Linux version 6.2.0-0.rc6.837c07cf68fe.49.test.fc38 [ 0.000000] Command line: BOOT_IMAGE=(hd0,gpt2)/vmlinuz-6.2.0-0.rc6.837c07cf68fe.49.test.fc38.x86_64 root=/dev/mapper/fedora_kvm--08--guest09-root ro rd.lvm.lv=fedora_kvm-08-guest09/root console=ttyS0,115200 [ 0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x020: 'AVX-512 opmask' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x040: 'AVX-512 Hi256' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x080: 'AVX-512 ZMM_Hi256' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x200: 'Protection Keys User registers' [ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000] x86/fpu: xstate_offset[3]: 832, xstate_sizes[3]: 64 [ 0.000000] x86/fpu: xstate_offset[4]: 896, xstate_sizes[4]: 64 [ 0.000000] x86/fpu: xstate_offset[5]: 960, xstate_sizes[5]: 64 [ 0.000000] x86/fpu: xstate_offset[6]: 1024, xstate_sizes[6]: 512 [ 0.000000] x86/fpu: xstate_offset[7]: 1536, xstate_sizes[7]: 1024 [ 0.000000] x86/fpu: xstate_offset[9]: 2560, xstate_sizes[9]: 8 [ 0.000000] x86/fpu: Enabled xstate features 0x2ff, context size is 2568 bytes, using 'compacted' format. [ 0.000000] signal: max sigframe size: 3632 [ 0.000000] BIOS-provided physical RAM map: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000bffeffff] usable [ 0.000000] BIOS-e820: [mem 0x00000000bfff0000-0x00000000bfffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000013fffffff] usable [ 0.000000] NX (Execute Disable) protection: active [ 0.000000] SMBIOS 2.4 present. [ 0.000000] DMI: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 0.000000] Hypervisor detected: KVM [ 0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000002] kvm-clock: using sched offset of 3491990620250409 cycles [ 0.000005] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.000023] tsc: Detected 2095.078 MHz processor [ 0.002025] last_pfn = 0x140000 max_arch_pfn = 0x400000000 [ 0.002077] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.002134] last_pfn = 0xbfff0 max_arch_pfn = 0x400000000 [ 0.016416] found SMP MP-table at [mem 0x000f6360-0x000f636f] [ 0.016469] Using GB pages for direct mapping [ 0.017144] RAMDISK: [mem 0x355b7000-0x36ad3fff] [ 0.017159] ACPI: Early table checksum verification disabled [ 0.017182] ACPI: RSDP 0x00000000000F6170 000014 (v00 BOCHS ) [ 0.017194] ACPI: RSDT 0x00000000BFFFFB40 000030 (v01 BOCHS BXPCRSDT 00000001 BXPC 00000001) [ 0.017209] ACPI: FACP 0x00000000BFFFF177 000074 (v01 BOCHS BXPCFACP 00000001 BXPC 00000001) [ 0.017220] ACPI: DSDT 0x00000000BFFFE040 001137 (v01 BOCHS BXPCDSDT 00000001 BXPC 00000001) [ 0.017227] ACPI: FACS 0x00000000BFFFE000 000040 [ 0.017234] ACPI: SSDT 0x00000000BFFFF1EB 0008D5 (v01 BOCHS BXPCSSDT 00000001 BXPC 00000001) [ 0.017242] ACPI: APIC 0x00000000BFFFFAC0 000080 (v01 BOCHS BXPCAPIC 00000001 BXPC 00000001) [ 0.017247] ACPI: Reserving FACP table memory at [mem 0xbffff177-0xbffff1ea] [ 0.017250] ACPI: Reserving DSDT table memory at [mem 0xbfffe040-0xbffff176] [ 0.017251] ACPI: Reserving FACS table memory at [mem 0xbfffe000-0xbfffe03f] [ 0.017253] ACPI: Reserving SSDT table memory at [mem 0xbffff1eb-0xbffffabf] [ 0.017254] ACPI: Reserving APIC table memory at [mem 0xbffffac0-0xbffffb3f] [ 0.017764] No NUMA configuration found [ 0.017765] Faking a node at [mem 0x0000000000000000-0x000000013fffffff] [ 0.017777] NODE_DATA(0) allocated [mem 0x13ffd3000-0x13fffdfff] [ 0.027205] Zone ranges: [ 0.027207] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.027211] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.027214] Normal [mem 0x0000000100000000-0x000000013fffffff] [ 0.027217] Device empty [ 0.027219] Movable zone start for each node [ 0.027222] Early memory node ranges [ 0.027223] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.027225] node 0: [mem 0x0000000000100000-0x00000000bffeffff] [ 0.027228] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.027231] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.027239] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.027274] On node 0, zone DMA: 97 pages in unavailable ranges [ 0.036349] On node 0, zone Normal: 16 pages in unavailable ranges [ 0.037246] ACPI: PM-Timer IO Port: 0x608 [ 0.037265] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.037318] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.037323] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) [ 0.037326] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.037328] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.037336] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.037338] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.037346] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.037349] TSC deadline timer available [ 0.037351] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.037400] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.037403] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.037404] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.037406] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.037408] PM: hibernation: Registered nosave memory: [mem 0xbfff0000-0xbfffffff] [ 0.037410] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfeffbfff] [ 0.037411] PM: hibernation: Registered nosave memory: [mem 0xfeffc000-0xfeffffff] [ 0.037412] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xfffbffff] [ 0.037414] PM: hibernation: Registered nosave memory: [mem 0xfffc0000-0xffffffff] [ 0.037417] [mem 0xc0000000-0xfeffbfff] available for PCI devices [ 0.037419] Booting paravirtualized kernel on KVM [ 0.037422] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns [ 0.045978] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:2 nr_cpu_ids:2 nr_node_ids:1 [ 0.046456] percpu: Embedded 62 pages/cpu s217088 r8192 d28672 u1048576 [ 0.046507] kvm-guest: PV spinlocks enabled [ 0.046510] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.046520] Fallback order for Node 0: 0 [ 0.046529] Built 1 zonelists, mobility grouping on. Total pages: 1031920 [ 0.046531] Policy zone: Normal [ 0.046532] Kernel command line: BOOT_IMAGE=(hd0,gpt2)/vmlinuz-6.2.0-0.rc6.837c07cf68fe.49.test.fc38.x86_64 root=/dev/mapper/fedora_kvm--08--guest09-root ro rd.lvm.lv=fedora_kvm-08-guest09/root console=ttyS0,115200 [ 0.046657] Unknown kernel command line parameters "BOOT_IMAGE=(hd0,gpt2)/vmlinuz-6.2.0-0.rc6.837c07cf68fe.49.test.fc38.x86_64", will be passed to user space. [ 0.046701] random: crng init done [ 0.047344] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) [ 0.047673] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) [ 0.048088] mem auto-init: stack:all(zero), heap alloc:off, heap free:off [ 0.048100] software IO TLB: area num 2. [ 0.077155] Memory: 3979280K/4193848K available (18432K kernel code, 3206K rwdata, 14220K rodata, 4228K init, 5452K bss, 214308K reserved, 0K cma-reserved) [ 0.077344] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 [ 0.077367] Kernel/User page tables isolation: enabled [ 0.077425] ftrace: allocating 51591 entries in 202 pages [ 0.097607] ftrace: allocated 202 pages with 4 groups [ 0.098854] Dynamic Preempt: voluntary [ 0.098891] rcu: Preemptible hierarchical RCU implementation. [ 0.098893] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=2. [ 0.098895] Trampoline variant of Tasks RCU enabled. [ 0.098896] Rude variant of Tasks RCU enabled. [ 0.098897] Tracing variant of Tasks RCU enabled. [ 0.098898] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. [ 0.098900] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 0.106956] NR_IRQS: 524544, nr_irqs: 440, preallocated irqs: 16 [ 0.107201] rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 0.107467] kfence: initialized - using 2097152 bytes for 255 objects at 0x(____ptrval____)-0x(____ptrval____) [ 0.129213] Console: colour VGA+ 80x25 [ 0.129275] printk: console [ttyS0] enabled [ 0.316484] ACPI: Core revision 20221020 [ 0.317457] APIC: Switch to symmetric I/O mode setup [ 0.318955] x2apic enabled [ 0.319996] Switched APIC routing to physical x2apic. [ 0.322805] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 [ 0.324340] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1e3306b9ada, max_idle_ns: 440795224413 ns [ 0.326962] Calibrating delay loop (skipped) preset value.. 4190.15 BogoMIPS (lpj=2095078) [ 0.329956] pid_max: default: 32768 minimum: 301 [ 0.330990] LSM: initializing lsm=lockdown,capability,yama,integrity,selinux,bpf,landlock [ 0.332964] Yama: becoming mindful. [ 0.333964] SELinux: Initializing. [ 0.334992] LSM support for eBPF active [ 0.335958] landlock: Up and running. [ 0.336992] Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) [ 0.338965] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) [ 0.341425] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0 [ 0.342955] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0 [ 0.343959] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 0.344957] Spectre V2 : Mitigation: IBRS [ 0.346955] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 0.347956] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT [ 0.349956] RETBleed: Mitigation: IBRS [ 0.351957] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier [ 0.353955] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 0.355961] MDS: Mitigation: Clear CPU buffers [ 0.356956] TAA: Mitigation: Clear CPU buffers [ 0.357956] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode [ 0.391910] Freeing SMP alternatives memory: 44K [ 0.393073] smpboot: CPU0: Intel Xeon Processor (Skylake, IBRS) (family: 0x6, model: 0x55, stepping: 0x4) [ 0.394212] cblist_init_generic: Setting adjustable number of callback queues. [ 0.394958] cblist_init_generic: Setting shift to 1 and lim to 1. [ 0.395986] cblist_init_generic: Setting shift to 1 and lim to 1. [ 0.396984] cblist_init_generic: Setting shift to 1 and lim to 1. [ 0.397982] Performance Events: unsupported p6 CPU model 85 no PMU driver, software events only. [ 0.399021] rcu: Hierarchical SRCU implementation. [ 0.399958] rcu: Max phase no-delay instances is 400. [ 0.401333] NMI watchdog: Perf NMI watchdog permanently disabled [ 0.402051] smp: Bringing up secondary CPUs ... [ 0.403114] x86: Booting SMP configuration: [ 0.403961] .... node #0, CPUs: #1 [ 0.214746] smpboot: CPU 1 Converting physical 0 to logical die 1 [ 0.407984] smp: Brought up 1 node, 2 CPUs [ 0.408960] smpboot: Max logical packages: 2 [ 0.409909] smpboot: Total of 2 processors activated (8380.31 BogoMIPS) [ 0.410344] devtmpfs: initialized [ 0.411023] x86/mm: Memory block size: 128MB [ 0.412623] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns [ 0.412966] futex hash table entries: 512 (order: 3, 32768 bytes, linear) [ 0.414017] pinctrl core: initialized pinctrl subsystem [ 0.415222] PM: RTC time: 08:20:15, date: 2023-02-05 [ 0.416664] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 0.417134] DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations [ 0.417963] DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations [ 0.418963] DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations [ 0.419975] audit: initializing netlink subsys (disabled) [ 0.420998] audit: type=2000 audit(1675602433.966:1): state=initialized audit_enabled=0 res=1 [ 0.421086] thermal_sys: Registered thermal governor 'fair_share' [ 0.421959] thermal_sys: Registered thermal governor 'bang_bang' [ 0.422958] thermal_sys: Registered thermal governor 'step_wise' [ 0.423963] thermal_sys: Registered thermal governor 'user_space' [ 0.424969] cpuidle: using governor menu [ 0.426978] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 [ 0.428139] PCI: Using configuration type 1 for base access [ 0.429160] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. [ 0.466835] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages [ 0.466960] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page [ 0.467959] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages [ 0.468957] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page [ 0.470237] cryptd: max_cpu_qlen set to 1000 [ 0.471181] raid6: skipped pq benchmark and selected avx512x4 [ 0.471960] raid6: using avx512x2 recovery algorithm [ 0.473038] ACPI: Added _OSI(Module Device) [ 0.473939] ACPI: Added _OSI(Processor Device) [ 0.473958] ACPI: Added _OSI(3.0 _SCP Extensions) [ 0.474958] ACPI: Added _OSI(Processor Aggregator Device) [ 0.477367] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 0.479085] ACPI: Interpreter enabled [ 0.479888] ACPI: PM: (supports S0 S5) [ 0.479958] ACPI: Using IOAPIC for interrupt routing [ 0.481163] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 0.481958] PCI: Using E820 reservations for host bridge windows [ 0.483301] ACPI: Enabled 16 GPEs in block 00 to 0F [ 0.487497] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 0.487963] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI EDR HPX-Type3] [ 0.488959] acpi PNP0A03:00: _OSC: not requesting OS control; OS requires [ExtendedConfig ASPM ClockPM MSI] [ 0.489969] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended configuration space under this bridge [ 0.491573] acpiphp: Slot [3] registered [ 0.491985] acpiphp: Slot [4] registered [ 0.492887] acpiphp: Slot [5] registered [ 0.492986] acpiphp: Slot [6] registered [ 0.493889] acpiphp: Slot [7] registered [ 0.493985] acpiphp: Slot [8] registered [ 0.494877] acpiphp: Slot [9] registered [ 0.494986] acpiphp: Slot [10] registered [ 0.495909] acpiphp: Slot [11] registered [ 0.495983] acpiphp: Slot [12] registered [ 0.496898] acpiphp: Slot [13] registered [ 0.497037] acpiphp: Slot [14] registered [ 0.497954] acpiphp: Slot [15] registered [ 0.497986] acpiphp: Slot [16] registered [ 0.498899] acpiphp: Slot [17] registered [ 0.498984] acpiphp: Slot [18] registered [ 0.499904] acpiphp: Slot [19] registered [ 0.499983] acpiphp: Slot [20] registered [ 0.500899] acpiphp: Slot [21] registered [ 0.500983] acpiphp: Slot [22] registered [ 0.501901] acpiphp: Slot [23] registered [ 0.501985] acpiphp: Slot [24] registered [ 0.502899] acpiphp: Slot [25] registered [ 0.502983] acpiphp: Slot [26] registered [ 0.503906] acpiphp: Slot [27] registered [ 0.503983] acpiphp: Slot [28] registered [ 0.504897] acpiphp: Slot [29] registered [ 0.504983] acpiphp: Slot [30] registered [ 0.505903] acpiphp: Slot [31] registered [ 0.505975] PCI host bridge to bus 0000:00 [ 0.506883] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 0.506958] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 0.507958] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 0.508958] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] [ 0.509958] pci_bus 0000:00: root bus resource [bus 00-ff] [ 0.511031] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 0.512652] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100 [ 0.513927] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180 [ 0.523959] pci 0000:00:01.1: reg 0x20: [io 0xc1e0-0xc1ef] [ 0.529000] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io 0x01f0-0x01f7] [ 0.529958] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io 0x03f6] [ 0.530958] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io 0x0170-0x0177] [ 0.531958] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io 0x0376] [ 0.533195] pci 0000:00:01.2: [8086:7020] type 00 class 0x0c0300 [ 0.543959] pci 0000:00:01.2: reg 0x20: [io 0xc180-0xc19f] [ 0.549220] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 0.550697] pci 0000:00:01.3: quirk: [io 0x0600-0x063f] claimed by PIIX4 ACPI [ 0.550972] pci 0000:00:01.3: quirk: [io 0x0700-0x070f] claimed by PIIX4 SMB [ 0.552338] pci 0000:00:02.0: [1013:00b8] type 00 class 0x030000 [ 0.554997] pci 0000:00:02.0: reg 0x10: [mem 0xfc000000-0xfdffffff pref] [ 0.557996] pci 0000:00:02.0: reg 0x14: [mem 0xfebd0000-0xfebd0fff] [ 0.568995] pci 0000:00:02.0: reg 0x30: [mem 0xfebc0000-0xfebcffff pref] [ 0.570118] pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 0.571478] pci 0000:00:03.0: [1af4:1000] type 00 class 0x020000 [ 0.573959] pci 0000:00:03.0: reg 0x10: [io 0xc1a0-0xc1bf] [ 0.576959] pci 0000:00:03.0: reg 0x14: [mem 0xfebd1000-0xfebd1fff] [ 0.587959] pci 0000:00:03.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref] [ 0.589547] pci 0000:00:04.0: [1af4:1001] type 00 class 0x010000 [ 0.591959] pci 0000:00:04.0: reg 0x10: [io 0xc000-0xc03f] [ 0.594959] pci 0000:00:04.0: reg 0x14: [mem 0xfebd2000-0xfebd2fff] [ 0.606552] pci 0000:00:05.0: [1af4:1002] type 00 class 0x00ff00 [ 0.608959] pci 0000:00:05.0: reg 0x10: [io 0xc1c0-0xc1df] [ 0.622303] pci 0000:00:06.0: [1af4:1001] type 00 class 0x010000 [ 0.624959] pci 0000:00:06.0: reg 0x10: [io 0xc040-0xc07f] [ 0.627959] pci 0000:00:06.0: reg 0x14: [mem 0xfebd3000-0xfebd3fff] [ 0.639546] pci 0000:00:07.0: [1af4:1001] type 00 class 0x010000 [ 0.641959] pci 0000:00:07.0: reg 0x10: [io 0xc080-0xc0bf] [ 0.644959] pci 0000:00:07.0: reg 0x14: [mem 0xfebd4000-0xfebd4fff] [ 0.656535] pci 0000:00:08.0: [1af4:1001] type 00 class 0x010000 [ 0.658959] pci 0000:00:08.0: reg 0x10: [io 0xc0c0-0xc0ff] [ 0.661959] pci 0000:00:08.0: reg 0x14: [mem 0xfebd5000-0xfebd5fff] [ 0.673541] pci 0000:00:09.0: [1af4:1001] type 00 class 0x010000 [ 0.675959] pci 0000:00:09.0: reg 0x10: [io 0xc100-0xc13f] [ 0.678959] pci 0000:00:09.0: reg 0x14: [mem 0xfebd6000-0xfebd6fff] [ 0.690533] pci 0000:00:0a.0: [1af4:1001] type 00 class 0x010000 [ 0.692959] pci 0000:00:0a.0: reg 0x10: [io 0xc140-0xc17f] [ 0.695959] pci 0000:00:0a.0: reg 0x14: [mem 0xfebd7000-0xfebd7fff] [ 0.708236] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 0.709103] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 0.710093] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 0.711096] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 0.712034] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 0.713551] iommu: Default domain type: Translated [ 0.713959] iommu: DMA domain TLB invalidation policy: lazy mode [ 0.715191] SCSI subsystem initialized [ 0.716035] ACPI: bus type USB registered [ 0.716983] usbcore: registered new interface driver usbfs [ 0.717972] usbcore: registered new interface driver hub [ 0.718965] usbcore: registered new device driver usb [ 0.720006] pps_core: LinuxPPS API ver. 1 registered [ 0.720957] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 0.721960] PTP clock support registered [ 0.722878] EDAC MC: Ver: 3.0.0 [ 0.723983] NetLabel: Initializing [ 0.724725] NetLabel: domain hash size = 128 [ 0.724957] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 0.725988] NetLabel: unlabeled traffic allowed by default [ 0.726963] mctp: management component transport protocol core [ 0.727957] NET: Registered PF_MCTP protocol family [ 0.728969] PCI: Using ACPI for IRQ routing [ 0.730331] pci 0000:00:02.0: vgaarb: setting as boot VGA device [ 0.730954] pci 0000:00:02.0: vgaarb: bridge control possible [ 0.730954] pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 0.730960] vgaarb: loaded [ 0.731590] clocksource: Switched to clocksource kvm-clock [ 0.758417] VFS: Disk quotas dquot_6.6.0 [ 0.759307] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 0.760901] pnp: PnP ACPI init [ 0.762133] pnp: PnP ACPI: found 5 devices [ 0.771136] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 0.773158] NET: Registered PF_INET protocol family [ 0.774354] IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) [ 0.777523] tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) [ 0.779404] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) [ 0.781108] TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) [ 0.782855] TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) [ 0.784634] TCP: Hash tables configured (established 32768 bind 32768) [ 0.786163] MPTCP token hash table entries: 4096 (order: 4, 98304 bytes, linear) [ 0.787809] UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) [ 0.789291] UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) [ 0.790919] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 0.792172] NET: Registered PF_XDP protocol family [ 0.793244] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 0.794610] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 0.795944] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 0.797441] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfffff window] [ 0.798983] pci 0000:00:01.0: PIIX3: Enabling Passive Release [ 0.800256] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 0.801967] ACPI: \_SB_.LNKD: Enabled at IRQ 11 [ 0.804991] PCI: CLS 0 bytes, default 64 [ 0.805887] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 0.806016] Trying to unpack rootfs image as initramfs... [ 0.807286] software IO TLB: mapped [mem 0x00000000bbff0000-0x00000000bfff0000] (64MB) [ 0.810328] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1e3306b9ada, max_idle_ns: 440795224413 ns [ 0.814061] Initialise system trusted keyrings [ 0.815096] Key type blacklist registered [ 0.816058] workingset: timestamp_bits=36 max_order=20 bucket_order=0 [ 0.817515] zbud: loaded [ 0.818764] integrity: Platform Keyring initialized [ 0.819874] integrity: Machine keyring initialized [ 0.830484] NET: Registered PF_ALG protocol family [ 0.831569] xor: automatically using best checksumming function avx [ 0.833128] Key type asymmetric registered [ 0.834043] Asymmetric key parser 'x509' registered [ 1.155576] Freeing initrd memory: 21620K [ 1.164239] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 245) [ 1.166033] io scheduler mq-deadline registered [ 1.167064] io scheduler kyber registered [ 1.167997] io scheduler bfq registered [ 1.170924] atomic64_test: passed for x86-64 platform with CX8 and with SSE [ 1.172856] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 [ 1.174555] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 1.176279] ACPI: button: Power Button [PWRF] [ 1.178094] ACPI: \_SB_.LNKC: Enabled at IRQ 10 [ 1.179226] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 1.181208] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 1.184901] ACPI: \_SB_.LNKA: Enabled at IRQ 10 [ 1.185987] virtio-pci 0000:00:05.0: virtio_pci: leaving for legacy driver [ 1.189734] ACPI: \_SB_.LNKB: Enabled at IRQ 11 [ 1.190836] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 1.194435] virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver [ 1.198003] virtio-pci 0000:00:08.0: virtio_pci: leaving for legacy driver [ 1.201606] virtio-pci 0000:00:09.0: virtio_pci: leaving for legacy driver [ 1.205235] virtio-pci 0000:00:0a.0: virtio_pci: leaving for legacy driver [ 1.208703] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled [ 1.210438] 00:04: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 1.214970] Non-volatile memory driver v1.3 [ 1.216006] Linux agpgart interface v0.103 [ 1.217194] ACPI: bus type drm_connector registered [ 1.221687] scsi host0: ata_piix [ 1.222681] scsi host1: ata_piix [ 1.223505] ata1: PATA max MWDMA2 cmd 0x1f0 ctl 0x3f6 bmdma 0xc1e0 irq 14 [ 1.225113] ata2: PATA max MWDMA2 cmd 0x170 ctl 0x376 bmdma 0xc1e8 irq 15 [ 1.229916] uhci_hcd 0000:00:01.2: UHCI Host Controller [ 1.231213] uhci_hcd 0000:00:01.2: new USB bus registered, assigned bus number 1 [ 1.233008] uhci_hcd 0000:00:01.2: detected 2 ports [ 1.234292] uhci_hcd 0000:00:01.2: irq 11, io port 0x0000c180 [ 1.235758] usb usb1: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 6.02 [ 1.237725] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 1.239434] usb usb1: Product: UHCI Host Controller [ 1.240623] usb usb1: Manufacturer: Linux 6.2.0-0.rc6.837c07cf68fe.49.test.fc38.x86_64 uhci_hcd [ 1.242699] usb usb1: SerialNumber: 0000:00:01.2 [ 1.243977] hub 1-0:1.0: USB hub found [ 1.244850] hub 1-0:1.0: 2 ports detected [ 1.246102] usbcore: registered new interface driver usbserial_generic [ 1.247665] usbserial: USB Serial support registered for generic [ 1.249416] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 1.252442] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 1.253570] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 1.254866] mousedev: PS/2 mouse device common for all mice [ 1.256243] rtc_cmos 00:00: RTC can wake from S4 [ 1.257811] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1 [ 1.259993] rtc_cmos 00:00: registered as rtc0 [ 1.261036] input: VirtualPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input4 [ 1.261738] rtc_cmos 00:00: setting system clock to 2023-02-05T08:20:16 UTC (1675585216) [ 1.265276] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 1.266679] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. [ 1.267125] input: VirtualPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input3 [ 1.269493] device-mapper: uevent: version 1.0.3 [ 1.272484] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com [ 1.274495] intel_pstate: CPU model not supported [ 1.275692] hid: raw HID events driver (C) Jiri Kosina [ 1.276904] usbcore: registered new interface driver usbhid [ 1.278146] usbhid: USB HID core driver [ 1.279120] drop_monitor: Initializing network drop monitor service [ 1.299618] Initializing XFRM netlink socket [ 1.300637] NET: Registered PF_INET6 protocol family [ 1.308069] Segment Routing with IPv6 [ 1.308923] RPL Segment Routing with IPv6 [ 1.309839] In-situ OAM (IOAM) with IPv6 [ 1.310751] mip6: Mobile IPv6 [ 1.311444] NET: Registered PF_PACKET protocol family [ 1.312912] No MBM correction factor available [ 1.313927] IPI shorthand broadcast: enabled [ 1.314891] AVX2 version of gcm_enc/dec engaged. [ 1.316022] AES CTR mode by8 optimization enabled [ 1.319792] sched_clock: Marking stable (1105212069, 213746387)->(1700074390, -381115934) [ 1.321825] registered taskstats version 1 [ 1.322897] Loading compiled-in X.509 certificates [ 1.335432] Loaded X.509 cert 'Fedora kernel signing key: 90fe7fb6742982f259167b61649732a241e7ab5b' [ 1.337633] zswap: loaded using pool lzo/zbud [ 1.342952] page_owner is disabled [ 1.343834] Key type .fscrypt registered [ 1.344734] Key type fscrypt-provisioning registered [ 1.346413] Btrfs loaded, crc32c=crc32c-generic, zoned=yes, fsverity=yes [ 1.347922] Key type big_key registered [ 1.354074] Key type encrypted registered [ 1.355032] ima: No TPM chip found, activating TPM-bypass! [ 1.356266] Loading compiled-in module X.509 certificates [ 1.358103] Loaded X.509 cert 'Fedora kernel signing key: 90fe7fb6742982f259167b61649732a241e7ab5b' [ 1.360109] ima: Allocated hash algorithm: sha256 [ 1.361187] ima: No architecture policies found [ 1.362224] evm: Initialising EVM extended attributes: [ 1.363374] evm: security.selinux [ 1.364127] evm: security.SMACK64 (disabled) [ 1.365088] evm: security.SMACK64EXEC (disabled) [ 1.366125] evm: security.SMACK64TRANSMUTE (disabled) [ 1.367250] evm: security.SMACK64MMAP (disabled) [ 1.368284] evm: security.apparmor (disabled) [ 1.369266] evm: security.ima [ 1.369939] evm: security.capability [ 1.370750] evm: HMAC attrs: 0x1 [ 1.437174] alg: No test for 842 (842-scomp) [ 1.438263] alg: No test for 842 (842-generic) [ 1.578011] PM: Magic number: 11:467:320 [ 1.578994] tty tty45: hash matches [ 1.579923] RAS: Correctable Errors collector initialized. [ 1.583147] Freeing unused decrypted memory: 2036K [ 1.585636] Freeing unused kernel image (initmem) memory: 4228K [ 1.589000] Write protecting the kernel read-only data: 32768k [ 1.590095] Freeing unused kernel image (rodata/data gap) memory: 116K [ 1.650847] x86/mm: Checked W+X mappings: passed, no W+X pages found. [ 1.651721] rodata_test: all tests were successful [ 1.652370] x86/mm: Checking user space page tables [ 1.710652] x86/mm: Checked W+X mappings: passed, no W+X pages found. [ 1.711537] Run /init as init process [ 1.740500] systemd[1]: systemd 253~rc2-2.fc38 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 +PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 1.744694] systemd[1]: Detected virtualization kvm. [ 1.745398] systemd[1]: Detected architecture x86-64. [ 1.746083] systemd[1]: Running in initrd. Welcome to Fedora Linux 38 (Rawhide Prerelease) dracut-057-6.fc38 (Initramfs) ! [ 1.748506] systemd[1]: Hostname set to . [ 1.855734] systemd[1]: Queued start job for default target initrd.target. [ 1.868587] systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. [ OK ] Reached target initrd-usr-…get - Initrd /usr File System. [ 1.871114] systemd[1]: Reached target local-fs.target - Local File Systems. [ OK ] Reached target local-fs.target - Local File Systems. [ 1.873336] systemd[1]: Reached target slices.target - Slice Units. [ OK ] Reached target slices.target - Slice Units. [ 1.875316] systemd[1]: Reached target swap.target - Swaps. [ OK ] Reached target swap.target - Swaps. [ 1.877113] systemd[1]: Reached target timers.target - Timer Units. [ OK ] Reached target timers.target - Timer Units. [ 1.879268] systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). [ OK ] Listening on systemd-journ…t - Journal Socket (/dev/log). [ 1.881970] systemd[1]: Listening on systemd-journald.socket - Journal Socket. [ OK ] Listening on systemd-journald.socket - Journal Socket. [ 1.884422] systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. [ OK ] Listening on systemd-udevd….socket - udev Control Socket. [ 1.886982] systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. [ OK ] Listening on systemd-udevd…l.socket - udev Kernel Socket. [ 1.889376] systemd[1]: Reached target sockets.target - Socket Units. [ OK ] Reached target sockets.target - Socket Units. [ 1.902256] systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Starting kmod-static-nodes…ate List of Static Device Nodes... [ 1.904983] systemd[1]: memstrack.service - Memstrack Anylazing Service was skipped because no trigger condition checks were met. [ 1.910240] systemd[1]: Starting systemd-journald.service - Journal Service... Starting systemd-journald.service - Journal Service... [ 1.916682] systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Starting systemd-modules-l…rvice - Load Kernel Modules... [ 1.921599] systemd[1]: Starting systemd-vconsole-setup.service - Setup Virtual Console... Starting systemd-vconsole-…ice - Setup Virtual Console... [ 1.926558] systemd-journald[222]: Collecting audit messages is disabled. [ 1.933062] systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. [ OK ] Finished kmod-static-nodes…reate List of Static Device Nodes. [ 1.940315] systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. [ OK ] Finished systemd-modules-l…service - Load Kernel Modules. [ 1.950203] systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Starting systemd-sysctl.se…ce - Apply Kernel Variables... [ 2.041139] systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Starting systemd-tmpfiles-…ate Static Device Nodes in /dev... [ 2.044618] systemd[1]: Started systemd-journald.service - Journal Service. [ OK ] Started systemd-journald.service - Journal Service. [ OK ] Finished systemd-sysctl.service - Apply Kernel Variables. [ OK ] Finished systemd-tmpfiles-…reate Static Device Nodes in /dev. Starting systemd-tmpfiles-… Volatile Files and Directories... [ OK ] Finished systemd-tmpfiles-…te Volatile Files and Directories. [ OK ] Finished systemd-vconsole-…rvice - Setup Virtual Console. Starting dracut-cmdline.service - dracut cmdline hook... [ OK ] Finished dracut-cmdline.service - dracut cmdline hook. Starting dracut-pre-udev.s…vice - dracut pre-udev hook... [ OK ] Finished dracut-pre-udev.service - dracut pre-udev hook. Starting systemd-udevd.ser…ger for Device Events and Files... [ OK ] Started systemd-udevd.serv…nager for Device Events and Files. Starting systemd-udev-trig…[0m - Coldplug All udev Devices... [ OK ] Finished systemd-udev-trig…e - Coldplug All udev Devices. [ OK ] Reached target sysinit.target - System Initialization. Starting dracut-initqueue.…ice - dracut initqueue hook... Starting plymouth-start.se…[0m - Show Plymouth Boot Screen... [-1;-1f[ OK ] Started plymouth-start.ser…e - Show Plymouth Boot Screen. [ OK ] Started systemd-ask-passwo…uests to Plymouth Directory Watch. [ OK ] Reached target paths.target - Path Units. [ OK ] Reached target basic.target - Basic System. [ 2.664234] cirrus 0000:00:02.0: vgaarb: deactivate vga console [ 2.679859] Console: switching to colour dummy device 80x25 [ 2.681244] [drm] Initialized cirrus 2.0.0 2019 for 0000:00:02.0 on minor 0 [ 2.685934] fbcon: cirrusdrmfb (fb0) is primary device [ 2.689639] cirrus 0000:00:02.0: [drm] drm_plane_enable_fb_damage_clips() not called [ 2.690161] virtio_blk virtio1: 1/0/0 default/read/poll queues [ 2.691111] virtio_blk virtio1: [vda] 20971520 512-byte logical blocks (10.7 GB/10.0 GiB) [ 2.695834] Console: switching to colour frame buffer device 128x48 [ 2.702258] cirrus 0000:00:02.0: [drm] fb0: cirrusdrmfb frame buffer device [ 2.730540] vda: vda1 vda2 vda3 [ 2.734116] virtio_blk virtio3: 1/0/0 default/read/poll queues [ 2.735866] virtio_blk virtio3: [vdb] 20971520 512-byte logical blocks (10.7 GB/10.0 GiB) [ 2.758553] vdb: vdb1 [ 2.759588] virtio_blk virtio4: 1/0/0 default/read/poll queues [ 2.761291] virtio_blk virtio4: [vdc] 20971520 512-byte logical blocks (10.7 GB/10.0 GiB) [ 2.778246] vdc: vdc1 [ 2.778846] virtio_blk virtio5: 1/0/0 default/read/poll queues [ 2.780805] virtio_blk virtio5: [vdd] 20971520 512-byte logical blocks (10.7 GB/10.0 GiB) [ 2.795730] vdd: vdd1 [ 2.796495] virtio_blk virtio6: 1/0/0 default/read/poll queues [ 2.797523] virtio_blk virtio6: [vde] 20971520 512-byte logical blocks (10.7 GB/10.0 GiB) [ 2.808323] vde: vde1 [ 2.809240] virtio_blk virtio7: 1/0/0 default/read/poll queues [ 2.810872] virtio_blk virtio7: [vdf] 20971520 512-byte logical blocks (10.7 GB/10.0 GiB) [ 2.822071] vdf: vdf1 [ OK ] Found device dev-mapper-fe…pper/fedora_kvm--08--guest09-root. [ OK ] Reached target initrd-root…e.target - Initrd Root Device. [ OK ] Finished dracut-initqueue.…rvice - dracut initqueue hook. [ OK ] Reached target remote-fs-p…eparation for Remote File Systems. [ OK ] Reached target remote-fs.target - Remote File Systems. Starting dracut-pre-mount.…ice - dracut pre-mount hook... [ OK ] Finished dracut-pre-mount.…rvice - dracut pre-mount hook. Starting systemd-fsck-root…er/fedora_kvm--08--guest09-root... [ OK ] Finished systemd-fsck-root…pper/fedora_kvm--08--guest09-root. Mounting sysroot.mount - /sysroot... [ 3.729356] SGI XFS with ACLs, security attributes, scrub, quota, no debug enabled [ 3.733521] XFS (dm-0): Mounting V5 Filesystem 52469894-36d5-41b0-a8ef-593028b8cd4d [ 3.742432] XFS (dm-0): Ending clean mount [ OK ] Mounted sysroot.mount - /sysroot. [ OK ] Reached target initrd-root…get - Initrd Root File System. Starting initrd-parse-etc.…nts Configured in the Real Root... [ OK ] Finished initrd-parse-etc.…oints Configured in the Real Root. [ OK ] Reached target initrd-fs.target - Initrd File Systems. [ OK ] Reached target initrd.target - Initrd Default Target. Starting dracut-pre-pivot.…acut pre-pivot and cleanup hook... [ OK ] Finished dracut-pre-pivot.…dracut pre-pivot and cleanup hook. Starting initrd-cleanup.se…ng Up and Shutting Down Daemons... [ OK ] Stopped target timers.target - Timer Units. [ OK ] Stopped dracut-pre-pivot.s…dracut pre-pivot and cleanup hook. [ OK ] Stopped target initrd.target - Initrd Default Target. [ OK ] Stopped target basic.target - Basic System. [ OK ] Stopped target initrd-root…e.target - Initrd Root Device. [ OK ] Stopped target initrd-usr-…get - Initrd /usr File System. [ OK ] Stopped target paths.target - Path Units. [ OK ] Stopped target remote-fs.target - Remote File Systems. [ OK ] Stopped target remote-fs-p…eparation for Remote File Systems. [ OK ] Stopped target slices.target - Slice Units. [ OK ] Stopped target sockets.target - Socket Units. [ OK ] Stopped target sysinit.target - System Initialization. [ OK ] Stopped target swap.target - Swaps. [ OK ] Stopped dracut-pre-mount.service - dracut pre-mount hook. [ OK ] Stopped dracut-initqueue.service - dracut initqueue hook. Starting plymouth-switch-r… - Plymouth switch root service... [ OK ] Stopped systemd-sysctl.service - Apply Kernel Variables. [ OK ] Stopped systemd-modules-lo…service - Load Kernel Modules. [ OK ] Stopped systemd-tmpfiles-s…te Volatile Files and Directories. [ OK ] Stopped target local-fs.target - Local File Systems. [ OK ] Stopped systemd-udev-trigg…e - Coldplug All udev Devices. Stopping systemd-udevd.ser…ger for Device Events and Files... [ OK ] Finished initrd-cleanup.se…ning Up and Shutting Down Daemons. [ OK ] Finished plymouth-switch-r…0m - Plymouth switch root service. [ OK ] Stopped systemd-udevd.serv…nager for Device Events and Files. [ OK ] Closed systemd-udevd-contr….socket - udev Control Socket. [ OK ] Closed systemd-udevd-kernel.socket - udev Kernel Socket. [ OK ] Stopped dracut-pre-udev.service - dracut pre-udev hook. [ OK ] Stopped dracut-cmdline.service - dracut cmdline hook. Starting initrd-udevadm-cl…ice - Cleanup udev Database... [ OK ] Stopped systemd-tmpfiles-s…reate Static Device Nodes in /dev. [ OK ] Stopped kmod-static-nodes.…reate List of Static Device Nodes. [ OK ] Finished initrd-udevadm-cl…rvice - Cleanup udev Database. [ OK ] Reached target initrd-switch-root.target - Switch Root. Starting initrd-switch-root.service - Switch Root... [ 4.026752] systemd-journald[222]: Received SIGTERM from PID 1 (systemd). [ 4.124511] SELinux: policy capability network_peer_controls=1 [ 4.125400] SELinux: policy capability open_perms=1 [ 4.126105] SELinux: policy capability extended_socket_class=1 [ 4.126892] SELinux: policy capability always_check_network=0 [ 4.127697] SELinux: policy capability cgroup_seclabel=1 [ 4.128447] SELinux: policy capability nnp_nosuid_transition=1 [ 4.129260] SELinux: policy capability genfs_seclabel_symlinks=1 [ 4.130085] SELinux: policy capability ioctl_skip_cloexec=0 [ 4.188450] audit: type=1403 audit(1675585219.426:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 [ 4.191456] systemd[1]: Successfully loaded SELinux policy in 109.991ms. [ 4.201812] systemd[1]: RTC configured in localtime, applying delta of -300 minutes to system time. [ 4.275103] systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 67.836ms. [ 4.280611] systemd[1]: systemd 253~rc2-2.fc38 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 +PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 4.284919] systemd[1]: Detected virtualization kvm. [ 4.285619] systemd[1]: Detected architecture x86-64. Welcome to Fedora Linux 38 (Rawhide Prerelease) ! [ 4.636082] systemd[1]: bpf-lsm: LSM BPF program attached [ 4.730032] zram: Added device: zram0 [ 4.792372] systemd[1]: /usr/lib/systemd/system/restraintd.service:8: Standard output type syslog+console is obsolete, automatically updating to journal+console. Please update your unit file, and consider removing the setting altogether. [ 4.926140] systemd[1]: initrd-switch-root.service: Deactivated successfully. [ 4.935193] systemd[1]: Stopped initrd-switch-root.service - Switch Root. [ OK ] Stopped [0;[ 4.937036] systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. 1;39minitrd-switch-root.service - Switch Roo[ 4.938849] systemd[1]: Created slice system-getty.slice - Slice /system/getty. t. [ OK ] Created slic[ 4.940465] systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. e system-getty.slice - Slice /system/getty. [ 4.942275] systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. [ OK ] Created slice syste[ 4.943982] systemd[1]: Created slice system-sshd\x2dkeygen.slice - Slice /system/sshd-keygen. m-modpr…lice - Slice /system/modprobe. [ OK [[ 4.946018] systemd[1]: Created slice system-systemd\x2dzram\x2dsetup.slice - Slice /system/systemd-zram-setup. 0m] Created slice system-seria… - Slice /system/s[ 4.948288] systemd[1]: Created slice user.slice - User and Session Slice. erial-getty. [ 4.949488] systemd[1]: systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch was skipped because of an unmet condition check (ConditionPathExists=!/run/plymouth/pid). [ OK ] Created slic[ 4.952117] systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. e system-sshd\…e - Slice /system/sshd-keygen. [ OK ] Created slic[ 4.954898] systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. e system-syste… Slice[ 4.956858] systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. /system/systemd-zram-setup. [ 4.958251] systemd[1]: Stopped target initrd-switch-root.target - Switch Root. [ 4.959395] systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. [ OK ] Created slic[ 4.960621] systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. e user.slice - User[ 4.962086] systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. and Session Slice. [ 4.963682] systemd[1]: Reached target paths.target - Path Units. [ OK [[ 4.964635] systemd[1]: Reached target slices.target - Slice Units. 0m] Started systemd-ask[ 4.965900] systemd[1]: Reached target time-set.target - System Time Set. -passwo… Requests to Wall Dire[ 4.967191] systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. ctory Watch. [ OK ] Set up automount proc-sys-…rmats File System Automount Point. [ OK ] Reached target cryptsetup.…get - Local Encrypted Volumes. [ 4.971083] systemd[1]: Listening on dm-event.socket - Device-mapper event daemon FIFOs. [ OK ] Stopped target initrd-switch-root.target - Switch Root. [ OK ] Stopped target initrd-fs.target - Initrd File Systems. [ OK ] Stopped target initrd-root…get - Initrd Root [ 4.975934] systemd[1]: Listening on lvm2-lvmpolld.socket - LVM2 poll daemon socket. File System. [ OK ] Reached target integrityse…Local Integrity Protected Volumes. [ OK ] Reached target paths.target - Path Units. [ OK ] Reached target slic[ 4.980264] systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. es.target - Slice Units. [ 4.981910] systemd[1]: Listening on systemd-initctl.socket - initctl Compatibility Named Pipe. [ OK ] Reached target time-set.target - System Time Se[ 4.983982] systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. t. [ OK ] Reached target veritysetup… - Local Verity Protected Volumes. [ OK ] Listening on dm-event.sock… Devic[ 4.987849] systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. e-mapper event daemon FIFOs. [ OK [[ 4.989590] systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. 0m] Listening on lvm2-lvmpolld…ket - LVM2 poll daemon socket. [ OK ] Listening on[ 4.992225] systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. systemd-cored…et - Process Core Dump Socket. [ OK ] Listening on systemd-initc… initctl Compatibility Named Pipe. [ OK ] Listening on systemd-oomd.…Out-Of-Memory (OOM) Killer Socket. [ OK ] Listening on systemd-udevd….socket - udev Control Socket. [ OK ] Listening on systemd-udevd…l.socket - udev Kernel Socket. [ OK ] Listening on systemd-userd…0m - User Database Manager Socket. [ 5.001180] systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Mounting dev-hugepages.mount - Huge Pages File System... [ 5.006197] systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Mounting dev-mqueue.mount …POSIX Message Queue File System... [ 5.011227] systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Mounting sys-kernel-debug.… - Kernel Debug File System... [ 5.015954] systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Mountin[ 5.017321] systemd[1]: auth-rpcgss-module.service - Kernel Module supporting RPCSEC_GSS was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). g sys-kernel-tracin… - Kernel Trace File System... [ 5.025280] systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Startin[ 5.028771] systemd[1]: Starting lvm2-monitor.service - Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling... g kmod-static-nodes…ate List of Static Device Nodes... Starting lvm2-monitor.serv…ng dmeventd or progress polling... [ 5.034293] systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Starting modprobe@configfs…m - Load Kernel Module configfs... [ 5.038992] systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Starting modprobe@dm_mod.s…[0m - Load Kernel Module dm_mod... [ 5.044008] systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Starting modprobe@drm.service - Load Kernel Module drm... [ 5.048844] systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... [ 5.053791] systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Starting modprobe@fuse.ser…e - Load Kernel Module fuse... [ 5.058877] systemd[1]: plymouth-switch-root.service: Deactivated successfully. Starting modprobe@loop.ser…e - Load Kernel Module loop... [ 5.066036] systemd[1]: Stopped plymouth-switch-root.service - Plymouth switch root service. [ 5.067672] systemd[1]: systemd-fsck-root.service: Deactivated successfully. [ 5.070952] loop: module loaded [ OK ] Stopped plymouth-switch-ro…0m - Plymouth switch root service. [ 5.074928] systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. [ 5.077304] systemd[1]: Stopped systemd-journald.service - Journal Service. [ OK ] Stopped systemd-fsck-root.… File System Check on [ 5.079222] systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Root Device. [ OK ] Stopped systemd-journald.service - Journal Service. [ OK ] Listening on systemd-journ…socket - Journal Audit Socket. [ 5.089719] fuse: init (API version 7.38) [ 5.108186] systemd[1]: Starting systemd-journald.service - Journal Service... Starting systemd-journald.service - Journal Service... [ 5.117286] systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Starting systemd-modules-l…rvice - Load Kernel Modules... [ 5.127842] systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... [ 5.129512] systemd[1]: systemd-pcrmachine.service - TPM2 PCR Machine ID Measurement was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Starting systemd-network-g… units from Kernel command line... [ 5.134805] systemd-journald[644]: Collecting audit messages is enabled. [ 5.146236] systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Starting systemd-remount-f…nt Root and Kernel File Systems... [ 5.157765] systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Starting systemd-udev-trig…[0m - Coldplug All udev Devices... [ 5.173531] systemd[1]: Started systemd-journald.service - Journal Service. [ OK ] Started [0;[ 5.175057] audit: type=1130 audit(1675603220.413:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' 1;39msystemd-journald.service - Journal Service. [ OK ] Mounted dev-hugepages.mount - Huge Pages File System. [ OK ] Mounted dev-mqueue.mount […- POSIX Message Queue File System. [ OK ] Mounted sys-kernel-debug.m…nt - Kernel Debug File System. [ OK ] Mounted sys-kernel-tracing…nt - Kernel Trace File System. [ OK ] Finished [0[ 5.190751] audit: type=1130 audit(1675603220.428:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' ;1;39mkmod-static-nodes…reate List of Static Device Nodes. [ OK ] Finished [0[ 5.199790] audit: type=1130 audit(1675603220.437:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=lvm2-monitor comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' ;1;39mlvm2-monitor.serv…sing dmeventd or progress polling. [ 5.211943] audit: type=1130 audit(1675603220.449:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 5.214848] audit: type=1131 audit(1675603220.449:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished modprobe@configfs…[0m - Load Kernel Module configfs. [ OK [[ 5.221462] audit: type=1130 audit(1675603220.459:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' 0m] Finished modprobe@dm_mod.s…e - Load Kernel Module dm_mod. [ 5.225557] audit: type=1131 audit(1675603220.459:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished modprobe@d[ 5.232016] audit: type=1130 audit(1675603220.469:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' rm.service - Load Kernel Module drm. [ OK ] Finished modprobe@fuse.service - Load Kernel Module fuse. [ OK ] Finished modprobe@loop.service - Load Kernel Module loop. [ OK ] Finished systemd-modules-l…service - Load Kernel Modules. [ OK ] Finished systemd-network-g…rk units from Kernel command line. [ OK ] Finished systemd-remount-f…ount Root and Kernel File Systems. [ OK ] Reached target network-pre…get - Preparation for Network. Mounting sys-fs-fuse-conne… - FUSE Control File System... Mounting sys-kernel-config…ernel Configuration File System... [ 5.293916] systemd-journald[644]: Received client request to flush runtime journal. Starting systemd-journal-f…h Journal to Persistent Storage... [ 5.300593] systemd-journald[644]: /var/log/journal/7a21ad65b56045da8a5529033a381eaf/system.journal: Realtime clock jumped backwards relative to last journal entry, rotating. [ 5.302664] systemd-journald[644]: Rotating system journal. Starting systemd-random-se… - Load/Save OS Random Seed... Starting systemd-sysctl.se…ce - Apply Kernel Variables... Starting systemd-tmpfiles-…ate Static Device Nodes in /dev... [ OK ] Mounted sys-fs-fuse-connec…nt - FUSE Control File System. [ OK ] Mounted sys-kernel-config.… Kernel Configuration File System. [ OK ] Finished systemd-random-se…ce - Load/Save OS Random Seed. [ OK ] Finished systemd-udev-trig…e - Coldplug All udev Devices. [ OK ] Finished systemd-sysctl.service - Apply Kernel Variables. [ 5.427281] kauditd_printk_skb: 11 callbacks suppressed [ 5.427284] audit: type=1130 audit(1675603220.665:22): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished systemd-journal-f…ush Journal to Persistent Storage. [ 5.433393] audit: type=1130 audit(1675603220.671:23): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished systemd-tmpfiles-…reate Static Device Nodes in /dev. [ 5.437709] audit: type=1334 audit(1675603220.675:24): prog-id=34 op=LOAD [ 5.438684] audit: type=1334 audit(1675603220.675:25): prog-id=35 op=LOAD [ 5.439703] audit: type=1334 audit(1675603220.675:26): prog-id=6 op=UNLOAD [ OK ] Reached target local-fs-pr…reparation for Local File Systems. [ 5.441985] audit: type=1334 audit(1675603220.675:27): prog-id=7 op=UNLOAD Starting systemd-udevd.ser…ger for Device Events and Files... [ OK ] Started systemd-udevd.serv…nager for Device Events and Files. [ 5.515105] audit: type=1130 audit(1675603220.747:28): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Starting modprobe@configfs…m - Load Kernel Module configfs... [ 5.544704] audit: type=1130 audit(1675603220.782:29): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished modprobe@configfs…[0m - Load Kernel Module configfs. [ 5.549041] audit: type=1131 audit(1675603220.782:30): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Found device dev-zram0.device - /dev/zram0. Starting systemd-zram-setu…[0m - Create swap on /dev/zram0... [ 5.578880] zram0: detected capacity change from 0 to 8013824 [ 5.611977] audit: type=1130 audit(1675603220.847:31): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-zram-setup@zram0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished systemd-zram-setu…e - Create swap on /dev/zram0. Activating swap dev-zram0.…- Compressed Swap on /dev/zram0... [ 5.679998] Adding 4006908k swap on /dev/zram0. Priority:100 extents:1 across:4006908k SSDscFS [ OK ] Activated swap dev-zram0.s…m - Compressed Swap on /dev/zram0. [ OK ] Reached target swap.target - Swaps. Mounting tmp.mount - Temporary Directory /tmp... [ OK ] Mounted tmp.mount - Temporary Directory /tmp. [ 5.924569] piix4_smbus 0000:00:01.3: SMBus Host Controller at 0x700, revision 0 [ 5.941262] input: PC Speaker as /devices/platform/pcspkr/input/input5 [ OK ] Started lvm-activate-fedor…ation event fedora_kvm-08-guest09. [ 6.127086] virtio_net virtio0 ens3: renamed from eth0 Mounting boot.mount - /boot... [ 6.185137] XFS (vda2): Mounting V5 Filesystem 49fdc284-a383-49c7-a3ba-adbbb626c866 [ 6.234829] XFS (vda2): Ending clean mount [ OK ] Mounted boot.mount - /boot. [ OK ] Reached target local-fs.target - Local File Systems. Starting plymouth-read-wri…mouth To Write Out Runtime Data... Starting systemd-boot-upda… - Automatic Boot Loader Update... Starting systemd-tmpfiles-… Volatile Files and Directories... [ OK ] Finished plymouth-read-wri…lymouth To Write Out Runtime Data. [ OK ] Finished systemd-boot-upda…0m - Automatic Boot Loader Update. [ OK ] Finished systemd-tmpfiles-…te Volatile Files and Directories. Mounting var-lib-nfs-rpc_p…ount - RPC Pipe File System... Starting auditd.service - Security Auditing Service... Starting systemd-oomd.serv…pace Out-Of-Memory (OOM) Killer... Starting systemd-resolved.…e - Network Name Resolution... Starting systemd-userdbd.s…ice - User Database Manager... [ 6.557860] RPC: Registered named UNIX socket transport module. [ 6.558823] RPC: Registered udp transport module. [ 6.559501] RPC: Registered tcp transport module. [ 6.560168] RPC: Registered tcp NFSv4.1 backchannel transport module. [ OK ] Mounted var-lib-nfs-rpc_pi….mount - RPC Pipe File System. [ OK ] Reached target rpc_pipefs.target . [ OK ] Started systemd-userdbd.service - User Database Manager. [ OK ] Started auditd.service - Security Auditing Service. Starting systemd-update-ut…rd System Boot/Shutdown in UTMP... [ OK ] Finished systemd-update-ut…cord System Boot/Shutdown in UTMP. [ OK ] Started systemd-oomd.servi…rspace Out-Of-Memory (OOM) Killer. [ OK ] Started systemd-resolved.s…ice - Network Name Resolution. [ OK ] Reached target nss-lookup.