotamod_t:s0 became invalid (unmapped). [ 766.431666] SELinux: Context unconfined_u:unconfined_r:test_filesystem_no_quotaget_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.431676] SELinux: Context system_u:object_r:test_filesystem_no_quotaget_t:s0 became invalid (unmapped). [ 766.431708] SELinux: Context unconfined_u:unconfined_r:test_file_no_quotaon_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.431716] SELinux: Context system_u:object_r:test_file_no_quotaon_t:s0 became invalid (unmapped). [ 766.431749] SELinux: Context unconfined_u:unconfined_r:test_filesystem_no_mount_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.431757] SELinux: Context system_u:object_r:test_filesystem_no_mount_t:s0 became invalid (unmapped). [ 766.431790] SELinux: Context unconfined_u:unconfined_r:test_filesystem_no_getattr_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.431799] SELinux: Context system_u:object_r:test_filesystem_no_getattr_t:s0 became invalid (unmapped). [ 766.431830] SELinux: Context unconfined_u:unconfined_r:test_filesystem_no_remount_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.437578] SELinux: Context system_u:object_r:test_filesystem_no_remount_t:s0 became invalid (unmapped). [ 766.437611] SELinux: Context unconfined_u:unconfined_r:test_filesystem_no_unmount_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.437620] SELinux: Context system_u:object_r:test_filesystem_no_unmount_t:s0 became invalid (unmapped). [ 766.437652] SELinux: Context unconfined_u:unconfined_r:test_filesystem_inode_setxattr_no_associate_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.437661] SELinux: Context system_u:object_r:test_filesystem_inode_setxattr_no_associate_t:s0 became invalid (unmapped). [ 766.437669] SELinux: Context unconfined_u:object_r:test_filesystem_inode_setxattr_no_associate_t:s0 became invalid (unmapped). [ 766.437711] SELinux: Context unconfined_u:unconfined_r:test_filesystem_no_watch_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.438358] SELinux: Context system_u:object_r:test_filesystem_no_watch_t:s0 became invalid (unmapped). [ 766.438390] SELinux: Context unconfined_u:unconfined_r:test_filesystem_no_watch_sb_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.438398] SELinux: Context system_u:object_r:test_filesystem_no_watch_sb_t:s0 became invalid (unmapped). [ 766.438431] SELinux: Context unconfined_u:unconfined_r:test_filesystem_no_watch_mount_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.438439] SELinux: Context system_u:object_r:test_filesystem_no_watch_mount_t:s0 became invalid (unmapped). [ 766.438472] SELinux: Context unconfined_u:unconfined_r:test_filesystem_context_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.438480] SELinux: Context system_u:object_r:test_filesystem_context_file_t:s0 became invalid (unmapped). [ 766.438489] SELinux: Context unconfined_u:object_r:test_filesystem_context_file_t:s0 became invalid (unmapped). [ 766.438531] SELinux: Context unconfined_u:unconfined_r:test_filesystem_fscontext_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.441622] SELinux: Context system_u:object_r:test_filesystem_filecon_t:s0 became invalid (unmapped). [ 766.441630] SELinux: Context system_u:object_r:test_filesystem_fscontext_fs_t:s0 became invalid (unmapped). [ 766.441639] SELinux: Context unconfined_u:object_r:test_filesystem_fscontext_fs_t:s0 became invalid (unmapped). [ 766.441673] SELinux: Context unconfined_u:unconfined_r:test_move_mount_no_mounton_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.441682] SELinux: Context system_u:object_r:test_move_mount_no_mounton_t:s0 became invalid (unmapped). [ 766.441713] SELinux: Context unconfined_u:unconfined_r:test_watchkey_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.441746] SELinux: Context unconfined_u:unconfined_r:test_watchkey_no_view_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.441789] SELinux: Context unconfined_u:unconfined_r:test_notransition_uffd_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.447589] SELinux: Context unconfined_u:object_r:test_notransition_uffd_t:s0 became invalid (unmapped). [ 766.447625] SELinux: Context unconfined_u:unconfined_r:test_uffd_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.447639] SELinux: Context unconfined_u:object_r:uffd_t:s0 became invalid (unmapped). [ 766.447672] SELinux: Context unconfined_u:unconfined_r:test_nocreate_uffd_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.447705] SELinux: Context unconfined_u:unconfined_r:test_nogetattr_uffd_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.447738] SELinux: Context unconfined_u:unconfined_r:test_noioctl_uffd_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.447771] SELinux: Context unconfined_u:unconfined_r:test_api_ioctl_uffd_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.447804] SELinux: Context unconfined_u:unconfined_r:test_noread_uffd_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.448226] SELinux: Context unconfined_u:unconfined_r:test_register_ioctl_uffd_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.448263] SELinux: Context unconfined_u:unconfined_r:test_copy_ioctl_uffd_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.448298] SELinux: Context unconfined_u:unconfined_r:test_vsock_server_all_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.448331] SELinux: Context unconfined_u:unconfined_r:test_vsock_client_all_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.448363] SELinux: Context unconfined_u:unconfined_r:test_vsock_client_nocreate_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.448397] SELinux: Context unconfined_u:unconfined_r:test_vsock_client_noconnect_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.448430] SELinux: Context unconfined_u:unconfined_r:test_vsock_client_nowrite_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.448463] SELinux: Context unconfined_u:unconfined_r:test_vsock_client_noread_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.451515] SELinux: Context unconfined_u:unconfined_r:test_vsock_client_nogetattr_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.451552] SELinux: Context unconfined_u:unconfined_r:test_vsock_client_nogetopt_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.451585] SELinux: Context unconfined_u:unconfined_r:test_vsock_client_nosetopt_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.451618] SELinux: Context unconfined_u:unconfined_r:test_vsock_server_nobind_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.451651] SELinux: Context unconfined_u:unconfined_r:test_vsock_server_nolisten_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.451685] SELinux: Context unconfined_u:unconfined_r:test_vsock_server_noaccept_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.451718] SELinux: Context unconfined_u:unconfined_r:test_nocreate_secretmem_t:s0-s0:c0.c1023 became invalid (unmapped). [ 766.470096] SELinux: policy capability network_peer_controls=1 [ 766.470105] SELinux: policy capability open_perms=1 [ 766.470110] SELinux: policy capability extended_socket_class=1 [ 766.470115] SELinux: policy capability always_check_network=0 [ 766.470121] SELinux: policy capability cgroup_seclabel=1 [ 766.470125] SELinux: policy capability nnp_nosuid_transition=1 [ 766.470130] SELinux: policy capability genfs_seclabel_symlinks=1 [ 766.470136] SELinux: policy capability ioctl_skip_cloexec=0 [-- MARK -- Sun Jan 29 13:50:00 2023] [ 797.181975] Running test [R:13303214 T:8 - Reboot test - Kernel: 6.2.0-0.rc5.c96618275234.43.test.fc38.ppc64le] [ 797.952213] sda2: Can't mount, would change RO state [-1;-1f[ OK ] Unmounted var-lib-nfs-rpc_….mount - RPC Pipe File System. [ OK ] Stopped user@0.service - User Manager for UID 0. [ OK ] Started plymouth-reboot.se…[0m - Show Plymouth Reboot Screen. [ OK ] Stopped dracut-shutdown.se…estore /run/initramfs on shutdown. [ OK ] Stopped systemd-oomd.servi…rspace Out-Of-Memory (OOM) Killer. [ OK ] Stopped chronyd.service - NTP client/server. [ OK ] Stopped systemd-hostnamed.service - Hostname Service. [ OK ] Stopped systemd-user-sessi…ervice - Permit User Sessions. [ OK ] Stopped target nss-user-lo…[0m - User and Group Name Lookups. [ OK ] Stopped target remote-fs.target - Remote File Systems. [ OK ] Stopped target remote-fs-p…eparation for Remote File Systems. [ OK ] Stopped target nfs-client.target - NFS client services. Starting dracut-shutdown-o…down failure to perform cleanup... Stopping gssproxy.service - GSSAPI Proxy Daemon... Stopping user-runtime-dir@…r Runtime