Linux version 6.2.0-rc6 [ 0.017755] setup: Linux is running under KVM in 64-bit mode [ 0.021454] setup: The maximum memory size is 8192MB [ 0.021457] setup: Relocating AMODE31 section of size 0x00003000 [ 0.021505] cpu: 2 configured CPUs, 0 standby CPUs [ 0.021601] Write protected kernel read-only data: 22724k [ 0.060847] Zone ranges: [ 0.060851] DMA [mem 0x0000000000000000-0x000000007fffffff] [ 0.060856] Normal [mem 0x0000000080000000-0x00000001ffffffff] [ 0.060858] Movable zone start for each node [ 0.060859] Early memory node ranges [ 0.060859] node 0: [mem 0x0000000000000000-0x00000001ffffffff] [ 0.060865] Initmem setup node 0 [mem 0x0000000000000000-0x00000001ffffffff] [ 0.143580] percpu: Embedded 33 pages/cpu s95232 r8192 d31744 u135168 [ 0.143604] Fallback order for Node 0: 0 [ 0.143606] Built 1 zonelists, mobility grouping on. Total pages: 2064384 [ 0.143608] Policy zone: Normal [ 0.143609] Kernel command line: root=/dev/mapper/fedora_s390x--kvm--036-root rd.lvm.lv=fedora_s390x-kvm-036/root [ 0.144022] random: crng init done [ 0.144697] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear) [ 0.145062] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) [ 0.145308] mem auto-init: stack:all(zero), heap alloc:off, heap free:off [ 0.407761] Memory: 8189752K/8388608K available (14256K kernel code, 2676K rwdata, 8468K rodata, 5684K init, 1140K bss, 198856K reserved, 0K cma-reserved) [ 0.407919] SLUB: HWalign=256, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 [ 0.407931] ftrace: allocating 39541 entries in 155 pages [ 0.427732] ftrace: allocated 155 pages with 5 groups [ 0.427884] rcu: Hierarchical RCU implementation. [ 0.427885] rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. [ 0.427886] Rude variant of Tasks RCU enabled. [ 0.427886] Tracing variant of Tasks RCU enabled. [ 0.427887] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 0.427888] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 0.432373] NR_IRQS: 3, nr_irqs: 3, preallocated irqs: 3 [ 0.432381] rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 0.432435] clocksource: tod: mask: 0xffffffffffffffff max_cycles: 0x3b0a9be803b0a9, max_idle_ns: 1805497147909793 ns [ 0.432619] kfence: initialized - using 2097152 bytes for 255 objects at 0x(____ptrval____)-0x(____ptrval____) [ 0.432647] Console: colour dummy device 80x25 [ 0.432735] printk: console [ttysclp0] enabled [ 0.432826] pid_max: default: 32768 minimum: 301 [ 0.432847] LSM: initializing lsm=lockdown,capability,yama,integrity,selinux,bpf,landlock [ 0.432858] Yama: becoming mindful. [ 0.432864] SELinux: Initializing. [ 0.432897] LSM support for eBPF active [ 0.432899] landlock: Up and running. [ 0.432926] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear) [ 0.432948] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear) [ 0.433413] cblist_init_generic: Setting adjustable number of callback queues. [ 0.433415] cblist_init_generic: Setting shift to 1 and lim to 1. [ 0.433429] cblist_init_generic: Setting shift to 1 and lim to 1. [ 0.433464] rcu: Hierarchical SRCU implementation. [ 0.433465] rcu: Max phase no-delay instances is 1000. [ 0.433691] smp: Bringing up secondary CPUs ... [ 0.434082] smp: Brought up 1 node, 2 CPUs [ 0.436218] devtmpfs: initialized [ 0.436516] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.436521] futex hash table entries: 512 (order: 5, 131072 bytes, linear) [ 0.436779] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 0.436818] audit: initializing netlink subsys (disabled) [ 0.436935] audit: type=2000 audit(1675135434.714:1): state=initialized audit_enabled=0 res=1 [ 0.436985] Spectre V2 mitigation: etokens [ 0.448580] HugeTLB: registered 1.00 MiB page size, pre-allocated 0 pages [ 0.448583] HugeTLB: 12 KiB vmemmap can be freed for a 1.00 MiB page [ 0.448916] raid6: skipped pq benchmark and selected vx128x8 [ 0.448918] raid6: using s390xc recovery algorithm [ 0.449005] iommu: Default domain type: Translated [ 0.449008] iommu: DMA domain TLB invalidation policy: lazy mode [ 0.449086] SCSI subsystem initialized [ 0.449140] pps_core: LinuxPPS API ver. 1 registered [ 0.449142] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 0.449144] PTP clock support registered [ 0.449339] NetLabel: Initializing [ 0.449340] NetLabel: domain hash size = 128 [ 0.449341] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 0.449351] NetLabel: unlabeled traffic allowed by default [ 0.449355] mctp: management component transport protocol core [ 0.449356] NET: Registered PF_MCTP protocol family [ 0.452629] VFS: Disk quotas dquot_6.6.0 [ 0.452636] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 0.454133] NET: Registered PF_INET protocol family [ 0.454448] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, linear) [ 0.455636] tcp_listen_portaddr_hash hash table entries: 4096 (order: 4, 65536 bytes, linear) [ 0.455676] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) [ 0.455757] TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear) [ 0.456120] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, linear) [ 0.457272] TCP: Hash tables configured (established 65536 bind 65536) [ 0.457376] MPTCP token hash table entries: 8192 (order: 5, 196608 bytes, linear) [ 0.457395] UDP hash table entries: 4096 (order: 5, 131072 bytes, linear) [ 0.457470] UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes, linear) [ 0.457564] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 0.457571] NET: Registered PF_XDP protocol family [ 0.457653] Trying to unpack rootfs image as initramfs... [ 0.462578] hypfs: The hardware system does not support hypfs [ 0.480658] Initialise system trusted keyrings [ 0.480679] Key type blacklist registered [ 0.480744] workingset: timestamp_bits=45 max_order=21 bucket_order=0 [ 0.480772] zbud: loaded [ 0.481209] integrity: Platform Keyring initialized [ 0.491471] NET: Registered PF_ALG protocol family [ 0.491479] xor: automatically using best checksumming function xc [ 0.491482] Key type asymmetric registered [ 0.491483] Asymmetric key parser 'x509' registered [ 0.514272] Freeing initrd memory: 20160K [ 0.517894] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 247) [ 0.517958] io scheduler mq-deadline registered [ 0.517962] io scheduler kyber registered [ 0.517970] io scheduler bfq registered [ 0.519767] atomic64_test: passed [ 0.520056] hvc_iucv: The z/VM IUCV HVC device driver cannot be used without z/VM [ 0.520402] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. [ 0.520408] device-mapper: uevent: version 1.0.3 [ 0.520456] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com [ 0.520534] drop_monitor: Initializing network drop monitor service [ 0.529433] Initializing XFRM netlink socket [ 0.529448] NET: Registered PF_INET6 protocol family [ 0.531732] Segment Routing with IPv6 [ 0.531734] RPL Segment Routing with IPv6 [ 0.531741] In-situ OAM (IOAM) with IPv6 [ 0.531759] mip6: Mobile IPv6 [ 0.531763] NET: Registered PF_PACKET protocol family [ 0.531849] cio: Channel measurement facility initialized using format extended (mode autodetected) [ 0.532015] sclp_sd: Store Data request failed (eq=2, di=3, response=0x40f0, flags=0x00, status=0, rc=-5) [ 0.533036] registered taskstats version 1 [ 0.533159] Loading compiled-in X.509 certificates [ 0.545145] Loaded X.509 cert 'Build time autogenerated kernel key: b46a26e1168b57167ba538779a65e0dc901b0000' [ 0.545342] zswap: loaded using pool lzo/zbud [ 0.546914] page_owner is disabled [ 0.546972] Key type .fscrypt registered [ 0.546974] Key type fscrypt-provisioning registered [ 0.547325] Btrfs loaded, crc32c=crc32c-generic, zoned=yes, fsverity=yes [ 0.547342] Key type big_key registered [ 0.549797] Key type encrypted registered [ 0.549807] ima: No TPM chip found, activating TPM-bypass! [ 0.549811] Loading compiled-in module X.509 certificates [ 0.550541] Loaded X.509 cert 'Build time autogenerated kernel key: b46a26e1168b57167ba538779a65e0dc901b0000' [ 0.550544] ima: Allocated hash algorithm: sha256 [ 0.550556] ima: No architecture policies found [ 0.550564] evm: Initialising EVM extended attributes: [ 0.550565] evm: security.selinux [ 0.550566] evm: security.SMACK64 (disabled) [ 0.550567] evm: security.SMACK64EXEC (disabled) [ 0.550568] evm: security.SMACK64TRANSMUTE (disabled) [ 0.550569] evm: security.SMACK64MMAP (disabled) [ 0.550570] evm: security.apparmor (disabled) [ 0.550570] evm: security.ima [ 0.550572] evm: security.capability [ 0.550572] evm: HMAC attrs: 0x1 [ 0.576334] alg: No test for 842 (842-scomp) [ 0.576353] alg: No test for 842 (842-generic) [ 0.740176] Freeing unused kernel image (initmem) memory: 5684K [ 0.762742] Write protected read-only-after-init data: 156k [ 0.762945] Checked W+X mappings: passed, no unexpected W+X pages found [ 0.762952] rodata_test: all tests were successful [ 0.762967] Run /init as init process [ 0.768608] systemd[1]: systemd 253~rc1-3.fc38 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 +PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 0.768614] systemd[1]: Detected virtualization kvm. [ 0.768616] systemd[1]: Detected architecture s390x. [ 0.768617] systemd[1]: Running in initrd. Welcome to Fedora Linux 38 (Rawhide Prerelease) dracut-057-6.fc38 (Initramfs) ! [ 0.768723] systemd[1]: Hostname set to . [ 0.853956] systemd[1]: Queued start job for default target initrd.target. [ 0.854477] systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. [ OK ] Reached target initrd-usr-…get - Initrd /usr File System. [ 0.854657] systemd[1]: Reached target local-fs.target - Local File Systems. [ OK ] Reached target local-fs.target - Local File Systems. [ 0.854706] systemd[1]: Reached target slices.target - Slice Units. [ OK ] Reached target slices.target - Slice Units. [ 0.854745] systemd[1]: Reached target swap.target - Swaps. [ OK ] Reached target swap.target - Swaps. [ 0.854782] systemd[1]: Reached target timers.target - Timer Units. [ OK ] Reached target timers.target - Timer Units. [ 0.854896] systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). [ OK ] Listening on systemd-journ…t - Journal Socket (/dev/log). [ 0.854996] systemd[1]: Listening on systemd-journald.socket - Journal Socket. [ OK ] Listening on systemd-journald.socket - Journal Socket. [ 0.855098] systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. [ OK ] Listening on systemd-udevd….socket - udev Control Socket. [ 0.855176] systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. [ OK ] Listening on systemd-udevd…l.socket - udev Kernel Socket. [ 0.855211] systemd[1]: Reached target sockets.target - Socket Units. [ OK ] Reached target sockets.target - Socket Units. [ 0.855985] systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Starting kmod-static-nodes…ate List of Static Device Nodes... [ 0.856064] systemd[1]: memstrack.service - Memstrack Anylazing Service was skipped because no trigger condition checks were met. [ 0.858838] systemd[1]: Starting systemd-journald.service - Journal Service... Starting systemd-journald.service - Journal Service... [ 0.859513] systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Starting systemd-modules-l…rvice - Load Kernel Modules... [ 0.860187] systemd[1]: Starting systemd-vconsole-setup.service - Setup Virtual Console... Starting systemd-vconsole-…ice - Setup Virtual Console... [ 0.860578] systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. [ OK ] Finished kmod-static-nodes…reate List of Static Device Nodes. [ 0.861211] systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Starting systemd-tmpfiles-…ate Static Device Nodes in /dev... [ 0.873719] systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. [ OK ] Finished systemd-tmpfiles-…reate Static Device Nodes in /dev. [ 0.875758] systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. [ OK ] Finished systemd-modules-l…service - Load Kernel Modules. [ 0.877020] systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Starting systemd-sysctl.se…ce - Apply Kernel Variables... [ 0.881202] systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. [ OK ] Finished systemd-sysctl.service - Apply Kernel Variables. [ 0.887674] systemd-journald[180]: Collecting audit messages is disabled. [ 0.890548] systemd[1]: Started systemd-journald.service - Journal Service. [ OK ] Started systemd-journald.service - Journal Service. Starting systemd-tmpfiles-… Volatile Files and Directories... [ OK ] Finished systemd-tmpfiles-…te Volatile Files and Directories. [ OK ] Finished systemd-vconsole-…rvice - Setup Virtual Console. Starting dracut-cmdline.service - dracut cmdline hook... [ OK ] Finished dracut-cmdline.service - dracut cmdline hook. Starting dracut-pre-udev.s…vice - dracut pre-udev hook... [ OK ] Finished dracut-pre-udev.service - dracut pre-udev hook. Starting systemd-udevd.ser…ger for Device Events and Files... [ OK ] Started systemd-udevd.serv…nager for Device Events and Files. Starting systemd-udev-trig…[0m - Coldplug All udev Devices... [ OK ] Finished systemd-udev-trig…e - Coldplug All udev Devices. [ OK ] Reached target sysinit.target - System Initialization. [ 1.185755] virtio_blk virtio0: 1/0/0 default/read/poll queues [ 1.188663] virtio_blk virtio0: [vda] 251658240 512-byte logical blocks (129 GB/120 GiB) [ 1.192749] vda: vda1 vda2 Starting dracut-initqueue.…ice - dracut initqueue hook... Starting plymouth-start.se…[0m - Show Plymouth Boot Screen... [ OK ] Started plymouth-start.ser…e - Show Plymouth Boot Screen. [ OK ] Started systemd-ask-passwo…uests to Plymouth Directory Watch. [ OK ] Reached target paths.target - Path Units. [ OK ] Reached target basic.target - Basic System. [ 1.264994] alg: No test for crc32be (crc32be-vx) [ OK ] Found device dev-mapper-fe…apper/fedora_s390x--kvm--036-root. [ OK ] Reached target initrd-root…e.target - Initrd Root Device. [ OK ] Finished dracut-initqueue.…rvice - dracut initqueue hook. [ OK ] Reached target remote-fs-p…eparation for Remote File Systems. [ OK ] Reached target remote-fs.target - Remote File Systems. Starting systemd-fsck-root…per/fedora_s390x--kvm--036-root... [ OK ] Finished systemd-fsck-root…apper/fedora_s390x--kvm--036-root. Mounting sysroot.mount - /sysroot... [ 1.945271] SGI XFS with ACLs, security attributes, scrub, quota, no debug enabled [ 1.947274] XFS (dm-0): Mounting V5 Filesystem a48d1555-5b05-4998-9f1a-1c74478cf3b1 [ 1.952861] XFS (dm-0): Ending clean mount [ OK ] Mounted sysroot.mount - /sysroot. [ OK ] Reached target initrd-root…get - Initrd Root File System. Starting initrd-parse-etc.…nts Configured in the Real Root... [ OK ] Finished initrd-parse-etc.…oints Configured in the Real Root. [ OK ] Reached target initrd-fs.target - Initrd File Systems. [ OK ] Reached target initrd.target - Initrd Default Target. Starting dracut-pre-pivot.…acut pre-pivot and cleanup hook... [ OK ] Finished dracut-pre-pivot.…dracut pre-pivot and cleanup hook. Starting initrd-cleanup.se…ng Up and Shutting Down Daemons... [ OK ] Stopped target timers.target - Timer Units. [ OK ] Stopped dracut-pre-pivot.s…dracut pre-pivot and cleanup hook. [ OK ] Stopped target initrd.target - Initrd Default Target. [ OK ] Stopped target basic.target - Basic System. [ OK ] Stopped target initrd-root…e.target - Initrd Root Device. [ OK ] Stopped target initrd-usr-…get - Initrd /usr File System. [ OK ] Stopped target paths.target - Path Units. [ OK ] Stopped target remote-fs.target - Remote File Systems. [ OK ] Stopped target remote-fs-p…eparation for Remote File Systems. [ OK ] Stopped target slices.target - Slice Units. [ OK ] Stopped target sockets.target - Socket Units. [ OK ] Stopped target sysinit.target - System Initialization. [ OK ] Stopped target swap.target - Swaps. [ OK ] Stopped dracut-initqueue.service - dracut initqueue hook. Starting plymouth-switch-r… - Plymouth switch root service... [ OK ] Stopped systemd-sysctl.service - Apply Kernel Variables. [ OK ] Stopped systemd-modules-lo…service - Load Kernel Modules. [ OK ] Stopped systemd-tmpfiles-s…te Volatile Files and Directories. [ OK ] Stopped target local-fs.target - Local File Systems. [ OK ] Stopped systemd-udev-trigg…e - Coldplug All udev Devices. Stopping systemd-udevd.ser…ger for Device Events and Files... [ OK ] Finished initrd-cleanup.se…ning Up and Shutting Down Daemons. [ OK ] Finished plymouth-switch-r…0m - Plymouth switch root service. [ OK ] Stopped systemd-udevd.serv…nager for Device Events and Files. [ OK ] Closed systemd-udevd-contr….socket - udev Control Socket. [ OK ] Closed systemd-udevd-kernel.socket - udev Kernel Socket. [ OK ] Stopped dracut-pre-udev.service - dracut pre-udev hook. [ OK ] Stopped dracut-cmdline.service - dracut cmdline hook. Starting initrd-udevadm-cl…ice - Cleanup udev Database... [ OK ] Stopped systemd-tmpfiles-s…reate Static Device Nodes in /dev. [ OK ] Stopped kmod-static-nodes.…reate List of Static Device Nodes. [ OK ] Finished initrd-udevadm-cl…rvice - Cleanup udev Database. [ OK ] Reached target initrd-switch-root.target - Switch Root. Starting initrd-switch-root.service - Switch Root... [ 2.224062] systemd-journald[180]: Received SIGTERM from PID 1 (systemd). [ 2.277994] SELinux: policy capability network_peer_controls=1 [ 2.278005] SELinux: policy capability open_perms=1 [ 2.278007] SELinux: policy capability extended_socket_class=1 [ 2.278009] SELinux: policy capability always_check_network=0 [ 2.278010] SELinux: policy capability cgroup_seclabel=1 [ 2.278011] SELinux: policy capability nnp_nosuid_transition=1 [ 2.278012] SELinux: policy capability genfs_seclabel_symlinks=1 [ 2.278013] SELinux: policy capability ioctl_skip_cloexec=0 [ 2.391005] audit: type=1403 audit(1675135436.664:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 [ 2.393424] systemd[1]: Successfully loaded SELinux policy in 144.934ms. [ 2.432281] systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 28.100ms. [ 2.435887] systemd[1]: systemd 253~rc1-3.fc38 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 +PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 2.435895] systemd[1]: Detected virtualization kvm. [ 2.435900] systemd[1]: Detected architecture s390x. Welcome to Fedora Linux 38 (Rawhide Prerelease) ! [ 2.537819] systemd[1]: bpf-lsm: Failed to link program; assuming BPF LSM is not available [ 2.578071] zram: Added device: zram0 [ 2.628635] systemd[1]: /usr/lib/systemd/system/restraintd.service:8: Standard output type syslog+console is obsolete, automatically updating to journal+console. Please update your unit file, and consider removing the setting altogether. [ 2.696183] systemd[1]: initrd-switch-root.service: Deactivated successfully. [ 2.696289] systemd[1]: Stopped initrd-switch-root.service - Switch Root. [ OK ] Stopped initrd-switch-root.service - Switch Root. [ 2.696809] systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. [ 2.697103] systemd[1]: Created slice system-getty.slice - Slice /system/getty. [ OK ] Created slice system-getty.slice - Slice /system/getty. [ 2.697370] systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. [ OK ] Created slice system-modpr…lice - Slice /system/modprobe. [ 2.697640] systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. [ OK ] Created slice system-seria… - Slice /system/serial-getty. [ 2.697908] systemd[1]: Created slice system-sshd\x2dkeygen.slice - Slice /system/sshd-keygen. [ OK ] Created slice system-sshd\…e - Slice /system/sshd-keygen. [ 2.698176] systemd[1]: Created slice system-systemd\x2dzram\x2dsetup.slice - Slice /system/systemd-zram-setup. [ OK ] Created slice system-syste… Slice /system/systemd-zram-setup. [ 2.698431] systemd[1]: Created slice user.slice - User and Session Slice. [ OK ] Created slice user.slice - User and Session Slice. [ 2.698458] systemd[1]: systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch was skipped because of an unmet condition check (ConditionPathExists=!/run/plymouth/pid). [ 2.698532] systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. [ OK ] Started systemd-ask-passwo… Requests to Wall Directory Watch. [ 2.699118] systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. [ OK ] Set up automount proc-sys-…rmats File System Automount Point. [ 2.699161] systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. [ OK ] Reached target cryptsetup.…get - Local Encrypted Volumes. [ 2.699202] systemd[1]: Stopped target initrd-switch-root.target - Switch Root. [ OK ] Stopped target initrd-switch-root.target - Switch Root. [ 2.699226] systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. [ OK ] Stopped target initrd-fs.target - Initrd File Systems. [ 2.699247] systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. [ OK ] Stopped target initrd-root…get - Initrd Root File System. [ 2.699268] systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. [ OK ] Reached target integrityse…Local Integrity Protected Volumes. [ 2.699315] systemd[1]: Reached target paths.target - Path Units. [ 2.699357] systemd[1]: Reached target slices.target - Slice Units. [ OK ] Reached target paths.target - Path Units. [ 2.699389] systemd[1]: Reached target time-set.target - System Time Set. [ OK ] Reached target slices.target - Slice Units. [ OK ] Reached target time-set.target - System Time Set. [ 2.699422] systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. [ OK ] Reached target veritysetup… - Local Verity Protected Volumes. [ 2.700585] systemd[1]: Listening on dm-event.socket - Device-mapper event daemon FIFOs. [ OK ] Listening on dm-event.sock… Device-mapper event daemon FIFOs. [ 2.702758] systemd[1]: Listening on lvm2-lvmpolld.socket - LVM2 poll daemon socket. [ OK ] Listening on lvm2-lvmpolld…ket - LVM2 poll daemon socket. [ 2.704828] systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. [ OK ] Listening on systemd-cored…et - Process Core Dump Socket. [ 2.704931] systemd[1]: Listening on systemd-initctl.socket - initctl Compatibility Named Pipe. [ OK ] Listening on systemd-initc… initctl Compatibility Named Pipe. [ 2.705392] systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. [ OK ] Listening on systemd-oomd.…Out-Of-Memory (OOM) Killer Socket. [ 2.706491] systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. [ OK ] Listening on systemd-udevd….socket - udev Control Socket. [ 2.706745] systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. [ OK ] Listening on systemd-udevd…l.socket - udev Kernel Socket. [ 2.706978] systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. [ OK ] Listening on systemd-userd…0m - User Database Manager Socket. [ 2.742897] systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Mounting dev-hugepages.mount - Huge Pages File System... [ 2.744610] systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Mounting dev-mqueue.mount …POSIX Message Queue File System... [ 2.746155] systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Mounting sys-kernel-debug.… - Kernel Debug File System... [ 2.747667] systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Mounting sys-kernel-tracin… - Kernel Trace File System... [ 2.747801] systemd[1]: auth-rpcgss-module.service - Kernel Module supporting RPCSEC_GSS was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). [ 2.748969] systemd[1]: Starting device_cio_free.service - Free all devices on startup... Starting device_cio_free.s…m - Free all devices on startup... [ 2.750467] systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... [ 2.751921] systemd[1]: Starting lvm2-monitor.service - Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling... Starting kmod-static-nodes…ate List of Static Device Nodes... Starting lvm2-monitor.serv…ng dmeventd or progress polling... [ 2.753974] systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Starting modprobe@configfs…m - Load Kernel Module configfs... [ 2.755519] systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Starting modprobe@dm_mod.s…[0m - Load Kernel Module dm_mod... [ 2.757324] systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Starting modprobe@drm.service - Load Kernel Module drm... [ 2.760775] systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Starting modprobe@fuse.ser…e - Load Kernel Module fuse... [ 2.763998] systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... [ 2.764069] systemd[1]: plymouth-switch-root.service: Deactivated successfully. [ 2.764117] systemd[1]: Stopped plymouth-switch-root.service - Plymouth switch root service. [ 2.764288] systemd[1]: systemd-fsck-root.service: Deactivated successfully. [ 2.764317] systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. [ 2.764386] systemd[1]: Stopped systemd-journald.service - Journal Service. [ 2.764708] systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Starting modprobe@loop.ser…e - Load Kernel Module loop... [ OK ] Stopped plymouth-switch-ro…0m - Plymouth switch root service. [ OK ] Stopped systemd-fsck-root.… File System Check on Root Device. [ OK ] Stopped systemd-journald.service - Journal Service. [ OK ] Listening on systemd-journ…socket - Journal Audit Socket. [ 2.766940] loop: module loaded [ 2.771285] fuse: init (API version 7.38) [ 2.771823] systemd[1]: Starting systemd-journald.service - Journal Service... Starting systemd-journald.service - Journal Service... [ 2.774811] systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Starting systemd-modules-l…rvice - Load Kernel Modules... [ 2.787310] systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Starting systemd-network-g… units from Kernel command line... [ 2.789339] systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Starting systemd-remount-f…nt Root and Kernel File Systems... [ 2.791091] systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. [ OK ] Mounted dev-hugepages.mount - Huge Pages File System. [ 2.797373] systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. [ OK ] Mounted dev-mqueue.mount […- POSIX Message Queue File System. [ 2.797692] systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. [ OK ] Mounted sys-kernel-debug.m…nt - Kernel Debug File System. [ 2.798012] systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. [ OK ] Mounted sys-kernel-tracing…nt - Kernel Trace File System. [ 2.798645] systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. [ OK ] Finished kmod-static-nodes…reate List of Static Device Nodes. [ 2.799128] systemd[1]: modprobe@configfs.service: Deactivated successfully. [ 2.799275] systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. [ OK ] Finished modprobe@configfs…[0m - Load Kernel Module configfs. [ 2.799646] systemd[1]: modprobe@dm_mod.service: Deactivated successfully. [ 2.799788] systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. [ OK ] Finished modprobe@dm_mod.s…e - Load Kernel Module dm_mod. [ 2.800088] systemd[1]: modprobe@drm.service: Deactivated successfully. [ 2.800592] systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. [ OK ] Finished modprobe@drm.service - Load Kernel Module drm. [ 2.801268] systemd[1]: modprobe@fuse.service: Deactivated successfully. [ 2.801368] systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. [ OK ] Finished modprobe@fuse.service - Load Kernel Module fuse. [ 2.801757] systemd[1]: modprobe@loop.service: Deactivated successfully. [ 2.801863] systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. [ OK ] Finished modprobe@loop.service - Load Kernel Module loop. [ 2.802100] systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. [ OK ] Finished systemd-modules-l…service - Load Kernel Modules. [ 2.804097] systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. [ OK ] Finished systemd-network-g…rk units from Kernel command line. [ 2.804397] systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. [ OK ] Finished systemd-remount-f…ount Root and Kernel File Systems. [ 2.804692] systemd[1]: Reached target network-pre.target - Preparation for Network. [ OK ] Reached target network-pre…get - Preparation for Network. [ 2.806018] systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Mounting sys-fs-fuse-conne… - FUSE Control File System... [ 2.806640] systemd-journald[537]: Collecting audit messages is enabled. [ 2.809039] systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... [ 2.809102] systemd[1]: systemd-firstboot.service - First Boot Wizard was skipped because of an unmet condition check (ConditionFirstBoot=yes). [ 2.809590] systemd[1]: systemd-hwdb-update.service - Rebuild Hardware Database was skipped because of an unmet condition check (ConditionNeedsUpdate=/etc). Mounting sys-kernel-config…ernel Configuration File System... [ 2.811172] systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Starting systemd-random-se… - Load/Save OS Random Seed... [ 2.811258] systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. [ 2.814133] systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Starting systemd-sysctl.se…ce - Apply Kernel Variables... [ 2.814228] systemd[1]: systemd-sysusers.service - Create System Users was skipped because no trigger condition checks were met. [ 2.820870] systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... [ 2.821843] systemd[1]: Started systemd-journald.service - Journal Service. [ 2.821917] audit: type=1130 audit(1675135437.094:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Starting systemd-tmpfiles-…ate Static Device Nodes in /dev... [ OK ] Started systemd-journald.service - Journal Service. [ OK ] Mounted sys-fs-fuse-connec…nt - FUSE Control File System. [ OK ] Mounted sys-kernel-config.