Linux version 6.2.0-0.rc6.22b8077d0fce.45.test.eln [ 0.033711] setup: Linux is running under KVM in 64-bit mode [ 0.036055] setup: The maximum memory size is 8192MB [ 0.036057] setup: Relocating AMODE31 section of size 0x00003000 [ 0.036090] cpu: 2 configured CPUs, 0 standby CPUs [ 0.036175] Write protected kernel read-only data: 16952k [ 0.036236] Zone ranges: [ 0.036237] DMA [mem 0x0000000000000000-0x000000007fffffff] [ 0.036239] Normal [mem 0x0000000080000000-0x00000001ffffffff] [ 0.036241] Movable zone start for each node [ 0.036241] Early memory node ranges [ 0.036242] node 0: [mem 0x0000000000000000-0x00000001ffffffff] [ 0.036244] Initmem setup node 0 [mem 0x0000000000000000-0x00000001ffffffff] [ 0.080428] percpu: Embedded 32 pages/cpu s93952 r8192 d28928 u131072 [ 0.080445] Fallback order for Node 0: 0 [ 0.080446] Built 1 zonelists, mobility grouping on. Total pages: 2064384 [ 0.080448] Policy zone: Normal [ 0.080448] Kernel command line: root=UUID=d0dcb56a-2e9f-4450-b3ce-396ad27b8b6e [ 0.080864] random: crng init done [ 0.081432] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear) [ 0.081718] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) [ 0.081891] mem auto-init: stack:off, heap alloc:off, heap free:off [ 0.344334] Memory: 8188864K/8388608K available (10448K kernel code, 2340K rwdata, 6504K rodata, 4556K init, 1164K bss, 199744K reserved, 0K cma-reserved) [ 0.344470] SLUB: HWalign=256, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 [ 0.344480] ftrace: allocating 32213 entries in 126 pages [ 0.360126] ftrace: allocated 126 pages with 6 groups [ 0.360216] rcu: Hierarchical RCU implementation. [ 0.360217] rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. [ 0.360218] Rude variant of Tasks RCU enabled. [ 0.360219] Tracing variant of Tasks RCU enabled. [ 0.360219] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 0.360220] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 0.363896] NR_IRQS: 3, nr_irqs: 3, preallocated irqs: 3 [ 0.363904] rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 0.363955] clocksource: tod: mask: 0xffffffffffffffff max_cycles: 0x3b0a9be803b0a9, max_idle_ns: 1805497147909793 ns [ 0.364112] kfence: initialized - using 2097152 bytes for 255 objects at 0x(____ptrval____)-0x(____ptrval____) [ 0.364136] Console: colour dummy device 80x25 [ 0.364208] printk: console [ttysclp0] enabled [ 0.364287] pid_max: default: 32768 minimum: 301 [ 0.364304] LSM: initializing lsm=lockdown,capability,yama,integrity,selinux,bpf [ 0.364314] Yama: becoming mindful. [ 0.364319] SELinux: Initializing. [ 0.364342] LSM support for eBPF active [ 0.364365] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear) [ 0.364380] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear) [ 0.364695] cblist_init_generic: Setting adjustable number of callback queues. [ 0.364698] cblist_init_generic: Setting shift to 1 and lim to 1. [ 0.364716] cblist_init_generic: Setting shift to 1 and lim to 1. [ 0.364738] rcu: Hierarchical SRCU implementation. [ 0.364739] rcu: Max phase no-delay instances is 1000. [ 0.364862] smp: Bringing up secondary CPUs ... [ 0.365177] smp: Brought up 1 node, 2 CPUs [ 0.367177] devtmpfs: initialized [ 0.367511] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.367520] futex hash table entries: 512 (order: 5, 131072 bytes, linear) [ 0.367692] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 0.367771] audit: initializing netlink subsys (disabled) [ 0.367825] audit: type=2000 audit(1675170401.365:1): state=initialized audit_enabled=0 res=1 [ 0.367854] Spectre V2 mitigation: etokens [ 0.371800] HugeTLB: registered 1.00 MiB page size, pre-allocated 0 pages [ 0.371803] HugeTLB: 12 KiB vmemmap can be freed for a 1.00 MiB page [ 0.372019] cryptd: max_cpu_qlen set to 1000 [ 0.372303] iommu: Default domain type: Translated [ 0.372305] iommu: DMA domain TLB invalidation policy: strict mode [ 0.372369] SCSI subsystem initialized [ 0.372374] pps_core: LinuxPPS API ver. 1 registered [ 0.372375] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 0.372378] PTP clock support registered [ 0.372579] NetLabel: Initializing [ 0.372582] NetLabel: domain hash size = 128 [ 0.372583] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 0.372594] NetLabel: unlabeled traffic allowed by default [ 0.375748] VFS: Disk quotas dquot_6.6.0 [ 0.375756] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 0.385166] NET: Registered PF_INET protocol family [ 0.385283] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, linear) [ 0.386479] tcp_listen_portaddr_hash hash table entries: 4096 (order: 4, 65536 bytes, linear) [ 0.386509] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) [ 0.386523] TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear) [ 0.386763] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, linear) [ 0.387536] TCP: Hash tables configured (established 65536 bind 65536) [ 0.387613] MPTCP token hash table entries: 8192 (order: 5, 196608 bytes, linear) [ 0.387632] UDP hash table entries: 4096 (order: 5, 131072 bytes, linear) [ 0.387686] UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes, linear) [ 0.387753] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 0.387762] NET: Registered PF_XDP protocol family [ 0.387971] Trying to unpack rootfs image as initramfs... [ 0.404417] hypfs: The hardware system does not support hypfs [ 0.404589] Initialise system trusted keyrings [ 0.404601] Key type blacklist registered [ 0.404674] workingset: timestamp_bits=45 max_order=21 bucket_order=0 [ 0.404966] integrity: Platform Keyring initialized [ 0.414469] NET: Registered PF_ALG protocol family [ 0.414478] Key type asymmetric registered [ 0.414479] Asymmetric key parser 'x509' registered [ 0.414480] Running certificate verification selftests [ 0.436709] Loaded X.509 cert 'Certificate verification self-testing key: f58703bb33ce1b73ee02eccdee5b8817518fe3db' [ 0.443427] Freeing initrd memory: 28284K [ 0.445869] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) [ 0.445944] io scheduler mq-deadline registered [ 0.445949] io scheduler kyber registered [ 0.445958] io scheduler bfq registered [ 0.447389] atomic64_test: passed [ 0.447606] hvc_iucv: The z/VM IUCV HVC device driver cannot be used without z/VM [ 0.448898] rdac: device handler registered [ 0.448977] hp_sw: device handler registered [ 0.448978] emc: device handler registered [ 0.449035] alua: device handler registered [ 0.449071] drop_monitor: Initializing network drop monitor service [ 0.455868] Initializing XFRM netlink socket [ 0.455887] NET: Registered PF_INET6 protocol family [ 0.456165] Segment Routing with IPv6 [ 0.456171] In-situ OAM (IOAM) with IPv6 [ 0.456190] NET: Registered PF_PACKET protocol family [ 0.456218] mpls_gso: MPLS GSO support [ 0.456278] cio: Channel measurement facility initialized using format extended (mode autodetected) [ 0.456435] sclp_sd: Store Data request failed (eq=2, di=3, response=0x40f0, flags=0x00, status=0, rc=-5) [ 0.457284] registered taskstats version 1 [ 0.457404] Loading compiled-in X.509 certificates [ 0.458101] Loaded X.509 cert 'Red Hat Enterprise Linux kernel signing key: 39f784a03bf9ac216395383f0c1e26d048d21a0e' [ 0.458521] Loaded X.509 cert 'Red Hat Enterprise Linux Driver Update Program (key 3): bf57f3e87362bc7229d9f465321773dfd1f77a80' [ 0.458930] Loaded X.509 cert 'Red Hat Enterprise Linux kpatch signing key: 4d38fd864ebe18c5f0b72e3852e2014c3a676fc8' [ 0.459139] Loaded X.509 cert 'Red Hat Secure Boot CA 2 (beta): 81f8ee475c3eedfbcea584bed7aedbd37d64b32a' [ 0.460426] page_owner is disabled [ 0.460437] Key type big_key registered [ 0.462750] Key type encrypted registered [ 0.462760] ima: No TPM chip found, activating TPM-bypass! [ 0.462763] Loading compiled-in module X.509 certificates [ 0.463206] Loaded X.509 cert 'Red Hat Enterprise Linux kernel signing key: 39f784a03bf9ac216395383f0c1e26d048d21a0e' [ 0.463209] ima: Allocated hash algorithm: sha256 [ 0.463218] ima: No architecture policies found [ 0.463225] evm: Initialising EVM extended attributes: [ 0.463226] evm: security.selinux [ 0.463227] evm: security.SMACK64 (disabled) [ 0.463228] evm: security.SMACK64EXEC (disabled) [ 0.463228] evm: security.SMACK64TRANSMUTE (disabled) [ 0.463229] evm: security.SMACK64MMAP (disabled) [ 0.463230] evm: security.apparmor (disabled) [ 0.463231] evm: security.ima [ 0.463231] evm: security.capability [ 0.463232] evm: HMAC attrs: 0x1 [ 0.463528] alg: No test for crc32be (crc32be-vx) [ 0.652078] Freeing unused kernel image (initmem) memory: 4556K [ 0.684088] Write protected read-only-after-init data: 128k [ 0.684267] Checked W+X mappings: passed, no unexpected W+X pages found [ 0.684276] Run /init as init process [ 0.690183] systemd[1]: systemd 252.4-4.eln125 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 +PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 0.690188] systemd[1]: Detected virtualization kvm. [ 0.690190] systemd[1]: Detected architecture s390x. [ 0.690192] systemd[1]: Running in initrd. Welcome to Fedora ELN dracut-057-5.eln123 (Initramfs) ! [ 0.690297] systemd[1]: Hostname set to . [ 0.745769] systemd[1]: bpf-lsm: Failed to link program; assuming BPF LSM is not available [ 0.788193] systemd[1]: Queued start job for default target initrd.target. [ 0.788374] systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. [ OK ] Started systemd-ask-passwo…quests to Console Directory Watch. [ 0.788553] systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. [ OK ] Reached target initrd-usr-…get - Initrd /usr File System. [ 0.788596] systemd[1]: Reached target local-fs.target - Local File Systems. [ OK ] Reached target local-fs.target - Local File Systems. [ 0.788626] systemd[1]: Reached target paths.target - Path Units. [ OK ] Reached target paths.target - Path Units. [ 0.788668] systemd[1]: Reached target slices.target - Slice Units. [ OK ] Reached target slices.target - Slice Units. [ 0.788707] systemd[1]: Reached target swap.target - Swaps. [ OK ] Reached target swap.target - Swaps. [ 0.788740] systemd[1]: Reached target timers.target - Timer Units. [ OK ] Reached target timers.target - Timer Units. [ 0.788828] systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. [ OK ] Listening on dbus.socket […- D-Bus System Message Bus Socket. [ 0.788937] systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. [ OK ] Listening on systemd-journ…socket - Journal Audit Socket. [ 0.789017] systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). [ OK ] Listening on systemd-journ…t - Journal Socket (/dev/log). [ 0.789088] systemd[1]: Listening on systemd-journald.socket - Journal Socket. [ OK ] Listening on systemd-journald.socket - Journal Socket. [ 0.789171] systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. [ OK ] Listening on systemd-udevd….socket - udev Control Socket. [ 0.789235] systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. [ OK ] Listening on systemd-udevd…l.socket - udev Kernel Socket. [ 0.789267] systemd[1]: Reached target sockets.target - Socket Units. [ OK ] Reached target sockets.target - Socket Units. [ 0.789335] systemd[1]: kmod-static-nodes.service - Create List of Static Device Nodes was skipped because of an unmet condition check (ConditionFileNotEmpty=/lib/modules/6.2.0-0.rc6.22b8077d0fce.45.test.eln.s390x/modules.devname). [ 0.789357] systemd[1]: memstrack.service - Memstrack Anylazing Service was skipped because no trigger condition checks were met. [ 0.806244] systemd[1]: Starting systemd-journald.service - Journal Service... Starting systemd-journald.service - Journal Service... [ 0.806789] systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Starting systemd-modules-l…rvice - Load Kernel Modules... [ 0.807227] systemd[1]: Starting systemd-sysusers.service - Create System Users... Starting systemd-sysusers.…rvice - Create System Users... [ 0.807661] systemd[1]: Starting systemd-vconsole-setup.service - Setup Virtual Console... Starting systemd-vconsole-…ice - Setup Virtual Console... [ 0.820693] systemd[1]: Finished systemd-sysusers.service - Create System Users. [ OK ] Finished systemd-sysusers.service - Create System Users. [ 0.822925] systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Starting systemd-tmpfiles-…ate Static Device Nodes in /dev... [ 0.823327] systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. [ OK ] Finished systemd-modules-l…service - Load Kernel Modules. [ 0.826503] systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Starting systemd-sysctl.se…ce - Apply Kernel Variables... [ 0.829918] systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. [ OK ] Finished systemd-tmpfiles-…reate Static Device Nodes in /dev. [ 0.830040] systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. [ OK ] Finished systemd-sysctl.service - Apply Kernel Variables. [ 0.833176] systemd[1]: Started systemd-journald.service - Journal Service. [ OK ] Started systemd-journald.service - Journal Service. [ 0.833236] audit: type=1130 audit(1675170401.825:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Starting systemd-tmpfiles-… Volatile Files and Directories... [ OK ] Finished systemd-tmpfiles-…te Volatile Files and Directories. [ 0.837720] audit: type=1130 audit(1675170401.835:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished systemd-vconsole-…rvice - Setup Virtual Console. [ 0.876114] audit: type=1130 audit(1675170401.875:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Starting dracut-cmdline.service - dracut cmdline hook... [ OK ] Finished dracut-cmdline.service - dracut cmdline hook. [ 0.947420] audit: type=1130 audit(1675170401.945:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Starting dracut-pre-udev.s…vice - dracut pre-udev hook... [ OK ] Finished dracut-pre-udev.service - dracut pre-udev hook. [ 0.988038] audit: type=1130 audit(1675170401.985:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 0.989420] audit: type=1334 audit(1675170401.985:7): prog-id=22 op=LOAD [ 0.989631] audit: type=1334 audit(1675170401.985:8): prog-id=23 op=LOAD Starting systemd-udevd.ser…ger for Device Events and Files... [ OK ] Started systemd-udevd.serv…nager for Device Events and Files. [ 1.009566] audit: type=1130 audit(1675170402.005:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Starting systemd-udev-trig…[0m - Coldplug All udev Devices... [ OK ] Finished systemd-udev-trig…e - Coldplug All udev Devices. [ 1.032252] audit: type=1130 audit(1675170402.025:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Reached target sysinit.target - System Initialization. [ OK ] Reached target basic.target - Basic System. [ OK ] Reached target network.target - Network. Starting dracut-initqueue.…ice - dracut initqueue hook... [ 1.052514] virtio_blk virtio0: 1/0/0 default/read/poll queues [ 1.056863] virtio_blk virtio0: [vda] 251658240 512-byte logical blocks (129 GB/120 GiB) [ 1.065117] vda: vda1 vda2 vda3 [ 1.065290] virtio_net virtio1 enc1: renamed from eth0 [ OK ] Found device dev-disk-by\x…cb56a-2e9f-4450-b3ce-396ad27b8b6e. [ OK ] Reached target initrd-root…e.target - Initrd Root Device. [ OK ] Finished dracut-initqueue.…rvice - dracut initqueue hook. [ OK ] Reached target remote-fs-p…eparation for Remote File Systems. [ OK ] Reached target remote-fs.target - Remote File Systems. Starting systemd-fsck-root…56a-2e9f-4450-b3ce-396ad27b8b6e... [ OK ] Finished systemd-fsck-root…cb56a-2e9f-4450-b3ce-396ad27b8b6e. Mounting sysroot.mount - /sysroot... [ 1.936910] SGI XFS with ACLs, security attributes, scrub, quota, no debug enabled [ 1.938804] XFS (vda3): Mounting V5 Filesystem d0dcb56a-2e9f-4450-b3ce-396ad27b8b6e [ 1.944686] XFS (vda3): Ending clean mount [ OK ] Mounted sysroot.mount - /sysroot. [ OK ] Reached target initrd-root…get - Initrd Root File System. Starting initrd-parse-etc.…nts Configured in the Real Root... [ OK ] Finished initrd-parse-etc.…oints Configured in the Real Root. [ OK ] Reached target initrd-fs.target - Initrd File Systems. [ OK ] Reached target initrd.target - Initrd Default Target. Starting dracut-pre-pivot.…acut pre-pivot and cleanup hook... [ OK ] Finished dracut-pre-pivot.…dracut pre-pivot and cleanup hook. Starting initrd-cleanup.se…ng Up and Shutting Down Daemons... [ OK ] Stopped target network.target - Network. [ OK ] Stopped target timers.target - Timer Units. [ OK ] Closed dbus.socket - D-Bus System Message Bus Socket. [ OK ] Stopped dracut-pre-pivot.s…dracut pre-pivot and cleanup hook. [ OK ] Stopped target initrd.target - Initrd Default Target. [ OK ] Stopped target basic.target - Basic System. [ OK ] Stopped target initrd-root…e.target - Initrd Root Device. [ OK ] Stopped target initrd-usr-…get - Initrd /usr File System. [ OK ] Stopped target paths.target - Path Units. [ OK ] Stopped systemd-ask-passwo…quests to Console Directory Watch. [ OK ] Stopped target remote-fs.target - Remote File Systems. [ OK ] Stopped target remote-fs-p…eparation for Remote File Systems. [ OK ] Stopped target slices.target - Slice Units. [ OK ] Stopped target sockets.target - Socket Units. [ OK ] Stopped target sysinit.target - System Initialization. [ OK ] Stopped target local-fs.target - Local File Systems. [ OK ] Stopped target swap.target - Swaps. [ OK ] Stopped dracut-initqueue.service - dracut initqueue hook. [ OK ] Stopped systemd-sysctl.service - Apply Kernel Variables. [ OK ] Stopped systemd-modules-lo…service - Load Kernel Modules. [ OK ] Stopped systemd-tmpfiles-s…te Volatile Files and Directories. [ OK ] Stopped systemd-udev-trigg…e - Coldplug All udev Devices. Stopping systemd-udevd.ser…ger for Device Events and Files... [ OK ] Stopped systemd-vconsole-s…rvice - Setup Virtual Console. [ OK ] Finished initrd-cleanup.se…ning Up and Shutting Down Daemons. [ OK ] Stopped systemd-udevd.serv…nager for Device Events and Files. [ OK ] Closed systemd-udevd-contr….socket - udev Control Socket. [ OK ] Closed systemd-udevd-kernel.socket - udev Kernel Socket. [ OK ] Stopped dracut-pre-udev.service - dracut pre-udev hook. [ OK ] Stopped dracut-cmdline.service - dracut cmdline hook. Starting initrd-udevadm-cl…ice - Cleanup udev Database... [ OK ] Stopped systemd-tmpfiles-s…reate Static Device Nodes in /dev. [ OK ] Stopped systemd-sysusers.service - Create System Users. [ OK ] Finished initrd-udevadm-cl…rvice - Cleanup udev Database. [ OK ] Reached target initrd-switch-root.target - Switch Root. Starting initrd-switch-root.service - Switch Root... [ 2.325244] systemd-journald[179]: Received SIGTERM from PID 1 (systemd). [ 2.380898] SELinux: policy capability network_peer_controls=1 [ 2.380905] SELinux: policy capability open_perms=1 [ 2.380906] SELinux: policy capability extended_socket_class=1 [ 2.380908] SELinux: policy capability always_check_network=0 [ 2.380908] SELinux: policy capability cgroup_seclabel=1 [ 2.380909] SELinux: policy capability nnp_nosuid_transition=1 [ 2.380910] SELinux: policy capability genfs_seclabel_symlinks=1 [ 2.380911] SELinux: policy capability ioctl_skip_cloexec=0 [ 2.490368] systemd[1]: Successfully loaded SELinux policy in 131.095ms. [ 2.519118] systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 17.690ms. [ 2.522076] systemd[1]: systemd 252.4-4.eln125 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 +PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 2.522082] systemd[1]: Detected virtualization kvm. [ 2.522084] systemd[1]: Detected architecture s390x. Welcome to Fedora ELN ! [ 2.609938] systemd[1]: bpf-lsm: Failed to link program; assuming BPF LSM is not available [ 2.693775] systemd[1]: /usr/lib/systemd/system/restraintd.service:8: Standard output type syslog+console is obsolete, automatically updating to journal+console. Please update your unit file, and consider removing the setting altogether. [ 2.749830] systemd[1]: initrd-switch-root.service: Deactivated successfully. [ 2.749908] systemd[1]: Stopped initrd-switch-root.service - Switch Root. [ OK ] Stopped initrd-switch-root.service - Switch Root. [ 2.750401] systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. [ 2.750601] systemd[1]: Created slice system-getty.slice - Slice /system/getty. [ OK ] Created slice system-getty.slice - Slice /system/getty. [ 2.750794] systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. [ OK ] Created slice system-modpr…lice - Slice /system/modprobe. [ 2.750990] systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. [ OK ] Created slice system-seria… - Slice /system/serial-getty. [ 2.751183] systemd[1]: Created slice system-sshd\x2dkeygen.slice - Slice /system/sshd-keygen. [ OK ] Created slice system-sshd\…e - Slice /system/sshd-keygen. [ 2.751367] systemd[1]: Created slice user.slice - User and Session Slice. [ OK ] Created slice user.slice - User and Session Slice. [ 2.751455] systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. [ OK ] Started systemd-ask-passwo…quests to Console Directory Watch. [ 2.751533] systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. [ OK ] Started systemd-ask-passwo… Requests to Wall Directory Watch. [ 2.752009] systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. [ OK ] Set up automount proc-sys-…rmats File System Automount Point. [ 2.752067] systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. [ OK ] Reached target cryptsetup.