[Risolto] Sistema in Emergency Mode e device occupato

Ciao ragazzi

Sto seguendo http://forum.fedoraonline.it/viewtopic.php?pid=215827#p215827 perché ho il medesimo problema. Stamattina all’avvio il sistema è entrato in Emergency mode e non riesco a farne il debug, sembra che la partizione sulla quale c’è il fs sia occupata dal sistema.

Qui di seguito gli output dei vari comandi così mi spiego meglio. Dalla shell di emergenza:

[code][root@localhost]# fsck.ext4 -f -v /dev/sda3
ef2sck 1.42.7 (21-Jan-2013)
/dev/sda3 is in use.
[root@localhost]# journalctl -abx | tail -20
– Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel

– Unit plymouth-switch-root.service has finished starting up.

– The start-up result is done.
ago 26 17:28:09 localhost.localdomain systemd[1]: Starting Switch Root…
– Subject: Unit initrd-switch-root.service has begun with start-up
– Defined-By: systemd
– Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel

– Unit initrd-switch-root.service has begun starting up.
ago 26 17:28:09 localhost.localdomain systemd[1]: Switching root.
ago 26 17:28:09 localhost.localdomain systemd-cgroups-agent[275]: Failed to get D-Bus connection: Failed to connect to socket /org/freedesktop/systemd1/private: Connection refused
ago 26 17:28:09 localhost.localdomain systemd-journal[54]: Journal stopped
– Subject: The Journal has been stopped
– Defined-By: systemd
– Support: http://lists.freedesktop.org/mailman/listinfo/systemd-devel

– The system journal process has shut down and closed all currently
– active journal files.[/code]

Preciso che ho appena installato FC19 ed ha ancora più bugs non risolti. Il più grave è che l’interfaccia grafica di autenticazione dell’utente non funziona (sia al login, che quando necessita, p.es. durante gli aggiornamenti software), così ho ovviato al problema usando le altre tty (da tty2 lancio startx e tutto funziona, dalla tty3 in modalità non grafica ho installato tutto con yum ecc…)
Ieri sera ho fatto uno shutdown troppo veloce, ho chiuso startx normalmente, ma ero ancora loggato come root sulla tty3 quando ho spento tutto e non credo gli sia piaciuto (OK, lo so, ma era tardi).

Qui di seguito gli output di alcuni comandi inviati dalla live che ho usato per installare FC19:

[code][root@localhost liveuser]# blkid
/dev/sdb1: UUID=“A649-794F” TYPE=“vfat”
/dev/loop0: TYPE=“squashfs”
/dev/loop1: TYPE=“DM_snapshot_cow”
/dev/loop2: TYPE=“squashfs”
/dev/loop3: LABEL="_Fedora-Live-Des" UUID=“30bd0639-80a3-4bd5-ac5c-769377981c64” TYPE=“ext4”
/dev/loop4: TYPE=“DM_snapshot_cow”
/dev/sda1: UUID=“3C65-12EF” TYPE=“vfat”
/dev/sda2: UUID=“3552de65-6f47-4a3c-b5b0-44569ac9b2cc” TYPE=“ext4”
/dev/sda3: UUID=“HSGwi5-roco-x064-GwWb-gvmN-dSCY-UT4L54” TYPE=“LVM2_member”
/dev/sr2: UUID=“2007-10-23-08-35-38-” LABEL=“U3 System” TYPE=“iso9660”
/dev/mapper/live-rw: LABEL="_Fedora-Live-Des" UUID=“30bd0639-80a3-4bd5-ac5c-769377981c64” TYPE=“ext4”
/dev/mapper/live-osimg-min: LABEL="_Fedora-Live-Des" UUID=“30bd0639-80a3-4bd5-ac5c-769377981c64” TYPE=“ext4”
/dev/mapper/vg_desktop-lv_root: UUID=“6d75a719-6036-4e61-875b-f23ac088147f” TYPE=“ext4”
/dev/mapper/vg_desktop-lv_swap: UUID=“714a84a1-a5e3-4936-98e1-65f99ee92747” TYPE=“swap”

[root@localhost liveuser]# efibootmgr -v
Fatal: Couldn’t open either sysfs or procfs directories for accessing EFI variables.
Try ‘modprobe efivars’ as root.

[root@localhost liveuser]# mkdir /media/rescue
[root@localhost liveuser]# mount /dev/sda3 /media/rescue
mount: unknown filesystem type ‘LVM2_member’
[root@localhost liveuser]# cat /media/rescue/etc/fstab
cat: /media/rescue/etc/fstab: No such file or directory

[root@localhost liveuser]# fdisk -l

Disk /dev/sda: 122.9 GB, 122942324736 bytes, 240121728 sectors
Units = sectors of 1 * 512 = 512 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 512 bytes / 512 bytes
Disk label type: dos
Disk identifier: 0xdafadafa

Device Boot Start End Blocks Id System
/dev/sda1 63 16787924 8393931 c W95 FAT32 (LBA)
/dev/sda2 * 16787925 17197524 204800 83 Linux
/dev/sda3 17197525 240107489 111454982+ 8e Linux LVM

Disk /dev/sdb: 16.4 GB, 16416315904 bytes, 32063117 sectors
Units = sectors of 1 * 512 = 512 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 512 bytes / 512 bytes
Disk label type: dos
Disk identifier: 0x0006f6fa

Device Boot Start End Blocks Id System
/dev/sdb1 * 32 32061439 16030704 c W95 FAT32 (LBA)

Disk /dev/mapper/live-rw: 8589 MB, 8589934592 bytes, 16777216 sectors
Units = sectors of 1 * 512 = 512 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 512 bytes / 512 bytes

Disk /dev/mapper/live-osimg-min: 8589 MB, 8589934592 bytes, 16777216 sectors
Units = sectors of 1 * 512 = 512 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 512 bytes / 512 bytes

Disk /dev/mapper/vg_desktop-lv_root: 112.0 GB, 112013082624 bytes, 218775552 sectors
Units = sectors of 1 * 512 = 512 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 512 bytes / 512 bytes

Disk /dev/mapper/vg_desktop-lv_swap: 2113 MB, 2113929216 bytes, 4128768 sectors
Units = sectors of 1 * 512 = 512 bytes
Sector size (logical/physical): 512 bytes / 512 bytes
I/O size (minimum/optimal): 512 bytes / 512 bytes[/code]

Ricorda di usare il tag code per gli output da terminale

[code]Qua il tuo output[/code]; questa volta ho corretto il post.
Usi LVM, dai un fsck su /dev/mapper/vg_desktop-lv_root

Scusa il ritardo, lavorare in Emergency mode è tremendo, la maggior parte dei comandi non funziona ed in particolare non si riesce a copiare l’output del terminale.
Sono dovuto ricorrere al vecchio comando script (non lo usavo da vent’anni, ma lo segnalo per chi avesse lo stesso problema), che funziona anche male.

Il comando che suggerisci l’avevo già provato, ma non ci ho ricavato un gran che, comunque eccolo, con alcune varianti:

[code][root@localhost boot]# fsck /dev/mapper/vg_desktop-lv_root
fsck da util-linux 2.23.2
e2fsck 1.42.7 (21-Jan-2013)
/dev/mapper/vg_desktop-lv_root: clean, 219973/6840320 files, 5187038/27346944 blocks
[root@localhost boot]# fsck -f /dev/mapper/vg_desktop-lv_root
fsck da util-linux 2.23.2
e2fsck 1.42.7 (21-Jan-2013)
Passo 1: Controllo di inode, blocco(i) e dimensioni
Passo 2: Analisi della struttura delle directory
Passo 3: Controllo della connettività di directory
Pass 4: Controllo del numero dei riferimenti
Pass 5: Checking gruppo summary information
/dev/mapper/vg_desktop-lv_root: 219973/6840320 files (5.1% non-contiguous), 5187038/27346944 blocks
[root@localhost boot]# fsck -fv /dev/mapper/vg_desktop-lv_root
fsck da util-linux 2.23.2
e2fsck 1.42.7 (21-Jan-2013)
Passo 1: Controllo di inode, blocco(i) e dimensioni
Passo 2: Analisi della struttura delle directory
Passo 3: Controllo della connettività di directory
Pass 4: Controllo del numero dei riferimenti
Pass 5: Checking gruppo summary information

  219973 inodes used (3.22%, out of 6840320)
   11112 non-contiguous files (5.1%)
     175 non-contiguous directories (0.1%)
         # of inodes with ind/dind/tind blocks: 0/0/0
         Extent depth histogram: 209347/61
 5187038 blocks used (18.97%, out of 27346944)
       0 bad blocks
       1 large file

  178176 regular files
   28536 directories
       0 character device files
       0 block device files
       6 fifos
   17326 links
   13243 symbolic links (10548 fast symbolic links)
       3 sockets

  237290 files

[/code]

Preferirei che quel controllo lo effettuassi da live.
Dopo tale controllo, sempre dalla live:

[code]$ su -

mkdir -p /media/rescue

mount /dev/mapper/vg_desktop-lv_root /media/rescue

cat /media/rescue/etc/fstab

[/code]

Pensavo che da live non avesse senso. Mi sa che devo studiare l’architettura dei volumi logici, comunque non e’ cambiato nulla:

[code]
[root@localhost liveuser]# fsck /dev/mapper/vg_desktop-lv_root
fsck from util-linux 2.23.1
e2fsck 1.42.7 (21-Jan-2013)
/dev/mapper/vg_desktop-lv_root: clean, 219973/6840320 files, 5187038/27346944 blocks
[root@localhost liveuser]# fsck -fv /dev/mapper/vg_desktop-lv_root
fsck from util-linux 2.23.1
e2fsck 1.42.7 (21-Jan-2013)
Pass 1: Checking inodes, blocks, and sizes
Pass 2: Checking directory structure
Pass 3: Checking directory connectivity
Pass 4: Checking reference counts
Pass 5: Checking group summary information

  219973 inodes used (3.22%, out of 6840320)
   11112 non-contiguous files (5.1%)
     175 non-contiguous directories (0.1%)
         # of inodes with ind/dind/tind blocks: 0/0/0
         Extent depth histogram: 209347/61
 5187038 blocks used (18.97%, out of 27346944)
       0 bad blocks
       1 large file

  178176 regular files
   28536 directories
       0 character device files
       0 block device files
       6 fifos
   17326 links
   13243 symbolic links (10548 fast symbolic links)
       3 sockets

  237290 files

[root@localhost liveuser]# [/code]

Mentre per gli altri comandi, questo e’ l’output:

[code]
[root@localhost liveuser]# mkdir -p /media/rescue
[root@localhost liveuser]# mount /dev/mapper/vg_desktop-lv_root /media/rescue/
[root@localhost liveuser]# cat /media/rescue/etc/fstab

/etc/fstab

Created by anaconda on Mon Aug 19 09:52:37 2013

Accessible filesystems, by reference, are maintained under ‘/dev/disk’

See man pages fstab(5), findfs(8), mount(8) and/or blkid(8) for more info

/dev/mapper/vg_desktop-lv_root / ext4 defaults 1 1
UUID=3552de65-6f47-4a3c-b5b0-44569ac9b2cc /boot ext4 defaults 1 2
/dev/mapper/vg_desktop-lv_swap swap swap defaults 0 0
[root@localhost liveuser]# [/code]

Bene, da live:

[code]$ lspci -nnk|grep -iA6 vga
$ su -

mkdir -p /media/rescue/boot

mount /dev/mapper/vg_desktop-lv_root /media/rescue

mount /dev/sda2 /media/rescue/boot

for i in {/dev/,/run/,/proc/,/sys/}; do mount -o bind “$i” “/media/rescue$i”; done

chroot /media/rescue

cat /var/log/messages|tail -20

grep CMDLINE /etc/default/grub

grep ‘(WW|(EE’ /var/log/Xorg.0.log

yum --setopt=history_list_view=cmds history

yum history info

journalctl --since 2013-8-26 -axp 3 | tail -60

[/code]

Grazie Tempus, nel frattempo sto lavorando con un notebook ed e’ un pianto.
Qui di seguito l’output:

[liveuser@localhost ~]$ lspci -nnk|grep -iA6 vga
01:00.0 VGA compatible controller [0300]: Advanced Micro Devices [AMD] nee ATI RV280 [Radeon 9200 PRO] [1002:5960] (rev 01)
	Subsystem: PC Partner Limited Device [174b:7c26]
	Kernel driver in use: radeon
01:00.1 Display controller [0380]: Advanced Micro Devices [AMD] nee ATI RV280 [Radeon 9200 PRO] (Secondary) [1002:5940] (rev 01)
	Subsystem: PC Partner Limited Device [174b:7c27]
02:01.0 Ethernet controller [0200]: Intel Corporation 82547EI Gigabit Ethernet Controller [8086:1019]
	Subsystem: ASUSTeK Computer Inc. Device [1043:80f7]
[liveuser@localhost ~]$ su -
[root@localhost ~]# mkdir -p /media/rescue/boot
[root@localhost ~]# mount /dev/mapper/vg_desktop-lv_root /media/rescue
[root@localhost ~]# mount /dev/sda2 /media/rescue/boot
[root@localhost ~]# for i in {/dev/,/run/,/proc/,/sys/}; do mount -o bind "$i" "/media/rescue$i"; done
[root@localhost ~]# chroot /media/rescue
[root@localhost /]# cat /var/log/messages | tail -20
Aug 25 17:51:20 localhost gnome-session[1276]: PolicyKit daemon reconnected to bus.
Aug 25 17:51:20 localhost gnome-session[1276]: Attempting to re-register as an authentication agent.
Aug 25 17:51:20 localhost gnome-session[1276]: We are now a registered authentication agent.
Aug 25 17:51:20 localhost gnome-session[1276]: Avviso del window manager: CurrentTime used to choose focus window; focus window may not be correct.
Aug 25 17:51:20 localhost gnome-session[1276]: Avviso del window manager: Got a request to focus 0x3a00003 (Installazi) with a timestamp of 0.  This shouldn't happen!
Aug 25 17:51:20 localhost gnome-session[1276]: Avviso del window manager: CurrentTime used to choose focus window; focus window may not be correct.
Aug 25 17:51:20 localhost gnome-session[1276]: Avviso del window manager: Got a request to focus the no_focus_window with a timestamp of 0.  This shouldn't happen!
Aug 25 17:51:43 localhost gnome-session[1276]: gnome-session[1276]: WARNING: Client '/org/gnome/SessionManager/Client16' failed to reply before timeout
Aug 25 17:51:43 localhost gnome-session[1276]: WARNING: Client '/org/gnome/SessionManager/Client16' failed to reply before timeout
Aug 25 17:51:43 localhost gnome-session[1276]: Avviso del window manager: Log level 8: g_source_remove: assertion `tag > 0' failed
Aug 25 17:51:52 localhost systemd-logind[417]: Delay lock is active but inhibitor timeout is reached.
Aug 25 17:51:52 localhost systemd-logind[417]: System is powering down.
Aug 25 17:51:52 localhost systemd[1]: Starting Show Plymouth Power Off Screen...
Aug 25 17:51:52 localhost systemd[1]: Deactivating swap /dev/dm-1...
Aug 25 17:51:52 localhost systemd[1]: Deactivating swap /dev/dm-1...
Aug 25 17:51:52 localhost systemd[1]: Deactivating swap /dev/dm-1...
Aug 25 17:51:52 localhost systemd[1]: Deactivating swap /dev/dm-1...
Aug 25 17:51:52 localhost systemd[1]: Deactivating swap /dev/dm-1...
Aug 25 17:51:52 localhost systemd[1]: Stopping Sound Card.
Aug 25 17:51:58 localhost rsyslogd: [origin software="rsyslogd" swVersion="7.2.6" x-pid="423" x-info="http://www.rsyslog.com"] exiting on signal 15.
[root@localhost /]# grep CMDLINE /etc/default/grub
GRUB_CMDLINE_LINUX="rd.md=0 rd.dm=0 $( -x /usr/sbin/rhcrashkernel-param ] && /usr/sbin/rhcrashkernel-param || :) rd.lvm.lv=vg_desktop/lv_swap rd.luks=0 rd.lvm.lv=vg_desktop/lv_root vconsole.font=latarcyrheb-sun16 vconsole.keymap=it2 rhgb quiet"
[root@localhost /]# grep '(WW\|(EE' /var/log/Xorg.0.log
	(WW) warning, (EE) error, (NI) not implemented, (??) unknown.
    25.957] (WW) Falling back to old probe method for vesa
    25.957] (WW) Falling back to old probe method for modesetting
    25.957] (WW) Falling back to old probe method for fbdev
 30162.137] (EE) Server terminated successfully (0). Closing log file.
[root@localhost /]# yum --setopt=history_list_view=cmds history
Loaded plugins: langpacks, refresh-packagekit
ID     | Command line             | Date and time    | Action(s)      | Altered
-------------------------------------------------------------------------------
    37 | install /home/roberto/Sc | 2013-08-25 17:42 | Install        |    1   
    36 | install p7zip            | 2013-08-25 17:21 | Install        |    1   
    35 | install testdisk         | 2013-08-25 17:01 | Install        |    2   
    34 | erase dolphin-connector. | 2013-08-25 16:57 | Erase          |    2   
    33 | install konsole          | 2013-08-25 16:48 | Install        |    2   
    32 | install dolphin-connecto | 2013-08-25 16:46 | Install        |    2   
    31 | install dolphin          | 2013-08-25 16:38 | Install        |    4   
    30 | install ksnapshot.i686   | 2013-08-25 16:32 | Install        |    2   
    29 | install xsane            | 2013-08-25 16:27 | Install        |    2   
    28 | install k3b              | 2013-08-25 15:49 | Install        |   37   
    27 | install mplayer-tools.i6 | 2013-08-25 15:29 | Install        |    1   
    26 | install wine             | 2013-08-24 15:13 | Install        |   27   
    25 | install klamav           | 2013-08-24 12:52 | Install        |   10   
    24 | install clamav           | 2013-08-24 12:50 | Install        |    3   
    23 | install parcellite       | 2013-08-24 12:46 | Install        |    1   
    22 | install calibre          | 2013-08-24 12:44 | Install        |   27   
    21 | install xfig             | 2013-08-24 12:37 | Install        |    5   
    20 | install pdfcrack.i686 pd | 2013-08-24 12:30 | Install        |   37   
    19 | install pdftk            | 2013-08-24 12:26 | Install        |   11   
    18 | install tex              | 2013-08-24 11:37 | Install        |   55   
history list
[root@localhost /]# yum history info
Loaded plugins: langpacks, refresh-packagekit
Transaction ID : 37
Begin time     : Sun Aug 25 17:42:40 2013
Begin rpmdb    : 1585:af3dfdd746bd986b47829779c247ed4166974368
End time       :            17:42:55 2013 (15 seconds)
End rpmdb      : 1586:480bb3acd814a16f79d351edfab4083a8d648669
User           : root <root>
Return-Code    : Success
Command Line   : install /home/roberto/Scaricati/skype-4.2.0.11-fedora.i586.rpm
Transaction performed with:
    Installed     rpm-4.11.1-1.fc19.i686    @updates
    Installed     yum-3.4.3-106.fc19.noarch @updates
Packages Altered:
    Install skype-4.2.0.11-fc16.i586 @/skype-4.2.0.11-fedora.i586
history info
[root@localhost /]# journalctl --since 2013-8-26 -axp 3 | tail -60
-- Logs begin at Mon 2013-08-19 15:11:54 CEST, end at Sun 2013-08-25 17:52:29 CEST. --
[root@localhost /]# 

Avvia una volta normalmente. Giunto all’emergency mode, dai solo un

# reboot

Avvia subito dopo da live,

[code]$ su -

mkdir -p /media/rescue/boot

mount /dev/mapper/vg_desktop-lv_root /media/rescue

mount /dev/sda2 /media/rescue/boot

for i in {/dev/,/run/,/proc/,/sys/}; do mount -o bind “$i” “/media/rescue$i”; done

chroot /media/rescue

journalctl $(journalctl --since=yesterday -o verbose|grep _BOOT_ID|uniq|tac|sed -n ‘2p’) -axp 7|tail -4000|fpaste[/code]

Ecco

[code]
[root@localhost liveuser]# mkdir -p /media/rescue/boot
[root@localhost liveuser]# mount /dev/mapper/vg_desktop-lv_root /media/rescue
[root@localhost liveuser]# mount /dev/sda2 /media/rescue/boot
[root@localhost liveuser]# for i in {/dev/,/run/,/proc/,/sys/}; do mount -o bind “$i” “/media/rescue$i”; done
[root@localhost liveuser]# chroot /media/rescue
[root@localhost /]# journalctl $(journalctl --since=yesterday -o verbose|grep _BOOT_ID|uniq|tac|sed -n ‘2p’) -axp 7|tail -4000|fpaste
Failed to get realtime timestamp: Cannot assign requested address
WARNING: your paste size (651.9KiB) is very large and may be rejected by the server. A pastebin is NOT a file hosting service!
Uploading (651.9KiB)…
Traceback (most recent call last):
File “/usr/bin/fpaste”, line 447, in
main()
File “/usr/bin/fpaste”, line 414, in main
%url%

Per favore ripercorri il post #8 cambiando l’ultimo comando in

# journalctl $(journalctl --since=yesterday -o verbose|grep _BOOT_ID|uniq|tac|sed -n '2p') -axp 7|tail -2000|fpaste

Ora mi sembra andato:

[liveuser@localhost ~]$ su -
[root@localhost ~]# mkdir -p /media/rescue/boot
[root@localhost ~]# mount /dev/mapper/vg_desktop-lv_root /media/rescue
[root@localhost ~]# mount /dev/sda2 /media/rescue/boot
[root@localhost ~]# for i in {/dev/,/run/,/proc/,/sys/}; do mount -o bind "$i" "/media/rescue$i"; done
[root@localhost ~]# chroot /media/rescue
[root@localhost /]# journalctl $(journalctl --since=yesterday -o verbose|grep _BOOT_ID|uniq|tac|sed -n '2p') -axp 7|tail -2000|fpaste
Failed to get realtime timestamp: Cannot assign requested address
Uploading (266.8KiB)...
http://ur1.ca/fdmjt -> http://paste.fedoraproject.org/37100/13783197
[root@localhost /]# 

Dalla live:

[code]$ su -

mkdir -p /media/rescue/boot

mount /dev/mapper/vg_desktop-lv_root /media/rescue

mount /dev/sda2 /media/rescue/boot

for i in {/dev/,/run/,/proc/,/sys/}; do mount -o bind “$i” “/media/rescue$i”; done

chroot /media/rescue

yum install lightdm-gtk

systemctl disable gdm.service

systemctl enable lightdm.service

[/code]
, riavvia normalmente e vedi come si comporta.

OK, eseguo.

Ometto il codice fino all’installazione di lightdm-gtk, perche’ tutto e’ andato correttamente. Poi ho lanciato i due comandi

[root@localhost /]# systemctl disable gdm.service
rm '/etc/systemd/system/display-manager.service'
[root@localhost /]# systemctl enable lightdm.service
ln -s '/usr/lib/systemd/system/lightdm.service' '/etc/systemd/system/display-manager.service'
[root@localhost /]# 

Ora riavvio.

@tempus

Niente da fare. Il sistema resta in Emergency Mode in tutte le configurazioni del kernel.

Non riesco a capire la natura del problema: credevo che il volume fisico /sda3 avesse un problema su un blocco, ma non ho potuto usare fsck perché il volume fisico è in uso, credo per opera del gestore di volumi logici, tuttavia usando fsck sul corrispondente volume logico, questo sembra pulito.

Se non ho capito male la tua teoria, mi hai fatto disabilitare il display-manager per installarne uno più leggero, forse per disimpegnare il volume fisico ? Poichè il fs è tutto sul volume fisico, a che mi serve il gestore di volumi logici ? Che non sia il caso di reinstallare tutto e lasciare su /sda3 un vecchio fs, tipo ext3 (avendo installato FC19 di recente ho ancora il backup di tutto).

Se dici che merita fare un altro paio di tentativi, ti seguo, altrimenti lancio di nuovo il programma di installazione e questa volta impongo l’uso di un fs senza VLM.

Ti ringrazio comunque del tuo tempo.

No, per quel GLib-GObject: g_object_unref: assertion `object->ref_count > 0 nelle log, poteva essere associato con un problema correlato a https://bugzilla.redhat.com/show_bug.cgi?id=873082 (il quale ebbe qualche http://forum.fedoraonline.it/viewtopic.php?id=21208&p=4 con https://bugzilla.redhat.com/show_bug.cgi?id=955779 o verosimilmente obsolete sulla F19)
Non è questo il caso, pare.

Sinceramente, su un notebook e su un desktop, salve peculiari esigenze, non serve a molto.

Reinstallare non è mai la soluzione per il problema. Data la giovine età della installazione, se vuoi reinstallare per modificare contestualmente le partizioni, puoi certo procedere. Reinstallare “per risolvere il problema” non lo risolve e potresti ben ritrovarti in una situazione analoga in futuro.

Le log che si riescono a estrapolare sono costantemente delle ultime volte che è stato avviato prima dell’incidente; il sistema va effettivamente in emergency, non è un semplice single mode/fallimento di X/modalità grafica non disponibile.