Directory /run/user/0... [ OK ] Stopped gssproxy.service - GSSAPI Proxy Daemon. [ OK ] Finished dracut-shutdown-o…utdown failure to perform cleanup. [ OK ] Stopped target network.target - Network. Stopping NetworkManager.service - Network Manager... [ OK ] Unmounted run-user-0.mount - /run/user/0. [ OK ] Stopped user-runtime-dir@0…ser Runtime Directory /run/user/0. [ OK ] Removed slice user-0.slice - User Slice of UID 0. [ OK ] Stopped NetworkManager.service - Network Manager. [ OK ] Stopped target basic.target - Basic System. [ OK ] Stopped systemd-ask-passwo…uests to Plymouth Directory Watch. [ OK ] Stopped target network-pre…get - Preparation for Network. [ OK ] Stopped target paths.target - Path Units. [ OK ] Stopped target slices.target - Slice Units. [ OK ] Removed slice user.slice - User and Session Slice. [ OK ] Stopped target sockets.target - Socket Units. [ OK ] Closed pcscd.socket - …art Card Daemon Activation Socket. [ OK ] Closed sssd-kcm.socket …os Cache Manager responder socket. Stopping dbus-broker.servi… - D-Bus System Message Bus... [ OK ] Stopped systemd-network-ge…rk units from Kernel command line. [ OK ] Stopped dbus-broker.service - D-Bus System Message Bus. [ OK ] Closed dbus.socket - D-Bus System Message Bus Socket. [ OK ] Stopped target sysinit.target - System Initialization. [ OK ] Unset automount proc-sys-f…rmats File System Automount Point. [ OK ] Stopped target cryptsetup.…get - Local Encrypted Volumes. [ OK ] Stopped systemd-ask-passwo… Requests to Wall Directory Watch. [ OK ] Stopped target integrityse…Local Integrity Protected Volumes. [ OK ] Stopped target veritysetup… - Local Verity Protected Volumes. Stopping systemd-resolved.…e - Network Name Resolution... [ OK ] Stopped systemd-sysctl.service - Apply Kernel Variables. Stopping systemd-update-ut…rd System Boot/Shutdown in UTMP... [ OK ] Unmounted run-credentials-…redentials/systemd-sysctl.service. [ OK ] Stopped systemd-resolved.s…ice - Network Name Resolution. [ OK ] Unmounted run-credentials-…dentials/systemd-resolved.service. [ OK ] Stopped systemd-update-utm…cord System Boot/Shutdown in UTMP. Stopping auditd.service - Security Auditing Service... [ 798.709411] audit: type=1305 audit(1675000207.686:1220): op=set audit_pid=0 old=714 auid=4294967295 ses=4294967295 subj=system_u:system_r:auditd_t:s0 res=1 [ OK [[ 798.710870] a0udit: type=1131 m] Stopped [0;1audit(1675000207;.686:1221): pid=39mauditd.servic1 uid=0 auid=429e4967295 ses=4294 - Security 967295 subj=systAem_u:system_r:inuditing Service.it_t:s0 msg='uni t=auditd comm="s ystemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped systemd-tmpfiles-s…te Volatile Files and Directories. [ 798.711215] audit: type=1131 audit(1675000207.686:1222): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped target local-fs.target - Local File Systems. Unmounting boot.mount - /boot... Unmounting run-credentials…/systemd-tmpfiles-setup.service... [ 798.720551] XFS (sda2): Unmounting Filesystem ae38a9ce-6289-40a9-85f5-e0deaaf37e8e Unmounting run-credentials…temd-tmpfiles-setup-dev.service... Unmounting run-credentials…/systemd-vconsole-setup.service... Unmounting tmp.mount - Temporary Directory /tmp... [ OK ] Unmounted run-credentials-…ls/systemd-tmpfiles-setup.service. [ OK ] Unmounted run-credentials-…ystemd-tmpfiles-setup-dev.service. [ OK ] Unmounted run-credentials-…ls/systemd-vconsole-setup.service. [ OK ] Unmounted tmp.mount - Temporary Directory /tmp. [ OK ] Stopped target swap.target - Swaps. Deactivating swap dev-zram…- Compressed Swap on /dev/zram0... [ OK ] Unmounted boot.mount - /boot. [ OK ] Stopped target local-fs-pr…reparation for Local File Systems. Stopping lvm2-monitor.serv…ng dmeventd or progress polling... [ OK ] Stopped systemd-remount-fs…ount Root and Kernel File Systems. [ 798.768192] audit: type=1131 audit(1675000207.746:1223): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped systemd-tmpfiles-s…reate Static Device Nodes [ 798.768417] aiudit: type=1131 n /dev. audit(1675000207 .746:1224): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 798.778301] audit: type=1334 audit(1675000207.756:1225): prog-id=85 op=UNLOAD [ OK ] Deactivated swap dev-zram0…m - Compressed Swap on /dev/zram0. [ OK ] Reached target umount.target - Unmount All Filesystems. Stopping systemd-zram-setu…[0m - Create swap on /dev/zram0... [ 798.848783] zram0: detected capacity change from 16777216 to 0 [ OK ] Stopped systemd-zram-setup…e - Create swap on /dev/zram0. [ 798.850916] audit: type=1131 audit(1675000207.826:1226): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-zram-setup@zram0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Removed slice system-syste… Slice /system/systemd-zram-setup. [ 798.972893] audit: type=1334 audit(1675000207.956:1227): prog-id=108 op=UNLOAD [ 798.972922] audit: type=1334 audit(1675000207.956:1228): prog-id=107 op=UNLOAD [ 798.972935] audit: type=1334 audit(1675000207.956:1229): prog-id=106 op=UNLOAD [ OK ] Stopped lvm2-monitor.servi…sing dmeventd or progress polling. [ OK ] Reached target shutdown.target - System Shutdown. [ OK ] Reached target final.target - Late Shutdown Services. [ OK ] Finished systemd-reboot.service - System Reboot. [ OK ] Reached target reboot.target - System Reboot. [ 799.349406] systemd-shutdown[1]: Syncing filesystems and block devices. [ 799.412520] systemd-shutdown[1]: Sending SIGTERM to remaining processes... [ 799.420834] systemd-journald[539]: Received SIGTERM from PID 1 (systemd-shutdow). [ 799.481736] systemd-shutdown[1]: Sending SIGKILL to remaining processes... [ 799.489083] systemd-shutdown[1]: Unmounting file systems. [ 799.489952] [15314]: Remounting '/' read-only with options 'seclabel,attr2,inode64,logbufs=8,logbsize=32k,noquota'. [ 799.852704] systemd-shutdown[1]: All filesystems unmounted. [ 799.852722] systemd-shutdown[1]: Deactivating swaps. [ 799.852786] systemd-shutdown[1]: All swaps deactivated. [ 799.852795] systemd-shutdown[1]: Detaching loop devices. [ 799.853259] systemd-shutdown[1]: All loop devices detached. [ 799.853268] systemd-shutdown[1]: Stopping MD devices. [ 799.853375] systemd-shutdown[1]: All MD devices stopped. [ 799.853383] systemd-shutdown[1]: Detaching DM devices. [ 799.853751] systemd-shutdown[1]: Not all DM devices detached, 1 left. [ 799.853848] systemd-shutdown[1]: Detaching DM devices. [ 799.854196] systemd-shutdown[1]: Not all DM devices detached, 1 left. [ 799.854206] systemd-shutdown[1]: Cannot finalize remaining DM devices, continuing. [ 799.887090] systemd-shutdown[1]: Failed to finalize DM devices, ignoring. [ 799.887307] systemd-shutdown[1]: Syncing filesystems and block devices. [ 799.887681] systemd-shutdown[1]: Rebooting. [ 799.887925] reboot: Restarting system IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM 1 = SMS Menu 5 = Default Boot List 8 = Open Firmware Prompt 6 = Stored Boot List Memory Keyboard Network Speaker IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM STARTING SOFTWARE IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM PLEASE WAIT... IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM IBM TFTP BOOT --------------------------------------------------- Server IP.....................10.19.165.164 Client IP.....................10.16.233.125 Gateway IP....................10.16.233.254 Subnet Mask...................255.255.255.0 ( 1 ) Filename.................bootloader/ibm-p9z-16-lp2.khw3.lab.eng.bos.redhat.com/image TFTP Retries..................5 Block Size....................512 !BA017021 ! - \ | / - \ | / Elapsed time since release of system processors: 0 mins 20 secs Welcome to GRUB! [?25l GRUB version 2.06 +----------------------------------------------------------------------------+ | | | | | | | | | | | | | | | | | | | | | | | | +----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Press enter to boot the selected OS, `e' to edit the commands before booting or `c' for a command-line. Fedora Linux (6.2.0-0.rc5.20230126git7c46948a6e9c.41.fc38.ppc64le) 38 (Raw> *Fedora Linux (6.2.0-0.rc5.c96618275234.43.test.fc38.ppc64le) 38 (Rawhide P> Fedora Linux (0-rescue-3900317b3d35452087a32d450047be14) 38 (Rawhide Prere> The highlighted entry will be executed automatically in 5s. The highlighted entry will be executed automatically in 4s. The highlighted entry will be executed automatically in 3s. The highlighted entry will be executed automatically in 2s. The highlighted entry will be executed automatically in 1s. The highlighted entry will be executed automatically in 0s. Booting `Fedora Linux (6.2.0-0.rc5.c96618275234.43.test.fc38.ppc64le) 38 (Rawhide Prerelease)' OF stdout device is: /vdevice/vty@30000000 Preparing to boot Detected machine type: 0000000000000101 command line: BOOT_IMAGE=(ieee1275//vdevice/v-scsi@30000005/disk@8100000000000000,gpt2)/vmlinuz-6.2.0-0.rc5.c96618275234.43.test.fc38.ppc64le root=/dev/mapper/fedora_ibm--p9z--16--lp2-root ro rd.lvm.lv=fedora_ibm-p9z-16-lp2/root Max number of cores passed to firmware: 256 (NR_CPUS = 2048) Calling ibm,client-architecture-support... done memory layout at init: memory_limit : 0000000000000000 (16 MB aligned) alloc_bottom : 00000000128e0000 alloc_top : 0000000020000000 alloc_top_hi : 0000000020000000 rmo_top : 0000000020000000 ram_top : 0000000020000000 instantiating rtas at 0x000000001ecb0000... done prom_hold_cpus: skipped copying OF device tree... Building dt strings... Building dt structure... Device tree strings 0x00000000128f0000 -> 0x00000000128f1761 Device tree struct 0x0000000012900000 -> 0x0000000012910000 Quiescing Open Firmware ... Booting Linux via __start() @ 0x000000000e520000 ... [ 0.000000] hash-mmu: Page sizes from device-tree: [ 0.000000] hash-mmu: base_shift=12: shift=12, sllp=0x0000, avpnm=0x00000000, tlbiel=1, penc=0 [ 0.000000] hash-mmu: base_shift=12: shift=16, sllp=0x0000, avpnm=0x00000000, tlbiel=1, penc=7 [ 0.000000] hash-mmu: base_shift=12: shift=24, sllp=0x0000, avpnm=0x00000000, tlbiel=1, penc=56 [ 0.000000] hash-mmu: base_shift=16: shift=16, sllp=0x0110, avpnm=0x00000000, tlbiel=1, penc=1 [ 0.000000] hash-mmu: base_shift=16: shift=24, sllp=0x0110, avpnm=0x00000000, tlbiel=1, penc=8 [ 0.000000] hash-mmu: base_shift=24: shift=24, sllp=0x0100, avpnm=0x00000001, tlbiel=0, penc=0 [ 0.000000] hash-mmu: base_shift=34: shift=34, sllp=0x0120, avpnm=0x000007ff, tlbiel=0, penc=3 [ 0.000000] Enabling pkeys with max key count 31 [ 0.000000] Activating Kernel Userspace Access Prevention [ 0.000000] Activating Kernel Userspace Execution Prevention [ 0.000000] Using 1TB segments [ 0.000000] hash-mmu: Initializing hash mmu with SLB [ 0.000000] [ 0.000000] Found initrd at 0xc000000011300000:0xc0000000128d8588 [ 0.000000] Hardware name: IBM,9009-41A POWER9 (raw) 0x4e0202 0xf000005 of:IBM,FW910.00 (VL910_062) hv:phyp pSeries [ 0.000000] printk: bootconsole [udbg0] enabled [ 0.000000] Partition configured for 8 cpus. [ 0.000000] CPU maps initialized for 8 threads per core [ 0.000000] numa: Partition configured for 32 NUMA nodes. [ 0.000000] ----------------------------------------------------- [ 0.000000] phys_mem_size = 0x400000000 [ 0.000000] dcache_bsize = 0x80 [ 0.000000] icache_bsize = 0x80 [ 0.000000] cpu_features = 0x0001c07b8f5f9187 [ 0.000000] possible = 0x000ffbfbcf5fb187 [ 0.000000] always = 0x0000000380008181 [ 0.000000] cpu_user_features = 0xdc0065c2 0xeff00000 [ 0.000000] mmu_features = 0xfc006e01 [ 0.000000] firmware_features = 0x0000009fc45bfc57 [ 0.000000] vmalloc start = 0xc008000000000000 [ 0.000000] IO start = 0xc00a000000000000 [ 0.000000] vmemmap start = 0xc00c000000000000 [ 0.000000] hash-mmu: ppc64_pft_size = 0x1b [ 0.000000] hash-mmu: htab_hash_mask = 0xfffff [ 0.000000] ----------------------------------------------------- [ 0.000000] numa: NODE_DATA [mem 0x3fffa0380-0x3fffa7fff] [ 0.000000] rfi-flush: fallback displacement flush available [ 0.000000] rfi-flush: mttrig type flush available [ 0.000000] count-cache-flush: flush disabled. [ 0.000000] link-stack-flush: software flush enabled. [ 0.000000] stf-barrier: eieio barrier available [ 0.000000] lpar: H_BLOCK_REMOVE supports base psize:0 psize:0 block size:8 [ 0.000000] lpar: H_BLOCK_REMOVE supports base psize:0 psize:2 block size:8 [ 0.000000] lpar: H_BLOCK_REMOVE supports base psize:0 psize:10 block size:8 [ 0.000000] lpar: H_BLOCK_REMOVE supports base psize:2 psize:2 block size:8 [ 0.000000] lpar: H_BLOCK_REMOVE supports base psize:2 psize:10 block size:8 [ 0.000000] PPC64 nvram contains 15360 bytes [ 0.000000] barrier-nospec: using ORI speculation barrier [ 0.000000] Zone ranges: [ 0.000000] Normal [mem 0x0000000000000000-0x00000003ffffffff] [ 0.000000] Device empty [ 0.000000] Movable zone start for each node [ 0.000000] Early memory node ranges [ 0.000000] node 0: [mem 0x0000000000000000-0x00000003ffffffff] [ 0.000000] Initmem setup node 0 [mem 0x0000000000000000-0x00000003ffffffff] [ 0.000000] Initializing node 1 as memoryless [ 0.000000] Initmem setup node 1 as memoryless [ 0.000000] Initializing node 2 as memoryless [ 0.000000] Initmem setup node 2 as memoryless [ 0.000000] Initializing node 3 as memoryless [ 0.000000] Initmem setup node 3 as memoryless [ 0.000000] Initializing node 4 as memoryless [ 0.000000] Initmem setup node 4 as memoryless [ 0.000000] Initializing node 5 as memoryless [ 0.000000] Initmem setup node 5 as memoryless [ 0.000000] Initializing node 6 as memoryless [ 0.000000] Initmem setup node 6 as memoryless [ 0.000000] Initializing node 7 as memoryless [ 0.000000] Initmem setup node 7 as memoryless [ 0.000000] Initializing node 8 as memoryless [ 0.000000] Initmem setup node 8 as memoryless [ 0.000000] Initializing node 9 as memoryless [ 0.000000] Initmem setup node 9 as memoryless [ 0.000000] Initializing node 10 as memoryless [ 0.000000] Initmem setup node 10 as memoryless [ 0.000000] Initializing node 11 as memoryless [ 0.000000] Initmem setup node 11 as memoryless [ 0.000000] Initializing node 12 as memoryless [ 0.000000] Initmem setup node 12 as memoryless [ 0.000000] Initializing node 13 as memoryless [ 0.000000] Initmem setup node 13 as memoryless [ 0.000000] Initializing node 14 as memoryless [ 0.000000] Initmem setup node 14 as memoryless [ 0.000000] Initializing node 15 as memoryless [ 0.000000] Initmem setup node 15 as memoryless [ 0.000000] Initializing node 16 as memoryless [ 0.000000] Initmem setup node 16 as memoryless [ 0.000000] Initializing node 17 as memoryless [ 0.000000] Initmem setup node 17 as memoryless [ 0.000000] Initializing node 18 as memoryless [ 0.000000] Initmem setup node 18 as memoryless [ 0.000000] Initializing node 19 as memoryless [ 0.000000] Initmem setup node 19 as memoryless [ 0.000000] Initializing node 20 as memoryless [ 0.000000] Initmem setup node 20 as memoryless [ 0.000000] Initializing node 21 as memoryless [ 0.000000] Initmem setup node 21 as memoryless [ 0.000000] Initializing node 22 as memoryless [ 0.000000] Initmem setup node 22 as memoryless [ 0.000000] Initializing node 23 as memoryless [ 0.000000] Initmem setup node 23 as memoryless [ 0.000000] Initializing node 24 as memoryless [ 0.000000] Initmem setup node 24 as memoryless [ 0.000000] Initializing node 25 as memoryless [ 0.000000] Initmem setup node 25 as memoryless [ 0.000000] Initializing node 26 as memoryless [ 0.000000] Initmem setup node 26 as memoryless [ 0.000000] Initializing node 27 as memoryless [ 0.000000] Initmem setup node 27 as memoryless [ 0.000000] Initializing node 28 as memoryless [ 0.000000] Initmem setup node 28 as memoryless [ 0.000000] Initializing node 29 as memoryless [ 0.000000] Initmem setup node 29 as memoryless [ 0.000000] Initializing node 30 as memoryless [ 0.000000] Initmem setup node 30 as memoryless [ 0.000000] Initializing node 31 as memoryless [ 0.000000] Initmem setup node 31 as memoryless [ 0.000000] percpu: Embedded 10 pages/cpu s599080 r0 d56280 u1048576 [ 0.000000] Fallback order for Node 0: 0 [ 0.000000] Fallback order for Node 1: 1 0 [ 0.000000] Fallback order for Node 2: 2 0 [ 0.000000] Fallback order for Node 3: 3 0 [ 0.000000] Fallback order for Node 4: 4 0 [ 0.000000] Fallback order for Node 5: 5 0 [ 0.000000] Fallback order for Node 6: 6 0 [ 0.000000] Fallback order for Node 7: 7 0 [ 0.000000] Fallback order for Node 8: 8 0 [ 0.000000] Fallback order for Node 9: 9 0 [ 0.000000] Fallback order for Node 10: 10 0 [ 0.000000] Fallback order for Node 11: 11 0 [ 0.000000] Fallback order for Node 12: 12 0 [ 0.000000] Fallback order for Node 13: 13 0 [ 0.000000] Fallback order for Node 14: 14 0 [ 0.000000] Fallback order for Node 15: 15 0 [ 0.000000] Fallback order for Node 16: 16 0 [ 0.000000] Fallback order for Node 17: 17 0 [ 0.000000] Fallback order for Node 18: 18 0 [ 0.000000] Fallback order for Node 19: 19 0 [ 0.000000] Fallback order for Node 20: 20 0 [ 0.000000] Fallback order for Node 21: 21 0 [ 0.000000] Fallback order for Node 22: 22 0 [ 0.000000] Fallback order for Node 23: 23 0 [ 0.000000] Fallback order for Node 24: 24 0 [ 0.000000] Fallback order for Node 25: 25 0 [ 0.000000] Fallback order for Node 26: 26 0 [ 0.000000] Fallback order