Linux version 6.2.0-0.rc7.d2d11f342b17.50.test.fc38 [ 0.037289] setup: Linux is running under KVM in 64-bit mode [ 0.040664] setup: The maximum memory size is 8192MB [ 0.040666] setup: Relocating AMODE31 section of size 0x00003000 [ 0.040706] cpu: 2 configured CPUs, 0 standby CPUs [ 0.040785] Write protected kernel read-only data: 22724k [ 0.074052] Zone ranges: [ 0.074057] DMA [mem 0x0000000000000000-0x000000007fffffff] [ 0.074061] Normal [mem 0x0000000080000000-0x00000001ffffffff] [ 0.074063] Movable zone start for each node [ 0.074063] Early memory node ranges [ 0.074064] node 0: [mem 0x0000000000000000-0x00000001ffffffff] [ 0.074069] Initmem setup node 0 [mem 0x0000000000000000-0x00000001ffffffff] [ 0.140838] percpu: Embedded 33 pages/cpu s95232 r8192 d31744 u135168 [ 0.140860] Fallback order for Node 0: 0 [ 0.140862] Built 1 zonelists, mobility grouping on. Total pages: 2064384 [ 0.140864] Policy zone: Normal [ 0.140865] Kernel command line: root=/dev/mapper/fedora_s390x--kvm--023-root rd.lvm.lv=fedora_s390x-kvm-023/root [ 0.141323] random: crng init done [ 0.141920] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear) [ 0.142214] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) [ 0.142407] mem auto-init: stack:all(zero), heap alloc:off, heap free:off [ 0.406262] Memory: 8190056K/8388608K available (14256K kernel code, 2680K rwdata, 8468K rodata, 5684K init, 1136K bss, 198552K reserved, 0K cma-reserved) [ 0.406391] SLUB: HWalign=256, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 [ 0.406402] ftrace: allocating 39553 entries in 155 pages [ 0.425580] ftrace: allocated 155 pages with 5 groups [ 0.425656] rcu: Hierarchical RCU implementation. [ 0.425657] rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. [ 0.425658] Rude variant of Tasks RCU enabled. [ 0.425658] Tracing variant of Tasks RCU enabled. [ 0.425659] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 0.425659] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 0.430089] NR_IRQS: 3, nr_irqs: 3, preallocated irqs: 3 [ 0.430103] rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 0.430147] clocksource: tod: mask: 0xffffffffffffffff max_cycles: 0x3b0a9be803b0a9, max_idle_ns: 1805497147909793 ns [ 0.430361] kfence: initialized - using 2097152 bytes for 255 objects at 0x(____ptrval____)-0x(____ptrval____) [ 0.430391] Console: colour dummy device 80x25 [ 0.430460] printk: console [ttysclp0] enabled [ 0.430541] pid_max: default: 32768 minimum: 301 [ 0.430562] LSM: initializing lsm=lockdown,capability,yama,integrity,selinux,bpf,landlock [ 0.430572] Yama: becoming mindful. [ 0.430579] SELinux: Initializing. [ 0.430607] LSM support for eBPF active [ 0.430609] landlock: Up and running. [ 0.430632] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear) [ 0.430645] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear) [ 0.431006] cblist_init_generic: Setting adjustable number of callback queues. [ 0.431008] cblist_init_generic: Setting shift to 1 and lim to 1. [ 0.431018] cblist_init_generic: Setting shift to 1 and lim to 1. [ 0.431046] rcu: Hierarchical SRCU implementation. [ 0.431047] rcu: Max phase no-delay instances is 1000. [ 0.431225] smp: Bringing up secondary CPUs ... [ 0.431534] smp: Brought up 1 node, 2 CPUs [ 0.433680] devtmpfs: initialized [ 0.434005] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.434013] futex hash table entries: 512 (order: 5, 131072 bytes, linear) [ 0.434240] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 0.434278] audit: initializing netlink subsys (disabled) [ 0.434336] audit: type=2000 audit(1675689543.663:1): state=initialized audit_enabled=0 res=1 [ 0.434377] Spectre V2 mitigation: etokens [ 0.446204] HugeTLB: registered 1.00 MiB page size, pre-allocated 0 pages [ 0.446207] HugeTLB: 12 KiB vmemmap can be freed for a 1.00 MiB page [ 0.446562] raid6: skipped pq benchmark and selected vx128x8 [ 0.446564] raid6: using s390xc recovery algorithm [ 0.446801] iommu: Default domain type: Translated [ 0.446802] iommu: DMA domain TLB invalidation policy: lazy mode [ 0.446863] SCSI subsystem initialized [ 0.446935] pps_core: LinuxPPS API ver. 1 registered [ 0.446936] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 0.446939] PTP clock support registered [ 0.447166] NetLabel: Initializing [ 0.447168] NetLabel: domain hash size = 128 [ 0.447169] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 0.447180] NetLabel: unlabeled traffic allowed by default [ 0.447183] mctp: management component transport protocol core [ 0.447184] NET: Registered PF_MCTP protocol family [ 0.450369] VFS: Disk quotas dquot_6.6.0 [ 0.450377] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 0.451691] NET: Registered PF_INET protocol family [ 0.451803] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, linear) [ 0.453055] tcp_listen_portaddr_hash hash table entries: 4096 (order: 4, 65536 bytes, linear) [ 0.453084] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) [ 0.453098] TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear) [ 0.453353] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, linear) [ 0.454124] TCP: Hash tables configured (established 65536 bind 65536) [ 0.454182] MPTCP token hash table entries: 8192 (order: 5, 196608 bytes, linear) [ 0.454205] UDP hash table entries: 4096 (order: 5, 131072 bytes, linear) [ 0.454259] UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes, linear) [ 0.454328] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 0.454334] NET: Registered PF_XDP protocol family [ 0.454385] Trying to unpack rootfs image as initramfs... [ 0.460278] hypfs: The hardware system does not support hypfs [ 0.480540] Initialise system trusted keyrings [ 0.480558] Key type blacklist registered [ 0.480666] workingset: timestamp_bits=45 max_order=21 bucket_order=0 [ 0.480684] zbud: loaded [ 0.481106] integrity: Platform Keyring initialized [ 0.490029] NET: Registered PF_ALG protocol family [ 0.490034] xor: automatically using best checksumming function xc [ 0.490036] Key type asymmetric registered [ 0.490038] Asymmetric key parser 'x509' registered [ 0.507988] Freeing initrd memory: 19872K [ 0.511050] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 247) [ 0.511095] io scheduler mq-deadline registered [ 0.511097] io scheduler kyber registered [ 0.511106] io scheduler bfq registered [ 0.513075] atomic64_test: passed [ 0.513389] hvc_iucv: The z/VM IUCV HVC device driver cannot be used without z/VM [ 0.513694] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. [ 0.513699] device-mapper: uevent: version 1.0.3 [ 0.513725] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com [ 0.513786] drop_monitor: Initializing network drop monitor service [ 0.524867] Initializing XFRM netlink socket [ 0.524885] NET: Registered PF_INET6 protocol family [ 0.527603] Segment Routing with IPv6 [ 0.527606] RPL Segment Routing with IPv6 [ 0.527612] In-situ OAM (IOAM) with IPv6 [ 0.527631] mip6: Mobile IPv6 [ 0.527634] NET: Registered PF_PACKET protocol family [ 0.527725] cio: Channel measurement facility initialized using format extended (mode autodetected) [ 0.527899] sclp_sd: Store Data request failed (eq=2, di=3, response=0x40f0, flags=0x00, status=0, rc=-5) [ 0.529062] registered taskstats version 1 [ 0.529176] Loading compiled-in X.509 certificates [ 0.541765] Loaded X.509 cert 'Fedora kernel signing key: 5b43e260d5e3505412f448143e30973b6218440d' [ 0.542123] zswap: loaded using pool lzo/zbud [ 0.544380] page_owner is disabled [ 0.544461] Key type .fscrypt registered [ 0.544463] Key type fscrypt-provisioning registered [ 0.544878] Btrfs loaded, crc32c=crc32c-generic, zoned=yes, fsverity=yes [ 0.544895] Key type big_key registered [ 0.547580] Key type encrypted registered [ 0.547591] ima: No TPM chip found, activating TPM-bypass! [ 0.547596] Loading compiled-in module X.509 certificates [ 0.548324] Loaded X.509 cert 'Fedora kernel signing key: 5b43e260d5e3505412f448143e30973b6218440d' [ 0.548327] ima: Allocated hash algorithm: sha256 [ 0.548337] ima: No architecture policies found [ 0.548346] evm: Initialising EVM extended attributes: [ 0.548347] evm: security.selinux [ 0.548348] evm: security.SMACK64 (disabled) [ 0.548349] evm: security.SMACK64EXEC (disabled) [ 0.548349] evm: security.SMACK64TRANSMUTE (disabled) [ 0.548350] evm: security.SMACK64MMAP (disabled) [ 0.548351] evm: security.apparmor (disabled) [ 0.548352] evm: security.ima [ 0.548352] evm: security.capability [ 0.548353] evm: HMAC attrs: 0x1 [ 0.577606] alg: No test for 842 (842-scomp) [ 0.577752] alg: No test for 842 (842-generic) [ 0.768985] Freeing unused kernel image (initmem) memory: 5684K [ 0.790218] Write protected read-only-after-init data: 156k [ 0.790437] Checked W+X mappings: passed, no unexpected W+X pages found [ 0.790443] rodata_test: all tests were successful [ 0.790449] Run /init as init process [ 0.796109] systemd[1]: systemd 253~rc2-2.fc38 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 +PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 0.796115] systemd[1]: Detected virtualization kvm. [ 0.796118] systemd[1]: Detected architecture s390x. [ 0.796119] systemd[1]: Running in initrd. Welcome to Fedora Linux 38 (Rawhide Prerelease) dracut-057-6.fc38 (Initramfs) ! [ 0.796231] systemd[1]: Hostname set to . [ 0.887179] systemd[1]: Queued start job for default target initrd.target. [ 0.887562] systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. [ OK ] Reached target initrd-usr-…get - Initrd /usr File System. [ 0.887678] systemd[1]: Reached target local-fs.target - Local File Systems. [ OK ] Reached target local-fs.target - Local File Systems. [ 0.887721] systemd[1]: Reached target slices.target - Slice Units. [ OK ] Reached target slices.target - Slice Units. [ 0.887756] systemd[1]: Reached target swap.target - Swaps. [ OK ] Reached target swap.target - Swaps. [ 0.887788] systemd[1]: Reached target timers.target - Timer Units. [ OK ] Reached target timers.target - Timer Units. [ 0.887876] systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). [ OK ] Listening on systemd-journ…t - Journal Socket (/dev/log). [ 0.887958] systemd[1]: Listening on systemd-journald.socket - Journal Socket. [ OK ] Listening on systemd-journald.socket - Journal Socket. [ 0.888042] systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. [ OK ] Listening on systemd-udevd….socket - udev Control Socket. [ 0.888109] systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. [ OK ] Listening on systemd-udevd…l.socket - udev Kernel Socket. [ 0.888143] systemd[1]: Reached target sockets.target - Socket Units. [ OK ] Reached target sockets.target - Socket Units. [ 0.888741] systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Starting kmod-static-nodes…ate List of Static Device Nodes... [ 0.888807] systemd[1]: memstrack.service - Memstrack Anylazing Service was skipped because no trigger condition checks were met. [ 0.890951] systemd[1]: Starting systemd-journald.service - Journal Service... Starting systemd-journald.service - Journal Service... [ 0.891442] systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Starting systemd-modules-l…rvice - Load Kernel Modules... [ 0.891870] systemd[1]: Starting systemd-vconsole-setup.service - Setup Virtual Console... Starting systemd-vconsole-…ice - Setup Virtual Console... [ 0.892200] systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. [ OK ] Finished kmod-static-nodes…reate List of Static Device Nodes. [ 0.892690] systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Starting systemd-tmpfiles-…ate Static Device Nodes in /dev... [ 0.899533] systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. [ OK ] Finished systemd-tmpfiles-…reate Static Device Nodes in /dev. [ 0.905142] systemd-journald[179]: Collecting audit messages is disabled. [ 0.907914] systemd[1]: Started systemd-journald.service - Journal Service. [ OK ] Started systemd-journald.service - Journal Service. Starting systemd-tmpfiles-… Volatile Files and Directories... [ OK ] Finished systemd-tmpfiles-…te Volatile Files and Directories. [ OK ] Finished systemd-modules-l…service - Load Kernel Modules. Starting systemd-sysctl.se…ce - Apply Kernel Variables... [ OK ] Finished systemd-sysctl.service - Apply Kernel Variables. [ OK ] Finished systemd-vconsole-…rvice - Setup Virtual Console. Starting dracut-cmdline.service - dracut cmdline hook... [ OK ] Finished dracut-cmdline.service - dracut cmdline hook. Starting dracut-pre-udev.s…vice - dracut pre-udev hook... [ OK ] Finished dracut-pre-udev.service - dracut pre-udev hook. Starting systemd-udevd.ser…ger for Device Events and Files... [ OK ] Started systemd-udevd.serv…nager for Device Events and Files. Starting systemd-udev-trig…[0m - Coldplug All udev Devices... [ OK ] Finished systemd-udev-trig…e - Coldplug All udev Devices. [ OK ] Reached target sysinit.target - System Initialization. Starting dracut-initqueue.…ice - dracut initqueue hook... Starting plymouth-start.se…[0m - Show Plymouth Boot Screen... [ OK ] Started plymouth-start.ser…e - Show Plymouth Boot Screen. [ OK ] Started systemd-ask-passwo…uests to Plymouth Directory Watch. [ OK ] Reached target paths.target - Path Units. [ OK ] Reached target basic.target - Basic System. [ 1.158094] virtio_blk virtio0: 1/0/0 default/read/poll queues [ 1.158310] virtio_blk virtio0: [vda] 251658240 512-byte logical blocks (129 GB/120 GiB) [ 1.176976] vda: vda1 vda2 [ 1.210887] alg: No test for crc32be (crc32be-vx) [ OK ] Found device dev-mapper-fe…apper/fedora_s390x--kvm--023-root. [ OK ] Reached target initrd-root…e.target - Initrd Root Device. [ OK ] Finished dracut-initqueue.…rvice - dracut initqueue hook. [ OK ] Reached target remote-fs-p…eparation for Remote File Systems. [ OK ] Reached target remote-fs.target - Remote File Systems. Starting systemd-fsck-root…per/fedora_s390x--kvm--023-root... [ OK ] Finished systemd-fsck-root…apper/fedora_s390x--kvm--023-root. Mounting sysroot.mount - /sysroot... [ 2.022171] SGI XFS with ACLs, security attributes, scrub, quota, no debug enabled [ 2.024139] XFS (dm-0): Mounting V5 Filesystem fa392c1d-d651-45f9-9586-b8f36df85567 [ 2.067029] XFS (dm-0): Ending clean mount [ OK ] Mounted sysroot.mount - /sysroot. [ OK ] Reached target initrd-root…get - Initrd Root File System. Starting initrd-parse-etc.…nts Configured in the Real Root... [ OK ] Finished initrd-parse-etc.…oints Configured in the Real Root. [ OK ] Reached target initrd-fs.target - Initrd File Systems. [ OK ] Reached target initrd.target - Initrd Default Target. Starting dracut-pre-pivot.…acut pre-pivot and cleanup hook... [ OK ] Finished dracut-pre-pivot.…dracut pre-pivot and cleanup hook. Starting initrd-cleanup.se…ng Up and Shutting Down Daemons... [ OK ] Stopped target timers.target - Timer Units. [ OK ] Stopped dracut-pre-pivot.s…dracut pre-pivot and cleanup hook. [ OK ] Stopped target initrd.target - Initrd Default Target. [ OK ] Stopped target basic.target - Basic System. [ OK ] Stopped target initrd-root…e.target - Initrd Root Device. [ OK ] Stopped target initrd-usr-…get - Initrd /usr File System. [ OK ] Stopped target paths.target - Path Units. [ OK ] Stopped target remote-fs.target - Remote File Systems. [ OK ] Stopped target remote-fs-p…eparation for Remote File Systems. [ OK ] Stopped target slices.target - Slice Units. [ OK ] Stopped target sockets.target - Socket Units. [ OK ] Stopped target sysinit.target - System Initialization. [ OK ] Stopped target swap.target - Swaps. [ OK ] Stopped dracut-initqueue.service - dracut initqueue hook. Starting plymouth-switch-r… - Plymouth switch root service... [ OK ] Stopped systemd-sysctl.service - Apply Kernel Variables. [ OK ] Stopped systemd-modules-lo…service - Load Kernel Modules. [ OK ] Stopped systemd-tmpfiles-s…te Volatile Files and Directories. [ OK ] Stopped target local-fs.target - Local File Systems. [ OK ] Stopped systemd-udev-trigg…e - Coldplug All udev Devices. Stopping systemd-udevd.ser…ger for Device Events and Files... [ OK ] Finished initrd-cleanup.se…ning Up and Shutting Down Daemons. [ OK ] Finished plymouth-switch-r…0m - Plymouth switch root service. [ OK ] Stopped systemd-udevd.serv…nager for Device Events and Files. [ OK ] Closed systemd-udevd-contr….socket - udev Control Socket. [ OK ] Closed systemd-udevd-kernel.socket - udev Kernel Socket. [ OK ] Stopped dracut-pre-udev.service - dracut pre-udev hook. [ OK ] Stopped dracut-cmdline.service - dracut cmdline hook. Starting initrd-udevadm-cl…ice - Cleanup udev Database... [ OK ] Stopped systemd-tmpfiles-s…reate Static Device Nodes in /dev. [ OK ] Stopped kmod-static-nodes.…reate List of Static Device Nodes. [ OK ] Finished initrd-udevadm-cl…rvice - Cleanup udev Database. [ OK ] Reached target initrd-switch-root.target - Switch Root. Starting initrd-switch-root.service - Switch Root... [ 2.381407] systemd-journald[179]: Received SIGTERM from PID 1 (systemd). [ 2.449264] SELinux: policy capability network_peer_controls=1 [ 2.449270] SELinux: policy capability open_perms=1 [ 2.449271] SELinux: policy capability extended_socket_class=1 [ 2.449272] SELinux: policy capability always_check_network=0 [ 2.449273] SELinux: policy capability cgroup_seclabel=1 [ 2.449274] SELinux: policy capability nnp_nosuid_transition=1 [ 2.449275] SELinux: policy capability genfs_seclabel_symlinks=1 [ 2.449276] SELinux: policy capability ioctl_skip_cloexec=0 [ 2.554772] audit: type=1403 audit(1675689545.783:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 [ 2.557300] systemd[1]: Successfully loaded SELinux policy in 139.217ms. [ 2.588644] systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 20.030ms. [ 2.591872] systemd[1]: systemd 253~rc2-2.fc38 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 +PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 2.591878] systemd[1]: Detected virtualization kvm. [ 2.591881] systemd[1]: Detected architecture s390x. Welcome to Fedora Linux 38 (Rawhide Prerelease) ! [ 2.678328] systemd[1]: bpf-lsm: Failed to link program; assuming BPF LSM is not available [ 2.716373] zram: Added device: zram0 [ 2.772972] systemd[1]: /usr/lib/systemd/system/restraintd.service:8: Standard output type syslog+console is obsolete, automatically updating to journal+console. Please update your unit file, and consider removing the setting altogether. [ 2.851428] systemd[1]: initrd-switch-root.service: Deactivated successfully. [ 2.851509] systemd[1]: Stopped initrd-switch-root.service - Switch Root. [ OK ] Stopped initrd-switch-root.service - Switch Root. [ 2.851989] systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. [ 2.852210] systemd[1]: Created slice system-getty.slice - Slice /system/getty. [ OK ] Created slice system-getty.slice - Slice /system/getty. [ 2.852447] systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. [ OK ] Created slice system-modpr…lice - Slice /system/modprobe. [ 2.852695] systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. [ OK ] Created slice system-seria… - Slice /system/serial-getty. [ 2.852925] systemd[1]: Created slice system-sshd\x2dkeygen.slice - Slice /system/sshd-keygen. [ OK ] Created slice system-sshd\…e - Slice /system/sshd-keygen. [ 2.853164] systemd[1]: Created slice system-systemd\x2dzram\x2dsetup.slice - Slice /system/systemd-zram-setup. [ OK ] Created slice system-syste… Slice /system/systemd-zram-setup. [ 2.853397] systemd[1]: Created slice user.slice - User and Session Slice. [ OK ] Created slice user.slice - User and Session Slice. [ 2.853453] systemd[1]: systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch was skipped because of an unmet condition check (ConditionPathExists=!/run/plymouth/pid). [ 2.853509] systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. [ OK ] Started systemd-ask-passwo… Requests to Wall Directory Watch. [ 2.854002] systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. [ OK ] Set up automount proc-sys-…rmats File System Automount Point. [ 2.854070] systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. [ OK ] Reached target cryptsetup.…get - Local Encrypted Volumes. [ 2.854123] systemd[1]: Stopped target initrd-switch-root.target - Switch Root. [ OK ] Stopped target initrd-switch-root.target - Switch Root. [ 2.854175] systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. [ OK ] Stopped target initrd-fs.target - Initrd File Systems. [ 2.854218] systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. [ OK ] Stopped target initrd-root…get - Initrd Root File System. [ 2.854270] systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. [ OK ] Reached target integrityse…Local Integrity Protected Volumes. [ 2.854345] systemd[1]: Reached target paths.target - Path Units. [ OK ] Reached target paths.target - Path Units. [ 2.854403] systemd[1]: Reached target slices.target - Slice Units. [ OK ] Reached target slices.target - Slice Units. [ 2.854461] systemd[1]: Reached target time-set.target - System Time Set. [ OK ] Reached target time-set.target - System Time Set. [ 2.854520] systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. [ OK ] Reached target veritysetup… - Local Verity Protected Volumes. [ 2.855490] systemd[1]: Listening on dm-event.socket - Device-mapper event daemon FIFOs. [ OK ] Listening on dm-event.sock… Device-mapper event daemon FIFOs. [ 2.857255] systemd[1]: Listening on lvm2-lvmpolld.socket - LVM2 poll daemon socket. [ OK ] Listening on lvm2-lvmpolld…ket - LVM2 poll daemon socket. [ 2.859148] systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. [ OK ] Listening on systemd-cored…et - Process Core Dump Socket. [ 2.859276] systemd[1]: Listening on systemd-initctl.socket - initctl Compatibility Named Pipe. [ OK ] Listening on systemd-initc… initctl Compatibility Named Pipe. [ 2.859651] systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. [ OK ] Listening on systemd-oomd.