Tornando al nocciolo della questione:
in grub seleziona l’ultimo kernel, premi “e”, posizionati sul rigo che inizia con linux o linuxefi e termina con rhgb quiet, rimuovi rhgb quiet e aggiungi systemd.log_level=debug systemd.log_target=kmsg log_buf_len=1M, premi F10, giunto all’emergency mode

[code]# mount -o remount,rw /

dmesg > /emergency.txt[/code]

; riavvia usando la live, da essa
, dalla live:

[code]$ su -

mkdir -p /media/rescue/boot

mount /dev/mapper/vg_desktop-lv_root /media/rescue

mount /dev/sda2 /media/rescue/boot

for i in {/dev/,/run/,/proc/,/sys/}; do mount -o bind “$i” “/media/rescue$i”; done

chroot /media/rescue

journalctl -axp 5|tail -2000|fpaste

cat /emergency.txt[/code]

[quote=tempus] Reinstallare “per risolvere il problema” non lo risolve e potresti ben ritrovarti in una situazione analoga in futuro.
[/quote]

Sono d’accordo, non volevo farti spendere troppo tempo per un problema che magari ho creato spegnendo il sistema troppo in fretta. In ogni caso ecco l’output che volevi vedere:

[root@localhost /]# journalctl -axp 5|tail -2000|fpaste Uploading (272.9KiB)... http://ur1.ca/ffd59 -> http://paste.fedoraproject.org/37903/34825137 [root@localhost /]# cat /emergency.txt [ 0.000000] Initializing cgroup subsys cpuset [ 0.000000] Initializing cgroup subsys cpu [ 0.000000] Initializing cgroup subsys cpuacct [ 0.000000] Linux version 3.10.9-200.fc19.i686 (mockbuild@bkernel02) (gcc version 4.8.1 20130603 (Red Hat 4.8.1-1) (GCC) ) #1 SMP Wed Aug 21 20:48:34 UTC 2013 [ 0.000000] e820: BIOS-provided physical RAM map: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000000e8000-0x00000000000fffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000003ff2ffff] usable [ 0.000000] BIOS-e820: [mem 0x000000003ff30000-0x000000003ff3ffff] ACPI data [ 0.000000] BIOS-e820: [mem 0x000000003ff40000-0x000000003ffeffff] ACPI NVS [ 0.000000] BIOS-e820: [mem 0x000000003fff0000-0x000000003fffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000ffb80000-0x00000000ffffffff] reserved [ 0.000000] Notice: NX (Execute Disable) protection missing in CPU! [ 0.000000] SMBIOS 2.3 present. [ 0.000000] DMI: To Be Filled By O.E.M. To Be Filled By O.E.M./P4C800-E, BIOS 1016.001 02/23/2004 [ 0.000000] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved [ 0.000000] e820: remove [mem 0x000a0000-0x000fffff] usable [ 0.000000] e820: last_pfn = 0x3ff30 max_arch_pfn = 0x100000 [ 0.000000] MTRR default type: uncachable [ 0.000000] MTRR fixed ranges enabled: [ 0.000000] 00000-9FFFF write-back [ 0.000000] A0000-DFFFF uncachable [ 0.000000] E0000-EFFFF write-through [ 0.000000] F0000-FFFFF write-protect [ 0.000000] MTRR variable ranges enabled: [ 0.000000] 0 base 000000000 mask FC0000000 write-back [ 0.000000] 1 disabled [ 0.000000] 2 disabled [ 0.000000] 3 disabled [ 0.000000] 4 disabled [ 0.000000] 5 disabled [ 0.000000] 6 disabled [ 0.000000] 7 disabled [ 0.000000] x86 PAT enabled: cpu 0, old 0x7040600070406, new 0x7010600070106 [ 0.000000] found SMP MP-table at [mem 0x000ff780-0x000ff78f] mapped at [c00ff780] [ 0.000000] initial memory mapped: [mem 0x00000000-0x013fffff] [ 0.000000] Base memory trampoline at [c009b000] 9b000 size 16384 [ 0.000000] init_memory_mapping: [mem 0x00000000-0x000fffff] [ 0.000000] [mem 0x00000000-0x000fffff] page 4k [ 0.000000] init_memory_mapping: [mem 0x36800000-0x36bfffff] [ 0.000000] [mem 0x36800000-0x36bfffff] page 2M [ 0.000000] init_memory_mapping: [mem 0x30000000-0x367fffff] [ 0.000000] [mem 0x30000000-0x367fffff] page 2M [ 0.000000] init_memory_mapping: [mem 0x00100000-0x2fffffff] [ 0.000000] [mem 0x00100000-0x003fffff] page 4k [ 0.000000] [mem 0x00400000-0x2fffffff] page 2M [ 0.000000] init_memory_mapping: [mem 0x36c00000-0x373fdfff] [ 0.000000] [mem 0x36c00000-0x36ffffff] page 2M [ 0.000000] [mem 0x37000000-0x373fdfff] page 4k [ 0.000000] BRK [0x00df1000, 0x00df1fff] PGTABLE [ 0.000000] BRK [0x00df2000, 0x00df3fff] PGTABLE [ 0.000000] log_buf_len: 1048576 [ 0.000000] early log buf free: 259056(98%) [ 0.000000] RAMDISK: [mem 0x36e12000-0x37700fff] [ 0.000000] Allocated new RAMDISK: [mem 0x36423000-0x36d115bf] [ 0.000000] Move RAMDISK from [mem 0x36e12000-0x377005bf] to [mem 0x36423000-0x36d115bf] [ 0.000000] ACPI: RSDP 000f9e30 00014 (v00 ACPIAM) [ 0.000000] ACPI: RSDT 3ff30000 00030 (v01 A M I OEMRSDT 02000423 MSFT 00000097) [ 0.000000] ACPI: FACP 3ff30200 00081 (v02 A M I OEMFACP 02000423 MSFT 00000097) [ 0.000000] ACPI: DSDT 3ff303f0 03797 (v01 P4CED P4CED102 00000102 INTL 02002026) [ 0.000000] ACPI: FACS 3ff40000 00040 [ 0.000000] ACPI: APIC 3ff30390 0005C (v01 A M I OEMAPIC 02000423 MSFT 00000097) [ 0.000000] ACPI: OEMB 3ff40040 0003F (v01 A M I OEMBIOS 02000423 MSFT 00000097) [ 0.000000] ACPI: Local APIC address 0xfee00000 [ 0.000000] 139MB HIGHMEM available. [ 0.000000] 883MB LOWMEM available. [ 0.000000] mapped low ram: 0 - 373fe000 [ 0.000000] low ram: 0 - 373fe000 [ 0.000000] BRK [0x00df4000, 0x00df4fff] PGTABLE [ 0.000000] Zone ranges: [ 0.000000] DMA [mem 0x00001000-0x00ffffff] [ 0.000000] Normal [mem 0x01000000-0x373fdfff] [ 0.000000] HighMem [mem 0x373fe000-0x3ff2ffff] [ 0.000000] Movable zone start for each node [ 0.000000] Early memory node ranges [ 0.000000] node 0: [mem 0x00001000-0x0009efff] [ 0.000000] node 0: [mem 0x00100000-0x3ff2ffff] [ 0.000000] On node 0 totalpages: 261838 [ 0.000000] free_area_init_node: node 0, pgdat c0c24340, node_mem_map f5c23020 [ 0.000000] DMA zone: 32 pages used for memmap [ 0.000000] DMA zone: 0 pages reserved [ 0.000000] DMA zone: 3998 pages, LIFO batch:0 [ 0.000000] Normal zone: 1736 pages used for memmap [ 0.000000] Normal zone: 222206 pages, LIFO batch:31 [ 0.000000] HighMem zone: 279 pages used for memmap [ 0.000000] HighMem zone: 35634 pages, LIFO batch:7 [ 0.000000] Using APIC driver default [ 0.000000] ACPI: PM-Timer IO Port: 0x808 [ 0.000000] ACPI: Local APIC address 0xfee00000 [ 0.000000] ACPI: LAPIC (acpi_id[0x01] lapic_id[0x00] enabled) [ 0.000000] ACPI: LAPIC (acpi_id[0x02] lapic_id[0x01] enabled) [ 0.000000] ACPI: IOAPIC (id[0x02] address[0xfec00000] gsi_base[0]) [ 0.000000] IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-23 [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.000000] ACPI: IRQ0 used by override. [ 0.000000] ACPI: IRQ2 used by override. [ 0.000000] ACPI: IRQ9 used by override. [ 0.000000] Using ACPI (MADT) for SMP configuration information [ 0.000000] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.000000] nr_irqs_gsi: 40 [ 0.000000] PM: Registered nosave memory: 000000000009f000 - 00000000000a0000 [ 0.000000] PM: Registered nosave memory: 00000000000a0000 - 00000000000e8000 [ 0.000000] PM: Registered nosave memory: 00000000000e8000 - 0000000000100000 [ 0.000000] e820: [mem 0x40000000-0xffb7ffff] available for PCI devices [ 0.000000] Booting paravirtualized kernel on bare hardware [ 0.000000] setup_percpu: NR_CPUS:32 nr_cpumask_bits:32 nr_cpu_ids:2 nr_node_ids:1 [ 0.000000] PERCPU: Embedded 14 pages/cpu @f73db000 s33088 r0 d24256 u57344 [ 0.000000] pcpu-alloc: s33088 r0 d24256 u57344 alloc=14*4096 [ 0.000000] pcpu-alloc: [0] 0 [0] 1 [ 0.000000] Built 1 zonelists in Zone order, mobility grouping on. Total pages: 260070 [ 0.000000] Kernel command line: BOOT_IMAGE=/vmlinuz-3.10.9-200.fc19.i686 root=/dev/mapper/vg_desktop-lv_root ro rd.md=0 rd.dm=0 rd.lvm.lv=vg_desktop/lv_swap rd.luks=0 rd.lvm.lv=vg_desktop/lv_root vconsole.font=latarcyrheb-sun16 vconsole.keymap=it2 systemd.log_level=debug systemd.log_target=kmsg log_buf_len=1M LANG=it_IT.UTF-8 [ 0.000000] PID hash table entries: 4096 (order: 2, 16384 bytes) [ 0.000000] Dentry cache hash table entries: 131072 (order: 7, 524288 bytes) [ 0.000000] Inode-cache hash table entries: 65536 (order: 6, 262144 bytes) [ 0.000000] Initializing CPU#0 [ 0.000000] allocated 2095480 bytes of page_cgroup [ 0.000000] please try 'cgroup_disable=memory' option if you don't want memory cgroups [ 0.000000] Initializing HighMem for node 0 (000373fe:0003ff30) [ 0.000000] Memory: 1015744k/1047744k available (5590k kernel code, 31608k reserved, 2836k data, 708k init, 142536k highmem) [ 0.000000] virtual kernel memory layout: fixmap : 0xffa94000 - 0xfffff000 (5548 kB) pkmap : 0xff400000 - 0xff800000 (4096 kB) vmalloc : 0xf7bfe000 - 0xff3fe000 ( 120 MB) lowmem : 0xc0000000 - 0xf73fe000 ( 883 MB) .init : 0xc0c3b000 - 0xc0cec000 ( 708 kB) .data : 0xc0975935 - 0xc0c3aa40 (2836 kB) .text : 0xc0400000 - 0xc0975935 (5590 kB) [ 0.000000] Checking if this processor honours the WP bit even in supervisor mode...Ok. [ 0.000000] SLUB: HWalign=128, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 [ 0.000000] Hierarchical RCU implementation. [ 0.000000] RCU restricting CPUs from NR_CPUS=32 to nr_cpu_ids=2. [ 0.000000] NR_IRQS:2304 nr_irqs:512 16 [ 0.000000] CPU 0 irqstacks, hard=f5808000 soft=f580a000 [ 0.000000] Console: colour VGA+ 80x25 [ 0.000000] console [tty0] enabled [ 0.000000] tsc: Fast TSC calibration using PIT [ 0.000000] tsc: Detected 2998.583 MHz processor [ 0.001002] Calibrating delay loop (skipped), value calculated using timer frequency.. 5997.16 BogoMIPS (lpj=2998583) [ 0.001130] pid_max: default: 32768 minimum: 301 [ 0.001258] Security Framework initialized [ 0.001328] SELinux: Initializing. [ 0.001402] SELinux: Starting in permissive mode [ 0.001471] Mount-cache hash table entries: 512 [ 0.002240] Initializing cgroup subsys memory [ 0.002314] Initializing cgroup subsys devices [ 0.002379] Initializing cgroup subsys freezer [ 0.002442] Initializing cgroup subsys net_cls [ 0.002506] Initializing cgroup subsys blkio [ 0.002569] Initializing cgroup subsys perf_event [ 0.002681] CPU: Physical Processor ID: 0 [ 0.002746] CPU: Processor Core ID: 0 [ 0.002809] mce: CPU supports 4 MCE banks [ 0.002884] CPU0: Thermal monitoring enabled (TM1) [ 0.002961] Last level iTLB entries: 4KB 64, 2MB 64, 4MB 64 Last level dTLB entries: 4KB 64, 2MB 0, 4MB 64 tlb_flushall_shift: 6 [ 0.003126] Freeing SMP alternatives: 24k freed [ 0.004694] ACPI: Core revision 20130328 [ 0.007369] ACPI: All ACPI Tables successfully acquired [ 0.007682] ftrace: allocating 23931 entries in 47 pages [ 0.017136] Enabling APIC mode: Flat. Using 1 I/O APICs [ 0.017537] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 [ 0.027788] smpboot: CPU0: Intel(R) Pentium(R) 4 CPU 3.00GHz (fam: 0f, model: 03, stepping: 04) [ 0.028000] Performance Events: Netburst events, Netburst P4/Xeon PMU driver. [ 0.028000] ... version: 0 [ 0.028000] ... bit width: 40 [ 0.028000] ... generic registers: 18 [ 0.028000] ... value mask: 000000ffffffffff [ 0.028000] ... max period: 0000007fffffffff [ 0.028000] ... fixed-purpose events: 0 [ 0.028000] ... event mask: 000000000003ffff [ 0.030078] NMI watchdog: enabled on all CPUs, permanently consumes one hw-PMU counter. [ 0.030308] CPU 1 irqstacks, hard=f58e8000 soft=f58ea000 [ 0.030312] smpboot: Booting Node 0, Processors #1 OK [ 0.002000] Initializing CPU#1 [ 0.042068] Brought up 2 CPUs [ 0.042201] smpboot: Total of 2 processors activated (11994.33 BogoMIPS) [ 0.044003] devtmpfs: initialized [ 0.044524] PM: Registering ACPI NVS region [mem 0x3ff40000-0x3ffeffff] (720896 bytes) [ 0.045931] atomic64 test passed for i586+ platform with CX8 and with SSE [ 0.046037] RTC time: 9:55:22, date: 11/08/13 [ 0.046174] NET: Registered protocol family 16 [ 0.046812] ACPI: bus type PCI registered [ 0.046879] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 [ 0.047092] PCI: PCI BIOS revision 2.10 entry at 0xf0031, last bus=3 [ 0.047158] PCI: Using configuration type 1 for base access [ 0.050019] bio: create slab <bio-0> at 0 [ 0.050122] ACPI: Added _OSI(Module Device) [ 0.050151] ACPI: Added _OSI(Processor Device) [ 0.050215] ACPI: Added _OSI(3.0 _SCP Extensions) [ 0.050279] ACPI: Added _OSI(Processor Aggregator Device) [ 0.051481] ACPI: EC: Look up EC in DSDT [ 0.052711] ACPI: Executed 1 blocks of module-level executable AML code [ 0.056005] ACPI: Interpreter enabled [ 0.056099] ACPI Exception: AE_NOT_FOUND, While evaluating Sleep State [\_S2_] (20130328/hwxface-568) [ 0.056276] ACPI: (supports S0 S1 S3 S4 S5) [ 0.056340] ACPI: Using IOAPIC for interrupt routing [ 0.056455] PCI: Ignoring host bridge windows from ACPI; if necessary, use "pci=use_crs" and report a bug [ 0.056639] ACPI: No dock devices found. [ 0.067240] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 0.067481] acpi PNP0A03:00: host bridge window [io 0x0000-0x0cf7] (ignored) [ 0.067486] acpi PNP0A03:00: host bridge window [io 0x0d00-0xffff] (ignored) [ 0.067490] acpi PNP0A03:00: host bridge window [mem 0x000a0000-0x000bffff] (ignored) [ 0.067494] acpi PNP0A03:00: host bridge window [mem 0x40000000-0xffefffff] (ignored) [ 0.067498] PCI: root bus 00: using default resources [ 0.067502] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 0.067723] PCI host bridge to bus 0000:00 [ 0.067791] pci_bus 0000:00: root bus resource [bus 00-ff] [ 0.067857] pci_bus 0000:00: root bus resource [io 0x0000-0xffff] [ 0.067923] pci_bus 0000:00: root bus resource [mem 0x00000000-0xffffffff] [ 0.068012] pci 0000:00:00.0: [8086:2578] type 00 class 0x060000 [ 0.068019] pci 0000:00:00.0: Enabling MCH 'Overflow' Device [ 0.068093] pci 0000:00:00.0: reg 10: [mem 0xf4000000-0xf7ffffff pref] [ 0.068238] pci 0000:00:01.0: [8086:2579] type 01 class 0x060400 [ 0.068345] pci 0000:00:03.0: [8086:257b] type 01 class 0x060400 [ 0.068467] pci 0000:00:06.0: [8086:257e] type 00 class 0x088000 [ 0.068480] pci 0000:00:06.0: reg 10: [mem 0xfecf0000-0xfecf0fff] [ 0.068638] pci 0000:00:1d.0: [8086:24d2] type 00 class 0x0c0300 [ 0.068686] pci 0000:00:1d.0: reg 20: [io 0xef00-0xef1f] [ 0.068742] pci 0000:00:1d.0: System wakeup disabled by ACPI [ 0.068860] pci 0000:00:1d.1: [8086:24d4] type 00 class 0x0c0300 [ 0.068908] pci 0000:00:1d.1: reg 20: [io 0xef20-0xef3f] [ 0.068965] pci 0000:00:1d.1: System wakeup disabled by ACPI [ 0.069060] pci 0000:00:1d.2: [8086:24d7] type 00 class 0x0c0300 [ 0.069108] pci 0000:00:1d.2: reg 20: [io 0xef40-0xef5f] [ 0.069167] pci 0000:00:1d.2: System wakeup disabled by ACPI [ 0.069287] pci 0000:00:1d.3: [8086:24de] type 00 class 0x0c0300 [ 0.069335] pci 0000:00:1d.3: reg 20: [io 0xef80-0xef9f] [ 0.069396] pci 0000:00:1d.3: System wakeup disabled by ACPI [ 0.069526] pci 0000:00:1d.7: [8086:24dd] type 00 class 0x0c0320 [ 0.069552] pci 0000:00:1d.7: reg 10: [mem 0xfebffc00-0xfebfffff] [ 0.069655] pci 0000:00:1d.7: PME# supported from D0 D3hot D3cold [ 0.069702] pci 0000:00:1d.7: System wakeup disabled by ACPI [ 0.069823] pci 0000:00:1e.0: [8086:244e] type 01 class 0x060400 [ 0.069881] pci 0000:00:1e.0: System wakeup disabled by ACPI [ 0.070049] pci 0000:00:1f.0: [8086:24d0] type 00 class 0x060100 [ 0.070119] pci 0000:00:1f.0: Force enabled HPET at 0xfed00000 [ 0.070129] pci 0000:00:1f.0: quirk: [io 0x0800-0x087f] claimed by ICH4 ACPI/GPIO/TCO [ 0.070225] pci 0000:00:1f.0: quirk: [io 0x0480-0x04bf] claimed by ICH4 GPIO [ 0.070371] pci 0000:00:1f.1: [8086:24db] type 00 class 0x01018a [ 0.070388] pci 0000:00:1f.1: reg 10: [io 0x0000-0x0007] [ 0.070399] pci 0000:00:1f.1: reg 14: [io 0x0000-0x0003] [ 0.070411] pci 0000:00:1f.1: reg 18: [io 0x0000-0x0007] [ 0.070422] pci 0000:00:1f.1: reg 1c: [io 0x0000-0x0003] [ 0.070434] pci 0000:00:1f.1: reg 20: [io 0xfc00-0xfc0f] [ 0.070446] pci 0000:00:1f.1: reg 24: [mem 0x00000000-0x000003ff] [ 0.070532] pci 0000:00:1f.3: [8086:24d3] type 00 class 0x0c0500 [ 0.070582] pci 0000:00:1f.3: reg 20: [io 0x0400-0x041f] [ 0.070691] pci 0000:00:1f.5: [8086:24d5] type 00 class 0x040100 [ 0.070709] pci 0000:00:1f.5: reg 10: [io 0xe800-0xe8ff] [ 0.070720] pci 0000:00:1f.5: reg 14: [io 0xee80-0xeebf] [ 0.070731] pci 0000:00:1f.5: reg 18: [mem 0xfebff800-0xfebff9ff] [ 0.070742] pci 0000:00:1f.5: reg 1c: [mem 0xfebff400-0xfebff4ff] [ 0.070792] pci 0000:00:1f.5: PME# supported from D0 D3hot D3cold [ 0.070930] pci 0000:01:00.0: [1002:5960] type 00 class 0x030000 [ 0.070949] pci 0000:01:00.0: reg 10: [mem 0xe0000000-0xe7ffffff pref] [ 0.070958] pci 0000:01:00.0: reg 14: [io 0xb000-0xb0ff] [ 0.070968] pci 0000:01:00.0: reg 18: [mem 0xfe8f0000-0xfe8fffff] [ 0.070996] pci 0000:01:00.0: reg 30: [mem 0xfe8c0000-0xfe8dffff pref] [ 0.071036] pci 0000:01:00.0: supports D1 D2 [ 0.071095] pci 0000:01:00.1: [1002:5940] type 00 class 0x038000 [ 0.071112] pci 0000:01:00.1: reg 10: [mem 0xd8000000-0xdfffffff pref] [ 0.071121] pci 0000:01:00.1: reg 14: [mem 0xfe8e0000-0xfe8effff] [ 0.071176] pci 0000:01:00.1: supports D1 D2 [ 0.071256] pci 0000:00:01.0: PCI bridge to [bus 01] [ 0.071324] pci 0000:00:01.0: bridge window [io 0xb000-0xbfff] [ 0.071330] pci 0000:00:01.0: bridge window [mem 0xfe800000-0xfe8fffff] [ 0.071335] pci 0000:00:01.0: bridge window [mem 0xcff00000-0xefefffff pref] [ 0.071394] pci 0000:02:01.0: [8086:1019] type 00 class 0x020000 [ 0.071412] pci 0000:02:01.0: reg 10: [mem 0xfe9e0000-0xfe9fffff] [ 0.071429] pci 0000:02:01.0: reg 18: [io 0xcf80-0xcf9f] [ 0.071482] pci 0000:02:01.0: PME# supported from D0 D3hot D3cold [ 0.071508] pci 0000:02:01.0: System wakeup disabled by ACPI [ 0.071652] pci 0000:00:03.0: PCI bridge to [bus 02] [ 0.071721] pci 0000:00:03.0: bridge window [io 0xc000-0xcfff] [ 0.071726] pci 0000:00:03.0: bridge window [mem 0xfe900000-0xfe9fffff] [ 0.071784] pci 0000:03:03.0: [1106:3044] type 00 class 0x0c0010 [ 0.071805] pci 0000:03:03.0: reg 10: [mem 0xfeaff800-0xfeafffff] [ 0.071816] pci 0000:03:03.0: reg 14: [io 0xdc00-0xdc7f] [ 0.071886] pci 0000:03:03.0: supports D2 [ 0.071889] pci 0000:03:03.0: PME# supported from D2 D3hot D3cold [ 0.071961] pci 0000:03:04.0: [105a:3373] type 00 class 0x010400 [ 0.071981] pci 0000:03:04.0: reg 10: [io 0xdf00-0xdf3f] [ 0.071992] pci 0000:03:04.0: reg 14: [io 0xdfa0-0xdfaf] [ 0.072013] pci 0000:03:04.0: reg 18: [io 0xd880-0xd8ff] [ 0.072025] pci 0000:03:04.0: reg 1c: [mem 0xfeafe000-0xfeafefff] [ 0.072036] pci 0000:03:04.0: reg 20: [mem 0xfeac0000-0xfeadffff] [ 0.072082] pci 0000:03:04.0: supports D1 [ 0.072163] pci 0000:00:1e.0: PCI bridge to [bus 03] (subtractive decode) [ 0.072234] pci 0000:00:1e.0: bridge window [io 0xd000-0xdfff] [ 0.072240] pci 0000:00:1e.0: bridge window [mem 0xfea00000-0xfeafffff] [ 0.072246] pci 0000:00:1e.0: bridge window [io 0x0000-0xffff] (subtractive decode) [ 0.072250] pci 0000:00:1e.0: bridge window [mem 0x00000000-0xffffffff] (subtractive decode) [ 0.072267] pci_bus 0000:00: on NUMA node 0 [ 0.072272] acpi PNP0A03:00: ACPI _OSC support notification failed, disabling PCIe ASPM [ 0.072365] acpi PNP0A03:00: Unable to request _OSC control (_OSC support mask: 0x08) [ 0.073764] ACPI: PCI Interrupt Link [LNKA] (IRQs 3 4 5 6 7 *10 11 12 14 15) [ 0.074319] ACPI: PCI Interrupt Link [LNKB] (IRQs 3 4 *5 6 7 10 11 12 14 15) [ 0.074867] ACPI: PCI Interrupt Link [LNKC] (IRQs 3 4 *5 6 7 10 11 12 14 15) [ 0.076078] ACPI: PCI Interrupt Link [LNKD] (IRQs 3 4 5 6 7 *10 11 12 14 15) [ 0.076627] ACPI: PCI Interrupt Link [LNKE] (IRQs 3 4 *5 6 7 10 11 12 14 15) [ 0.077155] ACPI: PCI Interrupt Link [LNKF] (IRQs 3 4 5 6 7 10 11 12 14 15) *0, disabled. [ 0.077792] ACPI: PCI Interrupt Link [LNKG] (IRQs 3 4 5 6 7 10 11 12 14 15) *0, disabled. [ 0.078441] ACPI: PCI Interrupt Link [LNKH] (IRQs 3 4 5 6 7 10 *11 12 14 15) [ 0.079043] acpi root: \_SB_.PCI0 notify handler is installed [ 0.079086] Found 1 acpi root devices [ 0.079163] vgaarb: device added: PCI:0000:01:00.0,decodes=io+mem,owns=io+mem,locks=none [ 0.079163] vgaarb: loaded [ 0.079194] vgaarb: bridge control possible 0000:01:00.0 [ 0.079418] SCSI subsystem initialized [ 0.079483] ACPI: bus type ATA registered [ 0.079595] libata version 3.00 loaded. [ 0.079595] ACPI: bus type USB registered [ 0.079595] usbcore: registered new interface driver usbfs [ 0.080020] usbcore: registered new interface driver hub [ 0.080090] usbcore: registered new device driver usb [ 0.080148] PCI: Using ACPI for IRQ routing [ 0.080148] PCI: pci_cache_line_size set to 64 bytes [ 0.080167] e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff] [ 0.080171] e820: reserve RAM buffer [mem 0x3ff30000-0x3fffffff] [ 0.080319] NetLabel: Initializing [ 0.080383] NetLabel: domain hash size = 128 [ 0.080446] NetLabel: protocols = UNLABELED CIPSOv4 [ 0.080523] NetLabel: unlabeled traffic allowed by default [ 0.081197] hpet clockevent registered [ 0.081202] HPET: 3 timers in total, 0 timers will be used for per-cpu timer [ 0.081271] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 [ 0.081466] hpet0: 3 comparators, 64-bit 14.318180 MHz counter [ 0.083024] Switching to clocksource hpet [ 0.095384] pnp: PnP ACPI init [ 0.095474] ACPI: bus type PNP registered [ 0.095616] pnp 00:00: [dma 4] [ 0.095664] pnp 00:00: Plug and Play ACPI device, IDs PNP0200 (active) [ 0.095728] pnp 00:01: Plug and Play ACPI device, IDs PNP0b00 (active) [ 0.095843] pnp 00:02: Plug and Play ACPI device, IDs PNP0303 PNP030b (active) [ 0.095963] pnp 00:03: Plug and Play ACPI device, IDs PNP0f03 PNP0f13 (active) [ 0.096025] pnp 00:04: Plug and Play ACPI device, IDs PNP0800 (active) [ 0.096080] pnp 00:05: Plug and Play ACPI device, IDs PNP0c04 (active) [ 0.096526] pnp 00:06: Plug and Play ACPI device, IDs PNP0501 (active) [ 0.096855] pnp 00:07: [dma 0 disabled] [ 0.096932] pnp 00:07: Plug and Play ACPI device, IDs PNP0501 (active) [ 0.097323] pnp 00:08: [dma 2] [ 0.097401] pnp 00:08: Plug and Play ACPI device, IDs PNP0700 (active) [ 0.097783] pnp 00:09: [dma 3] [ 0.097981] pnp 00:09: Plug and Play ACPI device, IDs PNP0401 (active) [ 0.098455] system 00:0a: [io 0x0680-0x06ff] has been reserved [ 0.098524] system 00:0a: [io 0x0290-0x0297] has been reserved [ 0.098593] system 00:0a: Plug and Play ACPI device, IDs PNP0c02 (active) [ 0.098788] system 00:0b: [io 0x04d0-0x04d1] has been reserved [ 0.098856] system 00:0b: [io 0x0800-0x087f] has been reserved [ 0.098922] system 00:0b: [io 0x0480-0x04bf] has been reserved [ 0.098989] system 00:0b: [mem 0xfed20000-0xfed8ffff] has been reserved [ 0.099069] system 00:0b: [mem 0xffb00000-0xffbfffff] could not be reserved [ 0.099139] system 00:0b: Plug and Play ACPI device, IDs PNP0c02 (active) [ 0.099325] system 00:0c: [mem 0xfec00000-0xfec00fff] could not be reserved [ 0.099394] system 00:0c: [mem 0xfee00000-0xfee00fff] has been reserved [ 0.099462] system 00:0c: Plug and Play ACPI device, IDs PNP0c02 (active) [ 0.099678] system 00:0d: [mem 0x00000000-0x0009ffff] could not be reserved [ 0.099747] system 00:0d: [mem 0x000c0000-0x000dffff] could not be reserved [ 0.099815] system 00:0d: [mem 0x000e0000-0x000fffff] could not be reserved [ 0.099882] system 00:0d: [mem 0x00100000-0x3ffeffff] could not be reserved [ 0.099949] system 00:0d: [mem 0xfff00000-0xffffffff] has been reserved [ 0.100029] system 00:0d: Plug and Play ACPI device, IDs PNP0c01 (active) [ 0.100257] pnp: PnP ACPI: found 14 devices [ 0.100321] ACPI: bus type PNP unregistered [ 0.138884] pci 0000:00:1f.1: BAR 5: assigned [mem 0x40000000-0x400003ff] [ 0.138959] pci 0000:00:01.0: PCI bridge to [bus 01] [ 0.139035] pci 0000:00:01.0: bridge window [io 0xb000-0xbfff] [ 0.139105] pci 0000:00:01.0: bridge window [mem 0xfe800000-0xfe8fffff] [ 0.139173] pci 0000:00:01.0: bridge window [mem 0xcff00000-0xefefffff pref] [ 0.139269] pci 0000:00:03.0: PCI bridge to [bus 02] [ 0.139335] pci 0000:00:03.0: bridge window [io 0xc000-0xcfff] [ 0.139404] pci 0000:00:03.0: bridge window [mem 0xfe900000-0xfe9fffff] [ 0.139475] pci 0000:00:1e.0: PCI bridge to [bus 03] [ 0.139541] pci 0000:00:1e.0: bridge window [io 0xd000-0xdfff] [ 0.139610] pci 0000:00:1e.0: bridge window [mem 0xfea00000-0xfeafffff] [ 0.139701] pci 0000:00:1e.0: setting latency timer to 64 [ 0.139707] pci_bus 0000:00: resource 4 [io 0x0000-0xffff] [ 0.139711] pci_bus 0000:00: resource 5 [mem 0x00000000-0xffffffff] [ 0.139715] pci_bus 0000:01: resource 0 [io 0xb000-0xbfff] [ 0.139718] pci_bus 0000:01: resource 1 [mem 0xfe800000-0xfe8fffff] [ 0.139721] pci_bus 0000:01: resource 2 [mem 0xcff00000-0xefefffff pref] [ 0.139725] pci_bus 0000:02: resource 0 [io 0xc000-0xcfff] [ 0.139728] pci_bus 0000:02: resource 1 [mem 0xfe900000-0xfe9fffff] [ 0.139731] pci_bus 0000:03: resource 0 [io 0xd000-0xdfff] [ 