…m - Host and Network Name Lookups. [ OK ] Reached target sysinit.target - System Initialization. [ OK ] Started dnf-makecache.timer - dnf makecache --timer. [ OK ] Started systemd-tmpfiles-c… Cleanup of Temporary Directories. [ OK ] Listening on dbus.socket […- D-Bus System Message Bus Socket. [ OK ] Listening on pcscd.socket …art Card Daemon Activation Socket. [ OK ] Listening on sssd-kcm.sock…os Cache Manager responder socket. [ OK ] Reached target sockets.target - Socket Units. [ OK ] Reached target basic.target - Basic System. Starting NetworkManager.service - Network Manager... Starting chronyd.service - NTP client/server... Starting dracut-shutdown.s…tore /run/initramfs on shutdown... [ OK ] Reached target sshd-keygen.target . [ OK ] Reached target nss-user-lo…[0m - User and Group Name Lookups. Starting systemd-logind.se…ice - User Login Management... [ OK ] Finished dracut-shutdown.s…estore /run/initramfs on shutdown. Starting dbus-broker.servi… - D-Bus System Message Bus... [ OK ] Started dbus-broker.service - D-Bus System Message Bus. [ OK ] Started chronyd.service - NTP client/server. Starting chrony-wait.servi…ony to synchronize system clock... [ OK ] Started NetworkManager.service - Network Manager. [ OK ] Started systemd-logind.service - User Login Management. [ OK ] Created slice user-0.slice - User Slice of UID 0. [ OK ] Reached target network.target - Network. Starting NetworkManager-wa…m - Network Manager Wait Online... Starting gssproxy.service - GSSAPI Proxy Daemon... Starting sshd.service - OpenSSH server daemon... Starting systemd-hostnamed.service - Hostname Service... Starting user-runtime-dir@…r Runtime Directory /run/user/0... [ OK ] Finished user-runtime-dir@…ser Runtime Directory /run/user/0. Starting user@0.service - User Manager for UID 0... [ OK ] Started gssproxy.service - GSSAPI Proxy Daemon. [ OK ] Reached target nfs-client.target - NFS client services. [ OK ] Reached target remote-fs-p…eparation for Remote File Systems. [ OK ] Reached target remote-fs.target - Remote File Systems. Starting systemd-user-sess…vice - Permit User Sessions... [ OK ] Started sshd.service - OpenSSH server daemon. [ OK ] Finished systemd-user-sess…ervice - Permit User Sessions. Starting plymouth-quit-wai… until boot process finishes up... Starting plymouth-quit.ser… Terminate Plymouth Boot Screen... [ OK ] Started systemd-hostnamed.service - Hostname Service. [ 12.968439] restraintd[887]: * Fetching recipe: http://lab-02.hosts.prod.psi.bos.redhat.com:8000//recipes/13340129/ Fedora Linux 38 (Rawhide Prerelease) Kernel 6.2.0-0.rc6.837c07cf68fe.49.test.fc38.x86_64 on an x86_64 (ttyS0) kvm-08-guest09 login: [ 13.087312] restraintd[887]: * Parsing recipe [ 13.089291] restraintd[887]: * Running recipe [ 13.090361] restraintd[887]: ** Continuing task: 155813644 [/mnt/tests/github.com/beaker-project/beaker-core-tasks/archive/master.tar.gz/reservesys] [ 13.092767] restraintd[887]: ** Preparing metadata [ 13.204074] restraintd[887]: ** Refreshing peer role hostnames: Retries 0 [ 13.316117] restraintd[887]: ** Updating env vars [ 13.317026] restraintd[887]: *** Current Time: Sun Feb 05 08:20:28 2023 Localwatchdog at: * Disabled! * [ 13.321267] restraintd[887]: ** Running task: 155813644 [/distribution/reservesys] [ 13.855575] Running test [R:13340129 T:155813644 - /distribution/reservesys - Kernel: 6.2.0-0.rc6.837c07cf68fe.49.test.fc38.x86_64] [ 26.812290] Running test [R:13340129 T:5 - Boot test - Kernel: 6.2.0-0.rc6.837c07cf68fe.49.test.fc38.x86_64] [ 73.604158] Running test [R:13340129 T:6 - selinux-policy: serge-testsuite - Kernel: 6.2.0-0.rc6.837c07cf68fe.49.test.fc38.x86_64] [ 88.321040] JFS: nTxBlock = 8192, nTxLock = 65536 [ 118.732083] SELinux: Converting 353 SID table entries... [ 118.743580] SELinux: policy capability network_peer_controls=1 [ 118.744434] SELinux: policy capability open_perms=1 [ 118.745271] SELinux: policy capability extended_socket_class=1 [ 118.746083] SELinux: policy capability always_check_network=0 [ 118.746882] SELinux: policy capability cgroup_seclabel=1 [ 118.747624] SELinux: policy capability nnp_nosuid_transition=1 [ 118.748417] SELinux: policy capability genfs_seclabel_symlinks=1 [ 118.749240] SELinux: policy capability ioctl_skip_cloexec=0 [ 160.881892] overlayfs: failed to get metacopy (-13) [ 160.882756] overlayfs: failed to get metacopy (-13) [ 160.889683] overlayfs: failed to get metacopy (-13) [ 160.966880] overlayfs: failed to get metacopy (-13) [ 160.967887] overlayfs: failed to get metacopy (-13) [ 160.981678] SELinux: inode_doinit_use_xattr: getxattr returned 13 for dev=overlay ino=125904549 [ 160.982961] SELinux: inode_doinit_use_xattr: getxattr returned 13 for dev=overlay ino=125904549 [ 161.004158] SELinux: inode_doinit_use_xattr: getxattr returned 13 for dev=overlay ino=100760128 [ 161.011666] overlayfs: failed to get metacopy (-13) [ 161.018146] overlayfs: failed to get metacopy (-13) [ 161.018888] overlayfs: failed to get metacopy (-13) [ 161.049702] overlayfs: failed to get metacopy (-13) [ 161.067753] overlayfs: failed to get metacopy (-13) [ 161.086348] overlayfs: Failed to link whiteout - disabling whiteout inode sharing(nlink=1, err=-13) [ 161.505566] overlayfs: Failed to link whiteout - disabling whiteout inode sharing(nlink=1, err=-13) [ 162.083030] SELinux: Context unconfined_u:object_r:UNDEFINED:s0 is not valid (left unmapped). [ 162.098390] SELinux: Context system_u:object_r:UNDEFINED:s0 is not valid (left unmapped). [ 162.364447] sctp: Hash tables configured (bind 256/256) [ 162.482424] Bluetooth: Core ver 2.22 [ 162.483039] NET: Registered PF_BLUETOOTH protocol family [ 162.483765] Bluetooth: HCI device and connection manager initialized [ 162.484643] Bluetooth: HCI socket layer initialized [ 162.485302] Bluetooth: L2CAP socket layer initialized [ 162.486013] Bluetooth: SCO socket layer initialized [ 162.639741] gre: GRE over IPv4 demultiplexor driver [ 162.655252] ip_gre: GRE over IPv4 tunneling driver [ 280.924214] Loading iSCSI transport class v2.0-870. [ 281.102631] binder: 7790 RLIMIT_NICE not set [ 281.107985] binder: 7790 RLIMIT_NICE not set [ 281.108729] binder: 7790 RLIMIT_NICE not set [ 281.109459] binder: 7790 RLIMIT_NICE not set [ 281.109465] binder: 7792 RLIMIT_NICE not set [ 281.113208] binder: 7790 RLIMIT_NICE not set [ 281.113900] binder: 7790 RLIMIT_NICE not set [ 281.114584] binder: 7790 RLIMIT_NICE not set [ 281.114658] binder: 7792 RLIMIT_NICE not set [ 281.115718] binder: 7792 RLIMIT_NICE not set [ 281.121339] binder: 7794:7794 transaction credentials failed [ 281.122055] binder: 7794:7794 transaction call to 7790:0 failed 12/29201/-1, size 0-0 line 3048 [ 281.127513] binder: 7795:7795 transaction credentials failed [ 281.128221] binder: 7795:7795 transaction call to 7792:0 failed 16/29201/-1, size 0-0 line 3048 [ 281.133983] binder: 7796:7792 transaction credentials failed [ 281.135042] binder: 7792:7796 transaction async to 7790:0 failed 22/29201/-1, size 0-0 line 3048 [ 281.140549] binder: 7790:7790 translate handle failed [ 281.141195] binder: 7790:7790 transaction reply to 7797:7797 failed 24/29201/-1, size 24-8 line 3377 [ 281.142305] binder: send failed reply for transaction 23 to 7797:7797 [ 281.150357] binder: 7800:7800 ioctl 40046207 0 returned -13 [ 281.165228] binder: 7804:7804 translate fd failed [ 281.665583] NET: Registered PF_KEY protocol family [ 281.995061] setest_module_request: loading out-of-tree module taints kernel. [ 281.996003] setest_module_request: module verification failed: signature and/or required key missing - tainting kernel [ 281.997424] INIT - setest_module_request [ 281.998095] request_module() returned: 0 [ 281.998634] EXIT - setest_module_request [ 282.016250] INIT - setest_module_request [ 282.016802] request_module() returned: -13 [ 282.036658] INIT - setest_module_request [ 282.037498] request_module() returned: 0 [ 282.038376] EXIT - setest_module_request [ 282.053935] INIT - setest_module_request [ 282.054438] request_module() returned: -13 [ 282.143312] tun: Universal TUN/TAP device driver, 1.6 [-- MARK -- Sun Feb 5 13:25:00 2023] [ 285.257123] loop0: detected capacity change from 0 to 32768 [ 285.312657] EXT4-fs (loop0): mounted filesystem 58c16384-dae4-4620-a775-18e23ac91193 with ordered data mode. Quota mode: writeback. [ 285.319916] EXT4-fs (loop0): re-mounted 58c16384-dae4-4620-a775-18e23ac91193. Quota mode: writeback. [ 285.334662] EXT4-fs (loop0): re-mounted 58c16384-dae4-4620-a775-18e23ac91193. Quota mode: writeback. [ 285.338971] EXT4-fs (loop0): re-mounted 58c16384-dae4-4620-a775-18e23ac91193. Quota mode: writeback. [ 285.403082] EXT4-fs (loop0): unmounting filesystem 58c16384-dae4-4620-a775-18e23ac91193. [ 285.518073] loop0: detected capacity change from 0 to 32768 [ 285.581371] EXT4-fs (loop0): mounted filesystem a8e2e0db-3584-48e7-8616-82370a780309 with ordered data mode. Quota mode: none. [ 285.591846] EXT4-fs (loop0): unmounting filesystem a8e2e0db-3584-48e7-8616-82370a780309. [ 285.693335] loop0: detected capacity change from 0 to 32768 [ 285.751585] EXT4-fs (loop0): mounted filesystem b74186e0-1cc5-4596-ac47-200c65d5ead8 with ordered data mode. Quota mode: none. [ 285.753390] EXT4-fs (loop0): unmounting filesystem b74186e0-1cc5-4596-ac47-200c65d5ead8. [ 285.858497] loop0: detected capacity change from 0 to 32768 [ 285.908193] EXT4-fs (loop0): mounted filesystem db60f6c4-a891-4d0d-9d9f-a07ceb756c08 with ordered data mode. Quota mode: none. [ 285.910084] EXT4-fs (loop0): unmounting filesystem db60f6c4-a891-4d0d-9d9f-a07ceb756c08. [ 286.005201] loop0: detected capacity change from 0 to 32768 [ 286.058072] EXT4-fs (loop0): mounted filesystem a52865a0-5765-412c-8161-04f9c2fce464 with ordered data mode. Quota mode: none. [ 286.059993] EXT4-fs (loop0): unmounting filesystem a52865a0-5765-412c-8161-04f9c2fce464. [ 286.157725] loop0: detected capacity change from 0 to 32768 [ 286.205983] EXT4-fs (loop0): mounted filesystem 929bf3b3-4389-48c8-b426-79d6dc296ce2 with ordered data mode. Quota mode: none. [ 286.207917] EXT4-fs (loop0): unmounting filesystem 929bf3b3-4389-48c8-b426-79d6dc296ce2. [ 286.317806] loop0: detected capacity change from 0 to 32768 [ 286.368778] EXT4-fs (loop0): mounted filesystem c65f616d-1e42-44d3-8551-3d93fd25f919 with ordered data mode. Quota mode: none. [ 286.381152] EXT4-fs (loop0): unmounting filesystem c65f616d-1e42-44d3-8551-3d93fd25f919. [ 286.480874] loop0: detected capacity change from 0 to 32768 [ 286.530770] EXT4-fs (loop0): mounted filesystem 6315a881-bfab-40f2-a157-9d12bee50a41 with ordered data mode. Quota mode: writeback. [ 286.543311] EXT4-fs (loop0): unmounting filesystem 6315a881-bfab-40f2-a157-9d12bee50a41. [ 286.648935] loop0: detected capacity change from 0 to 32768 [ 286.699568] EXT4-fs (loop0): mounted filesystem a0211082-4c9d-4d62-b2a5-db022a85b985 with ordered data mode. Quota mode: writeback. [ 286.712602] EXT4-fs (loop0): re-mounted a0211082-4c9d-4d62-b2a5-db022a85b985. Quota mode: writeback. [ 286.715633] EXT4-fs (loop0): re-mounted a0211082-4c9d-4d62-b2a5-db022a85b985. Quota mode: writeback. [ 286.730525] EXT4-fs (loop0): unmounting filesystem a0211082-4c9d-4d62-b2a5-db022a85b985. [ 286.828734] loop0: detected capacity change from 0 to 32768 [ 286.874538] EXT4-fs (loop0): mounted filesystem 22fc7978-6b31-44d1-96ff-0b2250eb4e01 with ordered data mode. Quota mode: writeback. [ 286.888700] EXT4-fs (loop0): re-mounted 22fc7978-6b31-44d1-96ff-0b2250eb4e01. Quota mode: writeback. [ 286.892079] EXT4-fs (loop0): re-mounted 22fc7978-6b31-44d1-96ff-0b2250eb4e01. Quota mode: writeback. [ 286.906067] EXT4-fs (loop0): unmounting filesystem 22fc7978-6b31-44d1-96ff-0b2250eb4e01. [ 287.011809] loop0: detected capacity change from 0 to 32768 [ 287.059309] EXT4-fs (loop0): mounted filesystem 2eb5417f-09b6-4e12-8674-9eead4d131de with ordered data mode. Quota mode: none. [ 287.061169] EXT4-fs (loop0): unmounting filesystem 2eb5417f-09b6-4e12-8674-9eead4d131de. [ 287.169934] loop0: detected capacity change from 0 to 32768 [ 287.218955] EXT4-fs (loop0): mounted filesystem 838c1597-0e25-4bd4-be8b-61c5f9c26d8d with ordered data mode. Quota mode: none. [ 287.228019] EXT4-fs (loop0): unmounting filesystem 838c1597-0e25-4bd4-be8b-61c5f9c26d8d. [ 287.333187] loop0: detected capacity change from 0 to 32768 [ 287.381455] EXT4-fs (loop0): mounted filesystem ff19e532-9fda-4ad3-a4d2-59b8da57f2af with ordered data mode. Quota mode: none. [ 287.392777] EXT4-fs (loop0): unmounting filesystem ff19e532-9fda-4ad3-a4d2-59b8da57f2af. [ 287.483385] loop0: detected capacity change from 0 to 32768 [ 287.531748] EXT4-fs (loop0): mounted filesystem 3c623c29-9b19-4786-86e0-772a4026ae21 with ordered data mode. Quota mode: none. [ 287.543682] EXT4-fs (loop0): unmounting filesystem 3c623c29-9b19-4786-86e0-772a4026ae21. [ 287.643354] loop0: detected capacity change from 0 to 32768 [ 287.692168] EXT4-fs (loop0): mounted filesystem b1f81ab2-f3db-434a-ad1f-e4ead942a7f2 with ordered data mode. Quota mode: none. [ 287.703106] EXT4-fs (loop0): unmounting filesystem b1f81ab2-f3db-434a-ad1f-e4ead942a7f2. [ 287.815085] loop0: detected capacity change from 0 to 32768 [ 287.864833] EXT4-fs (loop0): mounted filesystem 131d9e62-0ef0-4b2c-aa5c-d9721fd659a9 with ordered data mode. Quota mode: none. [ 287.874892] EXT4-fs (loop0): unmounting filesystem 131d9e62-0ef0-4b2c-aa5c-d9721fd659a9. [ 287.982900] loop0: detected capacity change from 0 to 32768 [ 288.028723] EXT4-fs (loop0): mounted filesystem 50cbcac6-c94c-4214-9090-1dab6cd41c87 with ordered data mode. Quota mode: none. [ 288.037545] EXT4-fs (loop0): unmounting filesystem 50cbcac6-c94c-4214-9090-1dab6cd41c87. [ 288.138196] loop0: detected capacity change from 0 to 32768 [ 288.187544] EXT4-fs (loop0): mounted filesystem 1eb1e5b4-ea05-4ac5-9606-85e654c1cc97 with ordered data mode. Quota mode: none. [ 288.196410] EXT4-fs (loop0): unmounting filesystem 1eb1e5b4-ea05-4ac5-9606-85e654c1cc97. [ 288.303025] loop0: detected capacity change from 0 to 32768 [ 288.349006] EXT4-fs (loop0): mounted filesystem 3483097a-6bb9-4145-9593-8bb6cb2b9cf6 with ordered data mode. Quota mode: none. [ 288.356434] SELinux: mount invalid. Same superblock, different security settings for (dev loop0, type ext4) [ 288.361815] EXT4-fs (loop0): unmounting filesystem 3483097a-6bb9-4145-9593-8bb6cb2b9cf6. [ 288.458810] loop0: detected capacity change from 0 to 32768 [ 288.512386] EXT4-fs (loop0): mounted filesystem 0898ce60-8aac-49ab-8fb0-dc1cde24508d with ordered data mode. Quota mode: none. [ 288.525896] EXT4-fs (loop0): unmounting filesystem 0898ce60-8aac-49ab-8fb0-dc1cde24508d. [ 288.578439] loop0: detected capacity change from 0 to 32768 [ 288.602542] EXT4-fs (loop0): mounted filesystem 0898ce60-8aac-49ab-8fb0-dc1cde24508d with ordered data mode. Quota mode: none. [ 288.618362] EXT4-fs (loop0): unmounting filesystem 0898ce60-8aac-49ab-8fb0-dc1cde24508d. [ 288.725963] loop0: detected capacity change from 0 to 32768 [ 288.777658] EXT4-fs (loop0): mounted filesystem bd0274fc-fd57-4994-aac3-4237fcfbca3f with ordered data mode. Quota mode: none. [ 288.786277] EXT4-fs (loop0): unmounting filesystem bd0274fc-fd57-4994-aac3-4237fcfbca3f. [ 288.887152] loop0: detected capacity change from 0 to 32768 [ 288.935203] EXT4-fs (loop0): mounted filesystem c954b1a6-b2ae-4dcd-92f1-fa69fe48a3a2 with ordered data mode. Quota mode: none. [ 288.947371] EXT4-fs (loop0): unmounting filesystem c954b1a6-b2ae-4dcd-92f1-fa69fe48a3a2. [ 288.998890] loop0: detected capacity change from 0 to 32768 [ 289.021247] EXT4-fs (loop0): mounted filesystem c954b1a6-b2ae-4dcd-92f1-fa69fe48a3a2 with ordered data mode. Quota mode: none. [ 289.031523] EXT4-fs (loop0): unmounting filesystem c954b1a6-b2ae-4dcd-92f1-fa69fe48a3a2. [ 289.544723] loop0: detected capacity change from 0 to 614400 [ 290.495986] XFS (loop0): Mounting V5 Filesystem dc2a27ed-355e-4234-bd96-3473760ae47f [ 290.500867] XFS (loop0): Ending clean mount [ 290.501548] XFS (loop0): Quotacheck needed: Please wait. [ 290.507610] XFS (loop0): Quotacheck: Done. [ 290.555905] XFS (loop0): Unmounting Filesystem dc2a27ed-355e-4234-bd96-3473760ae47f [ 290.840747] loop0: detected capacity change from 0 to 614400 [ 291.104935] XFS (loop0): Mounting V5 Filesystem a46a70a7-f336-4665-b01e-91224d9434fb [ 291.109631] XFS (loop0): Ending clean mount [ 291.119940] XFS (loop0): Unmounting Filesystem a46a70a7-f336-4665-b01e-91224d9434fb [ 291.410758] loop0: detected capacity change from 0 to 614400 [ 291.675900] XFS (loop0): Mounting V5 Filesystem 0533ad4d-715e-4a79-bcdd-5ed054a39605 [ 291.680659] XFS (loop0): Ending clean mount [ 291.681372] XFS (loop0): Unmounting Filesystem 0533ad4d-715e-4a79-bcdd-5ed054a39605 [ 291.977698] loop0: detected capacity change from 0 to 614400 [ 292.266089] XFS (loop0): Mounting V5 Filesystem 2480eb01-850a-4b34-b185-fd3726d78e5c [ 292.270777] XFS (loop0): Ending clean mount [ 292.271499] XFS (loop0): Unmounting Filesystem 2480eb01-850a-4b34-b185-fd3726d78e5c [ 292.551043] loop0: detected capacity change from 0 to 614400 [ 292.963803] XFS (loop0): Mounting V5 Filesystem c0cabbf0-1ffb-4e04-9007-f6af1f7605b5 [ 292.968452] XFS (loop0): Ending clean mount [ 292.969135] XFS (loop0): Unmounting Filesystem c0cabbf0-1ffb-4e04-9007-f6af1f7605b5 [ 293.254345] loop0: detected capacity change from 0 to 614400 [ 293.776122] XFS (loop0): Mounting V5 Filesystem a0bb1415-0bb7-45ae-90c2-144ba2f26a35 [ 293.781014] XFS (loop0): Ending clean mount [ 293.781827] XFS (loop0): Unmounting Filesystem a0bb1415-0bb7-45ae-90c2-144ba2f26a35 [ 294.077691] loop0: detected capacity change from 0 to 614400 [ 294.331212] XFS (loop0): Mounting V5 Filesystem 4fb02378-740d-458d-a49a-452f6efe6c45 [ 294.336140] XFS (loop0): Ending clean mount [ 294.349003] XFS (loop0): Unmounting Filesystem 4fb02378-740d-458d-a49a-452f6efe6c45 [ 294.658625] loop0: detected capacity change from 0 to 614400 [ 294.929938] XFS (loop0): Mounting V5 Filesystem c95a1b7a-236a-4afc-a743-ef2dfdaa433d [ 294.936029] XFS (loop0): Ending clean mount [ 294.936663] XFS (loop0): Quotacheck needed: Please wait. [ 294.942027] XFS (loop0): Quotacheck: Done. [ 294.955693] XFS (loop0): Unmounting Filesystem c95a1b7a-236a-4afc-a743-ef2dfdaa433d [ 295.248314] loop0: detected capacity change from 0 to 614400 [ 295.498728] XFS (loop0): Mounting V5 Filesystem 1afc210d-8b5c-456c-8ed6-b03d6a8a88ca [ 295.504083] XFS (loop0): Ending clean mount [ 295.504929] XFS (loop0): Quotacheck needed: Please wait. [ 295.509972] XFS (loop0): Quotacheck: Done. [ 295.524876] XFS (loop0): Unmounting Filesystem 1afc210d-8b5c-456c-8ed6-b03d6a8a88ca [ 295.828623] loop0: detected capacity change from 0 to 614400 [ 296.055798] XFS (loop0): Mounting V5 Filesystem 79096b08-cf58-4cce-b7dd-4755f9de80cb [ 296.061479] XFS (loop0): Ending clean mount [ 296.062202] XFS (loop0): Unmounting Filesystem 79096b08-cf58-4cce-b7dd-4755f9de80cb [ 296.355495] loop0: detected capacity change from 0 to 614400 [ 296.615875] XFS (loop0): Mounting V5 Filesystem 59bd2904-d75f-49f8-82d9-64307826073c [ 296.620790] XFS (loop0): Ending clean mount [ 296.632420] XFS (loop0): Unmounting Filesystem 59bd2904-d75f-49f8-82d9-64307826073c [ 296.919530] loop0: detected capacity change from 0 to 614400 [ 297.178396] XFS (loop0): Mounting V5 Filesystem 257e7682-bc44-4576-8eef-7e4998d3a098 [ 297.183566] XFS (loop0): Ending clean mount [ 297.195992] XFS (loop0): Unmounting Filesystem 257e7682-bc44-4576-8eef-7e4998d3a098 [ 297.483768] loop0: detected capacity change from 0 to 614400 [ 297.738336] XFS (loop0): Mounting V5 Filesystem 593df3b7-327c-4366-9f98-8eedf82e58ac [ 297.742916] XFS (loop0): Ending clean mount [ 297.753947] XFS (loop0): Unmounting Filesystem 593df3b7-327c-4366-9f98-8eedf82e58ac [ 298.040261] loop0: detected capacity change from 0 to 614400 [ 298.293146] XFS (loop0): Mounting V5 Filesystem 58efbfe4-6112-4261-988e-a6151537f86f [ 298.298193] XFS (loop0): Ending clean mount [ 298.315511] XFS (loop0): Unmounting Filesystem 58efbfe4-6112-4261-988e-a6151537f86f [ 298.600544] loop0: detected capacity change from 0 to 614400 [ 298.842924] XFS (loop0): Mounting V5 Filesystem 8adbf399-d0ac-41fe-8961-bd05da7d7910 [ 298.848757] XFS (loop0): Ending clean mount [ 298.859817] XFS (loop0): Unmounting Filesystem 8adbf399-d0ac-41fe-8961-bd05da7d7910 [ 299.144107] loop0: detected capacity change from 0 to 614400 [ 299.385988] XFS (loop0): Mounting V5 Filesystem d1ae55c1-ddbe-4a88-a09e-da7f86bbc52a [ 299.391098] XFS (loop0): Ending clean mount [ 299.403034] XFS (loop0): Unmounting Filesystem d1ae55c1-ddbe-4a88-a09e-da7f86bbc52a [ 299.685579] loop0: detected capacity change from 0 to 614400 [ 299.930322] XFS (loop0): Mounting V5 Filesystem 5443baa6-a32d-4e0c-8395-0981af521e28 [ 299.936109] XFS (loop0): Ending clean mount [ 299.947818] XFS (loop0): Unmounting Filesystem 5443baa6-a32d-4e0c-8395-0981af521e28 [ 300.232374] loop0: detected capacity change from 0 to 614400 [ 300.478713] XFS (loop0): Mounting V5 Filesystem 8c4bcab2-1fc0-4bbe-8c0b-0a79e55ae6a0 [ 300.483567] XFS (loop0): Ending clean mount [ 300.490001] SELinux: mount invalid. Same superblock, different security settings for (dev loop0, type xfs) [ 300.494959] XFS (loop0): Unmounting Filesystem 8c4bcab2-1fc0-4bbe-8c0b-0a79e55ae6a0 [ 300.785934] loop0: detected capacity change from 0 to 614400 [ 301.035755] XFS (loop0): Mounting V5 Filesystem 341ce62c-eabd-487b-b8f8-a16c8f914cf7 [ 301.041687] XFS (loop0): Ending clean mount [ 301.057858] XFS (loop0): Unmounting Filesystem 341ce62c-eabd-487b-b8f8-a16c8f914cf7 [ 301.101931] loop0: detected capacity change from 0 to 614400 [ 301.119693] XFS (loop0): Mounting V5 Filesystem 341ce62c-eabd-487b-b8f8-a16c8f914cf7 [ 301.124154] XFS (loop0): Ending clean mount [ 301.144415] XFS (loop0): Unmounting Filesystem 341ce62c-eabd-487b-b8f8-a16c8f914cf7 [ 301.425082] loop0: detected capacity change from 0 to 614400 [ 301.675820] XFS (loop0): Mounting V5 Filesystem e3bb5479-c162-4c0a-b2e5-a1253950037d [ 301.680365] XFS (loop0): Ending clean mount [ 301.689968] XFS (loop0): Unmounting Filesystem e3bb5479-c162-4c0a-b2e5-a1253950037d [ 301.973438] loop0: detected capacity change from 0 to 614400 [ 302.211458] XFS (loop0): Mounting V5 Filesystem fc93226b-c6b0-4b2b-af63-678ed9dee309 [ 302.217352] XFS (loop0): Ending clean mount [ 302.231869] XFS (loop0): Unmounting Filesystem fc93226b-c6b0-4b2b-af63-678ed9dee309 [ 302.280876] loop0: detected capacity change from 0 to 614400 [ 302.299647] XFS (loop0): Mounting V5 Filesystem fc93226b-c6b0-4b2b-af63-678ed9dee309 [ 302.303959] XFS (loop0): Ending clean mount [ 302.314529] XFS (loop0): Unmounting Filesystem fc93226b-c6b0-4b2b-af63-678ed9dee309 [ 302.647918] loop0: detected capacity change from 0 to 32768 [ 302.850691] loop0: detected capacity change from 0 to 32768 [ 303.022749] loop0: detected capacity change from 0 to 32768 [ 303.163309] loop0: detected capacity change from 0 to 32768 [ 303.307942] loop0: detected capacity change from 0 to 32768 [ 303.447418] loop0: detected capacity change from 0 to 32768 [ 303.590578] loop0: detected capacity change from 0 to 32768 [ 303.755946] loop0: detected capacity change from 0 to 32768 [ 303.910384] loop0: detected capacity change from 0 to 32768 [ 304.331689] loop0: detected capacity change from 0 to 32768 [ 304.505832] loop0: detected capacity change from 0 to 32768 [ 304.652609] loop0: detected capacity change from 0 to 32768 [ 304.805811] loop0: detected capacity change from 0 to 32768 [ 304.955542] loop0: detected capacity change from 0 to 32768 [ 305.115523] loop0: detected capacity change from 0 to 32768 [ 305.282454] loop0: detected capacity change from 0 to 32768 [ 305.439972] loop0: detected capacity change from 0 to 32768 [ 305.585536] loop0: detected capacity change from 0 to 32768 [ 305.740531] loop0: detected capacity change from 0 to 32768 [ 305.789161] SELinux: mount invalid. Same superblock, different security settings for (dev loop0, type jfs) [ 305.893401] loop0: detected capacity change from 0 to 32768 [ 306.249327] loop0: detected capacity change from 0 to 32768 [ 306.389504] loop0: detected capacity change from 0 to 32768 [ 306.543105] loop0: detected capacity change from 0 to 32768 [ 306.646585] loop0: detected capacity change from 0 to 32768 [ 307.007234] loop0: detected capacity change from 0 to 32768 [ 307.175558] loop0: detected capacity change from 0 to 32768 [ 307.339697] loop0: detected capacity change from 0 to 32768 [ 307.476031] loop0: detected capacity change from 0 to 32768 [ 307.624716] loop0: detected capacity change from 0 to 32768 [ 307.762919] loop0: detected capacity change from 0 to 32768 [ 307.909370] loop0: detected capacity change from 0 to 32768 [ 308.056207] loop0: detected capacity change from 0 to 32768 [ 308.208845] loop0: detected capacity change from 0 to 32768 [ 308.364295] loop0: detected capacity change from 0 to 32768 [ 308.513426] loop0: detected capacity change from 0 to 32768 [ 308.660456] loop0: detected capacity change from 0 to 32768 [ 308.809430] loop0: detected capacity change from 0 to 32768 [ 308.959397] loop0: detected capacity change from 0 to 32768 [ 309.006155] SELinux: mount invalid. Same superblock, different security settings for (dev loop0, type vfat) [ 309.110224] loop0: detected capacity change from 0 to 32768 [ 309.216015] loop0: detected capacity change from 0 to 32768 [ 309.351446] loop0: detected capacity change from 0 to 32768 [ 309.730152] loop0: detected capacity change from 0 to 32768 [ 309.788633] EXT4-fs (loop0): mounted filesystem a0824d7d-3707-4e1f-a462-5230652e65a8 with ordered data mode. Quota mode: writeback. [ 309.803068] EXT4-fs (loop0): re-mounted a0824d7d-3707-4e1f-a462-5230652e65a8. Quota mode: writeback. [ 309.806416] EXT4-fs (loop0): re-mounted a0824d7d-3707-4e1f-a462-5230652e65a8. Quota mode: writeback. [ 309.862936] EXT4-fs (loop0): unmounting filesystem a0824d7d-3707-4e1f-a462-5230652e65a8. [ 309.975279] loop0: detected capacity change from 0 to 32768 [ 310.033177] EXT4-fs (loop0): mounted filesystem dfcda32a-c0dc-49f0-be39-cf0602558398 with ordered data mode. Quota mode: none. [ 310.064313] EXT4-fs (loop0): unmounting filesystem dfcda32a-c0dc-49f0-be39-cf0602558398. [ 310.175197] loop0: detected capacity change from 0 to 32768 [ 310.225015] EXT4-fs (loop0): mounted filesystem 4b60886c-1437-4f4b-9a48-d8dd7d567872 with ordered data mode. Quota mode: none. [ 310.232956] EXT4-fs (loop0): re-mounted 4b60886c-1437-4f4b-9a48-d8dd7d567872. Quota mode: none. [ 310.238311] EXT4-fs (loop0): re-mounted 4b60886c-1437-4f4b-9a48-d8dd7d567872. Quota mode: none. [ 310.243138] EXT4-fs (loop0): unmounting filesystem 4b60886c-1437-4f4b-9a48-d8dd7d567872. [ 310.351041] loop0: detected capacity change from 0 to 32768 [ 310.401703] EXT4-fs (loop0): mounted filesystem 38bbd403-e69c-4802-acd0-52d3d522fe6d with ordered data mode. Quota mode: none. [ 310.403968] EXT4-fs (loop0): unmounting filesystem 38bbd403-e69c-4802-acd0-52d3d522fe6d. [ 310.509221] loop0: detected capacity change from 0 to 32768 [ 310.565175] EXT4-fs (loop0): mounted filesystem a9b987b4-6c25-4681-8329-fc1d0c50e2a9 with ordered data mode. Quota mode: none. [ 310.567310] EXT4-fs (loop0): unmounting filesystem a9b987b4-6c25-4681-8329-fc1d0c50e2a9. [ 310.678154] loop0: detected capacity change from 0 to 32768 [ 310.728166] EXT4-fs (loop0): mounted filesystem d74b78b3-8f3e-485c-badf-792df65f07b9 with ordered data mode. Quota mode: none. [ 310.730098] EXT4-fs (loop0): unmounting filesystem d74b78b3-8f3e-485c-badf-792df65f07b9. [ 310.833198] loop0: detected capacity change from 0 to 32768 [ 310.883489] EXT4-fs (loop0): mounted filesystem 5cd75175-0326-42aa-9279-e383248a7499 with ordered data mode. Quota mode: none. [ 310.885423] EXT4-fs (loop0): unmounting filesystem 5cd75175-0326-42aa-9279-e383248a7499. [ 310.985983] loop0: detected capacity change from 0 to 32768 [ 311.036160] EXT4-fs (loop0): mounted filesystem 7710d044-da1b-4ae1-a931-7b4bcf11629b with ordered data mode. Quota mode: none. [ 311.049486] EXT4-fs (loop0): unmounting filesystem 7710d044-da1b-4ae1-a931-7b4bcf11629b. [ 311.151122] loop0: detected capacity change from 0 to 32768 [ 311.312943] loop0: detected capacity change from 0 to 32768 [ 311.378226] EXT4-fs (loop0): re-mounted 61604225-451f-499c-9da4-55ecf4e19012. Quota mode: writeback. [ 311.380999] EXT4-fs (loop0): re-mounted 61604225-451f-499c-9da4-55ecf4e19012. Quota mode: writeback. [ 311.509530] loop0: detected capacity change from 0 to 32768 [ 311.570196] EXT4-fs (loop0): re-mounted 7a45d9c1-7be3-434d-98af-49d67fdbc566. Quota mode: writeback. [ 311.573188] EXT4-fs (loop0): re-mounted 7a45d9c1-7be3-434d-98af-49d67fdbc566. Quota mode: writeback. [ 311.696382] loop0: detected capacity change from 0 to 32768 [ 311.839377] loop0: detected capacity change from 0 to 32768 [ 311.997394] loop0: detected capacity change from 0 to 32768 [ 312.150084] loop0: detected capacity change from 0 to 32768 [ 312.308733] loop0: detected capacity change from 0 to 32768 [ 312.478458] loop0: detected capacity change from 0 to 32768 [ 312.637056] loop0: detected capacity change from 0 to 32768 [ 312.792920] loop0: detected capacity change from 0 to 32768 [ 312.949051] loop0: detected capacity change from 0 to 32768 [ 313.007413] SELinux: mount invalid. Same superblock, different security settings for (dev loop0, type ext4) [ 313.118249] loop0: detected capacity change from 0 to 32768 [ 313.230964] loop0: detected capacity change from 0 to 32768 [ 313.376037] loop0: detected capacity change from 0 to 32768 [ 313.533809] loop0: detected capacity change from 0 to 32768 [ 313.646891] loop0: detected capacity change from 0 to 32768 [ 314.183108] loop0: detected capacity change from 0 to 614400 [ 314.547265] XFS (loop0): Mounting V5 Filesystem d089f17e-638c-4446-8016-d03293bbb4d1 [ 314.552269] XFS (loop0): Ending clean mount [ 314.552937] XFS (loop0): Quotacheck needed: Please wait. [ 314.559899] XFS (loop0): Quotacheck: Done. [ 314.604430] XFS (loop0): Unmounting Filesystem d089f17e-638c-4446-8016-d03293bbb4d1 [ 314.896833] loop0: detected capacity change from 0 to 614400 [ 315.207642] XFS (loop0): Mounting V5 Filesystem ce1c4273-f064-4f05-93ac-aef55beae343 [ 315.212559] XFS (loop0): Ending clean mount [ 315.239021] XFS (loop0): Unmounting Filesystem ce1c4273-f064-4f05-93ac-aef55beae343 [ 315.526190] loop0: detected capacity change from 0 to 614400 [ 315.833624] XFS (loop0): Mounting V5 Filesystem 3bdf495b-ef0e-4f2f-b10e-1e5b99c77990 [ 315.838142] XFS (loop0): Ending clean mount [ 315.857060] XFS (loop0): Unmounting Filesystem 3bdf495b-ef0e-4f2f-b10e-1e5b99c77990 [ 316.148131] loop0: detected capacity change from 0 to 614400 [ 316.447572] XFS (loop0): Mounting V5 Filesystem bfbe5ad8-679a-426f-9c6d-d53a25459612 [ 316.452502] XFS (loop0): Ending clean mount [ 316.453276] XFS (loop0): Unmounting Filesystem bfbe5ad8-679a-426f-9c6d-d53a25459612 [ 316.740889] loop0: detected capacity change from 0 to 614400 [ 317.028480] XFS (loop0): Mounting V5 Filesystem 389c605e-4860-4dd8-b24a-aa7bf84e37fa [ 317.034236] XFS (loop0): Ending clean mount [ 317.034933] XFS (loop0): Unmounting Filesystem 389c605e-4860-4dd8-b24a-aa7bf84e37fa [ 317.329477] loop0: detected capacity change from 0 to 614400 [ 317.629141] XFS (loop0): Mounting V5 Filesystem a905a5fd-2c48-4b03-b47b-036f18833d45 [ 317.635141] XFS (loop0): Ending clean mount [ 317.635853] XFS (loop0): Unmounting Filesystem a905a5fd-2c48-4b03-b47b-036f18833d45 [ 317.922779] loop0: detected capacity change from 0 to 614400 [ 318.217893] XFS (loop0): Mounting V5 Filesystem b8dd9125-d358-41a4-9615-817e486a7d70 [ 318.222431] XFS (loop0): Ending clean mount [ 318.223131] XFS (loop0): Unmounting Filesystem b8dd9125-d358-41a4-9615-817e486a7d70 [ 318.507002] loop0: detected capacity change from 0 to 614400 [ 318.799135] XFS (loop0): Mounting V5 Filesystem 21b7e90d-482f-491d-9368-c105a87a3371 [ 318.803903] XFS (loop0): Ending clean mount [ 318.814002] XFS (loop0): Unmounting Filesystem 21b7e90d-482f-491d-9368-c105a87a3371 [ 319.094573] loop0: detected capacity change from 0 to 614400 [ 319.387433] XFS (loop0): Mounting V5 Filesystem 35369867-6528-440b-ab36-0cafbf20096b [ 319.392079] XFS (loop0): Ending clean mount [ 319.392711] XFS (loop0): Quotacheck needed: Please wait. [ 319.397219] XFS (loop0): Quotacheck: Done. [ 319.410392] XFS (loop0): Unmounting Filesystem 35369867-6528-440b-ab36-0cafbf20096b [ 319.699785] loop0: detected capacity change from 0 to 614400 [ 319.998818] XFS (loop0): Mounting V5 Filesystem fd8592b4-6f45-42db-9d28-a6a7bed28935 [ 320.003516] XFS (loop0): Ending clean mount [ 320.004174] XFS (loop0): Quotacheck needed: Please wait. [ 320.008755] XFS (loop0): Quotacheck: Done. [ 320.023339] XFS (loop0): Unmounting Filesystem fd8592b4-6f45-42db-9d28-a6a7bed28935 [ 320.319797] loop0: detected capacity change from 0 to 614400 [ 320.616137] XFS (loop0): Mounting V5 Filesystem 747aa3b4-9de8-4b4e-9eb4-524a14939bb1 [ 320.620750] XFS (loop0): Ending clean mount [ 320.621497] XFS (loop0): Unmounting Filesystem 747aa3b4-9de8-4b4e-9eb4-524a14939bb1 [ 320.910263] loop0: detected capacity change from 0 to 614400 [ 321.211706] XFS (loop0): Mounting V5 Filesystem c5c2f279-c31a-4f3a-a62a-8ffcddd5fe15 [ 321.216402] XFS (loop0): Ending clean mount [ 321.229014] XFS (loop0): Unmounting Filesystem c5c2f279-c31a-4f3a-a62a-8ffcddd5fe15 [ 321.517563] loop0: detected capacity change from 0 to 614400 [ 321.815196] XFS (loop0): Mounting V5 Filesystem cfa13c9d-9f5b-4c1e-928e-4ac4e364dbb2 [ 321.820193] XFS (loop0): Ending clean mount [ 321.821758] XFS (loop0): Unmounting Filesystem cfa13c9d-9f5b-4c1e-928e-4ac4e364dbb2 [ 322.111405] loop0: detected capacity change from 0 to 614400 [ 322.412421] XFS (loop0): Mounting V5 Filesystem 5a26fe61-34f8-40f2-a82e-eda07d8771c6 [ 322.418406] XFS (loop0): Ending clean mount [ 322.430947] XFS (loop0): Unmounting Filesystem 5a26fe61-34f8-40f2-a82e-eda07d8771c6 [ 322.737284] loop0: detected capacity change from 0 to 614400 [ 323.033503] XFS (loop0): Mounting V5 Filesystem 2ba0bc3c-1e0f-4228-86cf-60cf796ebbcf [ 323.038588] XFS (loop0): Ending clean mount [ 323.054769] XFS (loop0): Unmounting Filesystem 2ba0bc3c-1e0f-4228-86cf-60cf796ebbcf [ 323.335291] loop0: detected capacity change from 0 to 614400 [ 323.628761] XFS (loop0): Mounting V5 Filesystem b82cdea5-d7fa-4bd1-be56-09fce3ff58aa [ 323.634723] XFS (loop0): Ending clean mount [ 323.646341] XFS (loop0): Unmounting Filesystem b82cdea5-d7fa-4bd1-be56-09fce3ff58aa [ 323.934303] loop0: detected capacity change from 0 to 614400 [ 324.257012] XFS (loop0): Mounting V5 Filesystem d2a0ca88-c80f-495e-9d99-e771131def28 [ 324.263280] XFS (loop0): Ending clean mount [ 324.274900] XFS (loop0): Unmounting Filesystem d2a0ca88-c80f-495e-9d99-e771131def28 [ 324.555240] loop0: detected capacity change from 0 to 614400 [ 324.854615] XFS (loop0): Mounting V5 Filesystem fbaeb55a-c740-4289-9445-cd36f41672f8 [ 324.859493] XFS (loop0): Ending clean mount [ 324.870734] XFS (loop0): Unmounting Filesystem fbaeb55a-c740-4289-9445-cd36f41672f8 [ 325.157702] loop0: detected capacity change from 0 to 614400 [ 325.462810] XFS (loop0): Mounting V5 Filesystem 373a6ede-95f2-493a-9a79-5865a2077a5d [ 325.467691] XFS (loop0): Ending clean mount [ 325.474700] SELinux: mount invalid. Same superblock, different security settings for (dev loop0, type xfs) [ 325.479866] XFS (loop0): Unmounting Filesystem 373a6ede-95f2-493a-9a79-5865a2077a5d [ 325.784219] loop0: detected capacity change from 0 to 614400 [ 326.091562] XFS (loop0): Mounting V5 Filesystem 1216f2dd-5d09-4ff1-b514-ec0a9eeeacb6 [ 326.096336] XFS (loop0): Ending clean mount [ 326.112687] XFS (loop0): Unmounting Filesystem 1216f2dd-5d09-4ff1-b514-ec0a9eeeacb6 [ 326.163966] loop0: detected capacity change from 0 to 614400 [ 326.179628] XFS (loop0): Mounting V5 Filesystem 1216f2dd-5d09-4ff1-b514-ec0a9eeeacb6 [ 326.183723] XFS (loop0): Ending clean mount [ 326.204490] XFS (loop0): Unmounting Filesystem 1216f2dd-5d09-4ff1-b514-ec0a9eeeacb6 [ 326.490053] loop0: detected capacity change from 0 to 614400 [ 326.794563] XFS (loop0): Mounting V5 Filesystem 45833a75-06a5-4f1e-ac46-e6558ae56656 [ 326.799487] XFS (loop0): Ending clean mount [ 326.809474] XFS (loop0): Unmounting Filesystem 45833a75-06a5-4f1e-ac46-e6558ae56656 [ 327.096540] loop0: detected capacity change from 0 to 614400 [ 327.396890] XFS (loop0): Mounting V5 Filesystem 30c5d78e-77b7-41cd-ba71-b0a8467f421a [ 327.402549] XFS (loop0): Ending clean mount [ 327.422180] XFS (loop0): Unmounting Filesystem 30c5d78e-77b7-41cd-ba71-b0a8467f421a [ 327.468832] loop0: detected capacity change from 0 to 614400 [ 327.486149] XFS (loop0): Mounting V5 Filesystem 30c5d78e-77b7-41cd-ba71-b0a8467f421a [ 327.490511] XFS (loop0): Ending clean mount [ 327.501169] XFS (loop0): Unmounting Filesystem 30c5d78e-77b7-41cd-ba71-b0a8467f421a [ 327.824828] loop0: detected capacity change from 0 to 32768 [ 328.036908] loop0: detected capacity change from 0 to 32768 [ 328.208782] loop0: detected capacity change from 0 to 32768 [ 328.358297] loop0: detected capacity change from 0 to 32768 [ 328.494228] loop0: detected capacity change from 0 to 32768 [ 328.641732] loop0: detected capacity change from 0 to 32768 [ 328.784737] loop0: detected capacity change from 0 to 32768 [ 328.937474] loop0: detected capacity change from 0 to 32768 [ 329.087147] loop0: detected capacity change from 0 to 32768 [ 329.247934] loop0: detected capacity change from 0 to 32768 [ 329.676919] loop0: detected capacity change from 0 to 32768 [ 329.848859] loop0: detected capacity change from 0 to 32768 [ 329.997736] loop0: detected capacity change from 0 to 32768 [ 330.160588] loop0: detected capacity change from 0 to 32768 [ 330.303563] loop0: detected capacity change from 0 to 32768 [ 330.461607] loop0: detected capacity change from 0 to 32768 [ 330.619628] loop0: detected capacity change from 0 to 32768 [ 330.780493] loop0: detected capacity change from 0 to 32768 [ 330.938475] loop0: detected capacity change from 0 to 32768 [ 331.092271] loop0: detected capacity change from 0 to 32768 [ 331.147729] SELinux: mount invalid. Same superblock, different security settings for (dev loop0, type jfs) [ 331.249087] loop0: detected capacity change from 0 to 32768 [ 331.346387] loop0: detected capacity change from 0 to 32768 [ 331.474497] loop0: detected capacity change from 0 to 32768 [ 331.632447] loop0: detected capacity change from 0 to 32768 [ 331.732542] loop0: detected capacity change from 0 to 32768 [ 332.083520] loop0: detected capacity change from 0 to 32768 [ 332.252705] loop0: detected capacity change from 0 to 32768 [ 332.425588] loop0: detected capacity change from 0 to 32768 [ 332.577555] loop0: detected capacity change from 0 to 32768 [ 332.725306] loop0: detected capacity change from 0 to 32768 [ 332.860070] loop0: detected capacity change from 0 to 32768 [ 332.991836] loop0: detected capacity change from 0 to 32768 [ 333.139552] loop0: detected capacity change from 0 to 32768 [ 333.279970] loop0: detected capacity change from 0 to 32768 [ 333.435602] loop0: detected capacity change from 0 to 32768 [ 333.570484] loop0: detected capacity change from 0 to 32768 [ 333.727636] loop0: detected capacity change from 0 to 32768 [ 333.882277] loop0: detected capacity change from 0 to 32768 [ 334.026344] loop0: detected capacity change from 0 to 32768 [ 334.173533] loop0: detected capacity change from 0 to 32768 [ 334.221541] SELinux: mount invalid. Same superblock, different security settings for (dev loop0, type vfat) [ 334.323452] loop0: detected capacity change from 0 to 32768 [ 334.420346] loop0: detected capacity change from 0 to 32768 [ 334.543222] loop0: detected capacity change from 0 to 32768 [ 334.971286] NET: Registered PF_VSOCK protocol family [ 343.572453] SELinux: Converting 891 SID table entries... [ 343.574235] SELinux: Context unconfined_u:unconfined_r:test_transition_notfromdomain_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.575640] SELinux: Context unconfined_u:unconfined_r:test_transition_todomain_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.576989] SELinux: Context unconfined_u:unconfined_r:test_transition_fromdomain_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.578323] SELinux: Context unconfined_u:object_r:test_entrypoint_deny_t:s0 became invalid (unmapped). [ 343.579463] SELinux: Context unconfined_u:unconfined_r:test_entrypoint_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.580697] SELinux: Context unconfined_u:object_r:test_entrypoint_allow_t:s0 became invalid (unmapped). [ 343.581841] SELinux: Context unconfined_u:unconfined_r:test_execshare_parent_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.583148] SELinux: Context unconfined_u:unconfined_r:test_execshare_child_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.584437] SELinux: Context unconfined_u:unconfined_r:test_execshare_notchild_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.585756] SELinux: Context unconfined_u:unconfined_r:test_exectrace_parent_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.587066] SELinux: Context unconfined_u:unconfined_r:test_exectrace_child_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.588353] SELinux: Context unconfined_u:unconfined_r:test_exectrace_notchild_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.589654] SELinux: Context unconfined_u:object_r:test_execute_notrans_denied_t:s0 became invalid (unmapped). [ 343.590863] SELinux: Context unconfined_u:unconfined_r:test_execute_notrans_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.592145] SELinux: Context unconfined_u:object_r:test_execute_notrans_allowed_t:s0 became invalid (unmapped). [ 343.593352] SELinux: Context unconfined_u:object_r:test_fdreceive_file_t:s0 became invalid (unmapped). [ 343.594465] SELinux: Context unconfined_u:object_r:test_fdreceive_file2_t:s0 became invalid (unmapped). [ 343.595604] SELinux: Context unconfined_u:unconfined_r:test_fdreceive_server_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.596905] SELinux: Context unconfined_u:unconfined_r:test_fdreceive_client_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.598206] SELinux: Context unconfined_u:unconfined_r:test_fdreceive_client2_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.599535] SELinux: Context unconfined_u:object_r:test_inherit_file_t:s0 became invalid (unmapped). [ 343.600644] SELinux: Context unconfined_u:unconfined_r:test_inherit_parent_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.601924] SELinux: Context unconfined_u:unconfined_r:test_inherit_nouse_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.603198] SELinux: Context unconfined_u:unconfined_r:test_inherit_nowrite_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.604499] SELinux: Context unconfined_u:unconfined_r:test_inherit_child_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.605758] SELinux: Context unconfined_u:object_r:test_link_dir_t:s0 became invalid (unmapped). [ 343.606807] SELinux: Context unconfined_u:object_r:test_link_file_t:s0 became invalid (unmapped). [ 343.607888] SELinux: Context unconfined_u:unconfined_r:test_link_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.609078] SELinux: Context unconfined_u:unconfined_r:test_nolink_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.610284] SELinux: Context unconfined_u:unconfined_r:test_nolink2_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.611500] SELinux: Context unconfined_u:unconfined_r:test_unlink_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.612705] SELinux: Context unconfined_u:unconfined_r:test_nounlink_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.613933] SELinux: Context unconfined_u:unconfined_r:test_nounlink2_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.615147] SELinux: Context unconfined_u:object_r:test_mkdir_dir_t:s0 became invalid (unmapped). [ 343.616231] SELinux: Context unconfined_u:unconfined_r:test_addname_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.617460] SELinux: Context unconfined_u:unconfined_r:test_noaddname_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.618703] SELinux: Context unconfined_u:unconfined_r:test_nosearch_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.619929] SELinux: Context unconfined_u:unconfined_r:test_create_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.621126] SELinux: Context system_u:object_r:test_create_dir_t:s0 became invalid (unmapped). [ 343.622177] SELinux: Context unconfined_u:unconfined_r:test_nocreate_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.623403] SELinux: Context unconfined_u:unconfined_r:test_ipc_base_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.624638] SELinux: Context unconfined_u:unconfined_r:test_ipc_read_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.625895] SELinux: Context unconfined_u:unconfined_r:test_ipc_none_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.627141] SELinux: Context unconfined_u:unconfined_r:test_ipc_associate_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.628389] SELinux: Context unconfined_u:object_r:test_ipc_base_t:s0 became invalid (unmapped). [ 343.629434] SELinux: Context unconfined_u:object_r:test_open_file_t:s0 became invalid (unmapped). [ 343.630515] SELinux: Context unconfined_u:unconfined_r:test_open_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.631713] SELinux: Context unconfined_u:unconfined_r:test_noopen_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.632920] SELinux: Context unconfined_u:unconfined_r:test_append_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.634140] SELinux: Context unconfined_u:unconfined_r:test_ptrace_traced_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.635409] SELinux: Context unconfined_u:unconfined_r:test_ptrace_nottracer_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.636710] SELinux: Context unconfined_u:unconfined_r:test_ptrace_tracer_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.637964] SELinux: Context unconfined_u:object_r:test_readlink_file_t:s0 became invalid (unmapped). [ 343.639063] SELinux: Context unconfined_u:object_r:test_readlink_link_t:s0 became invalid (unmapped). [ 343.640178] SELinux: Context unconfined_u:unconfined_r:test_readlink_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.641400] SELinux: Context unconfined_u:unconfined_r:test_noreadlink_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.642636] SELinux: Context unconfined_u:object_r:test_relabel_oldtype_t:s0 became invalid (unmapped). [ 343.643777] SELinux: Context unconfined_u:unconfined_r:test_relabel_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.645014] SELinux: Context unconfined_u:object_r:test_relabel_newtype_t:s0 became invalid (unmapped). [ 343.646148] SELinux: Context unconfined_u:unconfined_r:test_norelabelfrom_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.647423] SELinux: Context unconfined_u:unconfined_r:test_norelabelto_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.648670] SELinux: Context unconfined_u:object_r:test_rename_src_dir_t:s0 became invalid (unmapped). [ 343.649738] SELinux: Context unconfined_u:object_r:test_rename_dst_dir_t:s0 became invalid (unmapped). [ 343.650808] SELinux: Context unconfined_u:object_r:test_rename_file_t:s0 became invalid (unmapped). [ 343.651847] SELinux: Context unconfined_u:object_r:test_rename_dir_t:s0 became invalid (unmapped). [ 343.652894] SELinux: Context unconfined_u:unconfined_r:test_rename_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.654065] SELinux: Context unconfined_u:unconfined_r:test_rename2_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.655233] SELinux: Context unconfined_u:unconfined_r:test_norename_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.656418] SELinux: Context unconfined_u:unconfined_r:test_norename2_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.657631] SELinux: Context unconfined_u:unconfined_r:test_norename3_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.658863] SELinux: Context unconfined_u:unconfined_r:test_norename4_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.660106] SELinux: Context unconfined_u:unconfined_r:test_norename5_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.661345] SELinux: Context unconfined_u:unconfined_r:test_norename6_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.662565] SELinux: Context unconfined_u:object_r:test_rxdir_dir_t:s0 became invalid (unmapped). [ 343.663648] SELinux: Context unconfined_u:unconfined_r:test_rdir_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.664835] SELinux: Context unconfined_u:unconfined_r:test_xdir_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.666009] SELinux: Context unconfined_u:object_r:test_setattr_file_t:s0 became invalid (unmapped). [ 343.667145] SELinux: Context unconfined_u:unconfined_r:test_setattr_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.668350] SELinux: Context unconfined_u:unconfined_r:test_nosetattr_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.669550] SELinux: Context unconfined_u:unconfined_r:test_setnice_change_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.670793] SELinux: Context unconfined_u:unconfined_r:test_setnice_set_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.672014] SELinux: Context unconfined_u:unconfined_r:test_setnice_noset_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.673262] SELinux: Context unconfined_u:unconfined_r:test_kill_server_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.674515] SELinux: Context unconfined_u:unconfined_r:test_kill_signal_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.675742] SELinux: Context unconfined_u:unconfined_r:test_kill_sigchld_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.676964] SELinux: Context unconfined_u:unconfined_r:test_kill_sigstop_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.678224] SELinux: Context unconfined_u:unconfined_r:test_kill_sigkill_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.679457] SELinux: Context unconfined_u:object_r:test_stat_file_t:s0 became invalid (unmapped). [ 343.680501] SELinux: Context unconfined_u:unconfined_r:test_stat_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.681680] SELinux: Context unconfined_u:unconfined_r:test_nostat_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.682897] SELinux: Context unconfined_u:unconfined_r:test_sysctl_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.684103] SELinux: Context unconfined_u:unconfined_r:test_nosysctl_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.685329] SELinux: Context unconfined_u:unconfined_r:test_create_yes_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.686570] SELinux: Context unconfined_u:unconfined_r:test_create_no_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.687807] SELinux: Context unconfined_u:unconfined_r:test_setsched_target_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.689101] SELinux: Context unconfined_u:unconfined_r:test_setsched_yes_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.690367] SELinux: Context unconfined_u:unconfined_r:test_setsched_no_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.691618] SELinux: Context unconfined_u:unconfined_r:test_getsched_target_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.692911] SELinux: Context unconfined_u:unconfined_r:test_getsched_yes_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.694176] SELinux: Context unconfined_u:unconfined_r:test_getsched_no_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.695463] SELinux: Context unconfined_u:unconfined_r:test_getsid_target_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.696720] SELinux: Context unconfined_u:unconfined_r:test_getsid_yes_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.697925] SELinux: Context unconfined_u:unconfined_r:test_getsid_no_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.699136] SELinux: Context unconfined_u:unconfined_r:test_getpgid_target_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.700379] SELinux: Context unconfined_u:unconfined_r:test_getpgid_yes_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.701650] SELinux: Context unconfined_u:unconfined_r:test_getpgid_no_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.702920] SELinux: Context unconfined_u:unconfined_r:test_setpgid_yes_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.704176] SELinux: Context unconfined_u:unconfined_r:test_setpgid_no_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.705405] SELinux: Context unconfined_u:object_r:fileop_file_t:s0 became invalid (unmapped). [ 343.706435] SELinux: Context unconfined_u:object_r:nofileop_rw_file_t:s0 became invalid (unmapped). [ 343.707515] SELinux: Context unconfined_u:object_r:nofileop_ra_file_t:s0 became invalid (unmapped). [ 343.708559] SELinux: Context unconfined_u:object_r:fileop_exec_t:s0 became invalid (unmapped). [ 343.709632] SELinux: Context unconfined_u:unconfined_r:test_fileop_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.710838] SELinux: Context unconfined_u:unconfined_r:fileop_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.711999] SELinux: Context unconfined_u:unconfined_r:test_nofileop_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.713205] SELinux: Context unconfined_u:object_r:test_ioctl_file_t:s0 became invalid (unmapped). [ 343.714291] SELinux: Context unconfined_u:unconfined_r:test_ioctl_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.715489] SELinux: Context unconfined_u:unconfined_r:test_noioctl_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.716707] SELinux: Context unconfined_u:unconfined_r:test_ioctl_xperm_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.717968] SELinux: Context unconfined_u:unconfined_r:test_ioctl_noxperm_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.719242] SELinux: Context unconfined_u:unconfined_r:test_fcap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.720424] SELinux: Context unconfined_u:unconfined_r:test_nofcap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.721614] SELinux: Context unconfined_u:unconfined_r:test_resfcap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.722785] SELinux: Context unconfined_u:unconfined_r:test_ncap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.723938] SELinux: Context unconfined_u:unconfined_r:test_resncap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.725129] SELinux: Context unconfined_u:unconfined_r:test_scap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.726306] SELinux: Context unconfined_u:unconfined_r:test_noscap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.727507] SELinux: Context unconfined_u:unconfined_r:test_dyntrans_notfromdomain_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.728827] SELinux: Context unconfined_u:unconfined_r:test_dyntrans_todomain_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.730140] SELinux: Context unconfined_u:unconfined_r:test_dyntrans_fromdomain_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.731453] SELinux: Context unconfined_u:unconfined_r:test_dyntrace_parent_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.732729] SELinux: Context unconfined_u:unconfined_r:test_dyntrace_child_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.734007] SELinux: Context unconfined_u:unconfined_r:test_dyntrace_notchild_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.735310] SELinux: Context unconfined_u:object_r:test_bounds_file_red_t:s0 became invalid (unmapped). [ 343.736428] SELinux: Context unconfined_u:object_r:test_bounds_file_green_t:s0 became invalid (unmapped). [ 343.737561] SELinux: Context unconfined_u:object_r:test_bounds_file_blue_t:s0 became invalid (unmapped). [ 343.738703] SELinux: Context unconfined_u:unconfined_r:test_bounds_parent_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.739981] SELinux: Context unconfined_u:unconfined_r:test_bounds_child_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.741246] SELinux: Context unconfined_u:unconfined_r:test_bounds_unbound_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.742520] SELinux: Context unconfined_u:object_r:test_bounded_exec_t:s0 became invalid (unmapped). [ 343.743634] SELinux: Context unconfined_u:unconfined_r:test_intermediate_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.744905] SELinux: Context unconfined_u:unconfined_r:test_bounded_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.746113] SELinux: Context unconfined_u:object_r:test_notbounded_exec_t:s0 became invalid (unmapped). [ 343.747241] SELinux: Context unconfined_u:unconfined_r:test_notbounded_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.748429] SELinux: Context unconfined_u:object_r:test_nnptransition_exec_t:s0 became invalid (unmapped). [ 343.749553] SELinux: Context unconfined_u:unconfined_r:test_nnptransition_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.750832] SELinux: Context unconfined_u:object_r:test_nosuidtransition_exec_t:s0 became invalid (unmapped). [ 343.751992] SELinux: Context unconfined_u:unconfined_r:test_nosuidtransition_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.753236] SELinux: Context unconfined_u:object_r:test_nnpnosuidtransition_exec_t:s0 became invalid (unmapped). [ 343.754420] SELinux: Context unconfined_u:unconfined_r:test_nnpnosuidtransition_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.755698] SELinux: Context unconfined_u:object_r:test_mmap_file_t:s0 became invalid (unmapped). [ 343.756740] SELinux: Context unconfined_u:unconfined_r:test_mmap_zero_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.757935] SELinux: Context unconfined_u:unconfined_r:test_no_mmap_zero_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.759200] SELinux: Context unconfined_u:unconfined_r:test_execmem_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.760414] SELinux: Context unconfined_u:unconfined_r:test_no_execmem_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.761658] SELinux: Context unconfined_u:unconfined_r:test_mmap_dev_zero_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.762933] SELinux: Context unconfined_u:unconfined_r:test_no_mmap_dev_zero_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.764234] SELinux: Context unconfined_u:unconfined_r:test_mprotect_anon_shared_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.765578] SELinux: Context unconfined_u:unconfined_r:test_no_mprotect_anon_shared_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.766952] SELinux: Context unconfined_u:unconfined_r:test_mprotect_dev_zero_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.768305] SELinux: Context unconfined_u:unconfined_r:test_no_mprotect_dev_zero_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.769683] SELinux: Context unconfined_u:unconfined_r:test_execheap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.770922] SELinux: Context unconfined_u:unconfined_r:test_execstack_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.772186] SELinux: Context unconfined_u:unconfined_r:test_file_rwx_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.773429] SELinux: Context unconfined_u:unconfined_r:test_file_rw_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.774669] SELinux: Context unconfined_u:unconfined_r:test_no_map_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.775873] SELinux: Context unconfined_u:unconfined_r:test_file_rx_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.777090] SELinux: Context unconfined_u:unconfined_r:test_file_r_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.778258] SELinux: Context unconfined_u:unconfined_r:test_execmod_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.779435] SELinux: Context unconfined_u:unconfined_r:test_no_execmod_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.780643] SELinux: Context unconfined_u:unconfined_r:test_unix_server_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.781883] SELinux: Context unconfined_u:unconfined_r:test_unix_stream_client_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.783210] SELinux: Context unconfined_u:unconfined_r:test_unix_dgram_client_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.784507] SELinux: Context unconfined_u:object_r:test_unix_server_sockfile_t:s0 became invalid (unmapped). [ 343.785680] SELinux: Context unconfined_u:object_r:test_unix_client_sockfile_t:s0 became invalid (unmapped). [ 343.786871] SELinux: Context unconfined_u:unconfined_r:test_socketpair_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.788113] SELinux: Context system_u:object_r:test_server_packet_t:s0 became invalid (unmapped). [ 343.789192] SELinux: Context unconfined_u:unconfined_r:test_inet_server_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.790454] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.791709] SELinux: Context unconfined_u:unconfined_r:test_inet_bad_client_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.792996] SELinux: Context unconfined_u:unconfined_r:test_inet_server_t:s0:c20.c250 became invalid (unmapped). [ 343.794207] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c61.c239 became invalid (unmapped). [ 343.795445] SELinux: Context unconfined_u:unconfined_r:test_inet_server_t:s0:c61.c239 became invalid (unmapped). [ 343.796659] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c19,c120 became invalid (unmapped). [ 343.797874] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c0.c240 became invalid (unmapped). [ 343.799090] SELinux: Context unconfined_u:unconfined_r:test_inet_server_t:s0:c20.c50 became invalid (unmapped). [ 343.800295] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c20.c50 became invalid (unmapped). [ 343.801587] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c40.c51 became invalid (unmapped). [ 343.802938] SELinux: Context unconfined_u:unconfined_r:test_inet_server_t:s0:c0.c100 became invalid (unmapped). [ 343.804286] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c90.c100 became invalid (unmapped). [ 343.805641] SELinux: Context unconfined_u:unconfined_r:test_inet_server_t:s0:c90.c100 became invalid (unmapped). [ 343.807022] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c0.c14 became invalid (unmapped). [ 343.808359] SELinux: Context unconfined_u:unconfined_r:test_inet_server_t:s0:c0.c14 became invalid (unmapped). [ 343.809546] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c101 became invalid (unmapped). [ 343.810723] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c0.c16 became invalid (unmapped). [ 343.811913] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c15 became invalid (unmapped). [ 343.813089] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c0.c100 became invalid (unmapped). [ 343.814304] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c8.c100 became invalid (unmapped). [ 343.815519] SELinux: Context unconfined_u:unconfined_r:test_inet_server_t:s0:c8.c100 became invalid (unmapped). [ 343.816720] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c8.c101 became invalid (unmapped). [ 343.817936] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c0.c3,c20.c25,c30.c36,c40.c45,c50.c55,c60.c66,c70.c78,c80.c88 became invalid (unmapped). [ 343.819675] SELinux: Context unconfined_u:unconfined_r:test_inet_server_t:s0:c0.c3,c20.c25,c30.c36,c40.c45,c50.c55,c60.c66,c70.c78,c80.c88 became invalid (unmapped). [ 343.821411] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c20.c25,c30.c36,c40.c45,c50.c55,c60.c66,c70.c78,c80.c88,c90.c99 became invalid (unmapped). [ 343.823155] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c40.c101 became invalid (unmapped). [ 343.824390] SELinux: Context unconfined_u:unconfined_r:test_inet_bind_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.825629] SELinux: Context unconfined_u:unconfined_r:test_inet_no_name_bind_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.826935] SELinux: Context unconfined_u:unconfined_r:test_inet_no_node_bind_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.828253] SELinux: Context unconfined_u:unconfined_r:test_inet_connect_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.829521] SELinux: Context unconfined_u:unconfined_r:test_inet_no_name_connect_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.830847] SELinux: Context system_u:object_r:test_spd_t:s0 became invalid (unmapped). [ 343.831814] SELinux: Context unconfined_u:unconfined_r:test_inet_server_t:s0:c0.c10 became invalid (unmapped). [ 343.833008] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c0.c10 became invalid (unmapped). [ 343.834202] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c8.c10 became invalid (unmapped). [ 343.835397] SELinux: Context unconfined_u:unconfined_r:test_inet_server_t:s0:c8.c10 became invalid (unmapped). [ 343.836596] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c8.c12 became invalid (unmapped). [ 343.837788] SELinux: Context unconfined_u:object_r:test_overlay_files_ro_t:s0 became invalid (unmapped). [ 343.838919] SELinux: Context unconfined_u:object_r:test_overlay_files_noaccess_t:s0 became invalid (unmapped). [ 343.840114] SELinux: Context unconfined_u:object_r:test_overlay_mounter_files_t:s0 became invalid (unmapped). [ 343.841298] SELinux: Context unconfined_u:object_r:test_overlay_files_rwx_t:s0 became invalid (unmapped). [ 343.842433] SELinux: Context unconfined_u:object_r:test_overlay_files_ro_t:s0:c10,c20 became invalid (unmapped). [ 343.843645] SELinux: Context unconfined_u:object_r:test_overlay_mounter_files_t:s0:c10,c20 became invalid (unmapped). [ 343.844902] SELinux: Context unconfined_u:object_r:test_overlay_files_rwx_t:s0:c10,c20 became invalid (unmapped). [ 343.846134] SELinux: Context unconfined_u:unconfined_r:test_overlay_mounter_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.847414] SELinux: Context unconfined_u:unconfined_r:test_overlay_client_t:s0:c10,c20 became invalid (unmapped). [ 343.848637] SELinux: Context unconfined_u:object_r:test_overlay_files_rwx_t:s0:c10 became invalid (unmapped). [ 343.849823] SELinux: Context unconfined_u:object_r:test_overlay_transition_files_t:s0:c10,c20 became invalid (unmapped). [ 343.851113] SELinux: Context unconfined_u:object_r:mqop_exec_t:s0 became invalid (unmapped). [ 343.852207] SELinux: Context unconfined_u:unconfined_r:test_mqmanageop_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.853552] SELinux: Context unconfined_u:object_r:mqop_mqread_t:s0 became invalid (unmapped). [ 343.854583] SELinux: Context unconfined_u:object_r:mqop_mqbase_t:s0 became invalid (unmapped). [ 343.855617] SELinux: Context unconfined_u:object_r:mqop_mqwrite_t:s0 became invalid (unmapped). [ 343.856657] SELinux: Context unconfined_u:object_r:mqop_mqrw_t:s0 became invalid (unmapped). [ 343.857689] SELinux: Context unconfined_u:unconfined_r:test_mqwriteop_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.858925] SELinux: Context unconfined_u:unconfined_r:test_mqreadop_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.860152] SELinux: Context unconfined_u:unconfined_r:test_mac_admin_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.861401] SELinux: Context unconfined_u:unconfined_r:test_no_mac_admin_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.862671] SELinux: Context unconfined_u:unconfined_r:test_atsecure_denied_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.863967] SELinux: Context unconfined_u:unconfined_r:test_atsecure_newdomain_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.865283] SELinux: Context unconfined_u:unconfined_r:test_atsecure_allowed_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.866579] SELinux: Context unconfined_u:unconfined_r:test_cap_userns_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.867826] SELinux: Context unconfined_u:unconfined_r:test_no_cap_userns_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.869108] SELinux: Context unconfined_u:unconfined_r:test_icmp_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.870361] SELinux: Context unconfined_u:unconfined_r:test_no_icmp_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.871638] SELinux: Context unconfined_u:unconfined_r:test_sctp_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.872890] SELinux: Context unconfined_u:unconfined_r:test_no_sctp_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.874175] SELinux: Context unconfined_u:unconfined_r:test_bluetooth_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.875489] SELinux: Context unconfined_u:unconfined_r:test_no_bluetooth_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.876830] SELinux: Context unconfined_u:unconfined_r:test_alg_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.878079] SELinux: Context unconfined_u:unconfined_r:test_no_alg_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.879332] SELinux: Context system_u:object_r:test_sctp_server_packet_t:s0 became invalid (unmapped). [ 343.880457] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.881710] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.882948] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0 became invalid (unmapped). [ 343.884087] SELinux: Context unconfined_u:unconfined_r:test_sctp_connectx_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.885342] SELinux: Context unconfined_u:unconfined_r:test_sctp_connectx_t:s0 became invalid (unmapped). [ 343.886493] SELinux: Context unconfined_u:unconfined_r:test_sctp_deny_connectx_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.887807] SELinux: Context unconfined_u:unconfined_r:test_sctp_bindx_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.889058] SELinux: Context unconfined_u:unconfined_r:test_sctp_deny_bindx_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.890330] SELinux: Context system_u:object_r:netlabel_sctp_peer_t:s0 became invalid (unmapped). [ 343.891409] SELinux: Context unconfined_u:unconfined_r:test_sctp_deny_peer_client_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.892744] SELinux: Context system_u:object_r:deny_assoc_sctp_peer_t:s0 became invalid (unmapped). [ 343.893823] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c182.c192 became invalid (unmapped). [ 343.895180] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c182.c192 became invalid (unmapped). [ 343.896405] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c182,c187,c190 became invalid (unmapped). [ 343.897677] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c182,c187,c190 became invalid (unmapped). [ 343.898943] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c189,c192 became invalid (unmapped). [ 343.900157] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c189,c192 became invalid (unmapped). [ 343.901375] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c182.c193 became invalid (unmapped). [ 343.902601] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c20.c300 became invalid (unmapped). [ 343.903810] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c27,c28 became invalid (unmapped). [ 343.905015] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c27,c28 became invalid (unmapped). [ 343.906207] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c20.c24,c26.c29 became invalid (unmapped). [ 343.907484] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c20.c24,c26.c29 became invalid (unmapped). [ 343.908754] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c19.c100 became invalid (unmapped). [ 343.909975] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c20.c300 became invalid (unmapped). [ 343.911209] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c20.c30 became invalid (unmapped). [ 343.912410] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c20.c30 became invalid (unmapped). [ 343.913606] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c0.c10 became invalid (unmapped). [ 343.914794] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c0.c10 became invalid (unmapped). [ 343.915988] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c0.c11 became invalid (unmapped). [ 343.917180] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c714,c769,c782,c788,c803,c842,c864 became invalid (unmapped). [ 343.918646] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c714,c769,c782,c788,c803,c842,c864 became invalid (unmapped). [ 343.920108] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c769,c788,c803,c842,c864 became invalid (unmapped). [ 343.921476] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c769,c788,c803,c842,c864 became invalid (unmapped). [ 343.922840] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c769,c788,c803 became invalid (unmapped). [ 343.924104] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c769,c788,c803 became invalid (unmapped). [ 343.925367] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c1023 became invalid (unmapped). [ 343.926553] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c20.c335 became invalid (unmapped). [ 343.927764] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c328.c333 became invalid (unmapped). [ 343.928988] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c328.c333 became invalid (unmapped). [ 343.930200] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c20.c31,c335 became invalid (unmapped). [ 343.931446] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c20.c31,c335 became invalid (unmapped). [ 343.932696] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c19.c30 became invalid (unmapped). [ 343.933939] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c200.c216 became invalid (unmapped). [ 343.935153] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c20.c50 became invalid (unmapped). [ 343.936351] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c28.c48 became invalid (unmapped). [ 343.937556] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c28.c48 became invalid (unmapped). [ 343.938762] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c20.c31,c35,c40.c45 became invalid (unmapped). [ 343.940083] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c20.c31,c35,c40.c45 became invalid (unmapped). [ 343.941403] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c20.c51 became invalid (unmapped). [ 343.942604] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c20,c22,c24,c30.c33,c38,c42.c45,c48,c50 became invalid (unmapped). [ 343.944115] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c20.c50 became invalid (unmapped). [ 343.945319] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c0,c12,c24,c28,c36,c42,c44,c128,c138,c152,c158,c246,c290,c318,c330,c354,c368,c392,c414,c516,c534,c570,c594,c610,c622,c634,c648,c662,c686,c698,c712,c714,c726,c740,c769,c782,c788,c803,c820,c832,c842,c856,c864,c896,c924,c936,c950,c960,c986,c1023 became invalid (unmapped). [ 343.948844] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c0,c12,c24,c28,c36,c42,c44,c128,c138,c152,c158,c246,c290,c318,c330,c354,c368,c392,c414,c516,c534,c570,c594,c610,c622,c634,c648,c662,c686,c698,c712,c714,c726,c740,c769,c782,c788,c803,c820,c832,c842,c856,c864,c896,c924,c936,c950,c960,c986,c1023 became invalid (unmapped). [ 343.952373] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c42,c128,c138,c330,c534,c726,c740,c832,c924,c936 became invalid (unmapped). [ 343.953978] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c42,c128,c138,c330,c534,c726,c740,c832,c924,c936 became invalid (unmapped). [ 343.955578] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c8.c12 became invalid (unmapped). [ 343.956763] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c19.c50 became invalid (unmapped). [ 343.957986] SELinux: Context unconfined_u:unconfined_r:test_netlink_iscsi_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.959330] SELinux: Context unconfined_u:unconfined_r:test_no_netlink_iscsi_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.960707] SELinux: Context unconfined_u:unconfined_r:test_netlink_netfilter_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.962102] SELinux: Context unconfined_u:unconfined_r:test_no_netlink_netfilter_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.963515] SELinux: Context unconfined_u:unconfined_r:test_netlink_generic_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.964874] SELinux: Context unconfined_u:unconfined_r:test_no_netlink_generic_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.966263] SELinux: Context unconfined_u:unconfined_r:test_netlink_crypto_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.967622] SELinux: Context unconfined_u:unconfined_r:test_no_netlink_crypto_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.969011] SELinux: Context unconfined_u:unconfined_r:test_setrlimit_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.970247] SELinux: Context unconfined_u:unconfined_r:test_setrlimit_child_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.971533] SELinux: Context unconfined_u:unconfined_r:test_no_setrlimit_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.972798] SELinux: Context unconfined_u:unconfined_r:test_getrlimit_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.974037] SELinux: Context unconfined_u:unconfined_r:test_getrlimit_child_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.975325] SELinux: Context unconfined_u:unconfined_r:test_no_getrlimit_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.976593] SELinux: Context unconfined_u:unconfined_r:test_binder_mgr_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.977837] SELinux: Context unconfined_u:unconfined_r:test_binder_provider_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.979139] SELinux: Context unconfined_u:unconfined_r:test_binder_client_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.980415] SELinux: Context unconfined_u:unconfined_r:test_binder_client_no_call_mgr_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.981808] SELinux: Context unconfined_u:unconfined_r:test_binder_client_no_call_sp_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.983190] SELinux: Context unconfined_u:unconfined_r:test_binder_client_no_im_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.984680] SELinux: Context unconfined_u:unconfined_r:test_binder_client_no_transfer_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.986081] SELinux: Context unconfined_u:unconfined_r:test_binder_provider_no_fd_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.987431] SELinux: Context unconfined_u:unconfined_r:test_bpf_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.988611] SELinux: Context unconfined_u:unconfined_r:test_bpf_deny_map_create_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.989953] SELinux: Context unconfined_u:unconfined_r:test_bpf_deny_map_read_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.991264] SELinux: Context unconfined_u:unconfined_r:test_bpf_deny_map_write_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.992585] SELinux: Context unconfined_u:unconfined_r:test_bpf_deny_prog_load_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.993900] SELinux: Context unconfined_u:unconfined_r:test_bpf_deny_prog_run_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.995217] SELinux: Context unconfined_u:unconfined_r:test_fdreceive_bpf_client_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.996567] SELinux: Context unconfined_u:unconfined_r:test_fdreceive_bpf_client2_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.997922] SELinux: Context unconfined_u:unconfined_r:test_fdreceive_bpf_client3_t:s0-s0:c0.c1023 became invalid (unmapped). [ 343.999275] SELinux: Context unconfined_u:unconfined_r:test_binder_bpf_mgr_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.000561] SELinux: Context unconfined_u:unconfined_r:test_binder_bpf_provider_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.001899] SELinux: Context unconfined_u:unconfined_r:test_binder_bpf_client_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.003220] SELinux: Context unconfined_u:unconfined_r:test_binder_client_no_bpf_perm_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.004614] SELinux: Context unconfined_u:unconfined_r:test_key_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.005788] SELinux: Context unconfined_u:unconfined_r:test_no_setkeycreate_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.007082] SELinux: Context unconfined_u:unconfined_r:test_key_no_create_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.008354] SELinux: Context unconfined_u:unconfined_r:test_key_no_write_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.009617] SELinux: Context unconfined_u:unconfined_r:test_key_no_search_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.010884] SELinux: Context unconfined_u:unconfined_r:test_key_no_view_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.012142] SELinux: Context unconfined_u:unconfined_r:test_key_no_read_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.013394] SELinux: Context unconfined_u:unconfined_r:test_key_no_link_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.014660] SELinux: Context unconfined_u:unconfined_r:test_key_no_setattr_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.015932] SELinux: Context system_u:object_r:test_newcon_key_t:s0 became invalid (unmapped). [ 344.016985] SELinux: Context unconfined_u:unconfined_r:test_keyring_service_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.018277] SELinux: Context unconfined_u:unconfined_r:test_request_keys_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.019539] SELinux: Context unconfined_u:unconfined_r:test_request_keys_no_link_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.020883] SELinux: Context unconfined_u:unconfined_r:test_request_keys_no_write_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.022240] SELinux: Context unconfined_u:unconfined_r:test_request_keys_no_view_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.023591] SELinux: Context unconfined_u:unconfined_r:test_request_keys_no_search_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.024964] SELinux: Context unconfined_u:unconfined_r:test_request_keys_no_setattr_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.026335] SELinux: Context unconfined_u:unconfined_r:test_request_keys_no_read_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.027679] SELinux: Context unconfined_u:unconfined_r:test_key_sock_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.028904] SELinux: Context unconfined_u:unconfined_r:test_key_sock_no_net_admin_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.030259] SELinux: Context unconfined_u:unconfined_r:test_key_sock_no_create_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.031577] SELinux: Context unconfined_u:unconfined_r:test_key_sock_no_write_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.032892] SELinux: Context unconfined_u:unconfined_r:test_key_sock_no_read_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.034194] SELinux: Context system_u:object_r:kernel_t:s0:c0.c100-s10:c0.c150 became invalid (unmapped). [ 344.035331] SELinux: Context system_u:object_r:kernel_t:s5:c50.c100-s15:c0.c149 became invalid (unmapped). [ 344.036479] SELinux: Context system_u:object_r:kernel_t:s5:c50.c100-s10:c0.c149 became invalid (unmapped). [ 344.037652] SELinux: Context system_u:object_r:kernel_t:s5:c512.c550,c552.c1023-s5:c0.c550,c552.c1023 became invalid (unmapped). [ 344.039040] SELinux: Context system_u:object_r:kernel_t:s5:c512.c550,c553.c1023-s5:c0,c1,c4.c6,c512.c550,c553.c1023 became invalid (unmapped). [ 344.040540] SELinux: Context system_u:object_r:kernel_t:s5-s5:c0.c149 became invalid (unmapped). [ 344.041607] SELinux: Context system_u:object_r:kernel_t:s4-s4:c0.c1023 became invalid (unmapped). [ 344.042677] SELinux: Context system_u:object_r:kernel_t:s5:c50.c100 became invalid (unmapped). [ 344.043709] SELinux: Context unconfined_u:object_r:test_cgroup_t:s0 became invalid (unmapped). [ 344.044741] SELinux: Context unconfined_u:object_r:test_notify_file_t:s0 became invalid (unmapped). [ 344.045845] SELinux: Context unconfined_u:unconfined_r:test_watch_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.047050] SELinux: Context unconfined_u:unconfined_r:test_perm_watch_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.048288] SELinux: Context unconfined_u:unconfined_r:test_read_watch_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.049531] SELinux: Context unconfined_u:unconfined_r:test_perm_read_watch_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.050819] SELinux: Context unconfined_u:unconfined_r:test_no_watch_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.052047] SELinux: Context unconfined_u:unconfined_r:test_rdonly_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.053255] SELinux: Context unconfined_u:unconfined_r:test_mount_watch_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.054510] SELinux: Context unconfined_u:unconfined_r:test_mount_perm_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.055755] SELinux: Context unconfined_u:unconfined_r:test_kmodule_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.056974] SELinux: Context unconfined_u:unconfined_r:test_kmodule_deny_sys_module_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.058349] SELinux: Context unconfined_u:unconfined_r:test_kmodule_deny_module_load_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.059734] SELinux: Context unconfined_u:unconfined_r:test_kmodule_deny_module_request_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.061150] SELinux: Context unconfined_u:unconfined_r:test_tun_tap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.062368] SELinux: Context unconfined_u:unconfined_r:test_tun_tap_no_net_admin_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.063717] SELinux: Context unconfined_u:unconfined_r:test_tun_tap_no_create_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.065045] SELinux: Context unconfined_u:unconfined_r:test_tun_tap_no_queue_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.066351] SELinux: Context unconfined_u:unconfined_r:test_newcon_tun_tap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.067630] SELinux: Context unconfined_u:unconfined_r:test_newcon_no_to_tun_tap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.068980] SELinux: Context unconfined_u:unconfined_r:test_newcon_no_from_tun_tap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.070342] SELinux: Context unconfined_u:unconfined_r:test_perf_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.071531] SELinux: Context unconfined_u:unconfined_r:test_perf_no_cap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.072782] SELinux: Context unconfined_u:unconfined_r:test_perf_no_open_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.074049] SELinux: Context unconfined_u:unconfined_r:test_perf_no_cpu_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.075308] SELinux: Context unconfined_u:unconfined_r:test_perf_no_kernel_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.076585] SELinux: Context unconfined_u:unconfined_r:test_perf_no_tracepoint_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.077931] SELinux: Context unconfined_u:unconfined_r:test_perf_no_read_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.079198] SELinux: Context unconfined_u:unconfined_r:test_perf_no_write_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.080472] SELinux: Context unconfined_u:unconfined_r:test_setfscreatecon_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.081734] SELinux: Context unconfined_u:object_r:test_setfscreatecon_newcon_t:s0 became invalid (unmapped). [ 344.082933] SELinux: Context unconfined_u:unconfined_r:test_no_setfscreatecon_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.084252] SELinux: Context unconfined_u:unconfined_r:test_filesystem_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.085478] SELinux: Context system_u:object_r:test_filesystem_file_t:s0 became invalid (unmapped). [ 344.086556] SELinux: Context unconfined_u:object_r:test_filesystem_file_t:s0 became invalid (unmapped). [ 344.087668] SELinux: Context unconfined_u:object_r:test_filesystem_filetranscon_t:s0 became invalid (unmapped). [ 344.088873] SELinux: Context unconfined_u:object_r:test_filesystem_filecon_t:s0 became invalid (unmapped). [ 344.090019] SELinux: Context unconfined_u:object_r:test_filesystem_filenametranscon1_t:s0 became invalid (unmapped). [ 344.091277] SELinux: Context unconfined_u:object_r:test_filesystem_filenametranscon2_t:s0 became invalid (unmapped). [ 344.092537] SELinux: Context unconfined_u:unconfined_r:test_filesystem_sb_relabel_no_relabelfrom_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.094032] SELinux: Context system_u:object_r:test_filesystem_sb_relabel_no_relabelfrom_t:s0 became invalid (unmapped). [ 344.095334] SELinux: Context unconfined_u:unconfined_r:test_filesystem_sb_relabel_no_relabelto_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.096787] SELinux: Context system_u:object_r:test_filesystem_sb_relabel_no_relabelto_t:s0 became invalid (unmapped). [ 344.098066] SELinux: Context unconfined_u:unconfined_r:test_filesystem_no_inode_no_relabelfrom_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.099525] SELinux: Context system_u:object_r:test_filesystem_no_inode_no_relabelfrom_t:s0 became invalid (unmapped). [ 344.100808] SELinux: Context unconfined_u:unconfined_r:test_filesystem_inode_relabel_no_associate_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.102304] SELinux: Context system_u:object_r:test_filesystem_inode_relabel_no_associate_t:s0 became invalid (unmapped). [ 344.103611] SELinux: Context unconfined_u:unconfined_r:test_filesystem_may_create_no_associate_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.105076] SELinux: Context system_u:object_r:test_filesystem_may_create_no_associate_t:s0 became invalid (unmapped). [ 344.106359] SELinux: Context unconfined_u:unconfined_r:test_filesystem_no_quotamod_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.107705] SELinux: Context system_u:object_r:test_filesystem_no_quotamod_t:s0 became invalid (unmapped). [ 344.108864] SELinux: Context unconfined_u:unconfined_r:test_filesystem_no_quotaget_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.110210] SELinux: Context system_u:object_r:test_filesystem_no_quotaget_t:s0 became invalid (unmapped). [ 344.111373] SELinux: Context unconfined_u:unconfined_r:test_file_no_quotaon_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.112643] SELinux: Context system_u:object_r:test_file_no_quotaon_t:s0 became invalid (unmapped). [ 344.113741] SELinux: Context unconfined_u:unconfined_r:test_filesystem_no_mount_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.115060] SELinux: Context system_u:object_r:test_filesystem_no_mount_t:s0 became invalid (unmapped). [ 344.116192] SELinux: Context unconfined_u:unconfined_r:test_filesystem_no_getattr_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.117570] SELinux: Context system_u:object_r:test_filesystem_no_getattr_t:s0 became invalid (unmapped). [ 344.118871] SELinux: Context unconfined_u:unconfined_r:test_filesystem_no_remount_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.120237] SELinux: Context system_u:object_r:test_filesystem_no_remount_t:s0 became invalid (unmapped). [ 344.121395] SELinux: Context unconfined_u:unconfined_r:test_filesystem_no_unmount_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.122731] SELinux: Context system_u:object_r:test_filesystem_no_unmount_t:s0 became invalid (unmapped). [ 344.123878] SELinux: Context unconfined_u:unconfined_r:test_filesystem_inode_setxattr_no_associate_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.125381] SELinux: Context system_u:object_r:test_filesystem_inode_setxattr_no_associate_t:s0 became invalid (unmapped). [ 344.126682] SELinux: Context unconfined_u:object_r:test_filesystem_inode_setxattr_no_associate_t:s0 became invalid (unmapped). [ 344.128049] SELinux: Context unconfined_u:unconfined_r:test_filesystem_no_watch_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.129362] SELinux: Context system_u:object_r:test_filesystem_no_watch_t:s0 became invalid (unmapped). [ 344.130497] SELinux: Context unconfined_u:unconfined_r:test_filesystem_no_watch_sb_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.131844] SELinux: Context system_u:object_r:test_filesystem_no_watch_sb_t:s0 became invalid (unmapped). [ 344.133014] SELinux: Context unconfined_u:unconfined_r:test_filesystem_no_watch_mount_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.134384] SELinux: Context system_u:object_r:test_filesystem_no_watch_mount_t:s0 became invalid (unmapped). [ 344.135584] SELinux: Context unconfined_u:unconfined_r:test_filesystem_context_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.136880] SELinux: Context system_u:object_r:test_filesystem_context_file_t:s0 became invalid (unmapped). [ 344.138042] SELinux: Context unconfined_u:object_r:test_filesystem_context_file_t:s0 became invalid (unmapped). [ 344.139263] SELinux: Context unconfined_u:unconfined_r:test_filesystem_fscontext_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.140601] SELinux: Context system_u:object_r:test_filesystem_filecon_t:s0 became invalid (unmapped). [ 344.141713] SELinux: Context system_u:object_r:test_filesystem_fscontext_fs_t:s0 became invalid (unmapped). [ 344.142951] SELinux: Context unconfined_u:object_r:test_filesystem_fscontext_fs_t:s0 became invalid (unmapped). [ 344.144255] SELinux: Context unconfined_u:unconfined_r:test_move_mount_no_mounton_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.145594] SELinux: Context system_u:object_r:test_move_mount_no_mounton_t:s0 became invalid (unmapped). [ 344.146744] SELinux: Context unconfined_u:unconfined_r:test_watchkey_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.147973] SELinux: Context unconfined_u:unconfined_r:test_watchkey_no_view_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.149267] SELinux: Context unconfined_u:unconfined_r:test_notransition_uffd_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.150562] SELinux: Context unconfined_u:object_r:test_notransition_uffd_t:s0 became invalid (unmapped). [ 344.151711] SELinux: Context unconfined_u:unconfined_r:test_uffd_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.152880] SELinux: Context unconfined_u:object_r:uffd_t:s0 became invalid (unmapped). [ 344.153856] SELinux: Context unconfined_u:unconfined_r:test_nocreate_uffd_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.155133] SELinux: Context unconfined_u:unconfined_r:test_nogetattr_uffd_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.156419] SELinux: Context unconfined_u:unconfined_r:test_noioctl_uffd_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.157683] SELinux: Context unconfined_u:unconfined_r:test_api_ioctl_uffd_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.158964] SELinux: Context unconfined_u:unconfined_r:test_noread_uffd_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.160221] SELinux: Context unconfined_u:unconfined_r:test_register_ioctl_uffd_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.161565] SELinux: Context unconfined_u:unconfined_r:test_copy_ioctl_uffd_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.162861] SELinux: Context unconfined_u:unconfined_r:test_vsock_server_all_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.164164] SELinux: Context unconfined_u:unconfined_r:test_vsock_client_all_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.165465] SELinux: Context unconfined_u:unconfined_r:test_vsock_client_nocreate_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.166823] SELinux: Context unconfined_u:unconfined_r:test_vsock_client_noconnect_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.168282] SELinux: Context unconfined_u:unconfined_r:test_vsock_client_nowrite_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.169627] SELinux: Context unconfined_u:unconfined_r:test_vsock_client_noread_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.170966] SELinux: Context unconfined_u:unconfined_r:test_vsock_client_nogetattr_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.172330] SELinux: Context unconfined_u:unconfined_r:test_vsock_client_nogetopt_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.173682] SELinux: Context unconfined_u:unconfined_r:test_vsock_client_nosetopt_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.175051] SELinux: Context unconfined_u:unconfined_r:test_vsock_server_nobind_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.176386] SELinux: Context unconfined_u:unconfined_r:test_vsock_server_nolisten_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.177742] SELinux: Context unconfined_u:unconfined_r:test_vsock_server_noaccept_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.179103] SELinux: Context unconfined_u:unconfined_r:test_nocreate_secretmem_t:s0-s0:c0.c1023 became invalid (unmapped). [ 344.189376] SELinux: policy capability network_peer_controls=1 [ 344.190108] SELinux: policy capability open_perms=1 [ 344.190701] SELinux: policy capability extended_socket_class=1 [ 344.191422] SELinux: policy capability always_check_network=0 [ 344.192224] SELinux: policy capability cgroup_seclabel=1 [ 344.192931] SELinux: policy capability nnp_nosuid_transition=1 [ 344.193645] SELinux: policy capability genfs_seclabel_symlinks=1 [ 344.194381] SELinux: policy capability ioctl_skip_cloexec=0 [ 370.247849] Running test [R:13340129 T:7 - Reboot test - Kernel: 6.2.0-0.rc6.837c07cf68fe.49.test.fc38.x86_64] [ 370.878206] vda2: Can't mount, would change RO state [-1;-1f[ OK ] Stopped target nss-user-lo…[0m - User and Group Name Lookups. [ OK ] Stopped target remote-fs.target - Remote File Systems. [ OK ] Stopped target remote-fs-p…eparation for Remote File Systems. [ OK ] Stopped target nfs-client.target - NFS client services. Stopping gssproxy.service - GSSAPI Proxy Daemon... Stopping user-runtime-dir@…r Runtime Directory /run/user/0... [ OK ] Stopped gssproxy.service - GSSAPI Proxy Daemon. [ OK ] Stopped target network.target - Network. Stopping NetworkManager.service - Network Manager... [ OK ] Unmounted run-user-0.mount - /run/user/0. [ OK ] Stopped user-runtime-dir@0…ser Runtime Directory /run/user/0. [ OK ] Stopped NetworkManager.service - Network Manager. [ OK ] Removed slice user-0.slice - User Slice of UID 0. [ OK ] Stopped target basic.target - Basic System. [ OK ] Stopped systemd-ask-passwo…uests to Plymouth Directory Watch. [ OK ] Stopped target network-pre…get - Preparation for Network. [ OK ] Stopped target paths.target - Path Units. [ OK ] Stopped target slices.target - Slice Units. [ OK ] Removed slice user.slice - User and Session Slice. [ OK ] Stopped target sockets.target - Socket Units. [ OK ] Closed pcscd.socket - …art Card Daemon Activation Socket. [ OK ] Closed sssd-kcm.socket …os Cache Manager responder socket. Stopping dbus-broker.servi… - D-Bus System Message Bus... [ OK ] Stopped systemd-network-ge…rk units from Kernel command line. [ OK ] Stopped dbus-broker.service - D-Bus System Message Bus. [ OK ] Closed dbus.socket - D-Bus System Message Bus Socket. [ OK ] Stopped target sysinit.target - System Initialization. [ OK ] Unset automount proc-sys-f…rmats File System Automount Point. [ OK ] Stopped target cryptsetup.…get - Local Encrypted Volumes. [ OK ] Stopped systemd-ask-passwo… Requests to Wall Directory Watch. [ OK ] Stopped target integrityse…Local Integrity Protected Volumes. [ OK ] Stopped target veritysetup… - Local Verity Protected Volumes. [ OK ] Stopped systemd-boot-updat…0m - Automatic Boot Loader Update. Stopping systemd-resolved.…e - Network Name Resolution... [ OK ] Stopped systemd-sysctl.service - Apply Kernel Variables. [ OK ] Stopped systemd-modules-lo…service - Load Kernel Modules. Stopping systemd-update-ut…rd System Boot/Shutdown in UTMP... [ OK ] Unmounted run-credentials-…redentials/systemd-sysctl.service. [ OK ] Stopped systemd-resolved.s…ice - Network Name Resolution. [ OK ] Unmounted [0;1;3 ls/systemd-resolved.service. [ OK ] Stopped systemd-update-utm…cord System Boot/Shutdown in UTMP. Stopping auditd.service - Security Auditing Service... [ 371.269753] kauditd_printk_skb: 9 callbacks suppressed [ 371.269757] audit: type=1305 audit(1675603586.402:1354): op=set audit_pid=0 old=738 auid=4294967295 ses=4294967295 subj=system_u:system_r:auditd_t:s0 res=1 [ OK [[ 371.279344] audit: type=1131 audit(1675603586.412:1355): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=auditd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' 0m] Stopped auditd.service - Security Auditing Service. [ OK [[ 371.288252] audit: type=1131 audit(1675603586.421:1356): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' 0m] Stopped systemd-tmpfiles-s…te Volatile Files and Directories. [ OK ] Stopped target local-fs.target - Local File Systems. Unmounting boot.mount - /boot... Unmounting run-credentials…/systemd-tmpfiles-setup.service... [ 371.309125] XFS (vda2): Unmounting Filesystem 49fdc284-a383-49c7-a3ba-adbbb626c866 Unmounting run-credentials…temd-tmpfiles-setup-dev.service... Unmounting run-credentials…/systemd-vconsole-setup.service... Unmounting tmp.mount - Temporary Directory /tmp... [ OK ] Unmounted boot.mount - /boot. [ OK ] Unmounted run-credentials-…ls/systemd-tmpfiles-setup.service. [ OK ] Unmounted run-credentials-…ystemd-tmpfiles-setup-dev.service. [ OK ] Unmounted run-credentials-…ls/systemd-vconsole-setup.service. [ OK ] Unmounted tmp.mount - Temporary Directory /tmp. [ OK ] Stopped target local-fs-pr…reparation for Local File Systems. [ OK ] Stopped target swap.target - Swaps. Deactivating swap dev-zram…- Compressed Swap on /dev/zram0... Stopping lvm2-monitor.serv…ng dmeventd or progress polling... [ OK ] Stopped systemd-remount-fs…ount Root and Kernel File Systems. [ 371.376662] audit: type=1131 audit(1675603586.509:1357): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK [[ 371.381331] audit: type=1131 audit(1675603586.514:1358): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' 0m] Stopped systemd-tmpfiles-s…reate Static Device Nodes in /dev. [ OK ] Deactivated swap dev-zram0…m - Compressed Swap on /dev/zram0. [ OK ] Reached target umount.target - Unmount All Filesystems. [ 371.400669] zram0: detected capacity change from 8013824 to 0 Stopping systemd-zram-setu…[0m - Create swap on /dev/zram0... [ 371.426677] audit: type=1131 audit(1675603586.559:1359): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-zram-setup@zram0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped systemd-zram-setup…e - Create swap on /dev/zram0. [ OK ] Removed slice system-syste… Slice /system/systemd-zram-setup. [ 371.438650] audit: type=1131 audit(1675603586.571:1360): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=lvm2-monitor comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped lvm2-monitor.servi…sing dmeventd or progress polling. [ OK ] Reached target shutdown.target - System Shutdown. [ OK ] Reached target final.target - Late Shutdown Services. [ OK ] Finished systemd-reboot.service - System Reboot. [ OK ] Reached target reboot.target - System Reboot. [ 371.451609] audit: type=1130 audit(1675603586.582:1361): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-reboot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 371.454237] audit: type=1131 audit(1675603586.582:1362): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-reboot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 371.456887] audit: type=1334 audit(1675603586.582:1363): prog-id=87 op=UNLOAD [ 371.499629] systemd-shutdown[1]: Syncing filesystems and block devices. [ 371.506493] systemd-shutdown[1]: Sending SIGTERM to remaining processes... [ 371.513458] systemd-journald[644]: Received SIGTERM from PID 1 (systemd-shutdow). [ 371.524348] systemd-shutdown[1]: Sending SIGKILL to remaining processes... [ 371.529304] systemd-shutdown[1]: Unmounting file systems. [ 371.530827] [15572]: Remounting '/' read-only with options 'seclabel,attr2,inode64,logbufs=8,logbsize=32k,noquota'. [ 371.567222] systemd-shutdown[1]: All filesystems unmounted. [ 371.567995] systemd-shutdown[1]: Deactivating swaps. [ 371.568642] systemd-shutdown[1]: All swaps deactivated. [ 371.569297] systemd-shutdown[1]: Detaching loop devices. [ 371.570260] systemd-shutdown[1]: All loop devices detached. [ 371.570935] systemd-shutdown[1]: Stopping MD devices. [ 371.571633] systemd-shutdown[1]: All MD devices stopped. [ 371.572284] systemd-shutdown[1]: Detaching DM devices. [ 371.573219] systemd-shutdown[1]: Not all DM devices detached, 1 left. [ 371.574091] systemd-shutdown[1]: Detaching DM devices. [ 371.575020] systemd-shutdown[1]: Not all DM devices detached, 1 left. [ 371.575795] systemd-shutdown[1]: Cannot finalize remaining DM devices, continuing. [ 371.585624] systemd-shutdown[1]: Failed to finalize DM devices, ignoring. [ 371.586873] systemd-shutdown[1]: Syncing filesystems and block devices. [ 371.587716] systemd-shutdown[1]: Rebooting. [ 371.589137] ACPI: PM: Preparing to enter system sleep state S5 [ 371.589900] reboot: Restarting system [ 371.590370] reboot: machine restart [?25l GRUB version 2.06 +----------------------------------------------------------------------------+ | | | | | | | | | | | | | | | | | | | | | | | | +----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Press enter to boot the selected OS, `e' to edit the commands before booting or `c' for a command-line. Fedora Linux (6.2.0-0.rc6.20230203git66a87fff1a87.47.fc38.x86_64) 38 (Rawh> *Fedora Linux (6.2.0-0.rc6.837c07cf68fe.49.test.fc38.x86_64) 38 (Rawhide Pr> Fedora Linux (0-rescue-7a21ad65b56045da8a5529033a381eaf) 38 (Rawhide Prere> The highlighted entry will be executed automatically in 5s. The highlighted entry will be executed automatically in 4s. The highlighted entry will be executed automatically in 3s. The highlighted entry will be executed automatically in 2s. The highlighted entry will be executed automatically in 1s. The highlighted entry will be executed automatically in 0s. Booting `Fedora Linux (6.2.0-0.rc6.837c07cf68fe.49.test.fc38.x86_64) 38 (Rawhide Prerelease)' [ 0.000000] [ 0.000000] Command line: BOOT_IMAGE=(hd0,gpt2)/vmlinuz-6.2.0-0.rc6.837c07cf68fe.49.test.fc38.x86_64 root=/dev/mapper/fedora_kvm--08--guest09-root ro rd.lvm.lv=fedora_kvm-08-guest09/root console=ttyS0,115200 [ 0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x020: 'AVX-512 opmask' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x040: 'AVX-512 Hi256' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x080: 'AVX-512 ZMM_Hi256' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x200: 'Protection Keys User registers' [ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000] x86/fpu: xstate_offset[3]: 832, xstate_sizes[3]: 64 [ 0.000000] x86/fpu: xstate_offset[4]: 896, xstate_sizes[4]: 64 [ 0.000000] x86/fpu: xstate_offset[5]: 960, xstate_sizes[5]: 64 [ 0.000000] x86/fpu: xstate_offset[6]: 1024, xstate_sizes[6]: 512 [ 0.000000] x86/fpu: xstate_offset[7]: 1536, xstate_sizes[7]: 1024 [ 0.000000] x86/fpu: xstate_offset[9]: 2560, xstate_sizes[9]: 8 [ 0.000000] x86/fpu: Enabled xstate features 0x2ff, context size is 2568 bytes, using 'compacted' format. [ 0.000000] signal: max sigframe size: 3632 [ 0.000000] BIOS-provided physical RAM map: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000bffeffff] usable [ 0.000000] BIOS-e820: [mem 0x00000000bfff0000-0x00000000bfffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000013fffffff] usable [ 0.000000] NX (Execute Disable) protection: active [ 0.000000] SMBIOS 2.4 present. [ 0.000000] DMI: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 0.000000] Hypervisor detected: KVM [ 0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000002] kvm-clock: using sched offset of 3492395264388371 cycles [ 0.000005] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.000021] tsc: Detected 2095.078 MHz processor [ 0.001818] last_pfn = 0x140000 max_arch_pfn = 0x400000000 [ 0.001866] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.001917] last_pfn = 0xbfff0 max_arch_pfn = 0x400000000 [ 0.014593] found SMP MP-table at [mem 0x000f6360-0x000f636f] [ 0.014641] Using GB pages for direct mapping [ 0.014876] RAMDISK: [mem 0x355b7000-0x36ad3fff] [ 0.014889] ACPI: Early table checksum verification disabled [ 0.014911] ACPI: RSDP 0x00000000000F6170 000014 (v00 BOCHS ) [ 0.014923] ACPI: RSDT 0x00000000BFFFFB40 000030 (v01 BOCHS BXPCRSDT 00000001 BXPC 00000001) [ 0.014937] ACPI: FACP 0x00000000BFFFF177 000074 (v01 BOCHS BXPCFACP 00000001 BXPC 00000001) [ 0.014947] ACPI: DSDT 0x00000000BFFFE040 001137 (v01 BOCHS BXPCDSDT 00000001 BXPC 00000001) [ 