… Kernel Configuration File System. Starting systemd-journal-f…h Journal to Persistent Storage... [ 2.833601] systemd-journald[537]: Received client request to flush runtime journal. [ OK ] Finished device_cio_free.s…[0m - Free all devices on startup. [ 2.835483] audit: type=1130 audit(1675135437.114:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=device_cio_free comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished systemd-random-se…ce - Load/Save OS Random Seed. [ 2.835802] audit: type=1130 audit(1675135437.114:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Starting systemd-udev-trig…[0m - Coldplug All udev Devices... [ OK ] Finished systemd-sysctl.service - Apply Kernel Variables. [ 2.849972] audit: type=1130 audit(1675135437.124:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished systemd-journal-f…ush Journal to Persistent Storage. [ 2.863009] audit: type=1130 audit(1675135437.144:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished systemd-tmpfiles-…reate Static Device Nodes in /dev. [ 2.871548] audit: type=1130 audit(1675135437.144:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2.871554] audit: type=1334 audit(1675135437.144:9): prog-id=32 op=LOAD [ 2.871558] audit: type=1334 audit(1675135437.144:10): prog-id=33 op=LOAD Starting systemd-udevd.ser…ger for Device Events and Files... [ OK ] Finished lvm2-monitor.serv…sing dmeventd or progress polling. [ OK ] Reached target local-fs-pr…reparation for Local File Systems. [ OK ] Finished systemd-udev-trig…e - Coldplug All udev Devices. [ OK ] Started systemd-udevd.serv…nager for Device Events and Files. Starting modprobe@configfs…m - Load Kernel Module configfs... [ OK ] Finished modprobe@configfs…[0m - Load Kernel Module configfs. [ OK ] Found device dev-zram0.device - /dev/zram0. Starting systemd-zram-setu…[0m - Create swap on /dev/zram0... [ 2.949836] zram0: detected capacity change from 0 to 16431104 [ 2.958436] VFIO - User Level meta-driver version: 0.3 [ OK ] Finished systemd-zram-setu…e - Create swap on /dev/zram0. Activating swap dev-zram0.…- Compressed Swap on /dev/zram0... [ 2.991175] Adding 8215548k swap on /dev/zram0. Priority:100 extents:1 across:8215548k SSDscFS [ OK ] Activated swap dev-zram0.s…m - Compressed Swap on /dev/zram0. [ OK ] Reached target swap.target - Swaps. Mounting tmp.mount - Temporary Directory /tmp... [ OK ] Mounted tmp.mount - Temporary Directory /tmp. [ 3.034653] virtio_net virtio1 enc1: renamed from eth0 [ OK ] Started lvm-activate-fedor…vation event fedora_s390x-kvm-036. Mounting boot.mount - /boot... [ 3.825814] XFS (vda1): Mounting V5 Filesystem ba795eaf-f1b7-4154-a536-3ef22e43cdf2 [ 3.832928] XFS (vda1): Ending clean mount [ OK ] Mounted boot.mount - /boot. [ OK ] Reached target local-fs.target - Local File Systems. Starting plymouth-read-wri…mouth To Write Out Runtime Data... Starting systemd-tmpfiles-… Volatile Files and Directories... [ OK ] Finished plymouth-read-wri…lymouth To Write Out Runtime Data. [ OK ] Finished systemd-tmpfiles-…te Volatile Files and Directories. Mounting var-lib-nfs-rpc_p…ount - RPC Pipe File System... Starting auditd.service - Security Auditing Service... Starting systemd-oomd.serv…pace Out-Of-Memory (OOM) Killer... Starting systemd-resolved.…e - Network Name Resolution... Starting systemd-userdbd.s…ice - User Database Manager... [ 3.968365] RPC: Registered named UNIX socket transport module. [ 3.968370] RPC: Registered udp transport module. [ 3.968371] RPC: Registered tcp transport module. [ 3.968372] RPC: Registered tcp NFSv4.1 backchannel transport module. [ OK ] Mounted var-lib-nfs-rpc_pi….mount - RPC Pipe File System. [ OK ] Reached target rpc_pipefs.target . [ OK ] Started auditd.service - Security Auditing Service. Starting systemd-update-ut…rd System Boot/Shutdown in UTMP... [ OK ] Started systemd-userdbd.service - User Database Manager. [ OK ] Finished systemd-update-ut…cord System Boot/Shutdown in UTMP. [ OK ] Started systemd-oomd.servi…rspace Out-Of-Memory (OOM) Killer. [ OK ] Started systemd-resolved.s…ice - Network Name Resolution. [ OK ] Reached target nss-lookup.…m - Host and Network Name Lookups. [ OK ] Reached target sysinit.target - System Initialization. [ OK ] Started dnf-makecache.timer - dnf makecache --timer. [ OK ] Started systemd-tmpfiles-c… Cleanup of Temporary Directories. [ OK ] Listening on dbus.socket […- D-Bus System Message Bus Socket. [ OK ] Listening on pcscd.socket …art Card Daemon Activation Socket. [ OK ] Listening on sssd-kcm.sock…os Cache Manager responder socket. [ OK ] Reached target sockets.target - Socket Units. [ OK ] Reached target basic.target - Basic System. Starting NetworkManager.service - Network Manager... Starting chronyd.service - NTP client/server... Starting cpi.service -…ol Program Identification (CPI)... Starting dracut-shutdown.s…tore /run/initramfs on shutdown... [ OK ] Reached target sshd-keygen.target . [ OK ] Reached target nss-user-lo…[0m - User and Group Name Lookups. Starting systemd-logind.se…ice - User Login Management... [ OK ] Finished dracut-shutdown.s…estore /run/initramfs on shutdown. Starting dbus-broker.servi… - D-Bus System Message Bus... [ OK ] Finished cpi.service -…trol Program Identification (CPI). [ OK ] Started chronyd.service - NTP client/server. Starting chrony-wait.servi…ony to synchronize system clock... [ OK ] Started dbus-broker.service - D-Bus System Message Bus. [ OK ] Started NetworkManager.service - Network Manager. [ OK ] Reached target network.target - Network. Starting NetworkManager-wa…m - Network Manager Wait Online... Starting gssproxy.service - GSSAPI Proxy Daemon... Starting sshd.service - OpenSSH server daemon... Starting systemd-hostnamed.service - Hostname Service... [ OK ] Started gssproxy.service - GSSAPI Proxy Daemon. [ OK ] Reached target nfs-client.target - NFS client services. [ OK ] Reached target remote-fs-p…eparation for Remote File Systems. [ OK ] Reached target remote-fs.target - Remote File Systems. Starting systemd-user-sess…vice - Permit User Sessions... [ OK ] Started systemd-logind.service - User Login Management. [ OK ] Finished systemd-user-sess…ervice - Permit User Sessions. [ OK ] Created slice user-0.slice - User Slice of UID 0. Starting plymouth-quit-wai… until boot process finishes up... Starting plymouth-quit.ser… Terminate Plymouth Boot Screen... Starting user-runtime-dir@…r Runtime Directory /run/user/0... [ OK ] Finished user-runtime-dir@…ser Runtime Directory /run/user/0. Starting user@0.service - User Manager for UID 0... Fedora Linux 38 (Rawhide Prerelease) Kernel 6.2.0-rc6 on an s390x (ttysclp0) s390x-kvm-036 login: [ 10.521864] restraintd[795]: * Fetching recipe: http://lab-02.rhts.eng.rdu.redhat.com:8000//recipes/13310809/ [ 10.664819] restraintd[795]: * Parsing recipe [ 10.666110] restraintd[795]: * Running recipe [ 10.666198] restraintd[795]: ** Continuing task: 155594053 [/mnt/tests/github.com/beaker-project/beaker-core-tasks/archive/master.tar.gz/reservesys] [ 10.669266] restraintd[795]: ** Preparing metadata [ 10.801506] restraintd[795]: ** Refreshing peer role hostnames: Retries 0 [ 10.943087] restraintd[795]: ** Updating env vars [ 10.943418] restraintd[795]: *** Current Time: Mon Jan 30 22:24:06 2023 Localwatchdog at: * Disabled! * [ 10.946116] restraintd[795]: ** Running task: 155594053 [/distribution/reservesys] [ 11.112235] Running test [R:13310809 T:155594053 - /distribution/reservesys - Kernel: 6.2.0-rc6] [ 59.727119] Running test [R:13310809 T:5 - Boot test - Kernel: 6.2.0-rc6] [-- MARK -- Tue Jan 31 03:25:00 2023] [ 136.832557] Running test [R:13310809 T:6 - selinux-policy: serge-testsuite - Kernel: 6.2.0-rc6] [ 138.861857] Running test [R:13310809 T:7 - Reboot test - Kernel: 6.2.0-rc6] [ 138.981818] vda1: Can't mount, would change RO state [ OK ] Stopped exim.service - Exim Mail Transport Agent. [ OK ] Stopped systemd-random-see…ce - Load/Save OS Random Seed. [ OK ] Stopped dracut-shutdown.se…estore /run/initramfs on shutdown. Starting dracut-shutdown-o…down failure to perform cleanup... [ OK ] Started plymouth-reboot.se…[0m - Show Plymouth Reboot Screen. [ OK ] Finished dracut-shutdown-o…utdown failure to perform cleanup. [ OK ] Unmounted var-lib-nfs-rpc_….mount - RPC Pipe File System. [ OK ] Stopped serial-getty@ttysc…ce - Serial Getty on ttysclp0. [ OK ] Removed slice system-seria… - Slice /system/serial-getty. [ OK ] Stopped plymouth-quit-wait…ld until boot process finishes up. Stopping systemd-user-sess…vice - Permit User Sessions... [ OK ] Stopped systemd-oomd.servi…rspace Out-Of-Memory (OOM) Killer. [ OK ] Stopped chronyd.service - NTP client/server. [ OK ] Stopped user@0.service - User Manager for UID 0. [ OK ] Stopped systemd-logind.service - User Login Management. [ OK ] Stopped systemd-hostnamed.service - Hostname Service. [ OK ] Stopped systemd-user-sessi…ervice - Permit User Sessions. [ OK ] Stopped target nss-user-lo…[0m - User and Group Name Lookups. [ OK ] Stopped target remote-fs.target - Remote File Systems. [ OK ] Stopped target remote-fs-p…eparation for Remote File Systems. [ OK ] Stopped target nfs-client.target - NFS client services. Stopping gssproxy.service - GSSAPI Proxy Daemon... Stopping user-runtime-dir@…r Runtime Directory /run/user/0... [ OK ] Stopped gssproxy.service - GSSAPI Proxy Daemon. [ OK ] Stopped target network.target - Network. Stopping NetworkManager.service - Network Manager... [ OK ] Unmounted run-user-0.mount - /run/user/0. [ OK ] Stopped user-runtime-dir@0…ser Runtime Directory /run/user/0. [ OK ] Removed slice user-0.slice - User Slice of UID 0. [ OK ] Stopped NetworkManager.service - Network Manager. [ OK ] Stopped target basic.target - Basic System. [ OK ] Stopped systemd-ask-passwo…uests to Plymouth Directory Watch. [ OK ] Stopped target network-pre…get - Preparation for Network. [ OK ] Stopped target paths.target - Path Units. [ OK ] Stopped target slices.target - Slice Units. [ OK ] Removed slice user.slice - User and Session Slice. [ OK ] Stopped target sockets.target - Socket Units. [ OK ] Closed pcscd.socket - …art Card Daemon Activation Socket. [ OK ] Closed sssd-kcm.socket …os Cache Manager responder socket. Stopping dbus-broker.servi… - D-Bus System Message Bus... [ OK ] Stopped systemd-network-ge…rk units from Kernel command line. [ OK ] Stopped dbus-broker.service - D-Bus System Message Bus. [ OK ] Closed dbus.socket - D-Bus System Message Bus Socket. [ OK ] Stopped target sysinit.target - System Initialization. [ OK ] Unset automount proc-sys-f…rmats File System Automount Point. [ OK ] Stopped target cryptsetup.…get - Local Encrypted Volumes. [ OK ] Stopped systemd-ask-passwo… Requests to Wall Directory Watch. [ OK ] Stopped target integrityse…Local Integrity Protected Volumes. [ OK ] Stopped target veritysetup… - Local Verity Protected Volumes. Stopping systemd-resolved.…e - Network Name Resolution... [ OK ] Stopped systemd-sysctl.service - Apply Kernel Variables. [ OK ] Stopped systemd-modules-lo…service - Load Kernel Modules. Stopping systemd-update-ut…rd System Boot/Shutdown in UTMP... [ OK ] Unmounted run-credentials-…redentials/systemd-sysctl.service. [ OK ] Stopped systemd-resolved.s…ice - Network Name Resolution. [ OK ] Unmounted run-credentials-…dentials/systemd-resolved.service. [ OK ] Stopped systemd-update-utm…cord System Boot/Shutdown in UTMP. Stopping auditd.service - Security Auditing Service... [ 139.462371] kauditd_printk_skb: 19 callbacks suppressed [ 139.462374] audit: type=1305 audit(1675135574.797:196): op=set audit_pid=0 old=634 auid=4294967295 ses=4294967295 subj=system_u:system_r:auditd_t:s0 res=1 [ OK ] Stopped auditd.service - Security Auditing Service. [ 139.463428] audit: type=1131 audit(1675135574.807:197): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=auditd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped systemd-tmpfiles-s…te Volatile Files and Directories. [ 139.463880] audit: type=1131 audit(1675135574.807:198): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped target local-fs.target - Local File Systems. Unmounting boot.mount - /boot... Unmounting run-credentials…/systemd-tmpfiles-setup.service... [ 139.467353] XFS (vda1): Unmounting Filesystem ba795eaf-f1b7-4154-a536-3ef22e43cdf2 Unmounting run-credentials…temd-tmpfiles-setup-dev.service... Unmounting run-credentials…/systemd-vconsole-setup.service... Unmounting tmp.mount - Temporary Directory /tmp... [ OK ] Unmounted boot.mount - /boot. [ OK ] Unmounted run-credentials-…ls/systemd-tmpfiles-setup.service. [ OK ] Unmounted run-credentials-…ystemd-tmpfiles-setup-dev.service. [ OK ] Unmounted run-credentials-…ls/systemd-vconsole-setup.service. [ OK ] Unmounted tmp.mount - Temporary Directory /tmp. [ OK ] Stopped target local-fs-pr…reparation for Local File Systems. [ OK ] Stopped target swap.target - Swaps. Deactivating swap dev-zram…- Compressed Swap on /dev/zram0... Stopping lvm2-monitor.serv…ng dmeventd or progress polling... [ OK ] Stopped systemd-remount-fs…ount Root and Kernel File Systems. [ 139.476574] audit: type=1131 audit(1675135574.817:199): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped systemd-tmpfiles-s…reate Static Device Nodes in /dev. [ 139.476789] audit: type=1131 audit(1675135574.817:200): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Deactivated swap dev-zram0…m - Compressed Swap on /dev/zram0. [ OK ] Reached target umount.target - Unmount All Filesystems. Stopping systemd-zram-setu…[0m - Create swap on /dev/zram0... [ 139.554437] zram0: detected capacity change from 16431104 to 0 [ OK ] Stopped lvm2-monitor.servi…sing dmeventd or progress polling. [ 139.558910] audit: type=1131 audit(1675135574.897:201): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=lvm2-monitor comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped systemd-zram-setup…e - Create swap on /dev/zram0. [ 139.585037] audit: type=1131 audit(1675135574.927:202): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-zram-setup@zram0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Removed slice system-syste… Slice /system/systemd-zram-setup. [ OK ] Reached target shutdown.target - System Shutdown. [ OK ] Reached target final.target - Late Shutdown Services. [ OK ] Finished systemd-reboot.service - System Reboot. [ 139.585898] audit: type=1130 audit(1675135574.927:203): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-reboot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 139.585951] audit: type=1131 audit(1675135574.927:204): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-reboot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Reached target reboot.target - System Reboot. [ 139.587788] audit: type=1334 audit(1675135574.927:205): prog-id=36 op=UNLOAD [ 139.688377] systemd-shutdown[1]: Syncing filesystems and block devices. [ 139.696687] systemd-shutdown[1]: Sending SIGTERM to remaining processes... [ 139.700394] systemd-journald[537]: Received SIGTERM from PID 1 (systemd-shutdow). [ 139.714924] systemd-shutdown[1]: Sending SIGKILL to remaining processes... [ 139.716007] systemd-shutdown[1]: Unmounting file systems. [ 139.716560] [11427]: Remounting '/' read-only with options 'seclabel,attr2,inode64,logbufs=8,logbsize=32k,noquota'. LOADPARM=[ ] Using virtio-blk. Using SCSI scheme. ........ [ 0.017240] [ 0.017242] setup: Linux is running under KVM in 64-bit mode [ 0.020804] setup: The maximum memory size is 8192MB [ 0.020807] setup: Relocating AMODE31 section of size 0x00003000 [ 0.020840] cpu: 2 configured CPUs, 0 standby CPUs [ 0.020905] Write protected kernel read-only data: 22724k [ 0.033667] Zone ranges: [ 0.033671] DMA [mem 0x0000000000000000-0x000000007fffffff] [ 0.033676] Normal [mem 0x0000000080000000-0x00000001ffffffff] [ 0.033678] Movable zone start for each node [ 0.033679] Early memory node ranges [ 0.033679] node 0: [mem 0x0000000000000000-0x00000001ffffffff] [ 0.033683] Initmem setup node 0 [mem 0x0000000000000000-0x00000001ffffffff] [ 0.099512] percpu: Embedded 33 pages/cpu s95232 r8192 d31744 u135168 [ 0.099538] Fallback order for Node 0: 0 [ 0.099540] Built 1 zonelists, mobility grouping on. Total pages: 2064384 [ 0.099542] Policy zone: Normal [ 0.099543] Kernel command line: root=/dev/mapper/fedora_s390x--kvm--036-root rd.lvm.lv=fedora_s390x-kvm-036/root [ 0.099936] random: crng init done [ 0.100732] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear) [ 0.101046] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) [ 0.101244] mem auto-init: stack:all(zero), heap alloc:off, heap free:off [ 0.408288] Memory: 8189752K/8388608K available (14256K kernel code, 2676K rwdata, 8468K rodata, 5684K init, 1140K bss, 198856K reserved, 0K cma-reserved) [ 0.408460] SLUB: HWalign=256, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 [ 0.408475] ftrace: allocating 39541 entries in 155 pages [ 0.430873] ftrace: allocated 155 pages with 5 groups [ 0.430982] rcu: Hierarchical RCU implementation. [ 0.430983] rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. [ 0.430984] Rude variant of Tasks RCU enabled. [ 0.430985] Tracing variant of Tasks RCU enabled. [ 0.430985] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 0.430986] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 0.436394] NR_IRQS: 3, nr_irqs: 3, preallocated irqs: 3 [ 0.436403] rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 0.436456] clocksource: tod: mask: 0xffffffffffffffff max_cycles: 0x3b0a9be803b0a9, max_idle_ns: 1805497147909793 ns [ 0.436589] kfence: initialized - using 2097152 bytes for 255 objects at 0x(____ptrval____)-0x(____ptrval____) [ 0.436621] Console: colour dummy device 80x25 [ 0.436708] printk: console [ttysclp0] enabled [ 0.436805] pid_max: default: 32768 minimum: 301 [ 0.436830] LSM: initializing lsm=lockdown,capability,yama,integrity,selinux,bpf,landlock [ 0.436842] Yama: becoming mindful. [ 0.436849] SELinux: Initializing. [ 0.436885] LSM support for eBPF active [ 0.436888] landlock: Up and running. [ 0.436918] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear) [ 0.436936] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear) [ 0.437386] cblist_init_generic: Setting adjustable number of callback queues. [ 0.437389] cblist_init_generic: Setting shift to 1 and lim to 1. [ 0.437401] cblist_init_generic: Setting shift to 1 and lim to 1. [ 0.437435] rcu: Hierarchical SRCU implementation. [ 0.437436] rcu: Max phase no-delay instances is 1000. [ 0.437643] smp: Bringing up secondary CPUs ... [ 0.437875] smp: Brought up 1 node, 2 CPUs [ 0.440003] devtmpfs: initialized [ 0.440348] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.440355] futex hash table entries: 512 (order: 5, 131072 bytes, linear) [ 0.440611] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 0.440657] audit: initializing netlink subsys (disabled) [ 0.440704] audit: type=2000 audit(1675135574.537:1): state=initialized audit_enabled=0 res=1 [ 0.440757] Spectre V2 mitigation: etokens [ 0.453713] HugeTLB: registered 1.00 MiB page size, pre-allocated 0 pages [ 0.453717] HugeTLB: 12 KiB vmemmap can be freed for a 1.00 MiB page [ 0.454077] raid6: skipped pq benchmark and selected vx128x8 [ 0.454079] raid6: using s390xc recovery algorithm [ 0.454141] iommu: Default domain type: Translated [ 0.454142] iommu: DMA domain TLB invalidation policy: lazy mode [ 0.454220] SCSI subsystem initialized [ 0.454270] pps_core: LinuxPPS API ver. 1 registered [ 0.454271] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 0.454274] PTP clock support registered [ 0.454471] NetLabel: Initializing [ 0.454473] NetLabel: domain hash size = 128 [ 0.454474] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 0.454487] NetLabel: unlabeled traffic allowed by default [ 0.454492] mctp: management component transport protocol core [ 0.454493] NET: Registered PF_MCTP protocol family [ 0.459048] VFS: Disk quotas dquot_6.6.0 [ 0.459056] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 0.465701] NET: Registered PF_INET protocol family [ 0.465845] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, linear) [ 0.467695] tcp_listen_portaddr_hash hash table entries: 4096 (order: 4, 65536 bytes, linear) [ 0.467728] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) [ 0.467745] TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear) [ 0.468012] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, linear) [ 0.468858] TCP: Hash tables configured (established 65536 bind 65536) [ 0.468935] MPTCP token hash table entries: 8192 (order: 5, 196608 bytes, linear) [ 0.468963] UDP hash table entries: 4096 (order: 5, 131072 bytes, linear) [ 0.469019] UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes, linear) [ 0.469095] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 0.469102] NET: Registered PF_XDP protocol family [ 0.469160] Trying to unpack rootfs image as initramfs... [ 0.476643] hypfs: The hardware system does not support hypfs [ 0.482388] Initialise system trusted keyrings [ 0.482408] Key type blacklist registered [ 0.482445] workingset: timestamp_bits=45 max_order=21 bucket_order=0 [ 0.482468] zbud: loaded [ 0.482894] integrity: Platform Keyring initialized [ 0.491557] NET: Registered PF_ALG protocol family [ 0.491565] xor: automatically using best checksumming function xc [ 0.491568] Key type asymmetric registered [ 0.491570] Asymmetric key parser 'x509' registered [ 0.523635] Freeing initrd memory: 20160K [ 0.526332] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 247) [ 0.526399] io scheduler mq-deadline registered [ 0.526401] io scheduler kyber registered [ 0.526408] io scheduler bfq registered [ 0.528400] atomic64_test: passed [ 0.528739] hvc_iucv: The z/VM IUCV HVC device driver cannot be used without z/VM [ 0.529033] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. [ 0.529037] device-mapper: uevent: version 1.0.3 [ 0.529061] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com [ 0.529134] drop_monitor: Initializing network drop monitor service [ 0.538591] Initializing XFRM netlink socket [ 0.538607] NET: Registered PF_INET6 protocol family [ 0.541506] Segment Routing with IPv6 [ 0.541508] RPL Segment Routing with IPv6 [ 0.541516] In-situ OAM (IOAM) with IPv6 [ 0.541533] mip6: Mobile IPv6 [ 0.541536] NET: Registered PF_PACKET protocol family [ 0.541712] cio: Channel measurement facility initialized using format extended (mode autodetected) [ 0.541915] sclp_sd: Store Data request failed (eq=2, di=3, response=0x40f0, flags=0x00, status=0, rc=-5) [ 0.543205] registered taskstats version 1 [ 0.543318] Loading compiled-in X.509 certificates [ 0.558687] Loaded X.509 cert 'Build time autogenerated kernel key: b46a26e1168b57167ba538779a65e0dc901b0000' [ 0.558980] zswap: loaded using pool lzo/zbud [ 0.560806] page_owner is disabled [ 0.560887] Key type .fscrypt registered [ 0.560888] Key type fscrypt-provisioning registered [ 0.561256] Btrfs loaded, crc32c=crc32c-generic, zoned=yes, fsverity=yes [ 0.561270] Key type big_key registered [ 0.563410] Key type encrypted registered [ 0.563421] ima: No TPM chip found, activating TPM-bypass! [ 0.563425] Loading compiled-in module X.509 certificates [ 0.564154] Loaded X.509 cert 'Build time autogenerated kernel key: b46a26e1168b57167ba538779a65e0dc901b0000' [ 0.564157] ima: Allocated hash algorithm: sha256 [ 0.564168] ima: No architecture policies found [ 0.564178] evm: Initialising EVM extended attributes: [ 0.564179] evm: security.selinux [ 0.564180] evm: security.SMACK64 (disabled) [ 0.564181] evm: security.SMACK64EXEC (disabled) [ 0.564182] evm: security.SMACK64TRANSMUTE (disabled) [ 0.564183] evm: security.SMACK64MMAP (disabled) [ 0.564183] evm: security.apparmor (disabled) [ 0.564184] evm: security.ima [ 0.564185] evm: security.capability [ 0.564186] evm: HMAC attrs: 0x1 [ 0.593167] alg: No test for 842 (842-scomp) [ 0.593197] alg: No test for 842 (842-generic) [ 0.787544] Freeing unused kernel image (initmem) memory: 5684K [ 0.816523] Write protected read-only-after-init data: 156k [ 0.816836] Checked W+X mappings: passed, no unexpected W+X pages found [ 0.816844] rodata_test: all tests were successful [ 0.816853] Run /init as init process [ 0.823721] systemd[1]: systemd 253~rc1-3.fc38 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 +PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 0.823728] systemd[1]: Detected virtualization kvm. [ 0.823731] systemd[1]: Detected architecture s390x. [ 0.823733] systemd[1]: Running in initrd. Welcome to Fedora Linux 38 (Rawhide Prerelease) dracut-057-6.fc38 (Initramfs) ! [ 0.823874] systemd[1]: Hostname set to . [ 0.898355] systemd[1]: Queued start job for default target initrd.target. [ 0.898960] systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. [ OK ] Reached target initrd-usr-…get - Initrd /usr File System. [ 0.899097] systemd[1]: Reached target local-fs.target - Local File Systems. [ OK ] Reached target local-fs.target - Local File Systems. [ 0.899134] systemd[1]: Reached target slices.target - Slice Units. [ OK ] Reached target slices.target - Slice Units. [ 0.899166] systemd[1]: Reached target swap.target - Swaps. [ OK ] Reached target swap.target - Swaps. [ 0.899191] systemd[1]: Reached target timers.target - Timer Units. [ OK ] Reached target timers.target - Timer Units. [ 0.899277] systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). [ OK ] Listening on systemd-journ…t - Journal Socket (/dev/log). [ 0.899369] systemd[1]: Listening on systemd-journald.socket - Journal Socket. [ OK ] Listening on systemd-journald.socket - Journal Socket. [ 0.899475] systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. [ OK ] Listening on systemd-udevd….socket - udev Control Socket. [ 0.899546] systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. [ OK ] Listening on systemd-udevd…l.socket - udev Kernel Socket. [ 0.899579] systemd[1]: Reached target sockets.target - Socket Units. [ OK ] Reached target sockets.target - Socket Units. [ 0.900254] systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Starting kmod-static-nodes…ate List of Static Device Nodes... [ 0.900322] systemd[1]: memstrack.service - Memstrack Anylazing Service was skipped because no trigger condition checks were met. [ 0.902259] systemd[1]: Starting systemd-journald.service - Journal Service... Starting systemd-journald.service - Journal Service... [ 0.902762] systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Starting systemd-modules-l…rvice - Load Kernel Modules... [ 0.903248] systemd[1]: Starting systemd-vconsole-setup.service - Setup Virtual Console... Starting systemd-vconsole-…ice - Setup Virtual Console... [ 0.903591] systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. [ OK ] Finished kmod-static-nodes…reate List of Static Device Nodes. [ 0.904240] systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Starting systemd-tmpfiles-…ate Static Device Nodes in /dev... [ 0.919061] systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. [ OK ] Finished systemd-modules-l…service - Load Kernel Modules. [ 0.919198] systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. [ OK ] Finished systemd-tmpfiles-…reate Static Device Nodes in /dev. [ 0.919630] systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Starting systemd-sysctl.se…ce - Apply Kernel Variables... [ 0.923826] systemd-journald[180]: Collecting audit messages is disabled. [ 0.930060] systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. [ OK ] Finished systemd-sysctl.service - Apply Kernel Variables. [ 0.930588] systemd[1]: Started systemd-journald.service - Journal Service. [ OK ] Started systemd-journald.service - Journal Service. Starting systemd-tmpfiles-… Volatile Files and Directories... [ OK ] Finished systemd-tmpfiles-…te Volatile Files and Directories. [ OK ] Finished systemd-vconsole-…rvice - Setup Virtual Console. Starting dracut-cmdline.service - dracut cmdline hook... [ OK ] Finished dracut-cmdline.service - dracut cmdline hook. Starting dracut-pre-udev.s…vice - dracut pre-udev hook... [ OK ] Finished dracut-pre-udev.service - dracut pre-udev hook. Starting systemd-udevd.ser…ger for Device Events and Files... [ OK ] Started systemd-udevd.serv…nager for Device Events and Files. Starting systemd-udev-trig…[0m - Coldplug All udev Devices... [ OK ] Finished systemd-udev-trig…e - Coldplug All udev Devices. [ OK ] Reached target sysinit.target - System Initialization. Starting dracut-initqueue.