for Node 27: 27 0 [ 0.000000] Fallback order for Node 28: 28 0 [ 0.000000] Fallback order for Node 29: 29 0 [ 0.000000] Fallback order for Node 30: 30 0 [ 0.000000] Fallback order for Node 31: 31 0 [ 0.000000] Built 1 zonelists, mobility grouping on. Total pages: 261888 [ 0.000000] Policy zone: Normal [ 0.000000] Kernel command line: BOOT_IMAGE=(ieee1275//vdevice/v-scsi@30000005/disk@8100000000000000,gpt2)/vmlinuz-6.2.0-0.rc5.c96618275234.43.test.fc38.ppc64le root=/dev/mapper/fedora_ibm--p9z--16--lp2-root ro rd.lvm.lv=fedora_ibm-p9z-16-lp2/root [ 0.000000] Unknown kernel command line parameters "BOOT_IMAGE=(ieee1275//vdevice/v-scsi@30000005/disk@8100000000000000,gpt2)/vmlinuz-6.2.0-0.rc5.c96618275234.43.test.fc38.ppc64le", will be passed to user space. [ 0.000000] random: crng init done [ 0.000000] Dentry cache hash table entries: 2097152 (order: 8, 16777216 bytes, linear) [ 0.000000] Inode-cache hash table entries: 1048576 (order: 7, 8388608 bytes, linear) [ 0.000000] mem auto-init: stack:all(zero), heap alloc:off, heap free:off [ 0.000000] Memory: 16607360K/16777216K available (19904K kernel code, 3264K rwdata, 12864K rodata, 7360K init, 2193K bss, 169856K reserved, 0K cma-reserved) [ 0.000000] SLUB: HWalign=128, Order=0-3, MinObjects=0, CPUs=8, Nodes=32 [ 0.000000] ftrace: allocating 44158 entries in 17 pages [ 0.000000] ftrace: allocated 17 pages with 2 groups [ 0.000000] trace event string verifier disabled [ 0.000000] rcu: Hierarchical RCU implementation. [ 0.000000] rcu: RCU restricting CPUs from NR_CPUS=2048 to nr_cpu_ids=8. [ 0.000000] Rude variant of Tasks RCU enabled. [ 0.000000] Tracing variant of Tasks RCU enabled. [ 0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=8 [ 0.000000] NR_IRQS: 512, nr_irqs: 512, preallocated irqs: 16 [ 0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 0.000001] time_init: 56 bit decrementer (max: 7fffffffffffff) [ 0.000043] clocksource: timebase: mask: 0xffffffffffffffff max_cycles: 0x761537d007, max_idle_ns: 440795202126 ns [ 0.000114] clocksource: timebase mult[1f40000] shift[24] registered [ 0.000498] kfence: initialized - using 33554432 bytes for 255 objects at 0x(____ptrval____)-0x(____ptrval____) [ 0.000605] Console: colour dummy device 80x25 [ 0.000641] printk: console [hvc0] enabled [ 0.000641] printk: console [hvc0] enabled [ 0.000673] printk: bootconsole [udbg0] disabled [ 0.000673] printk: bootconsole [udbg0] disabled [ 0.000749] pid_max: default: 32768 minimum: 301 [ 0.000844] LSM: initializing lsm=lockdown,capability,yama,integrity,selinux,bpf,landlock [ 0.000895] Yama: becoming mindful. [ 0.000909] SELinux: Initializing. [ 0.001048] LSM support for eBPF active [ 0.001054] landlock: Up and running. [ 0.001091] Mount-cache hash table entries: 32768 (order: 2, 262144 bytes, linear) [ 0.001107] Mountpoint-cache hash table entries: 32768 (order: 2, 262144 bytes, linear) [ 0.006866] cblist_init_generic: Setting adjustable number of callback queues. [ 0.006879] cblist_init_generic: Setting shift to 3 and lim to 1. [ 0.006900] cblist_init_generic: Setting shift to 3 and lim to 1. [ 0.006925] POWER9 performance monitor hardware support registered [ 0.006951] rcu: Hierarchical SRCU implementation. [ 0.006956] rcu: Max phase no-delay instances is 1000. [ 0.007683] smp: Bringing up secondary CPUs ... [ 0.009207] smp: Brought up 1 node, 8 CPUs [ 0.009216] numa: Node 0 CPUs: 0-7 [ 0.009225] Big cores detected but using small core scheduling [ 0.009674] devtmpfs: initialized [ 0.017527] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.017544] futex hash table entries: 2048 (order: 2, 262144 bytes, linear) [ 0.017935] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 0.018227] audit: initializing netlink subsys (disabled) [ 0.018288] audit: type=2000 audit(1674982253.010:1): state=initialized audit_enabled=0 res=1 [ 0.018373] thermal_sys: Registered thermal governor 'fair_share' [ 0.018374] thermal_sys: Registered thermal governor 'step_wise' [ 0.018393] cpuidle: using governor menu [ 0.018545] pstore: Registered nvram as persistent store backend [ 0.019354] EEH: pSeries platform initialized [ 0.019413] plpks: POWER LPAR Platform KeyStore is not supported or enabled [ 0.020365] PCI: Probing PCI hardware [ 0.020371] EEH: No capable adapters found: recovery disabled. [ 0.020606] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. [ 0.020785] HugeTLB: registered 16.0 MiB page size, pre-allocated 0 pages [ 0.020793] HugeTLB: 0 KiB vmemmap can be freed for a 16.0 MiB page [ 0.020802] HugeTLB: registered 16.0 GiB page size, pre-allocated 0 pages [ 0.020810] HugeTLB: 0 KiB vmemmap can be freed for a 16.0 GiB page [ 0.041151] raid6: skipped pq benchmark and selected vpermxor8 [ 0.041169] raid6: using intx1 recovery algorithm [ 0.046420] iommu: Default domain type: Translated [ 0.046432] iommu: DMA domain TLB invalidation policy: lazy mode [ 0.046661] SCSI subsystem initialized [ 0.046782] usbcore: registered new interface driver usbfs [ 0.046798] usbcore: registered new interface driver hub [ 0.046815] usbcore: registered new device driver usb [ 0.046852] pps_core: LinuxPPS API ver. 1 registered [ 0.046859] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 0.046872] PTP clock support registered [ 0.046935] EDAC MC: Ver: 3.0.0 [ 0.047271] NetLabel: Initializing [ 0.047277] NetLabel: domain hash size = 128 [ 0.047283] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 0.047308] NetLabel: unlabeled traffic allowed by default [ 0.047319] mctp: management component transport protocol core [ 0.047326] NET: Registered PF_MCTP protocol family [ 0.047416] vgaarb: loaded [ 0.060622] clocksource: Switched to clocksource timebase [ 0.061103] VFS: Disk quotas dquot_6.6.0 [ 0.061132] VFS: Dquot-cache hash table entries: 8192 (order 0, 65536 bytes) [ 0.069050] NET: Registered PF_INET protocol family [ 0.069158] IP idents hash table entries: 262144 (order: 5, 2097152 bytes, linear) [ 0.078274] tcp_listen_portaddr_hash hash table entries: 8192 (order: 1, 131072 bytes, linear) [ 0.078310] Table-perturb hash table entries: 65536 (order: 2, 262144 bytes, linear) [ 0.078347] TCP established hash table entries: 131072 (order: 4, 1048576 bytes, linear) [ 0.078602] TCP bind hash table entries: 65536 (order: 5, 2097152 bytes, linear) [ 0.078808] TCP: Hash tables configured (established 131072 bind 65536) [ 0.078909] MPTCP token hash table entries: 16384 (order: 2, 393216 bytes, linear) [ 0.078974] UDP hash table entries: 8192 (order: 2, 262144 bytes, linear) [ 0.079028] UDP-Lite hash table entries: 8192 (order: 2, 262144 bytes, linear) [ 0.079155] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 0.079172] NET: Registered PF_XDP protocol family [ 0.079182] PCI: CLS 0 bytes, default 128 [ 0.079349] Trying to unpack rootfs image as initramfs... [ 0.096241] IOMMU table initialized, virtual merging enabled [ 0.256467] vas: API is supported only with radix page tables [ 0.258094] hv-24x7: read 1463 catalog entries, created 422 event attrs (0 failures), 275 descs [ 0.267998] Initialise system trusted keyrings [ 0.268020] Key type blacklist registered [ 0.268090] workingset: timestamp_bits=38 max_order=18 bucket_order=0 [ 0.268130] zbud: loaded [ 0.268949] integrity: Platform Keyring initialized [ 0.326457] NET: Registered PF_ALG protocol family [ 0.326472] xor: measuring software checksum speed [ 0.327683] 8regs : 8318 MB/sec [ 0.329359] 8regs_prefetch : 6012 MB/sec [ 0.330570] 32regs : 8242 MB/sec [ 0.337254] 32regs_prefetch : 6101 MB/sec [ 0.351015] altivec : 1143 MB/sec [ 0.351023] xor: using function: 8regs (8318 MB/sec) [ 0.351033] Key type asymmetric registered [ 0.351038] Asymmetric key parser 'x509' registered [ 0.998171] Freeing initrd memory: 22336K [ 1.007571] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 245) [ 1.007623] io scheduler mq-deadline registered [ 1.007630] io scheduler kyber registered [ 1.007644] io scheduler bfq registered [ 1.009845] atomic64_test: passed [ 1.010131] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 [ 1.010547] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled [ 1.022456] Non-volatile memory driver v1.3 [ 1.023014] usbcore: registered new interface driver usbserial_generic [ 1.023025] usbserial: USB Serial support registered for generic [ 1.023069] mousedev: PS/2 mouse device common for all mice [ 1.023162] rtc-generic rtc-generic: registered as rtc0 [ 1.023193] rtc-generic rtc-generic: setting system clock to 2023-01-29T08:50:54 UTC (1674982254) [ 1.023224] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. [ 