0.014953] ACPI: FACS 0x00000000BFFFE000 000040 [ 0.014960] ACPI: SSDT 0x00000000BFFFF1EB 0008D5 (v01 BOCHS BXPCSSDT 00000001 BXPC 00000001) [ 0.014966] ACPI: APIC 0x00000000BFFFFAC0 000080 (v01 BOCHS BXPCAPIC 00000001 BXPC 00000001) [ 0.014971] ACPI: Reserving FACP table memory at [mem 0xbffff177-0xbffff1ea] [ 0.014973] ACPI: Reserving DSDT table memory at [mem 0xbfffe040-0xbffff176] [ 0.014975] ACPI: Reserving FACS table memory at [mem 0xbfffe000-0xbfffe03f] [ 0.014976] ACPI: Reserving SSDT table memory at [mem 0xbffff1eb-0xbffffabf] [ 0.014978] ACPI: Reserving APIC table memory at [mem 0xbffffac0-0xbffffb3f] [ 0.015437] No NUMA configuration found [ 0.015438] Faking a node at [mem 0x0000000000000000-0x000000013fffffff] [ 0.015449] NODE_DATA(0) allocated [mem 0x13ffd5000-0x13fffffff] [ 0.024494] Zone ranges: [ 0.024497] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.024500] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.024503] Normal [mem 0x0000000100000000-0x000000013fffffff] [ 0.024506] Device empty [ 0.024507] Movable zone start for each node [ 0.024510] Early memory node ranges [ 0.024511] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.024513] node 0: [mem 0x0000000000100000-0x00000000bffeffff] [ 0.024516] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.024518] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.024524] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.024562] On node 0, zone DMA: 97 pages in unavailable ranges [ 0.033157] On node 0, zone Normal: 16 pages in unavailable ranges [ 0.033957] ACPI: PM-Timer IO Port: 0x608 [ 0.033975] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.034020] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.034025] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) [ 0.034028] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.034030] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.034036] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.034038] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.034045] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.034048] TSC deadline timer available [ 0.034049] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.034093] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.034095] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.034097] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.034098] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.034100] PM: hibernation: Registered nosave memory: [mem 0xbfff0000-0xbfffffff] [ 0.034101] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfeffbfff] [ 0.034102] PM: hibernation: Registered nosave memory: [mem 0xfeffc000-0xfeffffff] [ 0.034104] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xfffbffff] [ 0.034105] PM: hibernation: Registered nosave memory: [mem 0xfffc0000-0xffffffff] [ 0.034108] [mem 0xc0000000-0xfeffbfff] available for PCI devices [ 0.034110] Booting paravirtualized kernel on KVM [ 0.034112] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns [ 0.042100] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:2 nr_cpu_ids:2 nr_node_ids:1 [ 0.042584] percpu: Embedded 62 pages/cpu s217088 r8192 d28672 u1048576 [ 0.042634] kvm-guest: PV spinlocks enabled [ 0.042638] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.042646] Fallback order for Node 0: 0 [ 0.042655] Built 1 zonelists, mobility grouping on. Total pages: 1031920 [ 0.042657] Policy zone: Normal [ 0.042659] Kernel command line: BOOT_IMAGE=(hd0,gpt2)/vmlinuz-6.2.0-0.rc6.837c07cf68fe.49.test.fc38.x86_64 root=/dev/mapper/fedora_kvm--08--guest09-root ro rd.lvm.lv=fedora_kvm-08-guest09/root console=ttyS0,115200 [ 0.042779] Unknown kernel command line parameters "BOOT_IMAGE=(hd0,gpt2)/vmlinuz-6.2.0-0.rc6.837c07cf68fe.49.test.fc38.x86_64", will be passed to user space. [ 0.042820] random: crng init done [ 0.043460] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) [ 0.043778] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) [ 0.044179] mem auto-init: stack:all(zero), heap alloc:off, heap free:off [ 0.044190] software IO TLB: area num 2. [ 0.072166] Memory: 3979288K/4193848K available (18432K kernel code, 3206K rwdata, 14220K rodata, 4228K init, 5452K bss, 214300K reserved, 0K cma-reserved) [ 0.072344] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 [ 0.072364] Kernel/User page tables isolation: enabled [ 0.072416] ftrace: allocating 51591 entries in 202 pages [ 0.090837] ftrace: allocated 202 pages with 4 groups [ 0.091990] Dynamic Preempt: voluntary [ 0.092025] rcu: Preemptible hierarchical RCU implementation. [ 0.092027] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=2. [ 0.092029] Trampoline variant of Tasks RCU enabled. [ 0.092030] Rude variant of Tasks RCU enabled. [ 0.092030] Tracing variant of Tasks RCU enabled. [ 0.092032] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. [ 0.092033] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 0.099167] NR_IRQS: 524544, nr_irqs: 440, preallocated irqs: 16 [ 0.099417] rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 0.099636] kfence: initialized - using 2097152 bytes for 255 objects at 0x(____ptrval____)-0x(____ptrval____) [ 0.119077] Console: colour VGA+ 80x25 [ 0.119133] printk: console [ttyS0] enabled [ 0.289297] ACPI: Core revision 20221020 [ 0.290170] APIC: Switch to symmetric I/O mode setup [ 0.291518] x2apic enabled [ 0.292460] Switched APIC routing to physical x2apic. [ 0.295000] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 [ 0.296389] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1e3306b9ada, max_idle_ns: 440795224413 ns [ 0.298754] Calibrating delay loop (skipped) preset value.. 4190.15 BogoMIPS (lpj=2095078) [ 0.299753] pid_max: default: 32768 minimum: 301 [ 0.301785] LSM: initializing lsm=lockdown,capability,yama,integrity,selinux,bpf,landlock [ 0.303758] Yama: becoming mindful. [ 0.304761] SELinux: Initializing. [ 0.305790] LSM support for eBPF active [ 0.306755] landlock: Up and running. [ 0.307788] Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) [ 0.309763] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) [ 0.312225] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0 [ 0.312755] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0 [ 0.314757] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 0.316753] Spectre V2 : Mitigation: IBRS [ 0.317753] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 0.318753] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT [ 0.320753] RETBleed: Mitigation: IBRS [ 0.322754] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier [ 0.324752] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 0.326757] MDS: Mitigation: Clear CPU buffers [ 0.327752] TAA: Mitigation: Clear CPU buffers [ 0.328753] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode [ 0.359103] Freeing SMP alternatives memory: 44K [ 0.359856] smpboot: CPU0: Intel Xeon Processor (Skylake, IBRS) (family: 0x6, model: 0x55, stepping: 0x4) [ 0.360988] cblist_init_generic: Setting adjustable number of callback queues. [ 0.361755] cblist_init_generic: Setting shift to 1 and lim to 1. [ 0.362780] cblist_init_generic: Setting shift to 1 and lim to 1. [ 0.363778] cblist_init_generic: Setting shift to 1 and lim to 1. [ 0.364776] Performance Events: unsupported p6 CPU model 85 no PMU driver, software events only. [ 0.365812] rcu: Hierarchical SRCU implementation. [ 0.366755] rcu: Max phase no-delay instances is 400. [ 0.368108] NMI watchdog: Perf NMI watchdog permanently disabled [ 0.368841] smp: Bringing up secondary CPUs ... [ 0.369901] x86: Booting SMP configuration: [ 0.370757] .... node #0, CPUs: #1 [ 0.194327] smpboot: CPU 1 Converting physical 0 to logical die 1 [ 0.373793] smp: Brought up 1 node, 2 CPUs [ 0.374613] smpboot: Max logical packages: 2 [ 0.374757] smpboot: Total of 2 processors activated (8380.31 BogoMIPS) [ 0.376108] devtmpfs: initialized [ 0.376813] x86/mm: Memory block size: 128MB [ 0.378265] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns [ 0.378762] futex hash table entries: 512 (order: 3, 32768 bytes, linear) [ 0.379808] pinctrl core: initialized pinctrl subsystem [ 0.380990] PM: RTC time: 08:26:59, date: 2023-02-05 [ 0.382429] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 0.382903] DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations [ 0.383759] DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations [ 0.384763] DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations [ 0.385769] audit: initializing netlink subsys (disabled) [ 0.386792] audit: type=2000 audit(1675602838.596:1): state=initialized audit_enabled=0 res=1 [ 0.386871] thermal_sys: Registered thermal governor 'fair_share' [ 0.387756] thermal_sys: Registered thermal governor 'bang_bang' [ 0.388754] thermal_sys: Registered thermal governor 'step_wise' [ 0.389754] thermal_sys: Registered thermal governor 'user_space' [ 0.390765] cpuidle: using governor menu [ 0.392670] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 [ 0.392935] PCI: Using configuration type 1 for base access [ 0.393935] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. [ 0.439819] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages [ 0.440756] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page [ 0.441755] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages [ 0.442754] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page [ 0.443841] cryptd: max_cpu_qlen set to 1000 [ 0.444838] raid6: skipped pq benchmark and selected avx512x4 [ 0.445756] raid6: using avx512x2 recovery algorithm [ 0.446822] ACPI: Added _OSI(Module Device) [ 0.447662] ACPI: Added _OSI(Processor Device) [ 0.447755] ACPI: Added _OSI(3.0 _SCP Extensions) [ 0.448685] ACPI: Added _OSI(Processor Aggregator Device) [ 0.450023] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 0.451742] ACPI: Interpreter enabled [ 0.451766] ACPI: PM: (supports S0 S5) [ 0.452519] ACPI: Using IOAPIC for interrupt routing [ 0.452937] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 0.453754] PCI: Using E820 reservations for host bridge windows [ 0.455062] ACPI: Enabled 16 GPEs in block 00 to 0F [ 0.458912] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 0.459759] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI EDR HPX-Type3] [ 0.460755] acpi PNP0A03:00: _OSC: not requesting OS control; OS requires [ExtendedConfig ASPM ClockPM MSI] [ 0.461764] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended configuration space under this bridge [ 0.463309] acpiphp: Slot [3] registered [ 0.463778] acpiphp: Slot [4] registered [ 0.464584] acpiphp: Slot [5] registered [ 0.464780] acpiphp: Slot [6] registered [ 0.465594] acpiphp: Slot [7] registered [ 0.465779] acpiphp: Slot [8] registered [ 0.466593] acpiphp: Slot [9] registered [ 0.466778] acpiphp: Slot [10] registered [ 0.467674] acpiphp: Slot [11] registered [ 0.467776] acpiphp: Slot [12] registered [ 0.468621] acpiphp: Slot [13] registered [ 0.468825] acpiphp: Slot [14] registered [ 0.469671] acpiphp: Slot [15] registered [ 0.469782] acpiphp: Slot [16] registered [ 0.470602] acpiphp: Slot [17] registered [ 0.470778] acpiphp: Slot [18] registered [ 0.471610] acpiphp: Slot [19] registered [ 0.471778] acpiphp: Slot [20] registered [ 0.472610] acpiphp: Slot [21] registered [ 0.472777] acpiphp: Slot [22] registered [ 0.473599] acpiphp: Slot [23] registered [ 0.473779] acpiphp: Slot [24] registered [ 0.474602] acpiphp: Slot [25] registered [ 0.474778] acpiphp: Slot [26] registered [ 0.475607] acpiphp: Slot [27] registered [ 0.475777] acpiphp: Slot [28] registered [ 0.476602] acpiphp: Slot [29] registered [ 0.476777] acpiphp: Slot [30] registered [ 0.477601] acpiphp: Slot [31] registered [ 0.477770] PCI host bridge to bus 0000:00 [ 0.478593] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 0.478755] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 0.479754] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 0.480754] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] [ 0.481755] pci_bus 0000:00: root bus resource [bus 00-ff] [ 0.482826] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 0.484370] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100 [ 0.485618] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180 [ 0.495755] pci 0000:00:01.1: reg 0x20: [io 0xc1e0-0xc1ef] [ 0.500797] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io 0x01f0-0x01f7] [ 0.501755] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io 0x03f6] [ 0.502754] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io 0x0170-0x0177] [ 0.503754] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io 0x0376] [ 0.504969] pci 0000:00:01.2: [8086:7020] type 00 class 0x0c0300 [ 0.515755] pci 0000:00:01.2: reg 0x20: [io 0xc180-0xc19f] [ 0.520993] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 0.522417] pci 0000:00:01.3: quirk: [io 0x0600-0x063f] claimed by PIIX4 ACPI [ 0.522767] pci 0000:00:01.3: quirk: [io 0x0700-0x070f] claimed by PIIX4 SMB [ 0.524089] pci 0000:00:02.0: [1013:00b8] type 00 class 0x030000 [ 0.526790] pci 0000:00:02.0: reg 0x10: [mem 0xfc000000-0xfdffffff pref] [ 0.529788] pci 0000:00:02.0: reg 0x14: [mem 0xfebd0000-0xfebd0fff] [ 0.540788] pci 0000:00:02.0: reg 0x30: [mem 0xfebc0000-0xfebcffff pref] [ 0.541899] pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 0.543217] pci 0000:00:03.0: [1af4:1000] type 00 class 0x020000 [ 0.545756] pci 0000:00:03.0: reg 0x10: [io 0xc1a0-0xc1bf] [ 0.548755] pci 0000:00:03.0: reg 0x14: [mem 0xfebd1000-0xfebd1fff] [ 0.559755] pci 0000:00:03.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref] [ 0.561281] pci 0000:00:04.0: [1af4:1001] type 00 class 0x010000 [ 0.563756] pci 0000:00:04.0: reg 0x10: [io 0xc000-0xc03f] [ 0.566756] pci 0000:00:04.0: reg 0x14: [mem 0xfebd2000-0xfebd2fff] [ 0.578286] pci 0000:00:05.0: [1af4:1002] type 00 class 0x00ff00 [ 0.580755] pci 0000:00:05.0: reg 0x10: [io 0xc1c0-0xc1df] [ 0.594063] pci 0000:00:06.0: [1af4:1001] type 00 class 0x010000 [ 0.596756] pci 0000:00:06.0: reg 0x10: [io 0xc040-0xc07f] [ 0.599756] pci 0000:00:06.0: reg 0x14: [mem 0xfebd3000-0xfebd3fff] [ 0.611283] pci 0000:00:07.0: [1af4:1001] type 00 class 0x010000 [ 0.613755] pci 0000:00:07.0: reg 0x10: [io 0xc080-0xc0bf] [ 0.616755] pci 0000:00:07.0: reg 0x14: [mem 0xfebd4000-0xfebd4fff] [ 0.628268] pci 0000:00:08.0: [1af4:1001] type 00 class 0x010000 [ 0.630756] pci 0000:00:08.0: reg 0x10: [io 0xc0c0-0xc0ff] [ 0.633755] pci 0000:00:08.0: reg 0x14: [mem 0xfebd5000-0xfebd5fff] [ 0.645276] pci 0000:00:09.0: [1af4:1001] type 00 class 0x010000 [ 0.647756] pci 0000:00:09.0: reg 0x10: [io 0xc100-0xc13f] [ 0.650756] pci 0000:00:09.0: reg 0x14: [mem 0xfebd6000-0xfebd6fff] [ 0.662272] pci 0000:00:0a.0: [1af4:1001] type 00 class 0x010000 [ 0.664756] pci 0000:00:0a.0: reg 0x10: [io 0xc140-0xc17f] [ 0.667755] pci 0000:00:0a.0: reg 0x14: [mem 0xfebd7000-0xfebd7fff] [ 0.679872] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 0.680884] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 0.681876] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 0.682874] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 0.683822] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 0.685276] iommu: Default domain type: Translated [ 0.685756] iommu: DMA domain TLB invalidation policy: lazy mode [ 0.686947] SCSI subsystem initialized [ 0.687826] ACPI: bus type USB registered [ 0.688661] usbcore: registered new interface driver usbfs [ 0.688767] usbcore: registered new interface driver hub [ 0.689761] usbcore: registered new device driver usb [ 0.690801] pps_core: LinuxPPS API ver. 1 registered [ 0.691755] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 0.692756] PTP clock support registered [ 0.693692] EDAC MC: Ver: 3.0.0 [ 0.694763] NetLabel: Initializing [ 0.695515] NetLabel: domain hash size = 128 [ 0.695754] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 0.696782] NetLabel: unlabeled traffic allowed by default [ 0.697759] mctp: management component transport protocol core [ 0.698754] NET: Registered PF_MCTP protocol family [ 0.699733] PCI: Using ACPI for IRQ routing [ 0.700151] pci 0000:00:02.0: vgaarb: setting as boot VGA device [ 0.700751] pci 0000:00:02.0: vgaarb: bridge control possible [ 0.700751] pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 0.700756] vgaarb: loaded [ 0.701336] clocksource: Switched to clocksource kvm-clock [ 0.722138] VFS: Disk quotas dquot_6.6.0 [ 0.722949] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 0.724411] pnp: PnP ACPI init [ 0.725501] pnp: PnP ACPI: found 5 devices [ 0.733765] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 0.735601] NET: Registered PF_INET protocol family [ 0.736720] IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) [ 0.739628] tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) [ 0.741342] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) [ 0.742891] TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) [ 0.744505] TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) [ 0.746142] TCP: Hash tables configured (established 32768 bind 32768) [ 0.747562] MPTCP token hash table entries: 4096 (order: 4, 98304 bytes, linear) [ 0.749057] UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) [ 0.750401] UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) [ 0.751889] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 0.753029] NET: Registered PF_XDP protocol family [ 0.754005] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 0.755240] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 0.756465] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 0.757827] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfffff window] [ 0.759233] pci 0000:00:01.0: PIIX3: Enabling Passive Release [ 0.760391] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 0.761954] ACPI: \_SB_.LNKD: Enabled at IRQ 11 [ 0.764642] PCI: CLS 0 bytes, default 64 [ 0.765462] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 0.765598] Trying to unpack rootfs image as initramfs... [ 0.766737] software IO TLB: mapped [mem 0x00000000bbff0000-0x00000000bfff0000] (64MB) [ 0.766825] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1e3306b9ada, max_idle_ns: 440795224413 ns [ 0.772424] Initialise system trusted keyrings [ 0.773354] Key type blacklist registered [ 0.774225] workingset: timestamp_bits=36 max_order=20 bucket_order=0 [ 0.775548] zbud: loaded [ 0.776663] integrity: Platform Keyring initialized [ 0.777657] integrity: Machine keyring initialized [ 0.786992] NET: Registered PF_ALG protocol family [ 0.787957] xor: automatically using best checksumming function avx [ 0.789348] Key type asymmetric registered [ 0.790186] Asymmetric key parser 'x509' registered [ 1.077540] Freeing initrd memory: 21620K [ 1.085276] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 245) [ 1.086866] io scheduler mq-deadline registered [ 1.087784] io scheduler kyber registered [ 1.088608] io scheduler bfq registered [ 1.091235] atomic64_test: passed for x86-64 platform with CX8 and with SSE [ 1.093003] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 [ 1.094474] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 1.095998] ACPI: button: Power Button [PWRF] [ 1.097577] ACPI: \_SB_.LNKC: Enabled at IRQ 10 [ 1.098577] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 1.100420] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 1.103710] ACPI: \_SB_.LNKA: Enabled at IRQ 10 [ 1.104682] virtio-pci 0000:00:05.0: virtio_pci: leaving for legacy driver [ 1.107962] ACPI: \_SB_.LNKB: Enabled at IRQ 11 [ 1.108944] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 1.112160] virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver [ 1.115340] virtio-pci 0000:00:08.0: virtio_pci: leaving for legacy driver [ 1.118515] virtio-pci 0000:00:09.0: virtio_pci: leaving for legacy driver [ 1.121689] virtio-pci 0000:00:0a.0: virtio_pci: leaving for legacy driver [ 1.124825] Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled [ 1.126297] 00:04: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 1.130230] Non-volatile memory driver v1.3 [ 1.131103] Linux agpgart interface v0.103 [ 1.132078] ACPI: bus type drm_connector registered [ 1.135972] scsi host0: ata_piix [ 1.136829] scsi host1: ata_piix [ 1.137521] ata1: PATA max MWDMA2 cmd 0x1f0 ctl 0x3f6 bmdma 0xc1e0 irq 14 [ 1.138876] ata2: PATA max MWDMA2 cmd 0x170 ctl 0x376 bmdma 0xc1e8 irq 15 [ 1.142982] uhci_hcd 0000:00:01.2: UHCI Host Controller [ 1.144124] uhci_hcd 0000:00:01.2: new USB bus registered, assigned bus number 1 [ 1.145616] uhci_hcd 0000:00:01.2: detected 2 ports [ 1.146723] uhci_hcd 0000:00:01.2: irq 11, io port 0x0000c180 [ 1.147987] usb usb1: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 6.02 [ 1.149705] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 1.151198] usb usb1: Product: UHCI Host Controller [ 1.152208] usb usb1: Manufacturer: Linux 6.2.0-0.rc6.837c07cf68fe.49.test.fc38.x86_64 uhci_hcd [ 1.153950] usb usb1: SerialNumber: 0000:00:01.2 [ 1.155025] hub 1-0:1.0: USB hub found [ 1.155837] hub 1-0:1.0: 2 ports detected [ 1.156903] usbcore: registered new interface driver usbserial_generic [ 1.158275] usbserial: USB Serial support registered for generic [ 1.159693] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 1.162259] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 1.163257] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 1.164445] mousedev: PS/2 mouse device common for all mice [ 1.165842] rtc_cmos 00:00: RTC can wake from S4 [ 1.167651] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1 [ 1.170316] input: VirtualPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input4 [ 1.172344] input: VirtualPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input3 [ 1.174303] rtc_cmos 00:00: registered as rtc0 [ 1.175331] rtc_cmos 00:00: setting system clock to 2023-02-05T08:27:00 UTC (1675585620) [ 1.176988] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 1.178209] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. [ 1.180602] device-mapper: uevent: version 1.0.3 [ 1.181570] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com [ 1.183377] intel_pstate: CPU model not supported [ 1.184484] hid: raw HID events driver (C) Jiri Kosina [ 1.185594] usbcore: registered new interface driver usbhid [ 1.186718] usbhid: USB HID core driver [ 1.187602] drop_monitor: Initializing network drop monitor service [ 1.206459] Initializing XFRM netlink socket [ 1.207445] NET: Registered PF_INET6 protocol family [ 1.213777] Segment Routing with IPv6 [ 1.214530] RPL Segment Routing with IPv6 [ 1.215353] In-situ OAM (IOAM) with IPv6 [ 1.216173] mip6: Mobile IPv6 [ 1.216789] NET: Registered PF_PACKET protocol family [ 1.218122] No MBM correction factor available [ 1.219030] IPI shorthand broadcast: enabled [ 1.219898] AVX2 version of gcm_enc/dec engaged. [ 1.220908] AES CTR mode by8 optimization enabled [ 1.224240] sched_clock: Marking stable (1030427061, 193327974)->(1543091994, -319336959) [ 1.226059] registered taskstats version 1 [ 1.227029] Loading compiled-in X.509 certificates [ 1.238131] Loaded X.509 cert 'Fedora kernel signing key: 90fe7fb6742982f259167b61649732a241e7ab5b' [ 1.240210] zswap: loaded using pool lzo/zbud [ 1.244888] page_owner is disabled [ 1.245731] Key type .fscrypt registered [ 1.246597] Key type fscrypt-provisioning registered [ 1.248153] Btrfs loaded, crc32c=crc32c-generic, zoned=yes, fsverity=yes [ 1.249507] Key type big_key registered [ 1.254911] Key type encrypted registered [ 1.255739] ima: No TPM chip found, activating TPM-bypass! [ 1.256847] Loading compiled-in module X.509 certificates [ 1.258502] Loaded X.509 cert 'Fedora kernel signing key: 90fe7fb6742982f259167b61649732a241e7ab5b' [ 1.260305] ima: Allocated hash algorithm: sha256 [ 1.261270] ima: No architecture policies found [ 1.262200] evm: Initialising EVM extended attributes: [ 1.263227] evm: security.selinux [ 1.263902] evm: security.SMACK64 (disabled) [ 1.264749] evm: security.SMACK64EXEC (disabled) [ 1.265675] evm: security.SMACK64TRANSMUTE (disabled) [ 1.266679] evm: security.SMACK64MMAP (disabled) [ 1.267600] evm: security.apparmor (disabled) [ 1.268469] evm: security.ima [ 1.269075] evm: security.capability [ 1.269803] evm: HMAC attrs: 0x1 [ 1.328921] alg: No test for 842 (842-scomp) [ 1.329854] alg: No test for 842 (842-generic) [ 1.453037] PM: Magic number: 11:570:421 [ 1.453904] leds input1::scrolllock: hash matches [ 1.454997] RAS: Correctable Errors collector initialized. [ 1.457879] Freeing unused decrypted memory: 2036K [ 1.460215] Freeing unused kernel image (initmem) memory: 4228K [ 1.463770] Write protecting the kernel read-only data: 32768k [ 1.464766] Freeing unused kernel image (rodata/data gap) memory: 116K [ 1.518907] x86/mm: Checked W+X mappings: passed, no W+X pages found. [ 1.519678] rodata_test: all tests were successful [ 1.520264] x86/mm: Checking user space page tables [ 1.572235] x86/mm: Checked W+X mappings: passed, no W+X pages found. [ 1.573025] Run /init as init process [ 1.596288] systemd[1]: systemd 253~rc2-2.fc38 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 +PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 1.600043] systemd[1]: Detected virtualization kvm. [ 1.600643] systemd[1]: Detected architecture x86-64. [ 1.601260] systemd[1]: Running in initrd. Welcome to Fedora Linux 38 (Rawhide Prerelease) dracut-057-6.fc38 (Initramfs) ! [ 1.603412] systemd[1]: Hostname set to . [ 1.691451] systemd[1]: Queued start job for default target initrd.target. [ 1.702249] systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. [ OK ] Reached target initrd-usr-…get - Initrd /usr File System. [ 1.704520] systemd[1]: Reached target local-fs.target - Local File Systems. [ OK ] Reached target local-fs.target - Local File Systems. [ 1.706506] systemd[1]: Reached target slices.target - Slice Units. [ OK ] Reached target slices.target - Slice Units. [ 1.708281] systemd[1]: Reached target swap.target - Swaps. [ OK ] Reached target swap.target - Swaps. [ 1.709895] systemd[1]: Reached target timers.target - Timer Units. [ OK ] Reached target timers.target - Timer Units. [ 1.711835] systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). [ OK ] Listening on systemd-journ…t - Journal Socket (/dev/log). [ 1.714256] systemd[1]: Listening on systemd-journald.socket - Journal Socket. [ OK ] Listening on systemd-journald.socket - Journal Socket. [ 1.716448] systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. [ OK ] Listening on systemd-udevd….socket - udev Control Socket. [ 1.718772] systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. [ OK ] Listening on systemd-udevd…l.socket - udev Kernel Socket. [ 1.720913] systemd[1]: Reached target sockets.target - Socket Units. [ OK ] Reached target sockets.target - Socket Units. [ 1.733953] systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Starting kmod-static-nodes…ate List of Static Device Nodes... [ 1.736244] systemd[1]: memstrack.service - Memstrack Anylazing Service was skipped because no trigger condition checks were met. [ 1.740843] systemd[1]: Starting systemd-journald.service - Journal Service... Starting systemd-journald.service - Journal Service... [ 1.746027] systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Starting systemd-modules-l…rvice - Load Kernel Modules... [ 1.749204] systemd[1]: Starting systemd-vconsole-setup.service - Setup Virtual Console... Starting systemd-vconsole-…ice - Setup Virtual Console... [ 1.753566] systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. [ OK ] Finished kmod-static-nodes…reate List of Static Device Nodes. [ 1.760163] systemd-journald[221]: Collecting audit messages is disabled. [ 1.769430] systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Starting systemd-tmpfiles-…ate Static Device Nodes in /dev... [ 1.847083] systemd[1]: Started systemd-journald.service - Journal Service. [ OK ] Started systemd-journald.service - Journal Service. [ OK ] Finished systemd-modules-l…service - Load Kernel Modules. [ OK ] Finished systemd-tmpfiles-…reate Static Device Nodes in /dev. Starting systemd-sysctl.se…ce - Apply Kernel Variables... Starting systemd-tmpfiles-… Volatile Files and Directories... [ OK ] Finished systemd-sysctl.service - Apply Kernel Variables. [ OK ] Finished systemd-tmpfiles-…te Volatile Files and Directories. [ OK ] Finished systemd-vconsole-…rvice - Setup Virtual Console. Starting dracut-cmdline.service - dracut cmdline hook... [ OK ] Finished dracut-cmdline.service - dracut cmdline hook. Starting dracut-pre-udev.s…vice - dracut pre-udev hook... [ OK ] Finished dracut-pre-udev.service - dracut pre-udev hook. Starting systemd-udevd.ser…ger for Device Events and Files... [ OK ] Started systemd-udevd.serv…nager for Device Events and Files. Starting systemd-udev-trig…[0m - Coldplug All udev Devices... [ OK ] Finished systemd-udev-trig…e - Coldplug All udev Devices. [ OK ] Reached target sysinit.target - System Initialization. Starting dracut-initqueue.