…ice - dracut initqueue hook... Starting plymouth-start.se…[0m - Show Plymouth Boot Screen... [ OK ] Started plymouth-start.ser…e - Show Plymouth Boot Screen. [ OK ] Started systemd-ask-passwo…uests to Plymouth Directory Watch. [ OK ] Reached target paths.target - Path Units. [ OK ] Reached target basic.target - Basic System. [ 1.177784] virtio_blk virtio0: 1/0/0 default/read/poll queues [ 1.178069] virtio_blk virtio0: [vda] 251658240 512-byte logical blocks (129 GB/120 GiB) [ 1.182009] vda: vda1 vda2 [ 1.209318] alg: No test for crc32be (crc32be-vx) [ OK ] Found device dev-mapper-fe…apper/fedora_s390x--kvm--036-root. [ OK ] Reached target initrd-root…e.target - Initrd Root Device. [ OK ] Finished dracut-initqueue.…rvice - dracut initqueue hook. [ OK ] Reached target remote-fs-p…eparation for Remote File Systems. [ OK ] Reached target remote-fs.target - Remote File Systems. Starting systemd-fsck-root…per/fedora_s390x--kvm--036-root... [ OK ] Finished systemd-fsck-root…apper/fedora_s390x--kvm--036-root. Mounting sysroot.mount - /sysroot... [ 1.991822] SGI XFS with ACLs, security attributes, scrub, quota, no debug enabled [ 1.993536] XFS (dm-0): Mounting V5 Filesystem a48d1555-5b05-4998-9f1a-1c74478cf3b1 [ 2.003253] XFS (dm-0): Ending clean mount [ OK ] Mounted sysroot.mount - /sysroot. [ OK ] Reached target initrd-root…get - Initrd Root File System. Starting initrd-parse-etc.…nts Configured in the Real Root... [ OK ] Finished initrd-parse-etc.…oints Configured in the Real Root. [ OK ] Reached target initrd-fs.target - Initrd File Systems. [ OK ] Reached target initrd.target - Initrd Default Target. Starting dracut-pre-pivot.…acut pre-pivot and cleanup hook... [ OK ] Finished dracut-pre-pivot.…dracut pre-pivot and cleanup hook. Starting initrd-cleanup.se…ng Up and Shutting Down Daemons... [ OK ] Stopped target timers.target - Timer Units. [ OK ] Stopped dracut-pre-pivot.s…dracut pre-pivot and cleanup hook. [ OK ] Stopped target initrd.target - Initrd Default Target. [ OK ] Stopped target basic.target - Basic System. [ OK ] Stopped target initrd-root…e.target - Initrd Root Device. [ OK ] Stopped target initrd-usr-…get - Initrd /usr File System. [ OK ] Stopped target paths.target - Path Units. [ OK ] Stopped target remote-fs.target - Remote File Systems. [ OK ] Stopped target remote-fs-p…eparation for Remote File Systems. [ OK ] Stopped target slices.target - Slice Units. [ OK ] Stopped target sockets.target - Socket Units. [ OK ] Stopped target sysinit.target - System Initialization. [ OK ] Stopped target swap.target - Swaps. [ OK ] Stopped dracut-initqueue.service - dracut initqueue hook. Starting plymouth-switch-r… - Plymouth switch root service... [ OK ] Stopped systemd-sysctl.service - Apply Kernel Variables. [ OK ] Stopped systemd-modules-lo…service - Load Kernel Modules. [ OK ] Stopped systemd-tmpfiles-s…te Volatile Files and Directories. [ OK ] Stopped target local-fs.target - Local File Systems. [ OK ] Stopped systemd-udev-trigg…e - Coldplug All udev Devices. Stopping systemd-udevd.ser…ger for Device Events and Files... [ OK ] Finished initrd-cleanup.se…ning Up and Shutting Down Daemons. [ OK ] Finished plymouth-switch-r…0m - Plymouth switch root service. [ OK ] Stopped systemd-udevd.serv…nager for Device Events and Files. [ OK ] Closed systemd-udevd-contr….socket - udev Control Socket. [ OK ] Closed systemd-udevd-kernel.socket - udev Kernel Socket. [ OK ] Stopped dracut-pre-udev.service - dracut pre-udev hook. [ OK ] Stopped dracut-cmdline.service - dracut cmdline hook. Starting initrd-udevadm-cl…ice - Cleanup udev Database... [ OK ] Stopped systemd-tmpfiles-s…reate Static Device Nodes in /dev. [ OK ] Stopped kmod-static-nodes.…reate List of Static Device Nodes. [ OK ] Finished initrd-udevadm-cl…rvice - Cleanup udev Database. [ OK ] Reached target initrd-switch-root.target - Switch Root. Starting initrd-switch-root.service - Switch Root... [ 2.240469] systemd-journald[180]: Received SIGTERM from PID 1 (systemd). [ 2.291402] SELinux: policy capability network_peer_controls=1 [ 2.291408] SELinux: policy capability open_perms=1 [ 2.291409] SELinux: policy capability extended_socket_class=1 [ 2.291411] SELinux: policy capability always_check_network=0 [ 2.291412] SELinux: policy capability cgroup_seclabel=1 [ 2.291413] SELinux: policy capability nnp_nosuid_transition=1 [ 2.291413] SELinux: policy capability genfs_seclabel_symlinks=1 [ 2.291414] SELinux: policy capability ioctl_skip_cloexec=0 [ 2.391487] audit: type=1403 audit(1675135576.487:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 [ 2.393177] systemd[1]: Successfully loaded SELinux policy in 123.720ms. [ 2.423828] systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 20.829ms. [ 2.426875] systemd[1]: systemd 253~rc1-3.fc38 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 +PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 2.426881] systemd[1]: Detected virtualization kvm. [ 2.426884] systemd[1]: Detected architecture s390x. Welcome to Fedora Linux 38 (Rawhide Prerelease) ! [ 2.522220] systemd[1]: bpf-lsm: Failed to link program; assuming BPF LSM is not available [ 2.554916] zram: Added device: zram0 [ 2.592899] systemd[1]: /usr/lib/systemd/system/restraintd.service:8: Standard output type syslog+console is obsolete, automatically updating to journal+console. Please update your unit file, and consider removing the setting altogether. [ 2.653908] systemd[1]: initrd-switch-root.service: Deactivated successfully. [ 2.654016] systemd[1]: Stopped initrd-switch-root.service - Switch Root. [ OK ] Stopped initrd-switch-root.service - Switch Root. [ 2.654619] systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. [ 2.654932] systemd[1]: Created slice system-getty.slice - Slice /system/getty. [ OK ] Created slice system-getty.slice - Slice /system/getty. [ 2.655241] systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. [ OK ] Created slice system-modpr…lice - Slice /system/modprobe. [ 2.655548] systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. [ OK ] Created slice system-seria… - Slice /system/serial-getty. [ 2.655869] systemd[1]: Created slice system-sshd\x2dkeygen.slice - Slice /system/sshd-keygen. [ OK ] Created slice system-sshd\…e - Slice /system/sshd-keygen. [ 2.656173] systemd[1]: Created slice system-systemd\x2dzram\x2dsetup.slice - Slice /system/systemd-zram-setup. [ OK ] Created slice system-syste… Slice /system/systemd-zram-setup. [ 2.656467] systemd[1]: Created slice user.slice - User and Session Slice. [ OK ] Created slice user.slice - User and Session Slice. [ 2.656518] systemd[1]: systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch was skipped because of an unmet condition check (ConditionPathExists=!/run/plymouth/pid). [ 2.656602] systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. [ OK ] Started systemd-ask-passwo… Requests to Wall Directory Watch. [ 2.657237] systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. [ OK ] Set up automount proc-sys-…rmats File System Automount Point. [ 2.657316] systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. [ OK ] Reached target cryptsetup.…get - Local Encrypted Volumes. [ 2.657367] systemd[1]: Stopped target initrd-switch-root.target - Switch Root. [ OK ] Stopped target initrd-switch-root.target - Switch Root. [ 2.657403] systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. [ OK ] Stopped target initrd-fs.target - Initrd File Systems. [ 2.657439] systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. [ OK ] Stopped target initrd-root…get - Initrd Root File System. [ 2.657475] systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. [ OK ] Reached target integrityse…Local Integrity Protected Volumes. [ 2.657537] systemd[1]: Reached target paths.target - Path Units. [ OK ] Reached target paths.target - Path Units. [ 2.657589] systemd[1]: Reached target slices.target - Slice Units. [ OK ] Reached target slices.target - Slice Units. [ 2.657641] systemd[1]: Reached target time-set.target - System Time Set. [ OK ] Reached target time-set.target - System Time Set. [ 2.657687] systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. [ OK ] Reached target veritysetup… - Local Verity Protected Volumes. [ 2.658911] systemd[1]: Listening on dm-event.socket - Device-mapper event daemon FIFOs. [ OK ] Listening on dm-event.sock… Device-mapper event daemon FIFOs. [ 2.660415] systemd[1]: Listening on lvm2-lvmpolld.socket - LVM2 poll daemon socket. [ OK ] Listening on lvm2-lvmpolld…ket - LVM2 poll daemon socket. [ 2.662137] systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. [ OK ] Listening on systemd-cored…et - Process Core Dump Socket. [ 2.662304] systemd[1]: Listening on systemd-initctl.socket - initctl Compatibility Named Pipe. [ OK ] Listening on systemd-initc… initctl Compatibility Named Pipe. [ 2.662792] systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. [ OK ] Listening on systemd-oomd.…Out-Of-Memory (OOM) Killer Socket. [ 2.663431] systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. [ OK ] Listening on systemd-udevd….socket - udev Control Socket. [ 2.663718] systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. [ OK ] Listening on systemd-udevd…l.socket - udev Kernel Socket. [ 2.664023] systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. [ OK ] Listening on systemd-userd…0m - User Database Manager Socket. [ 2.696902] systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Mounting dev-hugepages.mount - Huge Pages File System... [ 2.698420] systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Mounting dev-mqueue.mount …POSIX Message Queue File System... [ 2.700045] systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Mounting sys-kernel-debug.… - Kernel Debug File System... [ 2.701716] systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Mounting sys-kernel-tracin… - Kernel Trace File System... [ 2.701867] systemd[1]: auth-rpcgss-module.service - Kernel Module supporting RPCSEC_GSS was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). [ 2.703011] systemd[1]: Starting device_cio_free.service - Free all devices on startup... Starting device_cio_free.s…m - Free all devices on startup... [ 2.704638] systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Starting kmod-static-nodes…ate List of Static Device Nodes... [ 2.705718] systemd[1]: Starting lvm2-monitor.service - Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling... Starting lvm2-monitor.serv…ng dmeventd or progress polling... [ 2.707271] systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... [ 2.708764] systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Starting modprobe@configfs…m - Load Kernel Module configfs... Starting modprobe@dm_mod.s…[0m - Load Kernel Module dm_mod... [ 2.710327] systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Starting modprobe@drm.service - Load Kernel Module drm... [ 2.713962] systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Starting modprobe@fuse.ser…e - Load Kernel Module fuse... [ 2.717371] systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... [ 2.717446] systemd[1]: plymouth-switch-root.service: Deactivated successfully. [ 2.717491] systemd[1]: Stopped plymouth-switch-root.service - Plymouth switch root service. Starting modprobe@loop.ser…e - Load Kernel Module loop... [ OK ] Stopped plymouth-switch-ro…0m - Plymouth switch root service. [ 2.719318] systemd[1]: systemd-fsck-root.service: Deactivated successfully. [ 2.719353] systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. [ 2.719430] systemd[1]: Stopped systemd-journald.service - Journal Service. [ OK ] Stopped systemd-fsck-root.… File System Check on Root Device. [ OK ] Stopped systemd-journald.service - Journal Service. [ 2.719750] systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. [ OK ] Listening on systemd-journ…socket - Journal Audit Socket. [ 2.727894] fuse: init (API version 7.38) [ 2.737902] loop: module loaded [ 2.738159] systemd[1]: Starting systemd-journald.service - Journal Service... Starting systemd-journald.service - Journal Service... [ 2.739678] systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Starting systemd-modules-l…rvice - Load Kernel Modules... [ 2.741169] systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Starting systemd-network-g… units from Kernel command line... [ 2.742300] systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... [ 2.744037] systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Starting systemd-remount-f…nt Root and Kernel File Systems... [ OK ] Mounted dev-hugepages.mount - Huge Pages File System. [ 2.749172] systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. [ OK ] Mounted dev-mqueue.mount […- POSIX Message Queue File System. [ 2.749723] systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. [ OK ] Mounted sys-kernel-debug.m…nt - Kernel Debug File System. [ 2.751975] systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. [ OK ] Mounted sys-kernel-tracing…nt - Kernel Trace File System. [ 2.753022] systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. [ OK ] Finished kmod-static-nodes…reate List of Static Device Nodes. [ 2.753985] systemd[1]: modprobe@configfs.service: Deactivated successfully. [ 2.754314] systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. [ OK ] Finished modprobe@configfs…[0m - Load Kernel Module configfs. [ 2.754955] systemd[1]: modprobe@dm_mod.service: Deactivated successfully. [ 2.755460] systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. [ OK ] Finished modprobe@dm_mod.s…e - Load Kernel Module dm_mod. [ 2.757460] systemd[1]: modprobe@drm.service: Deactivated successfully. [ 2.757568] systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. [ 2.757765] systemd[1]: modprobe@fuse.service: Deactivated successfully. [ 2.757864] systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. [ 2.758042] systemd[1]: modprobe@loop.service: Deactivated successfully. [ 2.758141] systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. [ OK ] Finished modprobe@drm.service - Load Kernel Module drm. [ OK ] Finished modprobe@fuse.service - Load Kernel Module fuse. [ OK ] Finished modprobe@loop.service - Load Kernel Module loop. [ 2.758354] systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. [ 2.758373] systemd-journald[535]: Collecting audit messages is enabled. [ 2.758624] systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. [ 2.758863] systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. [ 2.759120] systemd[1]: Reached target network-pre.target - Preparation for Network. [ 2.759670] audit: type=1130 audit(1675135576.857:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2.759675] audit: type=1130 audit(1675135576.857:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished systemd-modules-l…service - Load Kernel Modules. [ OK ] Finished systemd-network-g…rk units from Kernel command line. [ OK ] Finished systemd-remount-f…ount Root and Kernel File Systems. [ OK ] Reached target network-pre…get - Preparation for Network. [ 2.760585] systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Mounting sys-fs-fuse-conne… - FUSE Control File System... [ 2.761772] systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Mounting sys-kernel-config…ernel Configuration File System... [ 2.761832] systemd[1]: systemd-firstboot.service - First Boot Wizard was skipped because of an unmet condition check (ConditionFirstBoot=yes). [ 2.762128] systemd[1]: systemd-hwdb-update.service - Rebuild Hardware Database was skipped because of an unmet condition check (ConditionNeedsUpdate=/etc). [ 2.764037] systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Starting systemd-random-se… - Load/Save OS Random Seed... [ 2.764111] systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. [ 2.765536] systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... [ 2.765626] systemd[1]: systemd-sysusers.service - Create System Users was skipped because no trigger condition checks were met. [ 2.767262] systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Starting systemd-sysctl.se…ce - Apply Kernel Variables... Starting systemd-tmpfiles-…ate Static Device Nodes in /dev... [ 2.770798] systemd[1]: Started systemd-journald.service - Journal Service. [ OK ] Started systemd-journald.service - Journal Service. [ 2.770879] audit: type=1130 audit(1675135576.867:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Mounted sys-fs-fuse-connec…nt - FUSE Control File System. [ OK ] Mounted sys-kernel-config.… Kernel Configuration File System. [ OK ] Finished systemd-random-se…ce - Load/Save OS Random Seed. [ 2.772087] audit: type=1130 audit(1675135576.867:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2.782700] systemd-journald[535]: Received client request to flush runtime journal. [ 2.786337] systemd-journald[535]: /var/log/journal/fa6ef64be2304acbb4739e6444f56bec/system.journal: Time jumped backwards relative to last journal entry, rotating. [ 2.786346] systemd-journald[535]: Rotating system journal. Starting systemd-journal-f…h Journal to Persistent Storage... [ OK ] Finished device_cio_free.s…[0m - Free all devices on startup. [ 2.788066] audit: type=1130 audit(1675135576.887:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=device_cio_free comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Starting systemd-udev-trig…[0m - Coldplug All udev Devices... [ OK ] Finished lvm2-monitor.serv…sing dmeventd or progress polling. [ 2.800806] audit: type=1130 audit(1675135576.897:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=lvm2-monitor comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished systemd-sysctl.service - Apply Kernel Variables. [ 2.812398] audit: type=1130 audit(1675135576.907:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished systemd-tmpfiles-…reate Static Device Nodes in /dev. [ 2.816641] audit: type=1130 audit(1675135576.917:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Reached target local-fs-pr…reparation for Local File Systems. Starting systemd-udevd.ser…ger for Device Events and Files... [ OK ] Finished systemd-journal-f…ush Journal to Persistent Storage. [ OK ] Finished systemd-udev-trig…e - Coldplug All udev Devices. [ OK ] Started systemd-udevd.serv…nager for Device Events and Files. Starting modprobe@configfs…m - Load Kernel Module configfs... [ OK ] Finished modprobe@configfs…[0m - Load Kernel Module configfs. [ 2.946047] VFIO - User Level meta-driver version: 0.3 [ 2.949890] zram0: detected capacity change from 0 to 16431104 [ OK ] Found device dev-zram0.device - /dev/zram0. Starting systemd-zram-setu…[0m - Create swap on /dev/zram0... [ OK ] Finished systemd-zram-setu…e - Create swap on /dev/zram0. Activating swap dev-zram0.…- Compressed Swap on /dev/zram0... [ 2.991710] Adding 8215548k swap on /dev/zram0. Priority:100 extents:1 across:8215548k SSDscFS [ OK ] Activated swap dev-zram0.s…m - Compressed Swap on /dev/zram0. [ OK ] Reached target swap.target - Swaps. [ 3.051528] virtio_net virtio1 enc1: renamed from eth0 [ OK ] Started lvm-activate-fedor…vation event fedora_s390x-kvm-036. Mounting boot.mount - /boot... Mounting tmp.mount - Temporary Directory /tmp... [ 3.781414] XFS (vda1): Mounting V5 Filesystem ba795eaf-f1b7-4154-a536-3ef22e43cdf2 [ OK ] Mounted tmp.mount - Temporary Directory /tmp. [ 3.788615] XFS (vda1): Ending clean mount [ OK ] Mounted boot.mount - /boot. [ OK ] Reached target local-fs.target - Local File Systems. Starting plymouth-read-wri…mouth To Write Out Runtime Data... Starting systemd-tmpfiles-… Volatile Files and Directories... [ OK ] Finished plymouth-read-wri…lymouth To Write Out Runtime Data. [ OK ] Finished systemd-tmpfiles-…te Volatile Files and Directories. Mounting var-lib-nfs-rpc_p…ount - RPC Pipe File System... Starting auditd.service - Security Auditing Service... Starting systemd-oomd.serv…pace Out-Of-Memory (OOM) Killer... Starting systemd-resolved.…e - Network Name Resolution... Starting systemd-userdbd.s…ice - User Database Manager... [ 3.919763] RPC: Registered named UNIX socket transport module. [ 3.919770] RPC: Registered udp transport module. [ 3.919771] RPC: Registered tcp transport module. [ 3.919772] RPC: Registered tcp NFSv4.1 backchannel transport module. [ OK ] Mounted var-lib-nfs-rpc_pi….mount - RPC Pipe File System. [ OK ] Reached target rpc_pipefs.target . [ OK ] Started auditd.service - Security Auditing Service. Starting systemd-update-ut…rd System Boot/Shutdown in UTMP... [ OK ] Started systemd-userdbd.service - User Database Manager. [ OK ] Finished systemd-update-ut…cord System Boot/Shutdown in UTMP. [ OK ] Started systemd-oomd.servi…rspace Out-Of-Memory (OOM) Killer. [ OK ] Started systemd-resolved.s…ice - Network Name Resolution. [ OK ] Reached target nss-lookup.…m - Host and Network Name Lookups. [ OK ] Reached target sysinit.target - System Initialization. [ OK ] Started dnf-makecache.timer - dnf makecache --timer. [ OK ] Started systemd-tmpfiles-c… Cleanup of Temporary Directories. [ OK ] Listening on dbus.socket […- D-Bus System Message Bus Socket. [ OK ] Listening on pcscd.socket …art Card Daemon Activation Socket. [ OK ] Listening on sssd-kcm.sock…os Cache Manager responder socket. [ OK ] Reached target sockets.target - Socket Units. [ OK ] Reached target basic.target - Basic System. Starting NetworkManager.service - Network Manager... Starting chronyd.service - NTP client/server... Starting cpi.service -…ol Program Identification (CPI)... Starting dracut-shutdown.s…tore /run/initramfs on shutdown... [ OK ] Reached target sshd-keygen.target . [ OK ] Reached target nss-user-lo…[0m - User and Group Name Lookups. Starting systemd-logind.se…ice - User Login Management... [ OK ] Finished dracut-shutdown.s…estore /run/initramfs on shutdown. Starting dbus-broker.servi… - D-Bus System Message Bus... [ OK ] Started chronyd.service - NTP client/server. Starting chrony-wait.servi…ony to synchronize system clock... [ OK ] Finished cpi.service -…trol Program Identification (CPI). [ OK ] Started dbus-broker.service - D-Bus System Message Bus. [ OK ] Started NetworkManager.service - Network Manager. [ OK ] Reached target network.target - Network. Starting NetworkManager-wa…m - Network Manager Wait Online... Starting gssproxy.service - GSSAPI Proxy Daemon... Starting sshd.service - OpenSSH server daemon... [ OK ] Started systemd-logind.service - User Login Management. [ OK ] Started gssproxy.service - GSSAPI Proxy Daemon. [ OK ] Created slice user-0.slice - User Slice of UID 0. [ OK ] Reached target nfs-client.target - NFS client services. [ OK ] Reached target remote-fs-p…eparation for Remote File Systems. [ OK ] Reached target remote-fs.target - Remote File Systems. Starting systemd-hostnamed.service - Hostname Service... Starting systemd-user-sess…vice - Permit User Sessions... Starting user-runtime-dir@…r Runtime Directory /run/user/0... [ OK ] Finished systemd-user-sess…ervice - Permit User Sessions. Starting plymouth-quit-wai… until boot process finishes up... Starting plymouth-quit.ser… Terminate Plymouth Boot Screen... [ OK ] Started sshd.service - OpenSSH server daemon. [ OK ] Finished user-runtime-dir@…ser Runtime Directory /run/user/0. Starting user@0.service - User Manager for UID 0... [ 10.412636] restraintd[797]: * Fetching recipe: http://lab-02.rhts.eng.rdu.redhat.com:8000//recipes/13310809/ Fedora Linux 38 (Rawhide Prerelease) Kernel 6.2.0-rc6 on an s390x (ttysclp0) s390x-kvm-036 login: [ 10.552574] restraintd[797]: * Parsing recipe [ 10.560623] restraintd[797]: * Running recipe [ 10.560703] restraintd[797]: ** Continuing task: 155594053 [/mnt/tests/github.com/beaker-project/beaker-core-tasks/archive/master.tar.gz/reservesys] [ 10.562154] restraintd[797]: ** Preparing metadata [ 10.700443] restraintd[797]: ** Refreshing peer role hostnames: Retries 0 [ 10.849044] restraintd[797]: ** Updating env vars [ 10.849289] restraintd[797]: *** Current Time: Mon Jan 30 22:26:26 2023 Localwatchdog at: * Disabled! * [ 10.852859] restraintd[797]: ** Running task: 155594053 [/distribution/reservesys] [ 10.990827] Running test [R:13310809 T:155594053 - /distribution/reservesys - Kernel: 6.2.0-rc6] [ 60.003065] Running test [R:13310809 T:7 - Reboot test - Kernel: 6.2.0-rc6] [ 76.366295] Running test [R:13310809 T:8 - /distribution/command - Kernel: 6.2.0-rc6] [ 96.318015] Running test [R:13310809 T:1 - selinux-policy: serge-testsuite - Kernel: 6.2.0-rc6] [ 105.934316] JFS: nTxBlock = 8192, nTxLock = 65536 [ 128.013547] SELinux: Converting 333 SID table entries... [ 128.021476] SELinux: policy capability network_peer_controls=1 [ 128.021481] SELinux: policy capability open_perms=1 [ 128.021483] SELinux: policy capability extended_socket_class=1 [ 128.021484] SELinux: policy capability always_check_network=0 [ 128.021485] SELinux: policy capability cgroup_seclabel=1 [ 128.021487] SELinux: policy capability nnp_nosuid_transition=1 [ 128.021488] SELinux: policy capability genfs_seclabel_symlinks=1 [ 128.021489] SELinux: policy