…Out-Of-Memory (OOM) Killer Socket. [ 2.860479] systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. [ OK ] Listening on systemd-udevd….socket - udev Control Socket. [ 2.860724] systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. [ OK ] Listening on systemd-udevd…l.socket - udev Kernel Socket. [ 2.860935] systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. [ OK ] Listening on systemd-userd…0m - User Database Manager Socket. [ 2.880405] systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Mounting dev-hugepages.mount - Huge Pages File System... [ 2.881529] systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Mounting dev-mqueue.mount …POSIX Message Queue File System... [ 2.882764] systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Mounting sys-kernel-debug.… - Kernel Debug File System... [ 2.884006] systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Mounting sys-kernel-tracin… - Kernel Trace File System... [ 2.884132] systemd[1]: auth-rpcgss-module.service - Kernel Module supporting RPCSEC_GSS was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). [ 2.884966] systemd[1]: Starting device_cio_free.service - Free all devices on startup... Starting device_cio_free.s…m - Free all devices on startup... [ 2.886245] systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Starting kmod-static-nodes…ate List of Static Device Nodes... [ 2.887125] systemd[1]: Starting lvm2-monitor.service - Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling... Starting lvm2-monitor.serv…ng dmeventd or progress polling... [ 2.888424] systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Starting modprobe@configfs…m - Load Kernel Module configfs... [ 2.889653] systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Starting modprobe@dm_mod.s…[0m - Load Kernel Module dm_mod... [ 2.895259] systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Starting modprobe@drm.service - Load Kernel Module drm... [ 2.896177] systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Starting modprobe@fuse.ser…e - Load Kernel Module fuse... [ 2.897462] systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Starting modprobe@loop.ser…e - Load Kernel Module loop... [ 2.897575] systemd[1]: plymouth-switch-root.service: Deactivated successfully. [ 2.897616] systemd[1]: Stopped plymouth-switch-root.service - Plymouth switch root service. [ OK ] Stopped plymouth-switch-ro…0m - Plymouth switch root service. [ 2.897907] systemd[1]: systemd-fsck-root.service: Deactivated successfully. [ 2.897944] systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. [ OK ] Stopped systemd-fsck-root.… File System Check on Root Device. [ 2.898036] systemd[1]: Stopped systemd-journald.service - Journal Service. [ OK ] Stopped systemd-journald.service - Journal Service. [ 2.898406] systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. [ OK ] Listening on systemd-journ…socket - Journal Audit Socket. [ 2.902252] loop: module loaded [ 2.903922] systemd[1]: Starting systemd-journald.service - Journal Service... Starting systemd-journald.service - Journal Service... [ 2.905249] systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Starting systemd-modules-l…rvice - Load Kernel Modules... [ 2.907707] systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Starting systemd-network-g… units from Kernel command line... [ 2.908894] systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Starting systemd-remount-f…nt Root and Kernel File Systems... [ 2.910099] systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. [ OK ] Mounted dev-hugepages.mount - Huge Pages File System. [ 2.918032] systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. [ OK ] Mounted dev-mqueue.mount […- POSIX Message Queue File System. [ 2.918200] systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. [ OK ] Mounted sys-kernel-debug.m…nt - Kernel Debug File System. [ 2.918357] systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. [ OK ] Mounted sys-kernel-tracing…nt - Kernel Trace File System. [ 2.918922] systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. [ OK ] Finished kmod-static-nodes…reate List of Static Device Nodes. [ 2.923708] systemd[1]: modprobe@configfs.service: Deactivated successfully. [ 2.923870] systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. [ OK ] Finished modprobe@configfs…[0m - Load Kernel Module configfs. [ 2.924306] systemd[1]: modprobe@dm_mod.service: Deactivated successfully. [ 2.924438] systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. [ OK ] Finished modprobe@dm_mod.s…e - Load Kernel Module dm_mod. [ 2.924735] systemd[1]: modprobe@drm.service: Deactivated successfully. [ 2.924851] systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. [ OK ] Finished modprobe@drm.service - Load Kernel Module drm. [ 2.925082] systemd[1]: modprobe@loop.service: Deactivated successfully. [ 2.925219] systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. [ OK ] Finished modprobe@loop.service - Load Kernel Module loop. [ 2.925902] systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. [ OK ] Finished systemd-modules-l…service - Load Kernel Modules. [ 2.927556] systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. [ OK ] Finished systemd-network-g…rk units from Kernel command line. [ 2.927789] systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. [ OK ] Finished systemd-remount-f…ount Root and Kernel File Systems. [ 2.928023] systemd[1]: Reached target network-pre.target - Preparation for Network. [ OK ] Reached target network-pre…get - Preparation for Network. [ 2.928966] systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Mounting sys-kernel-config…ernel Configuration File System... [ 2.929042] systemd[1]: systemd-firstboot.service - First Boot Wizard was skipped because of an unmet condition check (ConditionFirstBoot=yes). [ 2.930639] systemd[1]: systemd-hwdb-update.service - Rebuild Hardware Database was skipped because of an unmet condition check (ConditionNeedsUpdate=/etc). [ 2.931440] systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Starting systemd-random-se… - Load/Save OS Random Seed... [ 2.931519] systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. [ 2.932396] fuse: init (API version 7.38) [ 2.934749] systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Starting systemd-sysctl.se…ce - Apply Kernel Variables... [ 2.934830] systemd[1]: systemd-sysusers.service - Create System Users was skipped because no trigger condition checks were met. [ 2.936002] systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Starting systemd-tmpfiles-…ate Static Device Nodes in /dev... [ 2.936400] systemd[1]: modprobe@fuse.service: Deactivated successfully. [ 2.936494] systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. [ OK ] Finished modprobe@fuse.service - Load Kernel Module fuse. [ 2.939414] systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Mounting sys-fs-fuse-conne… - FUSE Control File System... [ 2.939968] systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. [ OK ] Mounted sys-kernel-config.… Kernel Configuration File System. [ 2.942139] systemd-journald[537]: Collecting audit messages is enabled. [ 2.942483] systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. [ OK ] Mounted sys-fs-fuse-connec…nt - FUSE Control File System. [ 2.954154] systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. [ 2.954307] systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). [ 2.954323] audit: type=1130 audit(1675689546.183:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished systemd-random-se…ce - Load/Save OS Random Seed. [ 2.955754] systemd[1]: Started systemd-journald.service - Journal Service. [ 2.956731] audit: type=1130 audit(1675689546.183:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Started systemd-journald.service - Journal Service. Starting systemd-journal-f…h Journal to Persistent Storage... [ 2.960732] systemd-journald[537]: Received client request to flush runtime journal. [ OK ] Finished device_cio_free.s…[0m - Free all devices on startup. [ 2.964701] audit: type=1130 audit(1675689546.193:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=device_cio_free comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2.964721] systemd-journald[537]: /var/log/journal/53e3a4d97b294b10940dfa6747de6aec/system.journal: Montonic clock jumped backwards relative to last journal entry, rotating. [ 2.964724] systemd-journald[537]: Rotating system journal. Starting systemd-udev-trig…[0m - Coldplug All udev Devices... [ 2.978288] audit: type=1130 audit(1675689546.203:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished systemd-sysctl.service - Apply Kernel Variables. [ 2.986903] audit: type=1130 audit(1675689546.213:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2.988327] audit: type=1334 audit(1675689546.213:8): prog-id=32 op=LOAD [ 2.988506] audit: type=1334 audit(1675689546.213:9): prog-id=33 op=LOAD [ 2.988514] audit: type=1334 audit(1675689546.213:10): prog-id=6 op=UNLOAD [ OK ] Finished systemd-tmpfiles-…reate Static Device Nodes in /dev. Starting systemd-udevd.ser…ger for Device Events and Files... [ OK ] Finished lvm2-monitor.serv…sing dmeventd or progress polling. [ OK ] Reached target local-fs-pr…reparation for Local File Systems. [ OK ] Finished systemd-udev-trig…e - Coldplug All udev Devices. [ OK ] Finished systemd-journal-f…ush Journal to Persistent Storage. [ OK ] Started systemd-udevd.serv…nager for Device Events and Files. Starting modprobe@configfs…m - Load Kernel Module configfs... [ OK ] Finished modprobe@configfs…[0m - Load Kernel Module configfs. [ OK ] Found device dev-zram0.device - /dev/zram0. Starting systemd-zram-setu…[0m - Create swap on /dev/zram0... [ 3.112763] zram0: detected capacity change from 0 to 16431104 [ 3.129968] VFIO - User Level meta-driver version: 0.3 [ OK ] Finished systemd-zram-setu…e - Create swap on /dev/zram0. Activating swap dev-zram0.…- Compressed Swap on /dev/zram0... [ 3.159227] Adding 8215548k swap on /dev/zram0. Priority:100 extents:1 across:8215548k SSDscFS [ OK ] Activated swap dev-zram0.s…m - Compressed Swap on /dev/zram0. [ OK ] Reached target swap.target - Swaps. [ 3.228543] virtio_net virtio1 enc1: renamed from eth0 [ OK ] Started lvm-activate-fedor…vation event fedora_s390x-kvm-023. Mounting boot.mount - /boot... Mounting tmp.mount - Temporary Directory /tmp... [ 3.964768] XFS (vda1): Mounting V5 Filesystem e69808fe-1988-4cab-94d0-b1207fdf10a8 [ OK ] Mounted tmp.mount - Temporary Directory /tmp. [ 3.971854] XFS (vda1): Ending clean mount [ OK ] Mounted boot.mount - /boot. [ OK ] Reached target local-fs.target - Local File Systems. Starting plymouth-read-wri…mouth To Write Out Runtime Data... Starting systemd-tmpfiles-… Volatile Files and Directories... [ OK ] Finished plymouth-read-wri…lymouth To Write Out Runtime Data. [ OK ] Finished systemd-tmpfiles-…te Volatile Files and Directories. Mounting var-lib-nfs-rpc_p…ount - RPC Pipe File System... Starting auditd.service - Security Auditing Service... Starting systemd-oomd.serv…pace Out-Of-Memory (OOM) Killer... Starting systemd-resolved.…e - Network Name Resolution... Starting systemd-userdbd.s…ice - User Database Manager... [ 4.117742] RPC: Registered named UNIX socket transport module. [ 4.117749] RPC: Registered udp transport module. [ 4.117750] RPC: Registered tcp transport module. [ 4.117750] RPC: Registered tcp NFSv4.1 backchannel transport module. [ OK ] Mounted var-lib-nfs-rpc_pi….mount - RPC Pipe File System. [ OK ] Reached target rpc_pipefs.target . [ OK ] Started systemd-userdbd.service - User Database Manager. [ OK ] Started auditd.service - Security Auditing Service. Starting systemd-update-ut…rd System Boot/Shutdown in UTMP... [ OK ] Finished systemd-update-ut…cord System Boot/Shutdown in UTMP. [ OK ] Started systemd-oomd.servi…rspace Out-Of-Memory (OOM) Killer. [ OK ] Started systemd-resolved.s…ice - Network Name Resolution. [ OK ] Reached target nss-lookup.…m - Host and Network Name Lookups. [ OK ] Reached target sysinit.target - System Initialization. [ OK ] Started dnf-makecache.timer - dnf makecache --timer. [ OK ] Started systemd-tmpfiles-c… Cleanup of Temporary Directories. [ OK ] Listening on dbus.socket […- D-Bus System Message Bus Socket. [ OK ] Listening on pcscd.socket …art Card Daemon Activation Socket. [ OK ] Listening on sssd-kcm.sock…os Cache Manager responder socket. [ OK ] Reached target sockets.target - Socket Units. [ OK ] Reached target basic.target - Basic System. Starting NetworkManager.service - Network Manager... Starting chronyd.service - NTP client/server... Starting cpi.service -…ol Program Identification (CPI)... Starting dracut-shutdown.s…tore /run/initramfs on shutdown... [ OK ] Reached target sshd-keygen.target . [ OK ] Reached target nss-user-lo…[0m - User and Group Name Lookups. Starting systemd-logind.se…ice - User Login Management... [ OK ] Finished dracut-shutdown.s…estore /run/initramfs on shutdown. Starting dbus-broker.servi… - D-Bus System Message Bus... [ OK ] Finished cpi.service -…trol Program Identification (CPI). [ OK ] Started chronyd.service - NTP client/server. Starting chrony-wait.servi…ony to synchronize system clock... [ OK ] Started dbus-broker.service - D-Bus System Message Bus. [ OK ] Started NetworkManager.service - Network Manager. [ OK ] Started systemd-logind.service - User Login Management. [ OK ] Created slice user-0.slice - User Slice of UID 0. [ OK ] Reached target network.target - Network. Starting NetworkManager-wa…m - Network Manager Wait Online... Starting gssproxy.service - GSSAPI Proxy Daemon... Starting sshd.service - OpenSSH server daemon... Starting systemd-hostnamed.service - Hostname Service... Starting user-runtime-dir@…r Runtime Directory /run/user/0... [ OK ] Finished user-runtime-dir@…ser Runtime Directory /run/user/0. Starting user@0.service - User Manager for UID 0... [ OK ] Started gssproxy.service - GSSAPI Proxy Daemon. [ OK ] Reached target nfs-client.target - NFS client services. [ OK ] Reached target remote-fs-p…eparation for Remote File Systems. [ OK ] Reached target remote-fs.target - Remote File Systems. Starting systemd-user-sess…vice - Permit User Sessions... [ OK ] Finished systemd-user-sess…ervice - Permit User Sessions. Starting plymouth-quit-wai… until boot process finishes up... Starting plymouth-quit.ser… Terminate Plymouth Boot Screen... [ OK ] Started sshd.service - OpenSSH server daemon. Fedora Linux 38 (Rawhide Prerelease) Kernel 6.2.0-0.rc7.d2d11f342b17.50.test.fc38.s390x on an s390x (ttysclp0) s390x-kvm-023 login: [ 10.810927] restraintd[798]: * Fetching recipe: http://lab-02.rhts.eng.rdu.redhat.com:8000//recipes/13344961/ [ 10.962679] restraintd[798]: * Parsing recipe [ 10.964650] restraintd[798]: * Running recipe [ 10.964779] restraintd[798]: ** Continuing task: 155851109 [/mnt/tests/github.com/beaker-project/beaker-core-tasks/archive/master.tar.gz/reservesys] [ 10.968065] restraintd[798]: ** Preparing metadata [ 11.123427] restraintd[798]: ** Refreshing peer role hostnames: Retries 0 [ 11.289479] restraintd[798]: ** Updating env vars [ 11.289764] restraintd[798]: *** Current Time: Mon Feb 06 08:19:15 2023 Localwatchdog at: * Disabled! * [ 11.294548] restraintd[798]: ** Running task: 155851109 [/distribution/reservesys] [ 11.453037] Running test [R:13344961 T:155851109 - /distribution/reservesys - Kernel: 6.2.0-0.rc7.d2d11f342b17.50.test.fc38.s390x] [-- MARK -- Mon Feb 6 13:20:00 2023] [ 60.156519] Running test [R:13344961 T:5 - Boot test - Kernel: 6.2.0-0.rc7.d2d11f342b17.50.test.fc38.s390x] [ 104.266950] Running test [R:13344961 T:6 - selinux-policy: serge-testsuite - Kernel: 6.2.0-0.rc7.d2d11f342b17.50.test.fc38.s390x] [ 113.229657] JFS: nTxBlock = 8192, nTxLock = 65536 [ 131.656794] SELinux: Converting 333 SID table entries... [ 131.664382] SELinux: policy capability network_peer_controls=1 [ 131.664386] SELinux: policy capability open_perms=1 [ 131.664388] SELinux: policy capability extended_socket_class=1 [ 131.664389] SELinux: policy capability always_check_network=0 [ 131.664391] SELinux: policy capability cgroup_seclabel=1 [ 131.664392] SELinux: policy capability nnp_nosuid_transition=1 [ 131.664393] SELinux: policy capability genfs_seclabel_symlinks=1 [ 131.664394] SELinux: policy capability ioctl_skip_cloexec=0 [ 170.703370] overlayfs: failed to get metacopy (-13) [ 170.703429] overlayfs: failed to get metacopy (-13) [ 170.705622] overlayfs: failed to get metacopy (-13) [ 170.736515] overlayfs: failed to get metacopy (-13) [ 170.736576] overlayfs: failed to get metacopy (-13) [ 170.742087] SELinux: inode_doinit_use_xattr: getxattr returned 13 for dev=overlay ino=159414207 [ 170.742129] SELinux: inode_doinit_use_xattr: getxattr returned 13 for dev=overlay ino=159414207 [ 170.750546] SELinux: inode_doinit_use_xattr: getxattr returned 13 for dev=overlay ino=134243932 [ 170.753293] overlayfs: failed to get metacopy (-13) [ 170.755529] overlayfs: failed to get metacopy (-13) [ 170.755593] overlayfs: failed to get metacopy (-13) [ 170.767689] overlayfs: failed to get metacopy (-13) [ 170.774715] overlayfs: failed to get metacopy (-13) [ 170.781888] overlayfs: Failed to link whiteout - disabling whiteout inode sharing(nlink=1, err=-13) [ 170.971007] overlayfs: Failed to link whiteout - disabling whiteout inode sharing(nlink=1, err=-13) [ 171.201116] SELinux: Context unconfined_u:object_r:UNDEFINED:s0 is not valid (left unmapped). [ 171.207007] SELinux: Context system_u:object_r:UNDEFINED:s0 is not valid (left unmapped). [ 171.329189] sctp: Hash tables configured (bind 256/256) [ 171.409037] gre: GRE over IPv4 demultiplexor driver [ 171.416689] ip_gre: GRE over IPv4 tunneling driver [ 289.941631] Loading iSCSI transport class v2.0-870. [ 290.293338] NET: Registered PF_KEY protocol family [ 290.783563] tun: Universal TUN/TAP device driver, 1.6 [ 292.092207] loop0: detected capacity change from 0 to 32768 [ 292.152042] EXT4-fs (loop0): mounted filesystem f5d1469d-c960-4e88-bf75-35c90eaafed6 with ordered data mode. Quota mode: writeback. [ 292.155096] EXT4-fs (loop0): re-mounted f5d1469d-c960-4e88-bf75-35c90eaafed6. Quota mode: writeback. [ 292.163151] EXT4-fs (loop0): re-mounted f5d1469d-c960-4e88-bf75-35c90eaafed6. Quota mode: writeback. [ 292.164865] EXT4-fs (loop0): re-mounted f5d1469d-c960-4e88-bf75-35c90eaafed6. Quota mode: writeback. [ 292.324589] EXT4-fs (loop0): unmounting filesystem f5d1469d-c960-4e88-bf75-35c90eaafed6. [ 292.572605] loop0: detected capacity change from 0 to 32768 [ 292.658814] EXT4-fs (loop0): mounted filesystem 780b6d67-ef5f-46b5-8d2b-dfbdb378a3d2 with ordered data mode. Quota mode: none. [ 292.667976] EXT4-fs (loop0): unmounting filesystem 780b6d67-ef5f-46b5-8d2b-dfbdb378a3d2. [ 292.943271] loop0: detected capacity change from 0 to 32768 [ 293.018583] EXT4-fs (loop0): mounted filesystem 8584ba73-3045-4998-9cff-339441e920eb with ordered data mode. Quota mode: none. [ 293.018827] EXT4-fs (loop0): unmounting filesystem 8584ba73-3045-4998-9cff-339441e920eb. [ 293.192542] loop0: detected capacity change from 0 to 32768 [ 293.259420] EXT4-fs (loop0): mounted filesystem 978b6968-8ba4-4a0c-8896-6e6ba0db3b05 with ordered data mode. Quota mode: none. [ 293.259666] EXT4-fs (loop0): unmounting filesystem 978b6968-8ba4-4a0c-8896-6e6ba0db3b05. [ 293.482915] loop0: detected capacity change from 0 to 32768 [ 293.549538] EXT4-fs (loop0): mounted filesystem 144887c1-52ff-43fb-a5a9-6a230b973884 with ordered data mode. Quota mode: none. [ 293.549758] EXT4-fs (loop0): unmounting filesystem 144887c1-52ff-43fb-a5a9-6a230b973884. [ 293.762257] loop0: detected capacity change from 0 to 32768 [ 293.843633] EXT4-fs (loop0): mounted filesystem e6221923-f597-47df-854c-f039d3f84fbd with ordered data mode. Quota mode: none. [ 293.843987] EXT4-fs (loop0): unmounting filesystem e6221923-f597-47df-854c-f039d3f84fbd. [ 294.002685] loop0: detected capacity change from 0 to 32768 [ 294.037090] EXT4-fs (loop0): mounted filesystem 14940aef-2ab7-415b-89b1-d15f1c42eee9 with ordered data mode. Quota mode: none. [ 294.045379] EXT4-fs (loop0): unmounting filesystem 14940aef-2ab7-415b-89b1-d15f1c42eee9. [ 294.232196] loop0: detected capacity change from 0 to 32768 [ 294.268129] EXT4-fs (loop0): mounted filesystem 96975231-4a33-43a5-87ee-87a6e65952fe with ordered data mode. Quota mode: writeback. [ 294.275519] EXT4-fs (loop0): unmounting filesystem 96975231-4a33-43a5-87ee-87a6e65952fe. [ 294.542260] loop0: detected capacity change from 0 to 32768 [ 294.610497] EXT4-fs (loop0): mounted filesystem a388f990-53a9-42fd-b17f-34c05ebe0d32 with ordered data mode. Quota mode: writeback. [ 294.621658] EXT4-fs (loop0): re-mounted a388f990-53a9-42fd-b17f-34c05ebe0d32. Quota mode: writeback. [ 294.623523] EXT4-fs (loop0): re-mounted a388f990-53a9-42fd-b17f-34c05ebe0d32. Quota mode: writeback. [ 294.633690] EXT4-fs (loop0): unmounting filesystem a388f990-53a9-42fd-b17f-34c05ebe0d32. [ 294.759743] loop0: detected capacity change from 0 to 32768 [ 294.792673] EXT4-fs (loop0): mounted filesystem 31fd627e-6eab-424f-baf9-be67a5427030 with ordered data mode. Quota mode: writeback. [ 294.800463] EXT4-fs (loop0): re-mounted 31fd627e-6eab-424f-baf9-be67a5427030. Quota mode: writeback. [ 294.802135] EXT4-fs (loop0): re-mounted 31fd627e-6eab-424f-baf9-be67a5427030. Quota mode: writeback. [ 294.809819] EXT4-fs (loop0): unmounting filesystem 31fd627e-6eab-424f-baf9-be67a5427030. [ 295.002365] loop0: detected capacity change from 0 to 32768 [ 295.072612] EXT4-fs (loop0): mounted filesystem 941a88dd-c0f3-4157-9b77-f70fd482ee38 with ordered data mode. Quota mode: none. [ 295.072887] EXT4-fs (loop0): unmounting filesystem 941a88dd-c0f3-4157-9b77-f70fd482ee38. [ 295.282588] loop0: detected capacity change from 0 to 32768 [ 295.365363] EXT4-fs (loop0): mounted filesystem a7d10477-3f4a-485f-8e7b-a3d4c5791a26 with ordered data mode. Quota mode: none. [ 295.369115] EXT4-fs (loop0): unmounting filesystem a7d10477-3f4a-485f-8e7b-a3d4c5791a26. [ 