0.139735] pci_bus 0000:03: resource 1 [mem 0xfea00000-0xfeafffff] [ 0.139738] pci_bus 0000:03: resource 4 [io 0x0000-0xffff] [ 0.139741] pci_bus 0000:03: resource 5 [mem 0x00000000-0xffffffff] [ 0.139793] NET: Registered protocol family 2 [ 0.140090] TCP established hash table entries: 8192 (order: 4, 65536 bytes) [ 0.140191] TCP bind hash table entries: 8192 (order: 4, 65536 bytes) [ 0.140287] TCP: Hash tables configured (established 8192 bind 8192) [ 0.140386] TCP: reno registered [ 0.140451] UDP hash table entries: 512 (order: 2, 16384 bytes) [ 0.140523] UDP-Lite hash table entries: 512 (order: 2, 16384 bytes) [ 0.140671] NET: Registered protocol family 1 [ 0.141396] pci 0000:01:00.0: Boot video device [ 0.141412] PCI: CLS mismatch (16 != 576), using 64 bytes [ 0.141483] Unpacking initramfs... [ 0.417099] Freeing initrd memory: 9148k freed [ 0.423714] apm: BIOS not found. [ 0.424187] Initialise system trusted keyring [ 0.424317] audit: initializing netlink socket (disabled) [ 0.424397] type=2000 audit(1383904522.423:1): initialized [ 0.449316] bounce pool size: 64 pages [ 0.449401] HugeTLB registered 4 MB page size, pre-allocated 0 pages [ 0.451648] VFS: Disk quotas dquot_6.5.2 [ 0.451785] Dquot-cache hash table entries: 1024 (order 0, 4096 bytes) [ 0.452516] msgmni has been set to 1723 [ 0.452673] SELinux: Registering netfilter hooks [ 0.453504] alg: No test for stdrng (krng) [ 0.453581] NET: Registered protocol family 38 [ 0.453651] Key type asymmetric registered [ 0.453716] Asymmetric key parser 'x509' registered [ 0.453779] Asymmetric key parser 'pefile' registered [ 0.453907] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 252) [ 0.454072] io scheduler noop registered [ 0.454141] io scheduler deadline registered [ 0.454257] io scheduler cfq registered (default) [ 0.454560] pci_hotplug: PCI Hot Plug PCI Core version: 0.5 [ 0.454648] pciehp: PCI Express Hot Plug Controller Driver version: 0.4 [ 0.454989] input: Power Button as /devices/LNXSYSTM:00/device:00/PNP0C0C:00/input/input0 [ 0.455100] ACPI: Power Button [PWRB] [ 0.455225] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1 [ 0.455320] ACPI: Power Button [PWRF] [ 0.458368] GHES: HEST is not enabled! [ 0.458541] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 0.479178] 00:06: ttyS0 at I/O 0x3f8 (irq = 4) is a 16550A [ 0.499790] 00:07: ttyS1 at I/O 0x2f8 (irq = 3) is a 16550A [ 0.500519] Non-volatile memory driver v1.3 [ 0.500585] Linux agpgart interface v0.103 [ 0.500835] agpgart-intel 0000:00:00.0: Intel i875 Chipset [ 0.504163] agpgart-intel 0000:00:00.0: AGP aperture is 64M @ 0xf4000000 [ 0.505595] loop: module loaded [ 0.505781] ata_piix 0000:00:1f.1: version 2.13 [ 0.505796] ata_piix 0000:00:1f.1: enabling device (0005 -> 0007) [ 0.505979] ata_piix 0000:00:1f.1: setting latency timer to 64 [ 0.506451] scsi0 : ata_piix [ 0.507313] scsi1 : ata_piix [ 0.508212] ata1: PATA max UDMA/100 cmd 0x1f0 ctl 0x3f6 bmdma 0xfc00 irq 14 [ 0.508281] ata2: PATA max UDMA/100 cmd 0x170 ctl 0x376 bmdma 0xfc08 irq 15 [ 0.508491] libphy: Fixed MDIO Bus: probed [ 0.508732] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 0.508799] ehci-pci: EHCI PCI platform driver [ 0.508954] ehci-pci 0000:00:1d.7: setting latency timer to 64 [ 0.508969] ehci-pci 0000:00:1d.7: EHCI Host Controller [ 0.509127] ehci-pci 0000:00:1d.7: new USB bus registered, assigned bus number 1 [ 0.509236] ehci-pci 0000:00:1d.7: debug port 1 [ 0.513208] ehci-pci 0000:00:1d.7: cache line size of 64 is not supported [ 0.513234] ehci-pci 0000:00:1d.7: irq 23, io mem 0xfebffc00 [ 0.519020] ehci-pci 0000:00:1d.7: USB 2.0 started, EHCI 1.00 [ 0.519132] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002 [ 0.519200] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 0.519292] usb usb1: Product: EHCI Host Controller [ 0.519357] usb usb1: Manufacturer: Linux 3.10.9-200.fc19.i686 ehci_hcd [ 0.519422] usb usb1: SerialNumber: 0000:00:1d.7 [ 0.519658] hub 1-0:1.0: USB hub found [ 0.519726] hub 1-0:1.0: 8 ports detected [ 0.520070] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 0.520152] uhci_hcd: USB Universal Host Controller Interface driver [ 0.520304] uhci_hcd 0000:00:1d.0: setting latency timer to 64 [ 0.520310] uhci_hcd 0000:00:1d.0: UHCI Host Controller [ 0.520452] uhci_hcd 0000:00:1d.0: new USB bus registered, assigned bus number 2 [ 0.520581] uhci_hcd 0000:00:1d.0: irq 16, io base 0x0000ef00 [ 0.520685] usb usb2: New USB device found, idVendor=1d6b, idProduct=0001 [ 0.520754] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 0.520846] usb usb2: Product: UHCI Host Controller [ 0.520910] usb usb2: Manufacturer: Linux 3.10.9-200.fc19.i686 uhci_hcd [ 0.520976] usb usb2: SerialNumber: 0000:00:1d.0 [ 0.521203] hub 2-0:1.0: USB hub found [ 0.521271] hub 2-0:1.0: 2 ports detected [ 0.521509] uhci_hcd 0000:00:1d.1: setting latency timer to 64 [ 0.521515] uhci_hcd 0000:00:1d.1: UHCI Host Controller [ 0.521663] uhci_hcd 0000:00:1d.1: new USB bus registered, assigned bus number 3 [ 0.521793] uhci_hcd 0000:00:1d.1: irq 19, io base 0x0000ef20 [ 0.521895] usb usb3: New USB device found, idVendor=1d6b, idProduct=0001 [ 0.521963] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 0.522076] usb usb3: Product: UHCI Host Controller [ 0.522143] usb usb3: Manufacturer: Linux 3.10.9-200.fc19.i686 uhci_hcd [ 0.522210] usb usb3: SerialNumber: 0000:00:1d.1 [ 0.522418] hub 3-0:1.0: USB hub found [ 0.522486] hub 3-0:1.0: 2 ports detected [ 0.522735] uhci_hcd 0000:00:1d.2: setting latency timer to 64 [ 0.522741] uhci_hcd 0000:00:1d.2: UHCI Host Controller [ 0.522893] uhci_hcd 0000:00:1d.2: new USB bus registered, assigned bus number 4 [ 0.523034] uhci_hcd 0000:00:1d.2: irq 18, io base 0x0000ef40 [ 0.523140] usb usb4: New USB device found, idVendor=1d6b, idProduct=0001 [ 0.523208] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 0.523300] usb usb4: Product: UHCI Host Controller [ 0.523364] usb usb4: Manufacturer: Linux 3.10.9-200.fc19.i686 uhci_hcd [ 0.523430] usb usb4: SerialNumber: 0000:00:1d.2 [ 0.523644] hub 4-0:1.0: USB hub found [ 0.523712] hub 4-0:1.0: 2 ports detected [ 0.523951] uhci_hcd 0000:00:1d.3: setting latency timer to 64 [ 0.523957] uhci_hcd 0000:00:1d.3: UHCI Host Controller [ 0.524121] uhci_hcd 0000:00:1d.3: new USB bus registered, assigned bus number 5 [ 0.524236] uhci_hcd 0000:00:1d.3: irq 16, io base 0x0000ef80 [ 0.524343] usb usb5: New USB device found, idVendor=1d6b, idProduct=0001 [ 0.524410] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 0.524503] usb usb5: Product: UHCI Host Controller [ 0.524567] usb usb5: Manufacturer: Linux 3.10.9-200.fc19.i686 uhci_hcd [ 0.524633] usb usb5: SerialNumber: 0000:00:1d.3 [ 0.524848] hub 5-0:1.0: USB hub found [ 0.524916] hub 5-0:1.0: 2 ports detected [ 0.525179] usbcore: registered new interface driver usbserial [ 0.525257] usbcore: registered new interface driver usbserial_generic [ 0.525335] usbserial: USB Serial support registered for generic [ 0.525476] i8042: PNP: PS/2 Controller [PNP0303:PS2K,PNP0f03:PS2M] at 0x60,0x64 irq 1,12 [ 0.528576] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 0.529305] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 0.529530] mousedev: PS/2 mouse device common for all mice [ 0.529881] rtc_cmos 00:01: RTC can wake from S4 [ 0.530128] rtc_cmos 00:01: rtc core: registered rtc_cmos as rtc0 [ 0.530220] rtc_cmos 00:01: alarms up to one month, 114 bytes nvram, hpet irqs [ 0.530471] device-mapper: uevent: version 1.0.3 [ 0.530644] device-mapper: ioctl: 4.24.0-ioctl (2013-01-15) initialised: [email protected] [ 0.530758] cpuidle: using governor ladder [ 0.530822] cpuidle: using governor menu [ 0.531317] hidraw: raw HID events driver (C) Jiri Kosina [ 0.531548] usbcore: registered new interface driver usbhid [ 0.531614] usbhid: USB HID core driver [ 0.531711] drop_monitor: Initializing network drop monitor service [ 0.531895] ip_tables: (C) 2000-2006 Netfilter Core Team [ 0.531996] TCP: cubic registered [ 0.532078] Initializing XFRM netlink socket [ 0.532316] NET: Registered protocol family 10 [ 0.532641] mip6: Mobile IPv6 [ 0.532706] NET: Registered protocol family 17 [ 0.533182] Using IPI No-Shortcut mode [ 0.533407] PM: Hibernation image not present or could not be loaded. [ 0.533411] Loading compiled-in X.509 certificates [ 0.538352] Loaded X.509 cert 'Fedora kernel signing key: 686434ae4ee1ed1866e6187d3adb0908f1cf8aef' [ 0.538464] registered taskstats version 1 [ 0.538879] Magic number: 5:475:929 [ 0.539038] rtc_cmos 00:01: setting system clock to 2013-11-08 09:55:23 UTC (1383904523) [ 0.555440] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2 [ 0.662611] ata1.00: ATA-7: Maxtor 6Y120L0, YAR41BW0, max UDMA/133 [ 0.662681] ata1.00: 240121728 sectors, multi 16: LBA [ 0.668342] ata1.00: configured for UDMA/100 [ 0.668590] scsi 0:0:0:0: Direct-Access ATA Maxtor 6Y120L0 YAR4 PQ: 0 ANSI: 5 [ 0.668887] sd 0:0:0:0: [sda] 240121728 512-byte logical blocks: (122 GB/114 GiB) [ 0.668995] sd 0:0:0:0: Attached scsi generic sg0 type 0 [ 0.669272] sd 0:0:0:0: [sda] Write Protect is off [ 0.669340] sd 0:0:0:0: [sda] Mode Sense: 00 3a 00 00 [ 0.669372] sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 0.678409] sda: sda1 sda2 sda3 [ 0.678948] sd 0:0:0:0: [sda] Attached SCSI disk [ 0.767301] ata2.00: ATAPI: TSSTcorp CDDVDW SH-S222A, SB01, max UDMA/66 [ 0.767383] ata2.01: ATAPI: LITE-ON DVDRW SOHW-1633S, BS0C, max UDMA/66 [ 0.767453] ata2.00: limited to UDMA/33 due to 40-wire cable [ 0.767518] ata2.01: limited to UDMA/33 due to 40-wire cable [ 0.773176] ata2.00: configured for UDMA/33 [ 0.779177] ata2.01: configured for UDMA/33 [ 0.782089] scsi 1:0:0:0: CD-ROM TSSTcorp CDDVDW SH-S222A SB01 PQ: 0 ANSI: 5 [ 0.784492] sr0: scsi3-mmc drive: 48x/48x writer dvd-ram cd/rw xa/form2 cdda tray [ 0.784586] cdrom: Uniform CD-ROM driver Revision: 3.20 [ 0.784816] sr 1:0:0:0: Attached scsi CD-ROM sr0 [ 0.784992] sr 1:0:0:0: Attached scsi generic sg1 type 5 [ 0.786375] scsi 1:0:1:0: CD-ROM LITE-ON DVDRW SOHW-1633S BS0C PQ: 0 ANSI: 5 [ 0.788737] sr1: scsi3-mmc drive: 48x/48x writer cd/rw xa/form2 cdda tray [ 0.788964] sr 1:0:1:0: Attached scsi CD-ROM sr1 [ 0.789098] sr 1:0:1:0: Attached scsi generic sg2 type 5 [ 0.789279] Freeing unused kernel memory: 708k freed [ 0.789827] Write protecting the kernel text: 5592k [ 0.789949] Write protecting the kernel read-only data: 2284k [ 0.795456] systemd[1]: Mounting cgroup to /sys/fs/cgroup/cpuset of type cgroup with options cpuset. [ 0.795594] systemd[1]: Mounting cgroup to /sys/fs/cgroup/cpu,cpuacct of type cgroup with options cpu,cpuacct. [ 0.795738] systemd[1]: Mounting cgroup to /sys/fs/cgroup/memory of type cgroup with options memory. [ 0.795894] systemd[1]: Mounting cgroup to /sys/fs/cgroup/devices of type cgroup with options devices. [ 0.795991] systemd[1]: Mounting cgroup to /sys/fs/cgroup/freezer of type cgroup with options freezer. [ 0.796127] systemd[1]: Mounting cgroup to /sys/fs/cgroup/net_cls of type cgroup with options net_cls. [ 0.796233] systemd[1]: Mounting cgroup to /sys/fs/cgroup/blkio of type cgroup with options blkio. [ 0.796394] systemd[1]: Mounting cgroup to /sys/fs/cgroup/perf_event of type cgroup with options perf_event. [ 0.796502] systemd[1]: systemd 204 running in system mode. (+PAM +LIBWRAP +AUDIT +SELINUX +IMA +SYSVINIT +LIBCRYPTSETUP +GCRYPT +ACL +XZ) [ 0.796807] systemd[1]: Running in initial RAM disk. [ 0.797528] systemd[1]: Set hostname to <localhost.localdomain>. [ 0.798152] systemd[1]: Using cgroup controller name=systemd. File system hierarchy is at /sys/fs/cgroup/systemd/system. [ 0.798290] systemd[1]: Installed release agent. [ 0.798555] systemd[1]: Using notification socket @/org/freedesktop/systemd1/notify [ 0.798576] systemd[1]: Set up TFD_TIMER_CANCEL_ON_SET timerfd. [ 0.798813] systemd[1]: Successfully created private D-Bus server. [ 0.799154] systemd[1]: Spawned /usr/lib/systemd/system-generators/systemd-fstab-generator as 52 [ 0.801302] systemd[1]: /usr/lib/systemd/system-generators/systemd-fstab-generator exited successfully. [ 0.801431] systemd[1]: Looking for unit files in (higher priority first): [ 0.801438] systemd[1]: /etc/systemd/system [ 0.801444] systemd[1]: /run/systemd/system [ 0.801449] systemd[1]: /run/systemd/generator [ 0.801454] systemd[1]: /usr/local/lib/systemd/system [ 0.801459] systemd[1]: /usr/lib/systemd/system [ 0.801481] systemd[1]: Looking for SysV init scripts in: [ 0.801487] systemd[1]: /etc/rc.d/init.d [ 0.801495] systemd[1]: Looking for SysV rcN.d links in: [ 0.801500] systemd[1]: /etc/rc.d [ 0.803145] systemd[1]: Failed to load configuration for syslog.service: No such file or directory [ 0.805284] systemd[1]: Failed to load configuration for systemd-readahead-replay.service: No such file or directory [ 0.805314] systemd[1]: Failed to load configuration for systemd-readahead-collect.service: No such file or directory [ 0.805876] systemd[1]: -.mount changed dead -> mounted [ 0.805952] systemd[1]: Activating default unit: default.target [ 0.808975] systemd[1]: Trying to enqueue job initrd.target/start/isolate [ 0.809118] systemd[1]: Installed new job initrd.target/start as 1 [ 0.809130] systemd[1]: Installed new job basic.target/start as 2 [ 0.809140] systemd[1]: Installed new job sysinit.target/start as 3 [ 0.809149] systemd[1]: Installed new job local-fs.target/start as 4 [ 0.809157] systemd[1]: Installed new job swap.target/start as 6 [ 0.809166] systemd[1]: Installed new job systemd-udev-trigger.service/start as 7 [ 0.809175] systemd[1]: Installed new job systemd-udevd.service/start as 8 [ 0.809185] systemd[1]: Installed new job systemd-udevd-control.socket/start as 9 [ 0.809194] systemd[1]: Installed new job systemd-udevd-kernel.socket/start as 12 [ 0.809204] systemd[1]: Installed new job plymouth-start.service/start as 13 [ 0.809213] systemd[1]: Installed new job systemd-ask-password-plymouth.path/start as 14 [ 0.809222] systemd[1]: Installed new job systemd-vconsole-setup.service/start as 15 [ 0.809231] systemd[1]: Installed new job systemd-ask-password-console.path/start as 16 [ 0.809240] systemd[1]: Installed new job systemd-journald.service/start as 17 [ 0.809249] systemd[1]: Installed new job systemd-journald.socket/start as 18 [ 0.809258] systemd[1]: Installed new job systemd-modules-load.service/start as 19 [ 0.809267] systemd[1]: Installed new job sockets.target/start as 22 [ 0.809274] systemd[1]: Installed new job timers.target/start as 23 [ 0.809281] systemd[1]: Installed new job paths.target/start as 24 [ 0.809290] systemd[1]: Installed new job dev-disk-by\x2duuid-3552de65\x2d6f47\x2d4a3c\x2db5b0\x2d44569ac9b2cc.device/start as 25 [ 0.809311] systemd[1]: Installed new job dev-mapper-vg_desktop\x2dlv_swap.device/start as 26 [ 0.809327] systemd[1]: Installed new job dev-mapper-vg_desktop\x2dlv_root.device/start as 27 [ 0.809342] systemd[1]: Installed new job sysroot.mount/start as 28 [ 0.809352] systemd[1]: Installed new job initrd-root-fs.target/start as 29 [ 0.809360] systemd[1]: Installed new job initrd-fs.target/start as 30 [ 0.809369] systemd[1]: Installed new job initrd-parse-etc.service/start as 31 [ 0.809377] systemd[1]: Installed new job dracut-pre-trigger.service/start as 32 [ 0.809386] systemd[1]: Installed new job dracut-pre-udev.service/start as 33 [ 0.809395] systemd[1]: Installed new job dracut-cmdline.service/start as 34 [ 0.809404] systemd[1]: Installed new job dracut-initqueue.service/start as 35 [ 0.809413] systemd[1]: Installed new job dracut-pre-pivot.service/start as 36 [ 0.809421] systemd[1]: Installed new job dracut-pre-mount.service/start as 37 [ 0.809430] systemd[1]: Installed new job dracut-mount.service/start as 38 [ 0.809446] systemd[1]: Enqueued job initrd.target/start as 1 [ 0.809460] systemd[1]: Loaded units and determined initial transaction in 10.598ms. [ 0.809510] systemd[1]: Expecting device dev-mapper-vg_desktop\x2dlv_root.device... [ 0.809879] systemd[1]: Expecting device dev-mapper-vg_desktop\x2dlv_swap.device... [ 0.810329] systemd[1]: Expecting device dev-disk-by\x2duuid-3552de65\x2d6f47\x2d4a3c\x2db5b0\x2d44569ac9b2cc.device... [ 0.810653] systemd[1]: Starting Timers. [ 0.810724] systemd[1]: timers.target changed dead -> active [ 0.810735] systemd[1]: Job timers.target/start finished, result=done [ 0.811058] systemd[1]: Reached target Timers. [ 0.811150] systemd[1]: Starting Journal Socket. [ 0.811330] systemd[1]: systemd-journald.socket changed dead -> listening [ 0.811342] systemd[1]: Job systemd-journald.socket/start finished, result=done [ 0.811638] systemd[1]: Listening on Journal Socket. [ 0.812123] systemd[1]: Starting dracut cmdline hook... [ 0.812489] systemd[1]: About to execute: /bin/dracut-cmdline [ 0.812934] systemd[1]: Forked /bin/dracut-cmdline as 53 [ 0.813402] systemd[1]: dracut-cmdline.service changed dead -> start [ 0.813920] systemd[1]: Starting of systemd-modules-load.service requested but condition failed. Ignoring. [ 0.813937] systemd[1]: Job systemd-modules-load.service/start finished, result=done [ 0.813966] systemd[1]: Started Load Kernel Modules. [ 0.814054] systemd[53]: Executing: /bin/dracut-cmdline [ 0.815080] systemd[1]: Starting Journal Service... [ 0.815573] systemd[1]: About to execute: /usr/lib/systemd/systemd-journald [ 0.816119] systemd[1]: Forked /usr/lib/systemd/systemd-journald as 54 [ 0.816645] systemd[1]: systemd-journald.service changed dead -> running [ 0.816674] systemd[1]: Job systemd-journald.service/start finished, result=done [ 0.817084] systemd[1]: Started Journal Service. [ 0.817787] systemd[1]: Starting udev Kernel Socket. [ 0.817945] systemd[1]: systemd-udevd-kernel.socket changed dead -> listening [ 0.817967] systemd[1]: Job systemd-udevd-kernel.socket/start finished, result=done [ 0.818411] systemd[1]: Listening on udev Kernel Socket. [ 0.818664] systemd[1]: Starting udev Control Socket. [ 0.818795] systemd[54]: Executing: /usr/lib/systemd/systemd-journald [ 0.818826] systemd[1]: systemd-udevd-control.socket changed dead -> listening [ 0.818843] systemd[1]: Job systemd-udevd-control.socket/start finished, result=done [ 0.821057] usb 1-1: new high-speed USB device number 2 using ehci-pci [ 0.821530] systemd[1]: Listening on udev Control Socket. [ 0.821676] systemd[1]: Starting Sockets. [ 0.821772] systemd[1]: sockets.target changed dead -> active [ 0.821789] systemd[1]: Job sockets.target/start finished, result=done [ 0.822184] systemd[1]: Reached target Sockets. [ 0.822306] systemd[1]: Starting Swap. [ 0.822388] systemd[1]: swap.target changed dead -> active [ 0.822404] systemd[1]: Job swap.target/start finished, result=done [ 0.822746] systemd[1]: Reached target Swap. [ 0.822865] systemd[1]: Starting Local File Systems. [ 0.822950] systemd[1]: local-fs.target changed dead -> active [ 0.822968] systemd[1]: Job local-fs.target/start finished, result=done [ 0.823348] systemd[1]: Reached target Local File Systems. [ 0.823474] systemd[1]: Set up jobs progress timerfd. [ 0.823488] systemd[1]: Running GC... [ 0.823811] systemd[1]: Received SIGCHLD from PID 52 (n/a). [ 0.823841] systemd[1]: Incoming traffic on systemd-journald.socket [ 0.823864] systemd[1]: systemd-journald.socket changed listening -> running [ 0.916868] systemd[1]: Got notification message for unit systemd-journald.service [ 0.916885] systemd[1]: systemd-journald.service: Got message [ 0.916900] systemd[1]: systemd-journald.service: got STATUS=Processing requests... [ 0.936662] usb 1-1: New USB device found, idVendor=05e3, idProduct=0608 [ 0.936749] usb 1-1: New USB device strings: Mfr=0, Product=1, SerialNumber=0 [ 0.936834] usb 1-1: Product: USB2.0 Hub [ 0.937175] systemd[1]: Incoming traffic on systemd-udevd-kernel.socket [ 0.937201] systemd[1]: systemd-udevd-kernel.socket changed listening -> running [ 0.937499] hub 1-1:1.0: USB hub found [ 0.937916] hub 1-1:1.0: 4 ports detected [ 0.951910] psmouse serio1: hgpk: ID: 10 00 64 [ 1.022190] psmouse serio1: logips2pp: Detected unknown Logitech mouse model 62 [ 1.068854] systemd[1]: Received SIGCHLD from PID 53 (dracut-cmdline). [ 1.068928] systemd[1]: Got SIGCHLD for process 53 (dracut-cmdline) [ 1.069071] systemd[1]: Child 53 died (code=exited, status=0/SUCCESS) [ 1.069086] systemd[1]: Child 53 belongs to dracut-cmdline.service [ 1.069125] systemd[1]: dracut-cmdline.service: main process exited, code=exited, status=0/SUCCESS [ 1.069559] systemd[1]: dracut-cmdline.service changed start -> exited [ 1.069579] systemd[1]: Job dracut-cmdline.service/start finished, result=done [ 1.069965] systemd[1]: Started dracut cmdline hook. [ 1.070235] systemd[1]: Starting Setup Virtual Console... [ 1.070697] systemd[1]: About to execute: /usr/lib/systemd/systemd-vconsole-setup [ 1.071217] systemd[1]: Forked /usr/lib/systemd/systemd-vconsole-setup as 125 [ 1.071631] systemd[1]: systemd-vconsole-setup.service changed dead -> start [ 1.072340] systemd[1]: Starting dracut pre-udev hook... [ 1.072808] systemd[1]: About to execute: /bin/dracut-pre-udev [ 1.073291] systemd[125]: Executing: /usr/lib/systemd/systemd-vconsole-setup [ 1.073365] systemd[1]: Forked /bin/dracut-pre-udev as 126 [ 1.073792] systemd[1]: dracut-pre-udev.service changed dead -> start [ 1.074086] systemd[1]: Accepted connection on private bus. [ 1.074487] systemd[126]: Executing: /bin/dracut-pre-udev [ 1.075901] systemd[1]: Got D-Bus request: org.freedesktop.systemd1.Agent.Released() on /org/freedesktop/systemd1/agent [ 1.076121] systemd[1]: dracut-cmdline.service: cgroup is empty [ 1.076226] systemd[1]: Got D-Bus request: org.freedesktop.DBus.Local.Disconnected() on /org/freedesktop/DBus/Local [ 1.086524] systemd[1]: Received SIGCHLD from PID 125 (systemd-vconsol). [ 1.086583] systemd[1]: Got SIGCHLD for process 125 (systemd-vconsol) [ 1.086685] systemd[1]: Child 125 died (code=exited, status=0/SUCCESS) [ 1.086696] systemd[1]: Child 125 belongs to systemd-vconsole-setup.service [ 1.086726] systemd[1]: systemd-vconsole-setup.service: main process exited, code=exited, status=0/SUCCESS [ 1.087139] systemd[1]: systemd-vconsole-setup.service changed start -> exited [ 1.087157] systemd[1]: Job systemd-vconsole-setup.service/start finished, result=done [ 1.087502] systemd[1]: Started Setup Virtual Console. [ 1.090227] systemd[1]: Accepted connection on private bus. [ 1.090852] systemd[1]: Got D-Bus request: org.freedesktop.systemd1.Agent.Released() on /org/freedesktop/systemd1/agent [ 1.090995] systemd[1]: systemd-vconsole-setup.service: cgroup is empty [ 1.091492] systemd[1]: Got D-Bus request: org.freedesktop.DBus.Local.Disconnected() on /org/freedesktop/DBus/Local [ 1.127611] systemd[1]: Received SIGCHLD from PID 126 (dracut-pre-udev). [ 1.127684] systemd[1]: Got SIGCHLD for process 126 (dracut-pre-udev) [ 1.127804] systemd[1]: Child 126 died (code=exited, status=0/SUCCESS) [ 1.127816] systemd[1]: Child 126 belongs to dracut-pre-udev.service [ 1.127845] systemd[1]: dracut-pre-udev.service: main process exited, code=exited, status=0/SUCCESS [ 1.128279] systemd[1]: dracut-pre-udev.service changed start -> exited [ 1.128300] systemd[1]: Job dracut-pre-udev.service/start finished, result=done [ 1.128687] systemd[1]: Started dracut pre-udev hook. [ 1.129094] systemd[1]: Starting udev Kernel Device Manager... [ 1.129568] systemd[1]: About to execute: /usr/lib/systemd/systemd-udevd [ 1.129946] systemd[1]: Forked /usr/lib/systemd/systemd-udevd as 143 [ 1.130414] systemd[1]: systemd-udevd.service changed dead -> start [ 1.130589] systemd[1]: Accepted connection on private bus. [ 1.131110] systemd[143]: Executing: /usr/lib/systemd/systemd-udevd [ 1.131448] systemd[1]: Got D-Bus request: org.freedesktop.systemd1.Agent.Released() on /org/freedesktop/systemd1/agent [ 1.131595] systemd[1]: dracut-pre-udev.service: cgroup is empty [ 1.131625] systemd[1]: Got D-Bus request: org.freedesktop.DBus.Local.Disconnected() on /org/freedesktop/DBus/Local [ 1.134755] systemd-udevd[143]: starting version 204 [ 1.134786] systemd[1]: Got notification message for unit systemd-udevd.service [ 1.134795] systemd[1]: systemd-udevd.service: Got message [ 1.134802] systemd[1]: systemd-udevd.service: got READY=1 [ 1.134924] systemd[1]: systemd-udevd.service changed start -> running [ 1.134945] systemd[1]: Job systemd-udevd.service/start finished, result=done [ 1.135349] systemd[1]: Started udev Kernel Device Manager. [ 1.135781] systemd[1]: Starting of dracut-pre-trigger.service requested but condition failed. Ignoring. [ 1.135797] systemd[1]: Job dracut-pre-trigger.service/start finished, result=done [ 1.135823] systemd[1]: Started dracut pre-trigger hook. [ 1.136125] systemd[1]: Starting udev Coldplug all Devices... [ 1.136533] systemd[1]: About to execute: /usr/bin/udevadm trigger --type=subsystems --action=add [ 1.137072] systemd[1]: Forked /usr/bin/udevadm as 144 [ 1.137525] systemd[1]: systemd-udev-trigger.service changed dead -> start [ 1.138143] systemd[144]: Executing: /usr/bin/udevadm trigger --type=subsystems --action=add [ 1.153259] systemd[1]: Received SIGCHLD from PID 144 (udevadm). [ 1.153336] systemd[1]: Got SIGCHLD for process 144 (udevadm) [ 1.153491] systemd[1]: Child 144 died (code=exited, status=0/SUCCESS) [ 1.153505] systemd[1]: Child 144 belongs to systemd-udev-trigger.service [ 1.153529] systemd[1]: systemd-udev-trigger.service: main process exited, code=exited, status=0/SUCCESS [ 1.153545] systemd[1]: systemd-udev-trigger.service running next main command for state start [ 1.153576] systemd[1]: About to execute: /usr/bin/udevadm trigger --type=devices --action=add [ 1.154059] systemd[1]: Forked /usr/bin/udevadm as 155 [ 1.155114] systemd[155]: Executing: /usr/bin/udevadm trigger --type=devices --action=add [ 1.157366] systemd[1]: Accepted connection on private bus. [ 1.158362] systemd[1]: Got D-Bus request: org.freedesktop.systemd1.Agent.Released() on /org/freedesktop/systemd1/agent [ 1.158607] systemd[1]: Got D-Bus request: org.freedesktop.DBus.Local.Disconnected() on /org/freedesktop/DBus/Local [ 1.187997] systemd[1]: Received SIGCHLD from PID 155 (udevadm). [ 1.188105] systemd[1]: Got SIGCHLD for process 155 (udevadm) [ 1.188219] systemd[1]: Child 155 died (code=exited, status=0/SUCCESS) [ 1.188232] systemd[1]: Child 155 belongs to systemd-udev-trigger.service [ 1.188257] systemd[1]: systemd-udev-trigger.service: main process exited, code=exited, status=0/SUCCESS [ 1.188648] systemd[1]: systemd-udev-trigger.service changed start -> exited [ 1.188667] systemd[1]: Job systemd-udev-trigger.service/start finished, result=done [ 1.189066] systemd[1]: Started udev Coldplug all Devices. [ 1.189617] systemd[1]: Starting dracut initqueue hook... [ 1.190066] systemd[1]: About to execute: /bin/dracut-initqueue [ 1.190602] systemd[1]: Forked /bin/dracut-initqueue as 159 [ 1.191089] systemd[1]: dracut-initqueue.service changed dead -> start [ 1.191161] systemd[1]: Starting System Initialization. [ 1.191261] systemd[1]: sysinit.target changed dead -> active [ 1.191278] systemd[1]: Job sysinit.target/start finished, result=done [ 1.191660] systemd[1]: Reached target System Initialization. [ 1.191821] systemd[159]: Executing: /bin/dracut-initqueue [ 1.191965] systemd[1]: Starting Show Plymouth Boot Screen... [ 1.192509] systemd[1]: About to execute: /usr/sbin/plymouthd --mode=boot --pid-file=/var/run/plymouth/pid --attach-to-session [ 1.193098] systemd[1]: Forked /usr/sbin/plymouthd as 162 [ 1.193481] systemd[1]: plymouth-start.service changed dead -> start [ 1.194125] systemd[162]: Executing: /usr/sbin/plymouthd --mode=boot --pid-file=/var/run/plymouth/pid --attach-to-session [ 1.197057] systemd[1]: Accepted connection on private bus. [ 1.197792] systemd[1]: Got D-Bus request: org.freedesktop.systemd1.Agent.Released() on /org/freedesktop/systemd1/agent [ 1.197943] systemd[1]: systemd-udev-trigger.service: cgroup is empty [ 1.198088] systemd[1]: Got D-Bus request: org.freedesktop.DBus.Local.Disconnected() on /org/freedesktop/DBus/Local [ 1.203458] systemd[1]: Received SIGCHLD from PID 162 (plymouthd). [ 1.203517] systemd[1]: Got SIGCHLD for process 162 (plymouthd) [ 1.203620] systemd[1]: Child 162 died (code=exited, status=0/SUCCESS) [ 1.203632] systemd[1]: Child 162 belongs to plymouth-start.service [ 1.203650] systemd[1]: plymouth-start.service: control process exited, code=exited status=0 [ 1.203742] systemd[1]: plymouth-start.service got final SIGCHLD for state start [ 1.203885] systemd[1]: Main PID guessed: 163 [ 1.203974] systemd[1]: About to execute: /bin/udevadm settle --timeout=30 --exit-if-exists=/sys/class/drm/card0/dev [ 1.204386] systemd[1]: Forked /bin/udevadm as 164 [ 1.204843] systemd[1]: plymouth-start.service changed start -> start-post [ 1.206959] systemd[164]: Executing: /bin/udevadm settle --timeout=30 --exit-if-exists=/sys/class/drm/card0/dev [ 1.208193] systemd[1]: Failed to load configuration for sys-kernel-config.mount: No such file or directory [ 1.208535] systemd[1]: sys-module-configfs.device changed dead -> plugged [ 1.208557] systemd[1]: Trying to enqueue job sys-kernel-config.mount/start/fail [ 1.211753] systemd[1]: Incoming traffic on systemd-udevd-control.socket [ 1.211788] systemd[1]: systemd-udevd-control.socket changed listening -> running [ 1.251779] systemd[1]: Accepted connection on private bus. [ 1.252806] systemd[1]: Got D-Bus request: org.freedesktop.systemd1.Manager.Reload() on /org/freedesktop/systemd1 [ 1.252890] systemd[1]: Reloading. [ 1.253061] systemd[1]: Serializing state to /run/systemd/dump-1-scH5oa [ 1.255799] systemd[1]: Spawned /usr/lib/systemd/system-generators/systemd-fstab-generator as 174 [ 1.258852] systemd[1]: /usr/lib/systemd/system-generators/systemd-fstab-generator exited successfully. [ 1.259083] systemd[1]: Looking for unit files in (higher priority first): [ 1.259097] systemd[1]: /etc/systemd/system [ 1.259106] systemd[1]: /run/systemd/system [ 1.259114] systemd[1]: /run/systemd/generator [ 1.259123] systemd[1]: /usr/local/lib/systemd/system [ 1.259131] systemd[1]: /usr/lib/systemd/system [ 1.259164] systemd[1]: Looking for SysV init scripts in: [ 1.259171] systemd[1]: /etc/rc.d/init.d [ 1.259182] systemd[1]: Looking for SysV rcN.d links in: [ 1.259189] systemd[1]: /etc/rc.d [ 1.259882] systemd[1]: Failed to load configuration for sys-kernel-config.mount: No such file or directory [ 1.261545] systemd[1]: Failed to load configuration for syslog.service: No such file or directory [ 1.264683] systemd[1]: Failed to load configuration for systemd-readahead-replay.service: No such file or directory [ 1.264723] systemd[1]: Failed to load configuration for systemd-readahead-collect.service: No such file or directory [ 1.265458] systemd[1]: Deserializing state... [ 1.265991] systemd[1]: Reinstalled deserialized job plymouth-start.service/start as 13 [ 1.266052] systemd[1]: Reinstalled deserialized job systemd-ask-password-console.path/start as 16 [ 1.266089] systemd[1]: Reinstalled deserialized job paths.target/start as 24 [ 1.266124] systemd[1]: Reinstalled deserialized job systemd-ask-password-plymouth.path/start as 14 [ 1.266155] systemd[1]: Reinstalled deserialized job basic.target/start as 2 [ 1.270209] systemd[1]: Reinstalled deserialized job initrd.target/start as 1 [ 1.270238] systemd[1]: Reinstalled deserialized job initrd-root-fs.target/start as 29 [ 1.270263] systemd[1]: Reinstalled deserialized job initrd-fs.target/start as 30 [ 1.270293] systemd[1]: Reinstalled deserialized job initrd-parse-etc.service/start as 31 [ 1.270434] systemd[1]: Reinstalled deserialized job dracut-initqueue.service/start as 35 [ 1.270479] systemd[1]: Reinstalled deserialized job dracut-pre-pivot.service/start as 36 [ 1.270551] systemd[1]: Reinstalled deserialized job dracut-pre-mount.service/start as 37 [ 1.270583] systemd[1]: Reinstalled deserialized job dracut-mount.service/start as 38 [ 1.270652] systemd[1]: Reinstalled deserialized job sysroot.mount/start as 28 [ 1.270731] systemd[1]: sys-module-configfs.device changed dead -> plugged [ 1.270751] systemd[1]: -.mount changed dead -> mounted [ 1.270768] systemd[1]: local-fs.target changed dead -> active [ 1.270786] systemd[1]: systemd-vconsole-setup.service changed dead -> exited [ 1.270800] systemd[1]: sysinit.target changed dead -> active [ 1.270818] systemd[1]: systemd-journald.socket changed dead -> running [ 1.270835] systemd[1]: sockets.target changed dead -> active [ 1.270852] systemd[1]: systemd-journald.service changed dead -> running [ 1.270869] systemd[1]: systemd-udevd-kernel.socket changed dead -> running [ 1.270884] systemd[1]: systemd-udevd-control.socket changed dead -> running [ 1.270902] systemd[1]: systemd-udevd.service changed dead -> running [ 1.270918] systemd[1]: swap.target changed dead -> active [ 1.270933] systemd[1]: systemd-udev-trigger.service changed dead -> exited [ 1.270966] systemd[1]: plymouth-start.service changed dead -> start-post [ 1.270986] systemd[1]: timers.target changed dead -> active [ 1.271094] systemd[1]: dracut-initqueue.service changed dead -> start [ 1.271116] systemd[1]: dracut-pre-udev.service changed dead -> exited [ 1.271134] systemd[1]: dracut-cmdline.service changed dead -> exited [ 1.271152] systemd[1]: Closing left-over fd 34 [ 1.272563] systemd[1]: Running GC... [ 1.273044] systemd[1]: Got D-Bus request: org.freedesktop.DBus.Local.Disconnected() on /org/freedesktop/DBus/Local [ 1.273127] systemd[1]: Received SIGCHLD from PID 174 (n/a). [ 1.300682] [drm] Initialized drm 1.1.0 20060810 [ 1.327844] sata_promise 0000:03:04.0: version 2.12 [ 1.346437] systemd[1]: dev-ttyS2.device changed dead -> plugged [ 1.346462] systemd[1]: sys-devices-platform-serial8250-tty-ttyS2.device changed dead -> plugged [ 1.347924] systemd[1]: dev-ttyS3.device changed dead -> plugged [ 1.347948] systemd[1]: sys-devices-platform-serial8250-tty-ttyS3.device changed dead -> plugged [ 1.352342] scsi2 : sata_promise [ 1.356723] systemd[1]: dev-ttyS0.device changed dead -> plugged [ 1.356748] systemd[1]: sys-devices-pnp0-00:06-tty-ttyS0.device changed dead -> plugged [ 1.358869] systemd[1]: dev-ttyS1.device changed dead -> plugged [ 1.358891] systemd[1]: sys-devices-pnp0-00:07-tty-ttyS1.device changed dead -> plugged [ 1.359341] scsi3 : sata_promise [ 1.362154] scsi4 : sata_promise [ 1.362350] ata3: SATA max UDMA/133 mmio m4096@0xfeafe000 ata 0xfeafe200 irq 23 [ 1.362452] ata4: SATA max UDMA/133 mmio m4096@0xfeafe000 ata 0xfeafe280 irq 23 [ 1.362550] ata5: PATA max UDMA/133 mmio m4096@0xfeafe000 ata 0xfeafe300 irq 23 [ 1.366223] [drm] radeon kernel modesetting enabled. [ 1.367928] [drm] initializing kernel modesetting (RV280 0x1002:0x5960 0x174B:0x7C26). [ 1.368098] [drm] register mmio base: 0xFE8F0000 [ 1.368173] [drm] register mmio size: 65536 [ 1.370481] agpgart-intel 0000:00:00.0: AGP 3.0 bridge [ 1.370577] agpgart-intel 0000:00:00.0: putting AGP V3 device into 8x mode [ 1.370695] radeon 0000:01:00.0: putting AGP V3 device into 8x mode [ 1.370804] radeon 0000:01:00.0: GTT: 64M 0xF4000000 - 0xF7FFFFFF [ 1.370879] [drm] Generation 2 PCI interface, using max accessible memory [ 1.370956] radeon 0000:01:00.0: VRAM: 128M 0x00000000E0000000 - 0x00000000E7FFFFFF (128M used) [ 1.372097] [drm] Detected VRAM RAM=128M, BAR=128M [ 1.372178] [drm] RAM width 64bits DDR [ 1.374122] [TTM] Zone kernel: Available graphics memory: 441544 kiB [ 1.374202] [TTM] Zone highmem: Available graphics memory: 512812 kiB [ 1.374273] [TTM] Initializing pool allocator [ 1.374381] [drm] radeon: 128M of VRAM memory ready [ 1.374459] [drm] radeon: 64M of GTT memory ready. [ 1.377904] radeon 0000:01:00.0: WB disabled [ 1.377989] radeon 0000:01:00.0: fence driver on ring 0 use gpu addr 0x00000000f4000000 and cpu addr 0xf7c8a000 [ 1.378888] [drm] Supports vblank timestamp caching Rev 1 (10.10.2010). [ 1.378970] [drm] Driver supports precise vblank timestamp query. [ 1.380354] [drm] radeon: irq initialized. [ 1.380513] [drm] Loading R200 Microcode [ 1.380515] systemd[1]: dev-disk-by\x2did-ata\x2dLITE\x2dON_DVDRW_SOHW\x2d1633S.device changed dead -> plugged [ 1.380542] systemd[1]: dev-sr1.device changed dead -> plugged [ 1.380556] systemd[1]: sys-devices-pci0000:00-0000:00:1f.1-ata2-host1-target1:0:1-1:0:1:0-block-sr1.device changed dead -> plugged [ 1.381549] systemd[1]: dev-disk-by\x2did-ata\x2dTSSTcorp_CDDVDW_SH\x2dS222A.device changed dead -> plugged [ 1.381570] systemd[1]: dev-sr0.device changed dead -> plugged [ 1.381589] systemd[1]: sys-devices-pci0000:00-0000:00:1f.1-ata2-host1-target1:0:0-1:0:0:0-block-sr0.device changed dead -> plugged [ 1.381925] [drm] radeon: ring at 0x00000000F4001000 [ 1.383902] [drm] ring test succeeded in 0 usecs [ 1.384590] [drm] ib test succeeded in 0 usecs [ 1.385310] [drm] Radeon Display Connectors [ 1.385387] [drm] Connector 0: [ 1.385456] [drm] VGA-1 [ 1.385529] [drm] DDC: 0x60 0x60 0x60 0x60 0x60 0x60 0x60 0x60 [ 1.385600] [drm] Encoders: [ 1.385668] [drm] CRT1: INTERNAL_DAC1 [ 1.385738] [drm] Connector 1: [ 1.385806] [drm] SVIDEO-1 [ 1.385872] [drm] Encoders: [ 1.385941] [drm] TV1: INTERNAL_DAC2 [ 1.417173] firewire_ohci 0000:03:03.0: added OHCI v1.0 device as card 0, 4 IR + 8 IT contexts, quirks 0x11 [ 1.424121] tsc: Refined TSC clocksource calibration: 2998.556 MHz [ 1.424924] Switching to clocksource tsc [ 1.445626] [drm] fb mappable at 0xE0040000 [ 1.445744] [drm] vram apper at 0xE0000000 [ 1.445821] [drm] size 5242880 [ 1.445892] [drm] fb depth is 24 [ 1.445993] [drm] pitch is 5120 [ 1.446221] fbcon: radeondrmfb (fb0) is primary device [ 1.462455] systemd[1]: Received SIGCHLD from PID 164 (udevadm). [ 1.462504] systemd[1]: Got SIGCHLD for process 164 (udevadm) [ 1.462596] systemd[1]: Child 164 died (code=exited, status=0/SUCCESS) [ 1.462603] systemd[1]: Child 164 belongs to plymouth-start.service [ 1.462615] systemd[1]: plymouth-start.service: control process exited, code=exited status=0 [ 1.462883] systemd[1]: plymouth-start.service running next control command for state start-post [ 1.462913] systemd[1]: About to execute: /bin/udevadm settle --timeout=30 --exit-if-exists=/sys/class/graphics/fb0/dev [ 1.463242] systemd[1]: Forked /bin/udevadm as 187 [ 1.464605] systemd[187]: Executing: /bin/udevadm settle --timeout=30 --exit-if-exists=/sys/class/graphics/fb0/dev [ 1.468887] systemd[1]: Accepted connection on private bus. [ 1.469459] systemd[1]: Got D-Bus request: org.freedesktop.systemd1.Agent.Released() on /org/freedesktop/systemd1/agent [ 1.469632] systemd[1]: Got D-Bus request: org.freedesktop.DBus.Local.Disconnected() on /org/freedesktop/DBus/Local [ 1.470671] systemd[1]: Received SIGCHLD from PID 187 (udevadm). [ 1.470721] systemd[1]: Got SIGCHLD for process 187 (udevadm) [ 1.470802] systemd[1]: Child 187 died (code=exited, status=0/SUCCESS) [ 1.470809] systemd[1]: Child 187 belongs to plymouth-start.service [ 1.470821] systemd[1]: plymouth-start.service: control process exited, code=exited status=0 [ 1.471114] systemd[1]: plymouth-start.service running next control command for state start-post [ 1.471141] systemd[1]: About to execute: /usr/bin/plymouth show-splash [ 1.471438] systemd[1]: Forked /usr/bin/plymouth as 189 [ 1.472874] systemd[189]: Executing: /usr/bin/plymouth show-splash [ 1.475435] systemd[1]: Accepted connection on private bus. [ 1.476366] systemd[1]: Got D-Bus request: org.freedesktop.systemd1.Agent.Released() on /org/freedesktop/systemd1/agent [ 1.476539] systemd[1]: Got D-Bus request: org.freedesktop.DBus.Local.Disconnected() on /org/freedesktop/DBus/Local [ 1.522855] Console: switching to colour frame buffer device 160x64 [ 1.540310] systemd[1]: dev-disk-by\x2did-ata\x2dMaxtor_6Y120L0_Y3N24NFE.device changed dead -> plugged [ 1.540346] systemd[1]: dev-sda.device changed dead -> plugged [ 1.540376] systemd[1]: sys-devices-pci0000:00-0000:00:1f.1-ata1-host0-target0:0:0-0:0:0:0-block-sda.device changed dead -> plugged [ 1.540438] systemd[1]: Running GC... [ 1.547858] radeon 0000:01:00.0: fb0: radeondrmfb frame buffer device [ 1.547863] radeon 0000:01:00.0: registered panic notifier [ 1.548052] [drm] Initialized radeon 2.33.0 20080528 for 0000:01:00.0 on minor 0 [ 1.597742] systemd[1]: Received SIGRTMIN+20 from PID 163 (plymouthd). [ 1.597760] systemd[1]: Enabling showing of status. [ 1.598234] systemd[1]: Received SIGCHLD from PID 189 (plymouth). [ 1.598304] systemd[1]: Got SIGCHLD for process 189 (plymouth) [ 1.598403] systemd[1]: Child 189 died (code=exited, status=0/SUCCESS) [ 1.598413] systemd[1]: Child 189 belongs to plymouth-start.service [ 1.598428] systemd[1]: plymouth-start.service: control process exited, code=exited status=0 [ 1.598787] systemd[1]: plymouth-start.service got final SIGCHLD for state start-post [ 1.598884] systemd[1]: plymouth-start.service changed start-post -> running [ 1.598908] systemd[1]: Job plymouth-start.service/start finished, result=done [ 1.599029] systemd[1]: Started Show Plymouth Boot Screen. [ 1.600119] systemd[1]: Starting Forward Password Requests to Plymouth Directory Watch. [ 1.600491] systemd[1]: systemd-ask-password-plymouth.path changed dead -> waiting [ 1.600510] systemd[1]: Job systemd-ask-password-plymouth.path/start finished, result=done [ 1.600536] systemd[1]: Started Forward Password Requests to Plymouth Directory Watch. [ 1.600818] systemd[1]: Starting of systemd-ask-password-console.path requested but condition failed. Ignoring. [ 1.600832] systemd[1]: Job systemd-ask-password-console.path/start finished, result=done [ 1.600855] systemd[1]: Started Dispatch Password Requests to Console Directory Watch. [ 1.601147] systemd[1]: Starting Paths. [ 1.601272] systemd[1]: paths.target changed dead -> active [ 1.601295] systemd[1]: Job paths.target/start finished, result=done [ 1.601380] systemd[1]: Reached target Paths. [ 1.601546] systemd[1]: Starting Basic System. [ 1.601693] systemd[1]: basic.target changed dead -> active [ 1.601708] systemd[1]: Job basic.target/start finished, result=done [ 1.601768] systemd[1]: Reached target Basic System. [ 1.602079] systemd[1]: Accepted connection on private bus. [ 1.603204] systemd[1]: Got D-Bus request: org.freedesktop.systemd1.Agent.Released() on /org/freedesktop/systemd1/agent [ 1.603395] systemd[1]: Got D-Bus request: org.freedesktop.DBus.Local.Disconnected() on /org/freedesktop/DBus/Local [ 1.605120] input: ImExPS/2 Logitech Explorer Mouse as /devices/platform/i8042/serio1/input/input3 [ 1.668033] ata3: SATA link down (SStatus 0 SControl 300) [ 1.752573] systemd[1]: dev-disk-by\x2did-ata\x2dMaxtor_6Y120L0_Y3N24NFE\x2dpart3.device changed dead -> plugged [ 1.752593] systemd[1]: dev-sda3.device changed dead -> plugged [ 1.752606] systemd[1]: sys-devices-pci0000:00-0000:00:1f.1-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda3.device changed dead -> plugged [ 1.779899] systemd[1]: dev-disk-by\x2duuid-3C65\x2d12EF.device changed dead -> plugged [ 1.779919] systemd[1]: dev-disk-by\x2did-ata\x2dMaxtor_6Y120L0_Y3N24NFE\x2dpart1.device changed dead -> plugged [ 1.779932] systemd[1]: dev-sda1.device changed dead -> plugged [ 1.779944] systemd[1]: sys-devices-pci0000:00-0000:00:1f.1-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda1.device changed dead -> plugged [ 1.830531] systemd[1]: dev-disk-by\x2duuid-3552de65\x2d6f47\x2d4a3c\x2db5b0\x2d44569ac9b2cc.device changed dead -> plugged [ 1.830551] systemd[1]: dev-disk-by\x2did-ata\x2dMaxtor_6Y120L0_Y3N24NFE\x2dpart2.device changed dead -> plugged [ 1.830564] systemd[1]: dev-sda2.device changed dead -> plugged [ 1.830577] systemd[1]: sys-devices-pci0000:00-0000:00:1f.1-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda2.device changed dead -> plugged [ 1.918174] firewire_core 0000:03:03.0: created device fw0: GUID 00e0180000a2417a, S400 [ 1.973031] ata4: SATA link down (SStatus 0 SControl 300) [ 2.287244] bio: create slab <bio-1> at 1 [ 2.537855] systemd[1]: dev-vg_desktop-lv_swap.device changed dead -> plugged [ 2.537875] systemd[1]: dev-mapper-vg_desktop\x2dlv_swap.device changed dead -> plugged [ 2.537888] systemd[1]: dev-disk-by\x2duuid-714a84a1\x2da5e3\x2d4936\x2d98e1\x2d65f99ee92747.device changed dead -> plugged [ 2.537901] systemd[1]: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2d1eIsy9KG1OFubCdBF58SvWd1oa01RsZKQ8Y4bJ70bEJf5WAuMfb89iDZvWUn1tn1.device changed dead -> plugged [ 2.537913] systemd[1]: dev-disk-by\x2did-dm\x2dname\x2dvg_desktop\x2dlv_swap.device changed dead -> plugged [ 2.537926] systemd[1]: dev-dm\x2d1.device changed dead -> plugged [ 2.537937] systemd[1]: sys-devices-virtual-block-dm\x2d1.device changed dead -> plugged [ 2.537958] systemd[1]: Running GC... [ 2.598334] systemd[1]: dev-vg_desktop-lv_root.device changed dead -> plugged [ 2.598362] systemd[1]: dev-mapper-vg_desktop\x2dlv_root.device changed dead -> plugged [ 2.598381] systemd[1]: Trying to enqueue job sysroot.mount/start/fail [ 2.598462] systemd[1]: Merged into installed job sysroot.mount/start as 28 [ 2.598481] systemd[1]: Installed new job dev-disk-by\x2duuid-6d75a719\x2d6036\x2d4e61\x2d875b\x2df23ac088147f.device/start as 41 [ 2.598519] systemd[1]: Installed new job dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2d1eIsy9KG1OFubCdBF58SvWd1oa01RsZKLZZeDnsR8br6CthD5DhEXLCb9vTH7pfw.device/start as 42 [ 2.598547] systemd[1]: Installed new job dev-disk-by\x2did-dm\x2dname\x2dvg_desktop\x2dlv_root.device/start as 43 [ 2.598572] systemd[1]: Installed new job dev-dm\x2d0.device/start as 44 [ 2.598597] systemd[1]: Installed new job sys-devices-virtual-block-dm\x2d0.device/start as 45 [ 2.598619] systemd[1]: Enqueued job sysroot.mount/start as 28 [ 2.598640] systemd[1]: dev-disk-by\x2duuid-6d75a719\x2d6036\x2d4e61\x2d875b\x2df23ac088147f.device changed dead -> plugged [ 2.598657] systemd[1]: Job dev-disk-by\x2duuid-6d75a719\x2d6036\x2d4e61\x2d875b\x2df23ac088147f.device/start finished, result=done [ 2.598691] systemd[1]: Found device /dev/disk/by-uuid/6d75a719-6036-4e61-875b-f23ac088147f. [ 2.599050] systemd[1]: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2d1eIsy9KG1OFubCdBF58SvWd1oa01RsZKLZZeDnsR8br6CthD5DhEXLCb9vTH7pfw.device changed dead -> plugged [ 2.599067] systemd[1]: Job dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2d1eIsy9KG1OFubCdBF58SvWd1oa01RsZKLZZeDnsR8br6CthD5DhEXLCb9vTH7pfw.device/start finished, result=done [ 2.599090] systemd[1]: Found device /dev/disk/by-id/dm-uuid-LVM-1eIsy9KG1OFubCdBF58SvWd1oa01RsZKLZZeDnsR8br6CthD5DhEXLCb9vTH7pfw. [ 2.599501] systemd[1]: dev-disk-by\x2did-dm\x2dname\x2dvg_desktop\x2dlv_root.device changed dead -> plugged [ 2.599520] systemd[1]: Job dev-disk-by\x2did-dm\x2dname\x2dvg_desktop\x2dlv_root.device/start finished, result=done [ 2.599544] systemd[1]: Found device /dev/disk/by-id/dm-name-vg_desktop-lv_root. [ 2.599811] systemd[1]: dev-dm\x2d0.device changed dead -> plugged [ 2.599828] systemd[1]: Job dev-dm\x2d0.device/start finished, result=done [ 2.599853] systemd[1]: Found device /dev/dm-0. [ 2.600049] systemd[1]: sys-devices-virtual-block-dm\x2d0.device changed dead -> plugged [ 2.600067] systemd[1]: Job sys-devices-virtual-block-dm\x2d0.device/start finished, result=done [ 2.600090] systemd[1]: Found device /sys/devices/virtual/block/dm-0. [ 2.609874] systemd[1]: Received SIGCHLD from PID 159 (dracut-initqueu). [ 2.609947] systemd[1]: Got SIGCHLD for process 159 (dracut-initqueu) [ 2.610105] systemd[1]: Child 159 died (code=exited, status=0/SUCCESS) [ 2.610120] systemd[1]: Child 159 belongs to dracut-initqueue.service [ 2.610148] systemd[1]: dracut-initqueue.service: main process exited, code=exited, status=0/SUCCESS [ 2.610320] systemd[1]: dracut-initqueue.service changed start -> exited [ 2.610337] systemd[1]: Job dracut-initqueue.service/start finished, result=done [ 2.610442] systemd[1]: Started dracut initqueue hook. [ 2.610648] systemd[1]: Closed jobs progress timerfd. [ 2.611544] systemd[1]: Starting of dracut-pre-mount.service requested but condition failed. Ignoring. [ 2.611564] systemd[1]: Job dracut-pre-mount.service/start finished, result=done [ 2.611595] systemd[1]: Started dracut pre-mount hook. [ 2.611838] systemd[1]: Mounting /sysroot... [ 2.612128] systemd[1]: About to execute: /bin/mount /dev/mapper/vg_desktop-lv_root /sysroot -t auto -o ro,ro [ 2.612656] systemd[1]: Forked /bin/mount as 253 [ 2.613080] systemd[1]: sysroot.mount changed dead -> mounting [ 2.613134] systemd[1]: Set up jobs progress timerfd. [ 2.613304] systemd[1]: Accepted connection on private bus. [ 2.613739] systemd[1]: Got D-Bus request: org.freedesktop.systemd1.Agent.Released() on /org/freedesktop/systemd1/agent [ 2.613883] systemd[1]: dracut-initqueue.service: cgroup is empty [ 2.614329] systemd[1]: Got D-Bus request: org.freedesktop.DBus.Local.Disconnected() on /org/freedesktop/DBus/Local [ 2.615087] systemd[253]: Executing: /bin/mount /dev/mapper/vg_desktop-lv_root /sysroot -t auto -o ro,ro [ 2.771939] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Opts: (null) [ 2.772844] systemd[1]: sysroot.mount changed mounting -> mounting-done [ 2.772869] systemd[1]: Job sysroot.mount/start finished, result=done [ 2.773703] systemd[1]: Mounted /sysroot. [ 2.773860] systemd[1]: Closed jobs progress timerfd. [ 2.774775] systemd[1]: Starting Initrd Root File System. [ 2.774941] systemd[1]: initrd-root-fs.target changed dead -> active [ 2.774952] systemd[1]: Job initrd-root-fs.target/start finished, result=done [ 2.775404] systemd[1]: Reached target Initrd Root File System. [ 2.775491] systemd[1]: Starting Reload Configuration from the Real Root... [ 2.776141] systemd[1]: About to execute: /usr/bin/systemctl daemon-reload [ 2.776681] systemd[1]: Forked /usr/bin/systemctl as 257 [ 2.777294] systemd[1]: initrd-parse-etc.service changed dead -> start-pre [ 2.777352] systemd[1]: Set up jobs progress timerfd. [ 2.777454] systemd[1]: Received SIGCHLD from PID 253 (mount). [ 2.777535] systemd[1]: Got SIGCHLD for process 253 (mount) [ 2.777643] systemd[1]: Child 253 died (code=exited, status=0/SUCCESS) [ 2.777655] systemd[1]: Child 253 belongs to sysroot.mount [ 2.777698] systemd[1]: sysroot.mount mount process exited, code=exited status=0 [ 2.777724] systemd[1]: sysroot.mount changed mounting-done -> mounted [ 2.777755] systemd[257]: Executing: /usr/bin/systemctl daemon-reload [ 2.780590] systemd[1]: Accepted connection on private bus. [ 2.780666] systemd[1]: Accepted connection on private bus. [ 2.781256] systemd[1]: Got D-Bus request: org.freedesktop.systemd1.Agent.Released() on /org/freedesktop/systemd1/agent [ 2.781697] systemd[1]: Got D-Bus request: org.freedesktop.systemd1.Manager.Reload() on /org/freedesktop/systemd1 [ 2.781734] systemd[1]: Reloading. [ 2.789894] systemd[1]: Serializing state to /run/systemd/dump-1-quvKh1 [ 2.791984] systemd[1]: Spawned /usr/lib/systemd/system-generators/systemd-fstab-generator as 258 [ 2.848044] systemd[1]: /usr/lib/systemd/system-generators/systemd-fstab-generator exited successfully. [ 2.848179] systemd[1]: Looking for unit files in (higher priority first): [ 2.848186] systemd[1]: /etc/systemd/system [ 2.848192] systemd[1]: /run/systemd/system [ 2.848197] systemd[1]: /run/systemd/generator [ 2.848202] systemd[1]: /usr/local/lib/systemd/system [ 2.848206] systemd[1]: /usr/lib/systemd/system [ 2.848232] systemd[1]: Looking for SysV init scripts in: [ 2.848238] systemd[1]: /etc/rc.d/init.d [ 2.848246] systemd[1]: Looking for SysV rcN.d links in: [ 2.848251] systemd[1]: /etc/rc.d [ 2.851431] systemd[1]: Failed to load configuration for sys-kernel-config.mount: No such file or directory [ 2.853618] systemd[1]: Failed to load configuration for syslog.service: No such file or directory [ 2.855841] systemd[1]: Failed to load configuration for systemd-readahead-replay.service: No such file or directory [ 2.855872] systemd[1]: Failed to load configuration for systemd-readahead-collect.service: No such file or directory [ 2.857341] systemd[1]: Deserializing state... [ 2.860305] systemd[1]: Reinstalled deserialized job initrd.target/start as 1 [ 2.860342] systemd[1]: Reinstalled deserialized job initrd-fs.target/start as 30 [ 2.860368] systemd[1]: Reinstalled deserialized job initrd-parse-etc.service/start as 31 [ 2.860428] systemd[1]: Reinstalled deserialized job dracut-pre-pivot.service/start as 36 [ 2.860484] systemd[1]: Reinstalled deserialized job dracut-mount.service/start as 38 [ 2.860560] systemd[1]: sys-devices-pci0000:00-0000:00:1f.1-ata1-host0-target0:0:0-0:0:0:0-block-sda.device changed dead -> plugged [ 2.860573] systemd[1]: dev-sda.device changed dead -> plugged [ 2.860584] systemd[1]: dev-disk-by\x2did-ata\x2dMaxtor_6Y120L0_Y3N24NFE.device changed dead -> plugged [ 2.860596] systemd[1]: sys-devices-pci0000:00-0000:00:1f.1-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda1.device changed dead -> plugged [ 2.860606] systemd[1]: dev-sda1.device changed dead -> plugged [ 2.860617] systemd[1]: dev-disk-by\x2did-ata\x2dMaxtor_6Y120L0_Y3N24NFE\x2dpart1.device changed dead -> plugged [ 2.860628] systemd[1]: dev-disk-by\x2duuid-3C65\x2d12EF.device changed dead -> plugged [ 2.860639] systemd[1]: sys-devices-pci0000:00-0000:00:1f.1-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda2.device changed dead -> plugged [ 2.860649] systemd[1]: dev-sda2.device changed dead -> plugged [ 2.860659] systemd[1]: dev-disk-by\x2did-ata\x2dMaxtor_6Y120L0_Y3N24NFE\x2dpart2.device changed dead -> plugged [ 2.860670] systemd[1]: dev-disk-by\x2duuid-3552de65\x2d6f47\x2d4a3c\x2db5b0\x2d44569ac9b2cc.device changed dead -> plugged [ 2.860681] systemd[1]: sys-devices-pci0000:00-0000:00:1f.1-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda3.device changed dead -> plugged [ 2.860692] systemd[1]: dev-sda3.device changed dead -> plugged [ 2.860702] systemd[1]: dev-disk-by\x2did-ata\x2dMaxtor_6Y120L0_Y3N24NFE\x2dpart3.device changed dead -> plugged [ 2.860713] systemd[1]: sys-devices-pci0000:00-0000:00:1f.1-ata2-host1-target1:0:0-1:0:0:0-block-sr0.device changed dead -> plugged [ 2.860724] systemd[1]: dev-sr0.device changed dead -> plugged [ 2.860735] systemd[1]: dev-disk-by\x2did-ata\x2dTSSTcorp_CDDVDW_SH\x2dS222A.device changed dead -> plugged [ 2.860745] systemd[1]: sys-devices-pci0000:00-0000:00:1f.1-ata2-host1-target1:0:1-1:0:1:0-block-sr1.device changed dead -> plugged [ 2.860756] systemd[1]: dev-sr1.device changed dead -> plugged [ 2.860766] systemd[1]: dev-disk-by\x2did-ata\x2dLITE\x2dON_DVDRW_SOHW\x2d1633S.device changed dead -> plugged [ 2.860776] systemd[1]: sys-devices-platform-serial8250-tty-ttyS2.device changed dead -> plugged [ 2.860787] systemd[1]: dev-ttyS2.device changed dead -> plugged [ 2.860797] systemd[1]: sys-devices-platform-serial8250-tty-ttyS3.device changed dead -> plugged [ 2.860808] systemd[1]: dev-ttyS3.device changed dead -> plugged [ 2.860818] systemd[1]: sys-devices-pnp0-00:06-tty-ttyS0.device changed dead -> plugged [ 2.860828] systemd[1]: dev-ttyS0.device changed dead -> plugged [ 2.860839] systemd[1]: sys-devices-pnp0-00:07-tty-ttyS1.device changed dead -> plugged [ 2.860849] systemd[1]: dev-ttyS1.device changed dead -> plugged [ 2.860859] systemd[1]: sys-module-configfs.device changed dead -> plugged [ 2.860870] systemd[1]: sys-devices-virtual-block-dm\x2d0.device changed dead -> plugged [ 2.860881] systemd[1]: dev-dm\x2d0.device changed dead -> plugged [ 2.860891] systemd[1]: dev-disk-by\x2did-dm\x2dname\x2dvg_desktop\x2dlv_root.device changed dead -> plugged [ 2.860902] systemd[1]: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2d1eIsy9KG1OFubCdBF58SvWd1oa01RsZKLZZeDnsR8br6CthD5DhEXLCb9vTH7pfw.device changed dead -> plugged [ 2.860913] systemd[1]: dev-disk-by\x2duuid-6d75a719\x2d6036\x2d4e61\x2d875b\x2df23ac088147f.device changed dead -> plugged [ 2.860924] systemd[1]: dev-mapper-vg_desktop\x2dlv_root.device changed dead -> plugged [ 2.860934] systemd[1]: dev-vg_desktop-lv_root.device changed dead -> plugged [ 2.860944] systemd[1]: sys-devices-virtual-block-dm\x2d1.device changed dead -> plugged [ 2.860954] systemd[1]: dev-dm\x2d1.device changed dead -> plugged [ 2.860965] systemd[1]: dev-disk-by\x2did-dm\x2dname\x2dvg_desktop\x2dlv_swap.device changed dead -> plugged [ 2.860976] systemd[1]: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2d1eIsy9KG1OFubCdBF58SvWd1oa01RsZKQ8Y4bJ70bEJf5WAuMfb89iDZvWUn1tn1.device changed dead -> plugged [ 2.860987] systemd[1]: dev-disk-by\x2duuid-714a84a1\x2da5e3\x2d4936\x2d98e1\x2d65f99ee92747.device changed dead -> plugged [ 2.860997] systemd[1]: dev-mapper-vg_desktop\x2dlv_swap.device changed dead -> plugged [ 2.861036] systemd[1]: dev-vg_desktop-lv_swap.device changed dead -> plugged [ 2.861053] systemd[1]: -.mount changed dead -> mounted [ 2.861069] systemd[1]: local-fs.target changed dead -> active [ 2.861089] systemd[1]: systemd-vconsole-setup.service changed dead -> exited [ 2.861108] systemd[1]: sysinit.target changed dead -> active [ 2.861129] systemd[1]: systemd-journald.socket changed dead -> running [ 2.861147] systemd[1]: sockets.target changed dead -> active [ 2.861166] systemd[1]: systemd-journald.service changed dead -> running [ 2.861189] systemd[1]: systemd-udevd-kernel.socket changed dead -> running [ 2.861208] systemd[1]: systemd-udevd-control.socket changed dead -> running [ 2.861227] systemd[1]: systemd-udevd.service changed dead -> running [ 2.861244] systemd[1]: swap.target changed dead -> active [ 2.861261] systemd[1]: systemd-udev-trigger.service changed dead -> exited [ 2.861277] systemd[1]: plymouth-start.service changed dead -> running [ 2.861292] systemd[1]: paths.target changed dead -> active [ 2.861390] systemd[1]: systemd-ask-password-plymouth.path changed dead -> waiting [ 2.861408] systemd[1]: basic.target changed dead -> active [ 2.861422] systemd[1]: timers.target changed dead -> active [ 2.861437] systemd[1]: sysroot.mount changed dead -> mounted [ 2.861451] systemd[1]: initrd-root-fs.target changed dead -> active [ 2.861469] systemd[1]: initrd-parse-etc.service changed dead -> start-pre [ 2.861488] systemd[1]: dracut-initqueue.service changed dead -> exited [ 2.861504] systemd[1]: dracut-pre-udev.service changed dead -> exited [ 2.861519] systemd[1]: dracut-cmdline.service changed dead -> exited [ 2.861534] systemd[1]: Closing left-over fd 28 [ 2.861547] systemd[1]: Closing left-over fd 34 [ 2.862294] systemd[1]: Running GC... [ 2.862698] systemd[1]: Got D-Bus request: org.freedesktop.DBus.Local.Disconnected() on /org/freedesktop/DBus/Local [ 2.862785] systemd[1]: Got D-Bus request: org.freedesktop.DBus.Local.Disconnected() on /org/freedesktop/DBus/Local [ 2.862852] systemd[1]: Received SIGCHLD from PID 258 (n/a). [ 2.862938] systemd[1]: Got SIGCHLD for process 257 (systemctl) [ 2.863144] systemd[1]: Child 257 died (code=exited, status=0/SUCCESS) [ 2.863161] systemd[1]: Child 257 belongs to initrd-parse-etc.service [ 2.863181] systemd[1]: initrd-parse-etc.service: control process exited, code=exited status=0 [ 2.863520] systemd[1]: initrd-parse-etc.service got final SIGCHLD for state start-pre [ 2.863617] systemd[1]: About to execute: /usr/bin/systemctl --no-block start initrd-fs.target [ 2.863987] systemd[1]: Forked /usr/bin/systemctl as 260 [ 2.864472] systemd[1]: initrd-parse-etc.service changed start-pre -> start [ 2.865641] systemd[260]: Executing: /usr/bin/systemctl --no-block start initrd-fs.target [ 2.867970] systemd[1]: Accepted connection on private bus. [ 2.868618] systemd[1]: Got D-Bus request: org.freedesktop.systemd1.Agent.Released() on /org/freedesktop/systemd1/agent [ 2.868813] systemd[1]: Got D-Bus request: org.freedesktop.DBus.Local.Disconnected() on /org/freedesktop/DBus/Local [ 2.869100] systemd[1]: Accepted connection on private bus. [ 2.870062] systemd[1]: Got D-Bus request: org.freedesktop.systemd1.Manager.StartUnit() on /org/freedesktop/systemd1 [ 2.870097] systemd[1]: Trying to enqueue job initrd-fs.target/start/replace [ 2.870141] systemd[1]: Merged into installed job initrd-fs.target/start as 30 [ 2.870157] systemd[1]: Enqueued job initrd-fs.target/start as 30 [ 2.870685] systemd[1]: Accepted connection on private bus. [ 2.870848] systemd[1]: Got D-Bus request: org.freedesktop.systemd1.Manager.GetUnit() on /org/freedesktop/systemd1 [ 2.871240] systemd[1]: Got D-Bus request: org.freedesktop.DBus.Properties.Get() on /org/freedesktop/systemd1/unit/initrd_2dfs_2etarget [ 2.871651] systemd[1]: Got D-Bus request: org.freedesktop.DBus.Local.Disconnected() on /org/freedesktop/DBus/Local [ 2.872231] systemd[1]: Received SIGCHLD from PID 260 (systemctl). [ 2.872293] systemd[1]: Got SIGCHLD for process 260 (systemctl) [ 2.872394] systemd[1]: Child 260 died (code=exited, status=0/SUCCESS) [ 2.872409] systemd[1]: Child 260 belongs to initrd-parse-etc.service [ 2.872431] systemd[1]: initrd-parse-etc.service: main process exited, code=exited, status=0/SUCCESS [ 2.872442] systemd[1]: initrd-parse-etc.service running next main command for state start [ 2.872469] systemd[1]: About to execute: /usr/bin/systemctl --no-block start initrd-cleanup.service [ 2.872861] systemd[1]: Forked /usr/bin/systemctl as 262 [ 2.874462] systemd[262]: Executing: /usr/bin/systemctl --no-block start initrd-cleanup.service [ 2.876454] systemd[1]: Accepted connection on private bus. [ 2.877129] systemd[1]: Got D-Bus request: org.freedesktop.systemd1.Agent.Released() on /org/freedesktop/systemd1/agent [ 2.877345] systemd[1]: Got D-Bus request: org.freedesktop.DBus.Local.Disconnected() on /org/freedesktop/DBus/Local [ 2.877809] systemd[1]: Got D-Bus request: org.freedesktop.systemd1.Agent.Released() on /org/freedesktop/systemd1/agent [ 2.877991] systemd[1]: Got D-Bus request: org.freedesktop.DBus.Local.Disconnected() on /org/freedesktop/DBus/Local [ 2.879585] systemd[1]: Accepted connection on private bus. [ 2.881154] systemd[1]: Got D-Bus request: org.freedesktop.systemd1.Manager.StartUnit() on /org/freedesktop/systemd1 [ 2.881182] systemd[1]: Trying to enqueue job initrd-cleanup.service/start/replace [ 2.881206] systemd[1]: Installed new job initrd-cleanup.service/start as 50 [ 2.881218] systemd[1]: Enqueued job initrd-cleanup.service/start as 50 [ 2.881488] systemd[1]: Got D-Bus request: org.freedesktop.systemd1.Manager.GetUnit() on /org/freedesktop/systemd1 [ 2.881695] systemd[1]: Got D-Bus request: org.freedesktop.DBus.Properties.Get() on /org/freedesktop/systemd1/unit/initrd_2dcleanup_2eservice [ 2.881988] systemd[1]: Got D-Bus request: org.freedesktop.DBus.Local.Disconnected() on /org/freedesktop/DBus/Local [ 2.882925] systemd[1]: Received SIGCHLD from PID 262 (systemctl). [ 2.883238] systemd[1]: Got SIGCHLD for process 262 (systemctl) [ 2.883357] systemd[1]: Child 262 died (code=exited, status=0/SUCCESS) [ 2.883372] systemd[1]: Child 262 belongs to initrd-parse-etc.service [ 2.883399] systemd[1]: initrd-parse-etc.service: main process exited, code=exited, status=0/SUCCESS [ 2.883848] systemd[1]: initrd-parse-etc.service changed start -> dead [ 2.884647] systemd[1]: Job initrd-parse-etc.service/start finished, result=done [ 2.884816] systemd[1]: Started Reload Configuration from the Real Root. [ 2.893635] systemd[1]: Closed jobs progress timerfd. [ 2.893860] systemd[1]: Starting Initrd File Systems. [ 2.893877] systemd[1]: initrd-fs.target changed dead -> active [ 2.893901] systemd[1]: Job initrd-fs.target/start finished, result=done [ 2.910053] systemd[1]: Reached target Initrd File Systems. [ 2.910303] systemd[1]: Starting of dracut-mount.service requested but condition failed. Ignoring. [ 2.910316] systemd[1]: Job dracut-mount.service/start finished, result=done [ 2.910336] systemd[1]: Started dracut mount hook. [ 2.910412] systemd[1]: Starting Initrd Default Target. [ 2.910422] systemd[1]: initrd.target changed dead -> active [ 2.910432] systemd[1]: Job initrd.target/start finished, result=done [ 2.936544] systemd[1]: Reached target Initrd Default Target. [ 2.937275] systemd[1]: Starting of dracut-pre-pivot.service requested but condition failed. Ignoring. [ 2.937290] systemd[1]: Job dracut-pre-pivot.service/start finished, result=done [ 2.937339] systemd[1]: Started dracut pre-pivot and cleanup hook. [ 2.937446] systemd[1]: Starting Cleaning Up and Shutting Down Daemons... [ 2.937593] systemd[1]: About to execute: /usr/bin/systemctl --no-block isolate initrd-switch-root.target [ 2.938306] systemd[1]: Forked /usr/bin/systemctl as 265 [ 2.938869] systemd[1]: initrd-cleanup.service changed dead -> start [ 2.938934] systemd[1]: Set up jobs progress timerfd. [ 2.939230] systemd[1]: Accepted connection on private bus. [ 2.940713] systemd[265]: Executing: /usr/bin/systemctl --no-block isolate initrd-switch-root.target [ 2.945661] systemd[1]: Accepted connection on private bus. [ 2.948895] systemd[1]: Got D-Bus request: org.freedesktop.systemd1.Manager.StartUnit() on /org/freedesktop/systemd1 [ 2.951950] systemd[1]: Trying to enqueue job initrd-switch-root.target/start/isolate [ 2.952353] systemd[1]: Installed new job initrd-switch-root.target/start as 51 [ 2.952369] systemd[1]: Installed new job initrd-switch-root.service/start as 52 [ 2.952389] systemd[1]: Installed new job initrd-udevadm-cleanup-db.service/start as 53 [ 2.952410] systemd[1]: Installed new job systemd-udevd.service/stop as 54 [ 2.952428] systemd[1]: Installed new job systemd-udevd-control.socket/stop as 55 [ 2.952440] systemd[1]: Installed new job systemd-udevd-kernel.socket/stop as 56 [ 2.952460] systemd[1]: Installed new job plymouth-switch-root.service/start as 75 [ 2.952474] systemd[1]: Installed new job local-fs.target/stop as 76 [ 2.952494] systemd[1]: Installed new job sysinit.target/stop as 77 [ 2.952515] systemd[1]: Installed new job basic.target/stop as 78 [ 2.952532] systemd[1]: Installed new job initrd.target/stop as 79 [ 2.952546] systemd[1]: Installed new job sockets.target/stop as 83 [ 2.952562] systemd[1]: Installed new job swap.target/stop as 84 [ 2.952578] systemd[1]: Installed new job systemd-udev-trigger.service/stop as 85 [ 2.952595] systemd[1]: Installed new job paths.target/stop as 86 [ 2.952615] systemd[1]: Installed new job timers.target/stop as 87 [ 2.952629] systemd[1]: Installed new job dracut-initqueue.service/stop as 88 [ 2.952648] systemd[1]: Installed new job dracut-pre-udev.service/stop as 89 [ 2.952668] systemd[1]: Installed new job dracut-cmdline.service/stop as 90 [ 2.952685] systemd[1]: Job initrd-cleanup.service/start finished, result=canceled [ 2.952722] systemd[1]: Closed jobs progress timerfd. [ 2.952736] systemd[1]: Installed new job initrd-cleanup.service/stop as 91 [ 2.952752] systemd[1]: Enqueued job initrd-switch-root.target/start as 51 [ 2.952925] systemd[1]: Stopping Cleaning Up and Shutting Down Daemons... [ 2.953331] systemd[1]: initrd-cleanup.service changed start -> stop-sigterm [ 2.953380] systemd[1]: Stopping dracut initqueue hook... [ 2.953403] systemd[1]: dracut-initqueue.service changed exited -> dead [ 2.953425] systemd[1]: Job dracut-initqueue.service/stop finished, result=done [ 2.953468] systemd[1]: Stopped dracut initqueue hook. [ 2.953765] systemd[1]: Starting Plymouth switch root service... [ 2.953904] systemd[1]: About to execute: /usr/bin/plymouth update-root-fs --new-root-dir=/sysroot [ 2.954859] systemd[1]: Forked /usr/bin/plymouth as 266 [ 2.955926] systemd[1]: plymouth-switch-root.service changed dead -> start [ 2.956001] systemd[1]: Set up jobs progress timerfd. [ 2.956443] systemd[1]: Got D-Bus request: org.freedesktop.DBus.Local.Disconnected() on /org/freedesktop/DBus/Local [ 2.956647] systemd[1]: Received SIGCHLD from PID 265 (systemctl). [ 2.956727] systemd[1]: Got SIGCHLD for process 265 (systemctl) [ 2.956856] systemd[1]: Child 265 died (code=killed, status=15/TERM) [ 2.956872] systemd[1]: Child 265 belongs to initrd-cleanup.service [ 2.956908] systemd[1]: initrd-cleanup.service: main process exited, code=killed, status=15/TERM [ 2.957220] systemd[1]: initrd-cleanup.service changed stop-sigterm -> dead [ 2.957552] systemd[1]: Job initrd-cleanup.service/stop finished, result=done [ 2.957617] systemd[1]: Stopped Cleaning Up and Shutting Down Daemons. [ 2.957926] systemd[1]: Stopping Initrd Default Target. [ 2.957953] systemd[1]: initrd.target changed active -> dead [ 2.957968] systemd[1]: Job initrd.target/stop finished, result=done [ 2.958031] systemd[1]: Stopped target Initrd Default Target. [ 2.958100] systemd[1]: Stopping Basic System. [ 2.958116] systemd[1]: basic.target changed active -> dead [ 2.958138] systemd[1]: Job basic.target/stop finished, result=done [ 2.958175] systemd[1]: Stopped target Basic System. [ 2.958235] systemd[1]: Stopping Paths. [ 2.958258] systemd[1]: paths.target changed active -> dead [ 2.958276] systemd[1]: Job paths.target/stop finished, result=done [ 2.958321] systemd[1]: Stopped target Paths. [ 2.958379] systemd[1]: Stopping Timers. [ 2.958400] systemd[1]: timers.target changed active -> dead [ 2.958421] systemd[1]: Job timers.target/stop finished, result=done [ 2.958453] systemd[1]: Stopped target Timers. [ 2.958507] systemd[1]: Stopping Sockets. [ 2.958539] systemd[1]: sockets.target changed active -> dead [ 2.958560] systemd[1]: Job sockets.target/stop finished, result=done [ 2.958594] systemd[1]: Stopped target Sockets. [ 2.958639] systemd[1]: Stopping System Initialization. [ 2.958657] systemd[1]: sysinit.target changed active -> dead [ 2.958679] systemd[1]: Job sysinit.target/stop finished, result=done [ 2.958718] systemd[1]: Stopped target System Initialization. [ 2.958788] systemd[1]: Stopping udev Coldplug all Devices... [ 2.958987] systemd[1]: systemd-udev-trigger.service changed exited -> dead [ 2.959023] systemd[1]: Job systemd-udev-trigger.service/stop finished, result=done [ 2.959060] systemd[1]: Stopped udev Coldplug all Devices. [ 2.959237] systemd[1]: Stopping Swap. [ 2.959258] systemd[1]: swap.target changed active -> dead [ 2.959283] systemd[1]: Job swap.target/stop finished, result=done [ 2.959326] systemd[1]: Stopped target Swap. [ 2.959374] systemd[1]: Stopping Local File Systems. [ 2.959389] systemd[1]: local-fs.target changed active -> dead [ 2.959408] systemd[1]: Job local-fs.target/stop finished, result=done [ 2.959451] systemd[1]: Stopped target Local File Systems. [ 2.959508] systemd[1]: Stopping udev Kernel Device Manager... [ 2.965448] systemd[1]: systemd-udevd-control.socket got notified about service death (failed permanently: no) [ 2.965481] systemd[1]: systemd-udevd-control.socket changed running -> listening [ 2.965524] systemd[1]: systemd-udevd-kernel.socket got notified about service death (failed permanently: no) [ 2.965549] systemd[1]: systemd-udevd-kernel.socket changed running -> listening [ 2.965573] systemd[1]: systemd-udevd.service changed running -> stop-sigterm [ 2.965604] systemd[1]: Running GC... [ 2.965820] systemd[1]: Collecting initrd.target [ 2.965923] systemd[1]: Collecting initrd-cleanup.service [ 2.966223] systemd[1]: Collecting dracut-pre-pivot.service [ 2.966232] systemd[1]: Collecting dracut-mount.service [ 2.974566] systemd[1]: Received SIGCHLD from PID 143 (systemd-udevd). [ 2.974649] systemd[1]: Got SIGCHLD for process 143 (systemd-udevd) [ 2.974786] systemd[1]: Child 143 died (code=exited, status=0/SUCCESS) [ 2.974797] systemd[1]: Child 143 belongs to systemd-udevd.service [ 2.974833] systemd[1]: systemd-udevd.service: main process exited, code=exited, status=0/SUCCESS [ 2.975176] systemd[1]: systemd-udevd.service changed stop-sigterm -> dead [ 2.975202] systemd[1]: Job systemd-udevd.service/stop finished, result=done [ 2.975241] systemd[1]: Stopped udev Kernel Device Manager. [ 2.975422] systemd[1]: Stopping dracut pre-udev hook... [ 2.975444] systemd[1]: dracut-pre-udev.service changed exited -> dead [ 2.975470] systemd[1]: Job dracut-pre-udev.service/stop finished, result=done [ 2.975505] systemd[1]: Stopped dracut pre-udev hook. [ 2.975684] systemd[1]: Stopping dracut cmdline hook... [ 2.975706] systemd[1]: dracut-cmdline.service changed exited -> dead [ 2.975730] systemd[1]: Job dracut-cmdline.service/stop finished, result=done [ 2.975773] systemd[1]: Stopped dracut cmdline hook. [ 2.975957] systemd[1]: Stopping udev Kernel Socket. [ 2.976092] systemd[1]: systemd-udevd-kernel.socket changed listening -> dead [ 2.976112] systemd[1]: Job