capability ioctl_skip_cloexec=0 [ 167.593912] overlayfs: failed to get metacopy (-13) [ 167.593950] overlayfs: failed to get metacopy (-13) [ 167.596540] overlayfs: failed to get metacopy (-13) [ 167.632150] overlayfs: failed to get metacopy (-13) [ 167.632177] overlayfs: failed to get metacopy (-13) [ 167.637942] SELinux: inode_doinit_use_xattr: getxattr returned 13 for dev=overlay ino=142784062 [ 167.637951] SELinux: inode_doinit_use_xattr: getxattr returned 13 for dev=overlay ino=142784062 [ 167.647465] SELinux: inode_doinit_use_xattr: getxattr returned 13 for dev=overlay ino=117515648 [ 167.650542] overlayfs: failed to get metacopy (-13) [ 167.653285] overlayfs: failed to get metacopy (-13) [ 167.653340] overlayfs: failed to get metacopy (-13) [ 167.669611] overlayfs: failed to get metacopy (-13) [ 167.677392] overlayfs: failed to get metacopy (-13) [ 167.686769] overlayfs: Failed to link whiteout - disabling whiteout inode sharing(nlink=1, err=-13) [ 167.878548] overlayfs: Failed to link whiteout - disabling whiteout inode sharing(nlink=1, err=-13) [ 168.170103] SELinux: Context unconfined_u:object_r:UNDEFINED:s0 is not valid (left unmapped). [ 168.175187] SELinux: Context system_u:object_r:UNDEFINED:s0 is not valid (left unmapped). [ 168.289643] sctp: Hash tables configured (bind 256/256) [ 168.378737] gre: GRE over IPv4 demultiplexor driver [ 168.381771] ip_gre: GRE over IPv4 tunneling driver [-- MARK -- Tue Jan 31 03:30:00 2023] [ 286.914432] Loading iSCSI transport class v2.0-870. [ 287.242411] NET: Registered PF_KEY protocol family [ 287.751550] setest_module_request: loading out-of-tree module taints kernel. [ 287.751615] setest_module_request: module verification failed: signature and/or required key missing - tainting kernel [ 287.751906] INIT - setest_module_request [ 287.752491] request_module() returned: 0 [ 287.753572] EXIT - setest_module_request [ 287.793582] INIT - setest_module_request [ 287.793603] request_module() returned: -13 [ 287.870170] INIT - setest_module_request [ 287.870283] request_module() returned: 0 [ 287.870331] EXIT - setest_module_request [ 287.913618] INIT - setest_module_request [ 287.913630] request_module() returned: -13 [ 288.052658] tun: Universal TUN/TAP device driver, 1.6 [ 289.279020] loop0: detected capacity change from 0 to 32768 [ 289.351403] EXT4-fs (loop0): mounted filesystem 44bac0c9-942e-45e2-b18d-a9838e54ef70 with ordered data mode. Quota mode: writeback. [ 289.355443] EXT4-fs (loop0): re-mounted 44bac0c9-942e-45e2-b18d-a9838e54ef70. Quota mode: writeback. [ 289.365056] EXT4-fs (loop0): re-mounted 44bac0c9-942e-45e2-b18d-a9838e54ef70. Quota mode: writeback. [ 289.366576] EXT4-fs (loop0): re-mounted 44bac0c9-942e-45e2-b18d-a9838e54ef70. Quota mode: writeback. [ 289.561923] EXT4-fs (loop0): unmounting filesystem 44bac0c9-942e-45e2-b18d-a9838e54ef70. [ 289.839127] loop0: detected capacity change from 0 to 32768 [ 289.887182] EXT4-fs (loop0): mounted filesystem 842b687f-07e9-4284-a9ca-fbd9d008c199 with ordered data mode. Quota mode: none. [ 289.897115] EXT4-fs (loop0): unmounting filesystem 842b687f-07e9-4284-a9ca-fbd9d008c199. [ 290.066320] loop0: detected capacity change from 0 to 32768 [ 290.124592] EXT4-fs (loop0): mounted filesystem 0f84ed33-4e59-4f07-b958-e692bc077db9 with ordered data mode. Quota mode: none. [ 290.124949] EXT4-fs (loop0): unmounting filesystem 0f84ed33-4e59-4f07-b958-e692bc077db9. [ 290.359043] loop0: detected capacity change from 0 to 32768 [ 290.455606] EXT4-fs (loop0): mounted filesystem 3efbb084-c796-4d7f-8b37-a86974523e95 with ordered data mode. Quota mode: none. [ 290.455979] EXT4-fs (loop0): unmounting filesystem 3efbb084-c796-4d7f-8b37-a86974523e95. [ 290.728859] loop0: detected capacity change from 0 to 32768 [ 290.767562] EXT4-fs (loop0): mounted filesystem 1bbc3f45-08c9-44ee-b697-4c9101bf94d2 with ordered data mode. Quota mode: none. [ 290.767718] EXT4-fs (loop0): unmounting filesystem 1bbc3f45-08c9-44ee-b697-4c9101bf94d2. [ 291.018744] loop0: detected capacity change from 0 to 32768 [ 291.083521] EXT4-fs (loop0): mounted filesystem 4849e38f-fbf8-46a0-9c61-7b1b71bb4b79 with ordered data mode. Quota mode: none. [ 291.083803] EXT4-fs (loop0): unmounting filesystem 4849e38f-fbf8-46a0-9c61-7b1b71bb4b79. [ 291.338960] loop0: detected capacity change from 0 to 32768 [ 291.423046] EXT4-fs (loop0): mounted filesystem f882daef-6b92-488f-bbc7-fd0dc4efee72 with ordered data mode. Quota mode: none. [ 291.429692] EXT4-fs (loop0): unmounting filesystem f882daef-6b92-488f-bbc7-fd0dc4efee72. [ 291.668783] loop0: detected capacity change from 0 to 32768 [ 291.745334] EXT4-fs (loop0): mounted filesystem fe3af1b4-7ff0-4c96-8b6a-670b13064b70 with ordered data mode. Quota mode: writeback. [ 291.752511] EXT4-fs (loop0): unmounting filesystem fe3af1b4-7ff0-4c96-8b6a-670b13064b70. [ 291.959295] loop0: detected capacity change from 0 to 32768 [ 292.035026] EXT4-fs (loop0): mounted filesystem edcaa32a-5c4d-444d-9664-ed0db92f5974 with ordered data mode. Quota mode: writeback. [ 292.046380] EXT4-fs (loop0): re-mounted edcaa32a-5c4d-444d-9664-ed0db92f5974. Quota mode: writeback. [ 292.049606] EXT4-fs (loop0): re-mounted edcaa32a-5c4d-444d-9664-ed0db92f5974. Quota mode: writeback. [ 292.060939] EXT4-fs (loop0): unmounting filesystem edcaa32a-5c4d-444d-9664-ed0db92f5974. [ 292.299571] loop0: detected capacity change from 0 to 32768 [ 292.380284] EXT4-fs (loop0): mounted filesystem d46b68bc-6e45-4756-afd1-8204f86fcb91 with ordered data mode. Quota mode: writeback. [ 292.385663] EXT4-fs (loop0): re-mounted d46b68bc-6e45-4756-afd1-8204f86fcb91. Quota mode: writeback. [ 292.386774] EXT4-fs (loop0): re-mounted d46b68bc-6e45-4756-afd1-8204f86fcb91. Quota mode: writeback. [ 292.393570] EXT4-fs (loop0): unmounting filesystem d46b68bc-6e45-4756-afd1-8204f86fcb91. [ 292.606412] loop0: detected capacity change from 0 to 32768 [ 292.679142] EXT4-fs (loop0): mounted filesystem 2aa436b9-0cde-4d80-a670-04c294df6637 with ordered data mode. Quota mode: none. [ 292.679322] EXT4-fs (loop0): unmounting filesystem 2aa436b9-0cde-4d80-a670-04c294df6637. [ 292.894617] loop0: detected capacity change from 0 to 32768 [ 292.944672] EXT4-fs (loop0): mounted filesystem f653e274-4dd2-44b0-9c9a-6f8409ac31dd with ordered data mode. Quota mode: none. [ 292.952283] EXT4-fs (loop0): unmounting filesystem f653e274-4dd2-44b0-9c9a-6f8409ac31dd. [ 293.208148] loop0: detected capacity change from 0 to 32768 [ 293.283783] EXT4-fs (loop0): mounted filesystem 02d46d3e-baad-497b-9eb2-4fb9d1a832e9 with ordered data mode. Quota mode: none. [ 293.291159] EXT4-fs (loop0): unmounting filesystem 02d46d3e-baad-497b-9eb2-4fb9d1a832e9. [ 293.538770] loop0: detected capacity change from 0 to 32768 [ 293.619212] EXT4-fs (loop0): mounted filesystem 215e53a1-9880-4547-8152-f0eea8b70f1f with ordered data mode. Quota mode: none. [ 293.623025] EXT4-fs (loop0): unmounting filesystem 215e53a1-9880-4547-8152-f0eea8b70f1f. [ 293.879396] loop0: detected capacity change from 0 to 32768 [ 293.969682] EXT4-fs (loop0): mounted filesystem 3a857197-4d89-4082-a6c7-dac8f840b541 with ordered data mode. Quota mode: none. [ 293.978880] EXT4-fs (loop0): unmounting filesystem 3a857197-4d89-4082-a6c7-dac8f840b541. [ 294.219030] loop0: detected capacity change from 0 to 32768 [ 294.286149] EXT4-fs (loop0): mounted filesystem fc5e4a4d-a91f-48e5-91f4-4c13e3e73a93 with ordered data mode. Quota mode: none. [ 294.292151] EXT4-fs (loop0): unmounting filesystem fc5e4a4d-a91f-48e5-91f4-4c13e3e73a93. [ 294.474208] loop0: detected capacity change from 0 to 32768 [ 294.506256] EXT4-fs (loop0): mounted filesystem 26c5d79f-af17-4d82-8f8e-b3e1fee0572a with ordered data mode. Quota mode: none. [ 294.510276] EXT4-fs (loop0): unmounting filesystem 26c5d79f-af17-4d82-8f8e-b3e1fee0572a. [ 294.719239] loop0: detected capacity change from 0 to 32768 [ 294.789066] EXT4-fs (loop0): mounted filesystem b68418d7-3fcb-462b-93e0-4a82aae67fd0 with ordered data mode. Quota mode: none. [ 294.796778] EXT4-fs (loop0): unmounting filesystem b68418d7-3fcb-462b-93e0-4a82aae67fd0. [ 294.988849] loop0: detected capacity change from 0 to 32768 [ 295.069976] EXT4-fs (loop0): mounted filesystem aea2fbdb-9521-40bf-a31e-7a70ebcdde2c with ordered data mode. Quota mode: none. [ 295.074825] SELinux: mount invalid. Same superblock, different security settings for (dev loop0, type ext4) [ 295.077494] EXT4-fs (loop0): unmounting filesystem aea2fbdb-9521-40bf-a31e-7a70ebcdde2c. [ 295.329606] loop0: detected capacity change from 0 to 32768 [ 295.405205] EXT4-fs (loop0): mounted filesystem 89682198-fb03-4bc2-8fc3-e5cbaff7f31b with ordered data mode. Quota mode: none. [ 295.410487] EXT4-fs (loop0): unmounting filesystem 89682198-fb03-4bc2-8fc3-e5cbaff7f31b. [ 295.549694] loop0: detected capacity change from 0 to 32768 [ 295.600208] EXT4-fs (loop0): mounted filesystem 89682198-fb03-4bc2-8fc3-e5cbaff7f31b with ordered data mode. Quota mode: none. [ 295.608997] EXT4-fs (loop0): unmounting filesystem 89682198-fb03-4bc2-8fc3-e5cbaff7f31b. [ 295.858839] loop0: detected capacity change from 0 to 32768 [ 295.941591] EXT4-fs (loop0): mounted filesystem c9af38e1-6dd7-47cb-8a1d-df3c73991f6a with ordered data mode. Quota mode: none. [ 295.949085] EXT4-fs (loop0): unmounting filesystem c9af38e1-6dd7-47cb-8a1d-df3c73991f6a. [ 296.094887] loop0: detected capacity change from 0 to 32768 [ 296.162650] EXT4-fs (loop0): mounted filesystem 5b87b40f-2332-4d0c-ba58-72311019d056 with ordered data mode. Quota mode: none. [ 296.170553] EXT4-fs (loop0): unmounting filesystem 5b87b40f-2332-4d0c-ba58-72311019d056. [ 296.259453] loop0: detected capacity change from 0 to 32768 [ 296.310335] EXT4-fs (loop0): mounted filesystem 5b87b40f-2332-4d0c-ba58-72311019d056 with ordered data mode. Quota mode: none. [ 296.315390] EXT4-fs (loop0): unmounting filesystem 5b87b40f-2332-4d0c-ba58-72311019d056. [ 296.879162] loop0: detected capacity change from 0 to 614400 [ 297.200735] XFS (loop0): Mounting V5 Filesystem 0511bbf0-26e1-4a6a-ab08-84d63c7345f5 [ 297.203571] XFS (loop0): Ending clean mount [ 297.203889] XFS (loop0): Quotacheck needed: Please wait. [ 297.209981] XFS (loop0): Quotacheck: Done. [ 297.261544] XFS (loop0): Unmounting Filesystem 0511bbf0-26e1-4a6a-ab08-84d63c7345f5 [ 297.538900] loop0: detected capacity change from 0 to 614400 [ 297.823600] XFS (loop0): Mounting V5 Filesystem 8bb248d8-2d9f-481e-abe5-d1619388b977 [ 297.825391] XFS (loop0): Ending clean mount [ 297.834302] XFS (loop0): Unmounting Filesystem 8bb248d8-2d9f-481e-abe5-d1619388b977 [ 298.169463] loop0: detected capacity change from 0 to 614400 [ 298.501254] XFS (loop0): Mounting V5 Filesystem 4944a67d-b971-4e06-94c4-a01aeb40330a [ 298.503353] XFS (loop0): Ending clean mount [ 298.503444] XFS (loop0): Unmounting Filesystem 4944a67d-b971-4e06-94c4-a01aeb40330a [ 298.747803] loop0: detected capacity change from 0 to 614400 [ 299.046642] XFS (loop0): Mounting V5 Filesystem 8f0123e0-2dca-41fb-883c-778eef0a9956 [ 299.048323] XFS (loop0): Ending clean mount [ 299.048409] XFS (loop0): Unmounting Filesystem 8f0123e0-2dca-41fb-883c-778eef0a9956 [ 299.329004] loop0: detected capacity change from 0 to 614400 [ 299.654022] XFS (loop0): Mounting V5 Filesystem f64c8fdd-be3f-4407-bced-4ffc4732367d [ 299.656136] XFS (loop0): Ending clean mount [ 299.656611] XFS (loop0): Unmounting Filesystem f64c8fdd-be3f-4407-bced-4ffc4732367d [ 299.989188] loop0: detected capacity change from 0 to 614400 [ 300.302707] XFS (loop0): Mounting V5 Filesystem 8d995f80-96f5-4f71-bd0e-e8ad5e8c56ea [ 300.304912] XFS (loop0): Ending clean mount [ 300.305053] XFS (loop0): Unmounting Filesystem 8d995f80-96f5-4f71-bd0e-e8ad5e8c56ea [ 300.579470] loop0: detected capacity change from 0 to 614400 [ 300.908127] XFS (loop0): Mounting V5 Filesystem a937769a-0544-43fc-8438-4141851b596d [ 300.909826] XFS (loop0): Ending clean mount [ 300.917203] XFS (loop0): Unmounting Filesystem a937769a-0544-43fc-8438-4141851b596d [ 301.258943] loop0: detected capacity change from 0 to 614400 [ 301.527812] XFS (loop0): Mounting V5 Filesystem 19a638d5-1b53-400b-b061-27b088188eda [ 301.529760] XFS (loop0): Ending clean mount [ 301.529811] XFS (loop0): Quotacheck needed: Please wait. [ 301.534806] XFS (loop0): Quotacheck: Done. [ 301.542528] XFS (loop0): Unmounting Filesystem 19a638d5-1b53-400b-b061-27b088188eda [ 301.909390] loop0: detected capacity change from 0 to 614400 [ 302.240148] XFS (loop0): Mounting V5 Filesystem 965a985b-239c-4c00-9673-406d2a9d61ab [ 302.242605] XFS (loop0): Ending clean mount [ 302.242720] XFS (loop0): Quotacheck needed: Please wait. [ 302.248457] XFS (loop0): Quotacheck: Done. [ 302.255693] XFS (loop0): Unmounting Filesystem 965a985b-239c-4c00-9673-406d2a9d61ab [ 302.579762] loop0: detected capacity change from 0 to 614400 [ 302.890529] XFS (loop0): Mounting V5 Filesystem 7e4b24d1-55a7-4b13-8784-6c1884d1243b [ 302.893189] XFS (loop0): Ending clean mount [ 302.893385] XFS (loop0): Unmounting Filesystem 7e4b24d1-55a7-4b13-8784-6c1884d1243b [ 303.189365] loop0: detected capacity change from 0 to 614400 [ 303.491021] XFS (loop0): Mounting V5 Filesystem 68cc7430-ef64-4a86-b98a-cad849bfe349 [ 303.493208] XFS (loop0): Ending clean mount [ 303.500283] XFS (loop0): Unmounting Filesystem 68cc7430-ef64-4a86-b98a-cad849bfe349 [ 303.879776] loop0: detected capacity change from 0 to 614400 [ 304.193312] XFS (loop0): Mounting V5 Filesystem 6dcab600-bd1e-4912-afea-d452848d70d8 [ 304.195984] XFS (loop0): Ending clean mount [ 304.201478] XFS (loop0): Unmounting Filesystem 6dcab600-bd1e-4912-afea-d452848d70d8 [ 304.535228] loop0: detected capacity change from 0 to 614400 [ 304.794291] XFS (loop0): Mounting V5 Filesystem 1dfcd014-a418-42f5-ad33-d00e86eb1b6b [ 304.796641] XFS (loop0): Ending clean mount [ 304.802388] XFS (loop0): Unmounting Filesystem 1dfcd014-a418-42f5-ad33-d00e86eb1b6b [ 305.128711] loop0: detected capacity change from 0 to 614400 [ 305.429232] XFS (loop0): Mounting V5 Filesystem e47d41ae-8fdf-4699-8629-54bc58cf32c7 [ 305.431649] XFS (loop0): Ending clean mount [ 305.444662] XFS (loop0): Unmounting Filesystem e47d41ae-8fdf-4699-8629-54bc58cf32c7 [ 305.779472] loop0: detected capacity change from 0 to 614400 [ 306.116278] XFS (loop0): Mounting V5 Filesystem 9ee366cc-62a2-47ac-a0c7-2716413d98a3 [ 306.118639] XFS (loop0): Ending clean mount [ 306.125830] XFS (loop0): Unmounting Filesystem 9ee366cc-62a2-47ac-a0c7-2716413d98a3 [ 306.449425] loop0: detected capacity change from 0 to 614400 [ 306.774357] XFS (loop0): Mounting V5 Filesystem 031531f5-07c5-4282-9373-df14fa3829e9 [ 306.776401] XFS (loop0): Ending clean mount [ 306.781621] XFS (loop0): Unmounting Filesystem 031531f5-07c5-4282-9373-df14fa3829e9 [ 307.118940] loop0: detected capacity change from 0 to 614400 [ 307.419383] XFS (loop0): Mounting V5 Filesystem aaf1fd96-709d-491b-9a11-df11749c83a9 [ 307.420970] XFS (loop0): Ending clean mount [ 307.429042] XFS (loop0): Unmounting Filesystem aaf1fd96-709d-491b-9a11-df11749c83a9 [ 307.739614] loop0: detected capacity change from 0 to 614400 [ 308.036406] XFS (loop0): Mounting V5 Filesystem 6efed3c3-9247-4cd8-bd29-8a1541319326 [ 308.038845] XFS (loop0): Ending clean mount [ 308.043307] SELinux: mount invalid. Same superblock, different security settings for (dev loop0, type xfs) [ 308.046132] XFS (loop0): Unmounting Filesystem 6efed3c3-9247-4cd8-bd29-8a1541319326 [ 308.294489] loop0: detected capacity change from 0 to 614400 [ 308.603839] XFS (loop0): Mounting V5 Filesystem 90fdc25e-1211-4156-a7ff-977d1768d2a2 [ 308.606276] XFS (loop0): Ending clean mount [ 308.618825] XFS (loop0): Unmounting Filesystem 90fdc25e-1211-4156-a7ff-977d1768d2a2 [ 308.728829] loop0: detected capacity change from 0 to 614400 [ 308.778956] XFS (loop0): Mounting V5 Filesystem 90fdc25e-1211-4156-a7ff-977d1768d2a2 [ 308.781390] XFS (loop0): Ending clean mount [ 308.799361] XFS (loop0): Unmounting Filesystem 90fdc25e-1211-4156-a7ff-977d1768d2a2 [ 309.179441] loop0: detected capacity change from 0 to 614400 [ 309.474525] XFS (loop0): Mounting V5 Filesystem cb06dccf-308c-4cab-b467-7b357f864edc [ 309.476912] XFS (loop0): Ending clean mount [ 309.482274] XFS (loop0): Unmounting Filesystem cb06dccf-308c-4cab-b467-7b357f864edc [ 309.809444] loop0: detected capacity change from 0 to 614400 [ 310.123840] XFS (loop0): Mounting V5 Filesystem 2ead0542-08b0-4079-ac3a-f270cb1cb9c3 [ 310.125500] XFS (loop0): Ending clean mount [ 310.137219] XFS (loop0): Unmounting Filesystem 2ead0542-08b0-4079-ac3a-f270cb1cb9c3 [ 310.218738] loop0: detected capacity change from 0 to 614400 [ 310.269153] XFS (loop0): Mounting V5 Filesystem 2ead0542-08b0-4079-ac3a-f270cb1cb9c3 [ 310.271185] XFS (loop0): Ending clean mount [ 310.277739] XFS (loop0): Unmounting Filesystem 2ead0542-08b0-4079-ac3a-f270cb1cb9c3 [ 310.759258] loop0: detected capacity change from 0 to 32768 [ 311.409398] loop0: detected capacity change from 0 to 32768 [ 311.708724] loop0: detected capacity change from 0 to 32768 [ 312.029310] loop0: detected capacity change from 0 to 32768 [ 312.339663] loop0: detected capacity change from 0 to 32768 [ 312.699149] loop0: detected capacity change from 0 to 32768 [ 313.010103] loop0: detected capacity change from 0 to 32768 [ 313.288861] loop0: detected capacity change from 0 to 32768 [ 313.578894] loop0: detected capacity change from 0 to 32768 [ 314.128015] loop0: detected capacity change from 0 to 32768 [ 314.388773] loop0: detected capacity change from 0 to 32768 [ 314.572686] loop0: detected capacity change from 0 to 32768 [ 314.959624] loop0: detected capacity change from 0 to 32768 [ 315.219252] loop0: detected capacity change from 0 to 32768 [ 315.529019] loop0: detected capacity change from 0 to 32768 [ 315.779267] loop0: detected capacity change from 0 to 32768 [ 315.934427] loop0: detected capacity change from 0 to 32768 [ 316.199171] loop0: detected capacity change from 0 to 32768 [ 316.509342] loop0: detected capacity change from 0 to 32768 [ 316.587296] SELinux: mount invalid. Same superblock, different security settings for (dev loop0, type jfs) [ 316.838730] loop0: detected capacity change from 0 to 32768 [ 317.268420] loop0: detected capacity change from 0 to 32768 [ 317.519102] loop0: detected capacity change from 0 to 32768 [ 317.768552] loop0: detected capacity change from 0 to 32768 [ 317.928296] loop0: detected capacity change from 0 to 32768 [ 318.389041] loop0: detected capacity change from 0 to 32768 [ 318.789672] loop0: detected capacity change from 0 to 32768 [ 319.108443] loop0: detected capacity change from 0 to 32768 [ 319.398178] loop0: detected capacity change from 0 to 32768 [ 319.644814] loop0: detected capacity change from 0 to 32768 [ 319.898959] loop0: detected capacity change from 0 to 32768 [ 320.178765] loop0: detected capacity change from 0 to 32768 [ 320.458886] loop0: detected capacity change from 0 to 32768 [ 320.708738] loop0: detected capacity change from 0 to 32768 [ 321.008647] loop0: detected capacity change from 0 to 32768 [ 321.258266] loop0: detected capacity change from 0 to 32768 [ 321.524038] loop0: detected capacity change from 0 to 32768 [ 321.839179] loop0: detected capacity change from 0 to 32768 [ 322.108480] loop0: detected capacity change from 0 to 32768 [ 322.172526] SELinux: mount invalid. Same superblock, different security settings for (dev loop0, type vfat) [ 322.419357] loop0: detected capacity change from 0 to 32768 [ 322.571867] loop0: detected capacity change from 0 to 32768 [ 322.879042] loop0: detected capacity change from 0 to 32768 [ 323.357241] loop0: detected capacity change from 0 to 32768 [ 323.437295] EXT4-fs (loop0): mounted filesystem 88e557b5-084b-48f3-8720-2f46231ad0d8 with ordered data mode. Quota mode: writeback. [ 323.446189] EXT4-fs (loop0): re-mounted 88e557b5-084b-48f3-8720-2f46231ad0d8. Quota mode: writeback. [ 323.447337] EXT4-fs (loop0): re-mounted 88e557b5-084b-48f3-8720-2f46231ad0d8. Quota mode: writeback. [ 323.552770] EXT4-fs (loop0): unmounting filesystem 88e557b5-084b-48f3-8720-2f46231ad0d8. [ 323.779082] loop0: detected capacity change from 0 to 32768 [ 323.854697] EXT4-fs (loop0): mounted filesystem 8c92c3f8-dacb-4f94-97b4-faf9472d7af4 with ordered data mode. Quota mode: none. [ 323.868840] EXT4-fs (loop0): unmounting filesystem 8c92c3f8-dacb-4f94-97b4-faf9472d7af4. [ 324.109012] loop0: detected capacity change from 0 to 32768 [ 324.184794] EXT4-fs (loop0): mounted filesystem d81e9f96-6ea7-44d8-895e-88ef2157c419 with ordered data mode. Quota mode: none. [ 324.187805] EXT4-fs (loop0): re-mounted d81e9f96-6ea7-44d8-895e-88ef2157c419. Quota mode: none. [ 324.190100] EXT4-fs (loop0): re-mounted d81e9f96-6ea7-44d8-895e-88ef2157c419. Quota mode: none. [ 324.192076] EXT4-fs (loop0): unmounting filesystem d81e9f96-6ea7-44d8-895e-88ef2157c419. [ 324.378846] loop0: detected capacity change from 0 to 32768 [ 324.453840] EXT4-fs (loop0): mounted filesystem a800292b-7430-42f1-ba21-7b6bb2540e3e with ordered data mode. Quota mode: none. [ 324.454283] EXT4-fs (loop0): unmounting filesystem a800292b-7430-42f1-ba21-7b6bb2540e3e. [ 324.688920] loop0: detected capacity change from 0 to 32768 [ 324.754985] EXT4-fs (loop0): mounted filesystem 2cb0ddc7-e647-4772-a200-a0f0f48c9728 with ordered data mode. Quota mode: none. [ 324.755261] EXT4-fs (loop0): unmounting filesystem 2cb0ddc7-e647-4772-a200-a0f0f48c9728. [ 324.998685] loop0: detected capacity change from 0 to 32768 [ 325.032583] EXT4-fs (loop0): mounted filesystem 9074bf39-a3d9-477c-9ecf-b9e117b7f819 with ordered data mode. Quota mode: none. [ 325.032768] EXT4-fs (loop0): unmounting filesystem 9074bf39-a3d9-477c-9ecf-b9e117b7f819. [ 325.269329] loop0: detected capacity change from 0 to 32768 [ 325.307881] EXT4-fs (loop0): mounted filesystem 367fa828-9a94-4475-b864-82eb41887b98 with ordered data mode. Quota mode: none. [ 325.308126] EXT4-fs (loop0): unmounting filesystem 367fa828-9a94-4475-b864-82eb41887b98. [ 325.569714] loop0: detected capacity change from 0 to 32768 [ 325.604574] EXT4-fs (loop0): mounted filesystem f948b626-fe51-4214-8538-a292bbaa712f with ordered data mode. Quota mode: none. [ 325.611362] EXT4-fs (loop0): unmounting filesystem f948b626-fe51-4214-8538-a292bbaa712f. [ 325.748712] loop0: detected capacity change from 0 to 32768 [ 325.795641] EXT4-fs (loop0): mounted filesystem cf76b3dc-4a0b-4847-9d08-792426cd4670 with ordered data mode. Quota mode: writeback. [ 325.801568] EXT4-fs (loop0): unmounting filesystem cf76b3dc-4a0b-4847-9d08-792426cd4670. [ 325.958786] loop0: detected capacity change from 0 to 32768 [ 325.994010] EXT4-fs (loop0): mounted filesystem 83a7db1b-7103-426e-812f-f46e47c33ba9 with ordered data mode. Quota mode: writeback. [ 326.004092] EXT4-fs (loop0): re-mounted 83a7db1b-7103-426e-812f-f46e47c33ba9. Quota mode: writeback. [ 326.005189] EXT4-fs (loop0): re-mounted 83a7db1b-7103-426e-812f-f46e47c33ba9. Quota mode: writeback. [ 326.015285] EXT4-fs (loop0): unmounting filesystem 83a7db1b-7103-426e-812f-f46e47c33ba9. [ 326.258593] loop0: detected capacity change from 0 to 32768 [ 326.304061] EXT4-fs (loop0): mounted filesystem 771b714a-b37d-4776-bcf2-ea8810b9f3c9 with ordered data mode. Quota mode: writeback. [ 326.311238] EXT4-fs (loop0): re-mounted 771b714a-b37d-4776-bcf2-ea8810b9f3c9. Quota mode: writeback. [ 326.311808] EXT4-fs (loop0): re-mounted 771b714a-b37d-4776-bcf2-ea8810b9f3c9. Quota mode: writeback. [ 326.320284] EXT4-fs (loop0): unmounting filesystem 771b714a-b37d-4776-bcf2-ea8810b9f3c9. [ 326.488726] loop0: detected capacity change from 0 to 32768 [ 326.569160] EXT4-fs (loop0): mounted filesystem e94309e7-8145-4a6d-aedc-8e1cd60c073e with ordered data mode. Quota mode: none. [ 326.569641] EXT4-fs (loop0): unmounting filesystem e94309e7-8145-4a6d-aedc-8e1cd60c073e. [ 326.788671] loop0: detected capacity change from 0 to 32768 [ 326.836831] EXT4-fs (loop0): mounted filesystem baabd252-2fdf-4fd5-be91-c27f608b9d5b with ordered data mode. Quota mode: none. [ 326.842419] EXT4-fs (loop0): unmounting filesystem baabd252-2fdf-4fd5-be91-c27f608b9d5b. [ 327.043600] loop0: detected capacity change from 0 to 32768 [ 327.127327] EXT4-fs (loop0): mounted filesystem 98f41f5b-37e7-48a3-82a1-41a498b9f56f with ordered data mode. Quota mode: none. [ 327.127932] EXT4-fs (loop0): unmounting filesystem 98f41f5b-37e7-48a3-82a1-41a498b9f56f. [ 327.399223] loop0: detected capacity change from 0 to 32768 [ 327.476507] EXT4-fs (loop0): mounted filesystem cf7c1e4e-70c8-41c8-9cd9-3d759bae2860 with ordered data mode. Quota mode: none. [ 327.482574] EXT4-fs (loop0): unmounting filesystem cf7c1e4e-70c8-41c8-9cd9-3d759bae2860. [ 327.689194] loop0: detected capacity change from 0 to 32768 [ 327.765068] EXT4-fs (loop0): mounted filesystem e71afca1-c990-4464-a475-ea5a71d0c372 with ordered data mode. Quota mode: none. [ 327.774687] EXT4-fs (loop0): unmounting filesystem e71afca1-c990-4464-a475-ea5a71d0c372. [ 327.998931] loop0: detected capacity change from 0 to 32768 [ 328.044096] EXT4-fs (loop0): mounted filesystem 8337c89b-0430-450e-aca8-f86e5a451c2b with ordered data mode. Quota mode: none. [ 328.050788] EXT4-fs (loop0): unmounting filesystem 8337c89b-0430-450e-aca8-f86e5a451c2b. [ 328.298850] loop0: detected capacity change from 0 to 32768 [ 328.386227] EXT4-fs (loop0): mounted filesystem cdac8387-63b2-445e-8ffb-cf20a5d194ef with ordered data mode. Quota mode: none. [ 328.391811] EXT4-fs (loop0): unmounting filesystem cdac8387-63b2-445e-8ffb-cf20a5d194ef. [ 328.556199] loop0: detected capacity change from 0 to 32768 [ 328.635557] EXT4-fs (loop0): mounted filesystem 071ccef6-ceac-4495-9d72-1ad2daffd737 with ordered data mode. Quota mode: none. [ 328.639380] EXT4-fs (loop0): unmounting filesystem 071ccef6-ceac-4495-9d72-1ad2daffd737. [ 328.810217] loop0: detected capacity change from 0 to 32768 [ 328.904148] EXT4-fs (loop0): mounted filesystem 2d8ffae6-5e3b-48ae-9d21-431734ab2d4b with ordered data mode. Quota mode: none. [ 328.909755] SELinux: mount invalid. Same superblock, different security settings for (dev loop0, type ext4) [ 328.912158] EXT4-fs (loop0): unmounting filesystem 2d8ffae6-5e3b-48ae-9d21-431734ab2d4b. [ 329.169038] loop0: detected capacity change from 0 to 32768 [ 329.225117] EXT4-fs (loop0): mounted filesystem 4ef49583-5ea1-48eb-8fa7-2e7868273211 with ordered data mode. Quota mode: none. [ 329.234190] EXT4-fs (loop0): unmounting filesystem 4ef49583-5ea1-48eb-8fa7-2e7868273211. [ 329.339020] loop0: detected capacity change from 0 to 32768 [ 329.390523] EXT4-fs (loop0): mounted filesystem 4ef49583-5ea1-48eb-8fa7-2e7868273211 with ordered data mode. Quota mode: none. [ 329.398779] EXT4-fs (loop0): unmounting filesystem 4ef49583-5ea1-48eb-8fa7-2e7868273211. [ 329.609422] loop0: detected capacity change from 0 to 32768 [ 329.685744] EXT4-fs (loop0): mounted filesystem c3bd4e9a-62c7-4211-8854-374cf518f7b2 with ordered data mode. Quota mode: none. [ 329.689243] EXT4-fs (loop0): unmounting filesystem c3bd4e9a-62c7-4211-8854-374cf518f7b2. [ 329.886013] loop0: detected capacity change from 0 to 32768 [ 329.967519] EXT4-fs (loop0): mounted filesystem 82d5efd6-6137-4b22-99e6-666be194ac42 with ordered data mode. Quota mode: none. [ 329.976594] EXT4-fs (loop0): unmounting filesystem 82d5efd6-6137-4b22-99e6-666be194ac42. [ 330.065976] loop0: detected capacity change from 0 to 32768 [ 330.109681] EXT4-fs (loop0): mounted filesystem 82d5efd6-6137-4b22-99e6-666be194ac42 with ordered data mode. Quota mode: none. [ 330.117827] EXT4-fs (loop0): unmounting filesystem 82d5efd6-6137-4b22-99e6-666be194ac42. [ 330.659374] loop0: detected capacity change from 0 to 614400 [ 330.967264] XFS (loop0): Mounting V5 Filesystem 472b34bf-be93-41c8-b33a-ed4edbc35f4e [ 330.970511] XFS (loop0): Ending clean mount [ 330.970637] XFS (loop0): Quotacheck needed: Please wait. [ 330.976622] XFS (loop0): Quotacheck: Done. [ 331.073415] XFS (loop0): Unmounting Filesystem 472b34bf-be93-41c8-b33a-ed4edbc35f4e [ 331.392570] loop0: detected capacity change from 0 to 614400 [ 331.667137] XFS (loop0): Mounting V5 Filesystem 2c60b8b5-3afa-4573-9e82-994556cc9e11 [ 331.669192] XFS (loop0): Ending clean mount [ 331.680733] XFS (loop0): Unmounting Filesystem 2c60b8b5-3afa-4573-9e82-994556cc9e11 [ 332.049448] loop0: detected capacity change from 0 to 614400 [ 332.382847] XFS (loop0): Mounting V5 Filesystem 56d66bc5-cd89-47bc-b9bf-dd014c7e49e8 [ 332.384772] XFS (loop0): Ending clean mount [ 332.399680] XFS (loop0): Unmounting Filesystem 56d66bc5-cd89-47bc-b9bf-dd014c7e49e8 [ 332.759276] loop0: detected capacity change from 0 to 614400 [ 333.047912] XFS (loop0): Mounting V5 Filesystem b22a1b4f-a39c-497d-b255-81722708e55d [ 333.049927] XFS (loop0): Ending clean mount [ 333.050019] XFS (loop0): Unmounting Filesystem b22a1b4f-a39c-497d-b255-81722708e55d [ 333.308785] loop0: detected capacity change from 0 to 614400 [ 333.596221] XFS (loop0): Mounting V5 Filesystem 3fc905da-9e69-4f0f-ad96-e1f33c26214f [ 333.598357] XFS (loop0): Ending clean mount [ 333.598470] XFS (loop0): Unmounting Filesystem 3fc905da-9e69-4f0f-ad96-e1f33c26214f [ 333.936695] loop0: detected capacity change from 0 to 614400 [ 334.185649] XFS (loop0): Mounting V5 Filesystem 34709c59-ae20-450b-9bf3-b81ef1f67c0e [ 334.187519] XFS (loop0): Ending clean mount [ 334.187597] XFS (loop0): Unmounting Filesystem 34709c59-ae20-450b-9bf3-b81ef1f67c0e [ 334.538907] loop0: detected capacity change from 0 to 614400 [ 334.841681] XFS (loop0): Mounting V5 Filesystem 7e420a55-06b8-40a3-a294-a812bad136ae [ 334.844741] XFS (loop0): Ending clean mount [ 334.845243] XFS (loop0): Unmounting Filesystem 7e420a55-06b8-40a3-a294-a812bad136ae [ 335.109035] loop0: detected capacity change from 0 to 614400 [ 335.366059] XFS (loop0): Mounting V5 Filesystem a1bdbd01-f0a1-42db-acc5-a27b6a153ba4 [ 335.367798] XFS (loop0): Ending clean mount [ 335.374166] XFS (loop0): Unmounting Filesystem a1bdbd01-f0a1-42db-acc5-a27b6a153ba4 [ 335.779499] loop0: detected capacity change from 0 to 614400 [ 336.061725] XFS (loop0): Mounting V5 Filesystem b72e2f03-3239-4062-b4c7-43435805b924 [ 336.064277] XFS (loop0): Ending clean mount [ 336.064475] XFS (loop0): Quotacheck needed: Please wait. [ 336.070088] XFS (loop0): Quotacheck: Done. [ 336.078757] XFS (loop0): Unmounting Filesystem b72e2f03-3239-4062-b4c7-43435805b924 [ 336.419851] loop0: detected capacity change from 0 to 614400 [ 336.709938] XFS (loop0): Mounting V5 Filesystem 793dd2e7-b509-4918-9cb7-e68d4a3ea4b8 [ 336.711491] XFS (loop0): Ending clean mount [ 336.711543] XFS (loop0): Quotacheck needed: Please wait. [ 336.716313] XFS (loop0): Quotacheck: Done. [ 336.723507] XFS (loop0): Unmounting Filesystem 793dd2e7-b509-4918-9cb7-e68d4a3ea4b8 [ 337.119679] loop0: detected capacity change from 0 to 614400 [ 337.420332] XFS (loop0): Mounting V5 Filesystem 1149a02a-c071-418b-a4eb-c5cd4cc7a67e [ 337.422819] XFS (loop0): Ending clean mount [ 337.422947] XFS (loop0): Unmounting Filesystem 1149a02a-c071-418b-a4eb-c5cd4cc7a67e [ 337.839884] loop0: detected capacity change from 0 to 614400 [ 338.127238] XFS (loop0): Mounting V5 Filesystem ff2dc8c3-1963-440c-90d2-29d307a83d14 [ 338.129594] XFS (loop0): Ending clean mount [ 338.137637] XFS (loop0): Unmounting Filesystem ff2dc8c3-1963-440c-90d2-29d307a83d14 [ 338.499644] loop0: detected capacity change from 0 to 614400 [ 338.796078] XFS (loop0): Mounting V5 Filesystem d2130a64-a2e9-43a1-85e2-5e7ffd3ffe7b [ 338.798416] XFS (loop0): Ending clean mount [ 338.798807] XFS (loop0): Unmounting Filesystem d2130a64-a2e9-43a1-85e2-5e7ffd3ffe7b [ 339.159480] loop0: detected capacity change from 0 to 614400 [ 339.445083] XFS (loop0): Mounting V5 Filesystem d178eb69-9532-4132-9584-f11af871a537 [ 339.447597] XFS (loop0): Ending clean mount [ 339.454480] XFS (loop0): Unmounting Filesystem d178eb69-9532-4132-9584-f11af871a537 [ 339.819722] loop0: detected capacity change from 0 to 614400 [ 340.094219] XFS (loop0): Mounting V5 Filesystem 77114607-39b5-4663-b9a8-d2de1c218e08 [ 340.095929] XFS (loop0): Ending clean mount [ 340.107432] XFS (loop0): Unmounting Filesystem 77114607-39b5-4663-b9a8-d2de1c218e08 [ 340.398899] loop0: detected capacity change from 0 to 614400 [ 340.687233] XFS (loop0): Mounting V5 Filesystem 201cc8c6-3c20-4bd8-b875-b27f4965a6c6 [ 340.689644] XFS (loop0): Ending clean mount [ 340.698222] XFS (loop0): Unmounting Filesystem 201cc8c6-3c20-4bd8-b875-b27f4965a6c6 [ 341.019218] loop0: detected capacity change from 0 to 614400 [ 341.351584] XFS (loop0): Mounting V5 Filesystem d3623464-ac56-412b-9c47-bef53af5a763 [ 341.353964] XFS (loop0): Ending clean mount [ 341.360959] XFS (loop0): Unmounting Filesystem d3623464-ac56-412b-9c47-bef53af5a763 [ 341.688819] loop0: detected capacity change from 0 to 614400 [ 341.980610] XFS (loop0): Mounting V5 Filesystem a156ffab-1d55-4695-9d98-381658f6b8c2 [ 341.982734] XFS (loop0): Ending clean mount [ 341.990438] XFS (loop0): Unmounting Filesystem a156ffab-1d55-4695-9d98-381658f6b8c2 [ 342.328888] loop0: detected capacity change from 0 to 614400 [ 342.606623] XFS (loop0): Mounting V5 Filesystem 8c1c66b3-d8ed-46a8-9e9b-204e0032007a [ 342.609785] XFS (loop0): Ending clean mount [ 342.613429] SELinux: mount invalid. Same superblock, different security settings for (dev loop0, type xfs) [ 342.615619] XFS (loop0): Unmounting Filesystem 8c1c66b3-d8ed-46a8-9e9b-204e0032007a [ 342.968779] loop0: detected capacity change from 0 to 614400 [ 343.273016] XFS (loop0): Mounting V5 Filesystem 17788468-612c-4a2c-97ed-fddf33f43ff7 [ 343.275439] XFS (loop0): Ending clean mount [ 343.288094] XFS (loop0): Unmounting Filesystem 17788468-612c-4a2c-97ed-fddf33f43ff7 [ 343.409558] loop0: detected capacity change from 0 to 614400 [ 343.459806] XFS (loop0): Mounting V5 Filesystem 17788468-612c-4a2c-97ed-fddf33f43ff7 [ 343.461798] XFS (loop0): Ending clean mount [ 343.475131] XFS (loop0): Unmounting Filesystem 17788468-612c-4a2c-97ed-fddf33f43ff7 [ 343.838973] loop0: detected capacity change from 0 to 614400 [ 344.132574] XFS (loop0): Mounting V5 Filesystem 4a2b8d5b-3875-4e66-b8f1-5a4942ad9178 [ 344.135043] XFS (loop0): Ending clean mount [ 344.139964] XFS (loop0): Unmounting Filesystem 4a2b8d5b-3875-4e66-b8f1-5a4942ad9178 [ 344.549655] loop0: detected capacity change from 0 to 614400 [ 344.835804] XFS (loop0): Mounting V5 Filesystem 24393322-2021-4b89-82da-875197a4d09d [ 344.839367] XFS (loop0): Ending clean mount [ 344.852228] XFS (loop0): Unmounting Filesystem 24393322-2021-4b89-82da-875197a4d09d [ 344.894813] loop0: detected capacity change from 0 to 614400 [ 344.938547] XFS (loop0): Mounting V5 Filesystem 24393322-2021-4b89-82da-875197a4d09d [ 344.940097] XFS (loop0): Ending clean mount [ 344.945762] XFS (loop0): Unmounting Filesystem 24393322-2021-4b89-82da-875197a4d09d [ 345.449466] loop0: detected capacity change from 0 to 32768 [ 345.797996] loop0: detected capacity change from 0 to 32768 [ 345.990855] loop0: detected capacity change from 0 to 32768 [ 346.330004] loop0: detected capacity change from 0 to 32768 [ 347.043391] loop0: detected capacity change from 0 to 32768 [ 347.213458] loop0: detected capacity change from 0 to 32768 [ 347.459106] loop0: detected capacity change from 0 to 32768 [ 347.749283] loop0: detected capacity change from 0 to 32768 [ 348.049140] loop0: detected capacity change from 0 to 32768 [ 348.378694] loop0: detected capacity change from 0 to 32768 [ 348.799852] loop0: detected capacity change from 0 to 32768 [ 349.058811] loop0: detected capacity change from 0 to 32768 [ 349.309205] loop0: detected capacity change from 0 to 32768 [ 349.579245] loop0: detected capacity change from 0 to 32768 [ 349.898760] loop0: detected capacity change from 0 to 32768 [ 350.158193] loop0: detected capacity change from 0 to 32768 [ 350.468885] loop0: detected capacity change from 0 to 32768 [ 350.869203] loop0: detected capacity change from 0 to 32768 [ 351.229095] loop0: detected capacity change from 0 to 32768 [ 351.509209] loop0: detected capacity change from 0 to 32768 [ 351.584548] SELinux: mount invalid. Same superblock, different security settings for (dev loop0, type jfs) [ 351.746542] loop0: detected capacity change from 0 to 32768 [ 352.158060] loop0: detected capacity change from 0 to 32768 [ 352.398359] loop0: detected capacity change from 0 to 32768 [ 352.719240] loop0: detected capacity change from 0 to 32768 [ 352.888882] loop0: detected capacity change from 0 to 32768 [ 353.438988] loop0: detected capacity change from 0 to 32768 [ 353.859935] loop0: detected capacity change from 0 to 32768 [ 354.098865] loop0: detected capacity change from 0 to 32768 [ 354.358329] loop0: detected capacity change from 0 to 32768 [ 354.618608] loop0: detected capacity change from 0 to 32768 [ 354.888518] loop0: detected capacity change from 0 to 32768 [ 355.148705] loop0: detected capacity change from 0 to 32768 [ 355.389050] loop0: detected capacity change from 0 to 32768 [ 355.628170] loop0: detected capacity change from 0 to 32768 [ 355.868590] loop0: detected capacity change from 0 to 32768 [ 356.158686] loop0: detected capacity change from 0 to 32768 [ 356.489220] loop0: detected capacity change from 0 to 32768 [ 356.785673] loop0: detected capacity change from 0 to 32768 [ 357.129331] loop0: detected capacity change from 0 to 32768 [ 357.409093] loop0: detected capacity change from 0 to 32768 [ 357.471418] SELinux: mount invalid. Same superblock, different security settings for (dev loop0, type vfat) [ 357.688402] loop0: detected capacity change from 0 to 32768 [ 357.848530] loop0: detected capacity change from 0 to 32768 [ 358.059218] loop0: detected capacity change from 0 to 32768 [ 358.622847] NET: Registered PF_VSOCK protocol family [ 367.181091] SELinux: Converting 856 SID table entries... [ 367.182156] SELinux: Context unconfined_u:unconfined_r:test_transition_notfromdomain_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.182172] SELinux: Context unconfined_u:unconfined_r:test_transition_todomain_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.182189] SELinux: Context unconfined_u:unconfined_r:test_transition_fromdomain_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.182191] SELinux: Context unconfined_u:object_r:test_entrypoint_deny_t:s0 became invalid (unmapped). [ 367.182207] SELinux: Context unconfined_u:unconfined_r:test_entrypoint_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.182213] SELinux: Context unconfined_u:object_r:test_entrypoint_allow_t:s0 became invalid (unmapped). [ 367.182229] SELinux: Context unconfined_u:unconfined_r:test_execshare_parent_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.182244] SELinux: Context unconfined_u:unconfined_r:test_execshare_child_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.182260] SELinux: Context unconfined_u:unconfined_r:test_execshare_notchild_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.182277] SELinux: Context unconfined_u:unconfined_r:test_exectrace_parent_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.182292] SELinux: Context unconfined_u:unconfined_r:test_exectrace_child_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.182308] SELinux: Context unconfined_u:unconfined_r:test_exectrace_notchild_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.182310] SELinux: Context unconfined_u:object_r:test_execute_notrans_denied_t:s0 became invalid (unmapped). [ 367.182326] SELinux: Context unconfined_u:unconfined_r:test_execute_notrans_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.182329] SELinux: Context unconfined_u:object_r:test_execute_notrans_allowed_t:s0 became invalid (unmapped). [ 367.182330] SELinux: Context unconfined_u:object_r:test_fdreceive_file_t:s0 became invalid (unmapped). [ 367.182332] SELinux: Context unconfined_u:object_r:test_fdreceive_file2_t:s0 became invalid (unmapped). [ 367.182348] SELinux: Context unconfined_u:unconfined_r:test_fdreceive_server_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.182365] SELinux: Context unconfined_u:unconfined_r:test_fdreceive_client_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.182381] SELinux: Context unconfined_u:unconfined_r:test_fdreceive_client2_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.182384] SELinux: Context unconfined_u:object_r:test_inherit_file_t:s0 became invalid (unmapped). [ 367.182404] SELinux: Context unconfined_u:unconfined_r:test_inherit_parent_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.182423] SELinux: Context unconfined_u:unconfined_r:test_inherit_nouse_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.182442] SELinux: Context unconfined_u:unconfined_r:test_inherit_nowrite_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.182460] SELinux: Context unconfined_u:unconfined_r:test_inherit_child_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.182463] SELinux: Context unconfined_u:object_r:test_link_dir_t:s0 became invalid (unmapped). [ 367.182465] SELinux: Context unconfined_u:object_r:test_link_file_t:s0 became invalid (unmapped). [ 367.182484] SELinux: Context unconfined_u:unconfined_r:test_link_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.182503] SELinux: Context unconfined_u:unconfined_r:test_nolink_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.182521] SELinux: Context unconfined_u:unconfined_r:test_nolink2_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.182540] SELinux: Context unconfined_u:unconfined_r:test_unlink_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.182558] SELinux: Context unconfined_u:unconfined_r:test_nounlink_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.182577] SELinux: Context unconfined_u:unconfined_r:test_nounlink2_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.182671] SELinux: Context unconfined_u:object_r:test_mkdir_dir_t:s0 became invalid (unmapped). [ 367.182688] SELinux: Context unconfined_u:unconfined_r:test_addname_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.182705] SELinux: Context unconfined_u:unconfined_r:test_noaddname_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.182721] SELinux: Context unconfined_u:unconfined_r:test_nosearch_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.182738] SELinux: Context unconfined_u:unconfined_r:test_create_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.182740] SELinux: Context system_u:object_r:test_create_dir_t:s0 became invalid (unmapped). [ 367.182756] SELinux: Context unconfined_u:unconfined_r:test_nocreate_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.182773] SELinux: Context unconfined_u:unconfined_r:test_ipc_base_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.182789] SELinux: Context unconfined_u:unconfined_r:test_ipc_read_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.182805] SELinux: Context unconfined_u:unconfined_r:test_ipc_none_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.182822] SELinux: Context unconfined_u:unconfined_r:test_ipc_associate_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.182824] SELinux: Context unconfined_u:object_r:test_ipc_base_t:s0 became invalid (unmapped). [ 367.182826] SELinux: Context unconfined_u:object_r:test_open_file_t:s0 became invalid (unmapped). [ 367.182843] SELinux: Context unconfined_u:unconfined_r:test_open_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.182859] SELinux: Context unconfined_u:unconfined_r:test_noopen_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.182877] SELinux: Context unconfined_u:unconfined_r:test_append_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.182893] SELinux: Context unconfined_u:unconfined_r:test_ptrace_traced_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.182909] SELinux: Context unconfined_u:unconfined_r:test_ptrace_nottracer_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.182926] SELinux: Context unconfined_u:unconfined_r:test_ptrace_tracer_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.182927] SELinux: Context unconfined_u:object_r:test_readlink_file_t:s0 became invalid (unmapped). [ 367.182929] SELinux: Context unconfined_u:object_r:test_readlink_link_t:s0 became invalid (unmapped). [ 367.182944] SELinux: Context unconfined_u:unconfined_r:test_readlink_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.182960] SELinux: Context unconfined_u:unconfined_r:test_noreadlink_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.182962] SELinux: Context unconfined_u:object_r:test_relabel_oldtype_t:s0 became invalid (unmapped). [ 367.182978] SELinux: Context unconfined_u:unconfined_r:test_relabel_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.182979] SELinux: Context unconfined_u:object_r:test_relabel_newtype_t:s0 became invalid (unmapped). [ 367.182995] SELinux: Context unconfined_u:unconfined_r:test_norelabelfrom_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.183010] SELinux: Context unconfined_u:unconfined_r:test_norelabelto_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.183013] SELinux: Context unconfined_u:object_r:test_rename_src_dir_t:s0 became invalid (unmapped). [ 367.183014] SELinux: Context unconfined_u:object_r:test_rename_dst_dir_t:s0 became invalid (unmapped). [ 367.183016] SELinux: Context unconfined_u:object_r:test_rename_file_t:s0 became invalid (unmapped). [ 367.183018] SELinux: Context unconfined_u:object_r:test_rename_dir_t:s0 became invalid (unmapped). [ 367.183033] SELinux: Context unconfined_u:unconfined_r:test_rename_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.183049] SELinux: Context unconfined_u:unconfined_r:test_rename2_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.183066] SELinux: Context unconfined_u:unconfined_r:test_norename_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.183092] SELinux: Context unconfined_u:unconfined_r:test_norename2_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.183108] SELinux: Context unconfined_u:unconfined_r:test_norename3_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.183125] SELinux: Context unconfined_u:unconfined_r:test_norename4_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.183144] SELinux: Context unconfined_u:unconfined_r:test_norename5_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.183161] SELinux: Context unconfined_u:unconfined_r:test_norename6_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.183164] SELinux: Context unconfined_u:object_r:test_rxdir_dir_t:s0 became invalid (unmapped). [ 367.183180] SELinux: Context unconfined_u:unconfined_r:test_rdir_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.183198] SELinux: Context unconfined_u:unconfined_r:test_xdir_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.183201] SELinux: Context unconfined_u:object_r:test_setattr_file_t:s0 became invalid (unmapped). [ 367.183218] SELinux: Context unconfined_u:unconfined_r:test_setattr_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.183235] SELinux: Context unconfined_u:unconfined_r:test_nosetattr_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.183252] SELinux: Context unconfined_u:unconfined_r:test_setnice_change_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.183270] SELinux: Context unconfined_u:unconfined_r:test_setnice_set_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.183286] SELinux: Context unconfined_u:unconfined_r:test_setnice_noset_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.183303] SELinux: Context unconfined_u:unconfined_r:test_kill_server_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.183321] SELinux: Context unconfined_u:unconfined_r:test_kill_signal_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.183338] SELinux: Context unconfined_u:unconfined_r:test_kill_sigchld_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.183355] SELinux: Context unconfined_u:unconfined_r:test_kill_sigstop_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.183373] SELinux: Context unconfined_u:unconfined_r:test_kill_sigkill_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.183375] SELinux: Context unconfined_u:object_r:test_stat_file_t:s0 became invalid (unmapped). [ 367.183392] SELinux: Context unconfined_u:unconfined_r:test_stat_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.183409] SELinux: Context unconfined_u:unconfined_r:test_nostat_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.183426] SELinux: Context unconfined_u:unconfined_r:test_sysctl_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.183443] SELinux: Context unconfined_u:unconfined_r:test_nosysctl_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.183460] SELinux: Context unconfined_u:unconfined_r:test_create_yes_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.183477] SELinux: Context unconfined_u:unconfined_r:test_create_no_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.183493] SELinux: Context unconfined_u:unconfined_r:test_setsched_target_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.183510] SELinux: Context unconfined_u:unconfined_r:test_setsched_yes_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.183525] SELinux: Context unconfined_u:unconfined_r:test_setsched_no_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.183541] SELinux: Context unconfined_u:unconfined_r:test_getsched_target_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.183557] SELinux: Context unconfined_u:unconfined_r:test_getsched_yes_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.183573] SELinux: Context unconfined_u:unconfined_r:test_getsched_no_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.183589] SELinux: Context unconfined_u:unconfined_r:test_getsid_target_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.183604] SELinux: Context unconfined_u:unconfined_r:test_getsid_yes_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.183630] SELinux: Context unconfined_u:unconfined_r:test_getsid_no_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.183646] SELinux: Context unconfined_u:unconfined_r:test_getpgid_target_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.183661] SELinux: Context unconfined_u:unconfined_r:test_getpgid_yes_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.183678] SELinux: Context unconfined_u:unconfined_r:test_getpgid_no_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.183695] SELinux: Context unconfined_u:unconfined_r:test_setpgid_yes_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.183713] SELinux: Context unconfined_u:unconfined_r:test_setpgid_no_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.183715] SELinux: Context unconfined_u:object_r:fileop_file_t:s0 became invalid (unmapped). [ 367.183717] SELinux: Context unconfined_u:object_r:nofileop_rw_file_t:s0 became invalid (unmapped). [ 367.183719] SELinux: Context unconfined_u:object_r:nofileop_ra_file_t:s0 became invalid (unmapped). [ 367.183721] SELinux: Context unconfined_u:object_r:fileop_exec_t:s0 became invalid (unmapped). [ 367.183737] SELinux: Context unconfined_u:unconfined_r:test_fileop_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.183757] SELinux: Context unconfined_u:unconfined_r:fileop_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.183775] SELinux: Context unconfined_u:unconfined_r:test_nofileop_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.183778] SELinux: Context unconfined_u:object_r:test_ioctl_file_t:s0 became invalid (unmapped). [ 367.183797] SELinux: Context unconfined_u:unconfined_r:test_ioctl_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.183816] SELinux: Context unconfined_u:unconfined_r:test_noioctl_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.183836] SELinux: Context unconfined_u:unconfined_r:test_ioctl_xperm_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.183856] SELinux: Context unconfined_u:unconfined_r:test_ioctl_noxperm_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.183875] SELinux: Context unconfined_u:unconfined_r:test_fcap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.183895] SELinux: Context unconfined_u:unconfined_r:test_nofcap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.183915] SELinux: Context unconfined_u:unconfined_r:test_resfcap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.183933] SELinux: Context unconfined_u:unconfined_r:test_ncap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.183953] SELinux: Context unconfined_u:unconfined_r:test_resncap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.183970] SELinux: Context unconfined_u:unconfined_r:test_scap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.183987] SELinux: Context unconfined_u:unconfined_r:test_noscap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.184003] SELinux: Context unconfined_u:unconfined_r:test_dyntrans_notfromdomain_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.184020] SELinux: Context unconfined_u:unconfined_r:test_dyntrans_todomain_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.184036] SELinux: Context unconfined_u:unconfined_r:test_dyntrans_fromdomain_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.184052] SELinux: Context unconfined_u:unconfined_r:test_dyntrace_parent_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.184068] SELinux: Context unconfined_u:unconfined_r:test_dyntrace_child_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.184088] SELinux: Context unconfined_u:unconfined_r:test_dyntrace_notchild_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.184090] SELinux: Context unconfined_u:object_r:test_bounds_file_red_t:s0 became invalid (unmapped). [ 367.184092] SELinux: Context unconfined_u:object_r:test_bounds_file_green_t:s0 became invalid (unmapped). [ 367.184097] SELinux: Context unconfined_u:object_r:test_bounds_file_blue_t:s0 became invalid (unmapped). [ 367.184126] SELinux: Context unconfined_u:unconfined_r:test_bounds_parent_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.184142] SELinux: Context unconfined_u:unconfined_r:test_bounds_child_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.184158] SELinux: Context unconfined_u:unconfined_r:test_bounds_unbound_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.184161] SELinux: Context unconfined_u:object_r:test_bounded_exec_t:s0 became invalid (unmapped). [ 367.184177] SELinux: Context unconfined_u:unconfined_r:test_intermediate_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.184194] SELinux: Context unconfined_u:unconfined_r:test_bounded_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.184197] SELinux: Context unconfined_u:object_r:test_notbounded_exec_t:s0 became invalid (unmapped). [ 367.184213] SELinux: Context unconfined_u:unconfined_r:test_notbounded_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.184216] SELinux: Context unconfined_u:object_r:test_nnptransition_exec_t:s0 became invalid (unmapped). [ 367.184233] SELinux: Context unconfined_u:unconfined_r:test_nnptransition_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.184235] SELinux: Context unconfined_u:object_r:test_nosuidtransition_exec_t:s0 became invalid (unmapped). [ 367.184253] SELinux: Context unconfined_u:unconfined_r:test_nosuidtransition_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.184256] SELinux: Context unconfined_u:object_r:test_nnpnosuidtransition_exec_t:s0 became invalid (unmapped). [ 367.184273] SELinux: Context