295.532778] loop0: detected capacity change from 0 to 32768 [ 295.625389] EXT4-fs (loop0): mounted filesystem eecacc73-0832-4628-8465-63c4a16e7bd8 with ordered data mode. Quota mode: none. [ 295.631933] EXT4-fs (loop0): unmounting filesystem eecacc73-0832-4628-8465-63c4a16e7bd8. [ 295.812572] loop0: detected capacity change from 0 to 32768 [ 295.881911] EXT4-fs (loop0): mounted filesystem 4fd9b9a0-2c40-41f9-aa9d-a084b616fd39 with ordered data mode. Quota mode: none. [ 295.889184] EXT4-fs (loop0): unmounting filesystem 4fd9b9a0-2c40-41f9-aa9d-a084b616fd39. [ 296.102137] loop0: detected capacity change from 0 to 32768 [ 296.183064] EXT4-fs (loop0): mounted filesystem 49376c6f-216f-4aac-b326-8d70ab2afeba with ordered data mode. Quota mode: none. [ 296.190324] EXT4-fs (loop0): unmounting filesystem 49376c6f-216f-4aac-b326-8d70ab2afeba. [ 296.412859] loop0: detected capacity change from 0 to 32768 [ 296.502168] EXT4-fs (loop0): mounted filesystem b83f480a-d93b-43eb-8024-6282d13ad607 with ordered data mode. Quota mode: none. [ 296.506214] EXT4-fs (loop0): unmounting filesystem b83f480a-d93b-43eb-8024-6282d13ad607. [ 296.682890] loop0: detected capacity change from 0 to 32768 [ 296.747093] EXT4-fs (loop0): mounted filesystem 66031365-0b3d-41be-9c68-e430cb6c492a with ordered data mode. Quota mode: none. [ 296.753879] EXT4-fs (loop0): unmounting filesystem 66031365-0b3d-41be-9c68-e430cb6c492a. [ 296.962919] loop0: detected capacity change from 0 to 32768 [ 297.042160] EXT4-fs (loop0): mounted filesystem 70c3fe15-a81e-450f-b969-393e3f369ea4 with ordered data mode. Quota mode: none. [ 297.048788] EXT4-fs (loop0): unmounting filesystem 70c3fe15-a81e-450f-b969-393e3f369ea4. [ 297.263139] loop0: detected capacity change from 0 to 32768 [ 297.344281] EXT4-fs (loop0): mounted filesystem c6120a44-c717-4fc5-88f3-a379c4c16ec2 with ordered data mode. Quota mode: none. [ 297.346291] SELinux: mount invalid. Same superblock, different security settings for (dev loop0, type ext4) [ 297.348585] EXT4-fs (loop0): unmounting filesystem c6120a44-c717-4fc5-88f3-a379c4c16ec2. [ 297.522842] loop0: detected capacity change from 0 to 32768 [ 297.586496] EXT4-fs (loop0): mounted filesystem 4aebcd91-1c50-49aa-9c4d-f220f89a1f7e with ordered data mode. Quota mode: none. [ 297.593226] EXT4-fs (loop0): unmounting filesystem 4aebcd91-1c50-49aa-9c4d-f220f89a1f7e. [ 297.680751] loop0: detected capacity change from 0 to 32768 [ 297.736182] EXT4-fs (loop0): mounted filesystem 4aebcd91-1c50-49aa-9c4d-f220f89a1f7e with ordered data mode. Quota mode: none. [ 297.749451] EXT4-fs (loop0): unmounting filesystem 4aebcd91-1c50-49aa-9c4d-f220f89a1f7e. [ 297.952920] loop0: detected capacity change from 0 to 32768 [ 298.047255] EXT4-fs (loop0): mounted filesystem ee9a3e5b-9f4e-4941-8ce7-5b7e6766d8c5 with ordered data mode. Quota mode: none. [ 298.053283] EXT4-fs (loop0): unmounting filesystem ee9a3e5b-9f4e-4941-8ce7-5b7e6766d8c5. [ 298.282298] loop0: detected capacity change from 0 to 32768 [ 298.334027] EXT4-fs (loop0): mounted filesystem f61c8694-0a03-47a2-9df4-8418d3133d95 with ordered data mode. Quota mode: none. [ 298.339478] EXT4-fs (loop0): unmounting filesystem f61c8694-0a03-47a2-9df4-8418d3133d95. [ 298.472508] loop0: detected capacity change from 0 to 32768 [ 298.513781] EXT4-fs (loop0): mounted filesystem f61c8694-0a03-47a2-9df4-8418d3133d95 with ordered data mode. Quota mode: none. [ 298.518696] EXT4-fs (loop0): unmounting filesystem f61c8694-0a03-47a2-9df4-8418d3133d95. [ 299.122189] loop0: detected capacity change from 0 to 614400 [ 299.445506] XFS (loop0): Mounting V5 Filesystem ae0e9370-6d47-4c2c-ba33-a64bdf02e942 [ 299.447147] XFS (loop0): Ending clean mount [ 299.447207] XFS (loop0): Quotacheck needed: Please wait. [ 299.452528] XFS (loop0): Quotacheck: Done. [ 299.524788] XFS (loop0): Unmounting Filesystem ae0e9370-6d47-4c2c-ba33-a64bdf02e942 [ 299.830373] loop0: detected capacity change from 0 to 614400 [ 300.119462] XFS (loop0): Mounting V5 Filesystem b36e56fe-4458-4d7b-bfc6-20c27d308b4e [ 300.121331] XFS (loop0): Ending clean mount [ 300.129494] XFS (loop0): Unmounting Filesystem b36e56fe-4458-4d7b-bfc6-20c27d308b4e [ 300.432528] loop0: detected capacity change from 0 to 614400 [ 300.765485] XFS (loop0): Mounting V5 Filesystem 81380a59-d82f-4116-94f9-b62ca0b78f79 [ 300.767255] XFS (loop0): Ending clean mount [ 300.767358] XFS (loop0): Unmounting Filesystem 81380a59-d82f-4116-94f9-b62ca0b78f79 [ 301.132480] loop0: detected capacity change from 0 to 614400 [ 301.442007] XFS (loop0): Mounting V5 Filesystem d3deee16-54c2-43f8-9780-d5342fbb54b4 [ 301.445216] XFS (loop0): Ending clean mount [ 301.445314] XFS (loop0): Unmounting Filesystem d3deee16-54c2-43f8-9780-d5342fbb54b4 [ 301.802936] loop0: detected capacity change from 0 to 614400 [ 302.135080] XFS (loop0): Mounting V5 Filesystem 4d9f26c6-3ede-4324-b807-ad60b0a5ad88 [ 302.137397] XFS (loop0): Ending clean mount [ 302.137495] XFS (loop0): Unmounting Filesystem 4d9f26c6-3ede-4324-b807-ad60b0a5ad88 [ 302.443170] loop0: detected capacity change from 0 to 614400 [ 302.770616] XFS (loop0): Mounting V5 Filesystem 433b5347-29aa-4711-b957-156ca219b6f9 [ 302.773161] XFS (loop0): Ending clean mount [ 302.773254] XFS (loop0): Unmounting Filesystem 433b5347-29aa-4711-b957-156ca219b6f9 [ 303.040770] loop0: detected capacity change from 0 to 614400 [ 303.235379] XFS (loop0): Mounting V5 Filesystem 729668a4-466e-482e-984e-949c9fae03d7 [ 303.237819] XFS (loop0): Ending clean mount [ 303.244255] XFS (loop0): Unmounting Filesystem 729668a4-466e-482e-984e-949c9fae03d7 [ 303.562903] loop0: detected capacity change from 0 to 614400 [ 303.844334] XFS (loop0): Mounting V5 Filesystem c2fffd19-4f15-4b5a-b4a2-e460df276d8f [ 303.846310] XFS (loop0): Ending clean mount [ 303.846376] XFS (loop0): Quotacheck needed: Please wait. [ 303.851952] XFS (loop0): Quotacheck: Done. [ 303.858401] XFS (loop0): Unmounting Filesystem c2fffd19-4f15-4b5a-b4a2-e460df276d8f [ 304.232971] loop0: detected capacity change from 0 to 614400 [ 304.464294] XFS (loop0): Mounting V5 Filesystem 9065f56c-aa96-4750-b5b1-57936e4e4686 [ 304.466592] XFS (loop0): Ending clean mount [ 304.466656] XFS (loop0): Quotacheck needed: Please wait. [ 304.473444] XFS (loop0): Quotacheck: Done. [ 304.482142] XFS (loop0): Unmounting Filesystem 9065f56c-aa96-4750-b5b1-57936e4e4686 [ 304.873101] loop0: detected capacity change from 0 to 614400 [ 305.203321] XFS (loop0): Mounting V5 Filesystem 553eb901-c88a-4b54-a9f7-8098a9e2cb9f [ 305.205053] XFS (loop0): Ending clean mount [ 305.205132] XFS (loop0): Unmounting Filesystem 553eb901-c88a-4b54-a9f7-8098a9e2cb9f [ 305.414453] loop0: detected capacity change from 0 to 614400 [ 305.783052] XFS (loop0): Mounting V5 Filesystem 51500ab3-50b2-465b-a9d6-70720da93bf4 [ 305.785098] XFS (loop0): Ending clean mount [ 305.794177] XFS (loop0): Unmounting Filesystem 51500ab3-50b2-465b-a9d6-70720da93bf4 [ 306.172822] loop0: detected capacity change from 0 to 614400 [ 306.488825] XFS (loop0): Mounting V5 Filesystem 03c92701-1730-4b31-a0ba-863bb9416f37 [ 306.491051] XFS (loop0): Ending clean mount [ 306.497902] XFS (loop0): Unmounting Filesystem 03c92701-1730-4b31-a0ba-863bb9416f37 [ 306.812731] loop0: detected capacity change from 0 to 614400 [ 307.131465] XFS (loop0): Mounting V5 Filesystem b0524b9a-e534-4ea6-846c-9abf81c5e79d [ 307.134095] XFS (loop0): Ending clean mount [ 307.142439] XFS (loop0): Unmounting Filesystem b0524b9a-e534-4ea6-846c-9abf81c5e79d [ 307.502933] loop0: detected capacity change from 0 to 614400 [ 307.807275] XFS (loop0): Mounting V5 Filesystem 9a4e2c77-8f16-48dc-b329-f975ac8f640d [ 307.810471] XFS (loop0): Ending clean mount [ 307.823267] XFS (loop0): Unmounting Filesystem 9a4e2c77-8f16-48dc-b329-f975ac8f640d [ 308.142975] loop0: detected capacity change from 0 to 614400 [ 308.451352] XFS (loop0): Mounting V5 Filesystem d1d04cf7-cb8e-437c-9bea-e25f3956784a [ 308.453357] XFS (loop0): Ending clean mount [ 308.460394] XFS (loop0): Unmounting Filesystem d1d04cf7-cb8e-437c-9bea-e25f3956784a [ 308.833189] loop0: detected capacity change from 0 to 614400 [ 309.122466] XFS (loop0): Mounting V5 Filesystem d004fded-59f0-4a19-8415-6a28801feef6 [ 309.124801] XFS (loop0): Ending clean mount [ 309.131277] XFS (loop0): Unmounting Filesystem d004fded-59f0-4a19-8415-6a28801feef6 [ 309.493367] loop0: detected capacity change from 0 to 614400 [ 309.816281] XFS (loop0): Mounting V5 Filesystem ae4a7a80-ddfa-41a5-b18a-1ed7b0435fe2 [ 309.818745] XFS (loop0): Ending clean mount [ 309.825326] XFS (loop0): Unmounting Filesystem ae4a7a80-ddfa-41a5-b18a-1ed7b0435fe2 [ 310.162896] loop0: detected capacity change from 0 to 614400 [ 310.484658] XFS (loop0): Mounting V5 Filesystem b28c3d50-757e-4051-bb0b-b5b4407a5502 [ 310.486338] XFS (loop0): Ending clean mount [ 310.490721] SELinux: mount invalid. Same superblock, different security settings for (dev loop0, type xfs) [ 310.492887] XFS (loop0): Unmounting Filesystem b28c3d50-757e-4051-bb0b-b5b4407a5502 [ 310.882563] loop0: detected capacity change from 0 to 614400 [ 311.209312] XFS (loop0): Mounting V5 Filesystem 4d9cb0c5-b623-41b5-8a8d-95de41cf42d9 [ 311.211588] XFS (loop0): Ending clean mount [ 311.225805] XFS (loop0): Unmounting Filesystem 4d9cb0c5-b623-41b5-8a8d-95de41cf42d9 [ 311.383248] loop0: detected capacity change from 0 to 614400 [ 311.452721] XFS (loop0): Mounting V5 Filesystem 4d9cb0c5-b623-41b5-8a8d-95de41cf42d9 [ 311.455006] XFS (loop0): Ending clean mount [ 311.471113] XFS (loop0): Unmounting Filesystem 4d9cb0c5-b623-41b5-8a8d-95de41cf42d9 [ 311.651941] loop0: detected capacity change from 0 to 614400 [ 311.979145] XFS (loop0): Mounting V5 Filesystem 49fe6b63-1f7d-4c68-a249-8dccc1f112de [ 311.981406] XFS (loop0): Ending clean mount [ 311.986484] XFS (loop0): Unmounting Filesystem 49fe6b63-1f7d-4c68-a249-8dccc1f112de [ 312.363031] loop0: detected capacity change from 0 to 614400 [ 312.710256] XFS (loop0): Mounting V5 Filesystem 67e4c3d2-e6b7-4aa6-b44d-31293fa984f1 [ 312.713306] XFS (loop0): Ending clean mount [ 312.724935] XFS (loop0): Unmounting Filesystem 67e4c3d2-e6b7-4aa6-b44d-31293fa984f1 [ 312.842839] loop0: detected capacity change from 0 to 614400 [ 312.892762] XFS (loop0): Mounting V5 Filesystem 67e4c3d2-e6b7-4aa6-b44d-31293fa984f1 [ 312.894859] XFS (loop0): Ending clean mount [ 312.901472] XFS (loop0): Unmounting Filesystem 67e4c3d2-e6b7-4aa6-b44d-31293fa984f1 [ 313.250938] loop0: detected capacity change from 0 to 32768 [ 313.693157] loop0: detected capacity change from 0 to 32768 [ 313.999605] loop0: detected capacity change from 0 to 32768 [ 314.282873] loop0: detected capacity change from 0 to 32768 [ 314.572093] loop0: detected capacity change from 0 to 32768 [ 314.882874] loop0: detected capacity change from 0 to 32768 [ 315.192722] loop0: detected capacity change from 0 to 32768 [ 315.542450] loop0: detected capacity change from 0 to 32768 [ 315.833553] loop0: detected capacity change from 0 to 32768 [ 316.372162] loop0: detected capacity change from 0 to 32768 [ 316.682429] loop0: detected capacity change from 0 to 32768 [ 316.932948] loop0: detected capacity change from 0 to 32768 [ 317.262035] loop0: detected capacity change from 0 to 32768 [ 317.526543] loop0: detected capacity change from 0 to 32768 [ 317.822288] loop0: detected capacity change from 0 to 32768 [ 318.102810] loop0: detected capacity change from 0 to 32768 [ 318.303022] loop0: detected capacity change from 0 to 32768 [ 318.583232] loop0: detected capacity change from 0 to 32768 [ 318.832819] loop0: detected capacity change from 0 to 32768 [ 318.910469] SELinux: mount invalid. Same superblock, different security settings for (dev loop0, type jfs) [ 319.073269] loop0: detected capacity change from 0 to 32768 [ 319.241724] loop0: detected capacity change from 0 to 32768 [ 319.512617] loop0: detected capacity change from 0 to 32768 [ 319.822696] loop0: detected capacity change from 0 to 32768 [ 319.992888] loop0: detected capacity change from 0 to 32768 [ 320.613833] loop0: detected capacity change from 0 to 32768 [ 320.824268] loop0: detected capacity change from 0 to 32768 [ 321.076859] loop0: detected capacity change from 0 to 32768 [ 321.392580] loop0: detected capacity change from 0 to 32768 [ 321.632717] loop0: detected capacity change from 0 to 32768 [ 321.892791] loop0: detected capacity change from 0 to 32768 [ 322.030874] loop0: detected capacity change from 0 to 32768 [ 322.180740] loop0: detected capacity change from 0 to 32768 [ 322.362169] loop0: detected capacity change from 0 to 32768 [ 322.632671] loop0: detected capacity change from 0 to 32768 [ 322.833285] loop0: detected capacity change from 0 to 32768 [ 323.086730] loop0: detected capacity change from 0 to 32768 [ 323.311269] loop0: detected capacity change from 0 to 32768 [ 323.633027] loop0: detected capacity change from 0 to 32768 [ 323.704658] SELinux: mount invalid. Same superblock, different security settings for (dev loop0, type vfat) [ 323.783693] loop0: detected capacity change from 0 to 32768 [ 323.953183] loop0: detected capacity change from 0 to 32768 [ 324.213582] loop0: detected capacity change from 0 to 32768 [ 324.583171] loop0: detected capacity change from 0 to 32768 [ 324.664867] EXT4-fs (loop0): mounted filesystem 448cb41f-8314-4483-9762-16e1323eda05 with ordered data mode. Quota mode: writeback. [ 324.673763] EXT4-fs (loop0): re-mounted 448cb41f-8314-4483-9762-16e1323eda05. Quota mode: writeback. [ 324.676182] EXT4-fs (loop0): re-mounted 448cb41f-8314-4483-9762-16e1323eda05. Quota mode: writeback. [ 324.735442] EXT4-fs (loop0): unmounting filesystem 448cb41f-8314-4483-9762-16e1323eda05. [ 324.841108] loop0: detected capacity change from 0 to 32768 [ 324.877637] EXT4-fs (loop0): mounted filesystem e946d5a3-33a2-4a71-8dfb-aab0e343c96c with ordered data mode. Quota mode: none. [ 324.886767] EXT4-fs (loop0): unmounting filesystem e946d5a3-33a2-4a71-8dfb-aab0e343c96c. [ 325.042708] loop0: detected capacity change from 0 to 32768 [ 325.078562] EXT4-fs (loop0): mounted filesystem ca5dbaf8-468a-46de-87a3-1c4b412911d3 with ordered data mode. Quota mode: none. [ 325.083547] EXT4-fs (loop0): re-mounted ca5dbaf8-468a-46de-87a3-1c4b412911d3. Quota mode: none. [ 325.085890] EXT4-fs (loop0): re-mounted ca5dbaf8-468a-46de-87a3-1c4b412911d3. Quota mode: none. [ 325.087899] EXT4-fs (loop0): unmounting filesystem ca5dbaf8-468a-46de-87a3-1c4b412911d3. [ 325.201014] loop0: detected capacity change from 0 to 32768 [ 325.237614] EXT4-fs (loop0): mounted filesystem 6ba35576-fbab-4af6-85d5-949f1e5845cc with ordered data mode. Quota mode: none. [ 325.237798] EXT4-fs (loop0): unmounting filesystem 6ba35576-fbab-4af6-85d5-949f1e5845cc. [ 325.453713] loop0: detected capacity change from 0 to 32768 [ 325.492460] EXT4-fs (loop0): mounted filesystem a619ead3-3052-4617-bfb4-1aa5ef5e27d8 with ordered data mode. Quota mode: none. [ 325.492613] EXT4-fs (loop0): unmounting filesystem a619ead3-3052-4617-bfb4-1aa5ef5e27d8. [ 325.683093] loop0: detected capacity change from 0 to 32768 [ 325.723007] EXT4-fs (loop0): mounted filesystem 4ea909d8-7fd0-43b2-aee9-8fc29c563bc5 with ordered data mode. Quota mode: none. [ 325.723237] EXT4-fs (loop0): unmounting filesystem 4ea909d8-7fd0-43b2-aee9-8fc29c563bc5. [ 325.852865] loop0: detected capacity change from 0 to 32768 [ 325.945264] EXT4-fs (loop0): mounted filesystem a8c0f3c4-e551-4d8b-af6f-6e816832b19e with ordered data mode. Quota mode: none. [ 325.945587] EXT4-fs (loop0): unmounting filesystem a8c0f3c4-e551-4d8b-af6f-6e816832b19e. [ 326.132298] loop0: detected capacity change from 0 to 32768 [ 326.226255] EXT4-fs (loop0): mounted filesystem b3f7f5c2-8d89-4faf-835b-a85a1e93eb6a with ordered data mode. Quota mode: none. [ 326.233743] EXT4-fs (loop0): unmounting filesystem b3f7f5c2-8d89-4faf-835b-a85a1e93eb6a. [ 326.412043] loop0: detected capacity change from 0 to 32768 [ 326.500803] EXT4-fs (loop0): mounted filesystem df8a9bc3-ccb1-45ec-8211-e2756ffd8b5a with ordered data mode. Quota mode: writeback. [ 326.508615] EXT4-fs (loop0): unmounting filesystem df8a9bc3-ccb1-45ec-8211-e2756ffd8b5a. [ 326.692096] loop0: detected capacity change from 0 to 32768 [ 326.774520] EXT4-fs (loop0): mounted filesystem 33eb0e73-79d6-4542-a8f5-5a0f894e0a84 with ordered data mode. Quota mode: writeback. [ 326.785648] EXT4-fs (loop0): re-mounted 33eb0e73-79d6-4542-a8f5-5a0f894e0a84. Quota mode: writeback. [ 326.787136] EXT4-fs (loop0): re-mounted 33eb0e73-79d6-4542-a8f5-5a0f894e0a84. Quota mode: writeback. [ 326.795963] EXT4-fs (loop0): unmounting filesystem 33eb0e73-79d6-4542-a8f5-5a0f894e0a84. [ 326.972265] loop0: detected capacity change from 0 to 32768 [ 327.048931] EXT4-fs (loop0): mounted filesystem d2f888c8-e58c-44ac-ad37-76f0a4947f80 with ordered data mode. Quota mode: writeback. [ 327.057769] EXT4-fs (loop0): re-mounted d2f888c8-e58c-44ac-ad37-76f0a4947f80. Quota mode: writeback. [ 327.058415] EXT4-fs (loop0): re-mounted d2f888c8-e58c-44ac-ad37-76f0a4947f80. Quota mode: writeback. [ 327.065139] EXT4-fs (loop0): unmounting filesystem d2f888c8-e58c-44ac-ad37-76f0a4947f80. [ 327.293011] loop0: detected capacity change from 0 to 32768 [ 327.373843] EXT4-fs (loop0): mounted filesystem 62df0b12-fd05-4a12-ba10-a948dd3f2315 with ordered data mode. Quota mode: none. [ 327.374087] EXT4-fs (loop0): unmounting filesystem 62df0b12-fd05-4a12-ba10-a948dd3f2315. [ 327.612957] loop0: detected capacity change from 0 to 32768 [ 327.673330] EXT4-fs (loop0): mounted filesystem c3a05cbe-0332-4cd2-868b-28245172a48c with ordered data mode. Quota mode: none. [ 327.677300] EXT4-fs (loop0): unmounting filesystem c3a05cbe-0332-4cd2-868b-28245172a48c. [ 327.932982] loop0: detected capacity change from 0 to 32768 [ 328.012467] EXT4-fs (loop0): mounted filesystem bfea1380-f135-430f-841e-ec5d18999c91 with ordered data mode. Quota mode: none. [ 328.012910] EXT4-fs (loop0): unmounting filesystem bfea1380-f135-430f-841e-ec5d18999c91. [ 328.162771] loop0: detected capacity change from 0 to 32768 [ 328.242884] EXT4-fs (loop0): mounted filesystem ba6278ca-1d21-447f-9353-89b97b2847aa with ordered data mode. Quota mode: none. [ 328.249216] EXT4-fs (loop0): unmounting filesystem ba6278ca-1d21-447f-9353-89b97b2847aa. [ 328.502570] loop0: detected capacity change from 0 to 32768 [ 328.602755] EXT4-fs (loop0): mounted filesystem 16e6ca3e-d1fd-4636-86e7-839d40a213c3 with ordered data mode. Quota mode: none. [ 328.612605] EXT4-fs (loop0): unmounting filesystem 16e6ca3e-d1fd-4636-86e7-839d40a213c3. [ 328.829085] loop0: detected capacity change from 0 to 32768 [ 328.898219] EXT4-fs (loop0): mounted filesystem 31f37a75-695e-46a9-8044-5712f804ed8a with ordered data mode. Quota mode: none. [ 328.905885] EXT4-fs (loop0): unmounting filesystem 31f37a75-695e-46a9-8044-5712f804ed8a. [ 329.123241] loop0: detected capacity change from 0 to 32768 [ 329.203512] EXT4-fs (loop0): mounted filesystem eb9d33d0-0a14-4296-9acf-251261437abe with ordered data mode. Quota mode: none. [ 329.211133] EXT4-fs (loop0): unmounting filesystem eb9d33d0-0a14-4296-9acf-251261437abe. [ 329.423066] loop0: detected capacity change from 0 to 32768 [ 329.501443] EXT4-fs (loop0): mounted filesystem a0825593-2412-4a21-b1ed-00e7454fcfeb with ordered data mode. Quota mode: none. [ 329.504865] EXT4-fs (loop0): unmounting filesystem a0825593-2412-4a21-b1ed-00e7454fcfeb. [ 329.743042] loop0: detected capacity change from 0 to 32768 [ 329.798745] EXT4-fs (loop0): mounted filesystem 887ce03c-5c8e-424c-a7ac-06b22af1a373 with ordered data mode. Quota mode: none. [ 329.802372] SELinux: mount invalid. Same superblock, different security settings for (dev loop0, type ext4) [ 329.804444] EXT4-fs (loop0): unmounting filesystem 887ce03c-5c8e-424c-a7ac-06b22af1a373. [ 330.002187] loop0: detected capacity change from 0 to 32768 [ 330.068684] EXT4-fs (loop0): mounted filesystem 30eacc9c-1276-4fe6-aab7-849a1d079360 with ordered data mode. Quota mode: none. [ 330.076377] EXT4-fs (loop0): unmounting filesystem 30eacc9c-1276-4fe6-aab7-849a1d079360. [ 330.202706] loop0: detected capacity change from 0 to 32768 [ 330.254186] EXT4-fs (loop0): mounted filesystem 30eacc9c-1276-4fe6-aab7-849a1d079360 with ordered data mode. Quota mode: none. [ 330.261845] EXT4-fs (loop0): unmounting filesystem 30eacc9c-1276-4fe6-aab7-849a1d079360. [ 330.412017] loop0: detected capacity change from 0 to 32768 [ 330.521090] EXT4-fs (loop0): mounted filesystem 4ff86ff9-ce32-4683-987e-611e8f7ad0c6 with ordered data mode. Quota mode: none. [ 330.524863] EXT4-fs (loop0): unmounting filesystem 4ff86ff9-ce32-4683-987e-611e8f7ad0c6. [ 330.723100] loop0: detected capacity change from 0 to 32768 [ 330.803170] EXT4-fs (loop0): mounted filesystem ee892cae-49dd-456c-b4f6-baa538c40e4a with ordered data mode. Quota mode: none. [ 330.813855] EXT4-fs (loop0): unmounting filesystem ee892cae-49dd-456c-b4f6-baa538c40e4a. [ 330.902550] loop0: detected capacity change from 0 to 32768 [ 330.915113] EXT4-fs (loop0): mounted filesystem ee892cae-49dd-456c-b4f6-baa538c40e4a with ordered data mode. Quota mode: none. [ 330.926558] EXT4-fs (loop0): unmounting filesystem ee892cae-49dd-456c-b4f6-baa538c40e4a. [ 331.553476] loop0: detected capacity change from 0 to 614400 [ 331.926377] XFS (loop0): Mounting V5 Filesystem 1163ce17-48b1-4eaa-abf9-6c7691a7a563 [ 331.928563] XFS (loop0): Ending clean mount [ 331.928649] XFS (loop0): Quotacheck needed: Please wait. [ 331.935695] XFS (loop0): Quotacheck: Done. [ 332.036941] XFS (loop0): Unmounting Filesystem 1163ce17-48b1-4eaa-abf9-6c7691a7a563 [ 332.357592] loop0: detected capacity change from 0 to 614400 [ 332.644874] XFS (loop0): Mounting V5 Filesystem 3bbaaf2d-876e-4bea-9c14-831a16de05d4 [ 332.647165] XFS (loop0): Ending clean mount [ 332.664970] XFS (loop0): Unmounting Filesystem 3bbaaf2d-876e-4bea-9c14-831a16de05d4 [ 332.973092] loop0: detected capacity change from 0 to 614400 [ 333.289432] XFS (loop0): Mounting