…get - Local Encrypted Volumes. [ 2.752105] systemd[1]: Stopped target initrd-switch-root.target - Switch Root. [ OK ] Stopped target initrd-switch-root.target - Switch Root. [ 2.752151] systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. [ OK ] Stopped target initrd-fs.target - Initrd File Systems. [ 2.752180] systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. [ OK ] Stopped target initrd-root…get - Initrd Root File System. [ 2.752215] systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. [ OK ] Reached target integrityse…Local Integrity Protected Volumes. [ 2.752271] systemd[1]: Reached target paths.target - Path Units. [ OK ] Reached target paths.target - Path Units. [ 2.752320] systemd[1]: Reached target slices.target - Slice Units. [ OK ] Reached target slices.target - Slice Units. [ 2.752365] systemd[1]: Reached target time-set.target - System Time Set. [ OK ] Reached target time-set.target - System Time Set. [ 2.752400] systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. [ OK ] Reached target veritysetup… - Local Verity Protected Volumes. [ 2.754773] systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. [ OK ] Listening on systemd-cored…et - Process Core Dump Socket. [ 2.754909] systemd[1]: Listening on systemd-initctl.socket - initctl Compatibility Named Pipe. [ OK ] Listening on systemd-initc… initctl Compatibility Named Pipe. [ 2.755268] systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. [ OK ] Listening on systemd-oomd.…Out-Of-Memory (OOM) Killer Socket. [ 2.756828] systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. [ OK ] Listening on systemd-udevd….socket - udev Control Socket. [ 2.757146] systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. [ OK ] Listening on systemd-udevd…l.socket - udev Kernel Socket. [ 2.757856] systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. [ OK ] Listening on systemd-userd…0m - User Database Manager Socket. [ 2.794464] systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Mounting dev-hugepages.mount - Huge Pages File System... [ 2.795958] systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Mounting dev-mqueue.mount …POSIX Message Queue File System... [ 2.797165] systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Mounting sys-kernel-debug.… - Kernel Debug File System... [ 2.798414] systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Mounting sys-kernel-tracin… - Kernel Trace File System... [ 2.798542] systemd[1]: auth-rpcgss-module.service - Kernel Module supporting RPCSEC_GSS was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). [ 2.799813] systemd[1]: Starting device_cio_free.service - Free all devices on startup... Starting device_cio_free.s…m - Free all devices on startup... [ 2.801130] systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Starting kmod-static-nodes…ate List of Static Device Nodes... [ 2.802438] systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Starting modprobe@configfs…m - Load Kernel Module configfs... [ 2.803667] systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Starting modprobe@drm.service - Load Kernel Module drm... [ 2.804928] systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Starting modprobe@fuse.ser…e - Load Kernel Module fuse... [ 2.805070] systemd[1]: systemd-fsck-root.service: Deactivated successfully. [ 2.805109] systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. [ OK ] Stopped systemd-fsck-root.… File System Check on Root Device. [ 2.805227] systemd[1]: Stopped systemd-journald.service - Journal Service. [ OK ] Stopped systemd-journald.service - Journal Service. [ 2.809947] systemd[1]: Starting systemd-journald.service - Journal Service... Starting systemd-journald.service - Journal Service... [ 2.813451] systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Starting systemd-modules-l…rvice - Load Kernel Modules... [ 2.821577] fuse: init (API version 7.38) [ 2.834041] systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Starting systemd-network-g… units from Kernel command line... [ 2.835601] systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Starting systemd-remount-f…nt Root and Kernel File Systems... [ 2.836062] systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. [ 2.840164] systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. [ OK ] Mounted dev-hugepages.mount - Huge Pages File System. [ 2.840456] systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. [ OK ] Mounted dev-mqueue.mount […- POSIX Message Queue File System. [ 2.840529] systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. [ OK ] Mounted sys-kernel-debug.m…nt - Kernel Debug File System. [ 2.840590] systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. [ OK ] Mounted sys-kernel-tracing…nt - Kernel Trace File System. [ 2.841021] systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. [ OK ] Finished kmod-static-nodes…reate List of Static Device Nodes. [ 2.843258] systemd[1]: modprobe@configfs.service: Deactivated successfully. [ 2.843330] systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. [ OK ] Finished modprobe@configfs…[0m - Load Kernel Module configfs. [ 2.843502] systemd[1]: modprobe@fuse.service: Deactivated successfully. [ 2.843565] systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. [ OK ] Finished modprobe@fuse.service - Load Kernel Module fuse. [ 2.843739] systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. [ OK ] Finished systemd-modules-l…service - Load Kernel Modules. [ 2.843882] systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. [ OK ] Finished systemd-network-g…rk units from Kernel command line. [ 2.844131] systemd[1]: Reached target network-pre.target - Preparation for Network. [ OK ] Reached target network-pre…get - Preparation for Network. [ 2.845058] systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Mounting sys-fs-fuse-conne… - FUSE Control File System... [ 2.846729] systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Mounting sys-kernel-config…ernel Configuration File System... [ 2.849869] systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Starting systemd-sysctl.se…ce - Apply Kernel Variables... [ 2.853783] systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. [ OK ] Finished systemd-remount-f…ount Root and Kernel File Systems. [ 2.854158] systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. [ OK ] Mounted sys-kernel-config.… Kernel Configuration File System. [ 2.857504] systemd[1]: Started systemd-journald.service - Journal Service. [ OK ] Started systemd-journald.service - Journal Service. [ OK ] Finished modprobe@drm.service - Load Kernel Module drm. [ OK ] Mounted sys-fs-fuse-connec…nt - FUSE Control File System. Starting systemd-journal-f…h Journal to Persistent Storage... Starting systemd-random-se…ice - Load/Save Random Seed... [ 2.868627] systemd-journald[495]: Received client request to flush runtime journal. Starting systemd-tmpfiles-…ate Static Device Nodes in /dev... [ OK ] Finished systemd-sysctl.service - Apply Kernel Variables. [ OK ] Finished systemd-random-se…rvice - Load/Save Random Seed. [ OK ] Finished device_cio_free.s…[0m - Free all devices on startup. Starting systemd-udev-trig…[0m - Coldplug All udev Devices... [ OK ] Finished systemd-journal-f…ush Journal to Persistent Storage. [ OK ] Finished systemd-udev-trig…e - Coldplug All udev Devices. [ OK ] Finished systemd-tmpfiles-…reate Static Device Nodes in /dev. [ OK ] Reached target local-fs-pr…reparation for Local File Systems. Starting systemd-udevd.ser…ger for Device Events and Files... [ OK ] Started systemd-udevd.serv…nager for Device Events and Files. Starting modprobe@configfs…m - Load Kernel Module configfs... [ OK ] Finished modprobe@configfs…[0m - Load Kernel Module configfs. [ 3.399564] VFIO - User Level meta-driver version: 0.3 Activating swap dev-disk-b…324-8f63-4cc7-ae4e-b3f9a8e8c590... [ 3.479153] Adding 7233532k swap on /dev/vda2. Priority:-2 extents:1 across:7233532k [ OK ] Activated swap dev-disk-by…47324-8f63-4cc7-ae4e-b3f9a8e8c590. [ OK ] Reached target swap.target - Swaps. Mounting boot.mount - /boot... Mounting tmp.mount - Temporary Directory /tmp... [ 3.877684] XFS (vda1): Mounting V5 Filesystem 50979327-32a0-4f45-99a2-3fc103f92a87 [ OK ] Mounted tmp.mount - Temporary Directory /tmp. [ 3.887435] XFS (vda1): Ending clean mount [ OK ] Mounted boot.mount - /boot. [ OK ] Reached target local-fs.target - Local File Systems. Starting systemd-tmpfiles-… Volatile Files and Directories... [ OK ] Finished systemd-tmpfiles-…te Volatile Files and Directories. Mounting var-lib-nfs-rpc_p…ount - RPC Pipe File System... Starting auditd.service - Security Auditing Service... Starting systemd-resolved.…e - Network Name Resolution... Starting systemd-userdbd.s…ice - User Database Manager... [ 3.987666] RPC: Registered named UNIX socket transport module. [ 3.987672] RPC: Registered udp transport module. [ 3.987673] RPC: Registered tcp transport module. [ 3.987674] RPC: Registered tcp NFSv4.1 backchannel transport module. [ OK ] Mounted var-lib-nfs-rpc_pi….mount - RPC Pipe File System. [ OK ] Reached target rpc_pipefs.target . [ OK ] Started systemd-userdbd.service - User Database Manager. [ OK ] Started auditd.service - Security Auditing Service. Starting systemd-update-ut…rd System Boot/Shutdown in UTMP... [ OK ] Finished systemd-update-ut…cord System Boot/Shutdown in UTMP. [ OK ] Started systemd-resolved.s…ice - Network Name Resolution. [ OK ] Reached target nss-lookup.…m - Host and Network Name Lookups. [ OK ] Reached target sysinit.target - System Initialization. [ OK ] Started dnf-makecache.timer - dnf makecache --timer. [ OK ] Started systemd-tmpfiles-c… Cleanup of Temporary Directories. [ OK ] Listening on dbus.socket […- D-Bus System Message Bus Socket. [ OK ] Listening on pcscd.socket …art Card Daemon Activation Socket. [ OK ] Listening on sssd-kcm.sock…os Cache Manager responder socket. [ OK ] Reached target sockets.target - Socket Units. Starting cpi.service -…ol Program Identification (CPI)... [ OK ] Reached target basic.target - Basic System. Starting NetworkManager.service - Network Manager... Starting chronyd.service - NTP client/server... Starting dracut-shutdown.s…tore /run/initramfs on shutdown... Starting rsyslog.service - System Logging Service... [ OK ] Reached target sshd-keygen.target . [ OK ] Reached target nss-user-lo…[0m - User and Group Name Lookups. Starting systemd-logind.se…ice - User Login Management... [ OK ] Finished dracut-shutdown.s…estore /run/initramfs on shutdown. Starting dbus-broker.servi… - D-Bus System Message Bus... [ OK ] Finished cpi.service -…trol Program Identification (CPI). [ OK ] Started rsyslog.service - System Logging Service. [ OK ] Started chronyd.service - NTP client/server. Starting chrony-wait.servi…ony to synchronize system clock... [ OK ] Started dbus-broker.service - D-Bus System Message Bus. [ OK ] Started NetworkManager.service - Network Manager. [ OK ] Reached target network.target - Network. Starting NetworkManager-wa…m - Network Manager Wait Online... Starting gssproxy.service - GSSAPI Proxy Daemon... Starting sshd.service - OpenSSH server daemon... [ OK ] Started gssproxy.service - GSSAPI Proxy Daemon. [ OK ] Reached target nfs-client.target - NFS client services. [ OK ] Reached target remote-fs-p…eparation for Remote File Systems. [ OK ] Reached target remote-fs.target - Remote File Systems. Starting systemd-hostnamed.service - Hostname Service... Starting systemd-user-sess…vice - Permit User Sessions... [ OK ] Started sshd.service - OpenSSH server daemon. [ OK ] Started systemd-logind.service - User Login Management. [ OK ] Finished systemd-user-sess…ervice - Permit User Sessions. [ OK ] Created slice user-0.slice - User Slice of UID 0. [ OK ] Started getty@tty1.service - Getty on tty1. [ OK ] Started serial-getty@ttysc…ce - Serial Getty on ttysclp0. [ OK ] Reached target getty.target - Login Prompts. Starting user-runtime-dir@…r Runtime Directory /run/user/0... [ OK ] Finished user-runtime-dir@…ser Runtime Directory /run/user/0. Starting user@0.service - User Manager for UID 0... [ OK ] Started systemd-hostnamed.service - Hostname Service. [ OK ] Listening on systemd-rfkil…l Switch Status /dev/rfkill Watch. Starting NetworkManager-di…nager Script Dispatcher Service... [ OK ] Started NetworkManager-dis…Manager Script Dispatcher Service. [ OK ] Finished NetworkManager-wa…[0m - Network Manager Wait Online. [ OK ] Reached target network-online.target - Network is Online. [ OK ] Started anamon.service …n) post-boot notification program. Starting rpc-statd-notify.…- Notify NFS peers of a restart... [ OK ] Started rpc-statd-notify.s…m - Notify NFS peers of a restart. [ OK ] Started user@0.service - User Manager for UID 0. Fedora ELN Kernel 6.2.0-0.rc6.22b8077d0fce.45.test.eln.s390x on an s390x (ttysclp0) s390x-kvm-023 login: [ 11.502055] restraintd[744]: * Fetching recipe: http://lab-02.rhts.eng.rdu.redhat.com:8000//recipes/13313247/ [ 11.644129] restraintd[744]: * Parsing recipe [ 11.649766] restraintd[744]: * Running recipe [ 11.649898] restraintd[744]: ** Continuing task: 155611582 [/mnt/tests/github.com/beaker-project/beaker-core-tasks/archive/master.tar.gz/reservesys] [ 11.651377] restraintd[744]: ** Preparing metadata [ 11.789278] restraintd[744]: ** Refreshing peer role hostnames: Retries 0 [ 11.928289] restraintd[744]: ** Updating env vars [ 11.928597] restraintd[744]: *** Current Time: Tue Jan 31 08:06:53 2023 Localwatchdog at: * Disabled! * [ 11.932301] restraintd[744]: ** Running task: 155611582 [/distribution/reservesys] [ 12.058004] Running test [R:13313247 T:155611582 - /distribution/reservesys - Kernel: 6.2.0-0.rc6.22b8077d0fce.45.test.eln.s390x] [ 58.007221] Running test [R:13313247 T:5 - Boot test - Kernel: 6.2.0-0.rc6.22b8077d0fce.45.test.eln.s390x] [ 123.569674] Running test [R:13313247 T:6 - selinux-policy: serge-testsuite - Kernel: 6.2.0-0.rc6.22b8077d0fce.45.test.eln.s390x] [ 147.539021] SELinux: Converting 361 SID table entries... [ 147.544899] SELinux: policy capability network_peer_controls=1 [ 147.544901] SELinux: policy capability open_perms=1 [ 147.544902] SELinux: policy capability extended_socket_class=1 [ 147.544904] SELinux: policy capability always_check_network=0 [ 147.544904] SELinux: policy capability cgroup_seclabel=1 [ 147.544905] SELinux: policy capability nnp_nosuid_transition=1 [ 147.544906] SELinux: policy capability genfs_seclabel_symlinks=1 [ 147.544907] SELinux: policy capability ioctl_skip_cloexec=0 [ 175.841288] overlayfs: failed to get metacopy (-13) [ 175.841303] overlayfs: failed to get metacopy (-13) [ 175.843519] overlayfs: failed to get metacopy (-13) [ 175.873043] overlayfs: failed to get metacopy (-13) [ 175.873053] overlayfs: failed to get metacopy (-13) [ 175.878223] SELinux: inode_doinit_use_xattr: getxattr returned 13 for dev=overlay ino=68604077 [ 175.878229] SELinux: inode_doinit_use_xattr: getxattr returned 13 for dev=overlay ino=68604077 [ 175.886086] SELinux: inode_doinit_use_xattr: getxattr returned 13 for dev=overlay ino=134404609 [ 175.888390] overlayfs: failed to get metacopy (-13) [ 175.890509] overlayfs: failed to get metacopy (-13) [ 175.890519] overlayfs: failed to get metacopy (-13) [ 175.901751] overlayfs: failed to get metacopy (-13) [ 175.908016] overlayfs: failed to get metacopy (-13) [ 175.914959] overlayfs: Failed to link whiteout - disabling whiteout inode sharing(nlink=1, err=-13) [ 176.079293] overlayfs: Failed to link whiteout - disabling whiteout inode sharing(nlink=1, err=-13) [ 176.322867] SELinux: Context unconfined_u:object_r:UNDEFINED:s0 is not valid (left unmapped). [ 176.327422] SELinux: Context system_u:object_r:UNDEFINED:s0 is not valid (left unmapped). [ 176.448333] sctp: Hash tables configured (bind 256/256) [ 176.524236] gre: GRE over IPv4 demultiplexor driver [ 176.527579] ip_gre: GRE over IPv4 tunneling driver [-- MARK -- Tue Jan 31 13:10:00 2023] [ 278.759931] Loading iSCSI transport class v2.0-870. [ 279.062377] NET: Registered PF_KEY protocol family [ 279.485255] tun: Universal TUN/TAP device driver, 1.6 [ 280.600375] loop: module loaded [ 280.617677] loop0: detected capacity change from 0 to 32768 [ 280.649878] EXT4-fs (loop0): mounted filesystem fa479feb-525b-42e4-b5a6-01f0a75d2bb6 with ordered data mode. Quota mode: writeback. [ 280.653105] EXT4-fs (loop0): re-mounted fa479feb-525b-42e4-b5a6-01f0a75d2bb6. Quota mode: writeback. [ 280.660606] EXT4-fs (loop0): re-mounted fa479feb-525b-42e4-b5a6-01f0a75d2bb6. Quota mode: writeback. [ 280.662485] EXT4-fs (loop0): re-mounted fa479feb-525b-42e4-b5a6-01f0a75d2bb6. Quota mode: writeback. [ 280.723497] EXT4-fs (loop0): unmounting filesystem fa479feb-525b-42e4-b5a6-01f0a75d2bb6. [ 280.808658] loop0: detected capacity change from 0 to 32768 [ 280.869236] EXT4-fs (loop0): mounted filesystem c5e84568-fcda-4a1c-8411-77bb2be42e42 with ordered data mode. Quota mode: none. [ 280.872526] EXT4-fs (loop0): unmounting filesystem c5e84568-fcda-4a1c-8411-77bb2be42e42. [ 281.035973] loop0: detected capacity change from 0 to 32768 [ 281.082610] EXT4-fs (loop0): mounted filesystem 80d0024b-510c-42aa-8503-82dbc6e99099 with ordered data mode. Quota mode: none. [ 281.083021] EXT4-fs (loop0): unmounting filesystem 80d0024b-510c-42aa-8503-82dbc6e99099. [ 281.155290] loop0: detected capacity change from 0 to 32768 [ 281.185609] EXT4-fs (loop0): mounted filesystem 1820cb88-ff16-4421-b94a-77292ed3a5be with ordered data mode. Quota mode: none. [ 281.185981] EXT4-fs (loop0): unmounting filesystem 1820cb88-ff16-4421-b94a-77292ed3a5be. [ 281.265749] loop0: detected capacity change from 0 to 32768 [ 281.296666] EXT4-fs (loop0): mounted filesystem ed5fc9d4-fcd0-4a50-880b-12a1977a9156 with ordered data mode. Quota mode: none. [ 281.296913] EXT4-fs (loop0): unmounting filesystem ed5fc9d4-fcd0-4a50-880b-12a1977a9156. [ 281.376777] loop0: detected capacity change from 0 to 32768 [ 281.410483] EXT4-fs (loop0): mounted filesystem 28820b1c-2e8c-4824-ad08-788bd154fa12 with ordered data mode. Quota mode: none. [ 281.410721] EXT4-fs (loop0): unmounting filesystem 28820b1c-2e8c-4824-ad08-788bd154fa12. [ 281.586354] loop0: detected capacity change from 0 to 32768 [ 281.651908] EXT4-fs (loop0): mounted filesystem 57c3f482-7c0f-4661-912d-739e5732171b with ordered data mode. Quota mode: none. [ 281.657820] EXT4-fs (loop0): unmounting filesystem 57c3f482-7c0f-4661-912d-739e5732171b. [ 281.726192] loop0: detected capacity change from 0 to 32768 [ 281.774095] EXT4-fs (loop0): mounted filesystem 18613ab1-ec84-44ac-9fdb-b4d281463419 with ordered data mode. Quota mode: writeback. [ 281.794497] EXT4-fs (loop0): unmounting filesystem 18613ab1-ec84-44ac-9fdb-b4d281463419. [ 281.996386] loop0: detected capacity change from 0 to 32768 [ 282.060697] EXT4-fs (loop0): mounted filesystem 6c692ad9-fdc5-4001-b98f-b3a7c7cf6d1f with ordered data mode. Quota mode: writeback. [ 282.069351] EXT4-fs (loop0): re-mounted 6c692ad9-fdc5-4001-b98f-b3a7c7cf6d1f. Quota mode: writeback. [ 282.070611] EXT4-fs (loop0): re-mounted 6c692ad9-fdc5-4001-b98f-b3a7c7cf6d1f. Quota mode: writeback. [ 282.080348] EXT4-fs (loop0): unmounting filesystem 6c692ad9-fdc5-4001-b98f-b3a7c7cf6d1f. [ 282.296113] loop0: detected capacity change from 0 to 32768 [ 282.340801] EXT4-fs (loop0): mounted filesystem 14ab83da-abdd-4975-9a0c-09c9e8a00df4 with ordered data mode. Quota mode: writeback. [ 282.348677] EXT4-fs (loop0): re-mounted 14ab83da-abdd-4975-9a0c-09c9e8a00df4. Quota mode: writeback. [ 282.349729] EXT4-fs (loop0): re-mounted 14ab83da-abdd-4975-9a0c-09c9e8a00df4. Quota mode: writeback. [ 282.356588] EXT4-fs (loop0): unmounting filesystem 14ab83da-abdd-4975-9a0c-09c9e8a00df4. [ 282.506496] loop0: detected capacity change from 0 to 32768 [ 282.551750] EXT4-fs (loop0): mounted filesystem 206aad81-c010-427a-b786-994181d577d3 with ordered data mode. Quota mode: none. [ 282.552126] EXT4-fs (loop0): unmounting filesystem 206aad81-c010-427a-b786-994181d577d3. [ 282.706377] loop0: detected capacity change from 0 to 32768 [ 282.762972] EXT4-fs (loop0): mounted filesystem 