unconfined_u:unconfined_r:test_nnpnosuidtransition_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.184276] SELinux: Context unconfined_u:object_r:test_mmap_file_t:s0 became invalid (unmapped). [ 367.184293] SELinux: Context unconfined_u:unconfined_r:test_mmap_zero_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.184310] SELinux: Context unconfined_u:unconfined_r:test_no_mmap_zero_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.184326] SELinux: Context unconfined_u:unconfined_r:test_execmem_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.184344] SELinux: Context unconfined_u:unconfined_r:test_no_execmem_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.184361] SELinux: Context unconfined_u:unconfined_r:test_mmap_dev_zero_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.184378] SELinux: Context unconfined_u:unconfined_r:test_no_mmap_dev_zero_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.184394] SELinux: Context unconfined_u:unconfined_r:test_mprotect_anon_shared_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.184411] SELinux: Context unconfined_u:unconfined_r:test_no_mprotect_anon_shared_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.184429] SELinux: Context unconfined_u:unconfined_r:test_mprotect_dev_zero_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.184446] SELinux: Context unconfined_u:unconfined_r:test_no_mprotect_dev_zero_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.184464] SELinux: Context unconfined_u:unconfined_r:test_execheap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.184481] SELinux: Context unconfined_u:unconfined_r:test_execstack_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.184498] SELinux: Context unconfined_u:unconfined_r:test_file_rwx_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.184514] SELinux: Context unconfined_u:unconfined_r:test_file_rw_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.184529] SELinux: Context unconfined_u:unconfined_r:test_no_map_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.184545] SELinux: Context unconfined_u:unconfined_r:test_file_rx_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.184561] SELinux: Context unconfined_u:unconfined_r:test_file_r_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.184577] SELinux: Context unconfined_u:unconfined_r:test_execmod_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.184603] SELinux: Context unconfined_u:unconfined_r:test_no_execmod_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.184620] SELinux: Context unconfined_u:unconfined_r:test_unix_server_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.184636] SELinux: Context unconfined_u:unconfined_r:test_unix_stream_client_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.184652] SELinux: Context unconfined_u:unconfined_r:test_unix_dgram_client_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.184655] SELinux: Context unconfined_u:object_r:test_unix_server_sockfile_t:s0 became invalid (unmapped). [ 367.184658] SELinux: Context unconfined_u:object_r:test_unix_client_sockfile_t:s0 became invalid (unmapped). [ 367.184675] SELinux: Context unconfined_u:unconfined_r:test_socketpair_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.184678] SELinux: Context system_u:object_r:test_server_packet_t:s0 became invalid (unmapped). [ 367.184695] SELinux: Context unconfined_u:unconfined_r:test_inet_server_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.184716] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.184735] SELinux: Context unconfined_u:unconfined_r:test_inet_bad_client_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.184742] SELinux: Context unconfined_u:unconfined_r:test_inet_server_t:s0:c20.c250 became invalid (unmapped). [ 367.184748] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c61.c239 became invalid (unmapped). [ 367.184773] SELinux: Context unconfined_u:unconfined_r:test_inet_server_t:s0:c61.c239 became invalid (unmapped). [ 367.184776] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c19,c120 became invalid (unmapped). [ 367.184784] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c0.c240 became invalid (unmapped). [ 367.184787] SELinux: Context unconfined_u:unconfined_r:test_inet_server_t:s0:c20.c50 became invalid (unmapped). [ 367.184789] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c20.c50 became invalid (unmapped). [ 367.184796] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c40.c51 became invalid (unmapped). [ 367.184803] SELinux: Context unconfined_u:unconfined_r:test_inet_server_t:s0:c0.c100 became invalid (unmapped). [ 367.184805] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c90.c100 became invalid (unmapped). [ 367.184810] SELinux: Context unconfined_u:unconfined_r:test_inet_server_t:s0:c90.c100 became invalid (unmapped). [ 367.184813] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c0.c14 became invalid (unmapped). [ 367.184817] SELinux: Context unconfined_u:unconfined_r:test_inet_server_t:s0:c0.c14 became invalid (unmapped). [ 367.184820] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c101 became invalid (unmapped). [ 367.184824] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c0.c16 became invalid (unmapped). [ 367.184826] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c15 became invalid (unmapped). [ 367.184831] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c0.c100 became invalid (unmapped). [ 367.184847] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c8.c100 became invalid (unmapped). [ 367.184863] SELinux: Context unconfined_u:unconfined_r:test_inet_server_t:s0:c8.c100 became invalid (unmapped). [ 367.184867] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c8.c101 became invalid (unmapped). [ 367.184883] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c0.c3,c20.c25,c30.c36,c40.c45,c50.c55,c60.c66,c70.c78,c80.c88 became invalid (unmapped). [ 367.184894] SELinux: Context unconfined_u:unconfined_r:test_inet_server_t:s0:c0.c3,c20.c25,c30.c36,c40.c45,c50.c55,c60.c66,c70.c78,c80.c88 became invalid (unmapped). [ 367.184909] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c20.c25,c30.c36,c40.c45,c50.c55,c60.c66,c70.c78,c80.c88,c90.c99 became invalid (unmapped). [ 367.184913] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c40.c101 became invalid (unmapped). [ 367.184937] SELinux: Context unconfined_u:unconfined_r:test_inet_bind_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.184956] SELinux: Context unconfined_u:unconfined_r:test_inet_no_name_bind_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.184973] SELinux: Context unconfined_u:unconfined_r:test_inet_no_node_bind_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.184989] SELinux: Context unconfined_u:unconfined_r:test_inet_connect_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.185005] SELinux: Context unconfined_u:unconfined_r:test_inet_no_name_connect_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.185007] SELinux: Context system_u:object_r:test_spd_t:s0 became invalid (unmapped). [ 367.185009] SELinux: Context unconfined_u:unconfined_r:test_inet_server_t:s0:c0.c10 became invalid (unmapped). [ 367.185011] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c0.c10 became invalid (unmapped). [ 367.185018] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c8.c10 became invalid (unmapped). [ 367.185021] SELinux: Context unconfined_u:unconfined_r:test_inet_server_t:s0:c8.c10 became invalid (unmapped). [ 367.185024] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c8.c12 became invalid (unmapped). [ 367.185030] SELinux: Context unconfined_u:object_r:test_overlay_files_ro_t:s0 became invalid (unmapped). [ 367.185032] SELinux: Context unconfined_u:object_r:test_overlay_files_noaccess_t:s0 became invalid (unmapped). [ 367.185034] SELinux: Context unconfined_u:object_r:test_overlay_mounter_files_t:s0 became invalid (unmapped). [ 367.185036] SELinux: Context unconfined_u:object_r:test_overlay_files_rwx_t:s0 became invalid (unmapped). [ 367.185038] SELinux: Context unconfined_u:object_r:test_overlay_files_ro_t:s0:c10,c20 became invalid (unmapped). [ 367.185040] SELinux: Context unconfined_u:object_r:test_overlay_mounter_files_t:s0:c10,c20 became invalid (unmapped). [ 367.185042] SELinux: Context unconfined_u:object_r:test_overlay_files_rwx_t:s0:c10,c20 became invalid (unmapped). [ 367.185059] SELinux: Context unconfined_u:unconfined_r:test_overlay_mounter_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.185061] SELinux: Context unconfined_u:unconfined_r:test_overlay_client_t:s0:c10,c20 became invalid (unmapped). [ 367.185063] SELinux: Context unconfined_u:object_r:test_overlay_files_rwx_t:s0:c10 became invalid (unmapped). [ 367.185065] SELinux: Context unconfined_u:object_r:test_overlay_transition_files_t:s0:c10,c20 became invalid (unmapped). [ 367.185067] SELinux: Context unconfined_u:object_r:mqop_exec_t:s0 became invalid (unmapped). [ 367.185083] SELinux: Context unconfined_u:unconfined_r:test_mqmanageop_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.185085] SELinux: Context unconfined_u:object_r:mqop_mqread_t:s0 became invalid (unmapped). [ 367.185088] SELinux: Context unconfined_u:object_r:mqop_mqbase_t:s0 became invalid (unmapped). [ 367.185090] SELinux: Context unconfined_u:object_r:mqop_mqwrite_t:s0 became invalid (unmapped). [ 367.185092] SELinux: Context unconfined_u:object_r:mqop_mqrw_t:s0 became invalid (unmapped). [ 367.185108] SELinux: Context unconfined_u:unconfined_r:test_mqwriteop_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.185125] SELinux: Context unconfined_u:unconfined_r:test_mqreadop_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.185143] SELinux: Context unconfined_u:unconfined_r:test_mac_admin_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.185161] SELinux: Context unconfined_u:unconfined_r:test_no_mac_admin_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.185190] SELinux: Context unconfined_u:unconfined_r:test_atsecure_denied_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.185206] SELinux: Context unconfined_u:unconfined_r:test_atsecure_newdomain_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.185222] SELinux: Context unconfined_u:unconfined_r:test_atsecure_allowed_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.185239] SELinux: Context unconfined_u:unconfined_r:test_cap_userns_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.185255] SELinux: Context unconfined_u:unconfined_r:test_no_cap_userns_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.185272] SELinux: Context unconfined_u:unconfined_r:test_icmp_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.185289] SELinux: Context unconfined_u:unconfined_r:test_no_icmp_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.185304] SELinux: Context unconfined_u:unconfined_r:test_sctp_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.185320] SELinux: Context unconfined_u:unconfined_r:test_no_sctp_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.185335] SELinux: Context unconfined_u:unconfined_r:test_alg_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.185351] SELinux: Context unconfined_u:unconfined_r:test_no_alg_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.185354] SELinux: Context system_u:object_r:test_sctp_server_packet_t:s0 became invalid (unmapped). [ 367.185370] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.185385] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.185387] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0 became invalid (unmapped). [ 367.185402] SELinux: Context unconfined_u:unconfined_r:test_sctp_connectx_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.185404] SELinux: Context unconfined_u:unconfined_r:test_sctp_connectx_t:s0 became invalid (unmapped). [ 367.185420] SELinux: Context unconfined_u:unconfined_r:test_sctp_deny_connectx_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.185435] SELinux: Context unconfined_u:unconfined_r:test_sctp_bindx_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.185451] SELinux: Context unconfined_u:unconfined_r:test_sctp_deny_bindx_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.185453] SELinux: Context system_u:object_r:netlabel_sctp_peer_t:s0 became invalid (unmapped). [ 367.185468] SELinux: Context unconfined_u:unconfined_r:test_sctp_deny_peer_client_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.185470] SELinux: Context system_u:object_r:deny_assoc_sctp_peer_t:s0 became invalid (unmapped). [ 367.185472] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c182.c192 became invalid (unmapped). [ 367.185474] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c182.c192 became invalid (unmapped). [ 367.185477] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c182,c187,c190 became invalid (unmapped). [ 367.185480] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c182,c187,c190 became invalid (unmapped). [ 367.185482] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c189,c192 became invalid (unmapped). [ 367.185484] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c189,c192 became invalid (unmapped). [ 367.185486] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c182.c193 became invalid (unmapped). [ 367.185493] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c20.c300 became invalid (unmapped). [ 367.185495] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c27,c28 became invalid (unmapped). [ 367.185498] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c27,c28 became invalid (unmapped). [ 367.185500] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c20.c24,c26.c29 became invalid (unmapped). [ 367.185512] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c20.c24,c26.c29 became invalid (unmapped). [ 367.185514] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c19.c100 became invalid (unmapped). [ 367.185528] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c20.c300 became invalid (unmapped). [ 367.185530] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c20.c30 became invalid (unmapped). [ 367.185534] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c20.c30 became invalid (unmapped). [ 367.185536] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c0.c10 became invalid (unmapped). [ 367.185538] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c0.c10 became invalid (unmapped). [ 367.185540] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c0.c11 became invalid (unmapped). [ 367.185544] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c714,c769,c782,c788,c803,c842,c864 became invalid (unmapped). [ 367.185547] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c714,c769,c782,c788,c803,c842,c864 became invalid (unmapped). [ 367.185551] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c769,c788,c803,c842,c864 became invalid (unmapped). [ 367.185556] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c769,c788,c803,c842,c864 became invalid (unmapped). [ 367.185558] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c769,c788,c803 became invalid (unmapped). [ 367.185560] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c769,c788,c803 became invalid (unmapped). [ 367.185562] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c1023 became invalid (unmapped). [ 367.185568] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c20.c335 became invalid (unmapped). [ 367.185570] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c328.c333 became invalid (unmapped). [ 367.185575] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c328.c333 became invalid (unmapped). [ 367.185577] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c20.c31,c335 became invalid (unmapped). [ 367.185581] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c20.c31,c335 became invalid (unmapped). [ 367.185583] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c19.c30 became invalid (unmapped). [ 367.185586] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c200.c216 became invalid (unmapped). [ 367.185588] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c20.c50 became invalid (unmapped). [ 367.185591] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c28.c48 became invalid (unmapped). [ 367.185595] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c28.c48 became invalid (unmapped). [ 367.185597] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c20.c31,c35,c40.c45 became invalid (unmapped). [ 367.185601] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c20.c31,c35,c40.c45 became invalid (unmapped). [ 367.185604] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c20.c51 became invalid (unmapped). [ 367.185609] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c20,c22,c24,c30.c33,c38,c42.c45,c48,c50 became invalid (unmapped). [ 367.185612] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c20.c50 became invalid (unmapped). [ 367.185619] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c0,c12,c24,c28,c36,c42,c44,c128,c138,c152,c158,c246,c290,c318,c330,c354,c368,c392,c414,c516,c534,c570,c594,c610,c622,c634,c648,c662,c686,c698,c712,c714,c726,c740,c769,c782,c788,c803,c820,c832,c842,c856,c864,c896,c924,c936,c950,c960,c986,c1023 became invalid (unmapped). [ 367.185637] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c0,c12,c24,c28,c36,c42,c44,c128,c138,c152,c158,c246,c290,c318,c330,c354,c368,c392,c414,c516,c534,c570,c594,c610,c622,c634,c648,c662,c686,c698,c712,c714,c726,c740,c769,c782,c788,c803,c820,c832,c842,c856,c864,c896,c924,c936,c950,c960,c986,c1023 became invalid (unmapped). [ 367.185649] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c42,c128,c138,c330,c534,c726,c740,c832,c924,c936 became invalid (unmapped). [ 367.185656] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c42,c128,c138,c330,c534,c726,c740,c832,c924,c936 became invalid (unmapped). [ 367.185659] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c8.c12 became invalid (unmapped). [ 367.185661] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c19.c50 became invalid (unmapped). [ 367.185680] SELinux: Context unconfined_u:unconfined_r:test_netlink_iscsi_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.185696] SELinux: Context unconfined_u:unconfined_r:test_no_netlink_iscsi_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.185712] SELinux: Context unconfined_u:unconfined_r:test_netlink_netfilter_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.185728] SELinux: Context unconfined_u:unconfined_r:test_no_netlink_netfilter_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.185744] SELinux: Context unconfined_u:unconfined_r:test_netlink_generic_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.185759] SELinux: Context unconfined_u:unconfined_r:test_no_netlink_generic_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.185775] SELinux: Context unconfined_u:unconfined_r:test_netlink_crypto_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.185790] SELinux: Context unconfined_u:unconfined_r:test_no_netlink_crypto_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.185806] SELinux: Context unconfined_u:unconfined_r:test_setrlimit_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.185823] SELinux: Context unconfined_u:unconfined_r:test_setrlimit_child_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.185838] SELinux: Context unconfined_u:unconfined_r:test_no_setrlimit_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.185854] SELinux: Context unconfined_u:unconfined_r:test_getrlimit_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.185870] SELinux: Context unconfined_u:unconfined_r:test_getrlimit_child_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.185885] SELinux: Context unconfined_u:unconfined_r:test_no_getrlimit_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.185902] SELinux: Context unconfined_u:unconfined_r:test_bpf_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.185918] SELinux: Context unconfined_u:unconfined_r:test_bpf_deny_map_create_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.185935] SELinux: Context unconfined_u:unconfined_r:test_bpf_deny_map_read_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.185951] SELinux: Context unconfined_u:unconfined_r:test_bpf_deny_map_write_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.185968] SELinux: Context unconfined_u:unconfined_r:test_bpf_deny_prog_load_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.185984] SELinux: Context unconfined_u:unconfined_r:test_bpf_deny_prog_run_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.186000] SELinux: Context unconfined_u:unconfined_r:test_fdreceive_bpf_client_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.186017] SELinux: Context unconfined_u:unconfined_r:test_fdreceive_bpf_client2_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.186033] SELinux: Context unconfined_u:unconfined_r:test_fdreceive_bpf_client3_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.186057] SELinux: Context unconfined_u:unconfined_r:test_key_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.186073] SELinux: Context unconfined_u:unconfined_r:test_no_setkeycreate_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.186088] SELinux: Context unconfined_u:unconfined_r:test_key_no_create_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.186103] SELinux: Context unconfined_u:unconfined_r:test_key_no_write_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.186120] SELinux: Context unconfined_u:unconfined_r:test_key_no_search_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.186136] SELinux: Context unconfined_u:unconfined_r:test_key_no_view_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.186151] SELinux: Context unconfined_u:unconfined_r:test_key_no_read_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.186167] SELinux: Context unconfined_u:unconfined_r:test_key_no_link_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.186184] SELinux: Context unconfined_u:unconfined_r:test_key_no_setattr_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.186187] SELinux: Context system_u:object_r:test_newcon_key_t:s0 became invalid (unmapped). [ 367.186203] SELinux: Context unconfined_u:unconfined_r:test_keyring_service_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.186221] SELinux: Context unconfined_u:unconfined_r:test_request_keys_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.186238] SELinux: Context unconfined_u:unconfined_r:test_request_keys_no_link_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.186254] SELinux: Context unconfined_u:unconfined_r:test_request_keys_no_write_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.186271] SELinux: Context unconfined_u:unconfined_r:test_request_keys_no_view_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.186288] SELinux: Context unconfined_u:unconfined_r:test_request_keys_no_search_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.186304] SELinux: Context unconfined_u:unconfined_r:test_request_keys_no_setattr_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.186321] SELinux: Context unconfined_u:unconfined_r:test_request_keys_no_read_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.186351] SELinux: Context unconfined_u:unconfined_r:test_key_sock_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.186368] SELinux: Context unconfined_u:unconfined_r:test_key_sock_no_net_admin_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.186385] SELinux: Context unconfined_u:unconfined_r:test_key_sock_no_create_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.186402] SELinux: Context unconfined_u:unconfined_r:test_key_sock_no_write_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.186419] SELinux: Context unconfined_u:unconfined_r:test_key_sock_no_read_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.186433] SELinux: Context system_u:object_r:kernel_t:s0:c0.c100-s10:c0.c150 became invalid (unmapped). [ 367.186438] SELinux: Context system_u:object_r:kernel_t:s5:c50.c100-s15:c0.c149 became invalid (unmapped). [ 367.186443] SELinux: Context system_u:object_r:kernel_t:s5:c50.c100-s10:c0.c149 became invalid (unmapped). [ 367.186468] SELinux: Context system_u:object_r:kernel_t:s5:c512.c550,c552.c1023-s5:c0.c550,c552.c1023 became invalid (unmapped). [ 367.186485] SELinux: Context system_u:object_r:kernel_t:s5:c512.c550,c553.c1023-s5:c0,c1,c4.c6,c512.c550,c553.c1023 became invalid (unmapped). [ 367.186511] SELinux: Context system_u:object_r:kernel_t:s5-s5:c0.c149 became invalid (unmapped). [ 367.186528] SELinux: Context system_u:object_r:kernel_t:s4-s4:c0.c1023 became invalid (unmapped). [ 367.186542] SELinux: Context system_u:object_r:kernel_t:s5:c50.c100 became invalid (unmapped). [ 367.186545] SELinux: Context unconfined_u:object_r:test_cgroup_t:s0 became invalid (unmapped). [ 367.186547] SELinux: Context unconfined_u:object_r:test_notify_file_t:s0 became invalid (unmapped). [ 367.186575] SELinux: Context unconfined_u:unconfined_r:test_watch_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.186592] SELinux: Context unconfined_u:unconfined_r:test_perm_watch_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.186610] SELinux: Context unconfined_u:unconfined_r:test_read_watch_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.186627] SELinux: Context unconfined_u:unconfined_r:test_perm_read_watch_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.186644] SELinux: Context unconfined_u:unconfined_r:test_no_watch_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.186661] SELinux: Context unconfined_u:unconfined_r:test_rdonly_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.186679] SELinux: Context unconfined_u:unconfined_r:test_mount_watch_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.186697] SELinux: Context unconfined_u:unconfined_r:test_mount_perm_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.186714] SELinux: Context unconfined_u:unconfined_r:test_kmodule_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.186732] SELinux: Context unconfined_u:unconfined_r:test_kmodule_deny_sys_module_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.186750] SELinux: Context unconfined_u:unconfined_r:test_kmodule_deny_module_load_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.186769] SELinux: Context unconfined_u:unconfined_r:test_kmodule_deny_module_request_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.186786] SELinux: Context unconfined_u:unconfined_r:test_tun_tap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.186804] SELinux: Context unconfined_u:unconfined_r:test_tun_tap_no_net_admin_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.186824] SELinux: Context unconfined_u:unconfined_r:test_tun_tap_no_create_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.186841] SELinux: Context unconfined_u:unconfined_r:test_tun_tap_no_queue_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.186859] SELinux: Context unconfined_u:unconfined_r:test_newcon_tun_tap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.186878] SELinux: Context unconfined_u:unconfined_r:test_newcon_no_to_tun_tap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.186896] SELinux: Context unconfined_u:unconfined_r:test_newcon_no_from_tun_tap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.186914] SELinux: Context unconfined_u:unconfined_r:test_perf_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.186931] SELinux: Context unconfined_u:unconfined_r:test_perf_no_cap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.186948] SELinux: Context unconfined_u:unconfined_r:test_perf_no_open_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.186965] SELinux: Context unconfined_u:unconfined_r:test_perf_no_cpu_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.186981] SELinux: Context unconfined_u:unconfined_r:test_perf_no_kernel_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.186998] SELinux: Context unconfined_u:unconfined_r:test_perf_no_tracepoint_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.187016] SELinux: Context unconfined_u:unconfined_r:test_perf_no_read_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.187032] SELinux: Context unconfined_u:unconfined_r:test_perf_no_write_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.187048] SELinux: Context unconfined_u:unconfined_r:test_setfscreatecon_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.187051] SELinux: Context unconfined_u:object_r:test_setfscreatecon_newcon_t:s0 became invalid (unmapped). [ 367.187068] SELinux: Context unconfined_u:unconfined_r:test_no_setfscreatecon_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.187084] SELinux: Context unconfined_u:unconfined_r:test_filesystem_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.187086] SELinux: Context system_u:object_r:test_filesystem_file_t:s0 became invalid (unmapped). [ 367.187093] SELinux: Context unconfined_u:object_r:test_filesystem_file_t:s0 became invalid (unmapped). [ 367.187104] SELinux: Context unconfined_u:object_r:test_filesystem_filetranscon_t:s0 became invalid (unmapped). [ 367.187108] SELinux: Context unconfined_u:object_r:test_filesystem_filecon_t:s0 became invalid (unmapped). [ 367.187111] SELinux: Context unconfined_u:object_r:test_filesystem_filenametranscon1_t:s0 became invalid (unmapped). [ 367.187113] SELinux: Context unconfined_u:object_r:test_filesystem_filenametranscon2_t:s0 became invalid (unmapped). [ 367.187132] SELinux: Context unconfined_u:unconfined_r:test_filesystem_sb_relabel_no_relabelfrom_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.187135] SELinux: Context system_u:object_r:test_filesystem_sb_relabel_no_relabelfrom_t:s0 became invalid (unmapped). [ 367.187158] SELinux: Context unconfined_u:unconfined_r:test_filesystem_sb_relabel_no_relabelto_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.187161] SELinux: Context system_u:object_r:test_filesystem_sb_relabel_no_relabelto_t:s0 became invalid (unmapped). [ 367.187180] SELinux: Context unconfined_u:unconfined_r:test_filesystem_no_inode_no_relabelfrom_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.187184] SELinux: Context system_u:object_r:test_filesystem_no_inode_no_relabelfrom_t:s0 became invalid (unmapped). [ 367.187203] SELinux: Context unconfined_u:unconfined_r:test_filesystem_inode_relabel_no_associate_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.187206] SELinux: Context system_u:object_r:test_filesystem_inode_relabel_no_associate_t:s0 became invalid (unmapped). [ 367.187224] SELinux: Context unconfined_u:unconfined_r:test_filesystem_may_create_no_associate_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.187227] SELinux: Context system_u:object_r:test_filesystem_may_create_no_associate_t:s0 became invalid (unmapped). [ 367.187248] SELinux: Context unconfined_u:unconfined_r:test_filesystem_no_quotamod_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.187251] SELinux: Context system_u:object_r:test_filesystem_no_quotamod_t:s0 became invalid (unmapped). [ 367.187270] SELinux: Context unconfined_u:unconfined_r:test_filesystem_no_quotaget_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.187273] SELinux: Context system_u:object_r:test_filesystem_no_quotaget_t:s0 became invalid (unmapped). [ 367.187292] SELinux: Context unconfined_u:unconfined_r:test_file_no_quotaon_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.187295] SELinux: Context system_u:object_r:test_file_no_quotaon_t:s0 became invalid (unmapped). [ 367.187315] SELinux: Context unconfined_u:unconfined_r:test_filesystem_no_mount_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.187317] SELinux: Context system_u:object_r:test_filesystem_no_mount_t:s0 became invalid (unmapped). [ 367.187335] SELinux: Context unconfined_u:unconfined_r:test_filesystem_no_getattr_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.187338] SELinux: Context system_u:object_r:test_filesystem_no_getattr_t:s0 became invalid (unmapped). [ 367.187354] SELinux: Context unconfined_u:unconfined_r:test_filesystem_no_remount_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.187357] SELinux: Context system_u:object_r:test_filesystem_no_remount_t:s0 became invalid (unmapped). [ 367.187374] SELinux: Context unconfined_u:unconfined_r:test_filesystem_no_unmount_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.187376] SELinux: Context system_u:object_r:test_filesystem_no_unmount_t:s0 became invalid (unmapped). [ 367.187392] SELinux: Context unconfined_u:unconfined_r:test_filesystem_inode_setxattr_no_associate_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.187394] SELinux: Context system_u:object_r:test_filesystem_inode_setxattr_no_associate_t:s0 became invalid (unmapped). [ 367.187397] SELinux: Context unconfined_u:object_r:test_filesystem_inode_setxattr_no_associate_t:s0 became invalid (unmapped). [ 367.187423] SELinux: Context unconfined_u:unconfined_r:test_filesystem_no_watch_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.187425] SELinux: Context system_u:object_r:test_filesystem_no_watch_t:s0 became invalid (unmapped). [ 367.187443] SELinux: Context unconfined_u:unconfined_r:test_filesystem_no_watch_sb_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.187445] SELinux: Context system_u:object_r:test_filesystem_no_watch_sb_t:s0 became invalid (unmapped). [ 367.187461] SELinux: Context unconfined_u:unconfined_r:test_filesystem_no_watch_mount_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.187463] SELinux: Context system_u:object_r:test_filesystem_no_watch_mount_t:s0 became invalid (unmapped). [ 367.187480] SELinux: Context unconfined_u:unconfined_r:test_filesystem_context_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.187483] SELinux: Context system_u:object_r:test_filesystem_context_file_t:s0 became invalid (unmapped). [ 367.187485] SELinux: Context unconfined_u:object_r:test_filesystem_context_file_t:s0 became invalid (unmapped). [ 367.187502] SELinux: Context unconfined_u:unconfined_r:test_filesystem_fscontext_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.187504] SELinux: Context system_u:object_r:test_filesystem_filecon_t:s0 became invalid (unmapped). [ 367.187506] SELinux: Context system_u:object_r:test_filesystem_fscontext_fs_t:s0 became invalid (unmapped). [ 367.187508] SELinux: Context unconfined_u:object_r:test_filesystem_fscontext_fs_t:s0 became invalid (unmapped). [ 367.187525] SELinux: Context unconfined_u:unconfined_r:test_move_mount_no_mounton_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.187528] SELinux: Context system_u:object_r:test_move_mount_no_mounton_t:s0 became invalid (unmapped). [ 367.187545] SELinux: Context unconfined_u:unconfined_r:test_watchkey_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.187562] SELinux: Context unconfined_u:unconfined_r:test_watchkey_no_view_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.187578] SELinux: Context unconfined_u:unconfined_r:test_notransition_uffd_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.187580] SELinux: Context unconfined_u:object_r:test_notransition_uffd_t:s0 became invalid (unmapped). [ 367.187597] SELinux: Context unconfined_u:unconfined_r:test_uffd_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.187600] SELinux: Context unconfined_u:object_r:uffd_t:s0 became invalid (unmapped). [ 367.187616] SELinux: Context unconfined_u:unconfined_r:test_nocreate_uffd_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.187633] SELinux: Context unconfined_u:unconfined_r:test_nogetattr_uffd_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.187650] SELinux: Context unconfined_u:unconfined_r:test_noioctl_uffd_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.187666] SELinux: Context unconfined_u:unconfined_r:test_api_ioctl_uffd_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.187683] SELinux: Context unconfined_u:unconfined_r:test_noread_uffd_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.187699] SELinux: Context unconfined_u:unconfined_r:test_register_ioctl_uffd_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.187716] SELinux: Context unconfined_u:unconfined_r:test_copy_ioctl_uffd_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.187733] SELinux: Context unconfined_u:unconfined_r:test_vsock_server_all_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.187750] SELinux: Context unconfined_u:unconfined_r:test_vsock_client_all_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.187767] SELinux: Context unconfined_u:unconfined_r:test_vsock_client_nocreate_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.187785] SELinux: Context unconfined_u:unconfined_r:test_vsock_client_noconnect_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.187803] SELinux: Context unconfined_u:unconfined_r:test_vsock_client_nowrite_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.187831] SELinux: Context unconfined_u:unconfined_r:test_vsock_client_noread_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.187850] SELinux: Context unconfined_u:unconfined_r:test_vsock_client_nogetattr_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.187870] SELinux: Context unconfined_u:unconfined_r:test_vsock_client_nogetopt_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.187890] SELinux: Context unconfined_u:unconfined_r:test_vsock_client_nosetopt_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.187910] SELinux: Context unconfined_u:unconfined_r:test_vsock_server_nobind_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.187930] SELinux: Context unconfined_u:unconfined_r:test_vsock_server_nolisten_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.187950] SELinux: Context unconfined_u:unconfined_r:test_vsock_server_noaccept_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.187970] SELinux: Context unconfined_u:unconfined_r:test_nocreate_secretmem_t:s0-s0:c0.c1023 became invalid (unmapped). [ 367.194316] SELinux: policy capability network_peer_controls=1 [ 367.194319] SELinux: policy capability open_perms=1 [ 367.194321] SELinux: policy capability extended_socket_class=1 [ 367.194322] SELinux: policy capability always_check_network=0 [ 367.194323] SELinux: policy capability cgroup_seclabel=1 [ 367.194324] SELinux: policy capability nnp_nosuid_transition=1 [ 367.194326] SELinux: policy capability genfs_seclabel_symlinks=1 [ 367.194327] SELinux: policy capability ioctl_skip_cloexec=0 [ 390.607585] Running test [R:13310809 T:2 - Reboot test - Kernel: 6.2.0-rc6] [ 390.838269] vda1: Can't mount, would change RO state [ OK ] Stopped dracut-shutdown.se…estore /run/initramfs on shutdown. Starting dracut-shutdown-o…down failure to perform cleanup... [ OK ] Started plymouth-reboot.se…[0m - Show Plymouth Reboot Screen. [ OK ] Finished dracut-shutdown-o…utdown failure to perform cleanup. [ OK ] Stopped systemd-logind.service - User Login Management. [ OK ] Stopped user@0.service - User Manager for UID 0. [ OK ] Stopped serial-getty@ttysc…ce - Serial Getty on ttysclp0. [ OK ] Removed slice system-seria… - Slice /system/serial-getty. [ OK ] Stopped plymouth-quit-wait…ld until boot process finishes up. Stopping systemd-user-sess…vice - Permit User Sessions... Stopping user-runtime-dir@…r Runtime Directory /run/user/0... [ OK ] Unmounted run-user-0.mount - /run/user/0. [ OK ] Stopped systemd-user-sessi…ervice - Permit User Sessions. [ OK ] Stopped user-runtime-dir@0…ser Runtime Directory /run/user/0. [ OK ] Removed slice user-0.slice - User Slice of UID 0. [ OK ] Stopped target nss-user-lo…[0m - User and Group Name Lookups. [ OK ] Stopped target remote-fs.target - Remote File Systems. [ OK ] Stopped target remote-fs-p…eparation for Remote File Systems. [ OK ] Stopped target nfs-client.target - NFS client services. Stopping gssproxy.service - GSSAPI Proxy Daemon... [ OK ] Stopped gssproxy.service - GSSAPI Proxy Daemon. [ OK ] Stopped target network.target - Network. Stopping NetworkManager.service - Network Manager... [ OK ] Stopped NetworkManager.service - Network Manager. [ OK ] Stopped target basic.target - Basic System. [ OK ] Stopped systemd-ask-passwo…uests to Plymouth Directory Watch. [ OK ] Stopped target network-pre…get - Preparation for Network. [ OK ] Stopped target paths.target - Path Units. [ OK ] Stopped target slices.target - Slice Units. [ OK ] Removed slice user.slice - User and Session Slice. [ OK ] Stopped target sockets.target - Socket Units. [ OK ] Closed pcscd.socket - …art Card Daemon Activation Socket. [ OK ] Closed sssd-kcm.socket …os Cache Manager responder socket. Stopping dbus-broker.servi… - D-Bus System Message Bus... [ OK ] Stopped systemd-network-ge…rk units from Kernel command line. [ OK ] Stopped dbus-broker.service - D-Bus System Message Bus. [ OK ] Closed dbus.socket - D-Bus System Message Bus Socket. [ OK ] Stopped target sysinit.target - System Initialization. [ OK ] Unset automount proc-sys-f…rmats File System Automount Point. [ OK ] Stopped target cryptsetup.…get - Local Encrypted Volumes. [ OK ] Stopped systemd-ask-passwo… Requests to Wall Directory Watch. [ OK ] Stopped target integrityse…Local Integrity Protected Volumes. [ OK ] Stopped target veritysetup… - Local Verity Protected Volumes. Stopping systemd-resolved.…e - Network Name Resolution... [ OK ] Stopped systemd-sysctl.service - Apply Kernel Variables. [ OK ] Stopped systemd-modules-lo…service - Load Kernel Modules. Stopping systemd-update-ut…rd System Boot/Shutdown in UTMP... [ OK ] Unmounted run-credentials-…redentials/systemd-sysctl.service. [ OK ] Stopped systemd-update-utm…cord System Boot/Shutdown in UTMP. Stopping auditd.service - Security Auditing Service... [ 391.317930] kauditd_printk_skb: 21 callbacks suppressed [ 391.317933] audit: type=1305 audit(1675135966.477:1243): op=set audit_pid=0 old=633 auid=4294967295 ses=4294967295 subj=system_u:system_r:auditd_t:s0 res=1 [ 391.318700] audit: type=1131 audit(1675135966.477:1244): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=auditd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped auditd.service - Security Auditing Service. [ OK ] Stopped systemd-resolved.s…ice - Network Name Resolution. [ 391.327080] audit: type=1131 audit(1675135966.487:1245): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Unmounted run-credentials-…dentials/systemd-resolved.service. [ OK ] Stopped systemd-tmpfiles-s…te Volatile Files and Directories. [ 391.328358] audit: type=1131 audit(1675135966.487:1246): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped target local-fs.target - Local File Systems. Unmounting boot.mount - /boot... Unmounting run-credentials…/systemd-tmpfiles-setup.service... [ 391.332165] XFS (vda1): Unmounting Filesystem ba795eaf-f1b7-4154-a536-3ef22e43cdf2 Unmounting run-credentials…temd-tmpfiles-setup-dev.service... Unmounting run-credentials…/systemd-vconsole-setup.service... Unmounting tmp.mount - Temporary Directory /tmp... [ OK ] Unmounted boot.mount - /boot. [ OK ] Unmounted run-credentials-…ls/systemd-tmpfiles-setup.service. [ OK ] Unmounted run-credentials-…ystemd-tmpfiles-setup-dev.service. [ OK ] Unmounted run-credentials-…ls/systemd-vconsole-setup.service. [ OK ] Stopped target local-fs-pr…reparation for Local File Systems. Stopping lvm2-monitor.serv…ng dmeventd or progress polling... [ OK ] Stopped systemd-remount-fs…ount Root and Kernel File Systems. [ 391.338485] audit: type=1131 audit(1675135966.497:1247): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 391.338563] audit: type=1131 audit(1675135966.497:1248): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped systemd-tmpfiles-s…reate Static Device Nodes in /dev. [ OK ] Unmounted tmp.mount - Temporary Directory /tmp. [ OK ] Stopped target swap.target - Swaps. Deactivating swap dev-zram…- Compressed Swap on /dev/zram0... [ 391.356626] audit: type=1334 audit(1675135966.517:1249): prog-id=73 op=UNLOAD [ OK ] Deactivated swap dev-zram0…m - Compressed Swap on /dev/zram0. [ OK ] Reached target umount.target - Unmount All Filesystems. Stopping systemd-zram-setu…[0m - Create swap on /dev/zram0... [ 391.381125] zram0: detected capacity change from 16431104 to 0 [ OK ] Stopped systemd-zram-setup…e - Create swap on /dev/zram0. [ 391.408453] audit: type=1131 audit(1675135966.567:1250): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-zram-setup@zram0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Removed slice system-syste… Slice /system/systemd-zram-setup. [ OK ] Stopped lvm2-monitor.servi…sing dmeventd or progress polling. [ 391.442417] audit: type=1131 audit(1675135966.597:1251): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=lvm2-monitor comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Reached target shutdown.target - System Shutdown. [ OK ] Reached target final.target - Late Shutdown Services. [ 391.442943] audit: type=1130 audit(1675135966.597:1252): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-reboot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished systemd-reboot.service - System Reboot. [ OK ] Reached target reboot.target - System Reboot. [ 391.575940] systemd-shutdown[1]: Syncing filesystems and block devices. [ 391.584399] systemd-shutdown[1]: Sending SIGTERM to remaining processes... [ 391.588543] systemd-journald[535]: Received SIGTERM from PID 1 (systemd-shutdow). LOADPARM=[ ] Using virtio-blk. Using SCSI scheme. ........ [ 0.018877] [ 0.018879] setup: Linux is running under KVM in 64-bit mode [ 0.022610] setup: The maximum memory size is 8192MB [ 0.022612] setup: Relocating AMODE31 section of size 0x00003000 [ 0.022649] cpu: 2 configured CPUs, 0 standby CPUs [ 0.022749] Write protected kernel read-only data: 22724k [ 0.036928] Zone ranges: [ 0.036933] DMA [mem 0x0000000000000000-0x000000007fffffff] [ 0.036940] Normal [mem 0x0000000080000000-0x00000001ffffffff] [ 0.036942] Movable zone start for each node [ 0.036943] Early memory node ranges [ 0.036944] node 0: [mem 0x0000000000000000-0x00000001ffffffff] [ 0.036949] Initmem setup node 0 [mem 0x0000000000000000-0x00000001ffffffff] [ 0.100601] percpu: Embedded 33 pages/cpu s95232 r8192 d31744 u135168 [ 0.100628] Fallback order for Node 0: 0 [ 0.100630] Built 1 zonelists, mobility grouping on. Total pages: 2064384 [ 0.100632] Policy zone: Normal [ 0.100634] Kernel command line: root=/dev/mapper/fedora_s390x--kvm--036-root rd.lvm.lv=fedora_s390x-kvm-036/root [ 0.101131] random: crng init done [ 0.101984] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear) [ 0.102409] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) [ 0.102653] mem auto-init: stack:all(zero), heap alloc:off, heap free:off [ 0.392985] Memory: 8189752K/8388608K available (14256K kernel code, 2676K rwdata, 8468K rodata, 5684K init, 1140K bss, 198856K reserved, 0K cma-reserved) [ 0.393154] SLUB: HWalign=256, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 [ 0.393168] ftrace: allocating 39541 entries in 155 pages [ 0.412702] ftrace: allocated 155 pages with 5 groups [ 0.412787] rcu: Hierarchical RCU implementation. [ 0.412788] rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. [ 0.412789] Rude variant of Tasks RCU enabled. [ 0.412790] Tracing variant of Tasks RCU enabled. [ 0.412790] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 0.412791] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 0.417150] NR_IRQS: 3, nr_irqs: 3, preallocated irqs: 3 [ 0.417158] rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 0.417198] clocksource: tod: mask: 0xffffffffffffffff max_cycles: 0x3b0a9be803b0a9, max_idle_ns: 1805497147909793 ns [ 0.417375] kfence: initialized - using 2097152 bytes for 255 objects at 0x(____ptrval____)-0x(____ptrval____) [ 0.417400] Console: colour dummy device 80x25 [ 0.417467] printk: console [ttysclp0] enabled [ 0.417550] pid_max: default: 32768 minimum: 301 [ 0.417570] LSM: initializing lsm=lockdown,capability,yama,integrity,selinux,bpf,landlock [ 0.417580] Yama: becoming mindful. [ 0.417586] SELinux: Initializing. [ 0.417616] LSM support for eBPF active [ 0.417617] landlock: Up and running. [ 0.417641] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear) [ 0.417655] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear) [ 0.418010] cblist_init_generic: Setting adjustable number of callback queues. [ 0.418012] cblist_init_generic: Setting shift to 1 and lim to 1. [ 0.418022] cblist_init_generic: Setting shift to 1 and lim to 1. [ 0.418050] rcu: Hierarchical SRCU implementation. [ 0.418051] rcu: Max phase no-delay instances is 1000. [ 0.418237] smp: Bringing up secondary CPUs ... [ 0.418551] smp: Brought up 1 node, 2 CPUs [ 0.420535] devtmpfs: initialized [ 0.420853] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.420862] futex hash table entries: 512 (order: 5, 131072 bytes, linear) [ 0.421125] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 0.421170] audit: initializing netlink subsys (disabled) [ 0.421230] audit: type=2000 audit(1675135966.269:1): state=initialized audit_enabled=0 res=1 [ 0.421265] Spectre V2 mitigation: etokens [ 0.432924] HugeTLB: registered 1.00 MiB page size, pre-allocated 0 pages [ 0.432927] HugeTLB: 12 KiB vmemmap can be freed for a 1.00 MiB page [ 0.433333] raid6: skipped pq benchmark and selected vx128x8 [ 0.433338] raid6: using s390xc recovery algorithm [ 0.433413] iommu: Default domain type: Translated [ 0.433414] iommu: DMA domain TLB invalidation policy: lazy mode [ 0.433496] SCSI subsystem initialized [ 0.433571] pps_core: LinuxPPS API ver. 1 registered [ 0.433573] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 0.433576] PTP clock support registered [ 0.433760] NetLabel: Initializing [ 0.433761] NetLabel: domain hash size = 128 [ 0.433762] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 0.433773] NetLabel: unlabeled traffic allowed by default [ 0.433777] mctp: management component transport protocol core [ 0.433778] NET: Registered PF_MCTP protocol family [ 0.436920] VFS: Disk quotas dquot_6.6.0 [ 0.436927] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 0.437895] NET: Registered PF_INET protocol family [ 0.438021] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, linear) [ 0.439674] tcp_listen_portaddr_hash hash table entries: 4096 (order: 4, 65536 bytes, linear) [ 0.439709] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) [ 0.439726] TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear) [ 0.440021] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, linear) [ 0.440923] TCP: Hash tables configured (established 65536 bind 65536) [ 0.441004] MPTCP token hash table entries: 8192 (order: 5, 196608 bytes, linear) [ 0.441031] UDP hash table entries: 4096 (order: 5, 131072 bytes, linear) [ 0.441097] UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes, linear) [ 0.441179] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 0.441188] NET: Registered PF_XDP protocol family [ 0.441256] Trying to unpack rootfs image as initramfs... [ 0.447391] hypfs: The hardware system does not support hypfs [ 0.459532] Initialise system trusted keyrings [ 0.459555] Key type blacklist registered [ 0.459624] workingset: timestamp_bits=45 max_order=21 bucket_order=0 [ 0.459653] zbud: loaded [ 0.460116] integrity: Platform Keyring initialized [ 0.473096] NET: Registered PF_ALG protocol family [ 0.473102] xor: automatically using best checksumming function xc [ 0.473105] Key type asymmetric registered [ 0.473107] Asymmetric key parser 'x509' registered [ 0.484470] Freeing initrd memory: 20160K [ 0.487615] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 247) [ 0.487691] io scheduler mq-deadline registered [ 0.487693] io scheduler kyber registered [ 0.487700] io scheduler bfq registered [ 0.489604] atomic64_test: passed [ 0.489973] hvc_iucv: The z/VM IUCV HVC device driver cannot be used without z/VM [ 0.490308] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. [ 0.490313] device-mapper: uevent: version 1.0.3 [ 0.490334] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com [ 0.490412] drop_monitor: Initializing network drop monitor service [ 0.499675] Initializing XFRM netlink socket [ 0.499692] NET: Registered PF_INET6 protocol family [ 0.502221] Segment Routing with IPv6 [ 0.502224] RPL Segment Routing with IPv6 [ 0.502236] In-situ OAM (IOAM) with IPv6 [ 0.502261] mip6: Mobile IPv6 [ 0.502265] NET: Registered PF_PACKET protocol family [ 0.502345] cio: Channel measurement facility initialized using format extended (mode autodetected) [ 0.502490] sclp_sd: Store Data request failed (eq=2, di=3, response=0x40f0, flags=0x00, status=0, rc=-5) [ 0.504351] registered taskstats version 1 [ 0.504481] Loading compiled-in X.509 certificates [ 0.518558] Loaded X.509 cert 'Build time autogenerated kernel key: b46a26e1168b57167ba538779a65e0dc901b0000' [ 0.518865] zswap: loaded using pool lzo/zbud [ 0.521686] page_owner is disabled [ 0.521744] Key type .fscrypt registered [ 0.521746] Key type fscrypt-provisioning registered [ 0.522174] Btrfs loaded, crc32c=crc32c-generic, zoned=yes, fsverity=yes [ 0.522206] Key type big_key registered [ 0.524833] Key type encrypted registered [ 0.524846] ima: No TPM chip found, activating TPM-bypass! [ 0.524850] Loading compiled-in module X.509 certificates [ 0.525854] Loaded X.509 cert 'Build time autogenerated kernel key: b46a26e1168b57167ba538779a65e0dc901b0000' [ 0.525859] ima: Allocated hash algorithm: sha256 [ 0.525873] ima: No architecture policies found [ 0.525888] evm: Initialising EVM extended attributes: [ 0.525889] evm: security.selinux [ 0.525890] evm: security.SMACK64 (disabled) [ 0.525891] evm: security.SMACK64EXEC (disabled) [ 0.525892] evm: security.SMACK64TRANSMUTE (disabled) [ 0.525893] evm: security.SMACK64MMAP (disabled) [ 0.525894] evm: security.apparmor (disabled) [ 0.525895] evm: security.ima [ 0.525896] evm: security.capability [ 0.525897] evm: HMAC attrs: 0x1 [ 0.554373] alg: No test for 842 (842-scomp) [ 0.554427] alg: No test for 842 (842-generic) [ 0.734592] Freeing unused kernel image (initmem) memory: 5684K [ 0.767430] Write protected read-only-after-init data: 156k [ 0.767703] Checked W+X mappings: passed, no unexpected W+X pages found [ 0.767710] rodata_test: all tests were successful [ 0.767728] Run /init as init process [ 0.773398] systemd[1]: systemd 253~rc1-3.fc38 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 +PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 0.773403] systemd[1]: Detected virtualization kvm. [ 0.773405] systemd[1]: Detected architecture s390x. [ 0.773406] systemd[1]: Running in initrd. Welcome to Fedora Linux 38 (Rawhide Prerelease) dracut-057-6.fc38 (Initramfs) ! [ 0.773508] systemd[1]: Hostname set to . [ 0.856388] systemd[1]: Queued start job for default target initrd.target. [ 0.856811] systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. [ OK ] Reached target initrd-usr-…get - Initrd /usr File System. [ 0.856942] systemd[1]: Reached target local-fs.target - Local File Systems. [ OK ] Reached target local-fs.target - Local File Systems. [ 0.856990] systemd[1]: Reached target slices.target - Slice Units. [ OK ] Reached target slices.target - Slice Units. [ 0.857021] systemd[1]: Reached target swap.target - Swaps. [ OK ] Reached target swap.target - Swaps. [ 0.857049] systemd[1]: Reached target timers.target - Timer Units. [ OK ] Reached target timers.target - Timer Units. [ 0.857145] systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). [ OK ] Listening on systemd-journ…t - Journal Socket (/dev/log). [ 0.857325] systemd[1]: Listening on systemd-journald.socket - Journal Socket. [ OK ] Listening on systemd-journald.socket - Journal Socket. [ 0.857411] systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. [ OK ] Listening on systemd-udevd….socket - udev Control Socket. [ 0.857488] systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. [ OK ] Listening on systemd-udevd…l.socket - udev Kernel Socket. [ 0.857521] systemd[1]: Reached target sockets.target - Socket Units. [ OK ] Reached target sockets.target - Socket Units. [ 0.858214] systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Starting kmod-static-nodes…ate List of Static Device Nodes... [ 0.858295] systemd[1]: memstrack.service - Memstrack Anylazing Service was skipped because no trigger condition checks were met. [ 0.861169] systemd[1]: Starting systemd-journald.service - Journal Service... Starting systemd-journald.service - Journal Service... [ 0.861755] systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Starting systemd-modules-l…rvice - Load Kernel Modules... [ 0.862223] systemd[1]: Starting systemd-vconsole-setup.service - Setup Virtual Console... Starting systemd-vconsole-…ice - Setup Virtual Console... [ 0.862581] systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. [ OK ] Finished kmod-static-nodes…reate List of Static Device Nodes. [ 0.863148] systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Starting systemd-tmpfiles-…ate Static Device Nodes in /dev... [ 0.876732] systemd-journald[179]: Collecting audit messages is disabled. [ 0.879635] systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. [ OK ] Finished systemd-modules-l…service - Load Kernel Modules. [ 0.880142] systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Starting systemd-sysctl.se…ce - Apply Kernel Variables... [ 0.882277] systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. [ OK ] Finished systemd-tmpfiles-…reate Static Device Nodes in /dev. [ 0.885159] systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. [ OK ] Finished systemd-sysctl.service - Apply Kernel Variables. [ 0.888124] systemd[1]: Started systemd-journald.service - Journal Service. [ OK ] Started systemd-journald.service - Journal Service. Starting systemd-tmpfiles-… Volatile Files and Directories... [ OK ] Finished systemd-tmpfiles-…te Volatile Files and Directories. [ OK ] Finished systemd-vconsole-…rvice - Setup Virtual Console. Starting dracut-cmdline.service - dracut cmdline hook... [ OK ] Finished dracut-cmdline.service - dracut cmdline hook. Starting dracut-pre-udev.s…vice - dracut pre-udev hook... [ OK ] Finished dracut-pre-udev.service - dracut pre-udev hook. Starting systemd-udevd.ser…ger for Device Events and Files... [ OK ] Started systemd-udevd.serv…nager for Device Events and Files. Starting systemd-udev-trig…[0m - Coldplug All udev Devices... [ OK ] Finished systemd-udev-trig…e - Coldplug All udev Devices. [ OK ] Reached target sysinit.target - System Initialization. Starting dracut-initqueue.