…ice - dracut initqueue hook... Starting plymouth-start.se…[0m - Show Plymouth Boot Screen... [-1;-1f[ OK ] Started plymouth-start.ser…e - Show Plymouth Boot Screen. [ OK ] Started systemd-ask-passwo…uests to Plymouth Directory Watch. [ OK ] Reached target paths.target - Path Units. [ OK ] Reached target basic.target - Basic System. [ 2.398940] cirrus 0000:00:02.0: vgaarb: deactivate vga console [ 2.415974] virtio_blk virtio1: 1/0/0 default/read/poll queues [ 2.416792] virtio_blk virtio1: [vda] 20971520 512-byte logical blocks (10.7 GB/10.0 GiB) [ 2.439454] vda: vda1 vda2 vda3 [ 2.441370] virtio_blk virtio3: 1/0/0 default/read/poll queues [ 2.442692] virtio_blk virtio3: [vdb] 20971520 512-byte logical blocks (10.7 GB/10.0 GiB) [ 2.459457] vdb: vdb1 [ 2.459908] virtio_blk virtio4: 1/0/0 default/read/poll queues [ 2.460618] virtio_blk virtio4: [vdc] 20971520 512-byte logical blocks (10.7 GB/10.0 GiB) [ 2.465886] vdc: vdc1 [ 2.466346] virtio_blk virtio5: 1/0/0 default/read/poll queues [ 2.469975] virtio_blk virtio5: [vdd] 20971520 512-byte logical blocks (10.7 GB/10.0 GiB) [ 2.475954] Console: switching to colour dummy device 80x25 [ 2.487238] vdd: vdd1 [ 2.487723] virtio_blk virtio6: 1/0/0 default/read/poll queues [ 2.489389] virtio_blk virtio6: [vde] 20971520 512-byte logical blocks (10.7 GB/10.0 GiB) [ 2.493430] [drm] Initialized cirrus 2.0.0 2019 for 0000:00:02.0 on minor 0 [ 2.495084] fbcon: cirrusdrmfb (fb0) is primary device [ 2.495313] vde: vde1 [ 2.495476] virtio_blk virtio7: 1/0/0 default/read/poll queues [ 2.496430] virtio_blk virtio7: [vdf] 20971520 512-byte logical blocks (10.7 GB/10.0 GiB) [ 2.501508] cirrus 0000:00:02.0: [drm] drm_plane_enable_fb_damage_clips() not called [ 2.504630] vdf: vdf1 [ 2.510880] Console: switching to colour frame buffer device 128x48 [ 2.543300] cirrus 0000:00:02.0: [drm] fb0: cirrusdrmfb frame buffer device [ OK ] Found device dev-mapper-fe…pper/fedora_kvm--08--guest09-root. [ OK ] Reached target initrd-root…e.target - Initrd Root Device. [ OK ] Finished dracut-initqueue.…rvice - dracut initqueue hook. [ OK ] Reached target remote-fs-p…eparation for Remote File Systems. [ OK ] Reached target remote-fs.target - Remote File Systems. Starting dracut-pre-mount.…ice - dracut pre-mount hook... [ OK ] Finished dracut-pre-mount.…rvice - dracut pre-mount hook. Starting systemd-fsck-root…er/fedora_kvm--08--guest09-root... [ OK ] Finished systemd-fsck-root…pper/fedora_kvm--08--guest09-root. Mounting sysroot.mount - /sysroot... [ 3.331386] SGI XFS with ACLs, security attributes, scrub, quota, no debug enabled [ 3.335190] XFS (dm-0): Mounting V5 Filesystem 52469894-36d5-41b0-a8ef-593028b8cd4d [ 3.343840] XFS (dm-0): Ending clean mount [ OK ] Mounted sysroot.mount - /sysroot. [ OK ] Reached target initrd-root…get - Initrd Root File System. Starting initrd-parse-etc.…nts Configured in the Real Root... [ OK ] Finished initrd-parse-etc.…oints Configured in the Real Root. [ OK ] Reached target initrd-fs.target - Initrd File Systems. [ OK ] Reached target initrd.target - Initrd Default Target. Starting dracut-pre-pivot.…acut pre-pivot and cleanup hook... [ OK ] Finished dracut-pre-pivot.…dracut pre-pivot and cleanup hook. Starting initrd-cleanup.se…ng Up and Shutting Down Daemons... [ OK ] Finished initrd-cleanup.se…ning Up and Shutting Down Daemons. [ OK ] Stopped target timers.target - Timer Units. [ OK ] Stopped dracut-pre-pivot.s…dracut pre-pivot and cleanup hook. [ OK ] Stopped target initrd.target - Initrd Default Target. [ OK ] Stopped target basic.target - Basic System. [ OK ] Stopped target initrd-root…e.target - Initrd Root Device. [ OK ] Stopped target initrd-usr-…get - Initrd /usr File System. [ OK ] Stopped target paths.target - Path Units. [ OK ] Stopped target remote-fs.target - Remote File Systems. [ OK ] Stopped target remote-fs-p…eparation for Remote File Systems. [ OK ] Stopped target slices.target - Slice Units. [ OK ] Stopped target sockets.target - Socket Units. [ OK ] Stopped target sysinit.target - System Initialization. [ OK ] Stopped target swap.target - Swaps. [ OK ] Stopped dracut-pre-mount.service - dracut pre-mount hook. [ OK ] Stopped dracut-initqueue.service - dracut initqueue hook. Starting plymouth-switch-r… - Plymouth switch root service... [ OK ] Stopped systemd-sysctl.service - Apply Kernel Variables. [ OK ] Stopped systemd-modules-lo…service - Load Kernel Modules. [ OK ] Stopped systemd-tmpfiles-s…te Volatile Files and Directories. [ OK ] Stopped target local-fs.target - Local File Systems. [ OK ] Stopped systemd-udev-trigg…e - Coldplug All udev Devices. Stopping systemd-udevd.ser…ger for Device Events and Files... [ OK ] Finished plymouth-switch-r…0m - Plymouth switch root service. [ OK ] Stopped systemd-udevd.serv…nager for Device Events and Files. [ OK ] Closed systemd-udevd-contr….socket - udev Control Socket. [ OK ] Closed systemd-udevd-kernel.socket - udev Kernel Socket. [ OK ] Stopped dracut-pre-udev.service - dracut pre-udev hook. [ OK ] Stopped dracut-cmdline.service - dracut cmdline hook. Starting initrd-udevadm-cl…ice - Cleanup udev Database... [ OK ] Stopped systemd-tmpfiles-s…reate Static Device Nodes in /dev. [ OK ] Stopped kmod-static-nodes.…reate List of Static Device Nodes. [ OK ] Finished initrd-udevadm-cl…rvice - Cleanup udev Database. [ OK ] Reached target initrd-switch-root.target - Switch Root. Starting initrd-switch-root.service - Switch Root... [ 3.623409] systemd-journald[221]: Received SIGTERM from PID 1 (systemd). [ 3.709702] SELinux: policy capability network_peer_controls=1 [ 3.710477] SELinux: policy capability open_perms=1 [ 3.711173] SELinux: policy capability extended_socket_class=1 [ 3.711952] SELinux: policy capability always_check_network=0 [ 3.712651] SELinux: policy capability cgroup_seclabel=1 [ 3.713300] SELinux: policy capability nnp_nosuid_transition=1 [ 3.714012] SELinux: policy capability genfs_seclabel_symlinks=1 [ 3.714742] SELinux: policy capability ioctl_skip_cloexec=0 [ 3.768706] audit: type=1403 audit(1675585623.092:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 [ 3.770215] systemd[1]: Successfully loaded SELinux policy in 98.827ms. [ 3.779067] systemd[1]: RTC configured in localtime, applying delta of -300 minutes to system time. [ 3.841871] systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 58ms. [ 3.847857] systemd[1]: systemd 253~rc2-2.fc38 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 +PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 3.851718] systemd[1]: Detected virtualization kvm. [ 3.852343] systemd[1]: Detected architecture x86-64. Welcome to Fedora Linux 38 (Rawhide Prerelease) ! [ 4.193004] systemd[1]: bpf-lsm: LSM BPF program attached [ 4.274811] zram: Added device: zram0 [ 4.330264] systemd[1]: /usr/lib/systemd/system/restraintd.service:8: Standard output type syslog+console is obsolete, automatically updating to journal+console. Please update your unit file, and consider removing the setting altogether. [ 4.448009] systemd[1]: initrd-switch-root.service: Deactivated successfully. [ 4.457249] systemd[1]: Stopped initrd-switch-root.service - Switch Root. [ OK ] Stopped [0;[ 4.458872] systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. 1;39minitrd-switch-root.service - Switch Roo[ 4.460492] systemd[1]: Created slice system-getty.slice - Slice /system/getty. t. [ OK ] Created slic[ 4.461916] systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. e system-getty.slice - Slice /system/getty. [ 4.463458] systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. [ OK ] Created slice syste[ 4.465019] systemd[1]: Created slice system-sshd\x2dkeygen.slice - Slice /system/sshd-keygen. m-modpr…lice - Slice /system/modprobe. [ OK [[ 4.466867] systemd[1]: Created slice system-systemd\x2dzram\x2dsetup.slice - Slice /system/systemd-zram-setup. 0m] Created slice system-seria… - Slice /system/s[ 4.468886] systemd[1]: Created slice user.slice - User and Session Slice. erial-getty. [ 4.469957] systemd[1]: systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch was skipped because of an unmet condition check (ConditionPathExists=!/run/plymouth/pid). [ OK [[ 4.472326] systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. 0m] Created slice system-sshd\…e - Slice /system/sshd-keygen. [ OK [[ 4.474725] systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. 0m] Created slice syste[ 4.476482] systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. m-syste… Slice /system/systemd[ 4.477725] systemd[1]: Stopped target initrd-switch-root.target - Switch Root. -zram-setup. [ 4.478886] systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. [ OK [[ 4.479856] systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. 0m] Created slice user.[ 4.481085] systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. slice - User and Session Sli[ 4.482463] systemd[1]: Reached target paths.target - Path Units. ce. [ 4.483384] systemd[1]: Reached target slices.target - Slice Units. [ OK [[ 4.484217] systemd[1]: Reached target time-set.target - System Time Set. 0m] Started systemd-ask[ 4.485330] systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. -passwo… Requests to Wall Directory Watch. [ OK ] Set up automount proc-sys-…rmats File System Automount Point. [ OK ] Reached target cryptsetup.…get - Local Encrypted Volumes. [ 4.489009] systemd[1]: Listening on dm-event.socket - Device-mapper event daemon FIFOs. [ OK ] Stopped target initrd-switch-root.target - Switch Root. [ OK ] Stopped target initrd-fs.target - Initrd File Systems. [ OK ] Stopped target initrd-root…get - Initrd Root File System. [ OK ] Reached target integrityse[ 4.494101] systemd[1]: Listening on lvm2-lvmpolld.socket - LVM2 poll daemon socket. …Local Integrity Protected Volumes. [ OK ] Reached target paths.target - Path Units. [ OK ] Reached target slices.target - Slice Units. [ OK ] Reached target time-set.target - System Time Set. [ OK ] Reached target veritysetup… - Local Verity Protected Volumes. [ OK ] Listening on dm-event.sock… Device-mapper event daemon FIFOs. [ OK ] Listening on lvm2-lvmpolld…ket - LVM2 poll daemon socket. [ 4.502804] systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. [ OK ] Listening on system[ 4.504208] systemd[1]: Listening on systemd-initctl.socket - initctl Compatibility Named Pipe. d-cored…et - Process Core Dump Socket. [ OK ] Listening on systemd-initc… initctl Compatibility Named Pipe. [ 4.506969] systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. [ OK ] Listening on systemd-oomd.…Out-Of-Memory (OOM) Killer Socket. [ 4.510519] systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. [ OK ] Listening on systemd-udevd….socke[ 4.512132] systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. t - udev Control Socket. [ OK ] Listening on systemd-udevd…l.socket - udev Kernel Socket. [ 4.515086] systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. [ OK ] Listening on systemd-userd…0m - User Database Manager Socket. [ 4.525903] systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Mounting dev-hugepages.mount - Huge Pages File System... [ 4.529811] systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Mounting dev-mqueue.mount …POSIX Message Queue File System... [ 4.534743] systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Mounting sys-kernel-debug.… - Kernel Debug File System... [ 4.539432] systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Mountin[ 4.540653] systemd[1]: auth-rpcgss-module.service - Kernel Module supporting RPCSEC_GSS was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). g sys-kernel-tracin… - Kernel Trace File System... [ 4.545817] systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Starting kmod-static-nodes…ate List of Static Device Nodes... [ 4.549824] systemd[1]: Starting lvm2-monitor.service - Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling... Starting lvm2-monitor.serv…ng dmeventd or progress polling... [ 4.554440] systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Starting modprobe@configfs…m - Load Kernel Module configfs... [ 4.557872] systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Starting modprobe@dm_mod.s…[0m - Load Kernel Module dm_mod... [ 4.562736] systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Starting modprobe@drm.service - Load Kernel Module drm... [ 4.567187] systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Starting modprobe@fuse.ser…e - Load Kernel Module fuse... [ 4.571428] systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Startin[ 4.575783] systemd[1]: plymouth-switch-root.service: Deactivated successfully. g modprobe@loop.ser…e - Load Kernel Module loop... [ 4.582830] loop: module loaded [ 4.585569] systemd[1]: Stopped plymouth-switch-root.service - Plymouth switch root service. [ OK ] Stopped plymouth-sw[ 4.587241] systemd[1]: systemd-fsck-root.service: Deactivated successfully. itch-ro…0m - Plymouth switch root service. [ 4.598037] systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. [ OK ] Stopped [0;[ 4.599513] systemd[1]: Stopped systemd-journald.service - Journal Service. 1;39msystemd-fsck-root.… File System Check on Root Device. [ OK ] Stopped [0;1[ 4.601334] systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. ;39msystemd-journald.service - Journal Service. [ OK ] Listening on systemd-journ…socket - Journal Audit Socket.[ 4.604463] fuse: init (API version 7.38) [ 4.622291] systemd[1]: Starting systemd-journald.service - Journal Service... Starting systemd-journald.service - Journal Service... [ 4.627481] systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Starting systemd-modules-l…rvice - Load Kernel Modules... [ 4.634091] systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Starting syste[ 4.635782] systemd[1]: systemd-pcrmachine.service - TPM2 PCR Machine ID Measurement was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). md-network-g… units from Kernel command line... [ 4.648104] systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Starting systemd-remount-f…nt Root and Kernel File Systems... [ 4.660847] systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... [ 4.661345] systemd-journald[643]: Collecting audit messages is enabled. Starting systemd-udev-trig…[0m - Coldplug All udev Devices... [ 4.666746] systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. [ OK ] Mounted dev-hugepages.mount - Huge Pages File System. [ 4.668974] systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. [ OK ] Mounted dev-mqueue.mount […- POSIX Message Queue File System. [ 4.671332] systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. [ OK ] Mounted sys-kernel-debug.m…nt - Kernel Debug File System. [ 4.673860] systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. [ OK ] Mounted sys-kernel-tracing…nt - Kernel Trace File System. [ 4.677488] systemd[1]: Started systemd-journald.service - Journal Service. [ OK ] Started systemd-journald.service - Journal Service. [ 4.679595] audit: type=1130 audit(1675603624.002:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK [[ 4.685030] audit: type=1130 audit(1675603624.008:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' 0m] Finished kmod-static-nodes…reate List of Static Device Nodes. [ 4.692029] audit: type=1130 audit(1675603624.015:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=lvm2-monitor comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished lvm2-monitor.serv…sing dmeventd or progress polling. [ 4.697089] audit: type=1130 audit(1675603624.020:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK [[ 4.699597] audit: type=1131 audit(1675603624.020:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' 0m] Finished modprobe@configfs…[0m - Load Kernel Module configfs. [ 4.706028] audit: type=1130 audit(1675603624.029:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK [[ 4.708612] audit: type=1131 audit(1675603624.029:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' 0m] Finished modprobe@dm_mod.s…e - Load Kernel Module dm_mod. [ 4.715036] audit: type=1130 audit(1675603624.038:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished modprobe@drm.service - Load Kernel Module drm. [ OK ] Finished modprobe@fuse.service - Load Kernel Module fuse. [ OK ] Finished modprobe@loop.service - Load Kernel Module loop. [ OK ] Finished systemd-modules-l…service - Load Kernel Modules. [ OK ] Finished systemd-network-g…rk units from Kernel command line. [ OK ] Finished systemd-remount-f…ount Root and Kernel File Systems. [ OK ] Reached target network-pre…get - Preparation for Network. Mounting sys-fs-fuse-conne… - FUSE Control File System... Mounting sys-kernel-config…ernel Configuration File System... [ 4.770878] systemd-journald[643]: Received client request to flush runtime journal. Starting systemd-journal-f…h Journal to Persistent Storage... [ 4.777397] systemd-journald[643]: /var/log/journal/7a21ad65b56045da8a5529033a381eaf/system.journal: Realtime clock jumped backwards relative to last journal entry, rotating. [ 4.779314] systemd-journald[643]: Rotating system journal. Starting systemd-random-se… - Load/Save OS Random Seed... Starting systemd-sysctl.se…ce - Apply Kernel Variables... Starting systemd-tmpfiles-…ate Static Device Nodes in /dev... [ OK ] Mounted sys-fs-fuse-connec…nt - FUSE Control File System. [ OK ] Mounted sys-kernel-config.… Kernel Configuration File System. [ OK ] Finished systemd-random-se…ce - Load/Save OS Random Seed. [ OK ] Finished systemd-udev-trig…e - Coldplug All udev Devices. [ OK ] Finished systemd-sysctl.service - Apply Kernel Variables. [ OK ] Finished systemd-tmpfiles-…reate Static Device Nodes in /dev. [ OK ] Reached target local-fs-pr…reparation for Local File Systems. Starting systemd-udevd.ser…ger for Device Events and Files... [ OK ] Finished systemd-journal-f…ush Journal to Persistent Storage. [ OK ] Started systemd-udevd.serv…nager for Device Events and Files. Starting modprobe@configfs…m - Load Kernel Module configfs... [ OK ] Finished modprobe@configfs…[0m - Load Kernel Module configfs. [ OK ] Found device dev-zram0.device - /dev/zram0. Starting systemd-zram-setu…[0m - Create swap on /dev/zram0... [ 5.038104] zram0: detected capacity change from 0 to 8013824 [ OK ] Finished systemd-zram-setu…e - Create swap on /dev/zram0. Activating swap dev-zram0.…- Compressed Swap on /dev/zram0... [ 5.131838] Adding 4006908k swap on /dev/zram0. Priority:100 extents:1 across:4006908k SSDscFS [ OK ] Activated swap dev-zram0.s…m - Compressed Swap on /dev/zram0. [ OK ] Reached target swap.target - Swaps. Mounting boot.mount - /boot... Mounting tmp.mount - Temporary Directory /tmp... [ OK ] Mounted tmp.mount - Temporary Directory /tmp. [ 5.167102] XFS (vda2): Mounting V5 Filesystem 49fdc284-a383-49c7-a3ba-adbbb626c866 [ 5.242077] XFS (vda2): Ending clean mount [ OK ] Mounted boot.mount - /boot. [ OK ] Reached target local-fs.target - Local File Systems. Starting plymouth-read-wri…mouth To Write Out Runtime Data... Starting systemd-boot-upda… - Automatic Boot Loader Update... Starting systemd-tmpfiles-… Volatile Files and Directories... [ OK ] Finished plymouth-read-wri…lymouth To Write Out Runtime Data. [ OK ] Finished systemd-boot-upda…0m - Automatic Boot Loader Update. [ 5.390055] piix4_smbus 0000:00:01.3: SMBus Host Controller at 0x700, revision 0 [ 5.400260] input: PC Speaker as /devices/platform/pcspkr/input/input5 [ 5.442330] kauditd_printk_skb: 23 callbacks suppressed [ 5.442333] audit: type=1130 audit(1675603624.765:34): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished systemd-tmpfiles-…te Volatile Files and Directories. Starting auditd.service - Security Auditing Service... [ 5.453125] audit: type=1334 audit(1675603624.776:35): prog-id=36 op=LOAD [ 5.453939] audit: type=1334 audit(1675603624.776:36): prog-id=37 op=LOAD [ 5.454718] audit: type=1334 audit(1675603624.777:37): prog-id=38 op=LOAD Starting systemd-oomd.serv…pace Out-Of-Memory (OOM) Killer... [ 5.469857] audit: type=1334 audit(1675603624.793:38): prog-id=39 op=LOAD Starting systemd-resolved.…e - Network Name Resolution... [ 5.482693] audit: type=1334 audit(1675603624.805:39): prog-id=40 op=LOAD [ 5.483534] audit: type=1334 audit(1675603624.805:40): prog-id=41 op=LOAD [ 5.484349] audit: type=1334 audit(1675603624.807:41): prog-id=42 op=LOAD Starting systemd-userdbd.s…ice - User Database Manager... [ OK ] Started systemd-userdbd.service - User Database Manager. Mounting var-lib-nfs-rpc_p…ount - RPC Pipe File System... [ OK ] Started auditd.service - Security Auditing Service. Starting systemd-update-ut…rd System Boot/Shutdown in UTMP... [ OK ] Finished systemd-update-ut…cord System Boot/Shutdown in UTMP. [ 5.737261] virtio_net virtio0 ens3: renamed from eth0 [ OK ] Started systemd-oomd.servi…rspace Out-Of-Memory (OOM) Killer. [ OK ] Started lvm-activate-fedor…ation event fedora_kvm-08-guest09. [ 5.927100] RPC: Registered named UNIX socket transport module. [ 5.928000] RPC: Registered udp transport module. [ 5.928643] RPC: Registered tcp transport module. [ 5.929235] RPC: Registered tcp NFSv4.1 backchannel transport module. [ OK ] Mounted var-lib-nfs-rpc_pi….mount - RPC Pipe File System. [ OK ] Reached target rpc_pipefs.target . [ OK ] Started systemd-resolved.s…ice - Network Name Resolution. [ OK ] Reached target nss-lookup.…m - Host and Network Name Lookups. [ OK ] Reached target sysinit.target - System Initialization. [ OK ] Started dnf-makecache.timer - dnf makecache --timer. [ OK ] Started systemd-tmpfiles-c… Cleanup of Temporary Directories. [ OK ] Listening on dbus.socket […- D-Bus System Message Bus Socket. [ OK ] Listening on pcscd.socket …art Card Daemon Activation Socket. [ OK ] Listening on sssd-kcm.sock…os Cache Manager responder socket. [ OK ] Reached target sockets.target - Socket Units. [ OK ] Reached target basic.target - Basic System. Starting NetworkManager.service - Network Manager... Starting chronyd.service - NTP client/server... Starting dracut-shutdown.s…tore /run/initramfs on shutdown... [ OK ] Reached target sshd-keygen.target . [ OK ] Reached target nss-user-lo…[0m - User and Group Name Lookups. Starting systemd-logind.se…ice - User Login Management... [ OK ] Finished dracut-shutdown.s…estore /run/initramfs on shutdown. Starting dbus-broker.servi… - D-Bus System Message Bus... [ OK ] Started chronyd.service - NTP client/server. Starting chrony-wait.servi…ony to synchronize system clock... [ OK ] Started dbus-broker.service - D-Bus System Message Bus. [ OK ] Started NetworkManager.service - Network Manager. [ OK ] Created slice user-0.slice - User Slice of UID 0. [ OK ] Reached target network.target - Network. Starting NetworkManager-wa…m - Network Manager Wait Online... Starting gssproxy.service - GSSAPI Proxy Daemon... Starting sshd.service - OpenSSH server daemon... Starting user-runtime-dir@…r Runtime Directory /run/user/0... [ OK ] Started systemd-logind.service - User Login Management. Starting systemd-hostnamed.service - Hostname Service... [ OK ] Started sshd.service - OpenSSH server daemon. [ OK ] Started gssproxy.service - GSSAPI Proxy Daemon. [ OK ] Reached target nfs-client.target - NFS client services. [ OK ] Reached target remote-fs-p…eparation for Remote File Systems. [ OK ] Reached target remote-fs.target - Remote File Systems. Starting systemd-user-sess…vice - Permit User Sessions... [ OK ] Finished user-runtime-dir@…ser Runtime Directory /run/user/0. Starting user@0.service - User Manager for UID 0... [ OK ] Finished systemd-user-sess…ervice - Permit User Sessions. Starting plymouth-quit-wai… until boot process finishes up... Starting plymouth-quit.ser… Terminate Plymouth Boot Screen... [ 6.724924] IPv6: ADDRCONF(NETDEV_CHANGE): ens3: link becomes ready Fedora Linux 38 (Rawhide Prerelease) Kernel 6.2.0-0.rc6.837c07cf68fe.49.test.fc38.x86_64 on an x86_64 (ttyS0) kvm-08-guest09 login: [ 16.142672] restraintd[886]: * Fetching recipe: http://lab-02.hosts.prod.psi.bos.redhat.com:8000//recipes/13340129/ [ 16.253008] restraintd[886]: * Parsing recipe [ 16.254983] restraintd[886]: * Running recipe [ 16.255873] restraintd[886]: ** Continuing task: 155813644 [/mnt/tests/github.com/beaker-project/beaker-core-tasks/archive/master.tar.gz/reservesys] [ 16.259096] restraintd[886]: ** Preparing metadata [ 16.371937] restraintd[886]: ** Refreshing peer role hostnames: Retries 0 [ 16.481958] restraintd[886]: ** Updating env vars [ 16.482091] restraintd[886]: *** Current Time: Sun Feb 05 08:27:15 2023 Localwatchdog at: * Disabled! * [ 16.487863] restraintd[886]: ** Running task: 155813644 [/distribution/reservesys] [ 16.508753] Running test [R:13340129 T:155813644 - /distribution/reservesys - Kernel: 6.2.0-0.rc6.837c07cf68fe.49.test.fc38.x86_64] [ 27.294803] Running test [R:13340129 T:7 - Reboot test - Kernel: 6.2.0-0.rc6.837c07cf68fe.49.test.fc38.x86_64] [ 45.182834] Running test [R:13340129 T:8 - /distribution/command - Kernel: 6.2.0-0.rc6.837c07cf68fe.49.test.fc38.x86_64]