systemd-udevd-kernel.socket/stop finished, result=done [ 2.976151] systemd[1]: Closed udev Kernel Socket. [ 2.976196] systemd[1]: Stopping udev Control Socket. [ 2.976294] systemd[1]: systemd-udevd-control.socket changed listening -> dead [ 2.976313] systemd[1]: Job systemd-udevd-control.socket/stop finished, result=done [ 2.976348] systemd[1]: Closed udev Control Socket. [ 2.976427] systemd[1]: Starting Cleanup udevd DB... [ 2.976558] systemd[1]: About to execute: /usr/bin/udevadm info --cleanup-db [ 2.977282] systemd[1]: Forked /usr/bin/udevadm as 267 [ 2.977887] systemd[1]: initrd-udevadm-cleanup-db.service changed dead -> start [ 2.979242] systemd[267]: Executing: /usr/bin/udevadm info --cleanup-db [ 2.987528] systemd[1]: Received SIGCHLD from PID 267 (udevadm). [ 2.987611] systemd[1]: Got SIGCHLD for process 267 (udevadm) [ 2.987740] systemd[1]: Child 267 died (code=exited, status=0/SUCCESS) [ 2.987759] systemd[1]: Child 267 belongs to initrd-udevadm-cleanup-db.service [ 2.987794] systemd[1]: initrd-udevadm-cleanup-db.service: main process exited, code=exited, status=0/SUCCESS [ 2.988396] systemd[1]: initrd-udevadm-cleanup-db.service changed start -> dead [ 2.988707] systemd[1]: Job initrd-udevadm-cleanup-db.service/start finished, result=done [ 2.988766] systemd[1]: Started Cleanup udevd DB. [ 2.989053] systemd[1]: Starting Switch Root. [ 2.989069] systemd[1]: initrd-switch-root.target changed dead -> active [ 2.989087] systemd[1]: Job initrd-switch-root.target/start finished, result=done [ 2.989122] systemd[1]: Reached target Switch Root. [ 2.990513] systemd[266]: Executing: /usr/bin/plymouth update-root-fs --new-root-dir=/sysroot [ 2.995327] systemd[1]: Accepted connection on private bus. [ 2.996320] systemd[1]: Got D-Bus request: org.freedesktop.systemd1.Agent.Released() on /org/freedesktop/systemd1/agent [ 2.996477] systemd[1]: Got D-Bus request: org.freedesktop.DBus.Local.Disconnected() on /org/freedesktop/DBus/Local [ 2.999096] systemd[1]: Accepted connection on private bus. [ 2.999979] systemd[1]: Got D-Bus request: org.freedesktop.systemd1.Agent.Released() on /org/freedesktop/systemd1/agent [ 3.000182] systemd[1]: systemd-udevd.service: cgroup is empty [ 3.000370] systemd[1]: Got D-Bus request: org.freedesktop.DBus.Local.Disconnected() on /org/freedesktop/DBus/Local [ 3.001616] systemd[1]: Got D-Bus request: org.freedesktop.systemd1.Agent.Released() on /org/freedesktop/systemd1/agent [ 3.001819] systemd[1]: initrd-parse-etc.service: cgroup is empty [ 3.001927] systemd[1]: Got D-Bus request: org.freedesktop.DBus.Local.Disconnected() on /org/freedesktop/DBus/Local [ 3.305667] systemd[1]: Received SIGCHLD from PID 266 (plymouth). [ 3.305740] systemd[1]: Got SIGCHLD for process 266 (plymouth) [ 3.305850] systemd[1]: Child 266 died (code=exited, status=0/SUCCESS) [ 3.305866] systemd[1]: Child 266 belongs to plymouth-switch-root.service [ 3.305894] systemd[1]: plymouth-switch-root.service: main process exited, code=exited, status=0/SUCCESS [ 3.306404] systemd[1]: plymouth-switch-root.service changed start -> dead [ 3.306674] systemd[1]: Job plymouth-switch-root.service/start finished, result=done [ 3.306706] systemd[1]: Started Plymouth switch root service. [ 3.313697] systemd[1]: Closed jobs progress timerfd. [ 3.313795] systemd[1]: Starting Switch Root... [ 3.320660] systemd[1]: About to execute: /usr/bin/systemctl --no-block --force switch-root /sysroot [ 3.321181] systemd[1]: Forked /usr/bin/systemctl as 271 [ 3.321719] systemd[1]: initrd-switch-root.service changed dead -> start [ 3.321772] systemd[1]: Set up jobs progress timerfd. [ 3.321958] systemd[1]: Accepted connection on private bus. [ 3.322258] systemd[271]: Executing: /usr/bin/systemctl --no-block --force switch-root /sysroot [ 3.322629] systemd[1]: Got D-Bus request: org.freedesktop.systemd1.Agent.Released() on /org/freedesktop/systemd1/agent [ 3.322799] systemd[1]: plymouth-switch-root.service: cgroup is empty [ 3.322892] systemd[1]: Got D-Bus request: org.freedesktop.DBus.Local.Disconnected() on /org/freedesktop/DBus/Local [ 3.325231] systemd[1]: Accepted connection on private bus. [ 3.325803] systemd[1]: Got D-Bus request: org.freedesktop.systemd1.Manager.SwitchRoot() on /org/freedesktop/systemd1 [ 3.325946] systemd[1]: Serializing state to /run/systemd/dump-1-ifLbVT [ 3.326937] systemd[1]: Switching root. [ 3.343181] systemd-journald[54]: Received SIGTERM [ 4.249325] type=1404 audit(1383904527.209:2): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 [ 4.750902] SELinux: 2048 avtab hash slots, 94856 rules. [ 4.777973] SELinux: 2048 avtab hash slots, 94856 rules. [ 5.334691] SELinux: 8 users, 82 roles, 4528 types, 255 bools, 1 sens, 1024 cats [ 5.334699] SELinux: 83 classes, 94856 rules [ 5.346265] SELinux: Completing initialization. [ 5.346271] SELinux: Setting up existing superblocks. [ 5.346285] SELinux: initialized (dev sysfs, type sysfs), uses genfs_contexts [ 5.346293] SELinux: initialized (dev rootfs, type rootfs), uses genfs_contexts [ 5.346307] SELinux: initialized (dev bdev, type bdev), uses genfs_contexts [ 5.346316] SELinux: initialized (dev proc, type proc), uses genfs_contexts [ 5.346329] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs [ 5.346386] SELinux: initialized (dev devtmpfs, type devtmpfs), uses transition SIDs [ 5.348269] SELinux: initialized (dev sockfs, type sockfs), uses task SIDs [ 5.348276] SELinux: initialized (dev debugfs, type debugfs), uses genfs_contexts [ 5.349849] SELinux: initialized (dev pipefs, type pipefs), uses task SIDs [ 5.349865] SELinux: initialized (dev anon_inodefs, type anon_inodefs), uses genfs_contexts [ 5.349870] SELinux: initialized (dev devpts, type devpts), uses transition SIDs [ 5.349909] SELinux: initialized (dev hugetlbfs, type hugetlbfs), uses transition SIDs [ 5.349923] SELinux: initialized (dev mqueue, type mqueue), uses transition SIDs [ 5.349940] SELinux: initialized (dev selinuxfs, type selinuxfs), uses genfs_contexts [ 5.349963] SELinux: initialized (dev sysfs, type sysfs), uses genfs_contexts [ 5.350559] SELinux: initialized (dev securityfs, type securityfs), uses genfs_contexts [ 5.350565] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs [ 5.350579] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs [ 5.350756] SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs [ 5.350830] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts [ 5.350844] SELinux: initialized (dev pstore, type pstore), uses genfs_contexts [ 5.350848] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts [ 5.350858] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts [ 5.350897] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts [ 5.350911] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts [ 5.350918] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts [ 5.350924] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts [ 5.350931] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts [ 5.350945] SELinux: initialized (dev cgroup, type cgroup), uses genfs_contexts [ 5.350960] SELinux: initialized (dev dm-0, type ext4), uses xattr [ 5.369074] type=1403 audit(1383904528.329:3): policy loaded auid=4294967295 ses=4294967295 [ 5.384865] systemd[1]: Successfully loaded SELinux policy in 1.163232s. [ 5.623236] systemd[1]: Relabelled /dev and /run in 33.174ms. [ 5.668042] systemd[1]: systemd 204 running in system mode. (+PAM +LIBWRAP +AUDIT +SELINUX +IMA +SYSVINIT +LIBCRYPTSETUP +GCRYPT +ACL +XZ) [ 5.712230] systemd[1]: Set hostname to <localhost.localdomain>. [ 5.716269] systemd[1]: Using cgroup controller name=systemd. File system hierarchy is at /sys/fs/cgroup/systemd/system. [ 5.716659] systemd[1]: Release agent already installed. [ 5.717566] systemd[1]: Using notification socket @/org/freedesktop/systemd1/notify [ 5.717608] systemd[1]: Set up TFD_TIMER_CANCEL_ON_SET timerfd. [ 5.728530] systemd[1]: Successfully created private D-Bus server. [ 5.743134] systemd[1]: Spawned /usr/lib/systemd/system-generators/systemd-cryptsetup-generator as 275 [ 5.743497] systemd[1]: Spawned /usr/lib/systemd/system-generators/lvm2-activation-generator as 276 [ 5.743833] systemd[1]: Spawned /usr/lib/systemd/system-generators/systemd-efi-boot-generator as 277 [ 5.744154] systemd[1]: Spawned /usr/lib/systemd/system-generators/anaconda-generator as 278 [ 5.744446] systemd[1]: Spawned /usr/lib/systemd/system-generators/systemd-fstab-generator as 279 [ 5.744763] systemd[1]: Spawned /usr/lib/systemd/system-generators/systemd-rc-local-generator as 280 [ 5.745089] systemd[1]: Spawned /usr/lib/systemd/system-generators/systemd-system-update-generator as 281 [ 5.745382] systemd[1]: Spawned /usr/lib/systemd/system-generators/systemd-getty-generator as 282 [ 5.848453] systemd[1]: /usr/lib/systemd/system-generators/systemd-cryptsetup-generator exited successfully. [ 6.314744] LVM: Logical Volume autoactivation enabled. [ 6.314753] LVM: Activation generator successfully completed. [ 6.315200] systemd[1]: /usr/lib/systemd/system-generators/lvm2-activation-generator exited successfully. [ 6.315226] systemd[1]: /usr/lib/systemd/system-generators/systemd-efi-boot-generator exited successfully. [ 6.792879] systemd[1]: /usr/lib/systemd/system-generators/anaconda-generator exited successfully. [ 6.792915] systemd[1]: /usr/lib/systemd/system-generators/systemd-fstab-generator exited successfully. [ 6.792931] systemd[1]: /usr/lib/systemd/system-generators/systemd-rc-local-generator exited successfully. [ 6.792946] systemd[1]: /usr/lib/systemd/system-generators/systemd-system-update-generator exited successfully. [ 6.792961] systemd[1]: /usr/lib/systemd/system-generators/systemd-getty-generator exited successfully. [ 6.801055] systemd[1]: Looking for unit files in (higher priority first): [ 6.801065] systemd[1]: /etc/systemd/system [ 6.801072] systemd[1]: /run/systemd/system [ 6.801077] systemd[1]: /run/systemd/generator [ 6.801082] systemd[1]: /usr/local/lib/systemd/system [ 6.801087] systemd[1]: /usr/lib/systemd/system [ 6.801134] systemd[1]: Looking for SysV init scripts in: [ 6.801140] systemd[1]: /etc/rc.d/init.d [ 6.801148] systemd[1]: Looking for SysV rcN.d links in: [ 6.801153] systemd[1]: /etc/rc.d [ 6.917477] systemd[1]: Failed to load configuration for syslog.target: No such file or directory [ 7.091032] systemd[1]: Failed to load configuration for lvm2-activation-early.service: No such file or directory [ 7.098560] systemd[1]: Failed to load configuration for lvm2-activation.service: No such file or directory [ 7.247285] systemd[1]: Failed to load configuration for ntpd.service: No such file or directory [ 7.247321] systemd[1]: Failed to load configuration for sntp.service: No such file or directory [ 7.367520] systemd[1]: Failed to load configuration for exim.service: No such file or directory [ 7.367556] systemd[1]: Failed to load configuration for postfix.service: No such file or directory [ 7.416366] systemd[1]: Failed to load configuration for prefdm.service: No such file or directory [ 7.551437] systemd[1]: Deserializing state... [ 7.553471] systemd[1]: Failed to load configuration for sysroot.mount: No such file or directory [ 7.618352] systemd[1]: systemd-journald.socket changed dead -> running [ 7.618379] systemd[1]: systemd-vconsole-setup.service changed dead -> exited [ 7.618393] systemd[1]: systemd-journald.service changed dead -> running [ 7.618407] systemd[1]: plymouth-start.service changed dead -> running [ 7.618488] systemd[1]: systemd-ask-password-plymouth.path changed dead -> waiting [ 7.618503] systemd[1]: -.mount changed dead -> mounted [ 7.618527] systemd[1]: sysroot.mount changed dead -> mounted [ 7.618537] systemd[1]: initrd-root-fs.target changed dead -> active [ 7.618548] systemd[1]: initrd-fs.target changed dead -> active [ 7.618559] systemd[1]: initrd-switch-root.target changed dead -> active [ 7.618569] systemd[1]: initrd-switch-root.service changed dead -> start [ 7.618581] systemd[1]: Closing left-over fd 27 [ 7.618632] systemd[1]: Activating default unit: default.target [ 7.618647] systemd[1]: Trying to enqueue job graphical.target/start/isolate [ 7.619053] systemd[1]: Looking at job [email protected]/stop conflicted_by=yes [ 7.619061] systemd[1]: Looking at job [email protected]/start conflicted_by=no [ 7.619068] systemd[1]: Fixing conflicting jobs by deleting job [email protected]/start [ 7.619079] systemd[1]: Looking at job lightdm.service/start conflicted_by=no [ 7.619086] systemd[1]: Looking at job lightdm.service/stop conflicted_by=no [ 7.619092] systemd[1]: Fixing conflicting jobs by deleting job lightdm.service/stop [ 7.619138] systemd[1]: Installed new job graphical.target/start as 92 [ 7.619151] systemd[1]: Installed new job multi-user.target/start as 93 [ 7.619163] systemd[1]: Installed new job basic.target/start as 94 [ 7.619175] systemd[1]: Installed new job sysinit.target/start as 95 [ 7.619185] systemd[1]: Installed new job local-fs.target/start as 96 [ 7.619193] systemd[1]: Installed new job boot.mount/start as 97 [ 7.619202] systemd[1]: Installed new job systemd-fsck@dev-disk-by\x2duuid-3552de65\x2d6f47\x2d4a3c\x2db5b0\x2d44569ac9b2cc.service/start as 98 [ 7.619212] systemd[1]: Installed new job dev-disk-by\x2duuid-3552de65\x2d6f47\x2d4a3c\x2db5b0\x2d44569ac9b2cc.device/start as 99 [ 7.619231] systemd[1]: Installed new job systemd-remount-fs.service/start as 103 [ 7.619240] systemd[1]: Installed new job local-fs-pre.target/start as 104 [ 7.619249] systemd[1]: Installed new job fedora-readonly.service/start as 106 [ 7.619258] systemd[1]: Installed new job systemd-fsck-root.service/start as 107 [ 7.619267] systemd[1]: Installed new job tmp.mount/start as 108 [ 7.619276] systemd[1]: Installed new job fedora-import-state.service/start as 109 [ 7.619285] systemd[1]: Installed new job swap.target/start as 110 [ 7.619294] systemd[1]: Installed new job dev-mapper-vg_desktop\x2dlv_swap.swap/start as 111 [ 7.619304] systemd[1]: Installed new job dev-mapper-vg_desktop\x2dlv_swap.device/start as 112 [ 7.619319] systemd[1]: Installed new job iscsi.service/start as 113 [ 7.619329] systemd[1]: Installed new job lvm2-monitor.service/start as 114 [ 7.619338] systemd[1]: Installed new job dm-event.socket/start as 115 [ 7.619347] systemd[1]: Installed new job lvm2-lvmetad.socket/start as 116 [ 7.619355] systemd[1]: Installed new job multipathd.service/start as 117 [ 7.619363] systemd[1]: Installed new job dmraid-activation.service/start as 118 [ 7.619373] systemd[1]: Installed new job systemd-udev-settle.service/start as 119 [ 7.619382] systemd[1]: Installed new job systemd-udevd.service/start as 120 [ 7.619392] systemd[1]: Installed new job systemd-udevd-control.socket/start as 121 [ 7.619401] systemd[1]: Installed new job systemd-udevd-kernel.socket/start as 123 [ 7.619410] systemd[1]: Installed new job cryptsetup.target/start as 125 [ 7.619419] systemd[1]: Installed new job systemd-tmpfiles-setup-dev.service/start as 126 [ 7.619428] systemd[1]: Installed new job systemd-modules-load.service/start as 127 [ 7.619436] systemd[1]: Installed new job dev-mqueue.mount/start as 128 [ 7.619445] systemd[1]: Installed new job systemd-binfmt.service/start as 129 [ 7.619453] systemd[1]: Installed new job sys-fs-fuse-connections.mount/start as 130 [ 7.619462] systemd[1]: Installed new job systemd-journal-flush.service/start as 133 [ 7.619471] systemd[1]: Installed new job systemd-ask-password-console.path/start as 134 [ 7.619479] systemd[1]: Installed new job sys-kernel-config.mount/start as 135 [ 7.619486] systemd[1]: Installed new job plymouth-read-write.service/start as 136 [ 7.619493] systemd[1]: Installed new job systemd-tmpfiles-setup.service/start as 137 [ 7.619500] systemd[1]: Installed new job dev-hugepages.mount/start as 140 [ 7.619507] systemd[1]: Installed new job proc-sys-fs-binfmt_misc.automount/start as 141 [ 7.619514] systemd[1]: Installed new job systemd-random-seed-load.service/start as 142 [ 7.619521] systemd[1]: Installed new job sys-kernel-debug.mount/start as 143 [ 7.619528] systemd[1]: Installed new job systemd-udev-trigger.service/start as 144 [ 7.619535] systemd[1]: Installed new job systemd-sysctl.service/start as 145 [ 7.619544] systemd[1]: Installed new job sockets.target/start as 148 [ 7.619553] systemd[1]: Installed new job iscsid.socket/start as 149 [ 7.619561] systemd[1]: Installed new job iscsiuio.socket/start as 150 [ 7.619569] systemd[1]: Installed new job rpcbind.socket/start as 151 [ 7.619578] systemd[1]: Installed new job avahi-daemon.socket/start as 152 [ 7.619586] systemd[1]: Installed new job cups.socket/start as 153 [ 7.619594] systemd[1]: Installed new job systemd-shutdownd.socket/start as 154 [ 7.619603] systemd[1]: Installed new job systemd-initctl.socket/start as 155 [ 7.619612] systemd[1]: Installed new job dbus.socket/start as 156 [ 7.619620] systemd[1]: Installed new job timers.target/start as 157 [ 7.619628] systemd[1]: Installed new job systemd-tmpfiles-clean.timer/start as 158 [ 7.619637] systemd[1]: Installed new job paths.target/start as 159 [ 7.619645] systemd[1]: Installed new job firewalld.service/start as 160 [ 7.619653] systemd[1]: Installed new job fedora-autorelabel-mark.service/start as 164 [ 7.619662] systemd[1]: Installed new job fedora-loadmodules.service/start as 165 [ 7.619670] systemd[1]: Installed new job fedora-configure.service/start as 166 [ 7.619679] systemd[1]: Installed new job fedora-autorelabel.service/start as 167 [ 7.619687] systemd[1]: Installed new job alsa-state.service/start as 168 [ 7.619694] systemd[1]: Installed new job alsa-restore.service/start as 169 [ 7.619702] systemd[1]: Installed new job abrtd.service/start as 181 [ 7.619711] systemd[1]: Installed new job NetworkManager.service/start as 171 [ 7.619720] systemd[1]: Installed new job network.target/start as 172 [ 7.619729] systemd[1]: Installed new job rsyslog.service/start as 173 [ 7.619737] systemd[1]: Installed new job syslog.socket/start as 174 [ 7.619746] systemd[1]: Installed new job sm-client.service/start as 175 [ 7.619755] systemd[1]: Installed new job sendmail.service/start as 176 [ 7.619763] systemd[1]: Installed new job rpcbind.service/start as 179 [ 7.619770] systemd[1]: Installed new job abrt-oops.service/start as 180 [ 7.619777] systemd[1]: Installed new job avahi-daemon.service/start as 182 [ 7.619784] systemd[1]: Installed new job rngd.service/start as 183 [ 7.619791] systemd[1]: Installed new job remote-fs.target/start as 184 [ 7.619797] systemd[1]: Installed new job crond.service/start as 185 [ 7.619804] systemd[1]: Installed new job auditd.service/start as 186 [ 7.619811] systemd[1]: Installed new job vmtoolsd.service/start as 187 [ 7.619818] systemd[1]: Installed new job abrt-xorg.service/start as 188 [ 7.619825] systemd[1]: Installed new job irqbalance.service/start as 189 [ 7.619832] systemd[1]: Installed new job mdmonitor.service/start as 190 [ 7.619840] systemd[1]: Installed new job abrt-uefioops.service/start as 191 [ 7.619848] systemd[1]: Installed new job abrt-ccpp.service/start as 192 [ 7.619856] systemd[1]: Installed new job cups.path/start as 193 [ 7.619863] systemd[1]: Installed new job abrt-vmcore.service/start as 194 [ 7.619870] systemd[1]: Installed new job atd.service/start as 195 [ 7.619877] systemd[1]: Installed new job chronyd.service/start as 196 [ 7.619883] systemd[1]: Installed new job mcelog.service/start as 198 [ 7.619890] systemd[1]: Installed new job libvirtd.service/start as 199 [ 7.619897] systemd[1]: Installed new job dbus.service/start as 200 [ 7.619905] systemd[1]: Installed new job systemd-user-sessions.service/start as 201 [ 7.619914] systemd[1]: Installed new job getty.target/start as 202 [ 7.619921] systemd[1]: Installed new job lightdm.service/start as 214 [ 7.619929] systemd[1]: Installed new job plymouth-quit.service/start as 205 [ 7.619938] systemd[1]: Installed new job plymouth-quit-wait.service/start as 206 [ 7.619947] systemd[1]: Installed new job systemd-ask-password-wall.path/start as 207 [ 7.619956] systemd[1]: Installed new job systemd-logind.service/start as 208 [ 7.619963] systemd[1]: Installed new job systemd-update-utmp-runlevel.service/start as 209 [ 7.619970] systemd[1]: Installed new job livesys.service/start as 210 [ 7.619977] systemd[1]: Installed new job livesys-late.service/start as 211 [ 7.619986] systemd[1]: Installed new job systemd-readahead-collect.service/start as 216 [ 7.619994] systemd[1]: Installed new job systemd-readahead-done.timer/start as 217 [ 7.620014] systemd[1]: Installed new job systemd-readahead-replay.service/start as 218 [ 7.620023] systemd[1]: Installed new job rtkit-daemon.service/start as 219 [ 7.620032] systemd[1]: Installed new job accounts-daemon.service/start as 220 [ 7.620041] systemd[1]: Installed new job initrd-root-fs.target/stop as 221 [ 7.620050] systemd[1]: Installed new job initrd-fs.target/stop as 223 [ 7.620059] systemd[1]: Installed new job initrd-switch-root.target/stop as 224 [ 7.620068] systemd[1]: Installed new job initrd-switch-root.service/stop as 225 [ 7.620084] systemd[1]: Enqueued job graphical.target/start as 92 [ 7.620101] systemd[1]: Loaded units and determined initial transaction in 1.891512s. [ 7.620221] systemd[1]: Got SIGCHLD for process 54 (systemd-journal) [ 7.620304] systemd[1]: Child 54 died (code=exited, status=0/SUCCESS) [ 7.620311] systemd[1]: Child 54 belongs to systemd-journald.service [ 7.620340] systemd[1]: systemd-journald.service: main process exited, code=exited, status=0/SUCCESS [ 7.620658] systemd[1]: systemd-journald.socket got notified about service death (failed permanently: no) [ 7.620681] systemd[1]: systemd-journald.socket changed running -> listening [ 7.620698] systemd[1]: systemd-journald.service changed running -> dead [ 7.621751] systemd[1]: systemd-journald.service changed dead -> auto-restart [ 7.621833] systemd[1]: Got SIGCHLD for process 271 (systemctl) [ 7.621903] systemd[1]: Child 271 died (code=exited, status=0/SUCCESS) [ 7.621910] systemd[1]: Child 271 belongs to initrd-switch-root.service [ 7.621925] systemd[1]: initrd-switch-root.service: main process exited, code=exited, status=0/SUCCESS [ 7.622061] systemd[1]: initrd-switch-root.service changed start -> dead [ 7.622073] systemd[1]: Job initrd-switch-root.service/stop finished, result=done [ 7.622245] systemd[1]: Stopped Switch Root. [ 7.622401] systemd[1]: Stopping Switch Root. [ 7.622422] systemd[1]: initrd-switch-root.target changed active -> dead [ 7.622445] systemd[1]: Job initrd-switch-root.target/stop finished, result=done [ 7.636626] systemd[1]: Stopped target Switch Root. [ 7.636688] systemd[1]: Stopping Initrd File Systems. [ 7.636706] systemd[1]: initrd-fs.target changed active -> dead [ 7.636729] systemd[1]: Job initrd-fs.target/stop finished, result=done [ 7.657400] systemd[1]: Stopped target Initrd File Systems. [ 7.657439] systemd[1]: Stopping Initrd Root File System. [ 7.657452] systemd[1]: initrd-root-fs.target changed active -> dead [ 7.657474] systemd[1]: Job initrd-root-fs.target/stop finished, result=done [ 7.671349] systemd[1]: Stopped target Initrd Root File System. [ 7.671487] systemd[1]: Starting Replay Read-Ahead Data... [ 7.685472] systemd[1]: About to execute: /usr/lib/systemd/systemd-readahead replay [ 7.686380] systemd[1]: Forked /usr/lib/systemd/systemd-readahead as 293 [ 7.687141] systemd[1]: systemd-readahead-replay.service changed dead -> start [ 7.687228] systemd[1]: Starting Collect Read-Ahead Data... [ 7.688644] systemd[293]: Executing: /usr/lib/systemd/systemd-readahead replay [ 7.700161] systemd[1]: About to execute: /usr/lib/systemd/systemd-readahead collect [ 7.701049] systemd[1]: Forked /usr/lib/systemd/systemd-readahead as 294 [ 7.701702] systemd[1]: systemd-readahead-collect.service changed dead -> start [ 7.701776] systemd[1]: Starting Forward Password Requests to Wall Directory Watch. [ 7.703934] systemd[294]: Executing: /usr/lib/systemd/systemd-readahead collect [ 7.704061] systemd[1]: systemd-ask-password-wall.path changed dead -> waiting [ 