1.023235] device-mapper: uevent: version 1.0.3 [ 1.023295] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com [ 1.023524] nx_compress_pseries ibm,compression-v1: nx842_OF_upd: max_sync_size new:65536 old:0 [ 1.023533] nx_compress_pseries ibm,compression-v1: nx842_OF_upd: max_sync_sg new:510 old:0 [ 1.023540] nx_compress_pseries ibm,compression-v1: nx842_OF_upd: max_sg_len new:4080 old:0 [ 1.023576] NX-GZIP is not supported. Returned=-524 [ 1.023607] hid: raw HID events driver (C) Jiri Kosina [ 1.023634] usbcore: registered new interface driver usbhid [ 1.023640] usbhid: USB HID core driver [ 1.023687] drop_monitor: Initializing network drop monitor service [ 1.040361] Initializing XFRM netlink socket [ 1.040428] NET: Registered PF_INET6 protocol family [ 1.049627] Segment Routing with IPv6 [ 1.049638] RPL Segment Routing with IPv6 [ 1.049650] In-situ OAM (IOAM) with IPv6 [ 1.049678] mip6: Mobile IPv6 [ 1.049685] NET: Registered PF_PACKET protocol family [ 1.049755] secvar-sysfs: secvar: failed to retrieve secvar operations. [ 1.057801] registered taskstats version 1 [ 1.058180] Loading compiled-in X.509 certificates [ 1.080137] Loaded X.509 cert 'Fedora kernel signing key: 6daa30a7abd1cc2f6b2a4a44b2902def6d9289b5' [ 1.080335] zswap: loaded using pool lzo/zbud [ 1.089121] page_owner is disabled [ 1.089197] Key type .fscrypt registered [ 1.089203] Key type fscrypt-provisioning registered [ 1.089752] Btrfs loaded, crc32c=crc32c-generic, zoned=yes, fsverity=yes [ 1.089921] pstore: Using crash dump compression: deflate [ 1.089945] Key type big_key registered [ 1.100925] Key type encrypted registered [ 1.100954] Secure boot mode disabled [ 1.100960] ima: No TPM chip found, activating TPM-bypass! [ 1.100967] Loading compiled-in module X.509 certificates [ 1.101653] Loaded X.509 cert 'Fedora kernel signing key: 6daa30a7abd1cc2f6b2a4a44b2902def6d9289b5' [ 1.101662] ima: Allocated hash algorithm: sha256 [ 1.101692] Secure boot mode disabled [ 1.101709] Trusted boot mode disabled [ 1.101714] ima: No architecture policies found [ 1.101733] evm: Initialising EVM extended attributes: [ 1.101738] evm: security.selinux [ 1.101742] evm: security.SMACK64 (disabled) [ 1.101746] evm: security.SMACK64EXEC (disabled) [ 1.101751] evm: security.SMACK64TRANSMUTE (disabled) [ 1.101755] evm: security.SMACK64MMAP (disabled) [ 1.101759] evm: security.apparmor (disabled) [ 1.101764] evm: security.ima [ 1.101768] evm: security.capability [ 1.101771] evm: HMAC attrs: 0x1 [ 1.101815] alg: No test for 842 (842-nx) [ 1.168448] alg: No test for 842 (842-scomp) [ 1.168494] alg: No test for 842 (842-generic) [ 1.479303] Freeing unused kernel image (initmem) memory: 7360K [ 1.521994] Checked W+X mappings: passed, no W+X pages found [ 1.522013] rodata_test: all tests were successful [ 1.522110] Run /init as init process [ 1.540488] systemd[1]: systemd 253~rc1-3.fc38 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 +PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 1.540522] systemd[1]: Detected virtualization powervm. [ 1.540532] systemd[1]: Detected architecture ppc64-le. [ 1.540541] systemd[1]: Running in initrd. Welcome to Fedora Linux 38 (Rawhide Prerelease) dracut-057-6.fc38 (Initramfs) ! [ 1.540922] systemd[1]: Hostname set to . [ 1.778861] systemd[1]: Queued start job for default target initrd.target. [ 1.881490] systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. [ OK ] Reached target initrd-usr-…get - Initrd /usr File System. [ 1.881784] systemd[1]: Reached target local-fs.target - Local File Systems. [ OK ] Reached target local-fs.target - Local File Systems. [ 1.881962] systemd[1]: Reached target slices.target - Slice Units. [ OK ] Reached target slices.target - Slice Units. [ 1.882126] systemd[1]: Reached target swap.target - Swaps. [ OK ] Reached target swap.target - Swaps. [ 1.882282] systemd[1]: Reached target timers.target - Timer Units. [ OK ] Reached target timers.target - Timer Units. [ 1.882604] systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). [ OK ] Listening on systemd-journ…t - Journal Socket (/dev/log). [ 1.882911] systemd[1]: Listening on systemd-journald.socket - Journal Socket. [ OK ] Listening on systemd-journald.socket - Journal Socket. [ 1.883245] systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. [ OK ] Listening on systemd-udevd….socket - udev Control Socket. [ 1.883527] systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. [ OK ] Listening on systemd-udevd…l.socket - udev Kernel Socket. [ 1.883682] systemd[1]: Reached target sockets.target - Socket Units. [ OK ] Reached target sockets.target - Socket Units. [ 1.885415] systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Starting kmod-static-nodes…ate List of Static Device Nodes... [ 1.886341] systemd[1]: memstrack.service - Memstrack Anylazing Service was skipped because no trigger condition checks were met. [ 1.888527] systemd[1]: Starting systemd-journald.service - Journal Service... Starting systemd-journald.service - Journal Service... [ 1.888986] systemd[1]: systemd-modules-load.service - Load Kernel Modules was skipped because no trigger condition checks were met. [ 1.890148] systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Starting systemd-sysctl.se…ce - Apply Kernel Variables... [ 1.896875] systemd[1]: Starting systemd-vconsole-setup.service - Setup Virtual Console... Starting systemd-vconsole-…ice - Setup Virtual Console... [ 1.907136] systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. [ OK ] Finished kmod-static-nodes…reate List of Static Device Nodes. [ 1.909456] systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Starting systemd-tmpfiles-…ate Static Device Nodes in /dev... [ 1.918283] systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. [ OK ] Finished systemd-sysctl.service - Apply Kernel Variables. [ 1.930031] systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. [ OK ] Finished systemd-tmpfiles-…reate Static Device Nodes in /dev. [ 1.949926] systemd-journald[223]: Collecting audit messages is disabled. [ 1.976500] systemd[1]: Started systemd-journald.service - Journal Service. [ OK ] Started systemd-journald.service - Journal Service. Starting systemd-tmpfiles-… Volatile Files and Directories... [ OK ] Finished systemd-tmpfiles-…te Volatile Files and Directories. [ OK ] Finished systemd-vconsole-…rvice - Setup Virtual Console. Starting dracut-cmdline.service - dracut cmdline hook... [ OK ] Finished dracut-cmdline.service - dracut cmdline hook. Starting dracut-pre-udev.s…vice - dracut pre-udev hook... [ OK ] Finished dracut-pre-udev.service - dracut pre-udev hook. Starting systemd-udevd.ser…ger for Device Events and Files... [ OK ] Started systemd-udevd.serv…nager for Device Events and Files. Starting systemd-udev-trig…[0m - Coldplug All udev Devices... [ 2.678442] synth uevent: /devices/vio: failed to send uevent [ 2.678471] vio vio: uevent: failed to send synthetic uevent: -19 [ 2.678785] synth uevent: /devices/vio/4000: failed to send uevent [ 2.678800] vio 4000: uevent: failed to send synthetic uevent: -19 [ 2.678876] synth uevent: /devices/vio/4001: failed to send uevent [ 2.678897] vio 4001: uevent: failed to send synthetic uevent: -19 [ 2.678981] synth uevent: /devices/vio/4002: failed to send uevent [ 2.678998] vio 4002: uevent: failed to send synthetic uevent: -19 [ 2.679073] synth uevent: /devices/vio/4004: failed to send uevent [ 2.679090] vio 4004: uevent: failed to send synthetic uevent: -19 [ OK ] Finished systemd-udev-trig…e - Coldplug All udev Devices. [ 2.848946] ibmvscsi 30000003: SRP_VERSION: 16.a [ 2.848977] ibmvscsi 30000003: Error -7 opening adapter [ 2.848993] ibmvscsi 30000003: couldn't initialize crq. rc=-1 [ OK ] Reached target sysinit.target - System Initialization. [ 2.930756] ibmvscsi: probe of 30000003 failed with error -1 [ 2.931105] ibmvscsi 30000004: SRP_VERSION: 16.a [ 2.936254] ibmvscsi 30000004: Maximum ID: 64 Maximum LUN: 32 Maximum Channel: 3 [ 2.936267] scsi host0: IBM POWER Virtual SCSI Adapter 1.5.9 [ 2.936540] ibmvscsi 30000004: partner initialization complete [ 2.936577] ibmvscsi 30000004: host srp version: 16.a, host partition vios (2), OS 3, max io 262144 [ 2.936636] ibmvscsi 30000004: Client reserve enabled [ 2.936645] ibmvscsi 30000004: sent SRP login [ 2.936676] ibmvscsi 30000004: SRP_LOGIN succeeded Starting dracut-initqueue.