V5 Filesystem 45f9cee9-ede2-4b15-afbd-61ed3c5ee04e [ 333.291486] XFS (loop0): Ending clean mount [ 333.311820] XFS (loop0): Unmounting Filesystem 45f9cee9-ede2-4b15-afbd-61ed3c5ee04e [ 333.672672] loop0: detected capacity change from 0 to 614400 [ 333.951373] XFS (loop0): Mounting V5 Filesystem c950bae0-0675-4088-b7d4-21e6ea18fefc [ 333.953283] XFS (loop0): Ending clean mount [ 333.953374] XFS (loop0): Unmounting Filesystem c950bae0-0675-4088-b7d4-21e6ea18fefc [ 334.212408] loop0: detected capacity change from 0 to 614400 [ 334.604053] XFS (loop0): Mounting V5 Filesystem 5d1d9933-65d4-4032-b5af-e8db15b8ab3d [ 334.605988] XFS (loop0): Ending clean mount [ 334.606085] XFS (loop0): Unmounting Filesystem 5d1d9933-65d4-4032-b5af-e8db15b8ab3d [ 334.973536] loop0: detected capacity change from 0 to 614400 [ 335.299540] XFS (loop0): Mounting V5 Filesystem ce09dba9-b94a-4351-be32-7e110224725d [ 335.301235] XFS (loop0): Ending clean mount [ 335.301307] XFS (loop0): Unmounting Filesystem ce09dba9-b94a-4351-be32-7e110224725d [ 335.563109] loop0: detected capacity change from 0 to 614400 [ 335.863397] XFS (loop0): Mounting V5 Filesystem d661077e-70ea-4a10-8704-49857bb9e0dc [ 335.864930] XFS (loop0): Ending clean mount [ 335.865004] XFS (loop0): Unmounting Filesystem d661077e-70ea-4a10-8704-49857bb9e0dc [ 336.122884] loop0: detected capacity change from 0 to 614400 [ 336.441692] XFS (loop0): Mounting V5 Filesystem 41a8e8d6-3330-4c84-983a-c779c83b7aef [ 336.443405] XFS (loop0): Ending clean mount [ 336.448628] XFS (loop0): Unmounting Filesystem 41a8e8d6-3330-4c84-983a-c779c83b7aef [ 336.763248] loop0: detected capacity change from 0 to 614400 [ 337.052802] XFS (loop0): Mounting V5 Filesystem 54e9c9fb-26bd-4b5e-ae7c-b207ad0d1a10 [ 337.054840] XFS (loop0): Ending clean mount [ 337.054931] XFS (loop0): Quotacheck needed: Please wait. [ 337.063256] XFS (loop0): Quotacheck: Done. [ 337.070600] XFS (loop0): Unmounting Filesystem 54e9c9fb-26bd-4b5e-ae7c-b207ad0d1a10 [ 337.432600] loop0: detected capacity change from 0 to 614400 [ 337.744331] XFS (loop0): Mounting V5 Filesystem e2244af0-5255-4557-9b22-5475ecefb98b [ 337.746258] XFS (loop0): Ending clean mount [ 337.746323] XFS (loop0): Quotacheck needed: Please wait. [ 337.754787] XFS (loop0): Quotacheck: Done. [ 337.763834] XFS (loop0): Unmounting Filesystem e2244af0-5255-4557-9b22-5475ecefb98b [ 338.132940] loop0: detected capacity change from 0 to 614400 [ 338.439854] XFS (loop0): Mounting V5 Filesystem e42fcccc-d6be-434b-9f54-dcd014942c39 [ 338.442331] XFS (loop0): Ending clean mount [ 338.442663] XFS (loop0): Unmounting Filesystem e42fcccc-d6be-434b-9f54-dcd014942c39 [ 338.733123] loop0: detected capacity change from 0 to 614400 [ 339.050201] XFS (loop0): Mounting V5 Filesystem 8fda069a-1e34-41bf-9152-dace02adda0c [ 339.051761] XFS (loop0): Ending clean mount [ 339.055752] XFS (loop0): Unmounting Filesystem 8fda069a-1e34-41bf-9152-dace02adda0c [ 339.332813] loop0: detected capacity change from 0 to 614400 [ 339.633140] XFS (loop0): Mounting V5 Filesystem 209abb76-ea92-4f57-8e4f-6133d53d96b9 [ 339.635426] XFS (loop0): Ending clean mount [ 339.635961] XFS (loop0): Unmounting Filesystem 209abb76-ea92-4f57-8e4f-6133d53d96b9 [ 339.902092] loop0: detected capacity change from 0 to 614400 [ 340.188510] XFS (loop0): Mounting V5 Filesystem 43c8f01a-5415-4709-9ec2-9295c1b0fa63 [ 340.191279] XFS (loop0): Ending clean mount [ 340.197930] XFS (loop0): Unmounting Filesystem 43c8f01a-5415-4709-9ec2-9295c1b0fa63 [ 340.543273] loop0: detected capacity change from 0 to 614400 [ 340.863046] XFS (loop0): Mounting V5 Filesystem 6d9e3876-12de-4b22-bd60-c3e39b5b4731 [ 340.865236] XFS (loop0): Ending clean mount [ 340.877293] XFS (loop0): Unmounting Filesystem 6d9e3876-12de-4b22-bd60-c3e39b5b4731 [ 341.203422] loop0: detected capacity change from 0 to 614400 [ 341.536297] XFS (loop0): Mounting V5 Filesystem 82cd14f2-d382-4dfc-b68f-89be5317d7b9 [ 341.538414] XFS (loop0): Ending clean mount [ 341.546042] XFS (loop0): Unmounting Filesystem 82cd14f2-d382-4dfc-b68f-89be5317d7b9 [ 341.913125] loop0: detected capacity change from 0 to 614400 [ 342.240281] XFS (loop0): Mounting V5 Filesystem adf1c506-5e45-4f52-ae85-52bf459d2bec [ 342.242445] XFS (loop0): Ending clean mount [ 342.253301] XFS (loop0): Unmounting Filesystem adf1c506-5e45-4f52-ae85-52bf459d2bec [ 342.592441] loop0: detected capacity change from 0 to 614400 [ 342.903215] XFS (loop0): Mounting V5 Filesystem dfa391e6-cdf9-47bf-adb6-21d8976b5b20 [ 342.905472] XFS (loop0): Ending clean mount [ 342.913228] XFS (loop0): Unmounting Filesystem dfa391e6-cdf9-47bf-adb6-21d8976b5b20 [ 343.303136] loop0: detected capacity change from 0 to 614400 [ 343.578883] XFS (loop0): Mounting V5 Filesystem e4698185-6570-4909-a2fe-86703dc349a3 [ 343.581900] XFS (loop0): Ending clean mount [ 343.585453] SELinux: mount invalid. Same superblock, different security settings for (dev loop0, type xfs) [ 343.587897] XFS (loop0): Unmounting Filesystem e4698185-6570-4909-a2fe-86703dc349a3 [ 343.963231] loop0: detected capacity change from 0 to 614400 [ 344.315258] XFS (loop0): Mounting V5 Filesystem c2076367-bf94-4dad-bccc-e7cdafd4f744 [ 344.316954] XFS (loop0): Ending clean mount [ 344.327996] XFS (loop0): Unmounting Filesystem c2076367-bf94-4dad-bccc-e7cdafd4f744 [ 344.473125] loop0: detected capacity change from 0 to 614400 [ 344.502148] XFS (loop0): Mounting V5 Filesystem c2076367-bf94-4dad-bccc-e7cdafd4f744 [ 344.504446] XFS (loop0): Ending clean mount [ 344.522402] XFS (loop0): Unmounting Filesystem c2076367-bf94-4dad-bccc-e7cdafd4f744 [ 344.852421] loop0: detected capacity change from 0 to 614400 [ 345.162475] XFS (loop0): Mounting V5 Filesystem 1d22a6ec-acee-4332-b88b-0d3ba4a602b5 [ 345.165096] XFS (loop0): Ending clean mount [ 345.170538] XFS (loop0): Unmounting Filesystem 1d22a6ec-acee-4332-b88b-0d3ba4a602b5 [ 345.492946] loop0: detected capacity change from 0 to 614400 [ 345.795939] XFS (loop0): Mounting V5 Filesystem 0fea70e0-8396-492a-8c94-13835852bf36 [ 345.797843] XFS (loop0): Ending clean mount [ 345.811751] XFS (loop0): Unmounting Filesystem 0fea70e0-8396-492a-8c94-13835852bf36 [ 345.902592] loop0: detected capacity change from 0 to 614400 [ 345.962673] XFS (loop0): Mounting V5 Filesystem 0fea70e0-8396-492a-8c94-13835852bf36 [ 345.965001] XFS (loop0): Ending clean mount [ 345.971359] XFS (loop0): Unmounting Filesystem 0fea70e0-8396-492a-8c94-13835852bf36 [ 346.442654] loop0: detected capacity change from 0 to 32768 [ 346.812834] loop0: detected capacity change from 0 to 32768 [ 347.102931] loop0: detected capacity change from 0 to 32768 [ 347.402806] loop0: detected capacity change from 0 to 32768 [ 347.592271] loop0: detected capacity change from 0 to 32768 [ 347.892724] loop0: detected capacity change from 0 to 32768 [ 348.061363] loop0: detected capacity change from 0 to 32768 [ 348.302647] loop0: detected capacity change from 0 to 32768 [ 348.479610] loop0: detected capacity change from 0 to 32768 [ 348.752146] loop0: detected capacity change from 0 to 32768 [ 349.302237] loop0: detected capacity change from 0 to 32768 [ 349.578329] loop0: detected capacity change from 0 to 32768 [ 349.789031] loop0: detected capacity change from 0 to 32768 [ 350.153386] loop0: detected capacity change from 0 to 32768 [ 350.452923] loop0: detected capacity change from 0 to 32768 [ 350.662043] loop0: detected capacity change from 0 to 32768 [ 350.962885] loop0: detected capacity change from 0 to 32768 [ 351.263186] loop0: detected capacity change from 0 to 32768 [ 351.572751] loop0: detected capacity change from 0 to 32768 [ 351.913000] loop0: detected capacity change from 0 to 32768 [ 351.951468] SELinux: mount invalid. Same superblock, different security settings for (dev loop0, type jfs) [ 352.214172] loop0: detected capacity change from 0 to 32768 [ 352.962627] loop0: detected capacity change from 0 to 32768 [ 353.098453] loop0: detected capacity change from 0 to 32768 [ 353.362730] loop0: detected capacity change from 0 to 32768 [ 354.092553] loop0: detected capacity change from 0 to 32768 [ 354.653081] loop0: detected capacity change from 0 to 32768 [ 355.022725] loop0: detected capacity change from 0 to 32768 [ 355.342836] loop0: detected capacity change from 0 to 32768 [ 355.592425] loop0: detected capacity change from 0 to 32768 [-- MARK -- Mon Feb 6 13:25:00 2023] [ 355.862953] loop0: detected capacity change from 0 to 32768 [ 356.152543] loop0: detected capacity change from 0 to 32768 [ 356.385121] loop0: detected capacity change from 0 to 32768 [ 356.632026] loop0: detected capacity change from 0 to 32768 [ 356.833015] loop0: detected capacity change from 0 to 32768 [ 357.081739] loop0: detected capacity change from 0 to 32768 [ 357.277345] loop0: detected capacity change from 0 to 32768 [ 357.503155] loop0: detected capacity change from 0 to 32768 [ 357.792330] loop0: detected capacity change from 0 to 32768 [ 358.052464] loop0: detected capacity change from 0 to 32768 [ 358.352657] loop0: detected capacity change from 0 to 32768 [ 358.391842] SELinux: mount invalid. Same superblock, different security settings for (dev loop0, type vfat) [ 358.642327] loop0: detected capacity change from 0 to 32768 [ 358.843056] loop0: detected capacity change from 0 to 32768 [ 359.061942] loop0: detected capacity change from 0 to 32768 [ 359.476412] NET: Registered PF_VSOCK protocol family [ 368.513633] SELinux: Converting 852 SID table entries... [ 368.514706] SELinux: Context unconfined_u:unconfined_r:test_transition_notfromdomain_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.514726] SELinux: Context unconfined_u:unconfined_r:test_transition_todomain_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.514743] SELinux: Context unconfined_u:unconfined_r:test_transition_fromdomain_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.514746] SELinux: Context unconfined_u:object_r:test_entrypoint_deny_t:s0 became invalid (unmapped). [ 368.514763] SELinux: Context unconfined_u:unconfined_r:test_entrypoint_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.514765] SELinux: Context unconfined_u:object_r:test_entrypoint_allow_t:s0 became invalid (unmapped). [ 368.514782] SELinux: Context unconfined_u:unconfined_r:test_execshare_parent_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.514799] SELinux: Context unconfined_u:unconfined_r:test_execshare_child_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.514816] SELinux: Context unconfined_u:unconfined_r:test_execshare_notchild_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.514833] SELinux: Context unconfined_u:unconfined_r:test_exectrace_parent_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.514851] SELinux: Context unconfined_u:unconfined_r:test_exectrace_child_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.514869] SELinux: Context unconfined_u:unconfined_r:test_exectrace_notchild_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.514871] SELinux: Context unconfined_u:object_r:test_execute_notrans_denied_t:s0 became invalid (unmapped). [ 368.514888] SELinux: Context unconfined_u:unconfined_r:test_execute_notrans_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.514891] SELinux: Context unconfined_u:object_r:test_execute_notrans_allowed_t:s0 became invalid (unmapped). [ 368.514893] SELinux: Context unconfined_u:object_r:test_fdreceive_file_t:s0 became invalid (unmapped). [ 368.514895] SELinux: Context unconfined_u:object_r:test_fdreceive_file2_t:s0 became invalid (unmapped). [ 368.514914] SELinux: Context unconfined_u:unconfined_r:test_fdreceive_server_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.514931] SELinux: Context unconfined_u:unconfined_r:test_fdreceive_client_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.514947] SELinux: Context unconfined_u:unconfined_r:test_fdreceive_client2_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.514949] SELinux: Context unconfined_u:object_r:test_inherit_file_t:s0 became invalid (unmapped). [ 368.514965] SELinux: Context unconfined_u:unconfined_r:test_inherit_parent_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.514982] SELinux: Context unconfined_u:unconfined_r:test_inherit_nouse_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.514999] SELinux: Context unconfined_u:unconfined_r:test_inherit_nowrite_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.515018] SELinux: Context unconfined_u:unconfined_r:test_inherit_child_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.515020] SELinux: Context unconfined_u:object_r:test_link_dir_t:s0 became invalid (unmapped). [ 368.515022] SELinux: Context unconfined_u:object_r:test_link_file_t:s0 became invalid (unmapped). [ 368.515039] SELinux: Context unconfined_u:unconfined_r:test_link_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.515056] SELinux: Context unconfined_u:unconfined_r:test_nolink_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.515073] SELinux: Context unconfined_u:unconfined_r:test_nolink2_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.515090] SELinux: Context unconfined_u:unconfined_r:test_unlink_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.515107] SELinux: Context unconfined_u:unconfined_r:test_nounlink_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.515124] SELinux: Context unconfined_u:unconfined_r:test_nounlink2_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.515200] SELinux: Context unconfined_u:object_r:test_mkdir_dir_t:s0 became invalid (unmapped). [ 368.515217] SELinux: Context unconfined_u:unconfined_r:test_addname_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.515234] SELinux: Context unconfined_u:unconfined_r:test_noaddname_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.515250] SELinux: Context unconfined_u:unconfined_r:test_nosearch_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.515267] SELinux: Context unconfined_u:unconfined_r:test_create_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.515270] SELinux: Context system_u:object_r:test_create_dir_t:s0 became invalid (unmapped). [ 368.515287] SELinux: Context unconfined_u:unconfined_r:test_nocreate_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.515303] SELinux: Context unconfined_u:unconfined_r:test_ipc_base_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.515320] SELinux: Context unconfined_u:unconfined_r:test_ipc_read_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.515336] SELinux: Context unconfined_u:unconfined_r:test_ipc_none_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.515353] SELinux: Context unconfined_u:unconfined_r:test_ipc_associate_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.515356] SELinux: Context unconfined_u:object_r:test_ipc_base_t:s0 became invalid (unmapped). [ 368.515358] SELinux: Context unconfined_u:object_r:test_open_file_t:s0 became invalid (unmapped). [ 368.515375] SELinux: Context unconfined_u:unconfined_r:test_open_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.515392] SELinux: Context unconfined_u:unconfined_r:test_noopen_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.515409] SELinux: Context unconfined_u:unconfined_r:test_append_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.515426] SELinux: Context unconfined_u:unconfined_r:test_ptrace_traced_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.515443] SELinux: Context unconfined_u:unconfined_r:test_ptrace_nottracer_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.515460] SELinux: Context unconfined_u:unconfined_r:test_ptrace_tracer_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.515462] SELinux: Context unconfined_u:object_r:test_readlink_file_t:s0 became invalid (unmapped). [ 368.515464] SELinux: Context unconfined_u:object_r:test_readlink_link_t:s0 became invalid (unmapped). [ 368.515482] SELinux: Context unconfined_u:unconfined_r:test_readlink_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.515499] SELinux: Context unconfined_u:unconfined_r:test_noreadlink_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.515502] SELinux: Context unconfined_u:object_r:test_relabel_oldtype_t:s0 became invalid (unmapped). [ 368.515518] SELinux: Context unconfined_u:unconfined_r:test_relabel_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.515521] SELinux: Context unconfined_u:object_r:test_relabel_newtype_t:s0 became invalid (unmapped). [ 368.515537] SELinux: Context unconfined_u:unconfined_r:test_norelabelfrom_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.515554] SELinux: Context unconfined_u:unconfined_r:test_norelabelto_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.515556] SELinux: Context unconfined_u:object_r:test_rename_src_dir_t:s0 became invalid (unmapped). [ 368.515558] SELinux: Context unconfined_u:object_r:test_rename_dst_dir_t:s0 became invalid (unmapped). [ 368.515560] SELinux: Context unconfined_u:object_r:test_rename_file_t:s0 became invalid (unmapped). [ 368.515562] SELinux: Context unconfined_u:object_r:test_rename_dir_t:s0 became invalid (unmapped). [ 368.515578] SELinux: Context unconfined_u:unconfined_r:test_rename_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.515595] SELinux: Context unconfined_u:unconfined_r:test_rename2_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.515612] SELinux: Context unconfined_u:unconfined_r:test_norename_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.515645] SELinux: Context unconfined_u:unconfined_r:test_norename2_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.515662] SELinux: Context unconfined_u:unconfined_r:test_norename3_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.515679] SELinux: Context unconfined_u:unconfined_r:test_norename4_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.515696] SELinux: Context unconfined_u:unconfined_r:test_norename5_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.515712] SELinux: Context unconfined_u:unconfined_r:test_norename6_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.515715] SELinux: Context unconfined_u:object_r:test_rxdir_dir_t:s0 became invalid (unmapped). [ 368.515732] SELinux: Context unconfined_u:unconfined_r:test_rdir_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.515751] SELinux: Context unconfined_u:unconfined_r:test_xdir_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.515753] SELinux: Context unconfined_u:object_r:test_setattr_file_t:s0 became invalid (unmapped). [ 368.515770] SELinux: Context unconfined_u:unconfined_r:test_setattr_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.515787] SELinux: Context unconfined_u:unconfined_r:test_nosetattr_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.515804] SELinux: Context unconfined_u:unconfined_r:test_setnice_change_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.515822] SELinux: Context unconfined_u:unconfined_r:test_setnice_set_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.515839] SELinux: Context unconfined_u:unconfined_r:test_setnice_noset_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.515855] SELinux: Context unconfined_u:unconfined_r:test_kill_server_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.515872] SELinux: Context unconfined_u:unconfined_r:test_kill_signal_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.515889] SELinux: Context unconfined_u:unconfined_r:test_kill_sigchld_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.515906] SELinux: Context unconfined_u:unconfined_r:test_kill_sigstop_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.515923] SELinux: Context unconfined_u:unconfined_r:test_kill_sigkill_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.515925] SELinux: Context unconfined_u:object_r:test_stat_file_t:s0 became invalid (unmapped). [ 368.515942] SELinux: Context unconfined_u:unconfined_r:test_stat_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.515959] SELinux: Context unconfined_u:unconfined_r:test_nostat_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.515976] SELinux: Context unconfined_u:unconfined_r:test_sysctl_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.515994] SELinux: Context unconfined_u:unconfined_r:test_nosysctl_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.516011] SELinux: Context unconfined_u:unconfined_r:test_create_yes_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.516028] SELinux: Context unconfined_u:unconfined_r:test_create_no_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.516045] SELinux: Context unconfined_u:unconfined_r:test_setsched_target_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.516062] SELinux: Context unconfined_u:unconfined_r:test_setsched_yes_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.516080] SELinux: Context unconfined_u:unconfined_r:test_setsched_no_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.516097] SELinux: Context unconfined_u:unconfined_r:test_getsched_target_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.516114] SELinux: Context unconfined_u:unconfined_r:test_getsched_yes_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.516131] SELinux: Context unconfined_u:unconfined_r:test_getsched_no_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.516148] SELinux: Context unconfined_u:unconfined_r:test_getsid_target_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.516165] SELinux: Context unconfined_u:unconfined_r:test_getsid_yes_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.516202] SELinux: Context unconfined_u:unconfined_r:test_getsid_no_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.516218] SELinux: Context unconfined_u:unconfined_r:test_getpgid_target_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.516235] SELinux: Context unconfined_u:unconfined_r:test_getpgid_yes_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.516252] SELinux: Context unconfined_u:unconfined_r:test_getpgid_no_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.516269] SELinux: Context unconfined_u:unconfined_r:test_setpgid_yes_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.516286] SELinux: Context unconfined_u:unconfined_r:test_setpgid_no_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.516289] SELinux: Context unconfined_u:object_r:fileop_file_t:s0 became invalid (unmapped). [ 368.516290] SELinux: Context unconfined_u:object_r:nofileop_rw_file_t:s0 became invalid (unmapped). [ 368.516292] SELinux: Context unconfined_u:object_r:nofileop_ra_file_t:s0 became invalid (unmapped). [ 368.516294] SELinux: Context unconfined_u:object_r:fileop_exec_t:s0 became invalid (unmapped). [ 368.516311] SELinux: Context unconfined_u:unconfined_r:test_fileop_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.516330] SELinux: Context unconfined_u:unconfined_r:fileop_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.516347] SELinux: Context unconfined_u:unconfined_r:test_nofileop_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.516349] SELinux: Context unconfined_u:object_r:test_ioctl_file_t:s0 became invalid (unmapped). [ 368.516366] SELinux: Context unconfined_u:unconfined_r:test_ioctl_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.516382] SELinux: Context unconfined_u:unconfined_r:test_noioctl_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.516399] SELinux: Context unconfined_u:unconfined_r:test_ioctl_xperm_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.516416] SELinux: Context unconfined_u:unconfined_r:test_ioctl_noxperm_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.516432] SELinux: Context unconfined_u:unconfined_r:test_fcap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.516449] SELinux: Context unconfined_u:unconfined_r:test_nofcap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.516466] SELinux: Context unconfined_u:unconfined_r:test_resfcap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.516483] SELinux: Context unconfined_u:unconfined_r:test_ncap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.516501] SELinux: Context unconfined_u:unconfined_r:test_resncap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.516517] SELinux: Context unconfined_u:unconfined_r:test_scap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.516534] SELinux: Context unconfined_u:unconfined_r:test_noscap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.516551] SELinux: Context unconfined_u:unconfined_r:test_dyntrans_notfromdomain_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.516568] SELinux: Context unconfined_u:unconfined_r:test_dyntrans_todomain_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.516587] SELinux: Context unconfined_u:unconfined_r:test_dyntrans_fromdomain_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.516603] SELinux: Context unconfined_u:unconfined_r:test_dyntrace_parent_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.516620] SELinux: Context unconfined_u:unconfined_r:test_dyntrace_child_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.516638] SELinux: Context unconfined_u:unconfined_r:test_dyntrace_notchild_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.516641] SELinux: Context unconfined_u:object_r:test_bounds_file_red_t:s0 became invalid (unmapped). [ 368.516642] SELinux: Context unconfined_u:object_r:test_bounds_file_green_t:s0 became invalid (unmapped). [ 368.516644] SELinux: Context unconfined_u:object_r:test_bounds_file_blue_t:s0 became invalid (unmapped). [ 368.516676] SELinux: Context unconfined_u:unconfined_r:test_bounds_parent_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.516693] SELinux: Context unconfined_u:unconfined_r:test_bounds_child_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.516710] SELinux: Context unconfined_u:unconfined_r:test_bounds_unbound_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.516712] SELinux: Context unconfined_u:object_r:test_bounded_exec_t:s0 became invalid (unmapped). [ 368.516728] SELinux: Context unconfined_u:unconfined_r:test_intermediate_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.516745] SELinux: Context unconfined_u:unconfined_r:test_bounded_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.516747] SELinux: Context unconfined_u:object_r:test_notbounded_exec_t:s0 became invalid (unmapped). [ 368.516765] SELinux: Context unconfined_u:unconfined_r:test_notbounded_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.516768] SELinux: Context unconfined_u:object_r:test_nnptransition_exec_t:s0 became invalid (unmapped). [ 368.516785] SELinux: Context unconfined_u:unconfined_r:test_nnptransition_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.516787] SELinux: Context unconfined_u:object_r:test_nosuidtransition_exec_t:s0 became invalid (unmapped). [ 368.516803] SELinux: Context unconfined_u:unconfined_r:test_nosuidtransition_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.516806] SELinux: Context unconfined_u:object_r:test_nnpnosuidtransition_exec_t:s0 became invalid (unmapped). [ 368.516822] SELinux: Context unconfined_u:unconfined_r:test_nnpnosuidtransition_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.516825] SELinux: Context unconfined_u:object_r:test_mmap_file_t:s0 became invalid (unmapped). [ 368.516842] SELinux: Context unconfined_u:unconfined_r:test_mmap_zero_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.516859] SELinux: Context unconfined_u:unconfined_r:test_no_mmap_zero_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.516876] SELinux: Context unconfined_u:unconfined_r:test_execmem_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.516893] SELinux: Context unconfined_u:unconfined_r:test_no_execmem_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.516911] SELinux: Context unconfined_u:unconfined_r:test_mmap_dev_zero_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.516960] SELinux: Context unconfined_u:unconfined_r:test_no_mmap_dev_zero_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.516978] SELinux: Context unconfined_u:unconfined_r:test_mprotect_anon_shared_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.516995] SELinux: Context unconfined_u:unconfined_r:test_no_mprotect_anon_shared_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.517012] SELinux: Context unconfined_u:unconfined_r:test_mprotect_dev_zero_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.517029] SELinux: Context unconfined_u:unconfined_r:test_no_mprotect_dev_zero_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.517047] SELinux: Context unconfined_u:unconfined_r:test_execheap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.517064] SELinux: Context unconfined_u:unconfined_r:test_execstack_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.517081] SELinux: Context unconfined_u:unconfined_r:test_file_rwx_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.517098] SELinux: Context unconfined_u:unconfined_r:test_file_rw_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.517115] SELinux: Context unconfined_u:unconfined_r:test_no_map_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.517132] SELinux: Context unconfined_u:unconfined_r:test_file_rx_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.517150] SELinux: Context unconfined_u:unconfined_r:test_file_r_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.517167] SELinux: Context unconfined_u:unconfined_r:test_execmod_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.517200] SELinux: Context unconfined_u:unconfined_r:test_no_execmod_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.517221] SELinux: Context unconfined_u:unconfined_r:test_unix_server_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.517238] SELinux: Context unconfined_u:unconfined_r:test_unix_stream_client_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.517256] SELinux: Context unconfined_u:unconfined_r:test_unix_dgram_client_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.517258] SELinux: Context unconfined_u:object_r:test_unix_server_sockfile_t:s0 became invalid (unmapped). [ 368.517261] SELinux: Context unconfined_u:object_r:test_unix_client_sockfile_t:s0 became invalid (unmapped). [ 368.517278] SELinux: Context unconfined_u:unconfined_r:test_socketpair_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.517281] SELinux: Context system_u:object_r:test_server_packet_t:s0 became invalid (unmapped). [ 368.517298] SELinux: Context unconfined_u:unconfined_r:test_inet_server_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.517316] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.517332] SELinux: Context unconfined_u:unconfined_r:test_inet_bad_client_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.517339] SELinux: Context unconfined_u:unconfined_r:test_inet_server_t:s0:c20.c250 became invalid (unmapped). [ 368.517344] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c61.c239 became invalid (unmapped). [ 368.517366] SELinux: Context unconfined_u:unconfined_r:test_inet_server_t:s0:c61.c239 became invalid (unmapped). [ 368.517368] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c19,c120 became invalid (unmapped). [ 368.517375] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c0.c240 became invalid (unmapped). [ 368.517377] SELinux: Context unconfined_u:unconfined_r:test_inet_server_t:s0:c20.c50 became invalid (unmapped). [ 368.517380] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c20.c50 became invalid (unmapped). [ 368.517385] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c40.c51 became invalid (unmapped). [ 368.517391] SELinux: Context unconfined_u:unconfined_r:test_inet_server_t:s0:c0.c100 became invalid (unmapped). [ 368.517393] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c90.c100 became invalid (unmapped). [ 368.517398] SELinux: Context unconfined_u:unconfined_r:test_inet_server_t:s0:c90.c100 became invalid (unmapped). [ 368.517400] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c0.c14 became invalid (unmapped). [ 368.517405] SELinux: Context unconfined_u:unconfined_r:test_inet_server_t:s0:c0.c14 became invalid (unmapped). [ 368.517408] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c101 became invalid (unmapped). [ 368.517411] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c0.c16 became invalid (unmapped). [ 368.517413] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c15 became invalid (unmapped). [ 368.517417] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c0.c100 became invalid (unmapped). [ 368.517431] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c8.c100 became invalid (unmapped). [ 368.517446] SELinux: Context unconfined_u:unconfined_r:test_inet_server_t:s0:c8.c100 became invalid (unmapped). [ 368.517449] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c8.c101 became invalid (unmapped). [ 368.517463] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c0.c3,c20.c25,c30.c36,c40.c45,c50.c55,c60.c66,c70.c78,c80.c88 became invalid (unmapped). [ 368.517473] SELinux: Context unconfined_u:unconfined_r:test_inet_server_t:s0:c0.c3,c20.c25,c30.c36,c40.c45,c50.c55,c60.c66,c70.c78,c80.c88 became invalid (unmapped). [ 368.517492] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c20.c25,c30.c36,c40.c45,c50.c55,c60.c66,c70.c78,c80.c88,c90.c99 became invalid (unmapped). [ 368.517496] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c40.c101 became invalid (unmapped). [ 368.517520] SELinux: Context unconfined_u:unconfined_r:test_inet_bind_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.517537] SELinux: Context unconfined_u:unconfined_r:test_inet_no_name_bind_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.517554] SELinux: Context unconfined_u:unconfined_r:test_inet_no_node_bind_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.517571] SELinux: Context unconfined_u:unconfined_r:test_inet_connect_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.517588] SELinux: Context unconfined_u:unconfined_r:test_inet_no_name_connect_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.517591] SELinux: Context system_u:object_r:test_spd_t:s0 became invalid (unmapped). [ 368.517594] SELinux: Context unconfined_u:unconfined_r:test_inet_server_t:s0:c0.c10 became invalid (unmapped). [ 368.517596] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c0.c10 became invalid (unmapped). [ 368.517600] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c8.c10 became invalid (unmapped). [ 368.517603] SELinux: Context unconfined_u:unconfined_r:test_inet_server_t:s0:c8.c10 became invalid (unmapped). [ 368.517606] SELinux: Context unconfined_u:unconfined_r:test_inet_client_t:s0:c8.c12 became invalid (unmapped). [ 368.517609] SELinux: Context unconfined_u:object_r:test_overlay_files_ro_t:s0 became invalid (unmapped). [ 368.517611] SELinux: Context unconfined_u:object_r:test_overlay_files_noaccess_t:s0 became invalid (unmapped). [ 368.517613] SELinux: Context unconfined_u:object_r:test_overlay_mounter_files_t:s0 became invalid (unmapped). [ 368.517615] SELinux: Context unconfined_u:object_r:test_overlay_files_rwx_t:s0 became invalid (unmapped). [ 368.517617] SELinux: Context unconfined_u:object_r:test_overlay_files_ro_t:s0:c10,c20 became invalid (unmapped). [ 368.517619] SELinux: Context unconfined_u:object_r:test_overlay_mounter_files_t:s0:c10,c20 became invalid (unmapped). [ 368.517621] SELinux: Context unconfined_u:object_r:test_overlay_files_rwx_t:s0:c10,c20 became invalid (unmapped). [ 368.517637] SELinux: Context unconfined_u:unconfined_r:test_overlay_mounter_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.517642] SELinux: Context unconfined_u:unconfined_r:test_overlay_client_t:s0:c10,c20 became invalid (unmapped). [ 368.517644] SELinux: Context unconfined_u:object_r:test_overlay_files_rwx_t:s0:c10 became invalid (unmapped). [ 368.517646] SELinux: Context unconfined_u:object_r:test_overlay_transition_files_t:s0:c10,c20 became invalid (unmapped). [ 368.517648] SELinux: Context unconfined_u:object_r:mqop_exec_t:s0 became invalid (unmapped). [ 368.517664] SELinux: Context unconfined_u:unconfined_r:test_mqmanageop_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.517666] SELinux: Context unconfined_u:object_r:mqop_mqread_t:s0 became invalid (unmapped). [ 368.517669] SELinux: Context unconfined_u:object_r:mqop_mqbase_t:s0 became invalid (unmapped). [ 368.517671] SELinux: Context unconfined_u:object_r:mqop_mqwrite_t:s0 became invalid (unmapped). [ 368.517672] SELinux: Context unconfined_u:object_r:mqop_mqrw_t:s0 became invalid (unmapped). [ 368.517688] SELinux: Context unconfined_u:unconfined_r:test_mqwriteop_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.517706] SELinux: Context unconfined_u:unconfined_r:test_mqreadop_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.517723] SELinux: Context unconfined_u:unconfined_r:test_mac_admin_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.517743] SELinux: Context unconfined_u:unconfined_r:test_no_mac_admin_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.517779] SELinux: Context unconfined_u:unconfined_r:test_atsecure_denied_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.517795] SELinux: Context unconfined_u:unconfined_r:test_atsecure_newdomain_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.517811] SELinux: Context unconfined_u:unconfined_r:test_atsecure_allowed_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.517828] SELinux: Context unconfined_u:unconfined_r:test_cap_userns_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.517845] SELinux: Context unconfined_u:unconfined_r:test_no_cap_userns_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.517861] SELinux: Context unconfined_u:unconfined_r:test_icmp_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.517877] SELinux: Context unconfined_u:unconfined_r:test_no_icmp_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.517894] SELinux: Context unconfined_u:unconfined_r:test_sctp_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.517910] SELinux: Context unconfined_u:unconfined_r:test_no_sctp_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.517927] SELinux: Context unconfined_u:unconfined_r:test_alg_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.517944] SELinux: Context unconfined_u:unconfined_r:test_no_alg_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.517948] SELinux: Context system_u:object_r:test_sctp_server_packet_t:s0 became invalid (unmapped). [ 368.517965] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.517982] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.517984] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0 became invalid (unmapped). [ 368.518001] SELinux: Context unconfined_u:unconfined_r:test_sctp_connectx_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.518003] SELinux: Context unconfined_u:unconfined_r:test_sctp_connectx_t:s0 became invalid (unmapped). [ 368.518020] SELinux: Context unconfined_u:unconfined_r:test_sctp_deny_connectx_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.518036] SELinux: Context unconfined_u:unconfined_r:test_sctp_bindx_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.518053] SELinux: Context unconfined_u:unconfined_r:test_sctp_deny_bindx_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.518055] SELinux: Context system_u:object_r:netlabel_sctp_peer_t:s0 became invalid (unmapped). [ 368.518071] SELinux: Context unconfined_u:unconfined_r:test_sctp_deny_peer_client_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.518074] SELinux: Context system_u:object_r:deny_assoc_sctp_peer_t:s0 became invalid (unmapped). [ 368.518077] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c182.c192 became invalid (unmapped). [ 368.518079] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c182.c192 became invalid (unmapped). [ 368.518086] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c182,c187,c190 became invalid (unmapped). [ 368.518090] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c182,c187,c190 became invalid (unmapped). [ 368.518092] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c189,c192 became invalid (unmapped). [ 368.518095] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c189,c192 became invalid (unmapped). [ 368.518097] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c182.c193 became invalid (unmapped). [ 368.518106] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c20.c300 became invalid (unmapped). [ 368.518108] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c27,c28 became invalid (unmapped). [ 368.518111] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c27,c28 became invalid (unmapped). [ 368.518114] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c20.c24,c26.c29 became invalid (unmapped). [ 368.518135] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c20.c24,c26.c29 became invalid (unmapped). [ 368.518138] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c19.c100 became invalid (unmapped). [ 368.518154] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c20.c300 became invalid (unmapped). [ 368.518156] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c20.c30 became invalid (unmapped). [ 368.518160] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c20.c30 became invalid (unmapped). [ 368.518162] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c0.c10 became invalid (unmapped). [ 368.518164] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c0.c10 became invalid (unmapped). [ 368.518166] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c0.c11 became invalid (unmapped). [ 368.518172] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c714,c769,c782,c788,c803,c842,c864 became invalid (unmapped). [ 368.518175] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c714,c769,c782,c788,c803,c842,c864 became invalid (unmapped). [ 368.518180] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c769,c788,c803,c842,c864 became invalid (unmapped). [ 368.518184] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c769,c788,c803,c842,c864 became invalid (unmapped). [ 368.518187] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c769,c788,c803 became invalid (unmapped). [ 368.518189] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c769,c788,c803 became invalid (unmapped). [ 368.518192] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c1023 became invalid (unmapped). [ 368.518200] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c20.c335 became invalid (unmapped). [ 368.518202] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c328.c333 became invalid (unmapped). [ 368.518205] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c328.c333 became invalid (unmapped). [ 368.518207] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c20.c31,c335 became invalid (unmapped). [ 368.518214] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c20.c31,c335 became invalid (unmapped). [ 368.518216] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c19.c30 became invalid (unmapped). [ 368.518220] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c200.c216 became invalid (unmapped). [ 368.518223] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c20.c50 became invalid (unmapped). [ 368.518225] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c28.c48 became invalid (unmapped). [ 368.518230] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c28.c48 became invalid (unmapped). [ 368.518232] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c20.c31,c35,c40.c45 became invalid (unmapped). [ 368.518237] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c20.c31,c35,c40.c45 became invalid (unmapped). [ 368.518242] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c20.c51 became invalid (unmapped). [ 368.518248] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c20,c22,c24,c30.c33,c38,c42.c45,c48,c50 became invalid (unmapped). [ 368.518251] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c20.c50 became invalid (unmapped). [ 