7.704076] systemd[1]: Job systemd-ask-password-wall.path/start finished, result=done [ 7.704108] systemd[1]: Started Forward Password Requests to Wall Directory Watch. [ 7.704155] systemd[1]: Starting Login Prompts. [ 7.704163] systemd[1]: getty.target changed dead -> active [ 7.704173] systemd[1]: Job getty.target/start finished, result=done [ 7.705138] type=1400 audit(1383904530.665:4): avc: denied { execute } for pid=294 comm="systemd-readahe" path="/usr/lib/libsystemd-daemon.so.0.0.10" dev="dm-0" ino=4071130 scontext=system_u:system_r:readahead_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file [ 7.705452] type=1400 audit(1383904530.665:5): avc: denied { execute } for pid=293 comm="systemd-readahe" path="/usr/lib/libsystemd-daemon.so.0.0.10" dev="dm-0" ino=4071130 scontext=system_u:system_r:readahead_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file [ 7.763985] systemd[1]: Reached target Login Prompts. [ 7.782197] systemd[1]: Starting Remote File Systems. [ 7.782216] systemd[1]: remote-fs.target changed dead -> active [ 7.782240] systemd[1]: Job remote-fs.target/start finished, result=done [ 7.798899] systemd[1]: Reached target Remote File Systems. [ 7.798965] systemd[1]: Starting Syslog Socket. [ 7.818865] systemd[1]: SELinux Socket context for /sbin/rsyslogd will be set to system_u:system_r:syslogd_t:s0 [ 7.819684] systemd[1]: syslog.socket changed dead -> listening [ 7.819711] systemd[1]: Job syslog.socket/start finished, result=done [ 7.825645] systemd[1]: Listening on Syslog Socket. [ 7.825731] systemd[1]: Starting /dev/initctl Compatibility Named Pipe. [ 7.826306] systemd[1]: systemd-initctl.socket changed dead -> listening [ 7.826332] systemd[1]: Job systemd-initctl.socket/start finished, result=done [ 7.852467] systemd[1]: Listening on /dev/initctl Compatibility Named Pipe. [ 7.852536] systemd[1]: Starting Delayed Shutdown Socket. [ 7.853121] systemd[1]: SELinux Socket context for /usr/lib/systemd/systemd-shutdownd will be set to system_u:system_r:init_t:s0 [ 7.854430] systemd[1]: systemd-shutdownd.socket changed dead -> listening [ 7.854452] systemd[1]: Job systemd-shutdownd.socket/start finished, result=done [ 7.870785] systemd[1]: Listening on Delayed Shutdown Socket. [ 7.870905] systemd[1]: Mounting Debug File System... [ 7.898804] systemd[1]: About to execute: /bin/mount debugfs /sys/kernel/debug -t debugfs [ 7.899727] systemd[1]: Forked /bin/mount as 297 [ 7.900318] systemd[1]: sys-kernel-debug.mount changed dead -> mounting [ 7.900894] systemd[1]: Starting Arbitrary Executable File Formats File System Automount Point. [ 7.901543] systemd[1]: Autofs kernel version 1.0 [ 7.901949] SELinux: initialized (dev autofs, type autofs), uses genfs_contexts [ 7.904821] systemd[297]: Executing: /bin/mount debugfs /sys/kernel/debug -t debugfs [ 7.905422] systemd[1]: Autofs protocol version 5.2 [ 7.905462] systemd[1]: proc-sys-fs-binfmt_misc.automount changed dead -> waiting [ 7.905496] systemd[1]: Job proc-sys-fs-binfmt_misc.automount/start finished, result=done [ 7.917631] systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point. [ 7.917704] systemd[1]: Mounting Huge Pages File System... [ 7.938662] systemd[1]: About to execute: /bin/mount hugetlbfs /dev/hugepages -t hugetlbfs [ 7.939390] systemd[1]: Forked /bin/mount as 298 [ 7.939858] systemd[1]: dev-hugepages.mount changed dead -> mounting [ 7.939916] systemd[1]: Starting of systemd-ask-password-console.path requested but condition failed. Ignoring. [ 7.939930] systemd[1]: Job systemd-ask-password-console.path/start finished, result=done [ 7.939960] systemd[1]: Started Dispatch Password Requests to Console Directory Watch. [ 7.940773] systemd[298]: Executing: /bin/mount hugetlbfs /dev/hugepages -t hugetlbfs [ 7.950120] type=1400 audit(1383904530.910:6): avc: denied { execute } for pid=298 comm="mount" path="/usr/lib/libmount.so.1.1.0" dev="dm-0" ino=4071094 scontext=system_u:system_r:mount_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file [ 7.950249] systemd[1]: Mounting POSIX Message Queue File System... [ 7.951122] type=1400 audit(1383904530.910:7): avc: denied { execute } for pid=297 comm="mount" path="/usr/lib/libmount.so.1.1.0" dev="dm-0" ino=4071094 scontext=system_u:system_r:mount_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file [ 8.004360] systemd[1]: About to execute: /bin/mount mqueue /dev/mqueue -t mqueue [ 8.005261] systemd[1]: Forked /bin/mount as 301 [ 8.005709] systemd[1]: dev-mqueue.mount changed dead -> mounting [ 8.005878] systemd[1]: Starting Create static device nodes in /dev... [ 8.006641] systemd[301]: Executing: /bin/mount mqueue /dev/mqueue -t mqueue [ 8.007488] type=1400 audit(1383904530.967:8): avc: denied { execute } for pid=301 comm="mount" path="/usr/lib/libmount.so.1.1.0" dev="dm-0" ino=4071094 scontext=system_u:system_r:mount_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file [ 8.053150] systemd[1]: About to execute: /usr/bin/systemd-tmpfiles --prefix=/dev --create [ 8.053983] systemd[1]: Forked /usr/bin/systemd-tmpfiles as 303 [ 8.054598] systemd[1]: systemd-tmpfiles-setup-dev.service changed dead -> start [ 8.054775] systemd[1]: Starting udev Kernel Socket. [ 8.055300] systemd[303]: Executing: /usr/bin/systemd-tmpfiles --prefix=/dev --create [ 8.055636] systemd[1]: SELinux Socket context for /usr/lib/systemd/systemd-udevd will be set to system_u:system_r:udev_t:s0-s0:c0.c1023 [ 8.057130] systemd[1]: systemd-udevd-kernel.socket changed dead -> listening [ 8.057155] systemd[1]: Job systemd-udevd-kernel.socket/start finished, result=done [ 8.078642] systemd[1]: Listening on udev Kernel Socket. [ 8.078818] systemd[1]: Starting udev Control Socket. [ 8.079307] systemd[1]: SELinux Socket context for /usr/lib/systemd/systemd-udevd will be set to system_u:system_r:udev_t:s0-s0:c0.c1023 [ 8.082282] systemd[1]: systemd-udevd-control.socket changed dead -> listening [ 8.082318] systemd[1]: Job systemd-udevd-control.socket/start finished, result=done [ 8.095051] type=1400 audit(1383904531.054:9): avc: denied { read } for pid=303 comm="systemd-tmpfile" name="libselinux.so.1" dev="dm-0" ino=4077166 scontext=system_u:system_r:systemd_tmpfiles_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file [ 8.123509] type=1400 audit(1383904531.083:10): avc: denied { read } for pid=303 comm="systemd-tmpfile" name="libselinux.so.1" dev="dm-0" ino=4077166 scontext=system_u:system_r:systemd_tmpfiles_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file [ 8.123623] type=1400 audit(1383904531.083:11): avc: denied { read } for pid=303 comm="systemd-tmpfile" name="libselinux.so.1" dev="dm-0" ino=4077166 scontext=system_u:system_r:systemd_tmpfiles_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file [ 8.181320] systemd[1]: Listening on udev Control Socket. [ 8.181653] systemd[1]: Starting udev Coldplug all Devices... [ 8.220560] systemd[1]: About to execute: /usr/bin/udevadm trigger --type=subsystems --action=add [ 8.221455] systemd[1]: Forked /usr/bin/udevadm as 305 [ 8.222032] systemd[1]: systemd-udev-trigger.service changed dead -> start [ 8.222287] systemd[1]: Starting of multipathd.service requested but condition failed. Ignoring. [ 8.222301] systemd[1]: Job multipathd.service/start finished, result=done [ 8.222324] systemd[1]: Started Device-Mapper Multipath Device Controller. [ 8.222377] systemd[1]: Starting LVM2 metadata daemon socket. [ 8.222751] systemd[305]: Executing: /usr/bin/udevadm trigger --type=subsystems --action=add [ 8.222837] systemd[1]: SELinux Socket context for /usr/sbin/lvmetad will be set to system_u:system_r:init_t:s0 [ 8.225554] systemd[1]: lvm2-lvmetad.socket changed dead -> listening [ 8.225580] systemd[1]: Job lvm2-lvmetad.socket/start finished, result=done [ 8.263388] systemd[1]: Listening on LVM2 metadata daemon socket. [ 8.263454] systemd[1]: Starting Device-mapper event daemon FIFOs. [ 8.265489] systemd[1]: dm-event.socket changed dead -> listening [ 8.265515] systemd[1]: Job dm-event.socket/start finished, result=done [ 8.303061] systemd[1]: Listening on Device-mapper event daemon FIFOs. [ 8.316259] systemd[1]: Starting Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling... [ 8.359283] systemd[1]: About to execute: /usr/sbin/lvm vgchange --monitor y [ 8.360200] systemd[1]: Forked /usr/sbin/lvm as 307 [ 8.360749] systemd[1]: lvm2-monitor.service changed dead -> start [ 8.360801] systemd[1]: Expecting device dev-mapper-vg_desktop\x2dlv_swap.device... [ 8.361738] systemd[307]: Executing: /usr/sbin/lvm vgchange --monitor y [ 8.387123] systemd[1]: Mounting Temporary Directory... [ 8.437860] systemd[1]: tmp.mount: Directory /tmp to mount over is not empty, mounting anyway. [ 8.437944] systemd[1]: About to execute: /bin/mount tmpfs /tmp -t tmpfs -o mode=1777,strictatime [ 8.438920] systemd[1]: Forked /bin/mount as 308 [ 8.439522] systemd[1]: tmp.mount changed dead -> mounting [ 8.439628] systemd[1]: Expecting device dev-disk-by\x2duuid-3552de65\x2d6f47\x2d4a3c\x2db5b0\x2d44569ac9b2cc.device... [ 8.441496] systemd[308]: Executing: /bin/mount tmpfs /tmp -t tmpfs -o mode=1777,strictatime [ 8.442472] type=1400 audit(1383904531.401:12): avc: denied { execute } for pid=308 comm="mount" path="/usr/lib/libmount.so.1.1.0" dev="dm-0" ino=4071094 scontext=system_u:system_r:mount_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file [ 8.496114] systemd[1]: Set up jobs progress timerfd. [ 8.496174] systemd[1]: Running GC... [ 8.496626] systemd[1]: Collecting initrd-switch-root.service [ 8.496707] systemd[1]: Collecting initrd-udevadm-cleanup-db.service [ 8.496781] systemd[1]: Collecting plymouth-switch-root.service [ 8.496796] systemd[1]: Collecting initrd-switch-root.target [ 8.497164] systemd[1]: Collecting dracut-initqueue.service [ 8.497367] systemd[1]: Collecting dracut-cmdline.service [ 8.497503] systemd[1]: Collecting dracut-pre-udev.service [ 8.497581] systemd[1]: Collecting dracut-pre-trigger.service [ 8.497655] systemd[1]: Collecting initrd-parse-etc.service [ 8.497672] systemd[1]: Collecting initrd-fs.target [ 8.497683] systemd[1]: Collecting initrd-root-fs.target [ 8.499823] systemd[1]: Received SIGCHLD from PID 277 (n/a). [ 8.500970] systemd[1]: Got SIGCHLD for process 293 (systemd-readahe) [ 8.501648] systemd[1]: Child 293 died (code=exited, status=127/n/a) [ 8.501661] systemd[1]: Child 293 belongs to systemd-readahead-replay.service [ 8.501706] systemd[1]: systemd-readahead-replay.service: main process exited, code=exited, status=127/n/a [ 8.502443] systemd[1]: systemd-readahead-replay.service changed start -> exited [ 8.502464] systemd[1]: Job systemd-readahead-replay.service/start finished, result=done [ 8.523424] systemd[1]: Started Replay Read-Ahead Data. [ 8.537822] systemd[1]: Got SIGCHLD for process 294 (systemd-readahe) [ 8.537975] systemd[1]: Child 294 died (code=exited, status=127/n/a) [ 8.537989] systemd[1]: Child 294 belongs to systemd-readahead-collect.service [ 8.538027] systemd[1]: systemd-readahead-collect.service: main process exited, code=exited, status=127/n/a [ 8.538648] systemd[1]: systemd-readahead-collect.service changed start -> exited [ 8.538669] systemd[1]: Job systemd-readahead-collect.service/start finished, result=done [ 8.564489] systemd[1]: Started Collect Read-Ahead Data. [ 8.567066] systemd[1]: Got SIGCHLD for process 297 (mount) [ 8.567210] systemd[1]: Child 297 died (code=exited, status=127/n/a) [ 8.567222] systemd[1]: Child 297 belongs to sys-kernel-debug.mount [ 8.567250] systemd[1]: sys-kernel-debug.mount mount process exited, code=exited status=127 [ 8.567284] systemd[1]: sys-kernel-debug.mount changed mounting -> failed [ 8.567758] systemd[1]: Job sys-kernel-debug.mount/start finished, result=failed [ 8.605799] systemd[1]: Failed to mount Debug File System. [ 8.605827] systemd[1]: Unit sys-kernel-debug.mount entered failed state. [ 8.605967] systemd[1]: Got SIGCHLD for process 298 (mount) [ 8.606126] systemd[1]: Child 298 died (code=exited, status=127/n/a) [ 8.606136] systemd[1]: Child 298 belongs to dev-hugepages.mount [ 8.606159] systemd[1]: dev-hugepages.mount mount process exited, code=exited status=127 [ 8.606192] systemd[1]: dev-hugepages.mount changed mounting -> failed [ 8.606608] systemd[1]: Job dev-hugepages.mount/start finished, result=failed [ 8.661318] systemd[1]: Failed to mount Huge Pages File System. [ 8.661356] systemd[1]: Unit dev-hugepages.mount entered failed state. [ 8.661476] systemd[1]: Got SIGCHLD for process 301 (mount) [ 8.661623] systemd[1]: Child 301 died (code=exited, status=127/n/a) [ 8.661644] systemd[1]: Child 301 belongs to dev-mqueue.mount [ 8.661673] systemd[1]: dev-mqueue.mount mount process exited, code=exited status=127 [ 8.661703] systemd[1]: dev-mqueue.mount changed mounting -> failed [ 8.662150] systemd[1]: Job dev-mqueue.mount/start finished, result=failed [ 8.718062] systemd[1]: Failed to mount POSIX Message Queue File System. [ 8.718091] systemd[1]: Unit dev-mqueue.mount entered failed state. [ 8.719819] systemd[1]: Got SIGCHLD for process 303 (systemd-tmpfile) [ 8.719975] systemd[1]: Child 303 died (code=exited, status=127/n/a) [ 8.719991] systemd[1]: Child 303 belongs to systemd-tmpfiles-setup-dev.service [ 8.720051] systemd[1]: systemd-tmpfiles-setup-dev.service: main process exited, code=exited, status=127/n/a [ 8.720392] systemd[1]: systemd-tmpfiles-setup-dev.service changed start -> failed [ 8.720803] systemd[1]: Job systemd-tmpfiles-setup-dev.service/start finished, result=failed [ 8.774995] systemd[1]: Failed to start Create static device nodes in /dev. [ 8.789200] systemd[1]: Unit systemd-tmpfiles-setup-dev.service entered failed state. [ 8.792902] systemd[1]: Got SIGCHLD for process 305 (udevadm) [ 8.793102] systemd[1]: Child 305 died (code=exited, status=0/SUCCESS) [ 8.793114] systemd[1]: Child 305 belongs to systemd-udev-trigger.service [ 8.793149] systemd[1]: systemd-udev-trigger.service: main process exited, code=exited, status=0/SUCCESS [ 8.793170] systemd[1]: systemd-udev-trigger.service running next main command for state start [ 8.793213] systemd[1]: About to execute: /usr/bin/udevadm trigger --type=devices --action=add [ 8.793885] systemd[1]: Forked /usr/bin/udevadm as 310 [ 8.794681] systemd[1]: Got SIGCHLD for process 308 (mount) [ 8.794823] systemd[1]: Child 308 died (code=exited, status=127/n/a) [ 8.794833] systemd[1]: Child 308 belongs to tmp.mount [ 8.794867] systemd[1]: tmp.mount mount process exited, code=exited status=127 [ 8.794900] systemd[1]: tmp.mount changed mounting -> failed [ 8.796614] systemd[310]: Executing: /usr/bin/udevadm trigger --type=devices --action=add [ 8.801489] systemd[1]: Job tmp.mount/start finished, result=failed [ 8.833184] systemd[1]: Failed to mount Temporary Directory. [ 8.833220] systemd[1]: Unit tmp.mount entered failed state. [ 8.833546] systemd[1]: Starting udev Kernel Device Manager... [ 8.875203] systemd[1]: About to execute: /usr/lib/systemd/systemd-udevd [ 8.875923] systemd[1]: Forked /usr/lib/systemd/systemd-udevd as 312 [ 8.876526] systemd[1]: systemd-udevd.service changed dead -> start [ 8.877205] systemd[312]: Executing: /usr/lib/systemd/systemd-udevd [ 8.889732] systemd[1]: Starting Load legacy module configuration... [ 8.915830] systemd[1]: About to execute: /lib/systemd/fedora-loadmodules [ 8.916791] systemd[1]: Forked /lib/systemd/fedora-loadmodules as 313 [ 8.917511] systemd[1]: fedora-loadmodules.service changed dead -> start [ 8.917717] systemd[1]: Starting File System Check on Root Device... [ 8.919489] systemd[313]: Executing: /lib/systemd/fedora-loadmodules [ 8.942749] systemd[1]: About to execute: /usr/lib/systemd/systemd-fsck [ 8.943658] systemd[1]: Forked /usr/lib/systemd/systemd-fsck as 314 [ 8.944257] systemd[1]: systemd-fsck-root.service changed dead -> start [ 8.944992] systemd[314]: Executing: /usr/lib/systemd/systemd-fsck [ 8.967208] systemd[1]: Starting of systemd-modules-load.service requested but condition failed. Ignoring. [ 8.967236] systemd[1]: Job systemd-modules-load.service/start finished, result=done [ 8.967281] systemd[1]: Started Load Kernel Modules. [ 8.967490] systemd[1]: Starting of sys-fs-fuse-connections.mount requested but condition failed. Ignoring. [ 8.967509] systemd[1]: Job sys-fs-fuse-connections.mount/start finished, result=done [ 8.967551] systemd[1]: Mounted FUSE Control File System. [ 8.967642] systemd[1]: Mounting Configuration File System... [ 9.009233] systemd[1]: About to execute: /bin/mount configfs /sys/kernel/config -t configfs [ 9.010277] systemd[1]: Forked /bin/mount as 316 [ 9.010747] systemd[1]: sys-kernel-config.mount changed dead -> mounting [ 9.011476] systemd[316]: Executing: /bin/mount configfs /sys/kernel/config -t configfs [ 9.012475] type=1400 audit(1383904531.972:13): avc: denied { execute } for pid=316 comm="mount" path="/usr/lib/libmount.so.1.1.0" dev="dm-0" ino=4071094 scontext=system_u:system_r:mount_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file [ 9.035234] systemd[1]: Starting Set Up Additional Binary Formats... [ 9.059428] systemd[1]: About to execute: /usr/lib/systemd/systemd-binfmt [ 9.060341] systemd[1]: Forked /usr/lib/systemd/systemd-binfmt as 318 [ 9.060909] systemd[1]: systemd-binfmt.service changed dead -> start [ 9.061640] systemd[318]: Executing: /usr/lib/systemd/systemd-binfmt [ 9.097419] systemd[1]: Starting Apply Kernel Variables... [ 9.109578] systemd[1]: About to execute: /usr/lib/systemd/systemd-sysctl [ 9.110437] systemd[1]: Forked /usr/lib/systemd/systemd-sysctl as 320 [ 9.111022] systemd[1]: systemd-sysctl.service changed dead -> start [ 9.111061] systemd[1]: systemd-journald.service holdoff time over, scheduling restart. [ 9.111072] systemd[1]: Trying to enqueue job systemd-journald.service/restart/fail [ 9.111255] systemd[1]: Installed new job systemd-journald.service/restart as 226 [ 9.111268] systemd[1]: Merged into installed job systemd-journal-flush.service/restart as 133 [ 9.111280] systemd[1]: Enqueued job systemd-journald.service/restart as 226 [ 9.111292] systemd[1]: systemd-journald.service scheduled restart job. [ 9.111307] systemd[1]: Job systemd-journal-flush.service/restart finished, result=done [ 9.111640] systemd[320]: Executing: /usr/lib/systemd/systemd-sysctl [ 9.135169] systemd[1]: Converting job systemd-journal-flush.service/restart -> systemd-journal-flush.service/start [ 9.135226] systemd[1]: Stopping Journal Service... [ 9.145663] systemd-udevd[312]: starting version 204 [ 9.171792] systemd[1]: systemd-journald.service changed auto-restart -> dead [ 9.171825] systemd[1]: Job systemd-journald.service/restart finished, result=done [ 9.183891] systemd[1]: Converting job systemd-journald.service/restart -> systemd-journald.service/start [ 9.184195] systemd[1]: Starting Journal Service... [ 9.207821] systemd[1]: About to execute: /usr/lib/systemd/systemd-journald [ 9.208556] systemd[1]: Forked /usr/lib/systemd/systemd-journald as 322 [ 9.209212] systemd[1]: systemd-journald.service changed dead -> running [ 9.209230] systemd[1]: Job systemd-journald.service/start finished, result=done [ 9.209808] systemd[322]: Executing: /usr/lib/systemd/systemd-journald [ 9.220860] systemd[1]: Started Journal Service. [ 9.222373] systemd[1]: Accepted connection on private bus. [ 9.222427] systemd[1]: Incoming traffic on systemd-journald.socket [ 9.222478] systemd[1]: systemd-journald.socket changed listening -> running [ 9.223298] systemd[1]: sysroot.mount changed mounted -> dead [ 9.224116] systemd[1]: Incoming traffic on systemd-udevd-kernel.socket [ 9.224173] systemd[1]: systemd-udevd-kernel.socket changed listening -> running [ 9.224312] systemd[1]: Received SIGCHLD from PID 310 (udevadm). [ 9.224389] systemd[1]: Got SIGCHLD for process 310 (udevadm) [ 9.224432] systemd[1]: Got notification message for unit systemd-udevd.service [ 9.224444] systemd[1]: systemd-udevd.service: Got message [ 9.224459] systemd[1]: systemd-udevd.service: got READY=1 [ 9.224586] systemd[1]: systemd-udevd.service changed start -> running [ 9.224608] systemd[1]: Job systemd-udevd.service/start finished, result=done [ 9.232803] systemd[1]: Started udev Kernel Device Manager. [ 9.234192] systemd[1]: Child 310 died (code=exited, status=0/SUCCESS) [ 9.234205] systemd[1]: Child 310 belongs to systemd-udev-trigger.service [ 9.234275] systemd[1]: systemd-udev-trigger.service: main process exited, code=exited, status=0/SUCCESS [ 9.234893] systemd[1]: systemd-udev-trigger.service changed start -> exited [ 9.234921] systemd[1]: Job systemd-udev-trigger.service/start finished, result=done [ 9.256117] systemd[1]: Started udev Coldplug all Devices. [ 9.270161] systemd[1]: Got SIGCHLD for process 316 (mount) [ 9.270337] systemd[1]: Child 316 died (code=exited, status=127/n/a) [ 9.270356] systemd[1]: Child 316 belongs to sys-kernel-config.mount [ 9.270386] systemd[1]: sys-kernel-config.mount mount process exited, code=exited status=127 [ 9.270426] systemd[1]: sys-kernel-config.mount changed mounting -> failed [ 9.270941] systemd[1]: Job sys-kernel-config.mount/start finished, result=failed [ 9.292076] systemd[1]: Failed to mount Configuration File System. [ 9.292118] systemd[1]: Unit sys-kernel-config.mount entered failed state. [ 9.293689] systemd[1]: Got SIGCHLD for process 322 (systemd-journal) [ 9.293853] systemd[1]: Child 322 died (code=exited, status=127/n/a) [ 9.293864] systemd[1]: Child 322 belongs to systemd-journald.service [ 9.293895] systemd[1]: systemd-journald.service: main process exited, code=exited, status=127/n/a [ 9.294622] systemd[1]: systemd-journald.socket got notified about service death (failed permanently: no) [ 9.294663] systemd[1]: systemd-journald.socket changed running -> listening [ 9.294689] systemd[1]: systemd-journald.service changed running -> failed [ 9.295264] systemd[1]: Unit systemd-journald.service entered failed state. [ 9.295405] systemd[1]: systemd-journald.service changed failed -> auto-restart [ 9.295730] systemd[1]: Starting udev Wait for Complete Device Initialization... [ 9.358897] systemd[1]: About to execute: /usr/bin/udevadm settle [ 9.359427] systemd[1]: Forked /usr/bin/udevadm as 324 [ 9.359969] systemd[1]: systemd-udev-settle.service changed dead -> start [ 9.360124] systemd[1]: Incoming traffic on lvm2-lvmetad.socket [ 9.360141] systemd[1]: Trying to enqueue job lvm2-lvmetad.service/start/replace [ 9.360321] systemd[1]: Installed new job lvm2-lvmetad.service/start as 231 [ 9.360337] systemd[1]: Enqueued job lvm2-lvmetad.service/start as 231 [ 9.360365] systemd[1]: lvm2-lvmetad.socket changed listening -> running [ 9.360402] systemd[1]: Starting LVM2 metadata daemon... [ 9.360782] systemd[324]: Executing: /usr/bin/udevadm settle [ 9.372096] systemd[1]: About to execute: /usr/sbin/lvmetad [ 9.372955] systemd[1]: Forked /usr/sbin/lvmetad as 325 [ 9.373455] systemd[1]: lvm2-lvmetad.service changed dead -> start [ 9.373582] systemd[1]: Got direct mount request on /proc/sys/fs/binfmt_misc, triggered by 318 (systemd-binfmt) [ 9.373903] systemd[1]: Trying to enqueue job proc-sys-fs-binfmt_misc.mount/start/replace [ 9.373985] systemd[1]: Installed new job proc-sys-fs-binfmt_misc.mount/start as 236 [ 9.374024] systemd[1]: Enqueued job proc-sys-fs-binfmt_misc.mount/start as 236 [ 9.374039] systemd[1]: proc-sys-fs-binfmt_misc.automount changed waiting -> running [ 9.374107] systemd[1]: Mounting Arbitrary Executable File Formats File System... [ 9.374608] systemd[325]: Executing: /usr/sbin/lvmetad [ 9.406961] systemd[1]: About to execute: /bin/mount binfmt_misc /proc/sys/fs/binfmt_misc -t binfmt_misc [ 9.407970] systemd[1]: Forked /bin/mount as 326 [ 9.408486] systemd[1]: proc-sys-fs-binfmt_misc.mount changed dead -> mounting [ 9.408674] systemd[1]: Accepted connection on private bus. [ 9.409290] systemd[326]: Executing: /bin/mount binfmt_misc /proc/sys/fs/binfmt_misc -t binfmt_misc [ 9.447702] systemd[1]: Received SIGCHLD from PID 322 (n/a). [ 9.447828] systemd[1]: Got SIGCHLD for process 326 (mount) [ 9.448049] systemd[1]: Child 326 died (code=exited, status=127/n/a) [ 