…ice - dracut initqueue hook... Starting plymouth-start.se…[0m - Show Plymouth Boot Screen... [ 2.961092] ibmvscsi 30000005: SRP_VERSION: 16.a [ 2.966280] ibmvscsi 30000005: Maximum ID: 64 Maximum LUN: 32 Maximum Channel: 3 [ 2.966305] scsi host1: IBM POWER Virtual SCSI Adapter 1.5.9 [ 2.966626] ibmvscsi 30000005: partner initialization complete [ 2.966673] ibmvscsi 30000005: host srp version: 16.a, host partition vios (2), OS 3, max io 1048576 [ 2.966764] ibmvscsi 30000005: Client reserve enabled [ 2.966781] ibmvscsi 30000005: sent SRP login [ 2.966812] ibmvscsi 30000005: SRP_LOGIN succeeded [-1;-1f[ OK ] Started plymouth-start.ser…e - Show Plymouth Boot Screen. [ OK ] Started systemd-ask-passwo…uests to Plymouth Directory Watch. [ OK ] Reached target paths.target - Path Units. [ OK ] Reached target basic.target - Basic System. [ 3.000969] scsi 1:0:1:0: Direct-Access AIX VDASD 0001 PQ: 0 ANSI: 3 [ 3.037407] sd 1:0:1:0: Attached scsi generic sg0 type 0 [ 3.037631] sd 1:0:1:0: [sda] 209715200 512-byte logical blocks: (107 GB/100 GiB) [ 3.037680] sd 1:0:1:0: [sda] Write Protect is off [ 3.037720] sd 1:0:1:0: [sda] Cache data unavailable [ 3.037726] sd 1:0:1:0: [sda] Assuming drive cache: write through [ 3.116274] sda: sda1 sda2 sda3 [ 3.116489] sd 1:0:1:0: [sda] Attached SCSI disk [ OK ] Found device dev-mapper-fe…per/fedora_ibm--p9z--16--lp2-root. [ OK ] Reached target initrd-root…e.target - Initrd Root Device. [ OK ] Finished dracut-initqueue.…rvice - dracut initqueue hook. [ OK ] Reached target remote-fs-p…eparation for Remote File Systems. [ OK ] Reached target remote-fs.target - Remote File Systems. Starting systemd-fsck-root…r/fedora_ibm--p9z--16--lp2-root... [ OK ] Finished systemd-fsck-root…per/fedora_ibm--p9z--16--lp2-root. Mounting sysroot.mount - /sysroot... [ 4.826599] SGI XFS with ACLs, security attributes, scrub, quota, no debug enabled [ 4.829554] XFS (dm-0): Mounting V5 Filesystem ad8face3-0298-4bac-a4a9-c7bda7ba620e [ 5.089118] XFS (dm-0): Ending clean mount [ OK ] Mounted sysroot.mount - /sysroot. [ OK ] Reached target initrd-root…get - Initrd Root File System. Starting initrd-parse-etc.…nts Configured in the Real Root... [ OK ] Finished initrd-parse-etc.…oints Configured in the Real Root. [ OK ] Reached target initrd-fs.target - Initrd File Systems. [ OK ] Reached target initrd.target - Initrd Default Target. Starting dracut-pre-pivot.…acut pre-pivot and cleanup hook... [ OK ] Finished dracut-pre-pivot.…dracut pre-pivot and cleanup hook. Starting initrd-cleanup.se…ng Up and Shutting Down Daemons... [ OK ] Stopped target timers.target - Timer Units. [ OK ] Stopped dracut-pre-pivot.s…dracut pre-pivot and cleanup hook. [ OK ] Stopped target initrd.target - Initrd Default Target. [ OK ] Stopped target basic.target - Basic System. [ OK ] Stopped target initrd-root…e.target - Initrd Root Device. [ OK ] Stopped target initrd-usr-…get - Initrd /usr File System. [ OK ] Stopped target paths.target - Path Units. [ OK ] Stopped target remote-fs.target - Remote File Systems. [ OK ] Stopped target remote-fs-p…eparation for Remote File Systems. [ OK ] Stopped target slices.target - Slice Units. [ OK ] Stopped target sockets.target - Socket Units. [ OK ] Stopped target sysinit.target - System Initialization. [ OK ] Stopped target swap.target - Swaps. [ OK ] Stopped dracut-initqueue.service - dracut initqueue hook. Starting plymouth-switch-r… - Plymouth switch root service... [ OK ] Stopped systemd-sysctl.service - Apply Kernel Variables. [ OK ] Stopped systemd-tmpfiles-s…te Volatile Files and Directories. [ OK ] Stopped target local-fs.target - Local File Systems. [ OK ] Stopped systemd-udev-trigg…e - Coldplug All udev Devices. Stopping systemd-udevd.ser…ger for Device Events and Files... [ OK ] Stopped systemd-udevd.serv…nager for Device Events and Files. [ OK ] Closed systemd-udevd-contr….socket - udev Control Socket. [ OK ] Closed systemd-udevd-kernel.socket - udev Kernel Socket. [ OK ] Stopped dracut-pre-udev.service - dracut pre-udev hook. [ OK ] Stopped dracut-cmdline.service - dracut cmdline hook. Starting initrd-udevadm-cl…ice - Cleanup udev Database... [ OK ] Stopped systemd-tmpfiles-s…reate Static Device Nodes in /dev. [ OK ] Stopped kmod-static-nodes.…reate List of Static Device Nodes. [ OK ] Finished initrd-cleanup.se…ning Up and Shutting Down Daemons. [ OK ] Finished initrd-udevadm-cl…rvice - Cleanup udev Database. [ OK ] Reached target initrd-switch-root.target - Switch Root. [ OK ] Finished plymouth-switch-r…0m - Plymouth switch root service. Starting initrd-switch-root.service - Switch Root... [ 5.675067] systemd-journald[223]: Received SIGTERM from PID 1 (systemd). [ 6.197660] SELinux: policy capability network_peer_controls=1 [ 6.197676] SELinux: policy capability open_perms=1 [ 6.197681] SELinux: policy capability extended_socket_class=1 [ 6.197686] SELinux: policy capability always_check_network=0 [ 6.197691] SELinux: policy capability cgroup_seclabel=1 [ 6.197696] SELinux: policy capability nnp_nosuid_transition=1 [ 6.197701] SELinux: policy capability genfs_seclabel_symlinks=1 [ 6.197706] SELinux: policy capability ioctl_skip_cloexec=0 [ 6.329268] audit: type=1403 audit(1674982259.790:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 [ 6.347984] systemd[1]: Successfully loaded SELinux policy in 244.172ms. [ 6.408534] systemd[1]: RTC configured in localtime, applying delta of -300 minutes to system time. [ 6.726303] systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 127.124ms. [ 6.753850] systemd[1]: systemd 253~rc1-3.fc38 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 +PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 6.753877] systemd[1]: Detected virtualization powervm. [ 6.753888] systemd[1]: Detected architecture ppc64-le. Welcome to Fedora Linux 38 (Rawhide Prerelease) ! [ 6.990537] systemd[1]: bpf-lsm: Failed to link program; assuming BPF LSM is not available [ 7.397213] zram: Added device: zram0 [ 7.851351] systemd[1]: /usr/lib/systemd/system/restraintd.service:8: Standard output type syslog+console is obsolete, automatically updating to journal+console. Please update your unit file, and consider removing the setting altogether. [ 8.277692] systemd[1]: initrd-switch-root.service: Deactivated successfully. [ 8.277929] systemd[1]: Stopped initrd-switch-root.service - Switch Root. [ OK ] Stopped initrd-switch-root.service - Switch Root. [ 8.278748] systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. [ 8.279393] systemd[1]: Created slice system-getty.slice - Slice /system/getty. [ OK ] Created slice system-getty.slice - Slice /system/getty. [ 8.280032] systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. [ OK ] Created slice system-modpr…lice - Slice /system/modprobe. [ 8.280680] systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. [ OK ] Created slice system-seria… - Slice /system/serial-getty. [ 8.286327] systemd[1]: Created slice system-sshd\x2dkeygen.slice - Slice /system/sshd-keygen. [ OK ] Created slice system-sshd\…e - Slice /system/sshd-keygen. [ 8.286959] systemd[1]: Created slice system-systemd\x2dzram\x2dsetup.slice - Slice /system/systemd-zram-setup. [ OK ] Created slice system-syste… Slice /system/systemd-zram-setup. [ 8.287536] systemd[1]: Created slice user.slice - User and Session Slice. [ OK ] Created slice user.slice - User and Session Slice. [ 8.287593] systemd[1]: systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch was skipped because of an unmet condition check (ConditionPathExists=!/run/plymouth/pid). [ 8.287793] systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. [ OK ] Started systemd-ask-passwo… Requests to Wall Directory Watch. [ 8.288682] systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. [ OK ] Set up automount proc-sys-…rmats File System Automount Point. [ 8.288796] systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. [ OK ] Reached target cryptsetup.