368.518256] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c0,c12,c24,c28,c36,c42,c44,c128,c138,c152,c158,c246,c290,c318,c330,c354,c368,c392,c414,c516,c534,c570,c594,c610,c622,c634,c648,c662,c686,c698,c712,c714,c726,c740,c769,c782,c788,c803,c820,c832,c842,c856,c864,c896,c924,c936,c950,c960,c986,c1023 became invalid (unmapped). [ 368.518279] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c0,c12,c24,c28,c36,c42,c44,c128,c138,c152,c158,c246,c290,c318,c330,c354,c368,c392,c414,c516,c534,c570,c594,c610,c622,c634,c648,c662,c686,c698,c712,c714,c726,c740,c769,c782,c788,c803,c820,c832,c842,c856,c864,c896,c924,c936,c950,c960,c986,c1023 became invalid (unmapped). [ 368.518293] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c42,c128,c138,c330,c534,c726,c740,c832,c924,c936 became invalid (unmapped). [ 368.518300] SELinux: Context unconfined_u:unconfined_r:test_sctp_server_t:s0:c42,c128,c138,c330,c534,c726,c740,c832,c924,c936 became invalid (unmapped). [ 368.518302] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c8.c12 became invalid (unmapped). [ 368.518305] SELinux: Context unconfined_u:unconfined_r:test_sctp_client_t:s0:c19.c50 became invalid (unmapped). [ 368.518325] SELinux: Context unconfined_u:unconfined_r:test_netlink_iscsi_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.518342] SELinux: Context unconfined_u:unconfined_r:test_no_netlink_iscsi_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.518359] SELinux: Context unconfined_u:unconfined_r:test_netlink_netfilter_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.518375] SELinux: Context unconfined_u:unconfined_r:test_no_netlink_netfilter_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.518392] SELinux: Context unconfined_u:unconfined_r:test_netlink_generic_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.518409] SELinux: Context unconfined_u:unconfined_r:test_no_netlink_generic_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.518425] SELinux: Context unconfined_u:unconfined_r:test_netlink_crypto_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.518442] SELinux: Context unconfined_u:unconfined_r:test_no_netlink_crypto_socket_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.518458] SELinux: Context unconfined_u:unconfined_r:test_setrlimit_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.518475] SELinux: Context unconfined_u:unconfined_r:test_setrlimit_child_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.518491] SELinux: Context unconfined_u:unconfined_r:test_no_setrlimit_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.518509] SELinux: Context unconfined_u:unconfined_r:test_getrlimit_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.518525] SELinux: Context unconfined_u:unconfined_r:test_getrlimit_child_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.518542] SELinux: Context unconfined_u:unconfined_r:test_no_getrlimit_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.518562] SELinux: Context unconfined_u:unconfined_r:test_bpf_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.518579] SELinux: Context unconfined_u:unconfined_r:test_bpf_deny_map_create_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.518595] SELinux: Context unconfined_u:unconfined_r:test_bpf_deny_map_read_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.518613] SELinux: Context unconfined_u:unconfined_r:test_bpf_deny_map_write_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.518630] SELinux: Context unconfined_u:unconfined_r:test_bpf_deny_prog_load_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.518647] SELinux: Context unconfined_u:unconfined_r:test_bpf_deny_prog_run_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.518664] SELinux: Context unconfined_u:unconfined_r:test_fdreceive_bpf_client_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.518681] SELinux: Context unconfined_u:unconfined_r:test_fdreceive_bpf_client2_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.518697] SELinux: Context unconfined_u:unconfined_r:test_fdreceive_bpf_client3_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.518733] SELinux: Context unconfined_u:unconfined_r:test_key_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.518749] SELinux: Context unconfined_u:unconfined_r:test_no_setkeycreate_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.518766] SELinux: Context unconfined_u:unconfined_r:test_key_no_create_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.518783] SELinux: Context unconfined_u:unconfined_r:test_key_no_write_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.518801] SELinux: Context unconfined_u:unconfined_r:test_key_no_search_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.518817] SELinux: Context unconfined_u:unconfined_r:test_key_no_view_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.518834] SELinux: Context unconfined_u:unconfined_r:test_key_no_read_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.518851] SELinux: Context unconfined_u:unconfined_r:test_key_no_link_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.518869] SELinux: Context unconfined_u:unconfined_r:test_key_no_setattr_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.518871] SELinux: Context system_u:object_r:test_newcon_key_t:s0 became invalid (unmapped). [ 368.518888] SELinux: Context unconfined_u:unconfined_r:test_keyring_service_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.518905] SELinux: Context unconfined_u:unconfined_r:test_request_keys_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.518921] SELinux: Context unconfined_u:unconfined_r:test_request_keys_no_link_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.518938] SELinux: Context unconfined_u:unconfined_r:test_request_keys_no_write_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.518955] SELinux: Context unconfined_u:unconfined_r:test_request_keys_no_view_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.518971] SELinux: Context unconfined_u:unconfined_r:test_request_keys_no_search_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.518988] SELinux: Context unconfined_u:unconfined_r:test_request_keys_no_setattr_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.519005] SELinux: Context unconfined_u:unconfined_r:test_request_keys_no_read_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.519022] SELinux: Context unconfined_u:unconfined_r:test_key_sock_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.519039] SELinux: Context unconfined_u:unconfined_r:test_key_sock_no_net_admin_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.519056] SELinux: Context unconfined_u:unconfined_r:test_key_sock_no_create_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.519072] SELinux: Context unconfined_u:unconfined_r:test_key_sock_no_write_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.519088] SELinux: Context unconfined_u:unconfined_r:test_key_sock_no_read_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.519100] SELinux: Context system_u:object_r:kernel_t:s0:c0.c100-s10:c0.c150 became invalid (unmapped). [ 368.519105] SELinux: Context system_u:object_r:kernel_t:s5:c50.c100-s15:c0.c149 became invalid (unmapped). [ 368.519110] SELinux: Context system_u:object_r:kernel_t:s5:c50.c100-s10:c0.c149 became invalid (unmapped). [ 368.519134] SELinux: Context system_u:object_r:kernel_t:s5:c512.c550,c552.c1023-s5:c0.c550,c552.c1023 became invalid (unmapped). [ 368.519152] SELinux: Context system_u:object_r:kernel_t:s5:c512.c550,c553.c1023-s5:c0,c1,c4.c6,c512.c550,c553.c1023 became invalid (unmapped). [ 368.519157] SELinux: Context system_u:object_r:kernel_t:s5-s5:c0.c149 became invalid (unmapped). [ 368.519173] SELinux: Context system_u:object_r:kernel_t:s4-s4:c0.c1023 became invalid (unmapped). [ 368.519188] SELinux: Context system_u:object_r:kernel_t:s5:c50.c100 became invalid (unmapped). [ 368.519190] SELinux: Context unconfined_u:object_r:test_cgroup_t:s0 became invalid (unmapped). [ 368.519192] SELinux: Context unconfined_u:object_r:test_notify_file_t:s0 became invalid (unmapped). [ 368.519227] SELinux: Context unconfined_u:unconfined_r:test_watch_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.519245] SELinux: Context unconfined_u:unconfined_r:test_perm_watch_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.519261] SELinux: Context unconfined_u:unconfined_r:test_read_watch_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.519278] SELinux: Context unconfined_u:unconfined_r:test_perm_read_watch_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.519295] SELinux: Context unconfined_u:unconfined_r:test_no_watch_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.519311] SELinux: Context unconfined_u:unconfined_r:test_rdonly_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.519329] SELinux: Context unconfined_u:unconfined_r:test_mount_watch_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.519346] SELinux: Context unconfined_u:unconfined_r:test_mount_perm_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.519363] SELinux: Context unconfined_u:unconfined_r:test_tun_tap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.519379] SELinux: Context unconfined_u:unconfined_r:test_tun_tap_no_net_admin_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.519395] SELinux: Context unconfined_u:unconfined_r:test_tun_tap_no_create_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.519412] SELinux: Context unconfined_u:unconfined_r:test_tun_tap_no_queue_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.519429] SELinux: Context unconfined_u:unconfined_r:test_newcon_tun_tap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.519446] SELinux: Context unconfined_u:unconfined_r:test_newcon_no_to_tun_tap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.519463] SELinux: Context unconfined_u:unconfined_r:test_newcon_no_from_tun_tap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.519480] SELinux: Context unconfined_u:unconfined_r:test_perf_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.519497] SELinux: Context unconfined_u:unconfined_r:test_perf_no_cap_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.519513] SELinux: Context unconfined_u:unconfined_r:test_perf_no_open_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.519529] SELinux: Context unconfined_u:unconfined_r:test_perf_no_cpu_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.519546] SELinux: Context unconfined_u:unconfined_r:test_perf_no_kernel_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.519562] SELinux: Context unconfined_u:unconfined_r:test_perf_no_tracepoint_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.519579] SELinux: Context unconfined_u:unconfined_r:test_perf_no_read_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.519596] SELinux: Context unconfined_u:unconfined_r:test_perf_no_write_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.519613] SELinux: Context unconfined_u:unconfined_r:test_setfscreatecon_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.519615] SELinux: Context unconfined_u:object_r:test_setfscreatecon_newcon_t:s0 became invalid (unmapped). [ 368.519632] SELinux: Context unconfined_u:unconfined_r:test_no_setfscreatecon_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.519649] SELinux: Context unconfined_u:unconfined_r:test_filesystem_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.519651] SELinux: Context system_u:object_r:test_filesystem_file_t:s0 became invalid (unmapped). [ 368.519654] SELinux: Context unconfined_u:object_r:test_filesystem_file_t:s0 became invalid (unmapped). [ 368.519656] SELinux: Context unconfined_u:object_r:test_filesystem_filetranscon_t:s0 became invalid (unmapped). [ 368.519658] SELinux: Context unconfined_u:object_r:test_filesystem_filecon_t:s0 became invalid (unmapped). [ 368.519660] SELinux: Context unconfined_u:object_r:test_filesystem_filenametranscon1_t:s0 became invalid (unmapped). [ 368.519665] SELinux: Context unconfined_u:object_r:test_filesystem_filenametranscon2_t:s0 became invalid (unmapped). [ 368.519699] SELinux: Context unconfined_u:unconfined_r:test_filesystem_sb_relabel_no_relabelfrom_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.519702] SELinux: Context system_u:object_r:test_filesystem_sb_relabel_no_relabelfrom_t:s0 became invalid (unmapped). [ 368.519721] SELinux: Context unconfined_u:unconfined_r:test_filesystem_sb_relabel_no_relabelto_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.519723] SELinux: Context system_u:object_r:test_filesystem_sb_relabel_no_relabelto_t:s0 became invalid (unmapped). [ 368.519743] SELinux: Context unconfined_u:unconfined_r:test_filesystem_no_inode_no_relabelfrom_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.519745] SELinux: Context system_u:object_r:test_filesystem_no_inode_no_relabelfrom_t:s0 became invalid (unmapped). [ 368.519763] SELinux: Context unconfined_u:unconfined_r:test_filesystem_inode_relabel_no_associate_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.519766] SELinux: Context system_u:object_r:test_filesystem_inode_relabel_no_associate_t:s0 became invalid (unmapped). [ 368.519782] SELinux: Context unconfined_u:unconfined_r:test_filesystem_may_create_no_associate_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.519785] SELinux: Context system_u:object_r:test_filesystem_may_create_no_associate_t:s0 became invalid (unmapped). [ 368.519801] SELinux: Context unconfined_u:unconfined_r:test_filesystem_no_quotamod_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.519804] SELinux: Context system_u:object_r:test_filesystem_no_quotamod_t:s0 became invalid (unmapped). [ 368.519821] SELinux: Context unconfined_u:unconfined_r:test_filesystem_no_quotaget_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.519823] SELinux: Context system_u:object_r:test_filesystem_no_quotaget_t:s0 became invalid (unmapped). [ 368.519840] SELinux: Context unconfined_u:unconfined_r:test_file_no_quotaon_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.519845] SELinux: Context system_u:object_r:test_file_no_quotaon_t:s0 became invalid (unmapped). [ 368.519862] SELinux: Context unconfined_u:unconfined_r:test_filesystem_no_mount_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.519864] SELinux: Context system_u:object_r:test_filesystem_no_mount_t:s0 became invalid (unmapped). [ 368.519881] SELinux: Context unconfined_u:unconfined_r:test_filesystem_no_getattr_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.519883] SELinux: Context system_u:object_r:test_filesystem_no_getattr_t:s0 became invalid (unmapped). [ 368.519900] SELinux: Context unconfined_u:unconfined_r:test_filesystem_no_remount_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.519902] SELinux: Context system_u:object_r:test_filesystem_no_remount_t:s0 became invalid (unmapped). [ 368.519918] SELinux: Context unconfined_u:unconfined_r:test_filesystem_no_unmount_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.519920] SELinux: Context system_u:object_r:test_filesystem_no_unmount_t:s0 became invalid (unmapped). [ 368.519939] SELinux: Context unconfined_u:unconfined_r:test_filesystem_inode_setxattr_no_associate_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.519941] SELinux: Context system_u:object_r:test_filesystem_inode_setxattr_no_associate_t:s0 became invalid (unmapped). [ 368.519943] SELinux: Context unconfined_u:object_r:test_filesystem_inode_setxattr_no_associate_t:s0 became invalid (unmapped). [ 368.519960] SELinux: Context unconfined_u:unconfined_r:test_filesystem_no_watch_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.519962] SELinux: Context system_u:object_r:test_filesystem_no_watch_t:s0 became invalid (unmapped). [ 368.519978] SELinux: Context unconfined_u:unconfined_r:test_filesystem_no_watch_sb_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.519981] SELinux: Context system_u:object_r:test_filesystem_no_watch_sb_t:s0 became invalid (unmapped). [ 368.519997] SELinux: Context unconfined_u:unconfined_r:test_filesystem_no_watch_mount_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.520019] SELinux: Context system_u:object_r:test_filesystem_no_watch_mount_t:s0 became invalid (unmapped). [ 368.520035] SELinux: Context unconfined_u:unconfined_r:test_filesystem_context_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.520038] SELinux: Context system_u:object_r:test_filesystem_context_file_t:s0 became invalid (unmapped). [ 368.520040] SELinux: Context unconfined_u:object_r:test_filesystem_context_file_t:s0 became invalid (unmapped). [ 368.520056] SELinux: Context unconfined_u:unconfined_r:test_filesystem_fscontext_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.520059] SELinux: Context system_u:object_r:test_filesystem_filecon_t:s0 became invalid (unmapped). [ 368.520061] SELinux: Context system_u:object_r:test_filesystem_fscontext_fs_t:s0 became invalid (unmapped). [ 368.520062] SELinux: Context unconfined_u:object_r:test_filesystem_fscontext_fs_t:s0 became invalid (unmapped). [ 368.520079] SELinux: Context unconfined_u:unconfined_r:test_move_mount_no_mounton_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.520081] SELinux: Context system_u:object_r:test_move_mount_no_mounton_t:s0 became invalid (unmapped). [ 368.520097] SELinux: Context unconfined_u:unconfined_r:test_watchkey_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.520114] SELinux: Context unconfined_u:unconfined_r:test_watchkey_no_view_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.520131] SELinux: Context unconfined_u:unconfined_r:test_notransition_uffd_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.520133] SELinux: Context unconfined_u:object_r:test_notransition_uffd_t:s0 became invalid (unmapped). [ 368.520151] SELinux: Context unconfined_u:unconfined_r:test_uffd_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.520154] SELinux: Context unconfined_u:object_r:uffd_t:s0 became invalid (unmapped). [ 368.520171] SELinux: Context unconfined_u:unconfined_r:test_nocreate_uffd_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.520227] SELinux: Context unconfined_u:unconfined_r:test_nogetattr_uffd_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.520245] SELinux: Context unconfined_u:unconfined_r:test_noioctl_uffd_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.520262] SELinux: Context unconfined_u:unconfined_r:test_api_ioctl_uffd_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.520281] SELinux: Context unconfined_u:unconfined_r:test_noread_uffd_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.520300] SELinux: Context unconfined_u:unconfined_r:test_register_ioctl_uffd_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.520316] SELinux: Context unconfined_u:unconfined_r:test_copy_ioctl_uffd_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.520333] SELinux: Context unconfined_u:unconfined_r:test_vsock_server_all_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.520350] SELinux: Context unconfined_u:unconfined_r:test_vsock_client_all_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.520367] SELinux: Context unconfined_u:unconfined_r:test_vsock_client_nocreate_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.520384] SELinux: Context unconfined_u:unconfined_r:test_vsock_client_noconnect_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.520401] SELinux: Context unconfined_u:unconfined_r:test_vsock_client_nowrite_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.520419] SELinux: Context unconfined_u:unconfined_r:test_vsock_client_noread_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.520436] SELinux: Context unconfined_u:unconfined_r:test_vsock_client_nogetattr_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.520454] SELinux: Context unconfined_u:unconfined_r:test_vsock_client_nogetopt_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.520472] SELinux: Context unconfined_u:unconfined_r:test_vsock_client_nosetopt_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.520500] SELinux: Context unconfined_u:unconfined_r:test_vsock_server_nobind_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.520517] SELinux: Context unconfined_u:unconfined_r:test_vsock_server_nolisten_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.520533] SELinux: Context unconfined_u:unconfined_r:test_vsock_server_noaccept_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.520551] SELinux: Context unconfined_u:unconfined_r:test_nocreate_secretmem_t:s0-s0:c0.c1023 became invalid (unmapped). [ 368.527073] SELinux: policy capability network_peer_controls=1 [ 368.527079] SELinux: policy capability open_perms=1 [ 368.527080] SELinux: policy capability extended_socket_class=1 [ 368.527082] SELinux: policy capability always_check_network=0 [ 368.527083] SELinux: policy capability cgroup_seclabel=1 [ 368.527084] SELinux: policy capability nnp_nosuid_transition=1 [ 368.527085] SELinux: policy capability genfs_seclabel_symlinks=1 [ 368.527086] SELinux: policy capability ioctl_skip_cloexec=0 [ 392.130592] Running test [R:13344961 T:7 - Reboot test - Kernel: 6.2.0-0.rc7.d2d11f342b17.50.test.fc38.s390x] [ 392.378174] vda1: Can't mount, would change RO state [ OK ] Stopped serial-getty@ttysc…ce - Serial Getty on ttysclp0. [ OK ] Removed slice system-seria… - Slice /system/serial-getty. [ OK ] Stopped plymouth-quit-wait…ld until boot process finishes up. Stopping systemd-user-sess…vice - Permit User Sessions... [ OK ] Stopped systemd-logind.service - User Login Management. [ OK ] Stopped user@0.service - User Manager for UID 0. [ OK ] Stopped dracut-shutdown.se…estore /run/initramfs on shutdown. [ OK ] Stopped systemd-random-see…ce - Load/Save OS Random Seed. [ OK ] Started plymouth-reboot.se…[0m - Show Plymouth Reboot Screen. [ OK ] Stopped systemd-user-sessi…ervice - Permit User Sessions. [ OK ] Stopped target nss-user-lo…[0m - User and Group Name Lookups. [ OK ] Stopped target remote-fs.target - Remote File Systems. [ OK ] Stopped target remote-fs-p…eparation for Remote File Systems. [ OK ] Stopped target nfs-client.target - NFS client services. Starting dracut-shutdown-o…down failure to perform cleanup... Stopping gssproxy.service - GSSAPI Proxy Daemon... Stopping user-runtime-dir@…r Runtime Directory /run/user/0... [ OK ] Finished dracut-shutdown-o…utdown failure to perform cleanup. [ OK ] Stopped gssproxy.service - GSSAPI Proxy Daemon. [ OK ] Stopped target network.target - Network. Stopping NetworkManager.service - Network Manager... [ OK ] Unmounted run-user-0.mount - /run/user/0. [ OK ] Stopped user-runtime-dir@0…ser Runtime Directory /run/user/0. [ OK ] Removed slice user-0.slice - User Slice of UID 0. [ OK ] Stopped NetworkManager.service - Network Manager. [ OK ] Stopped target basic.target - Basic System. [ OK ] Stopped systemd-ask-passwo…uests to Plymouth Directory Watch. [ OK ] Stopped target network-pre…get - Preparation for Network. [ OK ] Stopped target paths.target - Path Units. [ OK ] Stopped target slices.target - Slice Units. [ OK ] Removed slice user.slice - User and Session Slice. [ OK ] Stopped target sockets.target - Socket Units. [ OK ] Closed pcscd.socket - …art Card Daemon Activation Socket. [ OK ] Closed sssd-kcm.socket …os Cache Manager responder socket. Stopping dbus-broker.servi… - D-Bus System Message Bus... [ OK ] Stopped systemd-network-ge…rk units from Kernel command line. [ OK ] Stopped dbus-broker.service - D-Bus System Message Bus. [ OK ] Closed dbus.socket - D-Bus System Message Bus Socket. [ OK ] Stopped target sysinit.target - System Initialization. [ OK ] Unset automount proc-sys-f…rmats File System Automount Point. [ OK ] Stopped target cryptsetup.