…ice - dracut initqueue hook... Starting plymouth-start.se…[0m - Show Plymouth Boot Screen... [ OK ] Started plymouth-start.ser…e - Show Plymouth Boot Screen. [ OK ] Started systemd-ask-passwo…uests to Plymouth Directory Watch. [ OK ] Reached target paths.target - Path Units. [ OK ] Reached target basic.target - Basic System. [ 1.202703] virtio_blk virtio0: 1/0/0 default/read/poll queues [ 1.203738] virtio_blk virtio0: [vda] 251658240 512-byte logical blocks (129 GB/120 GiB) [ 1.208906] vda: vda1 vda2 [ 1.263436] alg: No test for crc32be (crc32be-vx) [ OK ] Found device dev-mapper-fe…apper/fedora_s390x--kvm--036-root. [ OK ] Reached target initrd-root…e.target - Initrd Root Device. [ OK ] Finished dracut-initqueue.…rvice - dracut initqueue hook. [ OK ] Reached target remote-fs-p…eparation for Remote File Systems. [ OK ] Reached target remote-fs.target - Remote File Systems. Starting systemd-fsck-root…per/fedora_s390x--kvm--036-root... [ OK ] Finished systemd-fsck-root…apper/fedora_s390x--kvm--036-root. Mounting sysroot.mount - /sysroot... [ 1.947483] SGI XFS with ACLs, security attributes, scrub, quota, no debug enabled [ 1.950480] XFS (dm-0): Mounting V5 Filesystem a48d1555-5b05-4998-9f1a-1c74478cf3b1 [ 1.959322] XFS (dm-0): Ending clean mount [ OK ] Mounted sysroot.mount - /sysroot. [ OK ] Reached target initrd-root…get - Initrd Root File System. Starting initrd-parse-etc.…nts Configured in the Real Root... [ OK ] Finished initrd-parse-etc.…oints Configured in the Real Root. [ OK ] Reached target initrd-fs.target - Initrd File Systems. [ OK ] Reached target initrd.target - Initrd Default Target. Starting dracut-pre-pivot.…acut pre-pivot and cleanup hook... [ OK ] Finished dracut-pre-pivot.…dracut pre-pivot and cleanup hook. Starting initrd-cleanup.se…ng Up and Shutting Down Daemons... [ OK ] Stopped target timers.target - Timer Units. [ OK ] Stopped dracut-pre-pivot.s…dracut pre-pivot and cleanup hook. [ OK ] Stopped target initrd.target - Initrd Default Target. [ OK ] Stopped target basic.target - Basic System. [ OK ] Stopped target initrd-root…e.target - Initrd Root Device. [ OK ] Stopped target initrd-usr-…get - Initrd /usr File System. [ OK ] Stopped target paths.target - Path Units. [ OK ] Stopped target remote-fs.target - Remote File Systems. [ OK ] Stopped target remote-fs-p…eparation for Remote File Systems. [ OK ] Stopped target slices.target - Slice Units. [ OK ] Stopped target sockets.target - Socket Units. [ OK ] Stopped target sysinit.target - System Initialization. [ OK ] Stopped target swap.target - Swaps. [ OK ] Stopped dracut-initqueue.service - dracut initqueue hook. Starting plymouth-switch-r… - Plymouth switch root service... [ OK ] Stopped systemd-sysctl.service - Apply Kernel Variables. [ OK ] Stopped systemd-modules-lo…service - Load Kernel Modules. [ OK ] Stopped systemd-tmpfiles-s…te Volatile Files and Directories. [ OK ] Stopped target local-fs.target - Local File Systems. [ OK ] Stopped systemd-udev-trigg…e - Coldplug All udev Devices. Stopping systemd-udevd.ser…ger for Device Events and Files... [ OK ] Finished initrd-cleanup.se…ning Up and Shutting Down Daemons. [ OK ] Finished plymouth-switch-r…0m - Plymouth switch root service. [ OK ] Stopped systemd-udevd.serv…nager for Device Events and Files. [ OK ] Closed systemd-udevd-contr….socket - udev Control Socket. [ OK ] Closed systemd-udevd-kernel.socket - udev Kernel Socket. [ OK ] Stopped dracut-pre-udev.service - dracut pre-udev hook. [ OK ] Stopped dracut-cmdline.service - dracut cmdline hook. Starting initrd-udevadm-cl…ice - Cleanup udev Database... [ OK ] Stopped systemd-tmpfiles-s…reate Static Device Nodes in /dev. [ OK ] Stopped kmod-static-nodes.…reate List of Static Device Nodes. [ OK ] Finished initrd-udevadm-cl…rvice - Cleanup udev Database. [ OK ] Reached target initrd-switch-root.target - Switch Root. Starting initrd-switch-root.service - Switch Root... [ 2.248766] systemd-journald[179]: Received SIGTERM from PID 1 (systemd). [ 2.302817] SELinux: policy capability network_peer_controls=1 [ 2.302828] SELinux: policy capability open_perms=1 [ 2.302830] SELinux: policy capability extended_socket_class=1 [ 2.302832] SELinux: policy capability always_check_network=0 [ 2.302833] SELinux: policy capability cgroup_seclabel=1 [ 2.302834] SELinux: policy capability nnp_nosuid_transition=1 [ 2.302836] SELinux: policy capability genfs_seclabel_symlinks=1 [ 2.302837] SELinux: policy capability ioctl_skip_cloexec=0 [ 2.422166] audit: type=1403 audit(1675135968.269:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 [ 2.423959] systemd[1]: Successfully loaded SELinux policy in 145.595ms. [ 2.458573] systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 26.406ms. [ 2.461497] systemd[1]: systemd 253~rc1-3.fc38 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 +PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 2.461504] systemd[1]: Detected virtualization kvm. [ 2.461508] systemd[1]: Detected architecture s390x. Welcome to Fedora Linux 38 (Rawhide Prerelease) ! [ 2.544200] systemd[1]: bpf-lsm: Failed to link program; assuming BPF LSM is not available [ 2.578618] zram: Added device: zram0 [ 2.626359] systemd[1]: /usr/lib/systemd/system/restraintd.service:8: Standard output type syslog+console is obsolete, automatically updating to journal+console. Please update your unit file, and consider removing the setting altogether. [ 2.688520] systemd[1]: initrd-switch-root.service: Deactivated successfully. [ 2.688683] systemd[1]: Stopped initrd-switch-root.service - Switch Root. [ OK ] Stopped initrd-switch-root.service - Switch Root. [ 2.689405] systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. [ 2.689746] systemd[1]: Created slice system-getty.slice - Slice /system/getty. [ OK ] Created slice system-getty.slice - Slice /system/getty. [ 2.690092] systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. [ OK ] Created slice system-modpr…lice - Slice /system/modprobe. [ 2.690434] systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. [ OK ] Created slice system-seria… - Slice /system/serial-getty. [ 2.690775] systemd[1]: Created slice system-sshd\x2dkeygen.slice - Slice /system/sshd-keygen. [ OK ] Created slice system-sshd\…e - Slice /system/sshd-keygen. [ 2.691131] systemd[1]: Created slice system-systemd\x2dzram\x2dsetup.slice - Slice /system/systemd-zram-setup. [ OK ] Created slice system-syste… Slice /system/systemd-zram-setup. [ 2.691474] systemd[1]: Created slice user.slice - User and Session Slice. [ OK ] Created slice user.slice - User and Session Slice. [ 2.691558] systemd[1]: systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch was skipped because of an unmet condition check (ConditionPathExists=!/run/plymouth/pid). [ 2.691657] systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. [ OK ] Started systemd-ask-passwo… Requests to Wall Directory Watch. [ 2.692375] systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. [ OK ] Set up automount proc-sys-…rmats File System Automount Point. [ 2.692446] systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. [ OK ] Reached target cryptsetup.…get - Local Encrypted Volumes. [ 2.692504] systemd[1]: Stopped target initrd-switch-root.target - Switch Root. [ OK ] Stopped target initrd-switch-root.target - Switch Root. [ 2.692552] systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. [ OK ] Stopped target initrd-fs.target - Initrd File Systems. [ 2.692593] systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. [ OK ] Stopped target initrd-root…get - Initrd Root File System. [ 2.692637] systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. [ OK ] Reached target integrityse…Local Integrity Protected Volumes. [ 2.692707] systemd[1]: Reached target paths.target - Path Units. [ OK ] Reached target paths.target - Path Units. [ 2.692768] systemd[1]: Reached target slices.target - Slice Units. [ OK ] Reached target slices.target - Slice Units. [ 2.692823] systemd[1]: Reached target time-set.target - System Time Set. [ OK ] Reached target time-set.target - System Time Set. [ 2.692874] systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. [ OK ] Reached target veritysetup… - Local Verity Protected Volumes. [ 2.693880] systemd[1]: Listening on dm-event.socket - Device-mapper event daemon FIFOs. [ OK ] Listening on dm-event.sock… Device-mapper event daemon FIFOs. [ 2.695768] systemd[1]: Listening on lvm2-lvmpolld.socket - LVM2 poll daemon socket. [ OK ] Listening on lvm2-lvmpolld…ket - LVM2 poll daemon socket. [ 2.698173] systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. [ OK ] Listening on systemd-cored…et - Process Core Dump Socket. [ 2.698461] systemd[1]: Listening on systemd-initctl.socket - initctl Compatibility Named Pipe. [ OK ] Listening on systemd-initc… initctl Compatibility Named Pipe. [ 2.698972] systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. [ OK ] Listening on systemd-oomd.…Out-Of-Memory (OOM) Killer Socket. [ 2.699994] systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. [ OK ] Listening on systemd-udevd….socket - udev Control Socket. [ 2.700370] systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. [ OK ] Listening on systemd-udevd…l.socket - udev Kernel Socket. [ 2.700659] systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. [ OK ] Listening on systemd-userd…0m - User Database Manager Socket. [ 2.717729] systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Mounting dev-hugepages.mount - Huge Pages File System... [ 2.719073] systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Mounting dev-mqueue.mount …POSIX Message Queue File System... [ 2.720610] systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Mounting sys-kernel-debug.… - Kernel Debug File System... [ 2.722385] systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Mounting sys-kernel-tracin… - Kernel Trace File System... [ 2.722570] systemd[1]: auth-rpcgss-module.service - Kernel Module supporting RPCSEC_GSS was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). [ 2.724224] systemd[1]: Starting device_cio_free.service - Free all devices on startup... Starting device_cio_free.s…m - Free all devices on startup... [ 2.725807] systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Starting kmod-static-nodes…ate List of Static Device Nodes... [ 2.727167] systemd[1]: Starting lvm2-monitor.service - Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling... Starting lvm2-monitor.serv…ng dmeventd or progress polling... [ 2.735608] systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Starting modprobe@configfs…m - Load Kernel Module configfs... [ 2.745091] systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Starting modprobe@dm_mod.s…[0m - Load Kernel Module dm_mod... [ 2.746279] systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Starting modprobe@drm.service - Load Kernel Module drm... [ 2.748004] systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Starting modprobe@fuse.ser…e - Load Kernel Module fuse... [ 2.749044] systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Starting modprobe@loop.ser…e - Load Kernel Module loop... [ 2.749176] systemd[1]: plymouth-switch-root.service: Deactivated successfully. [ 2.749225] systemd[1]: Stopped plymouth-switch-root.service - Plymouth switch root service. [ OK ] Stopped plymouth-switch-ro…0m - Plymouth switch root service. [ 2.749418] systemd[1]: systemd-fsck-root.service: Deactivated successfully. [ 2.749444] systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. [ OK ] Stopped systemd-fsck-root.… File System Check on Root Device. [ 2.749542] systemd[1]: Stopped systemd-journald.service - Journal Service. [ OK ] Stopped systemd-journald.service - Journal Service. [ 2.749934] systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. [ OK ] Listening on systemd-journ…socket - Journal Audit Socket. [ 2.752550] fuse: init (API version 7.38) [ 2.754129] systemd[1]: Starting systemd-journald.service - Journal Service... Starting systemd-journald.service - Journal Service... [ 2.755714] systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Starting systemd-modules-l…rvice - Load Kernel Modules... [ 2.757004] systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Starting systemd-network-g… units from Kernel command line... [ 2.758436] systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Starting systemd-remount-f…nt Root and Kernel File Systems... [ 2.760235] systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. [ OK ] Mounted dev-hugepages.mount - Huge Pages File System. [ 2.764175] systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. [ OK ] Mounted dev-mqueue.mount […- POSIX Message Queue File System. [ 2.764656] systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. [ OK ] Mounted sys-kernel-debug.m…nt - Kernel Debug File System. [ 2.764821] systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. [ OK ] Mounted sys-kernel-tracing…nt - Kernel Trace File System. [ 2.765170] systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. [ OK ] Finished kmod-static-nodes…reate List of Static Device Nodes. [ 2.769547] loop: module loaded [ 2.772847] systemd[1]: modprobe@configfs.service: Deactivated successfully. [ 2.772933] systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. [ 2.773086] systemd[1]: modprobe@dm_mod.service: Deactivated successfully. [ 2.773159] systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. [ 2.773296] systemd[1]: modprobe@drm.service: Deactivated successfully. [ 2.773361] systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. [ 2.773496] systemd[1]: modprobe@fuse.service: Deactivated successfully. [ 2.773562] systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. [ 2.773685] systemd[1]: modprobe@loop.service: Deactivated successfully. [ 2.773760] systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. [ 2.773962] systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. [ OK ] Finished modprobe@configfs…[0m - Load Kernel Module configfs. [ OK ] Finished modprobe@dm_mod.s…e - Load Kernel Module dm_mod. [ OK ] Finished modprobe@drm.service - Load Kernel Module drm. [ OK ] Finished modprobe@fuse.service - Load Kernel Module fuse. [ OK ] Finished modprobe@loop.service - Load Kernel Module loop. [ OK ] Finished systemd-modules-l…service - Load Kernel Modules. [ 2.774504] systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. [ OK ] Finished systemd-network-g…rk units from Kernel command line. [ 2.776575] systemd[1]: Reached target network-pre.target - Preparation for Network. [ OK ] Reached target network-pre…get - Preparation for Network. [ 2.778098] systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Mounting sys-fs-fuse-conne… - FUSE Control File System... [ 2.780005] systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Mounting sys-kernel-config…ernel Configuration File System... [ 2.780100] systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. [ 2.782912] systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Starting systemd-sysctl.se…ce - Apply Kernel Variables... [ 2.784123] systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. [ OK ] Finished systemd-remount-f…ount Root and Kernel File Systems. [ 2.789922] systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. [ OK ] Mounted sys-fs-fuse-connec…nt - FUSE Control File System. [ 2.793085] systemd-journald[536]: Collecting audit messages is enabled. [ 2.796901] systemd[1]: Started systemd-journald.service - Journal Service. [ 2.796958] audit: type=1130 audit(1675135968.639:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Started systemd-journald.service - Journal Service. [ OK ] Mounted sys-kernel-config.… Kernel Configuration File System. Starting systemd-journal-f…h Journal to Persistent Storage... Starting systemd-random-se… - Load/Save OS Random Seed... Starting systemd-tmpfiles-…ate Static Device Nodes in /dev... [ 2.803836] systemd-journald[536]: Received client request to flush runtime journal. [ OK ] Finished device_cio_free.s…[0m - Free all devices on startup. [ 2.803970] audit: type=1130 audit(1675135968.649:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=device_cio_free comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2.806737] systemd-journald[536]: /var/log/journal/fa6ef64be2304acbb4739e6444f56bec/system.journal: Time jumped backwards relative to last journal entry, rotating. [ 2.806747] systemd-journald[536]: Rotating system journal. Starting systemd-udev-trig…[0m - Coldplug All udev Devices... [ OK ] Finished systemd-sysctl.service - Apply Kernel Variables. [ 2.828091] audit: type=1130 audit(1675135968.679:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished systemd-random-se…ce - Load/Save OS Random Seed. [ 2.833034] audit: type=1130 audit(1675135968.679:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2.841868] audit: type=1130 audit(1675135968.689:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=lvm2-monitor comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished lvm2-monitor.serv…sing dmeventd or progress polling. [ OK ] Finished systemd-tmpfiles-…reate Static Device Nodes in /dev. [ OK ] Reached target local-fs-pr…reparation for Local File Systems. [ 2.847253] audit: type=1130 audit(1675135968.689:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2.847257] audit: type=1334 audit(1675135968.689:9): prog-id=32 op=LOAD [ 2.847258] audit: type=1334 audit(1675135968.689:10): prog-id=33 op=LOAD Starting systemd-udevd.ser…ger for Device Events and Files... [ OK ] Finished systemd-udev-trig…e - Coldplug All udev Devices. [ OK ] Finished systemd-journal-f…ush Journal to Persistent Storage. [ OK ] Started systemd-udevd.serv…nager for Device Events and Files. Starting modprobe@configfs…m - Load Kernel Module configfs... [ OK ] Finished modprobe@configfs…[0m - Load Kernel Module configfs. [ OK ] Found device dev-zram0.device - /dev/zram0. Starting systemd-zram-setu…[0m - Create swap on /dev/zram0... [ 2.923433] VFIO - User Level meta-driver version: 0.3 [ 2.925886] zram0: detected capacity change from 0 to 16431104 [ OK ] Finished systemd-zram-setu…e - Create swap on /dev/zram0. Activating swap dev-zram0.…- Compressed Swap on /dev/zram0... [ 2.966496] Adding 8215548k swap on /dev/zram0. Priority:100 extents:1 across:8215548k SSDscFS [ OK ] Activated swap dev-zram0.s…m - Compressed Swap on /dev/zram0. [ OK ] Reached target swap.target - Swaps. Mounting tmp.mount - Temporary Directory /tmp... Mounting boot.mount - /boot... [ OK ] Mounted tmp.mount - Temporary Directory /tmp. [ 3.022844] virtio_net virtio1 enc1: renamed from eth0 [ 3.031310] XFS (vda1): Mounting V5 Filesystem ba795eaf-f1b7-4154-a536-3ef22e43cdf2 [ 3.037532] XFS (vda1): Ending clean mount [ OK ] Mounted boot.mount - /boot. [ OK ] Reached target local-fs.target - Local File Systems. Starting plymouth-read-wri…mouth To Write Out Runtime Data... Starting systemd-tmpfiles-… Volatile Files and Directories... [ OK ] Finished plymouth-read-wri…lymouth To Write Out Runtime Data. [ OK ] Started lvm-activate-fedor…vation event fedora_s390x-kvm-036. [ OK ] Finished systemd-tmpfiles-…te Volatile Files and Directories. Starting auditd.service - Security Auditing Service... Starting systemd-oomd.serv…pace Out-Of-Memory (OOM) Killer... Starting systemd-resolved.…e - Network Name Resolution... Starting systemd-userdbd.s…ice - User Database Manager... [ OK ] Started auditd.service - Security Auditing Service. Starting systemd-update-ut…rd System Boot/Shutdown in UTMP... [ OK ] Finished systemd-update-ut…cord System Boot/Shutdown in UTMP. [ OK ] Started systemd-userdbd.service - User Database Manager. [ OK ] Started systemd-oomd.servi…rspace Out-Of-Memory (OOM) Killer. [ OK ] Started systemd-resolved.s…ice - Network Name Resolution. [ OK ] Reached target nss-lookup.…m - Host and Network Name Lookups. [ OK ] Reached target sysinit.target - System Initialization. [ OK ] Started dnf-makecache.timer - dnf makecache --timer. [ OK ] Started systemd-tmpfiles-c… Cleanup of Temporary Directories. [ OK ] Listening on dbus.socket […- D-Bus System Message Bus Socket. [ OK ] Listening on pcscd.socket …art Card Daemon Activation Socket. [ OK ] Listening on sssd-kcm.sock…os Cache Manager responder socket. [ OK ] Reached target sockets.target - Socket Units. [ OK ] Reached target basic.target - Basic System. Starting NetworkManager.service - Network Manager... Starting chronyd.service - NTP client/server... Starting cpi.service -…ol Program Identification (CPI)... Starting dracut-shutdown.s…tore /run/initramfs on shutdown... [ OK ] Reached target sshd-keygen.target . [ OK ] Reached target nss-user-lo…[0m - User and Group Name Lookups. Starting systemd-logind.se…ice - User Login Management... [ OK ] Finished dracut-shutdown.s…estore /run/initramfs on shutdown. Starting dbus-broker.servi… - D-Bus System Message Bus... [ OK ] Finished cpi.service -…trol Program Identification (CPI). [ OK ] Started dbus-broker.service - D-Bus System Message Bus. [ OK ] Started NetworkManager.service - Network Manager. [ OK ] Reached target network.target - Network. Starting NetworkManager-wa…m - Network Manager Wait Online... Starting gssproxy.service - GSSAPI Proxy Daemon... Starting sshd.service - OpenSSH server daemon... [ OK ] Started chronyd.service - NTP client/server. [ OK ] Started gssproxy.service - GSSAPI Proxy Daemon. Starting chrony-wait.servi…ony to synchronize system clock... Starting systemd-hostnamed.service - Hostname Service... [ OK ] Started systemd-logind.service - User Login Management. [ OK ] Created slice user-0.slice - User Slice of UID 0. Starting user-runtime-dir@…r Runtime Directory /run/user/0... [ OK ] Started sshd.service - OpenSSH server daemon. [ OK ] Finished user-runtime-dir@…ser Runtime Directory /run/user/0. Starting user@0.service - User Manager for UID 0... [ OK ] Started systemd-hostnamed.service - Hostname Service. Starting NetworkManager-di…nager Script Dispatcher Service... [ OK ] Started NetworkManager-dis…Manager Script Dispatcher Service. [ OK ] Finished NetworkManager-wa…[0m - Network Manager Wait Online. [ OK ] Reached target network-online.target - Network is Online. [ OK ] Started anamon.service …n) post-boot notification program. Starting rpc-statd-notify.…- Notify NFS peers of a restart... [ OK ] Started user@0.service - User Manager for UID 0. [ OK ] Started rpc-statd-notify.s…m - Notify NFS peers of a restart. Mounting var-lib-nfs-rpc_p…ount - RPC Pipe File System... [ 3.814799] RPC: Registered named UNIX socket transport module. [ 3.814807] RPC: Registered udp transport module. [ 3.814808] RPC: Registered tcp transport module. [ 3.814809] RPC: Registered tcp NFSv4.1 backchannel transport module. [ OK ] Mounted var-lib-nfs-rpc_pi….mount - RPC Pipe File System. [ OK ] Reached target rpc_pipefs.target . [ OK ] Reached target nfs-client.target - NFS client services. [ OK ] Reached target remote-fs-p…eparation for Remote File Systems. [ OK ] Reached target remote-fs.target - Remote File Systems. Starting systemd-user-sess…vice - Permit User Sessions... [ OK ] Finished systemd-user-sess…ervice - Permit User Sessions. Starting plymouth-quit-wai… until boot process finishes up... Starting plymouth-quit.ser… Terminate Plymouth Boot Screen... [ 4.017244] IPv6: ADDRCONF(NETDEV_CHANGE): enc1: link becomes ready [ 9.807425] restraintd[796]: * Fetching recipe: http://lab-02.rhts.eng.rdu.redhat.com:8000//recipes/13310809/ Fedora Linux 38 (Rawhide Prerelease) Kernel 6.2.0-rc6 on an s390x (ttysclp0) s390x-kvm-036 login: [ 9.953774] restraintd[796]: * Parsing recipe [ 9.955914] restraintd[796]: * Running recipe [ 9.956075] restraintd[796]: ** Continuing task: 155594053 [/mnt/tests/github.com/beaker-project/beaker-core-tasks/archive/master.tar.gz/reservesys] [ 9.958002] restraintd[796]: ** Preparing metadata [ 10.096486] restraintd[796]: ** Refreshing peer role hostnames: Retries 0 [ 10.248477] restraintd[796]: ** Updating env vars [ 10.248822] restraintd[796]: *** Current Time: Mon Jan 30 22:32:57 2023 Localwatchdog at: * Disabled! * [ 10.259249] restraintd[796]: ** Running task: 155594053 [/distribution/reservesys] [ 10.390999] Running test [R:13310809 T:155594053 - /distribution/reservesys - Kernel: 6.2.0-rc6] [ 60.244410] Running test [R:13310809 T:2 - Reboot test - Kernel: 6.2.0-rc6] [ 80.235082] Running test [R:13310809 T:3 - /distribution/command - Kernel: 6.2.0-rc6]