80325f79-c0d6-4133-aca9-ef953b7a70c4 with ordered data mode. Quota mode: none. [ 282.766363] EXT4-fs (loop0): unmounting filesystem 80325f79-c0d6-4133-aca9-ef953b7a70c4. [ 283.006616] loop0: detected capacity change from 0 to 32768 [ 283.063657] EXT4-fs (loop0): mounted filesystem 73e6982f-c170-410d-ae1b-29f3a72373a8 with ordered data mode. Quota mode: none. [ 283.070550] EXT4-fs (loop0): unmounting filesystem 73e6982f-c170-410d-ae1b-29f3a72373a8. [ 283.256598] loop0: detected capacity change from 0 to 32768 [ 283.334728] EXT4-fs (loop0): mounted filesystem 6096bf19-59d8-4aa9-b0f0-eea315a8a594 with ordered data mode. Quota mode: none. [ 283.341880] EXT4-fs (loop0): unmounting filesystem 6096bf19-59d8-4aa9-b0f0-eea315a8a594. [ 283.536348] loop0: detected capacity change from 0 to 32768 [ 283.620246] EXT4-fs (loop0): mounted filesystem 81242cde-6658-457a-9aeb-34b298924617 with ordered data mode. Quota mode: none. [ 283.625983] EXT4-fs (loop0): unmounting filesystem 81242cde-6658-457a-9aeb-34b298924617. [ 283.805964] loop0: detected capacity change from 0 to 32768 [ 283.859058] EXT4-fs (loop0): mounted filesystem ee6b113e-ef00-47ec-ac04-da2a27c13c25 with ordered data mode. Quota mode: none. [ 283.862636] EXT4-fs (loop0): unmounting filesystem ee6b113e-ef00-47ec-ac04-da2a27c13c25. [ 284.105353] loop0: detected capacity change from 0 to 32768 [ 284.185882] EXT4-fs (loop0): mounted filesystem b5e9a29e-949f-46f0-9042-08d4d578fae3 with ordered data mode. Quota mode: none. [ 284.193868] EXT4-fs (loop0): unmounting filesystem b5e9a29e-949f-46f0-9042-08d4d578fae3. [ 284.257835] loop0: detected capacity change from 0 to 32768 [ 284.291897] EXT4-fs (loop0): mounted filesystem 68b471e7-995c-4ceb-8a20-4b918132b3a6 with ordered data mode. Quota mode: none. [ 284.297796] EXT4-fs (loop0): unmounting filesystem 68b471e7-995c-4ceb-8a20-4b918132b3a6. [ 284.475838] loop0: detected capacity change from 0 to 32768 [ 284.520849] EXT4-fs (loop0): mounted filesystem a483c36a-a125-4626-8f4b-8f0c95c69bb5 with ordered data mode. Quota mode: none. [ 284.522521] SELinux: mount invalid. Same superblock, different security settings for (dev loop0, type ext4) [ 284.523747] EXT4-fs (loop0): unmounting filesystem a483c36a-a125-4626-8f4b-8f0c95c69bb5. [ 284.696468] loop0: detected capacity change from 0 to 32768 [ 284.762826] EXT4-fs (loop0): mounted filesystem d7f5e3aa-c315-4dd3-b42e-22ccbbaf9bf9 with ordered data mode. Quota mode: none. [ 284.767843] EXT4-fs (loop0): unmounting filesystem d7f5e3aa-c315-4dd3-b42e-22ccbbaf9bf9. [ 284.906749] loop0: detected capacity change from 0 to 32768 [ 284.967851] EXT4-fs (loop0): mounted filesystem d7f5e3aa-c315-4dd3-b42e-22ccbbaf9bf9 with ordered data mode. Quota mode: none. [ 284.977884] EXT4-fs (loop0): unmounting filesystem d7f5e3aa-c315-4dd3-b42e-22ccbbaf9bf9. [ 285.266429] loop0: detected capacity change from 0 to 32768 [ 285.334396] EXT4-fs (loop0): mounted filesystem 542a5f61-f24a-4cd4-8110-b07c41fae174 with ordered data mode. Quota mode: none. [ 285.339905] EXT4-fs (loop0): unmounting filesystem 542a5f61-f24a-4cd4-8110-b07c41fae174. [ 285.461266] loop0: detected capacity change from 0 to 32768 [ 285.493549] EXT4-fs (loop0): mounted filesystem e42e3710-3943-474a-a5cb-b1f1355ff012 with ordered data mode. Quota mode: none. [ 285.502194] EXT4-fs (loop0): unmounting filesystem e42e3710-3943-474a-a5cb-b1f1355ff012. [ 285.538465] loop0: detected capacity change from 0 to 32768 [ 285.547884] EXT4-fs (loop0): mounted filesystem e42e3710-3943-474a-a5cb-b1f1355ff012 with ordered data mode. Quota mode: none. [ 285.555974] EXT4-fs (loop0): unmounting filesystem e42e3710-3943-474a-a5cb-b1f1355ff012. [ 286.116661] loop0: detected capacity change from 0 to 614400 [ 286.411738] XFS (loop0): Mounting V5 Filesystem 48864503-cb39-4e8e-851b-b53852813b80 [ 286.414453] XFS (loop0): Ending clean mount [ 286.414504] XFS (loop0): Quotacheck needed: Please wait. [ 286.419585] XFS (loop0): Quotacheck: Done. [ 286.540136] XFS (loop0): Unmounting Filesystem 48864503-cb39-4e8e-851b-b53852813b80 [ 286.836651] loop0: detected capacity change from 0 to 614400 [ 287.183572] XFS (loop0): Mounting V5 Filesystem 0f42b074-9f9a-4c4a-9994-a396d26475d2 [ 287.186640] XFS (loop0): Ending clean mount [ 287.196737] XFS (loop0): Unmounting Filesystem 0f42b074-9f9a-4c4a-9994-a396d26475d2 [ 287.526944] loop0: detected capacity change from 0 to 614400 [ 287.836877] XFS (loop0): Mounting V5 Filesystem 4fec4a6e-7b0a-4101-b4ee-44b72ce33b9c [ 287.839852] XFS (loop0): Ending clean mount [ 287.840119] XFS (loop0): Unmounting Filesystem 4fec4a6e-7b0a-4101-b4ee-44b72ce33b9c [ 287.994541] loop0: detected capacity change from 0 to 614400 [ 288.240460] XFS (loop0): Mounting V5 Filesystem 62b43c28-4447-4407-a320-06335ed83331 [ 288.242963] XFS (loop0): Ending clean mount [ 288.243286] XFS (loop0): Unmounting Filesystem 62b43c28-4447-4407-a320-06335ed83331 [ 288.596378] loop0: detected capacity change from 0 to 614400 [ 288.895187] XFS (loop0): Mounting V5 Filesystem 04f5b926-f3f7-483a-a870-9b98227fe00a [ 288.897577] XFS (loop0): Ending clean mount [ 288.897792] XFS (loop0): Unmounting Filesystem 04f5b926-f3f7-483a-a870-9b98227fe00a [ 289.079330] loop0: detected capacity change from 0 to 614400 [ 289.337771] XFS (loop0): Mounting V5 Filesystem 27a16b66-e7a3-4a9a-946a-1f3262b62e25 [ 289.339381] XFS (loop0): Ending clean mount [ 289.339455] XFS (loop0): Unmounting Filesystem 27a16b66-e7a3-4a9a-946a-1f3262b62e25 [ 289.586100] loop0: detected capacity change from 0 to 614400 [ 289.849399] XFS (loop0): Mounting V5 Filesystem f4dca0b4-0cbc-419c-a25f-e47a50236af2 [ 289.850851] XFS (loop0): Ending clean mount [ 289.856431] XFS (loop0): Unmounting Filesystem f4dca0b4-0cbc-419c-a25f-e47a50236af2 [ 290.011108] loop0: detected capacity change from 0 to 614400 [ 290.441075] XFS (loop0): Mounting V5 Filesystem a02198dc-b6ca-49be-b7cc-d7f7b433f8a7 [ 290.443706] XFS (loop0): Ending clean mount [ 290.444257] XFS (loop0): Quotacheck needed: Please wait. [ 290.449477] XFS (loop0): Quotacheck: Done. [ 290.457055] XFS (loop0): Unmounting Filesystem a02198dc-b6ca-49be-b7cc-d7f7b433f8a7 [ 290.631586] loop0: detected capacity change from 0 to 614400 [ 290.881287] XFS (loop0): Mounting V5 Filesystem 06267016-19b1-4859-93e0-a3d1394e37c0 [ 290.884162] XFS (loop0): Ending clean mount [ 290.884431] XFS (loop0): Quotacheck needed: Please wait. [ 290.889693] XFS (loop0): Quotacheck: Done. [ 290.897477] XFS (loop0): Unmounting Filesystem 06267016-19b1-4859-93e0-a3d1394e37c0 [ 291.126455] loop0: detected capacity change from 0 to 614400 [ 291.391083] XFS (loop0): Mounting V5 Filesystem 4e5bd494-d022-4e7d-94a3-d149891857c4 [ 291.392661] XFS (loop0): Ending clean mount [ 291.392735] XFS (loop0): Unmounting Filesystem 4e5bd494-d022-4e7d-94a3-d149891857c4 [ 291.706477] loop0: detected capacity change from 0 to 614400 [ 292.003559] XFS (loop0): Mounting V5 Filesystem 8343340e-d808-4454-b34d-f5f81a558087 [ 292.005098] XFS (loop0): Ending clean mount [ 292.011384] XFS (loop0): Unmounting Filesystem 8343340e-d808-4454-b34d-f5f81a558087 [ 292.228423] loop0: detected capacity change from 0 to 614400 [ 292.488078] XFS (loop0): Mounting V5 Filesystem 7802be6f-bde9-4640-a1ef-490a4138f256 [ 292.490512] XFS (loop0): Ending clean mount [ 292.498693] XFS (loop0): Unmounting Filesystem 7802be6f-bde9-4640-a1ef-490a4138f256 [ 292.680178] loop0: detected capacity change from 0 to 614400 [ 293.006049] XFS (loop0): Mounting V5 Filesystem 98df6d32-7464-4720-b896-63bcd2c5f0c2 [ 293.008617] XFS (loop0): Ending clean mount [ 293.015186] XFS (loop0): Unmounting Filesystem 98df6d32-7464-4720-b896-63bcd2c5f0c2 [ 293.356499] loop0: detected capacity change from 0 to 614400 [ 293.635479] XFS (loop0): Mounting V5 Filesystem b0f2f47d-13d2-441c-9d37-ca3b387040db [ 293.638110] XFS (loop0): Ending clean mount [ 293.650474] XFS (loop0): Unmounting Filesystem b0f2f47d-13d2-441c-9d37-ca3b387040db [ 293.976881] loop0: detected capacity change from 0 to 614400 [ 294.263984] XFS (loop0): Mounting V5 Filesystem ee9571e6-339e-41fa-a201-2de0660a6169 [ 294.266810] XFS (loop0): Ending clean mount [ 294.273702] XFS (loop0): Unmounting Filesystem ee9571e6-339e-41fa-a201-2de0660a6169 [ 294.626504] loop0: detected capacity change from 0 to 614400 [ 294.919606] XFS (loop0): Mounting V5 Filesystem 908e20fe-985c-4c3a-a0a9-24cf410891e1 [ 294.922366] XFS (loop0): Ending clean mount [ 294.928873] XFS (loop0): Unmounting Filesystem 908e20fe-985c-4c3a-a0a9-24cf410891e1 [ 295.206277] loop0: detected capacity change from 0 to 614400 [ 295.469475] XFS (loop0): Mounting V5 Filesystem 6d627c5a-7951-4beb-85d3-d473a879ac15 [ 295.472068] XFS (loop0): Ending clean mount [ 295.478992] XFS (loop0): Unmounting Filesystem 6d627c5a-7951-4beb-85d3-d473a879ac15 [ 295.746562] loop0: detected capacity change from 0 to 614400 [ 296.011167] XFS (loop0): Mounting V5 Filesystem 0590ba18-7cf4-4f8d-b594-7dc9edacc8ad [ 296.012996] XFS (loop0): Ending clean mount [ 296.016457] SELinux: mount invalid. Same superblock, different security settings for (dev loop0, type xfs) [ 296.018018] XFS (loop0): Unmounting Filesystem 0590ba18-7cf4-4f8d-b594-7dc9edacc8ad [ 296.324617] loop0: detected capacity change from 0 to 614400 [ 296.566520] XFS (loop0): Mounting V5 Filesystem b37ab0ee-dbc9-45a8-b140-d630a532b439 [ 296.568754] XFS (loop0): Ending clean mount [ 296.577443] XFS (loop0): Unmounting Filesystem b37ab0ee-dbc9-45a8-b140-d630a532b439 [ 296.725718] loop0: detected capacity change from 0 to 614400 [ 296.786753] XFS (loop0): Mounting V5 Filesystem b37ab0ee-dbc9-45a8-b140-d630a532b439 [ 296.789226] XFS (loop0): Ending clean mount [ 296.861590] XFS (loop0): Unmounting Filesystem b37ab0ee-dbc9-45a8-b140-d630a532b439 [ 297.136777] loop0: detected capacity change from 0 to 614400 [ 297.441602] XFS (loop0): Mounting V5 Filesystem 8af112dd-fa99-4f43-9abb-607cafca2f2b [ 297.444773] XFS (loop0): Ending clean mount [ 297.449169] XFS (loop0): Unmounting Filesystem 8af112dd-fa99-4f43-9abb-607cafca2f2b [ 297.661797] loop0: detected capacity change from 0 to 614400 [ 297.914473] XFS (loop0): Mounting V5 Filesystem aa6cb0c4-54d1-42ef-9567-16411fb5f530 [ 297.917184] XFS (loop0): Ending clean mount [ 297.928285] XFS (loop0): Unmounting Filesystem aa6cb0c4-54d1-42ef-9567-16411fb5f530 [ 297.997976] loop0: detected capacity change from 0 to 614400 [ 298.007346] XFS (loop0): Mounting V5 Filesystem aa6cb0c4-54d1-42ef-9567-16411fb5f530 [ 298.008737] XFS (loop0): Ending clean mount [ 298.014167] XFS (loop0): Unmounting Filesystem aa6cb0c4-54d1-42ef-9567-16411fb5f530 [ 298.225408] loop0: detected capacity change from 0 to 32768 [ 298.425928] loop0: detected capacity change from 0 to 32768 [ 298.686307] loop0: detected capacity change from 0 to 32768 [ 298.866462] loop0: detected capacity change from 0 to 32768 [ 299.036302] loop0: detected capacity change from 0 to 32768 [ 299.126132] loop0: detected capacity change from 0 to 32768 [ 299.213570] loop0: detected capacity change from 0 to 32768 [ 299.318958] loop0: detected capacity change from 0 to 32768 [ 299.478482] loop0: detected capacity change from 0 to 32768 [ 299.669825] loop0: detected capacity change from 0 to 32768 [ 299.865956] loop0: detected capacity change from 0 to 32768 [ 300.146523] loop0: detected capacity change from 0 to 32768 [ 300.406076] loop0: detected capacity change from 0 to 32768 [ 300.529523] loop0: detected capacity change from 0 to 32768 [ 300.556231] SELinux: mount invalid. Same superblock, different security settings for (dev loop0, type vfat) [ 300.639085] loop0: detected capacity change from 0 to 32768 [ 300.709367] loop0: detected capacity change from 0 to 32768 [ 300.866213] loop0: detected capacity change from 0 to 32768 [ 301.366260] loop0: detected capacity change from 0 to 32768 [ 301.411115] EXT4-fs (loop0): mounted filesystem 62625578-bdd9-48e0-9a02-658d5d6ebf3c with ordered data mode. Quota mode: writeback. [ 301.418229] EXT4-fs (loop0): re-mounted 62625578-bdd9-48e0-9a02-658d5d6ebf3c. Quota mode: writeback. [ 301.419473] EXT4-fs (loop0): re-mounted 62625578-bdd9-48e0-9a02-658d5d6ebf3c. Quota mode: writeback. [ 301.538219] EXT4-fs (loop0): unmounting filesystem 62625578-bdd9-48e0-9a02-658d5d6ebf3c. [ 301.786432] loop0: detected capacity change from 0 to 32768 [ 301.818667] EXT4-fs (loop0): mounted filesystem b3f456e7-9594-4002-b36a-0c94e8f41dee with ordered data mode. Quota mode: none. [ 301.832041] EXT4-fs (loop0): unmounting filesystem b3f456e7-9594-4002-b36a-0c94e8f41dee. [ 301.915984] loop0: detected capacity change from 0 to 32768 [ 301.944472] EXT4-fs (loop0): mounted filesystem 3a1ed4fb-9078-4cc0-9cde-2cf0f9bbfe99 with ordered data mode. Quota mode: none. [ 301.947315] EXT4-fs (loop0): re-mounted 3a1ed4fb-9078-4cc0-9cde-2cf0f9bbfe99. Quota mode: none. [ 301.949044] EXT4-fs (loop0): re-mounted 3a1ed4fb-9078-4cc0-9cde-2cf0f9bbfe99. Quota mode: none. [ 301.950377] EXT4-fs (loop0): unmounting filesystem 3a1ed4fb-9078-4cc0-9cde-2cf0f9bbfe99. [ 302.062758] loop0: detected capacity change from 0 to 32768 [ 302.095701] EXT4-fs (loop0): mounted filesystem d3b95ee0-8e6f-4019-9a54-2c8a45665269 with ordered data mode. Quota mode: none. [ 302.095891] EXT4-fs (loop0): unmounting filesystem d3b95ee0-8e6f-4019-9a54-2c8a45665269. [ 302.257241] loop0: detected capacity change from 0 to 32768 [ 302.290859] EXT4-fs (loop0): mounted filesystem b1146c8a-fa17-4aa1-8b6e-5c7f73c49c3c with ordered data mode. Quota mode: none. [ 302.291179] EXT4-fs (loop0): unmounting filesystem b1146c8a-fa17-4aa1-8b6e-5c7f73c49c3c. [ 302.526605] loop0: detected capacity change from 0 to 32768 [ 302.591055] EXT4-fs (loop0): mounted filesystem 7b247888-8333-4882-9372-485acff1926c with ordered data mode. Quota mode: none. [ 302.591434] EXT4-fs (loop0): unmounting filesystem 7b247888-8333-4882-9372-485acff1926c. [ 302.756249] loop0: detected capacity change from 0 to 32768 [ 302.798335] EXT4-fs (loop0): mounted filesystem 01fcbbe2-814e-4748-9efc-a478e5b29260 with ordered data mode. Quota mode: none. [ 302.798976] EXT4-fs (loop0): unmounting filesystem 01fcbbe2-814e-4748-9efc-a478e5b29260. [ 303.076323] loop0: detected capacity change from 0 to 32768 [ 303.140393] EXT4-fs (loop0): mounted filesystem b6018644-e5f8-4f6e-854e-47f131fe2b25 with ordered data mode. Quota mode: none. [ 303.146798] EXT4-fs (loop0): unmounting filesystem b6018644-e5f8-4f6e-854e-47f131fe2b25. [ 303.346717] loop0: detected capacity change from 0 to 32768 [ 303.653757] loop0: detected capacity change from 0 to 32768 [ 303.692680] EXT4-fs (loop0): re-mounted 573198d1-0f04-4acb-95f4-96d8c2a5da44. Quota mode: writeback. [ 303.694571] EXT4-fs (loop0): re-mounted 573198d1-0f04-4acb-95f4-96d8c2a5da44. Quota mode: writeback. [ 303.821153] loop0: detected capacity change from 0 to 32768 [ 303.900959] EXT4-fs (loop0): re-mounted 304e6ca9-d78e-4d1b-af8b-8eb72a92da88. Quota mode: writeback. [ 303.902526] EXT4-fs (loop0): re-mounted 304e6ca9-d78e-4d1b-af8b-8eb72a92da88. Quota mode: writeback. [ 304.166374] loop0: detected capacity change from 0 to 32768 [ 304.396116] loop0: detected capacity change from 0 to 32768 [ 304.686357] loop0: detected capacity change from 0 to 32768 [ 304.976359] loop0: detected capacity change from 0 to 32768 [ 305.206341] loop0: detected capacity change from 0 to 32768 [ 305.396355] loop0: detected capacity change from 0 to 32768 [ 305.554473] loop0: detected capacity change from 0 to 32768 [ 305.836653] loop0: detected capacity change from 0 to 32768 [ 306.129146] loop0: detected capacity change from 0 to 32768 [ 306.169756] SELinux: mount invalid. Same superblock, different security settings for (dev loop0, type ext4) [ 306.356851] loop0: detected capacity change from 0 to 32768 [ 306.546405] loop0: detected capacity change from 0 to 32768 [ 306.746168] loop0: detected capacity change from 0 to 32768 [ 307.026342] loop0: detected capacity change from 0 to 32768 [ 307.216334] loop0: detected capacity change from 0 to 32768 [ 307.745936] loop0: detected capacity change from 0 to 614400 [ 308.036099] XFS (loop0): Mounting V5 Filesystem 8cbe659f-1c44-4f2d-a20b-7e3b211ba8c6 [ 308.038919] XFS (loop0): Ending clean mount [ 308.039186] XFS (loop0): Quotacheck needed: Please wait. [ 308.046011] XFS (loop0): Quotacheck: Done. [ 308.065780] XFS (loop0): Unmounting Filesystem 8cbe659f-1c44-4f2d-a20b-7e3b211ba8c6 [ 308.276822] loop0: detected capacity change from 0 to 614400 [ 308.519514] XFS (loop0): Mounting V5 Filesystem 2511095c-99a0-4a99-8155-4f3a5729c47b [ 308.521871] XFS (loop0): Ending clean mount [ 308.534318] XFS (loop0): Unmounting Filesystem 2511095c-99a0-4a99-8155-4f3a5729c47b [ 308.856701] loop0: detected capacity change from 0 to 614400 [ 309.134432] XFS (loop0): Mounting V5 Filesystem 602a1267-deda-444b-8035-6da450129031 [ 309.135994] XFS (loop0): Ending clean mount [ 309.149677] XFS (loop0): Unmounting Filesystem 602a1267-deda-444b-8035-6da450129031 [ 309.426600] loop0: detected capacity change from 0 to 614400 [ 309.687251] XFS (loop0): Mounting V5 Filesystem 872637ab-b01f-46f6-a69b-ab6b7a845679 [ 309.689703] XFS (loop0): Ending clean mount [ 309.689921] XFS (loop0): Unmounting Filesystem 872637ab-b01f-46f6-a69b-ab6b7a845679 [ 309.986223] loop0: detected capacity change from 0 to 614400 [ 310.235860] XFS (loop0): Mounting V5 Filesystem 3a4932cb-1753-41d5-b81d-a4d823ed559b [ 310.237908] XFS (loop0): Ending clean mount [ 310.238008] XFS (loop0): Unmounting Filesystem 3a4932cb-1753-41d5-b81d-a4d823ed559b [ 310.496086] loop0: detected capacity change from 0 to 614400 [ 310.734190] XFS (loop0): Mounting V5 Filesystem fb185e0e-45ba-4f5f-8cdd-2ec51975ac1a [ 310.736720] XFS (loop0): Ending clean mount [ 310.737024] XFS (loop0): Unmounting Filesystem fb185e0e-45ba-4f5f-8cdd-2ec51975ac1a [ 311.056392] loop0: detected capacity change from 0 to 614400 [ 311.308008] XFS (loop0): Mounting V5 Filesystem 45bab175-35ed-4791-ab6d-ed009a2b2f5b [ 311.309630] XFS (loop0): Ending clean mount [ 311.309948] XFS (loop0): Unmounting Filesystem 45bab175-35ed-4791-ab6d-ed009a2b2f5b [ 311.636681] loop0: detected capacity change from 0 to 614400 [ 311.925861] XFS (loop0): Mounting V5 Filesystem 952557ce-7f48-4167-b72b-d9d6b914208e [ 311.928323] XFS (loop0): Ending clean mount [ 311.935234] XFS (loop0): Unmounting Filesystem 952557ce-7f48-4167-b72b-d9d6b914208e [ 312.216197] loop0: detected capacity change from 0 to 614400 [ 312.462970] XFS (loop0): Mounting V5 Filesystem 47b50a8e-cbbe-4b9a-9285-c244c04d70a6 [ 312.465055] XFS (loop0): Ending clean mount [ 312.465099] XFS (loop0): Quotacheck needed: Please wait. [ 312.469925] XFS (loop0): Quotacheck: Done. [ 312.478499] XFS (loop0): Unmounting Filesystem 47b50a8e-cbbe-4b9a-9285-c244c04d70a6 [ 312.806881] loop0: detected capacity change from 0 to 614400 [ 313.086036] XFS (loop0): Mounting V5 Filesystem c2cba609-15c2-45d9-a8da-7dbb344e7528 [ 313.091283] XFS (loop0): Ending clean mount [ 313.091434] XFS (loop0): Quotacheck needed: Please wait. [ 313.097408] XFS (loop0): Quotacheck: Done. [ 313.105797] XFS (loop0): Unmounting Filesystem c2cba609-15c2-45d9-a8da-7dbb344e7528 [ 313.486461] loop0: detected capacity change from 0 to 614400 [ 313.756118] XFS (loop0): Mounting V5 Filesystem 0c3915fa-3d4d-4bcf-932e-1bf39f68d756 [ 313.757913] XFS (loop0): Ending clean mount [ 313.757996] XFS (loop0): Unmounting Filesystem 0c3915fa-3d4d-4bcf-932e-1bf39f68d756 [ 314.046506] loop0: detected capacity change from 0 to 614400 [ 314.367991] XFS (loop0): Mounting V5 Filesystem 07c6cc72-23c7-472b-8f66-0a2162021488 [ 314.370493] XFS (loop0): Ending clean mount [ 314.376051] XFS (loop0): Unmounting Filesystem 07c6cc72-23c7-472b-8f66-0a2162021488 [ 314.666165] loop0: detected capacity change from 0 to 614400 [ 314.971720] XFS (loop0): Mounting V5 Filesystem d1fb4293-82c7-429a-8877-61432624da15 [ 314.974446] XFS (loop0): Ending clean mount [ 314.975184] XFS (loop0): Unmounting Filesystem d1fb4293-82c7-429a-8877-61432624da15 [ 315.306731] loop0: detected capacity change from 0 to 614400 [ 315.566730] XFS (loop0): Mounting V5 Filesystem 40e0853d-ae7c-406b-832b-7deb00723c51 [ 315.568486] XFS (loop0): Ending clean mount [ 315.574520] XFS (loop0): Unmounting Filesystem 40e0853d-ae7c-406b-832b-7deb00723c51 [ 315.793442] loop0: detected capacity change from 0 to 614400 [ 316.057162] XFS (loop0): Mounting V5 Filesystem 7c050cb1-b427-426e-81cc-00d19c6da77c [ 316.060145] XFS (loop0): Ending clean mount [ 316.072181] XFS (loop0): Unmounting Filesystem 7c050cb1-b427-426e-81cc-00d19c6da77c [ 316.406421] loop0: detected capacity change from 0 to 614400 [ 316.682489] XFS (loop0): Mounting V5 Filesystem a51022ce-1e3f-4bac-854d-a617eab5d257 [ 316.684994] XFS (loop0): Ending clean mount [ 316.691953] XFS (loop0): Unmounting Filesystem a51022ce-1e3f-4bac-854d-a617eab5d257 [ 317.026544] loop0: detected capacity change from 0 to 614400 [ 317.297384] XFS (loop0): Mounting V5 Filesystem b9faf41d-015e-4ee8-8600-1f1257917155 [ 317.300072] XFS (loop0): Ending clean mount [ 317.306226] XFS (loop0): Unmounting Filesystem b9faf41d-015e-4ee8-8600-1f1257917155 [ 317.556556] loop0: detected capacity change from 0 to 614400 [ 317.809581] XFS (loop0): Mounting V5 Filesystem 50407aaa-1d99-4e8b-87b3-5641bc6009eb [ 317.811367] XFS (loop0): Ending clean mount [ 317.816478] XFS (loop0): Unmounting Filesystem 50407aaa-1d99-4e8b-87b3-5641bc6009eb [ 318.166584] loop0: detected capacity change from 0 to 614400 [ 318.431754] XFS (loop0): Mounting V5 Filesystem e12a68f9-a4fb-4c33-a7b8-f2f5114c183c [ 318.433578] XFS (loop0): Ending clean mount [ 318.436839] SELinux: mount invalid. Same superblock, different security settings for (dev loop0, type xfs) [ 318.439105] XFS (loop0): Unmounting Filesystem e12a68f9-a4fb-4c33-a7b8-f2f5114c183c [ 318.756036] loop0: detected capacity change from 0 to 614400 [ 319.031232] XFS (loop0): Mounting V5 Filesystem 3782a949-dfb6-4082-bedc-b14949b259dd [ 319.033085] XFS (loop0): Ending clean mount [ 319.044866] XFS (loop0): Unmounting Filesystem 3782a949-dfb6-4082-bedc-b14949b259dd [ 319.135811] loop0: detected capacity change from 0 to 614400 [ 319.166013] XFS (loop0): Mounting V5 Filesystem 3782a949-dfb6-4082-bedc-b14949b259dd [ 319.168851] XFS (loop0): Ending clean mount [ 319.182165] XFS (loop0): Unmounting Filesystem 3782a949-dfb6-4082-bedc-b14949b259dd [ 319.436165] loop0: detected capacity change from 0 to 614400 [ 319.685681] XFS (loop0): Mounting V5 Filesystem 145e6281-22a4-4ac1-bd38-550a99dfa1ee [ 319.687391] XFS (loop0): Ending clean mount [ 319.692355] XFS (loop0): Unmounting Filesystem 145e6281-22a4-4ac1-bd38-550a99dfa1ee [ 319.936526] loop0: detected capacity change from 0 to 614400 [ 320.181734] XFS (loop0): Mounting V5 Filesystem fbd8522a-5fb7-4b80-be68-b842d609eb15 [ 320.184280] XFS (loop0): Ending clean mount [ 320.196010] XFS (loop0): Unmounting Filesystem fbd8522a-5fb7-4b80-be68-b842d609eb15 [ 320.276052] loop0: detected capacity change from 0 to 614400 [ 320.295791] XFS (loop0): Mounting V5 Filesystem fbd8522a-5fb7-4b80-be68-b842d609eb15 [ 320.298485] XFS (loop0): Ending clean mount [ 320.304295] XFS (loop0): Unmounting Filesystem fbd8522a-5fb7-4b80-be68-b842d609eb15 [ 320.806548] loop0: detected capacity change from 0 to 32768 [ 321.186111] loop0: detected capacity change from 0 to 32768 [ 321.405861] loop0: detected capacity change from 0 to 32768 [ 321.595895] loop0: detected capacity change from 0 to 32768 [ 321.765727] loop0: detected capacity change from 0 to 32768 [ 321.925988] loop0: detected capacity change from 0 to 32768 [ 322.186452] loop0: detected capacity change from 0 to 32768 [ 322.462333] loop0: detected capacity change from 0 to 32768 [ 322.848507] loop0: detected capacity change from 0 to 32768 [ 322.947095] loop0: detected capacity change from 0 to 32768 [ 323.038325] loop0: detected capacity change from 0 to 32768 [ 323.276548] loop0: detected capacity change from 0 to 32768 [ 323.616467] loop0: detected capacity change from 0 to 32768 [ 323.876110] loop0: detected capacity change from 0 to 32768 [ 324.156024] loop0: detected capacity change from 0 to 32768 [ 324.209375] SELinux: mount invalid. Same superblock, different security settings for (dev loop0, type vfat) [ 324.376181] loop0: detected capacity change from 0 to 32768 [ 324.556629] loop0: detected capacity change from 0 to 32768 [ 324.806221] loop0: detected capacity change from 0 to 32768 [ 325.084721] NET: Registered PF_VSOCK protocol family [ 332.029622] SELinux: Converting 880 SID table entries... [ 332.030594] SELinux: Context unconfined_u:unconfined_r:test_transition_notfromdomain_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.030610] SELinux: Context unconfined_u:unconfined_r:test_transition_todomain_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.030626] SELinux: Context unconfined_u:unconfined_r:test_transition_fromdomain_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.030628] SELinux: Context unconfined_u:object_r:test_entrypoint_deny_t:s0 became invalid (unmapped). [ 332.030643] SELinux: Context unconfined_u:unconfined_r:test_entrypoint_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.030645] SELinux: Context unconfined_u:object_r:test_entrypoint_allow_t:s0 became invalid (unmapped). [ 332.030660] SELinux: Context unconfined_u:unconfined_r:test_execshare_parent_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.030675] SELinux: Context unconfined_u:unconfined_r:test_execshare_child_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.030691] SELinux: Context unconfined_u:unconfined_r:test_execshare_notchild_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.030706] SELinux: Context unconfined_u:unconfined_r:test_exectrace_parent_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.030721] SELinux: Context unconfined_u:unconfined_r:test_exectrace_child_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.030737] SELinux: Context unconfined_u:unconfined_r:test_exectrace_notchild_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.030739] SELinux: Context unconfined_u:object_r:test_execute_notrans_denied_t:s0 became invalid (unmapped). [ 332.030754] SELinux: Context unconfined_u:unconfined_r:test_execute_notrans_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.030755] SELinux: Context unconfined_u:object_r:test_execute_notrans_allowed_t:s0 became invalid (unmapped). [ 332.030757] SELinux: Context unconfined_u:object_r:test_fdreceive_file_t:s0 became invalid (unmapped). [ 332.030758] SELinux: Context unconfined_u:object_r:test_fdreceive_file2_t:s0 became invalid (unmapped). [ 332.030774] SELinux: Context unconfined_u:unconfined_r:test_fdreceive_server_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.030790] SELinux: Context unconfined_u:unconfined_r:test_fdreceive_client_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.030806] SELinux: Context unconfined_u:unconfined_r:test_fdreceive_client2_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.030808] SELinux: Context unconfined_u:object_r:test_inherit_file_t:s0 became invalid (unmapped). [ 332.030823] SELinux: Context unconfined_u:unconfined_r:test_inherit_parent_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.030838] SELinux: Context unconfined_u:unconfined_r:test_inherit_nouse_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.030853] SELinux: Context unconfined_u:unconfined_r:test_inherit_nowrite_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.030869] SELinux: Context unconfined_u:unconfined_r:test_inherit_child_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.030870] SELinux: Context unconfined_u:object_r:test_link_dir_t:s0 became invalid (unmapped). [ 332.030872] SELinux: Context unconfined_u:object_r:test_link_file_t:s0 became invalid (unmapped). [ 332.030887] SELinux: Context unconfined_u:unconfined_r:test_link_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.030903] SELinux: Context unconfined_u:unconfined_r:test_nolink_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.030918] SELinux: Context unconfined_u:unconfined_r:test_nolink2_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.030933] SELinux: Context unconfined_u:unconfined_r:test_unlink_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.030948] SELinux: Context unconfined_u:unconfined_r:test_nounlink_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.030963] SELinux: Context unconfined_u:unconfined_r:test_nounlink2_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.031039] SELinux: Context unconfined_u:object_r:test_mkdir_dir_t:s0 became invalid (unmapped). [ 332.031054] SELinux: Context unconfined_u:unconfined_r:test_addname_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.031070] SELinux: Context unconfined_u:unconfined_r:test_noaddname_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.031085] SELinux: Context unconfined_u:unconfined_r:test_nosearch_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.031100] SELinux: Context unconfined_u:unconfined_r:test_create_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.031101] SELinux: Context system_u:object_r:test_create_dir_t:s0 became invalid (unmapped). [ 332.031116] SELinux: Context unconfined_u:unconfined_r:test_nocreate_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.031131] SELinux: Context unconfined_u:unconfined_r:test_ipc_base_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.031146] SELinux: Context unconfined_u:unconfined_r:test_ipc_read_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.031161] SELinux: Context unconfined_u:unconfined_r:test_ipc_none_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.031177] SELinux: Context unconfined_u:unconfined_r:test_ipc_associate_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.031178] SELinux: Context unconfined_u:object_r:test_ipc_base_t:s0 became invalid (unmapped). [ 332.031179] SELinux: Context unconfined_u:object_r:test_open_file_t:s0 became invalid (unmapped). [ 332.031194] SELinux: Context unconfined_u:unconfined_r:test_open_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.031209] SELinux: Context unconfined_u:unconfined_r:test_noopen_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.031224] SELinux: Context unconfined_u:unconfined_r:test_append_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.031239] SELinux: Context unconfined_u:unconfined_r:test_ptrace_traced_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.031254] SELinux: Context unconfined_u:unconfined_r:test_ptrace_nottracer_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.031270] SELinux: Context unconfined_u:unconfined_r:test_ptrace_tracer_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.031272] SELinux: Context unconfined_u:object_r:test_readlink_file_t:s0 became invalid (unmapped). [ 332.031273] SELinux: Context unconfined_u:object_r:test_readlink_link_t:s0 became invalid (unmapped). [ 332.031288] SELinux: Context unconfined_u:unconfined_r:test_readlink_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.031303] SELinux: Context unconfined_u:unconfined_r:test_noreadlink_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.031305] SELinux: Context unconfined_u:object_r:test_relabel_oldtype_t:s0 became invalid (unmapped). [ 332.031320] SELinux: Context unconfined_u:unconfined_r:test_relabel_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.031321] SELinux: Context unconfined_u:object_r:test_relabel_newtype_t:s0 became invalid (unmapped). [ 332.031337] SELinux: Context unconfined_u:unconfined_r:test_norelabelfrom_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.031352] SELinux: Context unconfined_u:unconfined_r:test_norelabelto_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.031354] SELinux: Context unconfined_u:object_r:test_rename_src_dir_t:s0 became invalid (unmapped). [ 332.031355] SELinux: Context unconfined_u:object_r:test_rename_dst_dir_t:s0 became invalid (unmapped). [ 332.031357] SELinux: Context unconfined_u:object_r:test_rename_file_t:s0 became invalid (unmapped). [ 332.031358] SELinux: Context unconfined_u:object_r:test_rename_dir_t:s0 became invalid (unmapped). [ 332.031373] SELinux: Context unconfined_u:unconfined_r:test_rename_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.031389] SELinux: Context unconfined_u:unconfined_r:test_rename2_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.031405] SELinux: Context unconfined_u:unconfined_r:test_norename_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.031435] SELinux: Context unconfined_u:unconfined_r:test_norename2_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.031450] SELinux: Context unconfined_u:unconfined_r:test_norename3_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.031466] SELinux: Context unconfined_u:unconfined_r:test_norename4_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.031481] SELinux: Context unconfined_u:unconfined_r:test_norename5_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.031499] SELinux: Context unconfined_u:unconfined_r:test_norename6_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.031500] SELinux: Context unconfined_u:object_r:test_rxdir_dir_t:s0 became invalid (unmapped). [ 332.031516] SELinux: Context unconfined_u:unconfined_r:test_rdir_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.031531] SELinux: Context unconfined_u:unconfined_r:test_xdir_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.031532] SELinux: Context unconfined_u:object_r:test_setattr_file_t:s0 became invalid (unmapped). [ 332.031547] SELinux: Context unconfined_u:unconfined_r:test_setattr_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.031562] SELinux: Context unconfined_u:unconfined_r:test_nosetattr_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.031577] SELinux: Context unconfined_u:unconfined_r:test_setnice_change_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.031592] SELinux: Context unconfined_u:unconfined_r:test_setnice_set_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.031607] SELinux: Context unconfined_u:unconfined_r:test_setnice_noset_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.031622] SELinux: Context unconfined_u:unconfined_r:test_kill_server_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.031637] SELinux: Context unconfined_u:unconfined_r:test_kill_signal_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.031652] SELinux: Context unconfined_u:unconfined_r:test_kill_sigchld_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.031667] SELinux: Context unconfined_u:unconfined_r:test_kill_sigstop_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.031682] SELinux: Context unconfined_u:unconfined_r:test_kill_sigkill_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.031684] SELinux: Context unconfined_u:object_r:test_stat_file_t:s0 became invalid (unmapped). [ 332.031699] SELinux: Context unconfined_u:unconfined_r:test_stat_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.031714] SELinux: Context unconfined_u:unconfined_r:test_nostat_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.031729] SELinux: Context unconfined_u:unconfined_r:test_sysctl_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.031744] SELinux: Context unconfined_u:unconfined_r:test_nosysctl_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.031759] SELinux: Context unconfined_u:unconfined_r:test_create_yes_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.031774] SELinux: Context unconfined_u:unconfined_r:test_create_no_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.031789] SELinux: Context unconfined_u:unconfined_r:test_setsched_target_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.031804] SELinux: Context unconfined_u:unconfined_r:test_setsched_yes_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.031819] SELinux: Context unconfined_u:unconfined_r:test_setsched_no_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.031835] SELinux: Context unconfined_u:unconfined_r:test_getsched_target_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.031849] SELinux: Context unconfined_u:unconfined_r:test_getsched_yes_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.031864] SELinux: Context unconfined_u:unconfined_r:test_getsched_no_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.031880] SELinux: Context unconfined_u:unconfined_r:test_getsid_target_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.031894] SELinux: Context unconfined_u:unconfined_r:test_getsid_yes_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.031925] SELinux: Context unconfined_u:unconfined_r:test_getsid_no_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.031940] SELinux: Context unconfined_u:unconfined_r:test_getpgid_target_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.031955] SELinux: Context unconfined_u:unconfined_r:test_getpgid_yes_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.031970] SELinux: Context unconfined_u:unconfined_r:test_getpgid_no_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.031986] SELinux: Context unconfined_u:unconfined_r:test_setpgid_yes_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.032002] SELinux: Context unconfined_u:unconfined_r:test_setpgid_no_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.032003] SELinux: Context unconfined_u:object_r:fileop_file_t:s0 became invalid (unmapped). [ 332.032005] SELinux: Context unconfined_u:object_r:nofileop_rw_file_t:s0 became invalid (unmapped). [ 332.032006] SELinux: Context unconfined_u:object_r:nofileop_ra_file_t:s0 became invalid (unmapped). [ 332.032008] SELinux: Context unconfined_u:object_r:fileop_exec_t:s0 became invalid (unmapped). [ 332.032023] SELinux: Context unconfined_u:unconfined_r:test_fileop_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.032038] SELinux: Context unconfined_u:unconfined_r:fileop_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.032054] SELinux: Context unconfined_u:unconfined_r:test_nofileop_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.032055] SELinux: Context unconfined_u:object_r:test_ioctl_file_t:s0 became invalid (unmapped). [ 332.032070] SELinux: Context unconfined_u:unconfined_r:test_ioctl_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.032085] SELinux: Context unconfined_u:unconfined_r:test_noioctl_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.032100] SELinux: Context unconfined_u:unconfined_r:test_ioctl_xperm_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.032115] SELinux: Context unconfined_u:unconfined_r:test_ioctl_noxperm_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.032131] SELinux: Context unconfined_u:unconfined_r:test_fcap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.032147] SELinux: Context unconfined_u:unconfined_r:test_nofcap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.032162] SELinux: Context unconfined_u:unconfined_r:test_resfcap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.032177] SELinux: Context unconfined_u:unconfined_r:test_ncap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.032193] SELinux: Context unconfined_u:unconfined_r:test_resncap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.032208] SELinux: Context unconfined_u:unconfined_r:test_scap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.032223] SELinux: Context unconfined_u:unconfined_r:test_noscap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.032239] SELinux: Context unconfined_u:unconfined_r:test_dyntrans_notfromdomain_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.032254] SELinux: Context unconfined_u:unconfined_r:test_dyntrans_todomain_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.032269] SELinux: Context unconfined_u:unconfined_r:test_dyntrans_fromdomain_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.032284] SELinux: Context unconfined_u:unconfined_r:test_dyntrace_parent_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.032299] SELinux: Context unconfined_u:unconfined_r:test_dyntrace_child_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.032314] SELinux: Context unconfined_u:unconfined_r:test_dyntrace_notchild_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.032316] SELinux: Context unconfined_u:object_r:test_bounds_file_red_t:s0 became invalid (unmapped). [ 332.032317] SELinux: Context unconfined_u:object_r:test_bounds_file_green_t:s0 became invalid (unmapped). [ 332.032318] SELinux: Context unconfined_u:object_r:test_bounds_file_blue_t:s0 became invalid (unmapped). [ 332.032350] SELinux: Context unconfined_u:unconfined_r:test_bounds_parent_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.032365] SELinux: Context unconfined_u:unconfined_r:test_bounds_child_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.032381] SELinux: Context unconfined_u:unconfined_r:test_bounds_unbound_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.032382] SELinux: Context unconfined_u:object_r:test_bounded_exec_t:s0 became invalid (unmapped). [ 332.032401] SELinux: Context unconfined_u:unconfined_r:test_intermediate_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.032416] SELinux: Context unconfined_u:unconfined_r:test_bounded_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.032418] SELinux: Context unconfined_u:object_r:test_notbounded_exec_t:s0 became invalid (unmapped). [ 332.032434] SELinux: Context unconfined_u:unconfined_r:test_notbounded_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.032435] SELinux: Context unconfined_u:object_r:test_nnptransition_exec_t:s0 became invalid (unmapped). [ 332.032450] SELinux: Context unconfined_u:unconfined_r:test_nnptransition_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.032452] SELinux: Context unconfined_u:object_r:test_nosuidtransition_exec_t:s0 became invalid (unmapped). [ 332.032467] SELinux: Context unconfined_u:unconfined_r:test_nosuidtransition_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.032469] SELinux: Context unconfined_u:object_r:test_nnpnosuidtransition_exec_t:s0 became invalid (unmapped). [ 332.032487] SELinux: Context unconfined_u:unconfined_r:test_nnpnosuidtransition_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.032489] SELinux: Context unconfined_u:object_r:test_mmap_file_t:s0 became invalid (unmapped). [ 332.032505] SELinux: Context unconfined_u:unconfined_r:test_mmap_zero_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.032520] SELinux: Context unconfined_u:unconfined_r:test_no_mmap_zero_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.032536] SELinux: Context unconfined_u:unconfined_r:test_execmem_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.032551] SELinux: Context unconfined_u:unconfined_r:test_no_execmem_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.032567] SELinux: Context unconfined_u:unconfined_r:test_mmap_dev_zero_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.032582] SELinux: Context unconfined_u:unconfined_r:test_no_mmap_dev_zero_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.032598] SELinux: Context unconfined_u:unconfined_r:test_mprotect_anon_shared_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.032613] SELinux: Context unconfined_u:unconfined_r:test_no_mprotect_anon_shared_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.032628] SELinux: Context unconfined_u:unconfined_r:test_mprotect_dev_zero_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.032643] SELinux: Context unconfined_u:unconfined_r:test_no_mprotect_dev_zero_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.032659] SELinux: Context unconfined_u:unconfined_r:test_execheap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.032673] SELinux: Context unconfined_u:unconfined_r:test_execstack_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.032689] SELinux: Context unconfined_u:unconfined_r:test_file_rwx_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.032704] SELinux: Context unconfined_u:unconfined_r:test_file_rw_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.032719] SELinux: Context unconfined_u:unconfined_r:test_no_map_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.032735] SELinux: Context unconfined_u:unconfined_r:test_file_rx_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.032752] SELinux: Context unconfined_u:unconfined_r:test_file_r_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.032768] SELinux: Context unconfined_u:unconfined_r:test_execmod_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.032794] SELinux: Context unconfined_u:unconfined_r:test_no_execmod_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.032810] SELinux: Context unconfined_u:unconfined_r:test_unix_server_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.032825] SELinux: Context unconfined_u:unconfined_r:test_unix_stream_client_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.032841] SELinux: Context unconfined_u:unconfined_r:test_unix_dgram_client_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.032842] SELinux: Context unconfined_u:object_r:test_unix_server_sockfile_t:s0 became invalid (unmapped). [ 332.032844] SELinux: Context unconfined_u:object_r:test_unix_client_sockfile_t:s0 became invalid (unmapped). [ 332.032859] SELinux: Context unconfined_u:unconfined_r:test_socketpair_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.032861] SELinux: Context system_u:object_r:test_server_packet_t:s0 became invalid (unmapped). [ 332.032876] SELinux: Context unconfined_u:unconfined_r:test_inet_server_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.032892] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.032908] SELinux: Context unconfined_u:unconfined_r:test_inet_bad_client_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.032912] SELinux: Context unconfined_u:unconfined_r:test_inet_server_t:s0:c20.c250 became invalid (unmapped). [ 332.032916] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c61.c239 became invalid (unmapped). [ 332.032932] SELinux: Context unconfined_u:unconfined_r:test_inet_server_t:s0:c61.c239 became invalid (unmapped). [ 332.032934] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c19,c120 became invalid (unmapped). [ 332.032940] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c0.c240 became invalid (unmapped). [ 332.032942] SELinux: Context unconfined_u:unconfined_r:test_inet_server_t:s0:c20.c50 became invalid (unmapped). [ 332.032943] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c20.c50 became invalid (unmapped). [ 332.032948] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c40.c51 became invalid (unmapped). [ 332.032952] SELinux: Context unconfined_u:unconfined_r:test_inet_server_t:s0:c0.c100 became invalid (unmapped). [ 332.032954] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c90.c100 became invalid (unmapped). [ 332.032958] SELinux: Context unconfined_u:unconfined_r:test_inet_server_t:s0:c90.c100 became invalid (unmapped). [ 332.032959] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c0.c14 became invalid (unmapped). [ 332.032963] SELinux: Context unconfined_u:unconfined_r:test_inet_server_t:s0:c0.c14 became invalid (unmapped). [ 332.032965] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c101 became invalid (unmapped). [ 332.032969] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c0.c16 became invalid (unmapped). [ 332.032971] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c15 became invalid (unmapped). [ 332.032974] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c0.c100 became invalid (unmapped). [ 332.032986] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c8.c100 became invalid (unmapped). [ 332.032996] SELinux: Context unconfined_u:unconfined_r:test_inet_server_t:s0:c8.c100 became invalid (unmapped). [ 332.032999] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c8.c101 became invalid (unmapped). [ 332.033010] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c0.c3,c20.c25,c30.c36,c40.c45,c50.c55,c60.c66,c70.c78,c80.c88 became invalid (unmapped). [ 332.033017] SELinux: Context unconfined_u:unconfined_r:test_inet_server_t:s0:c0.c3,c20.c25,c30.c36,c40.c45,c50.c55,c60.c66,c70.c78,c80.c88 became invalid (unmapped). [ 332.033038] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c20.c25,c30.c36,c40.c45,c50.c55,c60.c66,c70.c78,c80.c88,c90.c99 became invalid (unmapped). [ 332.033040] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c40.c101 became invalid (unmapped). [ 332.033061] SELinux: Context unconfined_u:unconfined_r:test_inet_bind_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.033077] SELinux: Context unconfined_u:unconfined_r:test_inet_no_name_bind_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.033092] SELinux: Context unconfined_u:unconfined_r:test_inet_no_node_bind_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.033107] SELinux: Context unconfined_u:unconfined_r:test_inet_connect_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.033122] SELinux: Context unconfined_u:unconfined_r:test_inet_no_name_connect_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.033123] SELinux: Context system_u:object_r:test_spd_t:s0 became invalid (unmapped). [ 332.033125] SELinux: Context unconfined_u:unconfined_r:test_inet_server_t:s0:c0.c10 became invalid (unmapped). [ 332.033127] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c0.c10 became invalid (unmapped). [ 332.033130] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c8.c10 became invalid (unmapped). [ 332.033132] SELinux: Context unconfined_u:unconfined_r:test_inet_server_t:s0:c8.c10 became invalid (unmapped). [ 332.033133] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c8.c12 became invalid (unmapped). [ 332.033136] SELinux: Context unconfined_u:object_r:test_overlay_files_ro_t:s0 became invalid (unmapped). [ 332.033138] SELinux: Context unconfined_u:object_r:test_overlay_files_noaccess_t:s0 became invalid (unmapped). [ 332.033139] SELinux: Context unconfined_u:object_r:test_overlay_mounter_files_t:s0 became invalid (unmapped). [ 332.033140] SELinux: Context unconfined_u:object_r:test_overlay_files_rwx_t:s0 became invalid (unmapped). [ 332.033142] SELinux: Context unconfined_u:object_r:test_overlay_files_ro_t:s0:c10,c20 became invalid (unmapped). [ 332.033145] SELinux: Context unconfined_u:object_r:test_overlay_mounter_files_t:s0:c10,c20 became invalid (unmapped). [ 332.033147] SELinux: Context unconfined_u:object_r:test_overlay_files_rwx_t:s0:c10,c20 became invalid (unmapped). [ 332.033162] SELinux: Context unconfined_u:unconfined_r:test_overlay_mounter_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.033164] SELinux: Context unconfined_u:unconfined_r:test_overlay_client_t:s0:c10,c20 became invalid (unmapped). [ 332.033165] SELinux: Context unconfined_u:object_r:test_overlay_files_rwx_t:s0:c10 became invalid (unmapped). [ 332.033167] SELinux: Context unconfined_u:object_r:test_overlay_transition_files_t:s0:c10,c20 became invalid (unmapped). [ 332.033168] SELinux: Context unconfined_u:object_r:mqop_exec_t:s0 became invalid (unmapped). [ 332.033183] SELinux: Context unconfined_u:unconfined_r:test_mqmanageop_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.033184] SELinux: Context unconfined_u:object_r:mqop_mqread_t:s0 became invalid (unmapped). [ 332.033185] SELinux: Context unconfined_u:object_r:mqop_mqbase_t:s0 became invalid (unmapped). [ 332.033187] SELinux: Context unconfined_u:object_r:mqop_mqwrite_t:s0 became invalid (unmapped). [ 332.033188] SELinux: Context unconfined_u:object_r:mqop_mqrw_t:s0 became invalid (unmapped). [ 332.033203] SELinux: Context unconfined_u:unconfined_r:test_mqwriteop_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.033218] SELinux: Context unconfined_u:unconfined_r:test_mqreadop_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.033234] SELinux: Context unconfined_u:unconfined_r:test_mac_admin_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.033250] SELinux: Context unconfined_u:unconfined_r:test_no_mac_admin_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.033280] SELinux: Context unconfined_u:unconfined_r:test_atsecure_denied_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.033296] SELinux: Context unconfined_u:unconfined_r:test_atsecure_newdomain_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.033314] SELinux: Context unconfined_u:unconfined_r:test_atsecure_allowed_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.033329] SELinux: Context unconfined_u:unconfined_r:test_cap_userns_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.033345] SELinux: Context unconfined_u:unconfined_r:test_no_cap_userns_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.033360] SELinux: Context unconfined_u:unconfined_r:test_icmp_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.033376] SELinux: Context unconfined_u:unconfined_r:test_no_icmp_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.033391] SELinux: Context unconfined_u:unconfined_r:test_sctp_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.033406] SELinux: Context unconfined_u:unconfined_r:test_no_sctp_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.033421] SELinux: Context unconfined_u:unconfined_r:test_alg_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.033436] SELinux: Context unconfined_u:unconfined_r:test_no_alg_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.033438] SELinux: Context system_u:object_r:test_sctp_server_packet_t:s0 became invalid (unmapped). [ 332.033454] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.033469] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.033471] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0 became invalid (unmapped). [ 332.033486] SELinux: Context unconfined_u:unconfined_r:test_sctp_connectx_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.033488] SELinux: Context unconfined_u:unconfined_r:test_sctp_connectx_t:s0 became invalid (unmapped). [ 332.033502] SELinux: Context unconfined_u:unconfined_r:test_sctp_deny_connectx_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.033517] SELinux: Context unconfined_u:unconfined_r:test_sctp_bindx_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.033532] SELinux: Context unconfined_u:unconfined_r:test_sctp_deny_bindx_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.033534] SELinux: Context system_u:object_r:netlabel_sctp_peer_t:s0 became invalid (unmapped). [ 332.033549] SELinux: Context unconfined_u:unconfined_r:test_sctp_deny_peer_client_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.033550] SELinux: Context system_u:object_r:deny_assoc_sctp_peer_t:s0 became invalid (unmapped). [ 332.033552] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c182.c192 became invalid (unmapped). [ 332.033554] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c182.c192 became invalid (unmapped). [ 332.033557] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c182,c187,c190 became invalid (unmapped). [ 332.033559] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c182,c187,c190 became invalid (unmapped). [ 332.033561] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c189,c192 became invalid (unmapped). [ 332.033563] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c189,c192 became invalid (unmapped). [ 332.033564] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c182.c193 became invalid (unmapped). [ 332.033570] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c20.c300 became invalid (unmapped). [ 332.033572] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c27,c28 became invalid (unmapped). [ 332.033574] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c27,c28 became invalid (unmapped). [ 332.033576] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c20.c24,c26.c29 became invalid (unmapped). [ 332.033590] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c20.c24,c26.c29 became invalid (unmapped). [ 332.033593] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c19.c100 became invalid (unmapped). [ 332.033605] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c20.c300 became invalid (unmapped). [ 332.033607] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c20.c30 became invalid (unmapped). [ 332.033610] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c20.c30 became invalid (unmapped). [ 332.033612] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c0.c10 became invalid (unmapped). [ 332.033614] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c0.c10 became invalid (unmapped). [ 332.033615] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c0.c11 became invalid (unmapped). [ 332.033620] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c714,c769,c782,c788,c803,c842,c864 became invalid (unmapped). [ 332.033622] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c714,c769,c782,c788,c803,c842,c864 became invalid (unmapped). [ 332.033625] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c769,c788,c803,c842,c864 became invalid (unmapped). [ 332.033628] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c769,c788,c803,c842,c864 became invalid (unmapped). [ 332.033630] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c769,c788,c803 became invalid (unmapped). [ 332.033632] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c769,c788,c803 became invalid (unmapped). [ 332.033633] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c1023 became invalid (unmapped). [ 332.033640] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c20.c335 became invalid (unmapped). [ 332.033641] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c328.c333 became invalid (unmapped). [ 332.033644] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c328.c333 became invalid (unmapped). [ 332.033645] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c20.c31,c335 became invalid (unmapped). [ 332.033648] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c20.c31,c335 became invalid (unmapped). [ 332.033650] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c19.c30 became invalid (unmapped). [ 332.033653] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c200.c216 became invalid (unmapped). [ 332.033657] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c20.c50 became invalid (unmapped). [ 332.033658] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c28.c48 became invalid (unmapped). [ 332.033662] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c28.c48 became invalid (unmapped). [ 332.033664] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c20.c31,c35,c40.c45 became invalid (unmapped). [ 332.033668] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c20.c31,c35,c40.c45 became invalid (unmapped). [ 332.033670] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c20.c51 became invalid (unmapped). [ 332.033674] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c20,c22,c24,c30.c33,c38,c42.c45,c48,c50 became invalid (unmapped). [ 332.033676] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c20.c50 became invalid (unmapped). [ 332.033681] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c0,c12,c24,c28,c36,c42,c44,c128,c138,c152,c158,c246,c290,c318,c330,c354,c368,c392,c414,c516,c534,c570,c594,c610,c622,c634,c648,c662,c686,c698,c712,c714,c726,c740,c769,c782,c788,c803,c820,c832,c842,c856,c864,c896,c924,c936,c950,c960,c986,c1023 became invalid (unmapped). [ 332.033699] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c0,c12,c24,c28,c36,c42,c44,c128,c138,c152,c158,c246,c290,c318,c330,c354,c368,c392,c414,c516,c534,c570,c594,c610,c622,c634,c648,c662,c686,c698,c712,c714,c726,c740,c769,c782,c788,c803,c820,c832,c842,c856,c864,c896,c924,c936,c950,c960,c986,c1023 became invalid (unmapped). [ 332.033710] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c42,c128,c138,c330,c534,c726,c740,c832,c924,c936 became invalid (unmapped). [ 332.033715] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c42,c128,c138,c330,c534,c726,c740,c832,c924,c936 became invalid (unmapped). [ 332.033717] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c8.c12 became invalid (unmapped). [ 332.033719] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c19.c50 became invalid (unmapped). [ 332.033737] SELinux: Context unconfined_u:unconfined_r:test_netlink_iscsi_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.033752] SELinux: Context unconfined_u:unconfined_r:test_no_netlink_iscsi_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.033768] SELinux: Context unconfined_u:unconfined_r:test_netlink_netfilter_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.033783] SELinux: Context unconfined_u:unconfined_r:test_no_netlink_netfilter_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.033798] SELinux: Context unconfined_u:unconfined_r:test_netlink_generic_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.033813] SELinux: Context unconfined_u:unconfined_r:test_no_netlink_generic_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.033828] SELinux: Context unconfined_u:unconfined_r:test_netlink_crypto_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.033843] SELinux: Context unconfined_u:unconfined_r:test_no_netlink_crypto_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.033858] SELinux: Context unconfined_u:unconfined_r:test_setrlimit_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.033873] SELinux: Context unconfined_u:unconfined_r:test_setrlimit_child_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.033889] SELinux: Context unconfined_u:unconfined_r:test_no_setrlimit_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.033904] SELinux: Context unconfined_u:unconfined_r:test_getrlimit_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.033919] SELinux: Context unconfined_u:unconfined_r:test_getrlimit_child_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.033935] SELinux: Context unconfined_u:unconfined_r:test_no_getrlimit_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.033956] SELinux: Context unconfined_u:unconfined_r:test_bpf_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.033970] SELinux: Context unconfined_u:unconfined_r:test_bpf_deny_map_create_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.033986] SELinux: Context unconfined_u:unconfined_r:test_bpf_deny_map_read_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.034001] SELinux: Context unconfined_u:unconfined_r:test_bpf_deny_map_write_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.034017] SELinux: Context unconfined_u:unconfined_r:test_bpf_deny_prog_load_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.034032] SELinux: Context unconfined_u:unconfined_r:test_bpf_deny_prog_run_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.034047] SELinux: Context unconfined_u:unconfined_r:test_fdreceive_bpf_client_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.034062] SELinux: Context unconfined_u:unconfined_r:test_fdreceive_bpf_client2_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.034078] SELinux: Context unconfined_u:unconfined_r:test_fdreceive_bpf_client3_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.034108] SELinux: Context unconfined_u:unconfined_r:test_key_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.034124] SELinux: Context unconfined_u:unconfined_r:test_no_setkeycreate_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.034139] SELinux: Context unconfined_u:unconfined_r:test_key_no_create_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.034154] SELinux: Context unconfined_u:unconfined_r:test_key_no_write_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.034169] SELinux: Context unconfined_u:unconfined_r:test_key_no_search_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.034185] SELinux: Context unconfined_u:unconfined_r:test_key_no_view_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.034200] SELinux: Context unconfined_u:unconfined_r:test_key_no_read_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.034215] SELinux: Context unconfined_u:unconfined_r:test_key_no_link_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.034230] SELinux: Context unconfined_u:unconfined_r:test_key_no_setattr_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.034232] SELinux: Context system_u:object_r:test_newcon_key_t:s0 became invalid (unmapped). [ 332.034247] SELinux: Context unconfined_u:unconfined_r:test_keyring_service_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.034262] SELinux: Context unconfined_u:unconfined_r:test_request_keys_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.034278] SELinux: Context unconfined_u:unconfined_r:test_request_keys_no_link_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.034293] SELinux: Context unconfined_u:unconfined_r:test_request_keys_no_write_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.034308] SELinux: Context unconfined_u:unconfined_r:test_request_keys_no_view_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.034324] SELinux: Context unconfined_u:unconfined_r:test_request_keys_no_search_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.034339] SELinux: Context unconfined_u:unconfined_r:test_request_keys_no_setattr_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.034354] SELinux: Context unconfined_u:unconfined_r:test_request_keys_no_read_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.034369] SELinux: Context unconfined_u:unconfined_r:test_key_sock_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.034384] SELinux: Context unconfined_u:unconfined_r:test_key_sock_no_net_admin_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.034399] SELinux: Context unconfined_u:unconfined_r:test_key_sock_no_create_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.034414] SELinux: Context unconfined_u:unconfined_r:test_key_sock_no_write_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.034429] SELinux: Context unconfined_u:unconfined_r:test_key_sock_no_read_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.034439] SELinux: Context system_u:object_r:kernel_t:s0:c0.c100-s10:c0.c150 became invalid (unmapped). [ 332.034443] SELinux: Context system_u:object_r:kernel_t:s5:c50.c100-s15:c0.c149 became invalid (unmapped). [ 332.034447] SELinux: Context system_u:object_r:kernel_t:s5:c50.c100-s10:c0.c149 became invalid (unmapped). [ 332.034470] SELinux: Context system_u:object_r:kernel_t:s5:c512.c550,c552.c1023-s5:c0.c550,c552.c1023 became invalid (unmapped). [ 332.034486] SELinux: Context system_u:object_r:kernel_t:s5:c512.c550,c553.c1023-s5:c0,c1,c4.c6,c512.c550,c553.c1023 became invalid (unmapped). [ 332.034490] SELinux: Context system_u:object_r:kernel_t:s5-s5:c0.c149 became invalid (unmapped). [ 332.034506] SELinux: Context system_u:object_r:kernel_t:s4-s4:c0.c1023 became invalid (unmapped). [ 332.034517] SELinux: Context system_u:object_r:kernel_t:s5:c50.c100 became invalid (unmapped). [ 332.034518] SELinux: Context unconfined_u:object_r:test_cgroup_t:s0 became invalid (unmapped). [ 332.034519] SELinux: Context unconfined_u:object_r:test_notify_file_t:s0 became invalid (unmapped). [ 332.034546] SELinux: Context unconfined_u:unconfined_r:test_watch_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.034561] SELinux: Context unconfined_u:unconfined_r:test_perm_watch_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.034577] SELinux: Context unconfined_u:unconfined_r:test_read_watch_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.034592] SELinux: Context unconfined_u:unconfined_r:test_perm_read_watch_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.034608] SELinux: Context unconfined_u:unconfined_r:test_no_watch_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.034624] SELinux: Context unconfined_u:unconfined_r:test_rdonly_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.034639] SELinux: Context unconfined_u:unconfined_r:test_mount_watch_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.034655] SELinux: Context unconfined_u:unconfined_r:test_mount_perm_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.034670] SELinux: Context unconfined_u:unconfined_r:test_tun_tap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.034685] SELinux: Context unconfined_u:unconfined_r:test_tun_tap_no_net_admin_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.034701] SELinux: Context unconfined_u:unconfined_r:test_tun_tap_no_create_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.034716] SELinux: Context unconfined_u:unconfined_r:test_tun_tap_no_queue_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.034731] SELinux: Context unconfined_u:unconfined_r:test_newcon_tun_tap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.034746] SELinux: Context unconfined_u:unconfined_r:test_newcon_no_to_tun_tap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.034762] SELinux: Context unconfined_u:unconfined_r:test_newcon_no_from_tun_tap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.034777] SELinux: Context unconfined_u:unconfined_r:test_perf_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.034792] SELinux: Context unconfined_u:unconfined_r:test_perf_no_cap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.034807] SELinux: Context unconfined_u:unconfined_r:test_perf_no_open_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.034823] SELinux: Context unconfined_u:unconfined_r:test_perf_no_cpu_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.034838] SELinux: Context unconfined_u:unconfined_r:test_perf_no_kernel_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.034853] SELinux: Context unconfined_u:unconfined_r:test_perf_no_tracepoint_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.034868] SELinux: Context unconfined_u:unconfined_r:test_perf_no_read_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.034883] SELinux: Context unconfined_u:unconfined_r:test_perf_no_write_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.034898] SELinux: Context unconfined_u:unconfined_r:test_setfscreatecon_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.034900] SELinux: Context unconfined_u:object_r:test_setfscreatecon_newcon_t:s0 became invalid (unmapped). [ 332.034915] SELinux: Context unconfined_u:unconfined_r:test_no_setfscreatecon_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.034930] SELinux: Context unconfined_u:unconfined_r:test_filesystem_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.034931] SELinux: Context system_u:object_r:test_filesystem_file_t:s0 became invalid (unmapped). [ 332.034933] SELinux: Context unconfined_u:object_r:test_filesystem_file_t:s0 became invalid (unmapped). [ 332.034934] SELinux: Context unconfined_u:object_r:test_filesystem_filetranscon_t:s0 became invalid (unmapped). [ 332.034936] SELinux: Context unconfined_u:object_r:test_filesystem_filecon_t:s0 became invalid (unmapped). [ 332.034937] SELinux: Context unconfined_u:object_r:test_filesystem_filenametranscon1_t:s0 became invalid (unmapped). [ 332.034939] SELinux: Context unconfined_u:object_r:test_filesystem_filenametranscon2_t:s0 became invalid (unmapped). [ 332.034977] SELinux: Context unconfined_u:unconfined_r:test_filesystem_sb_relabel_no_relabelfrom_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.034979] SELinux: Context system_u:object_r:test_filesystem_sb_relabel_no_relabelfrom_t:s0 became invalid (unmapped). [ 332.034994] SELinux: Context unconfined_u:unconfined_r:test_filesystem_sb_relabel_no_relabelto_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.034996] SELinux: Context system_u:object_r:test_filesystem_sb_relabel_no_relabelto_t:s0 became invalid (unmapped). [ 332.035011] SELinux: Context unconfined_u:unconfined_r:test_filesystem_no_inode_no_relabelfrom_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.035013] SELinux: Context system_u:object_r:test_filesystem_no_inode_no_relabelfrom_t:s0 became invalid (unmapped). [ 332.035028] SELinux: Context unconfined_u:unconfined_r:test_filesystem_inode_relabel_no_associate_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.035030] SELinux: Context system_u:object_r:test_filesystem_inode_relabel_no_associate_t:s0 became invalid (unmapped). [ 332.035045] SELinux: Context unconfined_u:unconfined_r:test_filesystem_may_create_no_associate_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.035046] SELinux: Context system_u:object_r:test_filesystem_may_create_no_associate_t:s0 became invalid (unmapped). [ 332.035063] SELinux: Context unconfined_u:unconfined_r:test_filesystem_no_quotamod_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.035066] SELinux: Context system_u:object_r:test_filesystem_no_quotamod_t:s0 became invalid (unmapped). [ 332.035081] SELinux: Context unconfined_u:unconfined_r:test_filesystem_no_quotaget_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.035083] SELinux: Context system_u:object_r:test_filesystem_no_quotaget_t:s0 became invalid (unmapped). [ 332.035098] SELinux: Context unconfined_u:unconfined_r:test_file_no_quotaon_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.035099] SELinux: Context system_u:object_r:test_file_no_quotaon_t:s0 became invalid (unmapped). [ 332.035114] SELinux: Context unconfined_u:unconfined_r:test_filesystem_no_mount_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.035116] SELinux: Context system_u:object_r:test_filesystem_no_mount_t:s0 became invalid (unmapped). [ 332.035131] SELinux: Context unconfined_u:unconfined_r:test_filesystem_no_getattr_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.035132] SELinux: Context system_u:object_r:test_filesystem_no_getattr_t:s0 became invalid (unmapped). [ 332.035147] SELinux: Context unconfined_u:unconfined_r:test_filesystem_no_remount_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.035148] SELinux: Context system_u:object_r:test_filesystem_no_remount_t:s0 became invalid (unmapped). [ 332.035164] SELinux: Context unconfined_u:unconfined_r:test_filesystem_no_unmount_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.035165] SELinux: Context system_u:object_r:test_filesystem_no_unmount_t:s0 became invalid (unmapped). [ 332.035181] SELinux: Context unconfined_u:unconfined_r:test_filesystem_inode_setxattr_no_associate_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.035183] SELinux: Context system_u:object_r:test_filesystem_inode_setxattr_no_associate_t:s0 became invalid (unmapped). [ 332.035185] SELinux: Context unconfined_u:object_r:test_filesystem_inode_setxattr_no_associate_t:s0 became invalid (unmapped). [ 332.035200] SELinux: Context unconfined_u:unconfined_r:test_filesystem_no_watch_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.035201] SELinux: Context system_u:object_r:test_filesystem_no_watch_t:s0 became invalid (unmapped). [ 332.035217] SELinux: Context unconfined_u:unconfined_r:test_filesystem_no_watch_sb_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.035218] SELinux: Context system_u:object_r:test_filesystem_no_watch_sb_t:s0 became invalid (unmapped). [ 332.035234] SELinux: Context unconfined_u:unconfined_r:test_filesystem_no_watch_mount_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.035245] SELinux: Context system_u:object_r:test_filesystem_no_watch_mount_t:s0 became invalid (unmapped). [ 332.035260] SELinux: Context unconfined_u:unconfined_r:test_filesystem_context_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.035262] SELinux: Context system_u:object_r:test_filesystem_context_file_t:s0 became invalid (unmapped). [ 332.035263] SELinux: Context unconfined_u:object_r:test_filesystem_context_file_t:s0 became invalid (unmapped). [ 332.035278] SELinux: Context unconfined_u:unconfined_r:test_filesystem_fscontext_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.035280] SELinux: Context system_u:object_r:test_filesystem_filecon_t:s0 became invalid (unmapped). [ 332.035281] SELinux: Context system_u:object_r:test_filesystem_fscontext_fs_t:s0 became invalid (unmapped). [ 332.035283] SELinux: Context unconfined_u:object_r:test_filesystem_fscontext_fs_t:s0 became invalid (unmapped). [ 332.035298] SELinux: Context unconfined_u:unconfined_r:test_move_mount_no_mounton_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.035300] SELinux: Context system_u:object_r:test_move_mount_no_mounton_t:s0 became invalid (unmapped). [ 332.035315] SELinux: Context unconfined_u:unconfined_r:test_watchkey_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.035330] SELinux: Context unconfined_u:unconfined_r:test_watchkey_no_view_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.035345] SELinux: Context unconfined_u:unconfined_r:test_notransition_uffd_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.035347] SELinux: Context unconfined_u:object_r:test_notransition_uffd_t:s0 became invalid (unmapped). [ 332.035362] SELinux: Context unconfined_u:unconfined_r:test_uffd_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.035364] SELinux: Context unconfined_u:object_r:uffd_t:s0 became invalid (unmapped). [ 332.035380] SELinux: Context unconfined_u:unconfined_r:test_nocreate_uffd_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.035396] SELinux: Context unconfined_u:unconfined_r:test_nogetattr_uffd_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.035411] SELinux: Context unconfined_u:unconfined_r:test_noioctl_uffd_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.035427] SELinux: Context unconfined_u:unconfined_r:test_api_ioctl_uffd_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.035442] SELinux: Context unconfined_u:unconfined_r:test_noread_uffd_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.035458] SELinux: Context unconfined_u:unconfined_r:test_register_ioctl_uffd_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.035473] SELinux: Context unconfined_u:unconfined_r:test_copy_ioctl_uffd_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.035488] SELinux: Context unconfined_u:unconfined_r:test_vsock_server_all_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.035504] SELinux: Context unconfined_u:unconfined_r:test_vsock_client_all_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.035519] SELinux: Context unconfined_u:unconfined_r:test_vsock_client_nocreate_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.035534] SELinux: Context unconfined_u:unconfined_r:test_vsock_client_noconnect_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.035549] SELinux: Context unconfined_u:unconfined_r:test_vsock_client_nowrite_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.035564] SELinux: Context unconfined_u:unconfined_r:test_vsock_client_noread_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.035579] SELinux: Context unconfined_u:unconfined_r:test_vsock_client_nogetattr_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.035594] SELinux: Context unconfined_u:unconfined_r:test_vsock_client_nogetopt_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.035610] SELinux: Context unconfined_u:unconfined_r:test_vsock_client_nosetopt_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.035634] SELinux: Context unconfined_u:unconfined_r:test_vsock_server_nobind_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.035649] SELinux: Context unconfined_u:unconfined_r:test_vsock_server_nolisten_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.035664] SELinux: Context unconfined_u:unconfined_r:test_vsock_server_noaccept_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.035680] SELinux: Context unconfined_u:unconfined_r:test_nocreate_secretmem_t:s0-s0:c0.c1023 became invalid (unmapped). [ 332.040398] SELinux: policy capability network_peer_controls=1 [ 332.040402] SELinux: policy capability open_perms=1 [ 332.040403] SELinux: policy capability extended_socket_class=1 [ 332.040404] SELinux: policy capability always_check_network=0 [ 332.040405] SELinux: policy capability cgroup_seclabel=1 [ 332.040406] SELinux: policy capability nnp_nosuid_transition=1 [ 332.040407] SELinux: policy capability genfs_seclabel_symlinks=1 [ 332.040408] SELinux: policy capability ioctl_skip_cloexec=0 [ 355.064321] Running test [R:13313247 T:7 - Reboot test - Kernel: 6.2.0-0.rc6.22b8077d0fce.45.test.eln.s390x] Stopping session-2.scope - Session 2 of User root... [ OK ] Removed slice system-modpr…lice - Slice /system/modprobe. [ OK ] Removed slice system-sshd\…e - Slice /system/sshd-keygen. [ OK ] Stopped target multi-user.target - Multi-User System. [ OK ] Stopped target getty.target - Login Prompts. [ OK ] Stopped target nss-lookup.…m - Host and Network Name Lookups. [ OK ] Stopped target rpc_pipefs.target . [ OK ] Stopped target timers.target - Timer Units. [ OK ] Stopped dnf-makecache.timer - dnf makecache --timer. [ OK ] Stopped fstrim.timer - Discard unused blocks once a week. [ OK ] Stopped logrotate.timer - Daily rotation of log files. [ OK ] Stopped systemd-tmpfiles-c… Cleanup of Temporary Directories. [ OK ] Closed systemd-coredump.so…et - Process Core Dump Socket. [ OK ] Closed systemd-rfkill.sock…l Switch Status /dev/rfkill Watch. Unmounting var-lib-nfs-rpc…ount - RPC Pipe File System... [ OK ] Stopped cpi.service - …trol Program Identification (CPI). Stopping crond.service - Command Scheduler... Stopping dracut-shutdown.s…tore /run/initramfs on shutdown... Stopping getty@tty1.service - Getty on tty1... Stopping postfix.service [… - Postfix Mail Transport Agent... Stopping restraintd.service - The restraint harness.... Stopping rsyslog.service - System Logging Service... Stopping serial-getty@ttys… - Serial Getty on ttysclp0... Stopping sshd.service - OpenSSH server daemon... Stopping systemd-hostnamed.service - Hostname Service... Stopping systemd-random-se…ice - Load/Save Random Seed... [ OK ] Stopped sshd.service - OpenSSH server daemon. [ OK ] Stopped restraintd.service - The restraint harness.. [ OK ] Stopped systemd-hostnamed.service - Hostname Service. [ OK ] Unmounted var-lib-nfs-rpc_….mount - RPC Pipe File System. [ OK ] Stopped dracut-shutdown.se…estore /run/initramfs on shutdown. [ OK ] Stopped session-2.scope - Session 2 of User root. [ OK ] Stopped target network-online.target - Network is Online. [ OK ] Stopped target sshd-keygen.target . [ OK ] Stopped NetworkManager-wai…[0m - Network Manager Wait Online. Stopping systemd-logind.se…ice - User Login Management... Stopping user@0.service - User Manager for UID 0... [ OK ] Stopped systemd-random-see…rvice - Load/Save Random Seed. [ OK ] Stopped serial-getty@ttysc…ce - Serial Getty on ttysclp0. [ OK ] Stopped getty@tty1.service - Getty on tty1. [ OK ] Stopped crond.service - Command Scheduler. [ OK ] Removed slice system-getty.slice - Slice /system/getty. [ OK ] Removed slice system-seria… - Slice /system/serial-getty. [ OK ] Stopped target time-sync.t…et - System Time Synchronized. [ OK ] Stopped target time-set.target - System Time Set. [ OK ] Stopped chrony-wait.servic…hrony to synchronize system clock. Stopping chronyd.service - NTP client/server... Stopping systemd-user-sess…vice - Permit User Sessions... [ OK ] Stopped user@0.service - User Manager for UID 0. [ OK ] Stopped systemd-logind.service - User Login Management. [ OK ] Stopped chronyd.service - NTP client/server. [ OK ] Stopped systemd-user-sessi…ervice - Permit User Sessions. [ OK ] Stopped target nss-user-lo…[0m - User and Group Name Lookups. [ OK ] Stopped target remote-fs.target - Remote File Systems. [ OK ] Stopped target remote-fs-p…eparation for Remote File Systems. [ OK ] Stopped target nfs-client.target - NFS client services. Stopping gssproxy.service - GSSAPI Proxy Daemon... Stopping user-runtime-dir@…r Runtime Directory /run/user/0... [ OK ] Stopped gssproxy.service - GSSAPI Proxy Daemon. [ OK ] Unmounted run-user-0.mount - /run/user/0. [ OK ] Stopped user-runtime-dir@0…ser Runtime Directory /run/user/0. [ OK ] Removed slice user-0.slice - User Slice of UID 0. [ OK ] Stopped rsyslog.service - System Logging Service. [ OK ] Stopped postfix.service - Postfix Mail Transport Agent. [ OK ] Stopped target network.target - Network. Stopping NetworkManager.service - Network Manager... [ OK ] Stopped NetworkManager.service - Network Manager. [ OK ] Stopped target basic.target - Basic System. [ OK ] Stopped target network-pre…get - Preparation for Network. [ OK ] Stopped target paths.target - Path Units. [ OK ] Stopped target slices.target - Slice Units. [ OK ] Removed slice user.slice - User and Session Slice. [ OK ] Stopped target sockets.target - Socket Units. [ OK ] Closed pcscd.socket - …art Card Daemon Activation Socket. [ OK ] Closed sssd-kcm.socket …os Cache Manager responder socket. Stopping dbus-broker.servi… - D-Bus System Message Bus... [ OK ] Stopped systemd-network-ge…rk units from Kernel command line. [ OK ] Stopped dbus-broker.service - D-Bus System Message Bus. [ OK ] Closed dbus.socket - D-Bus System Message Bus Socket. [ OK ] Stopped target sysinit.target - System Initialization. [ OK ] Unset automount proc-sys-f…rmats File System Automount Point. [ OK ] Stopped target cryptsetup.