…get - Local Encrypted Volumes. [ OK ] Stopped systemd-ask-passwo… Requests to Wall Directory Watch. [ OK ] Stopped target integrityse…Local Integrity Protected Volumes. [ OK ] Stopped target veritysetup… - Local Verity Protected Volumes. Stopping systemd-resolved.…e - Network Name Resolution... [ OK ] Stopped systemd-sysctl.service - Apply Kernel Variables. [ OK ] Stopped systemd-modules-lo…service - Load Kernel Modules. Stopping systemd-update-ut…rd System Boot/Shutdown in UTMP... [ OK ] Unmounted run-credentials-…redentials/systemd-sysctl.service. [ OK ] Stopped systemd-resolved.s…ice - Network Name Resolution. [ OK ] Unmounted run-credentials-…dentials/systemd-resolved.service. [ OK ] Stopped systemd-update-utm…cord System Boot/Shutdown in UTMP. Stopping auditd.service - Security Auditing Service... [ 392.828497] kauditd_printk_skb: 20 callbacks suppressed [ 392.828501] audit: type=1305 audit(1675689937.124:1211): op=set audit_pid=0 old=634 auid=4294967295 ses=4294967295 subj=system_u:system_r:auditd_t:s0 res=1 [ 392.829762] audit: type=1131 audit(1675689937.124:1212): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=auditd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 392.829766] audit: type=1131 audit(1675689937.124:1213): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped auditd.service - Security Auditing Service. [ OK ] Stopped systemd-tmpfiles-s…te Volatile Files and Directories. [ OK ] Stopped target local-fs.target - Local File Systems. Unmounting boot.mount - /boot... Unmounting run-credentials…/systemd-tmpfiles-setup.service... [ 392.834423] XFS (vda1): Unmounting Filesystem e69808fe-1988-4cab-94d0-b1207fdf10a8 Unmounting run-credentials…temd-tmpfiles-setup-dev.service... Unmounting run-credentials…/systemd-vconsole-setup.service... Unmounting tmp.mount - Temporary Directory /tmp... [ OK ] Unmounted boot.mount - /boot. [ OK ] Unmounted run-credentials-…ls/systemd-tmpfiles-setup.service. [ OK ] Unmounted run-credentials-…ystemd-tmpfiles-setup-dev.service. [ OK ] Unmounted run-credentials-…ls/systemd-vconsole-setup.service. [ OK ] Stopped target local-fs-pr…reparation for Local File Systems. Stopping lvm2-monitor.serv…ng dmeventd or progress polling... [ OK ] Stopped systemd-remount-fs…ount Root and Kernel File Systems. [ 392.842693] audit: type=1131 audit(1675689937.144:1214): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped systemd-tmpfiles-s…reate Static Device Nodes in /dev. [ 392.842977] audit: type=1131 audit(1675689937.144:1215): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Unmounted tmp.mount - Temporary Directory /tmp. [ OK ] Stopped target swap.target - Swaps. Deactivating swap dev-zram…- Compressed Swap on /dev/zram0... [ OK ] Deactivated swap dev-zram0…m - Compressed Swap on /dev/zram0. [ OK ] Reached target umount.target - Unmount All Filesystems. Stopping systemd-zram-setu…[0m - Create swap on /dev/zram0... [ 392.875529] zram0: detected capacity change from 16431104 to 0 [ OK ] Stopped systemd-zram-setup…e - Create swap on /dev/zram0. [ 392.911105] audit: type=1131 audit(1675689937.214:1216): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-zram-setup@zram0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Removed slice system-syste… Slice /system/systemd-zram-setup. [ 392.935768] audit: type=1131 audit(1675689937.234:1217): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=lvm2-monitor comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped lvm2-monitor.servi…sing dmeventd or progress polling. [ OK ] Reached target shutdown.target - System Shutdown. [ OK ] Reached target final.target - Late Shutdown Services. [ 392.936116] audit: type=1130 audit(1675689937.234:1218): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-reboot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 392.936121] audit: type=1131 audit(1675689937.234:1219): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-reboot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished systemd-reboot.service - System Reboot. [ OK ] Reached target reboot.target - System Reboot. [ 392.944413] audit: type=1334 audit(1675689937.234:1220): prog-id=73 op=UNLOAD [ 393.059716] systemd-shutdown[1]: Syncing filesystems and block devices. [ 393.068966] systemd-shutdown[1]: Sending SIGTERM to remaining processes... [ 393.072336] systemd-journald[537]: Received SIGTERM from PID 1 (systemd-shutdow). LOADPARM=[ ] Using virtio-blk. Using SCSI scheme. ........ [ 0.027669] [ 0.027672] setup: Linux is running under KVM in 64-bit mode [ 0.032324] setup: The maximum memory size is 8192MB [ 0.032326] setup: Relocating AMODE31 section of size 0x00003000 [ 0.032363] cpu: 2 configured CPUs, 0 standby CPUs [ 0.032432] Write protected kernel read-only data: 22724k [ 0.044304] Zone ranges: [ 0.044307] DMA [mem 0x0000000000000000-0x000000007fffffff] [ 0.044312] Normal [mem 0x0000000080000000-0x00000001ffffffff] [ 0.044315] Movable zone start for each node [ 0.044315] Early memory node ranges [ 0.044316] node 0: [mem 0x0000000000000000-0x00000001ffffffff] [ 0.044321] Initmem setup node 0 [mem 0x0000000000000000-0x00000001ffffffff] [ 0.129751] percpu: Embedded 33 pages/cpu s95232 r8192 d31744 u135168 [ 0.129777] Fallback order for Node 0: 0 [ 0.129779] Built 1 zonelists, mobility grouping on. Total pages: 2064384 [ 0.129781] Policy zone: Normal [ 0.129782] Kernel command line: root=/dev/mapper/fedora_s390x--kvm--023-root rd.lvm.lv=fedora_s390x-kvm-023/root [ 0.130166] random: crng init done [ 0.130960] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear) [ 0.131352] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) [ 0.131595] mem auto-init: stack:all(zero), heap alloc:off, heap free:off [ 0.437157] Memory: 8190056K/8388608K available (14256K kernel code, 2680K rwdata, 8468K rodata, 5684K init, 1136K bss, 198552K reserved, 0K cma-reserved) [ 0.437296] SLUB: HWalign=256, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 [ 0.437309] ftrace: allocating 39553 entries in 155 pages [ 0.457013] ftrace: allocated 155 pages with 5 groups [ 0.457144] rcu: Hierarchical RCU implementation. [ 0.457145] rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. [ 0.457147] Rude variant of Tasks RCU enabled. [ 0.457147] Tracing variant of Tasks RCU enabled. [ 0.457148] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 0.457148] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 0.462420] NR_IRQS: 3, nr_irqs: 3, preallocated irqs: 3 [ 0.462432] rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 0.462478] clocksource: tod: mask: 0xffffffffffffffff max_cycles: 0x3b0a9be803b0a9, max_idle_ns: 1805497147909793 ns [ 0.462656] kfence: initialized - using 2097152 bytes for 255 objects at 0x(____ptrval____)-0x(____ptrval____) [ 0.462692] Console: colour dummy device 80x25 [ 0.462782] printk: console [ttysclp0] enabled [ 0.462879] pid_max: default: 32768 minimum: 301 [ 0.462904] LSM: initializing lsm=lockdown,capability,yama,integrity,selinux,bpf,landlock [ 0.462916] Yama: becoming mindful. [ 0.462924] SELinux: Initializing. [ 0.462962] LSM support for eBPF active [ 0.462964] landlock: Up and running. [ 0.462996] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear) [ 0.463019] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear) [ 0.463551] cblist_init_generic: Setting adjustable number of callback queues. [ 0.463555] cblist_init_generic: Setting shift to 1 and lim to 1. [ 0.463569] cblist_init_generic: Setting shift to 1 and lim to 1. [ 0.463611] rcu: Hierarchical SRCU implementation. [ 0.463613] rcu: Max phase no-delay instances is 1000. [ 0.463815] smp: Bringing up secondary CPUs ... [ 0.464151] smp: Brought up 1 node, 2 CPUs [ 0.466300] devtmpfs: initialized [ 0.466622] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.466629] futex hash table entries: 512 (order: 5, 131072 bytes, linear) [ 0.466879] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 0.466919] audit: initializing netlink subsys (disabled) [ 0.466982] audit: type=2000 audit(1675689936.946:1): state=initialized audit_enabled=0 res=1 [ 0.467022] Spectre V2 mitigation: etokens [ 0.478395] HugeTLB: registered 1.00 MiB page size, pre-allocated 0 pages [ 0.478397] HugeTLB: 12 KiB vmemmap can be freed for a 1.00 MiB page [ 0.478718] raid6: skipped pq benchmark and selected vx128x8 [ 0.478720] raid6: using s390xc recovery algorithm [ 0.478769] iommu: Default domain type: Translated [ 0.478770] iommu: DMA domain TLB invalidation policy: lazy mode [ 0.478832] SCSI subsystem initialized [ 0.478896] pps_core: LinuxPPS API ver. 1 registered [ 0.478897] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 0.478900] PTP clock support registered [ 0.479068] NetLabel: Initializing [ 0.479069] NetLabel: domain hash size = 128 [ 0.479070] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 0.479081] NetLabel: unlabeled traffic allowed by default [ 0.479084] mctp: management component transport protocol core [ 0.479085] NET: Registered PF_MCTP protocol family [ 0.482205] VFS: Disk quotas dquot_6.6.0 [ 0.482213] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 0.483151] NET: Registered PF_INET protocol family [ 0.483480] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, linear) [ 0.484734] tcp_listen_portaddr_hash hash table entries: 4096 (order: 4, 65536 bytes, linear) [ 0.484767] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) [ 0.484780] TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear) [ 0.485059] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, linear) [ 0.486091] TCP: Hash tables configured (established 65536 bind 65536) [ 0.486188] MPTCP token hash table entries: 8192 (order: 5, 196608 bytes, linear) [ 0.486207] UDP hash table entries: 4096 (order: 5, 131072 bytes, linear) [ 0.486257] UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes, linear) [ 0.486346] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 0.486353] NET: Registered PF_XDP protocol family [ 0.486428] Trying to unpack rootfs image as initramfs... [ 0.492632] hypfs: The hardware system does not support hypfs [ 0.502988] Initialise system trusted keyrings [ 0.503010] Key type blacklist registered [ 0.503094] workingset: timestamp_bits=45 max_order=21 bucket_order=0 [ 0.503120] zbud: loaded [ 0.503619] integrity: Platform Keyring initialized [ 0.522574] NET: Registered PF_ALG protocol family [ 0.522582] xor: automatically using best checksumming function xc [ 0.522586] Key type asymmetric registered [ 0.522587] Asymmetric key parser 'x509' registered [ 0.536236] Freeing initrd memory: 19872K [ 0.539745] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 247) [ 0.539819] io scheduler mq-deadline registered [ 0.539824] io scheduler kyber registered [ 0.539834] io scheduler bfq registered [ 0.541499] atomic64_test: passed [ 0.541856] hvc_iucv: The z/VM IUCV HVC device driver cannot be used without z/VM [ 0.542184] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. [ 0.542191] device-mapper: uevent: version 1.0.3 [ 0.542222] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com [ 0.542303] drop_monitor: Initializing network drop monitor service [ 0.551787] Initializing XFRM netlink socket [ 0.551807] NET: Registered PF_INET6 protocol family [ 0.555120] Segment Routing with IPv6 [ 0.555123] RPL Segment Routing with IPv6 [ 0.555135] In-situ OAM (IOAM) with IPv6 [ 0.555161] mip6: Mobile IPv6 [ 0.555167] NET: Registered PF_PACKET protocol family [ 0.555261] cio: Channel measurement facility initialized using format extended (mode autodetected) [ 0.555501] sclp_sd: Store Data request failed (eq=2, di=3, response=0x40f0, flags=0x00, status=0, rc=-5) [ 0.556827] registered taskstats version 1 [ 0.556977] Loading compiled-in X.509 certificates [ 0.570142] Loaded X.509 cert 'Fedora kernel signing key: 5b43e260d5e3505412f448143e30973b6218440d' [ 0.570315] zswap: loaded using pool lzo/zbud [ 0.572858] page_owner is disabled [ 0.572903] Key type .fscrypt registered [ 0.572904] Key type fscrypt-provisioning registered [ 0.573331] Btrfs loaded, crc32c=crc32c-generic, zoned=yes, fsverity=yes [ 0.573347] Key type big_key registered [ 0.575750] Key type encrypted registered [ 0.575759] ima: No TPM chip found, activating TPM-bypass! [ 0.575762] Loading compiled-in module X.509 certificates [ 0.576649] Loaded X.509 cert 'Fedora kernel signing key: 5b43e260d5e3505412f448143e30973b6218440d' [ 0.576653] ima: Allocated hash algorithm: sha256 [ 0.576666] ima: No architecture policies found [ 0.576674] evm: Initialising EVM extended attributes: [ 0.576675] evm: security.selinux [ 0.576677] evm: security.SMACK64 (disabled) [ 0.576678] evm: security.SMACK64EXEC (disabled) [ 0.576679] evm: security.SMACK64TRANSMUTE (disabled) [ 0.576680] evm: security.SMACK64MMAP (disabled) [ 0.576681] evm: security.apparmor (disabled) [ 0.576682] evm: security.ima [ 0.576683] evm: security.capability [ 0.576683] evm: HMAC attrs: 0x1 [ 0.603201] alg: No test for 842 (842-scomp) [ 0.603249] alg: No test for 842 (842-generic) [ 0.808280] Freeing unused kernel image (initmem) memory: 5684K [ 0.842557] Write protected read-only-after-init data: 156k [ 0.842838] Checked W+X mappings: passed, no unexpected W+X pages found [ 0.842848] rodata_test: all tests were successful [ 0.842856] Run /init as init process [ 0.848682] systemd[1]: systemd 253~rc2-2.fc38 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 +PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 0.848688] systemd[1]: Detected virtualization kvm. [ 0.848690] systemd[1]: Detected architecture s390x. [ 0.848691] systemd[1]: Running in initrd. Welcome to Fedora Linux 38 (Rawhide Prerelease) dracut-057-6.fc38 (Initramfs) ! [ 0.848796] systemd[1]: Hostname set to . [ 0.934504] systemd[1]: Queued start job for default target initrd.target. [ 0.972984] systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. [ OK ] Reached target initrd-usr-…get - Initrd /usr File System. [ 0.973212] systemd[1]: Reached target local-fs.target - Local File Systems. [ OK ] Reached target local-fs.target - Local File Systems. [ 0.973258] systemd[1]: Reached target slices.target - Slice Units. [ OK ] Reached target slices.target - Slice Units. [ 0.973301] systemd[1]: Reached target swap.target - Swaps. [ OK ] Reached target swap.target - Swaps. [ 0.973338] systemd[1]: Reached target timers.target - Timer Units. [ OK ] Reached target timers.target - Timer Units. [ 0.973480] systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). [ OK ] Listening on systemd-journ…t - Journal Socket (/dev/log). [ 0.973591] systemd[1]: Listening on systemd-journald.socket - Journal Socket. [ OK ] Listening on systemd-journald.socket - Journal Socket. [ 0.973711] systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. [ OK ] Listening on systemd-udevd….socket - udev Control Socket. [ 0.973803] systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. [ OK ] Listening on systemd-udevd…l.socket - udev Kernel Socket. [ 0.973866] systemd[1]: Reached target sockets.target - Socket Units. [ OK ] Reached target sockets.target - Socket Units. [ 0.974799] systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Starting kmod-static-nodes…ate List of Static Device Nodes... [ 0.974881] systemd[1]: memstrack.service - Memstrack Anylazing Service was skipped because no trigger condition checks were met. [ 0.977575] systemd[1]: Starting systemd-journald.service - Journal Service... Starting systemd-journald.service - Journal Service... [ 0.978220] systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Starting systemd-modules-l…rvice - Load Kernel Modules... [ 0.978797] systemd[1]: Starting systemd-vconsole-setup.service - Setup Virtual Console... Starting systemd-vconsole-…ice - Setup Virtual Console... [ 0.979234] systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. [ OK ] Finished kmod-static-nodes…reate List of Static Device Nodes. [ 0.979874] systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Starting systemd-tmpfiles-…ate Static Device Nodes in /dev... [ 0.989001] systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. [ OK ] Finished systemd-tmpfiles-…reate Static Device Nodes in /dev. [ 0.992586] systemd-journald[179]: Collecting audit messages is disabled. [ 0.998000] systemd[1]: Started systemd-journald.service - Journal Service. [ OK ] Started systemd-journald.service - Journal Service. Starting systemd-tmpfiles-… Volatile Files and Directories... [ OK ] Finished systemd-tmpfiles-…te Volatile Files and Directories. [ OK ] Finished systemd-modules-l…service - Load Kernel Modules. Starting systemd-sysctl.se…ce - Apply Kernel Variables... [ OK ] Finished systemd-sysctl.service - Apply Kernel Variables. [ OK ] Finished systemd-vconsole-…rvice - Setup Virtual Console. Starting dracut-cmdline.service - dracut cmdline hook... [ OK ] Finished dracut-cmdline.service - dracut cmdline hook. Starting dracut-pre-udev.s…vice - dracut pre-udev hook... [ OK ] Finished dracut-pre-udev.service - dracut pre-udev hook. Starting systemd-udevd.ser…ger for Device Events and Files... [ OK ] Started systemd-udevd.serv…nager for Device Events and Files. Starting systemd-udev-trig…[0m - Coldplug All udev Devices... [ OK ] Finished systemd-udev-trig…e - Coldplug All udev Devices. [ OK ] Reached target sysinit.target - System Initialization. Starting dracut-initqueue.…ice - dracut initqueue hook... Starting plymouth-start.se…[0m - Show Plymouth Boot Screen... [ OK ] Started plymouth-start.ser…e - Show Plymouth Boot Screen. [ OK ] Started systemd-ask-passwo…uests to Plymouth Directory Watch. [ OK ] Reached target paths.target - Path Units. [ OK ] Reached target basic.target - Basic System. [ 1.291799] virtio_blk virtio0: 1/0/0 default/read/poll queues [ 1.292043] virtio_blk virtio0: [vda] 251658240 512-byte logical blocks (129 GB/120 GiB) [ 1.293100] vda: vda1 vda2 [ 1.339238] alg: No test for crc32be (crc32be-vx) [ OK ] Found device dev-mapper-fe…apper/fedora_s390x--kvm--023-root. [ OK ] Reached target initrd-root…e.target - Initrd Root Device. [ OK ] Finished dracut-initqueue.…rvice - dracut initqueue hook. [ OK ] Reached target remote-fs-p…eparation for Remote File Systems. [ OK ] Reached target remote-fs.target - Remote File Systems. Starting systemd-fsck-root…per/fedora_s390x--kvm--023-root... [ OK ] Finished systemd-fsck-root…apper/fedora_s390x--kvm--023-root. Mounting sysroot.mount - /sysroot... [ 2.163016] SGI XFS with ACLs, security attributes, scrub, quota, no debug enabled [ 2.165732] XFS (dm-0): Mounting V5 Filesystem fa392c1d-d651-45f9-9586-b8f36df85567 [ 2.199953] XFS (dm-0): Ending clean mount [ OK ] Mounted sysroot.mount - /sysroot. [ OK ] Reached target initrd-root…get - Initrd Root File System. Starting initrd-parse-etc.…nts Configured in the Real Root... [ OK ] Finished initrd-parse-etc.…oints Configured in the Real Root. [ OK ] Reached target initrd-fs.target - Initrd File Systems. [ OK ] Reached target initrd.target - Initrd Default Target. Starting dracut-pre-pivot.…acut pre-pivot and cleanup hook... [ OK ] Finished dracut-pre-pivot.…dracut pre-pivot and cleanup hook. Starting initrd-cleanup.se…ng Up and Shutting Down Daemons... [ OK ] Stopped target timers.target - Timer Units. [ OK ] Stopped dracut-pre-pivot.s…dracut pre-pivot and cleanup hook. [ OK ] Stopped target initrd.target - Initrd Default Target. [ OK ] Stopped target basic.target - Basic System. [ OK ] Stopped target initrd-root…e.target - Initrd Root Device. [ OK ] Stopped target initrd-usr-…get - Initrd /usr File System. [ OK ] Stopped target paths.target - Path Units. [ OK ] Stopped target remote-fs.target - Remote File Systems. [ OK ] Stopped target remote-fs-p…eparation for Remote File Systems. [ OK ] Stopped target slices.target - Slice Units. [ OK ] Stopped target sockets.target - Socket Units. [ OK ] Stopped target sysinit.target - System Initialization. [ OK ] Stopped target swap.target - Swaps. [ OK ] Stopped dracut-initqueue.service - dracut initqueue hook. Starting plymouth-switch-r… - Plymouth switch root service... [ OK ] Stopped systemd-sysctl.service - Apply Kernel Variables. [ OK ] Stopped systemd-modules-lo…service - Load Kernel Modules. [ OK ] Stopped systemd-tmpfiles-s…te Volatile Files and Directories. [ OK ] Stopped target local-fs.target - Local File Systems. [ OK ] Stopped systemd-udev-trigg…e - Coldplug All udev Devices. Stopping systemd-udevd.ser…ger for Device Events and Files... [ OK ] Finished initrd-cleanup.se…ning Up and Shutting Down Daemons. [ OK ] Finished plymouth-switch-r…0m - Plymouth switch root service. [ OK ] Stopped systemd-udevd.serv…nager for Device Events and Files. [ OK ] Closed systemd-udevd-contr….socket - udev Control Socket. [ OK ] Closed systemd-udevd-kernel.socket - udev Kernel Socket. [ OK ] Stopped dracut-pre-udev.service - dracut pre-udev hook. [ OK ] Stopped dracut-cmdline.service - dracut cmdline hook. Starting initrd-udevadm-cl…ice - Cleanup udev Database... [ OK ] Stopped systemd-tmpfiles-s…reate Static Device Nodes in /dev. [ OK ] Stopped kmod-static-nodes.