…get - Local Encrypted Volumes. [ 8.288882] systemd[1]: Stopped target initrd-switch-root.target - Switch Root. [ OK ] Stopped target initrd-switch-root.target - Switch Root. [ 8.288949] systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. [ OK ] Stopped target initrd-fs.target - Initrd File Systems. [ 8.289002] systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. [ OK ] Stopped target initrd-root…get - Initrd Root File System. [ 8.289060] systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. [ OK ] Reached target integrityse…Local Integrity Protected Volumes. [ 8.289193] systemd[1]: Reached target paths.target - Path Units. [ OK ] Reached target paths.target - Path Units. [ 8.289274] systemd[1]: Reached target slices.target - Slice Units. [ OK ] Reached target slices.target - Slice Units. [ 8.289367] systemd[1]: Reached target time-set.target - System Time Set. [ OK ] Reached target time-set.target - System Time Set. [ 8.289448] systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. [ OK ] Reached target veritysetup… - Local Verity Protected Volumes. [ 8.296569] systemd[1]: Listening on dm-event.socket - Device-mapper event daemon FIFOs. [ OK ] Listening on dm-event.sock… Device-mapper event daemon FIFOs. [ 8.319892] systemd[1]: Listening on lvm2-lvmpolld.socket - LVM2 poll daemon socket. [ OK ] Listening on lvm2-lvmpolld…ket - LVM2 poll daemon socket. [ 8.326739] systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. [ OK ] Listening on systemd-cored…et - Process Core Dump Socket. [ 8.326957] systemd[1]: Listening on systemd-initctl.socket - initctl Compatibility Named Pipe. [ OK ] Listening on systemd-initc… initctl Compatibility Named Pipe. [ 8.340836] systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. [ OK ] Listening on systemd-oomd.…Out-Of-Memory (OOM) Killer Socket. [ 8.346697] systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. [ OK ] Listening on systemd-udevd….socket - udev Control Socket. [ 8.347225] systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. [ OK ] Listening on systemd-udevd…l.socket - udev Kernel Socket. [ 8.347775] systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. [ OK ] Listening on systemd-userd…0m - User Database Manager Socket. [ 8.440849] systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Mounting dev-hugepages.mount - Huge Pages File System... [ 8.443759] systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Mounting dev-mqueue.mount …POSIX Message Queue File System... [ 8.447326] systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Mounting sys-kernel-debug.… - Kernel Debug File System... [ 8.450267] systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Mounting sys-kernel-tracin… - Kernel Trace File System... [ 8.450535] systemd[1]: auth-rpcgss-module.service - Kernel Module supporting RPCSEC_GSS was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). [ 8.458740] systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Starting kmod-static-nodes…ate List of Static Device Nodes... [ 8.461095] systemd[1]: Starting lvm2-monitor.service - Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling... Starting lvm2-monitor.serv…ng dmeventd or progress polling... [ 8.469263] systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Starting modprobe@configfs…m - Load Kernel Module configfs... [ 8.476841] systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Starting modprobe@dm_mod.s…[0m - Load Kernel Module dm_mod... [ 8.480170] systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Starting modprobe@drm.service - Load Kernel Module drm... [ 8.487813] systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Starting modprobe@fuse.ser…e - Load Kernel Module fuse... [ 8.490382] systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Starting modprobe@loop.ser…e - Load Kernel Module loop... [ 8.490701] systemd[1]: plymouth-switch-root.service: Deactivated successfully. [ 8.490834] systemd[1]: Stopped plymouth-switch-root.service - Plymouth switch root service. [ OK ] Stopped plymouth-switch-ro…0m - Plymouth switch root service. [ 8.491184] systemd[1]: systemd-fsck-root.service: Deactivated successfully. [ 8.496290] systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. [ OK ] Stopped systemd-fsck-root.… File System Check on Root Device. [ 8.496478] systemd[1]: Stopped systemd-journald.service - Journal Service. [ OK ] Stopped systemd-journald.service - Journal Service. [ 8.497359] systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. [ OK ] Listening on systemd-journ…socket - Journal Audit Socket. [ 8.500700] systemd[1]: Starting systemd-journald.service - Journal Service... Starting systemd-journald.service - Journal Service... [ 8.506346] systemd[1]: systemd-modules-load.service - Load Kernel Modules was skipped because no trigger condition checks were met. [ 8.516494] systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Starting systemd-network-g… units from Kernel command line... [ 8.520034] systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Starting systemd-remount-f…nt Root and Kernel File Systems... [ 8.528210] systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Starting systemd-sysctl.se…ce - Apply Kernel Variables... [ 8.537532] systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Starting systemd-udev-trig…[0m - Coldplug All udev Devices... [ 8.548750] systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. [ OK ] Mounted dev-hugepages.mount - Huge Pages File System. [ 8.549473] systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. [ OK ] Mounted dev-mqueue.mount […- POSIX Message Queue File System. [ 8.550205] systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. [ OK ] Mounted sys-kernel-debug.m…nt - Kernel Debug File System. [ 8.550801] systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. [ OK ] Mounted sys-kernel-tracing…nt - Kernel Trace File System. [ 8.556784] systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. [ OK ] Finished kmod-static-nodes…reate List of Static Device Nodes. [ 8.557908] systemd[1]: modprobe@configfs.service: Deactivated successfully. [ 8.558277] systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. [ OK ] Finished modprobe@configfs…[0m - Load Kernel Module configfs. [ 8.559036] systemd[1]: modprobe@dm_mod.service: Deactivated successfully. [ 8.559386] systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. [ OK ] Finished modprobe@dm_mod.s…e - Load Kernel Module dm_mod. [ 8.559957] systemd[1]: modprobe@drm.service: Deactivated successfully. [ 8.560438] systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. [ OK ] Finished modprobe@drm.service - Load Kernel Module drm. [ 8.566695] systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. [ OK ] Finished systemd-network-g…rk units from Kernel command line. [ 8.567879] systemd[1]: Reached target network-pre.target - Preparation for Network. [ OK ] Reached target network-pre…get - Preparation for Network. [ 8.578928] systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Mounting sys-kernel-config…ernel Configuration File System... [ 8.589776] systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. [ OK ] Mounted sys-kernel-config.… Kernel Configuration File System. [ 8.616769] loop: module loaded [ 8.617346] systemd-journald[534]: Collecting audit messages is enabled. [ 8.618538] systemd[1]: modprobe@loop.service: Deactivated successfully. [ 8.619006] systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. [ OK ] Finished modprobe@loop.service - Load Kernel Module loop. [ 8.619201] audit: type=1130 audit(1675000262.085:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 8.619233] audit: type=1131 audit(1675000262.085:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 8.619617] systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. [ 8.639527] systemd[1]: Started systemd-journald.service - Journal Service. [ OK ] Started systemd-journald.service - Journal Service. [ 8.639752] audit: type=1130 audit(1675000262.105:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 8.650367] fuse: init (API version 7.38) [ OK ] Finished modprobe@fuse.service - Load Kernel Module fuse. [ 8.657056] audit: type=1130 audit(1675000262.125:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 8.657082] audit: type=1131 audit(1675000262.125:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mounting sys-fs-fuse-conne… - FUSE Control File System... [ OK ] Mounted sys-fs-fuse-connec…nt - FUSE Control File System. [ OK ] Finished systemd-sysctl.service - Apply Kernel Variables. [ 8.708847] audit: type=1130 audit(1675000262.175:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 8.869063] synth uevent: /devices/vio: failed to send uevent [ 8.869077] vio vio: uevent: failed to send synthetic uevent: -19 [ 8.880956] synth uevent: /devices/vio/4000: failed to send uevent [ 8.880964] vio 4000: uevent: failed to send synthetic uevent: -19 [ 8.881002] synth uevent: /devices/vio/4001: failed to send uevent [ 8.881009] vio 4001: uevent: failed to send synthetic uevent: -19 [ 8.881041] synth uevent: /devices/vio/4002: failed to send uevent [ 8.881048] vio 4002: uevent: failed to send synthetic uevent: -19 [ 8.881079] synth uevent: /devices/vio/4004: failed to send uevent [ 8.881086] vio 4004: uevent: failed to send synthetic uevent: -19 [ OK ] Finished systemd-udev-trig…e - Coldplug All udev Devices. [ 8.889610] audit: type=1130 audit(1675000262.355:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished systemd-remount-f…ount Root and Kernel File Systems. [ 9.068362] audit: type=1130 audit(1675000262.535:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Starting systemd-journal-f…h Journal to Persistent Storage... Starting systemd-random-se… - Load/Save OS Random Seed... Starting systemd-tmpfiles-…ate Static Device Nodes in /dev... [ 9.156755] systemd-journald[534]: Received client request to flush runtime journal. [ OK ] Finished systemd-random-se…ce - Load/Save OS Random Seed. [ 9.185699] audit: type=1130 audit(1675000262.655:11): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished lvm2-monitor.serv…sing dmeventd or progress polling. [ 9.325294] systemd-journald[534]: /var/log/journal/3900317b3d35452087a32d450047be14/system.journal: Time jumped backwards relative to last journal entry, rotating. [ 9.325318] systemd-journald[534]: Rotating system journal. [ OK ] Finished systemd-tmpfiles-…reate Static Device Nodes in /dev. [ OK ] Reached target local-fs-pr…reparation for Local File Systems. Starting systemd-udevd.ser…ger for Device Events and Files... [ OK ] Finished systemd-journal-f…ush Journal to Persistent Storage. [ OK ] Started systemd-udevd.serv…nager for Device Events and Files. Starting modprobe@configfs…m - Load Kernel Module configfs... [ OK ] Found device dev-zram0.device - /dev/zram0. Starting systemd-zram-setu…[0m - Create swap on /dev/zram0... [ OK ] Finished modprobe@configfs…[0m - Load Kernel Module configfs. [ 10.010714] zram0: detected capacity change from 0 to 16777216 [ 10.297804] pseries_rng: Registering IBM pSeries RNG driver [ OK ] Finished systemd-zram-setu…e - Create swap on /dev/zram0. Activating swap dev-zram0.…- Compressed Swap on /dev/zram0... [ 10.586981] Adding 8388544k swap on /dev/zram0. Priority:100 extents:1 across:8388544k SSDscFS [ OK ] Activated swap dev-zram0.s…m - Compressed Swap on /dev/zram0. [ OK ] Reached target swap.target - Swaps. Mounting tmp.mount - Temporary Directory /tmp... [ OK ] Mounted tmp.mount - Temporary Directory /tmp. [ 10.691207] ibmveth 30000002 env2: renamed from eth0 Mounting boot.mount - /boot... [ 10.786774] XFS (sda2): Mounting V5 Filesystem ae38a9ce-6289-40a9-85f5-e0deaaf37e8e [ 10.967224] XFS (sda2): Ending clean mount [ OK ] Started lvm-activate-fedor…ation event fedora_ibm-p9z-16-lp2. [ OK ] Mounted boot.mount - /boot. [ OK ] Reached target local-fs.target - Local File Systems. Starting plymouth-read-wri…mouth To Write Out Runtime Data... Starting systemd-tmpfiles-… Volatile Files and Directories... [ OK ] Finished plymouth-read-wri…lymouth To Write Out Runtime Data. [ OK ] Finished systemd-tmpfiles-…te Volatile Files and Directories. Mounting var-lib-nfs-rpc_p…ount - RPC Pipe File System... Starting auditd.service - Security Auditing Service... [ 11.348321] kauditd_printk_skb: 14 callbacks suppressed [ 11.348325] audit: type=1334 audit(1675000264.815:26): prog-id=34 op=LOAD [ 11.348637] audit: type=1334 audit(1675000264.815:27): prog-id=35 op=LOAD [ 11.348784] audit: type=1334 audit(1675000264.815:28): prog-id=36 op=LOAD Starting systemd-oomd.serv…pace Out-Of-Memory (OOM) Killer... [ 11.399724] audit: type=1334 audit(1675000264.865:29): prog-id=37 op=LOAD Starting systemd-resolved.…e - Network Name Resolution... [ 11.450126] audit: type=1131 audit(1675000264.915:30): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=lvm-activate-fedora_ibm-p9z-16-lp2 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 11.470841] audit: type=1334 audit(1675000264.945:31): prog-id=38 op=LOAD [ 11.471112] audit: type=1334 audit(1675000264.945:32): prog-id=39 op=LOAD [ 11.476302] audit: type=1334 audit(1675000264.945:33): prog-id=40 op=LOAD Starting systemd-userdbd.s…ice - User Database Manager... [ 11.550876] audit: type=1305 audit(1675000265.025:34): op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:auditd_t:s0 res=1 [ 11.559253] RPC: Registered named UNIX socket transport module. [ 11.559265] RPC: Registered udp transport module. [ 11.559270] RPC: Registered tcp transport module. [ 11.559275] RPC: Registered tcp NFSv4.1 backchannel transport module. [ OK ] Mounted var-lib-nfs-rpc_pi….mount - RPC Pipe File System. [ OK ] Reached target rpc_pipefs.target . [ OK ] Started systemd-userdbd.service - User Database Manager. [ OK ] Started auditd.service - Security Auditing Service. Starting systemd-update-ut…rd System Boot/Shutdown in UTMP... [ OK ] Finished systemd-update-ut…cord System Boot/Shutdown in UTMP. [ OK ] Started systemd-oomd.servi…rspace Out-Of-Memory (OOM) Killer. [ OK ] Started systemd-resolved.s…ice - Network Name Resolution. [ OK ] Reached target nss-lookup.…m - Host and Network Name Lookups. [ OK ] Reached target sysinit.target - System Initialization. [ OK ] Started dnf-makecache.timer - dnf makecache --timer. [ OK ] Started systemd-tmpfiles-c… Cleanup of Temporary Directories. [ OK ] Listening on dbus.socket […- D-Bus System Message Bus Socket. [ OK ] Listening on pcscd.socket …art Card Daemon Activation Socket. [ OK ] Listening on sssd-kcm.sock…os Cache Manager responder socket. [ OK ] Reached target sockets.target - Socket Units. [ OK ] Reached target basic.target - Basic System. Starting NetworkManager.service - Network Manager... Starting chronyd.service - NTP client/server... Starting dracut-shutdown.s…tore /run/initramfs on shutdown... [ OK ] Reached target sshd-keygen.target . [ OK ] Reached target nss-user-lo…[0m - User and Group Name Lookups. Starting systemd-logind.se…ice - User Login Management... [ OK ] Finished dracut-shutdown.s…estore /run/initramfs on shutdown. Starting dbus-broker.servi… - D-Bus System Message Bus... [ OK ] Started chronyd.service - NTP client/server. Starting chrony-wait.servi…ony to synchronize system clock... [ OK ] Started dbus-broker.service - D-Bus System Message Bus. [ OK ] Started systemd-logind.service - User Login Management. [ OK ] Started NetworkManager.service - Network Manager. [ OK ] Created slice user-0.slice - User Slice of UID 0. [ OK ] Reached target network.target - Network. Starting NetworkManager-wa…m - Network Manager Wait Online... Starting gssproxy.service - GSSAPI Proxy Daemon... Starting hcn-init.service …virtual network scan and config... Starting sshd.service - OpenSSH server daemon... Starting systemd-hostnamed.service - Hostname Service... Starting user-runtime-dir@…r Runtime Directory /run/user/0... [ OK ] Started sshd.service - OpenSSH server daemon. [ OK ] Started gssproxy.service - GSSAPI Proxy Daemon. [ OK ] Reached target nfs-client.target - NFS client services. [ OK ] Reached target remote-fs-p…eparation for Remote File Systems. [ OK ] Reached target remote-fs.target - Remote File Systems. Starting systemd-user-sess…vice - Permit User Sessions... [ OK ] Finished systemd-user-sess…ervice - Permit User Sessions. Starting plymouth-quit-wai… until boot process finishes up... Starting plymouth-quit.ser… Terminate Plymouth Boot Screen... [ OK ] Finished user-runtime-dir@…ser Runtime Directory /run/user/0. Starting user@0.service - User Manager for UID 0... [ 19.283859] Running test [R:13303214 T:8 - Reboot test - Kernel: 6.2.0-0.rc5.c96618275234.43.test.fc38.ppc64le] [ 19.618419] fbcon: Taking over console Fedora Linux 38 (Rawhide Prerelease) Kernel 6.2.0-0.rc5.c96618275234.43.test.fc38.ppc64le on an ppc64le (hvc0) ibm-p9z-16-lp2 login: [ 26.588701] restraintd[1249]: * Fetching recipe: http://lab-02.hosts.prod.psi.bos.redhat.com:8000//recipes/13303214/ [ 26.673161] restraintd[1249]: * Parsing recipe [ 26.692335] restraintd[1249]: * Running recipe [ 26.692495] restraintd[1249]: ** Continuing task: 155540442 [/mnt/tests/github.com/beaker-project/beaker-core-tasks/archive/master.tar.gz/reservesys] [ 26.752338] restraintd[1249]: ** Preparing metadata [ 26.838666] restraintd[1249]: ** Refreshing peer role hostnames: Retries 0 [ 26.929701] restraintd[1249]: ** Updating env vars [ 26.929833] restraintd[1249]: *** Current Time: Sun Jan 29 08:51:20 2023 Localwatchdog at: * Disabled! * [ 26.962689] restraintd[1249]: ** Running task: 155540442 [/distribution/reservesys] [ 27.909355] Running test [R:13303214 T:155540442 - /distribution/reservesys - Kernel: 6.2.0-0.rc5.c96618275234.43.test.fc38.ppc64le] [ 40.720369] Running test [R:13303214 T:9 - /distribution/command - Kernel: 6.2.0-0.rc5.c96618275234.43.test.fc38.ppc64le]