…get - Local Encrypted Volumes. [ OK ] Stopped systemd-ask-passwo…quests to Console Directory Watch. [ OK ] Stopped systemd-ask-passwo… Requests to Wall Directory Watch. [ OK ] Stopped target integrityse…Local Integrity Protected Volumes. [ OK ] Stopped target veritysetup… - Local Verity Protected Volumes. Stopping systemd-resolved.…e - Network Name Resolution... [ OK ] Stopped systemd-sysctl.service - Apply Kernel Variables. [ OK ] Stopped systemd-modules-lo…service - Load Kernel Modules. Stopping systemd-update-ut…rd System Boot/Shutdown in UTMP... [ OK ] Unmounted run-credentials-…redentials/systemd-sysctl.service. [ OK ] Stopped systemd-resolved.s…ice - Network Name Resolution. [ OK ] Stopped systemd-update-utm…cord System Boot/Shutdown in UTMP. Stopping auditd.service - Security Auditing Service... [ 356.645229] kauditd_printk_skb: 108 callbacks suppressed [ 356.645232] audit: type=1305 audit(1675170758.703:1257): op=set audit_pid=0 old=579 auid=4294967295 ses=4294967295 subj=system_u:system_r:auditd_t:s0 res=1 [ OK ] Stopped auditd.service - Security Auditing Service. [ 356.646201] audit: type=1131 audit(1675170758.703:1258): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=auditd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped systemd-tmpfiles-s…te Volatile Files and Directories. [ 356.646533] audit: type=1131 audit(1675170758.703:1259): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped target local-fs.target - Local File Systems. Unmounting boot.mount - /boot... Unmounting run-credentials…/systemd-tmpfiles-setup.service... [ 356.650501] XFS (vda1): Unmounting Filesystem 50979327-32a0-4f45-99a2-3fc103f92a87 Unmounting run-credentials…temd-tmpfiles-setup-dev.service... Unmounting tmp.mount - Temporary Directory /tmp... [ OK ] Unmounted boot.mount - /boot. [ OK ] Unmounted run-credentials-…ls/systemd-tmpfiles-setup.service. [ OK ] Unmounted run-credentials-…ystemd-tmpfiles-setup-dev.service. [ OK ] Unmounted tmp.mount - Temporary Directory /tmp. [ OK ] Stopped target local-fs-pr…reparation for Local File Systems. [ OK ] Stopped target swap.target - Swaps. Deactivating swap dev-disk…220-c3d5-45b4-8aa0-b8ed325c806f... [ OK ] Stopped systemd-remount-fs…ount Root and Kernel File Systems. [ 356.656753] audit: type=1131 audit(1675170758.713:1260): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped systemd-tmpfiles-s…reate Static Device Nodes in /dev. [ 356.656933] audit: type=1131 audit(1675170758.713:1261): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Reached target shutdown.target - System Shutdown. [ OK ] Deactivated swap dev-disk-…83220-c3d5-45b4-8aa0-b8ed325c806f. [ OK ] Deactivated swap dev-disk-…v/disk/by-path/ccw-0.0.0000-part2. [ OK ] Deactivated swap dev-vda2.swap - /dev/vda2. [ OK ] Deactivated swap dev-disk-…47324-8f63-4cc7-ae4e-b3f9a8e8c590. [ OK ] Reached target umount.target - Unmount All Filesystems. [ OK ] Reached target final.target - Late Shutdown Services. [ OK ] Finished systemd-reboot.service - System Reboot. [ 356.708029] audit: type=1130 audit(1675170758.763:1262): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-reboot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 356.708101] audit: type=1131 audit(1675170758.763:1263): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-reboot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Reached target reboot.target - System Reboot. [ 356.710019] audit: type=1334 audit(1675170758.763:1264): prog-id=61 op=UNLOAD [ 356.710079] audit: type=1334 audit(1675170758.763:1265): prog-id=60 op=UNLOAD [ 356.711787] audit: type=1334 audit(1675170758.763:1266): prog-id=101 op=UNLOAD [ 356.804655] systemd-shutdown[1]: Syncing filesystems and block devices. [ 356.813091] systemd-shutdown[1]: Sending SIGTERM to remaining processes... [ 356.815735] systemd-journald[495]: Received SIGTERM from PID 1 (systemd-shutdow). [ 356.857170] systemd-shutdown[1]: Sending SIGKILL to remaining processes... [ 356.858501] systemd-shutdown[1]: Unmounting file systems. [ 356.859208] [13084]: Remounting '/' read-only with options 'seclabel,attr2,inode64,logbufs=8,logbsize=32k,noquota'. LOADPARM=[ ] Using virtio-blk. Using SCSI scheme. ........ [ 0.025953] [ 0.025955] setup: Linux is running under KVM in 64-bit mode [ 0.028398] setup: The maximum memory size is 8192MB [ 0.028403] setup: Relocating AMODE31 section of size 0x00003000 [ 0.028451] cpu: 2 configured CPUs, 0 standby CPUs [ 0.028543] Write protected kernel read-only data: 16952k [ 0.028607] Zone ranges: [ 0.028608] DMA [mem 0x0000000000000000-0x000000007fffffff] [ 0.028611] Normal [mem 0x0000000080000000-0x00000001ffffffff] [ 0.028612] Movable zone start for each node [ 0.028613] Early memory node ranges [ 0.028613] node 0: [mem 0x0000000000000000-0x00000001ffffffff] [ 0.028616] Initmem setup node 0 [mem 0x0000000000000000-0x00000001ffffffff] [ 0.076257] percpu: Embedded 32 pages/cpu s93952 r8192 d28928 u131072 [ 0.076277] Fallback order for Node 0: 0 [ 0.076278] Built 1 zonelists, mobility grouping on. Total pages: 2064384 [ 0.076279] Policy zone: Normal [ 0.076280] Kernel command line: root=UUID=d0dcb56a-2e9f-4450-b3ce-396ad27b8b6e [ 0.076707] random: crng init done [ 0.077377] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear) [ 0.077685] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) [ 0.077872] mem auto-init: stack:off, heap alloc:off, heap free:off [ 0.336397] Memory: 8188848K/8388608K available (10448K kernel code, 2340K rwdata, 6504K rodata, 4556K init, 1164K bss, 199760K reserved, 0K cma-reserved) [ 0.336530] SLUB: HWalign=256, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 [ 0.336542] ftrace: allocating 32213 entries in 126 pages [ 0.352145] ftrace: allocated 126 pages with 6 groups [ 0.352227] rcu: Hierarchical RCU implementation. [ 0.352228] rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. [ 0.352229] Rude variant of Tasks RCU enabled. [ 0.352230] Tracing variant of Tasks RCU enabled. [ 0.352231] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 0.352231] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 0.355932] NR_IRQS: 3, nr_irqs: 3, preallocated irqs: 3 [ 0.355939] rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 0.355980] clocksource: tod: mask: 0xffffffffffffffff max_cycles: 0x3b0a9be803b0a9, max_idle_ns: 1805497147909793 ns [ 0.356150] kfence: initialized - using 2097152 bytes for 255 objects at 0x(____ptrval____)-0x(____ptrval____) [ 0.356172] Console: colour dummy device 80x25 [ 0.356236] printk: console [ttysclp0] enabled [ 0.356318] pid_max: default: 32768 minimum: 301 [ 0.356335] LSM: initializing lsm=lockdown,capability,yama,integrity,selinux,bpf [ 0.356344] Yama: becoming mindful. [ 0.356350] SELinux: Initializing. [ 0.356373] LSM support for eBPF active [ 0.356396] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear) [ 0.356409] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear) [ 0.356732] cblist_init_generic: Setting adjustable number of callback queues. [ 0.356734] cblist_init_generic: Setting shift to 1 and lim to 1. [ 0.356751] cblist_init_generic: Setting shift to 1 and lim to 1. [ 0.356775] rcu: Hierarchical SRCU implementation. [ 0.356776] rcu: Max phase no-delay instances is 1000. [ 0.356907] smp: Bringing up secondary CPUs ... [ 0.357168] smp: Brought up 1 node, 2 CPUs [ 0.359057] devtmpfs: initialized [ 0.359332] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.359338] futex hash table entries: 512 (order: 5, 131072 bytes, linear) [ 0.359472] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 0.359538] audit: initializing netlink subsys (disabled) [ 0.359585] audit: type=2000 audit(1675170758.328:1): state=initialized audit_enabled=0 res=1 [ 0.359610] Spectre V2 mitigation: etokens [ 0.363538] HugeTLB: registered 1.00 MiB page size, pre-allocated 0 pages [ 0.363541] HugeTLB: 12 KiB vmemmap can be freed for a 1.00 MiB page [ 0.363745] cryptd: max_cpu_qlen set to 1000 [ 0.364050] iommu: Default domain type: Translated [ 0.364056] iommu: DMA domain TLB invalidation policy: strict mode [ 0.364160] SCSI subsystem initialized [ 0.364166] pps_core: LinuxPPS API ver. 1 registered [ 0.364167] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 0.364169] PTP clock support registered [ 0.364403] NetLabel: Initializing [ 0.364406] NetLabel: domain hash size = 128 [ 0.364407] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 0.364418] NetLabel: unlabeled traffic allowed by default [ 0.367567] VFS: Disk quotas dquot_6.6.0 [ 0.367574] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 0.376089] NET: Registered PF_INET protocol family [ 0.376213] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, linear) [ 0.377395] tcp_listen_portaddr_hash hash table entries: 4096 (order: 4, 65536 bytes, linear) [ 0.377425] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) [ 0.377439] TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear) [ 0.377674] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, linear) [ 0.378494] TCP: Hash tables configured (established 65536 bind 65536) [ 0.378553] MPTCP token hash table entries: 8192 (order: 5, 196608 bytes, linear) [ 0.378570] UDP hash table entries: 4096 (order: 5, 131072 bytes, linear) [ 0.378625] UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes, linear) [ 0.378694] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 0.378702] NET: Registered PF_XDP protocol family [ 0.378923] hypfs: The hardware system does not support hypfs [ 0.379029] Initialise system trusted keyrings [ 0.379038] Key type blacklist registered [ 0.379065] Trying to unpack rootfs image as initramfs... [ 0.379110] workingset: timestamp_bits=45 max_order=21 bucket_order=0 [ 0.379339] integrity: Platform Keyring initialized [ 0.388443] NET: Registered PF_ALG protocol family [ 0.388446] Key type asymmetric registered [ 0.388448] Asymmetric key parser 'x509' registered [ 0.388449] Running certificate verification selftests [ 0.410325] Loaded X.509 cert 'Certificate verification self-testing key: f58703bb33ce1b73ee02eccdee5b8817518fe3db' [ 0.432602] Freeing initrd memory: 28284K [ 0.435212] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) [ 0.435283] io scheduler mq-deadline registered [ 0.435286] io scheduler kyber registered [ 0.435292] io scheduler bfq registered [ 0.436719] atomic64_test: passed [ 0.436927] hvc_iucv: The z/VM IUCV HVC device driver cannot be used without z/VM [ 0.438483] rdac: device handler registered [ 0.438553] hp_sw: device handler registered [ 0.438555] emc: device handler registered [ 0.438650] alua: device handler registered [ 0.438689] drop_monitor: Initializing network drop monitor service [ 0.445583] Initializing XFRM netlink socket [ 0.445603] NET: Registered PF_INET6 protocol family [ 0.445893] Segment Routing with IPv6 [ 0.445899] In-situ OAM (IOAM) with IPv6 [ 0.445917] NET: Registered PF_PACKET protocol family [ 0.445970] mpls_gso: MPLS GSO support [ 0.446583] cio: Channel measurement facility initialized using format extended (mode autodetected) [ 0.446763] sclp_sd: Store Data request failed (eq=2, di=3, response=0x40f0, flags=0x00, status=0, rc=-5) [ 0.447455] registered taskstats version 1 [ 0.447987] Loading compiled-in X.509 certificates [ 0.448690] Loaded X.509 cert 'Red Hat Enterprise Linux kernel signing key: 39f784a03bf9ac216395383f0c1e26d048d21a0e' [ 0.449118] Loaded X.509 cert 'Red Hat Enterprise Linux Driver Update Program (key 3): bf57f3e87362bc7229d9f465321773dfd1f77a80' [ 0.449530] Loaded X.509 cert 'Red Hat Enterprise Linux kpatch signing key: 4d38fd864ebe18c5f0b72e3852e2014c3a676fc8' [ 0.449738] Loaded X.509 cert 'Red Hat Secure Boot CA 2 (beta): 81f8ee475c3eedfbcea584bed7aedbd37d64b32a' [ 0.451046] page_owner is disabled [ 0.451059] Key type big_key registered [ 0.453110] Key type encrypted registered [ 0.453121] ima: No TPM chip found, activating TPM-bypass! [ 0.453125] Loading compiled-in module X.509 certificates [ 0.453581] Loaded X.509 cert 'Red Hat Enterprise Linux kernel signing key: 39f784a03bf9ac216395383f0c1e26d048d21a0e' [ 0.453583] ima: Allocated hash algorithm: sha256 [ 0.453593] ima: No architecture policies found [ 0.453602] evm: Initialising EVM extended attributes: [ 0.453603] evm: security.selinux [ 0.453604] evm: security.SMACK64 (disabled) [ 0.453604] evm: security.SMACK64EXEC (disabled) [ 0.453605] evm: security.SMACK64TRANSMUTE (disabled) [ 0.453606] evm: security.SMACK64MMAP (disabled) [ 0.453607] evm: security.apparmor (disabled) [ 0.453608] evm: security.ima [ 0.453608] evm: security.capability [ 0.453609] evm: HMAC attrs: 0x1 [ 0.453895] alg: No test for crc32be (crc32be-vx) [ 0.641811] Freeing unused kernel image (initmem) memory: 4556K [ 0.676188] Write protected read-only-after-init data: 128k [ 0.676376] Checked W+X mappings: passed, no unexpected W+X pages found [ 0.676385] Run /init as init process [ 0.682070] systemd[1]: systemd 252.4-4.eln125 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 +PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 0.682075] systemd[1]: Detected virtualization kvm. [ 0.682077] systemd[1]: Detected architecture s390x. [ 0.682079] systemd[1]: Running in initrd. Welcome to Fedora ELN dracut-057-5.eln123 (Initramfs) ! [ 0.682184] systemd[1]: Hostname set to . [ 0.758900] systemd[1]: bpf-lsm: Failed to link program; assuming BPF LSM is not available [ 0.801423] systemd[1]: Queued start job for default target initrd.target. [ 0.801564] systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. [ OK ] Started systemd-ask-passwo…quests to Console Directory Watch. [ 0.801726] systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. [ OK ] Reached target initrd-usr-…get - Initrd /usr File System. [ 0.801760] systemd[1]: Reached target local-fs.target - Local File Systems. [ OK ] Reached target local-fs.target - Local File Systems. [ 0.801799] systemd[1]: Reached target paths.target - Path Units. [ OK ] Reached target paths.target - Path Units. [ 0.801840] systemd[1]: Reached target slices.target - Slice Units. [ OK ] Reached target slices.target - Slice Units. [ 0.801878] systemd[1]: Reached target swap.target - Swaps. [ OK ] Reached target swap.target - Swaps. [ 0.801917] systemd[1]: Reached target timers.target - Timer Units. [ OK ] Reached target timers.target - Timer Units. [ 0.801990] systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. [ OK ] Listening on dbus.socket […- D-Bus System Message Bus Socket. [ 0.802087] systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. [ OK ] Listening on systemd-journ…socket - Journal Audit Socket. [ 0.802163] systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). [ OK ] Listening on systemd-journ…t - Journal Socket (/dev/log). [ 0.802234] systemd[1]: Listening on systemd-journald.socket - Journal Socket. [ OK ] Listening on systemd-journald.socket - Journal Socket. [ 0.802315] systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. [ OK ] Listening on systemd-udevd….socket - udev Control Socket. [ 0.802375] systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. [ OK ] Listening on systemd-udevd…l.socket - udev Kernel Socket. [ 0.802411] systemd[1]: Reached target sockets.target - Socket Units. [ OK ] Reached target sockets.target - Socket Units. [ 0.802480] systemd[1]: kmod-static-nodes.service - Create List of Static Device Nodes was skipped because of an unmet condition check (ConditionFileNotEmpty=/lib/modules/6.2.0-0.rc6.22b8077d0fce.45.test.eln.s390x/modules.devname). [ 0.802500] systemd[1]: memstrack.service - Memstrack Anylazing Service was skipped because no trigger condition checks were met. [ 0.858676] systemd[1]: Starting systemd-journald.service - Journal Service... Starting systemd-journald.service - Journal Service... [ 0.859289] systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Starting systemd-modules-l…rvice - Load Kernel Modules... [ 0.859741] systemd[1]: Starting systemd-sysusers.service - Create System Users... Starting systemd-sysusers.…rvice - Create System Users... [ 0.860195] systemd[1]: Starting systemd-vconsole-setup.service - Setup Virtual Console... Starting systemd-vconsole-…ice - Setup Virtual Console... [ 0.885603] systemd[1]: Started systemd-journald.service - Journal Service. [ OK ] Started systemd-journald.service - Journal Service. [ 0.885763] audit: type=1130 audit(1675170758.848:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished systemd-modules-l…service - Load Kernel Modules. [ 0.886485] audit: type=1130 audit(1675170758.858:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Starting systemd-sysctl.se…ce - Apply Kernel Variables... [ OK ] Finished systemd-sysusers.service - Create System Users. [ 0.888846] audit: type=1130 audit(1675170758.858:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Starting systemd-tmpfiles-…ate Static Device Nodes in /dev... Starting systemd-tmpfiles-… Volatile Files and Directories... [ OK ] Finished systemd-sysctl.service - Apply Kernel Variables. [ 0.894178] audit: type=1130 audit(1675170758.858:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished systemd-tmpfiles-…reate Static Device Nodes in /dev. [ 0.897999] audit: type=1130 audit(1675170758.868:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished systemd-tmpfiles-…te Volatile Files and Directories. [ 0.898112] audit: type=1130 audit(1675170758.868:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished systemd-vconsole-…rvice - Setup Virtual Console. [ 0.928581] audit: type=1130 audit(1675170758.898:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Starting dracut-cmdline.service - dracut cmdline hook... [ OK ] Finished dracut-cmdline.service - dracut cmdline hook. [ 1.035770] audit: type=1130 audit(1675170758.998:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Starting dracut-pre-udev.s…vice - dracut pre-udev hook... [ OK ] Finished dracut-pre-udev.service - dracut pre-udev hook. Starting systemd-udevd.ser…ger for Device Events and Files... [ 1.070964] audit: type=1130 audit(1675170759.038:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Started systemd-udevd.serv…nager for Device Events and Files. Starting systemd-udev-trig…[0m - Coldplug All udev Devices... [ OK ] Finished systemd-udev-trig…e - Coldplug All udev Devices. [ OK ] Reached target sysinit.target - System Initialization. [ OK ] Reached target basic.target - Basic System. [ OK ] Reached target network.target - Network. Starting dracut-initqueue.