…reate List of Static Device Nodes. [ OK ] Finished initrd-udevadm-cl…rvice - Cleanup udev Database. [ OK ] Reached target initrd-switch-root.target - Switch Root. Starting initrd-switch-root.service - Switch Root... [ 2.594131] systemd-journald[179]: Received SIGTERM from PID 1 (systemd). [ 2.653227] SELinux: policy capability network_peer_controls=1 [ 2.653236] SELinux: policy capability open_perms=1 [ 2.653237] SELinux: policy capability extended_socket_class=1 [ 2.653239] SELinux: policy capability always_check_network=0 [ 2.653240] SELinux: policy capability cgroup_seclabel=1 [ 2.653241] SELinux: policy capability nnp_nosuid_transition=1 [ 2.653242] SELinux: policy capability genfs_seclabel_symlinks=1 [ 2.653244] SELinux: policy capability ioctl_skip_cloexec=0 [ 2.749319] audit: type=1403 audit(1675689939.226:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 [ 2.751419] systemd[1]: Successfully loaded SELinux policy in 126.343ms. [ 2.788839] systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 26.186ms. [ 2.791842] systemd[1]: systemd 253~rc2-2.fc38 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 +PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 2.791848] systemd[1]: Detected virtualization kvm. [ 2.791852] systemd[1]: Detected architecture s390x. Welcome to Fedora Linux 38 (Rawhide Prerelease) ! [ 2.875970] systemd[1]: bpf-lsm: Failed to link program; assuming BPF LSM is not available [ 2.917121] zram: Added device: zram0 [ 2.965583] systemd[1]: /usr/lib/systemd/system/restraintd.service:8: Standard output type syslog+console is obsolete, automatically updating to journal+console. Please update your unit file, and consider removing the setting altogether. [ 3.039207] systemd[1]: initrd-switch-root.service: Deactivated successfully. [ 3.039316] systemd[1]: Stopped initrd-switch-root.service - Switch Root. [ OK ] Stopped initrd-switch-root.service - Switch Root. [ 3.040044] systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. [ 3.040377] systemd[1]: Created slice system-getty.slice - Slice /system/getty. [ OK ] Created slice system-getty.slice - Slice /system/getty. [ 3.040639] systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. [ OK ] Created slice system-modpr…lice - Slice /system/modprobe. [ 3.040894] systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. [ OK ] Created slice system-seria… - Slice /system/serial-getty. [ 3.041151] systemd[1]: Created slice system-sshd\x2dkeygen.slice - Slice /system/sshd-keygen. [ OK ] Created slice system-sshd\…e - Slice /system/sshd-keygen. [ 3.041416] systemd[1]: Created slice system-systemd\x2dzram\x2dsetup.slice - Slice /system/systemd-zram-setup. [ OK ] Created slice system-syste… Slice /system/systemd-zram-setup. [ 3.041658] systemd[1]: Created slice user.slice - User and Session Slice. [ 3.041682] systemd[1]: systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch was skipped because of an unmet condition check (ConditionPathExists=!/run/plymouth/pid). [ 3.041763] systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. [ OK ] Created slice user.slice - User and Session Slice. [ OK ] Started systemd-ask-passwo… Requests to Wall Directory Watch. [ 3.042591] systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. [ 3.042637] systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. [ OK ] Set up automount proc-sys-…rmats File System Automount Point. [ 3.042669] systemd[1]: Stopped target initrd-switch-root.target - Switch Root. [ 3.042690] systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. [ 3.042706] systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. [ OK ] Reached target cryptsetup.…get - Local Encrypted Volumes. [ OK ] Stopped target initrd-switch-root.target - Switch Root. [ OK ] Stopped target initrd-fs.target - Initrd File Systems. [ 3.042730] systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. [ OK ] Stopped target initrd-root…get - Initrd Root File System. [ OK ] Reached target integrityse…Local Integrity Protected Volumes. [ 3.042782] systemd[1]: Reached target paths.target - Path Units. [ OK ] Reached target paths.target - Path Units. [ 3.042821] systemd[1]: Reached target slices.target - Slice Units. [ OK ] Reached target slices.target - Slice Units. [ 3.042863] systemd[1]: Reached target time-set.target - System Time Set. [ OK ] Reached target time-set.target - System Time Set. [ 3.042896] systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. [ OK ] Reached target veritysetup… - Local Verity Protected Volumes. [ 3.044735] systemd[1]: Listening on dm-event.socket - Device-mapper event daemon FIFOs. [ OK ] Listening on dm-event.sock… Device-mapper event daemon FIFOs. [ 3.046532] systemd[1]: Listening on lvm2-lvmpolld.socket - LVM2 poll daemon socket. [ OK ] Listening on lvm2-lvmpolld…ket - LVM2 poll daemon socket. [ 3.049420] systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. [ OK ] Listening on systemd-cored…et - Process Core Dump Socket. [ 3.049586] systemd[1]: Listening on systemd-initctl.socket - initctl Compatibility Named Pipe. [ 3.049968] systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. [ OK ] Listening on systemd-initc… initctl Compatibility Named Pipe. [ OK ] Listening on systemd-oomd.…Out-Of-Memory (OOM) Killer Socket. [ 3.050676] systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. [ OK ] Listening on systemd-udevd….socket - udev Control Socket. [ 3.050935] systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. [ OK ] Listening on systemd-udevd…l.socket - udev Kernel Socket. [ 3.051141] systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. [ OK ] Listening on systemd-userd…0m - User Database Manager Socket. [ 3.092848] systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Mounting dev-hugepages.mount - Huge Pages File System... [ 3.096045] systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Mounting dev-mqueue.mount …POSIX Message Queue File System... [ 3.097694] systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Mounting sys-kernel-debug.… - Kernel Debug File System... [ 3.098978] systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Mounting sys-kernel-tracin… - Kernel Trace File System... [ 3.099182] systemd[1]: auth-rpcgss-module.service - Kernel Module supporting RPCSEC_GSS was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). [ 3.100531] systemd[1]: Starting device_cio_free.service - Free all devices on startup... Starting device_cio_free.s…m - Free all devices on startup... [ 3.101875] systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Starting kmod-static-nodes…ate List of Static Device Nodes... [ 3.104536] systemd[1]: Starting lvm2-monitor.service - Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling... Starting lvm2-monitor.serv…ng dmeventd or progress polling... [ 3.107300] systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Starting modprobe@configfs…m - Load Kernel Module configfs... [ 3.109322] systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Starting modprobe@dm_mod.s…[0m - Load Kernel Module dm_mod... [ 3.112840] systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Starting modprobe@drm.service - Load Kernel Module drm... [ 3.116335] systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Starting modprobe@fuse.ser…e - Load Kernel Module fuse... [ 3.117928] systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Starting modprobe@loop.ser…e - Load Kernel Module loop... [ 3.118062] systemd[1]: plymouth-switch-root.service: Deactivated successfully. [ 3.118118] systemd[1]: Stopped plymouth-switch-root.service - Plymouth switch root service. [ OK ] Stopped plymouth-switch-ro…0m - Plymouth switch root service. [ 3.118354] systemd[1]: systemd-fsck-root.service: Deactivated successfully. [ 3.118386] systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. [ OK ] Stopped systemd-fsck-root.… File System Check on Root Device. [ 3.118496] systemd[1]: Stopped systemd-journald.service - Journal Service. [ OK ] Stopped systemd-journald.service - Journal Service. [ 3.118918] systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. [ OK ] Listening on systemd-journ…socket - Journal Audit Socket. [ 3.122187] systemd[1]: Starting systemd-journald.service - Journal Service... Starting systemd-journald.service - Journal Service... [ 3.122631] loop: module loaded [ 3.124019] systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Starting systemd-modules-l…rvice - Load Kernel Modules... [ 3.125680] systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Starting systemd-network-g… units from Kernel command line... [ 3.127350] systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Starting systemd-remount-f…nt Root and Kernel File Systems... [ 3.129494] systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. [ OK ] Mounted dev-hugepages.mount - Huge Pages File System.[ 3.130895] fuse: init (API version 7.38) [ 3.147674] systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. [ OK ] Mounted dev-mqueue.mount […- POSIX Message Queue File System. [ 3.147923] systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. [ OK ] Mounted sys-kernel-debug.m…nt - Kernel Debug File System. [ 3.148145] systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. [ OK ] Mounted sys-kernel-tracing…nt - Kernel Trace File System. [ 3.148680] systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. [ OK ] Finished kmod-static-nodes…reate List of Static Device Nodes. [ 3.149080] systemd[1]: modprobe@configfs.service: Deactivated successfully. [ 3.152694] systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. [ OK ] Finished modprobe@configfs…[0m - Load Kernel Module configfs. [ 3.153766] systemd[1]: modprobe@dm_mod.service: Deactivated successfully. [ 3.153863] systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. [ OK ] Finished modprobe@dm_mod.s…e - Load Kernel Module dm_mod. [ 3.154082] systemd[1]: modprobe@drm.service: Deactivated successfully. [ 3.154175] systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. [ OK ] Finished modprobe@drm.service - Load Kernel Module drm. [ 3.154377] systemd[1]: modprobe@fuse.service: Deactivated successfully. [ 3.154466] systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. [ OK ] Finished modprobe@fuse.service - Load Kernel Module fuse. [ 3.154691] systemd[1]: modprobe@loop.service: Deactivated successfully. [ 3.154779] systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. [ OK ] Finished modprobe@loop.service - Load Kernel Module loop. [ 3.155012] systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. [ OK ] Finished systemd-modules-l…service - Load Kernel Modules. [ 3.155346] systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. [ OK ] Finished systemd-network-g…rk units from Kernel command line. [ 3.155627] systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. [ OK ] Finished systemd-remount-f…ount Root and Kernel File Systems. [ 3.155935] systemd[1]: Reached target network-pre.target - Preparation for Network. [ OK ] Reached target network-pre…get - Preparation for Network. [ 3.160523] systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Mounting sys-fs-fuse-conne… - FUSE Control File System... [ 3.162127] systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Mounting sys-kernel-config…ernel Configuration File System... [ 3.162185] systemd[1]: systemd-firstboot.service - First Boot Wizard was skipped because of an unmet condition check (ConditionFirstBoot=yes). [ 3.162530] systemd[1]: systemd-hwdb-update.service - Rebuild Hardware Database was skipped because of an unmet condition check (ConditionNeedsUpdate=/etc). [ 3.163856] systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Starting systemd-random-se… - Load/Save OS Random Seed... [ 3.163948] systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. [ 3.165826] systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... [ 3.169433] systemd[1]: systemd-sysusers.service - Create System Users was skipped because no trigger condition checks were met. Starting systemd-sysctl.se…ce - Apply Kernel Variables... [ 3.171435] systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... [ 3.172368] systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Starting systemd-tmpfiles-…ate Static Device Nodes in /dev... [ OK ] Mounted sys-fs-fuse-connec…nt - FUSE Control File System. [ 3.172814] systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. [ OK ] Mounted sys-kernel-config.… Kernel Configuration File System. [ 3.183943] systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. [ OK ] Finished systemd-random-se…ce - Load/Save OS Random Seed. [ 3.184155] systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). [ 3.184408] systemd-journald[538]: Collecting audit messages is enabled. [ 3.196425] systemd[1]: Started systemd-journald.service - Journal Service. [ OK ] Started systemd-journald.service - Journal Service. [ 3.196501] audit: type=1130 audit(1675689939.676:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Starting systemd-journal-f…h Journal to Persistent Storage... [ 3.198968] audit: type=1130 audit(1675689939.676:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=device_cio_free comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished device_cio_free.s…[0m - Free all devices on startup. Starting systemd-udev-trig…[0m - Coldplug All udev Devices... [ 3.202752] systemd-journald[538]: Received client request to flush runtime journal. [ 3.207107] audit: type=1130 audit(1675689939.686:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Finished systemd-sysctl.service - Apply Kernel Variables. [ 3.208264] systemd-journald[538]: /var/log/journal/53e3a4d97b294b10940dfa6747de6aec/system.journal: Montonic clock jumped backwards relative to last journal entry, rotating. [ 3.208270] systemd-journald[538]: Rotating system journal. [ 3.218615] audit: type=1130 audit(1675689939.696:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 3.220745] audit: type=1334 audit(1675689939.696:7): prog-id=32 op=LOAD [ 3.221088] audit: type=1334 audit(1675689939.696:8): prog-id=33 op=LOAD [ 3.221103] audit: type=1334 audit(1675689939.696:9): prog-id=6 op=UNLOAD [ 3.221112] audit: type=1334 audit(1675689939.696:10): prog-id=7 op=UNLOAD [ OK ] Finished systemd-tmpfiles-…reate Static Device Nodes in /dev. Starting systemd-udevd.ser…ger for Device Events and Files... [ OK ] Finished lvm2-monitor.serv…sing dmeventd or progress polling. [ OK ] Reached target local-fs-pr…reparation for Local File Systems. [ OK ] Finished systemd-udev-trig…e - Coldplug All udev Devices. [ OK ] Finished systemd-journal-f…ush Journal to Persistent Storage. [ OK ] Started systemd-udevd.serv…nager for Device Events and Files. [ 3.302721] VFIO - User Level meta-driver version: 0.3 Starting modprobe@configfs…m - Load Kernel Module configfs... [ OK ] Found device dev-zram0.device - /dev/zram0. Starting systemd-zram-setu…[0m - Create swap on /dev/zram0... [ OK ] Finished modprobe@configfs…[0m - Load Kernel Module configfs. [ 3.344035] zram0: detected capacity change from 0 to 16431104 [ OK ] Finished systemd-zram-setu…e - Create swap on /dev/zram0. Activating swap dev-zram0.…- Compressed Swap on /dev/zram0... [ 3.378180] Adding 8215548k swap on /dev/zram0. Priority:100 extents:1 across:8215548k SSDscFS [ OK ] Activated swap dev-zram0.s…m - Compressed Swap on /dev/zram0. [ OK ] Reached target swap.target - Swaps. Mounting tmp.mount - Temporary Directory /tmp... [ OK ] Mounted tmp.mount - Temporary Directory /tmp. [ 3.434118] virtio_net virtio1 enc1: renamed from eth0 [ OK ] Started lvm-activate-fedor…vation event fedora_s390x-kvm-023. Mounting boot.mount - /boot... [ 4.166158] XFS (vda1): Mounting V5 Filesystem e69808fe-1988-4cab-94d0-b1207fdf10a8 [ 4.173486] XFS (vda1): Ending clean mount [ OK ] Mounted boot.mount - /boot. [ OK ] Reached target local-fs.target - Local File Systems. Starting plymouth-read-wri…mouth To Write Out Runtime Data... Starting systemd-tmpfiles-… Volatile Files and Directories... [ OK ] Finished plymouth-read-wri…lymouth To Write Out Runtime Data. [ OK ] Finished systemd-tmpfiles-…te Volatile Files and Directories. Mounting var-lib-nfs-rpc_p…ount - RPC Pipe File System... Starting auditd.service - Security Auditing Service... Starting systemd-oomd.serv…pace Out-Of-Memory (OOM) Killer... Starting systemd-resolved.…e - Network Name Resolution... Starting systemd-userdbd.s…ice - User Database Manager... [ 4.354564] RPC: Registered named UNIX socket transport module. [ 4.354569] RPC: Registered udp transport module. [ 4.354570] RPC: Registered tcp transport module. [ 4.354571] RPC: Registered tcp NFSv4.1 backchannel transport module. [ OK ] Mounted var-lib-nfs-rpc_pi….mount - RPC Pipe File System. [ OK ] Reached target rpc_pipefs.target . [ OK ] Started systemd-userdbd.service - User Database Manager. [ OK ] Started auditd.service - Security Auditing Service. Starting systemd-update-ut…rd System Boot/Shutdown in UTMP... [ OK ] Started systemd-oomd.servi…rspace Out-Of-Memory (OOM) Killer. [ OK ] Finished systemd-update-ut…cord System Boot/Shutdown in UTMP. [ OK ] Started systemd-resolved.s…ice - Network Name Resolution. [ OK ] Reached target nss-lookup.…m - Host and Network Name Lookups. [ OK ] Reached target sysinit.target - System Initialization. [ OK ] Started dnf-makecache.timer - dnf makecache --timer. [ OK ] Started systemd-tmpfiles-c… Cleanup of Temporary Directories. [ OK ] Listening on dbus.socket […- D-Bus System Message Bus Socket. [ OK ] Listening on pcscd.socket …art Card Daemon Activation Socket. [ OK ] Listening on sssd-kcm.sock…os Cache Manager responder socket. [ OK ] Reached target sockets.target - Socket Units. [ OK ] Reached target basic.target - Basic System. Starting NetworkManager.service - Network Manager... Starting chronyd.service - NTP client/server... Starting cpi.service -…ol Program Identification (CPI)... Starting dracut-shutdown.s…tore /run/initramfs on shutdown... [ OK ] Reached target sshd-keygen.target . [ OK ] Reached target nss-user-lo…[0m - User and Group Name Lookups. Starting systemd-logind.se…ice - User Login Management... Starting dbus-broker.servi… - D-Bus System Message Bus... [ OK ] Finished dracut-shutdown.s…estore /run/initramfs on shutdown. [ OK ] Finished cpi.service -…trol Program Identification (CPI). [ OK ] Started chronyd.service - NTP client/server. Starting chrony-wait.servi…ony to synchronize system clock... [ OK ] Started dbus-broker.service - D-Bus System Message Bus. [ OK ] Started systemd-logind.service - User Login Management. [ OK ] Started NetworkManager.service - Network Manager. [ OK ] Created slice user-0.slice - User Slice of UID 0. [ OK ] Reached target network.target - Network. Starting NetworkManager-wa…m - Network Manager Wait Online... Starting gssproxy.service - GSSAPI Proxy Daemon... Starting sshd.service - OpenSSH server daemon... Starting systemd-hostnamed.service - Hostname Service... Starting user-runtime-dir@…r Runtime Directory /run/user/0... [ OK ] Finished user-runtime-dir@…ser Runtime Directory /run/user/0. Starting user@0.service - User Manager for UID 0... [ OK ] Started sshd.service - OpenSSH server daemon. [ OK ] Started gssproxy.service - GSSAPI Proxy Daemon. [ OK ] Reached target nfs-client.target - NFS client services. [ OK ] Reached target remote-fs-p…eparation for Remote File Systems. [ OK ] Reached target remote-fs.target - Remote File Systems. Starting systemd-user-sess…vice - Permit User Sessions... [ OK ] Started systemd-hostnamed.service - Hostname Service. [ OK ] Finished systemd-user-sess…ervice - Permit User Sessions. Starting NetworkManager-di…nager Script Dispatcher Service... Starting plymouth-quit-wai… until boot process finishes up... Starting plymouth-quit.ser… Terminate Plymouth Boot Screen... [ OK ] Started NetworkManager-dis…Manager Script Dispatcher Service. [ 10.881351] restraintd[798]: * Fetching recipe: http://lab-02.rhts.eng.rdu.redhat.com:8000//recipes/13344961/ Fedora Linux 38 (Rawhide Prerelease) Kernel 6.2.0-0.rc7.d2d11f342b17.50.test.fc38.s390x on an s390x (ttysclp0) s390x-kvm-023 login: [ 11.035141] restraintd[798]: * Parsing recipe [ 11.074693] restraintd[798]: * Running recipe [ 11.074833] restraintd[798]: ** Continuing task: 155851109 [/mnt/tests/github.com/beaker-project/beaker-core-tasks/archive/master.tar.gz/reservesys] [ 11.094521] restraintd[798]: ** Preparing metadata [ 11.246564] restraintd[798]: ** Refreshing peer role hostnames: Retries 0 [ 11.397264] restraintd[798]: ** Updating env vars [ 11.397465] restraintd[798]: *** Current Time: Mon Feb 06 08:25:48 2023 Localwatchdog at: * Disabled! * [ 11.404955] restraintd[798]: ** Running task: 155851109 [/distribution/reservesys] [ 11.547777] Running test [R:13344961 T:155851109 - /distribution/reservesys - Kernel: 6.2.0-0.rc7.d2d11f342b17.50.test.fc38.s390x] [ 59.925358] Running test [R:13344961 T:7 - Reboot test - Kernel: 6.2.0-0.rc7.d2d11f342b17.50.test.fc38.s390x] [ 76.380342] Running test [R:13344961 T:8 - /distribution/command - Kernel: 6.2.0-0.rc7.d2d11f342b17.50.test.fc38.s390x]