…ice - dracut initqueue hook... [ 1.124529] virtio_blk virtio0: 1/0/0 default/read/poll queues [ 1.126099] virtio_blk virtio0: [vda] 251658240 512-byte logical blocks (129 GB/120 GiB) [ 1.136878] vda: vda1 vda2 vda3 [ 1.146540] virtio_net virtio1 enc1: renamed from eth0 [ OK ] Found device dev-disk-by\x…cb56a-2e9f-4450-b3ce-396ad27b8b6e. [ OK ] Reached target initrd-root…e.target - Initrd Root Device. [ OK ] Finished dracut-initqueue.…rvice - dracut initqueue hook. [ OK ] Reached target remote-fs-p…eparation for Remote File Systems. [ OK ] Reached target remote-fs.target - Remote File Systems. Starting systemd-fsck-root…56a-2e9f-4450-b3ce-396ad27b8b6e... [ OK ] Finished systemd-fsck-root…cb56a-2e9f-4450-b3ce-396ad27b8b6e. Mounting sysroot.mount - /sysroot... [ 1.992646] SGI XFS with ACLs, security attributes, scrub, quota, no debug enabled [ 1.994927] XFS (vda3): Mounting V5 Filesystem d0dcb56a-2e9f-4450-b3ce-396ad27b8b6e [ 2.001450] XFS (vda3): Ending clean mount [ OK ] Mounted sysroot.mount - /sysroot. [ OK ] Reached target initrd-root…get - Initrd Root File System. Starting initrd-parse-etc.…nts Configured in the Real Root... [ OK ] Finished initrd-parse-etc.…oints Configured in the Real Root. [ OK ] Reached target initrd-fs.target - Initrd File Systems. [ OK ] Reached target initrd.target - Initrd Default Target. Starting dracut-pre-pivot.…acut pre-pivot and cleanup hook... [ OK ] Finished dracut-pre-pivot.…dracut pre-pivot and cleanup hook. Starting initrd-cleanup.se…ng Up and Shutting Down Daemons... [ OK ] Stopped target network.target - Network. [ OK ] Stopped target timers.target - Timer Units. [ OK ] Closed dbus.socket - D-Bus System Message Bus Socket. [ OK ] Stopped dracut-pre-pivot.s…dracut pre-pivot and cleanup hook. [ OK ] Stopped target initrd.target - Initrd Default Target. [ OK ] Stopped target basic.target - Basic System. [ OK ] Stopped target initrd-root…e.target - Initrd Root Device. [ OK ] Stopped target initrd-usr-…get - Initrd /usr File System. [ OK ] Stopped target paths.target - Path Units. [ OK ] Stopped systemd-ask-passwo…quests to Console Directory Watch. [ OK ] Stopped target remote-fs.target - Remote File Systems. [ OK ] Stopped target remote-fs-p…eparation for Remote File Systems. [ OK ] Stopped target slices.target - Slice Units. [ OK ] Stopped target sockets.target - Socket Units. [ OK ] Stopped target sysinit.target - System Initialization. [ OK ] Stopped target local-fs.target - Local File Systems. [ OK ] Stopped target swap.target - Swaps. [ OK ] Stopped dracut-initqueue.service - dracut initqueue hook. [ OK ] Stopped systemd-sysctl.service - Apply Kernel Variables. [ OK ] Stopped systemd-modules-lo…service - Load Kernel Modules. [ OK ] Stopped systemd-tmpfiles-s…te Volatile Files and Directories. [ OK ] Stopped systemd-udev-trigg…e - Coldplug All udev Devices. Stopping systemd-udevd.ser…ger for Device Events and Files... [ OK ] Stopped systemd-vconsole-s…rvice - Setup Virtual Console. [ OK ] Finished initrd-cleanup.se…ning Up and Shutting Down Daemons. [ OK ] Stopped systemd-udevd.serv…nager for Device Events and Files. [ OK ] Closed systemd-udevd-contr….socket - udev Control Socket. [ OK ] Closed systemd-udevd-kernel.socket - udev Kernel Socket. [ OK ] Stopped dracut-pre-udev.service - dracut pre-udev hook. [ OK ] Stopped dracut-cmdline.service - dracut cmdline hook. Starting initrd-udevadm-cl…ice - Cleanup udev Database... [ OK ] Stopped systemd-tmpfiles-s…reate Static Device Nodes in /dev. [ OK ] Stopped systemd-sysusers.service - Create System Users. [ OK ] Finished initrd-udevadm-cl…rvice - Cleanup udev Database. [ OK ] Reached target initrd-switch-root.target - Switch Root. Starting initrd-switch-root.service - Switch Root... [ 2.217300] systemd-journald[180]: Received SIGTERM from PID 1 (systemd). [ 2.269226] SELinux: policy capability network_peer_controls=1 [ 2.269234] SELinux: policy capability open_perms=1 [ 2.269235] SELinux: policy capability extended_socket_class=1 [ 2.269236] SELinux: policy capability always_check_network=0 [ 2.269237] SELinux: policy capability cgroup_seclabel=1 [ 2.269238] SELinux: policy capability nnp_nosuid_transition=1 [ 2.269238] SELinux: policy capability genfs_seclabel_symlinks=1 [ 2.269239] SELinux: policy capability ioctl_skip_cloexec=0 [ 2.393110] systemd[1]: Successfully loaded SELinux policy in 143.419ms. [ 2.423264] systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 18.527ms. [ 2.426352] systemd[1]: systemd 252.4-4.eln125 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 +PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 2.426358] systemd[1]: Detected virtualization kvm. [ 2.426361] systemd[1]: Detected architecture s390x. Welcome to Fedora ELN ! [ 2.482172] systemd[1]: bpf-lsm: Failed to link program; assuming BPF LSM is not available [ 2.606901] systemd[1]: /usr/lib/systemd/system/restraintd.service:8: Standard output type syslog+console is obsolete, automatically updating to journal+console. Please update your unit file, and consider removing the setting altogether. [ 2.658280] systemd[1]: initrd-switch-root.service: Deactivated successfully. [ 2.658363] systemd[1]: Stopped initrd-switch-root.service - Switch Root. [ OK ] Stopped initrd-switch-root.service - Switch Root. [ 2.659008] systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. [ 2.659210] systemd[1]: Created slice system-getty.slice - Slice /system/getty. [ OK ] Created slice system-getty.slice - Slice /system/getty. [ 2.659401] systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. [ OK ] Created slice system-modpr…lice - Slice /system/modprobe. [ 2.659610] systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. [ OK ] Created slice system-seria… - Slice /system/serial-getty. [ 2.659802] systemd[1]: Created slice system-sshd\x2dkeygen.slice - Slice /system/sshd-keygen. [ OK ] Created slice system-sshd\…e - Slice /system/sshd-keygen. [ 2.659984] systemd[1]: Created slice user.slice - User and Session Slice. [ OK ] Created slice user.slice - User and Session Slice. [ 2.660072] systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. [ OK ] Started systemd-ask-passwo…quests to Console Directory Watch. [ 2.660148] systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. [ OK ] Started systemd-ask-passwo… Requests to Wall Directory Watch. [ 2.660813] systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. [ OK ] Set up automount proc-sys-…rmats File System Automount Point. [ 2.660863] systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. [ OK ] Reached target cryptsetup.…get - Local Encrypted Volumes. [ 2.660905] systemd[1]: Stopped target initrd-switch-root.target - Switch Root. [ OK ] Stopped target initrd-switch-root.target - Switch Root. [ 2.660940] systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. [ OK ] Stopped target initrd-fs.target - Initrd File Systems. [ 2.660979] systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. [ OK ] Stopped target initrd-root…get - Initrd Root File System. [ 2.661009] systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. [ OK ] Reached target integrityse…Local Integrity Protected Volumes. [ 2.661061] systemd[1]: Reached target paths.target - Path Units. [ OK ] Reached target paths.target - Path Units. [ 2.661099] systemd[1]: Reached target slices.target - Slice Units. [ OK ] Reached target slices.target - Slice Units. [ 2.661137] systemd[1]: Reached target time-set.target - System Time Set. [ OK ] Reached target time-set.target - System Time Set. [ 2.661179] systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. [ OK ] Reached target veritysetup… - Local Verity Protected Volumes. [ 2.664044] systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. [ OK ] Listening on systemd-cored…et - Process Core Dump Socket. [ 2.664180] systemd[1]: Listening on systemd-initctl.socket - initctl Compatibility Named Pipe. [ OK ] Listening on systemd-initc… initctl Compatibility Named Pipe. [ 2.664543] systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. [ OK ] Listening on systemd-oomd.…Out-Of-Memory (OOM) Killer Socket. [ 2.666035] systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. [ OK ] Listening on systemd-udevd….socket - udev Control Socket. [ 2.666299] systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. [ OK ] Listening on systemd-udevd…l.socket - udev Kernel Socket. [ 2.666679] systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. [ OK ] Listening on systemd-userd…0m - User Database Manager Socket. [ 2.696461] systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Mounting dev-hugepages.mount - Huge Pages File System... [ 2.698109] systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Mounting dev-mqueue.mount …POSIX Message Queue File System... [ 2.699311] systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Mounting sys-kernel-debug.… - Kernel Debug File System... [ 2.700485] systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Mounting sys-kernel-tracin… - Kernel Trace File System... [ 2.700605] systemd[1]: auth-rpcgss-module.service - Kernel Module supporting RPCSEC_GSS was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). [ 2.701497] systemd[1]: Starting device_cio_free.service - Free all devices on startup... Starting device_cio_free.s…m - Free all devices on startup... [ 2.704608] systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Starting kmod-static-nodes…ate List of Static Device Nodes... [ 2.707387] systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Starting modprobe@configfs…m - Load Kernel Module configfs... [ 2.708254] systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Starting modprobe@drm.service - Load Kernel Module drm... [ 2.709431] systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Starting modprobe@fuse.ser…e - Load Kernel Module fuse... [ 2.709576] systemd[1]: systemd-fsck-root.service: Deactivated successfully. [ 2.709609] systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. [ OK ] Stopped systemd-fsck-root.… File System Check on Root Device. [ 2.709726] systemd[1]: Stopped systemd-journald.service - Journal Service. [ OK ] Stopped systemd-journald.service - Journal Service. [ 2.712145] systemd[1]: Starting systemd-journald.service - Journal Service... Starting systemd-journald.service - Journal Service... [ 2.713357] systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Starting systemd-modules-l…rvice - Load Kernel Modules... [ 2.714481] systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Starting systemd-network-g… units from Kernel command line... [ 2.727292] systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Starting systemd-remount-f…nt Root and Kernel File Systems... [ 2.727413] systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. [ 2.735465] fuse: init (API version 7.38) [ 2.736533] systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. [ OK ] Mounted dev-hugepages.mount - Huge Pages File System. [ 2.737114] systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. [ OK ] Mounted dev-mqueue.mount […- POSIX Message Queue File System. [ 2.737530] systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. [ OK ] Mounted sys-kernel-debug.m…nt - Kernel Debug File System. [ 2.740480] systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. [ OK ] Mounted sys-kernel-tracing…nt - Kernel Trace File System. [ 2.742856] systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. [ OK ] Finished kmod-static-nodes…reate List of Static Device Nodes. [ 2.743049] systemd[1]: modprobe@configfs.service: Deactivated successfully. [ 2.743115] systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. [ OK ] Finished modprobe@configfs…[0m - Load Kernel Module configfs. [ 2.743293] systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. [ OK ] Finished systemd-modules-l…service - Load Kernel Modules. [ 2.743445] systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. [ OK ] Finished systemd-network-g…rk units from Kernel command line. [ 2.743563] systemd[1]: Reached target network-pre.target - Preparation for Network. [ OK ] Reached target network-pre…get - Preparation for Network. [ 2.744679] systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Mounting sys-kernel-config…ernel Configuration File System... [ 2.745447] systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Starting systemd-sysctl.se…ce - Apply Kernel Variables... [ 2.747006] systemd[1]: modprobe@fuse.service: Deactivated successfully. [ 2.747100] systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. [ OK ] Finished modprobe@fuse.service - Load Kernel Module fuse. [ 2.748467] systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. [ OK ] Finished systemd-remount-f…ount Root and Kernel File Systems. [ 2.749219] systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. [ OK ] Mounted sys-kernel-config.… Kernel Configuration File System. [ 2.752779] systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Mounting sys-fs-fuse-conne… - FUSE Control File System... [ 2.752848] systemd[1]: systemd-firstboot.service - First Boot Wizard was skipped because of an unmet condition check (ConditionFirstBoot=yes). [ 2.762519] systemd[1]: systemd-hwdb-update.service - Rebuild Hardware Database was skipped because of an unmet condition check (ConditionNeedsUpdate=/etc). [ 2.763798] systemd[1]: Starting systemd-random-seed.service - Load/Save Random Seed... Starting systemd-random-se…ice - Load/Save Random Seed... [ 2.764507] systemd[1]: systemd-sysusers.service - Create System Users was skipped because no trigger condition checks were met. [ 2.769463] systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Starting systemd-tmpfiles-…ate Static Device Nodes in /dev... [ 2.770485] systemd[1]: Started systemd-journald.service - Journal Service. [ OK ] Started systemd-journald.service - Journal Service. [ OK ] Finished modprobe@drm.service - Load Kernel Module drm. [ OK ] Finished systemd-sysctl.service - Apply Kernel Variables. [ OK ] Mounted sys-fs-fuse-connec…nt - FUSE Control File System. Starting systemd-journal-f…h Journal to Persistent Storage... [ OK ] Finished systemd-random-se…rvice - Load/Save Random Seed. [ 2.779662] systemd-journald[495]: Received client request to flush runtime journal. [ OK ] Finished device_cio_free.s…[0m - Free all devices on startup. Starting systemd-udev-trig…[0m - Coldplug All udev Devices... [ OK ] Finished systemd-tmpfiles-…reate Static Device Nodes in /dev. [ OK ] Reached target local-fs-pr…reparation for Local File Systems. Starting systemd-udevd.ser…ger for Device Events and Files... [ OK ] Finished systemd-udev-trig…e - Coldplug All udev Devices. [ OK ] Finished systemd-journal-f…ush Journal to Persistent Storage. [ OK ] Started systemd-udevd.serv…nager for Device Events and Files. [ 2.871221] VFIO - User Level meta-driver version: 0.3 Starting modprobe@configfs…m - Load Kernel Module configfs... [ OK ] Finished modprobe@configfs…[0m - Load Kernel Module configfs. Activating swap dev-disk-b…324-8f63-4cc7-ae4e-b3f9a8e8c590... Mounting boot.mount - /boot... [ 2.909327] Adding 7233532k swap on /dev/vda2. Priority:-2 extents:1 across:7233532k [ OK ] Activated swap dev-disk-by…47324-8f63-4cc7-ae4e-b3f9a8e8c590. [ 2.912017] XFS (vda1): Mounting V5 Filesystem 50979327-32a0-4f45-99a2-3fc103f92a87 [ OK ] Reached target swap.target - Swaps. Mounting tmp.mount - Temporary Directory /tmp... [ OK ] Mounted tmp.mount - Temporary Directory /tmp. [ 2.923495] XFS (vda1): Ending clean mount [ OK ] Mounted boot.mount - /boot. [ OK ] Reached target local-fs.target - Local File Systems. Starting systemd-tmpfiles-… Volatile Files and Directories... [ OK ] Finished systemd-tmpfiles-…te Volatile Files and Directories. Starting auditd.service - Security Auditing Service... Starting systemd-resolved.…e - Network Name Resolution... Starting systemd-userdbd.s…ice - User Database Manager... [ OK ] Started systemd-userdbd.service - User Database Manager. [ OK ] Started auditd.service - Security Auditing Service. Starting systemd-update-ut…rd System Boot/Shutdown in UTMP... [ OK ] Finished systemd-update-ut…cord System Boot/Shutdown in UTMP. [ OK ] Started systemd-resolved.s…ice - Network Name Resolution. [ OK ] Reached target nss-lookup.…m - Host and Network Name Lookups. [ OK ] Reached target sysinit.target - System Initialization. [ OK ] Started dnf-makecache.timer - dnf makecache --timer. [ OK ] Started systemd-tmpfiles-c… Cleanup of Temporary Directories. [ OK ] Listening on dbus.socket […- D-Bus System Message Bus Socket. [ OK ] Listening on pcscd.socket …art Card Daemon Activation Socket. [ OK ] Listening on sssd-kcm.sock…os Cache Manager responder socket. [ OK ] Reached target sockets.target - Socket Units. Starting cpi.service -…ol Program Identification (CPI)... [ OK ] Reached target basic.target - Basic System. Starting NetworkManager.service - Network Manager... Starting chronyd.service - NTP client/server... Starting dracut-shutdown.s…tore /run/initramfs on shutdown... Starting rsyslog.service - System Logging Service... [ OK ] Reached target sshd-keygen.target . [ OK ] Reached target nss-user-lo…[0m - User and Group Name Lookups. Starting systemd-logind.se…ice - User Login Management... [ OK ] Started rsyslog.service - System Logging Service. [ OK ] Finished cpi.service -…trol Program Identification (CPI). [ OK ] Finished dracut-shutdown.s…estore /run/initramfs on shutdown. Starting dbus-broker.servi… - D-Bus System Message Bus... [ OK ] Started dbus-broker.service - D-Bus System Message Bus. [ OK ] Started chronyd.service - NTP client/server. Starting chrony-wait.servi…ony to synchronize system clock... [ OK ] Started NetworkManager.service - Network Manager. [ OK ] Reached target network.target - Network. Starting NetworkManager-wa…m - Network Manager Wait Online... Starting gssproxy.service - GSSAPI Proxy Daemon... Starting sshd.service - OpenSSH server daemon... Starting systemd-hostnamed.service - Hostname Service... [ OK ] Started gssproxy.service - GSSAPI Proxy Daemon. [ OK ] Started systemd-logind.service - User Login Management. [ OK ] Created slice user-0.slice - User Slice of UID 0. Starting user-runtime-dir@…r Runtime Directory /run/user/0... [ OK ] Started sshd.service - OpenSSH server daemon. [ OK ] Finished user-runtime-dir@…ser Runtime Directory /run/user/0. Starting user@0.service - User Manager for UID 0... [ OK ] Started systemd-hostnamed.service - Hostname Service. [ OK ] Listening on systemd-rfkil…l Switch Status /dev/rfkill Watch. Starting NetworkManager-di…nager Script Dispatcher Service... [ OK ] Started NetworkManager-dis…Manager Script Dispatcher Service. [ OK ] Finished NetworkManager-wa…[0m - Network Manager Wait Online. [ OK ] Reached target network-online.target - Network is Online. [ OK ] Started anamon.service …n) post-boot notification program. Starting rpc-statd-notify.…- Notify NFS peers of a restart... [ OK ] Started user@0.service - User Manager for UID 0. [ OK ] Started rpc-statd-notify.s…m - Notify NFS peers of a restart. Mounting var-lib-nfs-rpc_p…ount - RPC Pipe File System... [ 3.810919] RPC: Registered named UNIX socket transport module. [ 3.810926] RPC: Registered udp transport module. [ 3.810927] RPC: Registered tcp transport module. [ 3.810928] RPC: Registered tcp NFSv4.1 backchannel transport module. [ OK ] Mounted var-lib-nfs-rpc_pi….mount - RPC Pipe File System. [ OK ] Reached target rpc_pipefs.target . [ OK ] Reached target nfs-client.target - NFS client services. [ OK ] Reached target remote-fs-p…eparation for Remote File Systems. [ OK ] Reached target remote-fs.target - Remote File Systems. Starting systemd-user-sess…vice - Permit User Sessions... [ OK ] Finished systemd-user-sess…ervice - Permit User Sessions. [ OK ] Started getty@tty1.service - Getty on tty1. [ OK ] Started serial-getty@ttysc…ce - Serial Getty on ttysclp0. [ OK ] Reached target getty.target - Login Prompts. [ 9.653454] restraintd[743]: * Fetching recipe: http://lab-02.rhts.eng.rdu.redhat.com:8000//recipes/13313247/ [ 9.800595] restraintd[743]: * Parsing recipe [ 9.807002] restraintd[743]: * Running recipe [ 9.807152] restraintd[743]: ** Continuing task: 155611582 [/mnt/tests/github.com/beaker-project/beaker-core-tasks/archive/master.tar.gz/reservesys] [ 9.808314] restraintd[743]: ** Preparing metadata Fedora ELN Kernel 6.2.0-0.rc6.22b8077d0fce.45.test.eln.s390x on an s390x (ttysclp0) s390x-kvm-023 login: [ 9.948170] restraintd[743]: ** Refreshing peer role hostnames: Retries 0 [ 10.089886] restraintd[743]: ** Updating env vars [ 10.090106] restraintd[743]: *** Current Time: Tue Jan 31 08:12:49 2023 Localwatchdog at: * Disabled! * [ 10.093202] restraintd[743]: ** Running task: 155611582 [/distribution/reservesys] [ 10.191960] Running test [R:13313247 T:155611582 - /distribution/reservesys - Kernel: 6.2.0-0.rc6.22b8077d0fce.45.test.eln.s390x]