9.448068] systemd[1]: Child 326 belongs to proc-sys-fs-binfmt_misc.mount [ 9.448092] systemd[1]: proc-sys-fs-binfmt_misc.mount mount process exited, code=exited status=127 [ 9.448172] systemd[1]: Sending failure: No such device [ 9.448224] systemd[1]: proc-sys-fs-binfmt_misc.mount changed mounting -> failed [ 9.448684] systemd[1]: Job proc-sys-fs-binfmt_misc.mount/start finished, result=failed [ 9.461703] systemd[1]: Failed to mount Arbitrary Executable File Formats File System. [ 9.472081] systemd[1]: Unit proc-sys-fs-binfmt_misc.mount entered failed state. [ 9.482275] systemd[1]: Incoming traffic on systemd-journald.socket [ 9.482330] systemd[1]: systemd-journald.socket changed listening -> running [ 9.482362] systemd[1]: systemd-journald.service holdoff time over, scheduling restart. [ 9.482373] systemd[1]: Trying to enqueue job systemd-journald.service/restart/fail [ 9.482598] systemd[1]: Installed new job systemd-journald.service/restart as 238 [ 9.482618] systemd[1]: Merged into installed job systemd-journal-flush.service/restart as 133 [ 9.482635] systemd[1]: Enqueued job systemd-journald.service/restart as 238 [ 9.482651] systemd[1]: systemd-journald.service scheduled restart job. [ 9.482674] systemd[1]: Job systemd-journal-flush.service/restart finished, result=done [ 9.492682] systemd[1]: Converting job systemd-journal-flush.service/restart -> systemd-journal-flush.service/start [ 9.492743] systemd[1]: Stopping Journal Service... [ 9.513432] systemd[1]: systemd-journald.socket got notified about service death (failed permanently: no) [ 9.513450] systemd[1]: systemd-journald.socket changed running -> listening [ 9.513465] systemd[1]: systemd-journald.service changed auto-restart -> dead [ 9.513578] systemd[1]: Job systemd-journald.service/restart finished, result=done [ 9.513716] systemd[1]: Converting job systemd-journald.service/restart -> systemd-journald.service/start [ 9.513966] systemd[1]: Starting Journal Service... [ 9.534243] systemd[1]: About to execute: /usr/lib/systemd/systemd-journald [ 9.534767] systemd[1]: Forked /usr/lib/systemd/systemd-journald as 329 [ 9.535452] systemd[1]: systemd-journald.service changed dead -> running [ 9.535477] systemd[1]: Job systemd-journald.service/start finished, result=done [ 9.535649] systemd[1]: Started Journal Service. [ 9.536428] systemd[329]: Executing: /usr/lib/systemd/systemd-journald [ 9.546816] systemd[1]: Got direct mount request on /proc/sys/fs/binfmt_misc, triggered by 318 (systemd-binfmt) [ 9.547065] systemd[1]: Trying to enqueue job proc-sys-fs-binfmt_misc.mount/start/replace [ 9.547110] systemd[1]: Installed new job proc-sys-fs-binfmt_misc.mount/start as 243 [ 9.547121] systemd[1]: Enqueued job proc-sys-fs-binfmt_misc.mount/start as 243 [ 9.547161] systemd[1]: Mounting Arbitrary Executable File Formats File System... [ 9.557611] systemd[1]: About to execute: /bin/mount binfmt_misc /proc/sys/fs/binfmt_misc -t binfmt_misc [ 9.558631] systemd[1]: Forked /bin/mount as 331 [ 9.559085] systemd[1]: proc-sys-fs-binfmt_misc.mount changed failed -> mounting [ 9.559134] systemd[1]: Incoming traffic on systemd-udevd-control.socket [ 9.559166] systemd[1]: systemd-udevd-control.socket changed listening -> running [ 9.559359] systemd[1]: Accepted connection on private bus. [ 9.559907] systemd[331]: Executing: /bin/mount binfmt_misc /proc/sys/fs/binfmt_misc -t binfmt_misc [ 9.559965] systemd[1]: Received SIGCHLD from PID 320 (systemd-sysctl). [ 9.560057] systemd[1]: Got SIGCHLD for process 320 (systemd-sysctl) [ 9.560185] systemd[1]: Child 320 died (code=exited, status=0/SUCCESS) [ 9.560192] systemd[1]: Child 320 belongs to systemd-sysctl.service [ 9.560225] systemd[1]: systemd-sysctl.service: main process exited, code=exited, status=0/SUCCESS [ 9.560692] systemd[1]: systemd-sysctl.service changed start -> exited [ 9.560705] systemd[1]: Job systemd-sysctl.service/start finished, result=done [ 9.570185] systemd[1]: Started Apply Kernel Variables. [ 9.571373] systemd[1]: Got SIGCHLD for process 329 (systemd-journal) [ 9.571556] systemd[1]: Child 329 died (code=exited, status=127/n/a) [ 9.571567] systemd[1]: Child 329 belongs to systemd-journald.service [ 9.571599] systemd[1]: systemd-journald.service: main process exited, code=exited, status=127/n/a [ 9.572256] systemd[1]: systemd-journald.service changed running -> failed [ 9.572533] systemd[1]: Unit systemd-journald.service entered failed state. [ 9.572631] systemd[1]: systemd-journald.service changed failed -> auto-restart [ 9.572707] systemd[1]: Got SIGCHLD for process 331 (mount) [ 9.572826] systemd[1]: Child 331 died (code=exited, status=127/n/a) [ 9.572833] systemd[1]: Child 331 belongs to proc-sys-fs-binfmt_misc.mount [ 9.572844] systemd[1]: proc-sys-fs-binfmt_misc.mount mount process exited, code=exited status=127 [ 9.572888] systemd[1]: Sending failure: No such device [ 9.572917] systemd[1]: proc-sys-fs-binfmt_misc.mount changed mounting -> failed [ 9.573216] systemd[1]: Job proc-sys-fs-binfmt_misc.mount/start finished, result=failed [ 9.620979] systemd[1]: Failed to mount Arbitrary Executable File Formats File System. [ 9.621036] systemd[1]: Unit proc-sys-fs-binfmt_misc.mount entered failed state. [ 9.621087] systemd[1]: Incoming traffic on systemd-journald.socket [ 9.621126] systemd[1]: systemd-journald.socket changed listening -> running [ 9.621289] systemd[1]: Got direct mount request on /proc/sys/fs/binfmt_misc, triggered by 318 (systemd-binfmt) [ 9.621608] systemd[1]: Trying to enqueue job proc-sys-fs-binfmt_misc.mount/start/replace [ 9.621678] systemd[1]: Installed new job proc-sys-fs-binfmt_misc.mount/start as 245 [ 9.621700] systemd[1]: Enqueued job proc-sys-fs-binfmt_misc.mount/start as 245 [ 9.621764] systemd[1]: Mounting Arbitrary Executable File Formats File System... [ 9.661612] systemd[1]: About to execute: /bin/mount binfmt_misc /proc/sys/fs/binfmt_misc -t binfmt_misc [ 9.662568] systemd[1]: Forked /bin/mount as 333 [ 9.663048] systemd[1]: proc-sys-fs-binfmt_misc.mount changed failed -> mounting [ 9.663244] systemd[1]: Accepted connection on private bus. [ 9.663452] systemd[1]: Received SIGCHLD from PID 331 (n/a). [ 9.663523] systemd[1]: systemd-journald.service holdoff time over, scheduling restart. [ 9.663535] systemd[1]: Trying to enqueue job systemd-journald.service/restart/fail [ 9.663675] systemd[1]: Installed new job systemd-journald.service/restart as 247 [ 9.663689] systemd[1]: Merged into installed job systemd-journal-flush.service/restart as 133 [ 9.663702] systemd[1]: Enqueued job systemd-journald.service/restart as 247 [ 9.663710] systemd[1]: systemd-journald.service scheduled restart job. [ 9.663725] systemd[1]: Job systemd-journal-flush.service/restart finished, result=done [ 9.663951] systemd[333]: Executing: /bin/mount binfmt_misc /proc/sys/fs/binfmt_misc -t binfmt_misc [ 9.683722] systemd[1]: Converting job systemd-journal-flush.service/restart -> systemd-journal-flush.service/start [ 9.683793] systemd[1]: Stopping Journal Service... [ 9.694111] systemd[1]: systemd-journald.socket got notified about service death (failed permanently: no) [ 9.694160] systemd[1]: systemd-journald.socket changed running -> listening [ 9.694191] systemd[1]: systemd-journald.service changed auto-restart -> dead [ 9.694426] systemd[1]: Job systemd-journald.service/restart finished, result=done [ 9.704220] systemd[1]: Converting job systemd-journald.service/restart -> systemd-journald.service/start [ 9.704345] systemd[1]: Starting Journal Service... [ 9.714894] systemd[1]: About to execute: /usr/lib/systemd/systemd-journald [ 9.715835] systemd[1]: Forked /usr/lib/systemd/systemd-journald as 335 [ 9.716654] systemd[1]: systemd-journald.service changed dead -> running [ 9.716687] systemd[1]: Job systemd-journald.service/start finished, result=done [ 9.718596] systemd[335]: Executing: /usr/lib/systemd/systemd-journald [ 9.726738] systemd[1]: Started Journal Service. [ 9.727985] systemd[1]: Accepted connection on private bus. [ 9.728249] systemd[1]: Received SIGCHLD from PID 333 (mount). [ 9.728349] systemd[1]: Got SIGCHLD for process 333 (mount) [ 9.728521] systemd[1]: Child 333 died (code=exited, status=127/n/a) [ 9.728537] systemd[1]: Child 333 belongs to proc-sys-fs-binfmt_misc.mount [ 9.728558] systemd[1]: proc-sys-fs-binfmt_misc.mount mount process exited, code=exited status=127 [ 9.728635] systemd[1]: Sending failure: No such device [ 9.728684] systemd[1]: proc-sys-fs-binfmt_misc.mount changed mounting -> failed [ 9.729178] systemd[1]: Job proc-sys-fs-binfmt_misc.mount/start finished, result=failed [ 9.757321] systemd[1]: Failed to mount Arbitrary Executable File Formats File System. [ 9.767234] systemd[1]: Unit proc-sys-fs-binfmt_misc.mount entered failed state. [ 9.767382] systemd[1]: Got SIGCHLD for process 335 (systemd-journal) [ 9.767555] systemd[1]: Child 335 died (code=exited, status=127/n/a) [ 9.767565] systemd[1]: Child 335 belongs to systemd-journald.service [ 9.767600] systemd[1]: systemd-journald.service: main process exited, code=exited, status=127/n/a [ 9.768413] systemd[1]: systemd-journald.service changed running -> failed [ 9.768801] systemd[1]: Unit systemd-journald.service entered failed state. [ 9.768941] systemd[1]: systemd-journald.service changed failed -> auto-restart [ 9.769128] systemd[1]: Incoming traffic on systemd-journald.socket [ 9.769154] systemd[1]: systemd-journald.socket changed listening -> running [ 9.769345] systemd[1]: Accepted connection on private bus. [ 9.769745] systemd[1]: Got direct mount request on /proc/sys/fs/binfmt_misc, triggered by 318 (systemd-binfmt) [ 9.770107] systemd[1]: Trying to enqueue job proc-sys-fs-binfmt_misc.mount/start/replace [ 9.770173] systemd[1]: Installed new job proc-sys-fs-binfmt_misc.mount/start as 252 [ 9.770194] systemd[1]: Enqueued job proc-sys-fs-binfmt_misc.mount/start as 252 [ 9.770262] systemd[1]: Mounting Arbitrary Executable File Formats File System... [ 9.807805] systemd[1]: About to execute: /bin/mount binfmt_misc /proc/sys/fs/binfmt_misc -t binfmt_misc [ 9.808816] systemd[1]: Forked /bin/mount as 337 [ 9.809274] systemd[1]: proc-sys-fs-binfmt_misc.mount changed failed -> mounting [ 9.809329] systemd[1]: systemd-journald.service holdoff time over, scheduling restart. [ 9.809339] systemd[1]: Trying to enqueue job systemd-journald.service/restart/fail [ 9.809495] systemd[1]: Installed new job systemd-journald.service/restart as 254 [ 9.809507] systemd[1]: Merged into installed job systemd-journal-flush.service/restart as 133 [ 9.809520] systemd[1]: Enqueued job systemd-journald.service/restart as 254 [ 9.809532] systemd[1]: systemd-journald.service scheduled restart job. [ 9.809547] systemd[1]: Job systemd-journal-flush.service/restart finished, result=done [ 9.810279] systemd[337]: Executing: /bin/mount binfmt_misc /proc/sys/fs/binfmt_misc -t binfmt_misc [ 9.829670] systemd[1]: Converting job systemd-journal-flush.service/restart -> systemd-journal-flush.service/start [ 9.829733] systemd[1]: Stopping Journal Service... [ 9.849566] systemd[1]: systemd-journald.socket got notified about service death (failed permanently: no) [ 9.849596] systemd[1]: systemd-journald.socket changed running -> listening [ 9.849615] systemd[1]: systemd-journald.service changed auto-restart -> dead [ 9.849776] systemd[1]: Job systemd-journald.service/restart finished, result=done [ 9.849893] systemd[1]: Converting job systemd-journald.service/restart -> systemd-journald.service/start [ 9.850045] systemd[1]: Starting Journal Service... [ 9.860313] systemd[1]: About to execute: /usr/lib/systemd/systemd-journald [ 9.860827] systemd[1]: Forked /usr/lib/systemd/systemd-journald as 340 [ 9.861444] systemd[1]: systemd-journald.service changed dead -> running [ 9.861474] systemd[1]: Job systemd-journald.service/start finished, result=done [ 9.861579] systemd[1]: Started Journal Service. [ 9.862458] systemd[340]: Executing: /usr/lib/systemd/systemd-journald [ 9.873194] systemd[1]: Accepted connection on private bus. [ 9.873863] systemd[1]: Got D-Bus request: org.freedesktop.systemd1.Agent.Released() on /org/freedesktop/systemd1/agent [ 9.874244] systemd[1]: systemd-readahead-collect.service: cgroup is empty [ 9.874413] systemd[1]: Received SIGCHLD from PID 337 (mount). [ 9.876563] systemd[1]: Got SIGCHLD for process 314 (systemd-fsck) [ 9.876740] systemd[1]: Child 314 died (code=exited, status=0/SUCCESS) [ 9.876753] systemd[1]: Child 314 belongs to systemd-fsck-root.service [ 9.876809] systemd[1]: systemd-fsck-root.service: main process exited, code=exited, status=0/SUCCESS [ 9.877509] systemd[1]: systemd-fsck-root.service changed start -> dead [ 9.877936] systemd[1]: Job systemd-fsck-root.service/start finished, result=done [ 9.882840] systemd[1]: Started File System Check on Root Device. [ 9.883266] systemd[1]: Got SIGCHLD for process 337 (mount) [ 9.883466] systemd[1]: Child 337 died (code=exited, status=127/n/a) [ 9.883479] systemd[1]: Child 337 belongs to proc-sys-fs-binfmt_misc.mount [ 9.883504] systemd[1]: proc-sys-fs-binfmt_misc.mount mount process exited, code=exited status=127 [ 9.883577] systemd[1]: Sending failure: No such device [ 9.883633] systemd[1]: proc-sys-fs-binfmt_misc.mount changed mounting -> failed [ 9.884090] systemd[1]: Job proc-sys-fs-binfmt_misc.mount/start finished, result=failed [ 9.913060] systemd[1]: Failed to mount Arbitrary Executable File Formats File System. [ 9.913090] systemd[1]: Unit proc-sys-fs-binfmt_misc.mount entered failed state. [ 9.913238] systemd[1]: Got SIGCHLD for process 340 (systemd-journal) [ 9.913441] systemd[1]: Child 340 died (code=exited, status=127/n/a) [ 9.913453] systemd[1]: Child 340 belongs to systemd-journald.service [ 9.913478] systemd[1]: systemd-journald.service: main process exited, code=exited, status=127/n/a [ 9.914179] systemd[1]: systemd-journald.service changed running -> failed [ 9.928159] systemd[1]: Unit systemd-journald.service entered failed state. [ 9.928320] systemd[1]: systemd-journald.service changed failed -> auto-restart [ 9.928433] systemd[1]: Starting Remount Root and Kernel File Systems... [ 9.965281] systemd[1]: About to execute: /usr/lib/systemd/systemd-remount-fs [ 9.965946] systemd[1]: Forked /usr/lib/systemd/systemd-remount-fs as 343 [ 9.966600] systemd[1]: systemd-remount-fs.service changed dead -> start [ 9.966642] systemd[1]: Incoming traffic on systemd-journald.socket [ 9.966678] systemd[1]: systemd-journald.socket changed listening -> running [ 9.966851] systemd[1]: Accepted connection on private bus. [ 9.966991] systemd[1]: Got D-Bus request: org.freedesktop.systemd1.Agent.Released() on /org/freedesktop/systemd1/agent [ 9.967239] systemd[1]: systemd-readahead-replay.service: cgroup is empty [ 9.967324] systemd[343]: Executing: /usr/lib/systemd/systemd-remount-fs [ 9.967904] systemd[1]: Got D-Bus request: org.freedesktop.systemd1.Agent.Released() on /org/freedesktop/systemd1/agent [ 9.968273] systemd[1]: Got D-Bus request: org.freedesktop.DBus.Local.Disconnected() on /org/freedesktop/DBus/Local [ 9.968402] systemd[1]: Got direct mount request on /proc/sys/fs/binfmt_misc, triggered by 318 (systemd-binfmt) [ 9.968610] systemd[1]: Trying to enqueue job proc-sys-fs-binfmt_misc.mount/start/replace [ 9.968662] systemd[1]: Installed new job proc-sys-fs-binfmt_misc.mount/start as 259 [ 9.968677] systemd[1]: Enqueued job proc-sys-fs-binfmt_misc.mount/start as 259 [ 9.968732] systemd[1]: Mounting Arbitrary Executable File Formats File System... [ 9.980105] systemd[1]: About to execute: /bin/mount binfmt_misc /proc/sys/fs/binfmt_misc -t binfmt_misc [ 9.980891] systemd[1]: Forked /bin/mount as 345 [ 9.981480] systemd[1]: proc-sys-fs-binfmt_misc.mount changed failed -> mounting [ 9.981563] systemd[1]: systemd-journald.service holdoff time over, scheduling restart. [ 9.994055] systemd[345]: Executing: /bin/mount binfmt_misc /proc/sys/fs/binfmt_misc -t binfmt_misc [ 9.995089] systemd[1]: Trying to enqueue job systemd-journald.service/restart/fail [ 9.995255] systemd[1]: Installed new job systemd-journald.service/restart as 261 [ 9.995269] systemd[1]: Merged into installed job systemd-journal-flush.service/restart as 133 [ 9.995282] systemd[1]: Enqueued job systemd-journald.service/restart as 261 [ 9.995292] systemd[1]: systemd-journald.service scheduled restart job. [ 9.995309] systemd[1]: Job systemd-journal-flush.service/restart finished, result=done [ 10.013699] systemd[1]: Converting job systemd-journal-flush.service/restart -> systemd-journal-flush.service/start [ 10.013757] systemd[1]: Stopping Journal Service... [ 10.024478] systemd[1]: systemd-journald.socket got notified about service death (failed permanently: no) [ 10.024528] systemd[1]: systemd-journald.socket changed running -> listening [ 10.024559] systemd[1]: systemd-journald.service changed auto-restart -> dead [ 10.024788] systemd[1]: Job systemd-journald.service/restart finished, result=done [ 10.034775] systemd[1]: Converting job systemd-journald.service/restart -> systemd-journald.service/start [ 10.035000] systemd[1]: Starting Journal Service... [ 10.055684] systemd[1]: About to execute: /usr/lib/systemd/systemd-journald [ 10.056601] systemd[1]: Forked /usr/lib/systemd/systemd-journald as 350 [ 10.057259] systemd[1]: systemd-journald.service changed dead -> running [ 10.057283] systemd[1]: Job systemd-journald.service/start finished, result=done [ 10.057900] systemd[350]: Executing: /usr/lib/systemd/systemd-journald [ 10.067856] systemd[1]: Started Journal Service. [ 10.069169] systemd[1]: Accepted connection on private bus. [ 10.069375] systemd[1]: Got D-Bus request: org.freedesktop.DBus.Local.Disconnected() on /org/freedesktop/DBus/Local [ 10.069624] systemd[1]: Got D-Bus request: org.freedesktop.systemd1.Agent.Released() on /org/freedesktop/systemd1/agent [ 10.070041] systemd[1]: Got D-Bus request: org.freedesktop.DBus.Local.Disconnected() on /org/freedesktop/DBus/Local [ 10.070250] systemd[1]: Received SIGCHLD from PID 325 (lvmetad). [ 10.076282] systemd[1]: Got SIGCHLD for process 313 (fedora-loadmodu) [ 10.076575] systemd[1]: Child 313 died (code=exited, status=0/SUCCESS) [ 10.076588] systemd[1]: Child 313 belongs to fedora-loadmodules.service [ 10.076640] systemd[1]: fedora-loadmodules.service: main process exited, code=exited, status=0/SUCCESS [ 10.077901] systemd[1]: fedora-loadmodules.service changed start -> exited [ 10.077938] systemd[1]: Job fedora-loadmodules.service/start finished, result=done [ 10.078726] systemd[1]: Started Load legacy module configuration. [ 10.091137] systemd[1]: Got SIGCHLD for process 325 (lvmetad) [ 10.091465] systemd[1]: Child 325 died (code=exited, status=0/SUCCESS) [ 10.091479] systemd[1]: Child 325 belongs to lvm2-lvmetad.service [ 10.091514] systemd[1]: lvm2-lvmetad.service: control process exited, code=exited status=0 [ 10.091959] systemd[1]: lvm2-lvmetad.service got final SIGCHLD for state start [ 10.092082] systemd[1]: Main PID loaded: 342 [ 10.092480] systemd[1]: lvm2-lvmetad.service changed start -> running [ 10.092496] systemd[1]: Job lvm2-lvmetad.service/start finished, result=done [ 10.099798] systemd[1]: Started LVM2 metadata daemon. [ 10.100990] systemd[1]: Got SIGCHLD for process 343 (systemd-remount) [ 10.101199] systemd[1]: Child 343 died (code=exited, status=1/FAILURE) [ 10.101209] systemd[1]: Child 343 belongs to systemd-remount-fs.service [ 10.101258] systemd[1]: systemd-remount-fs.service: main process exited, code=exited, status=1/FAILURE [ 10.101584] systemd[1]: systemd-remount-fs.service changed start -> failed [ 10.102156] systemd[1]: Job systemd-remount-fs.service/start finished, result=failed [ 10.141598] systemd[1]: Failed to start Remount Root and Kernel File Systems. [ 10.153098] systemd[1]: Unit systemd-remount-fs.service entered failed state. [ 10.153269] systemd[1]: Got SIGCHLD for process 345 (mount) [ 10.153421] systemd[1]: Child 345 died (code=exited, status=127/n/a) [ 10.153429] systemd[1]: Child 345 belongs to proc-sys-fs-binfmt_misc.mount [ 10.153447] systemd[1]: proc-sys-fs-binfmt_misc.mount mount process exited, code=exited status=127 [ 10.153499] systemd[1]: Sending failure: No such device [ 10.153534] systemd[1]: proc-sys-fs-binfmt_misc.mount changed mounting -> failed [ 10.153875] systemd[1]: Job proc-sys-fs-binfmt_misc.mount/start finished, result=failed [ 10.186048] systemd[1]: Failed to mount Arbitrary Executable File Formats File System. [ 10.186092] systemd[1]: Unit proc-sys-fs-binfmt_misc.mount entered failed state. [ 10.186245] systemd[1]: Got SIGCHLD for process 318 (systemd-binfmt) [ 10.186413] systemd[1]: Child 318 died (code=exited, status=1/FAILURE) [ 10.186429] systemd[1]: Child 318 belongs to systemd-binfmt.service [ 10.186471] systemd[1]: systemd-binfmt.service: main process exited, code=exited, status=1/FAILURE [ 10.186798] systemd[1]: systemd-binfmt.service changed start -> failed [ 10.187219] systemd[1]: Job systemd-binfmt.service/start finished, result=failed [ 10.232165] systemd[1]: Failed to start Set Up Additional Binary Formats. [ 10.232194] systemd[1]: Unit systemd-binfmt.service entered failed state. [ 10.232405] systemd[1]: Got SIGCHLD for process 350 (systemd-journal) [ 10.232604] systemd[1]: Child 350 died (code=exited, status=127/n/a) [ 10.232620] systemd[1]: Child 350 belongs to systemd-journald.service [ 10.232648] systemd[1]: systemd-journald.service: main process exited, code=exited, status=127/n/a [ 10.233362] systemd[1]: systemd-journald.service changed running -> failed [ 10.233751] systemd[1]: Unit systemd-journald.service entered failed state. [ 10.233880] systemd[1]: systemd-journald.service changed failed -> auto-restart [ 10.233969] systemd[1]: Starting Local File Systems (Pre). [ 10.233989] systemd[1]: local-fs-pre.target changed dead -> active [ 10.234035] systemd[1]: Job local-fs-pre.target/start finished, result=done [ 10.287101] systemd[1]: Reached target Local File Systems (Pre). [ 10.287151] systemd[1]: Starting Configure read-only root support... [ 10.319774] systemd[1]: About to execute: /lib/systemd/fedora-readonly [ 10.320500] systemd[1]: Forked /lib/systemd/fedora-readonly as 353 [ 10.321092] systemd[1]: fedora-readonly.service changed dead -> start [ 10.321144] systemd[1]: Starting of fedora-import-state.service requested but condition failed. Ignoring. [ 10.321153] systemd[1]: Job fedora-import-state.service/start finished, result=done [ 10.321177] systemd[1]: Started Import network configuration from initramfs. [ 10.321313] systemd[1]: Incoming traffic on systemd-journald.socket [ 10.321346] systemd[1]: systemd-journald.socket changed listening -> running [ 10.321520] systemd[1]: Accepted connection on private bus. [ 10.322272] systemd[1]: Got D-Bus request: org.freedesktop.DBus.Local.Disconnected() on /org/freedesktop/DBus/Local [ 10.322317] systemd[353]: Executing: /lib/systemd/fedora-readonly [ 10.322373] systemd[1]: Received SIGCHLD from PID 318 (n/a). [ 10.322503] systemd[1]: Got D-Bus request: org.freedesktop.systemd1.Agent.Released() on /org/freedesktop/systemd1/agent [ 10.322707] systemd[1]: systemd-journald.service holdoff time over, scheduling restart. [ 10.322717] systemd[1]: Trying to enqueue job systemd-journald.service/restart/fail [ 10.322843] systemd[1]: Installed new job systemd-journald.service/restart as 266 [ 10.322856] systemd[1]: Merged into installed job systemd-journal-flush.service/restart as 133 [ 10.322867] systemd[1]: Enqueued job systemd-journald.service/restart as 266 [ 10.322876] systemd[1]: systemd-journald.service scheduled restart job. [ 10.322889] systemd[1]: Job systemd-journal-flush.service/restart finished, result=done [ 10.345092] systemd[1]: Converting job systemd-journal-flush.service/restart -> systemd-journal-flush.service/start [ 10.345171] systemd[1]: Stopping Journal Service... [ 10.366426] systemd[1]: systemd-journald.socket got notified about service death (failed permanently: no) [ 10.366449] systemd[1]: systemd-journald.socket changed running -> listening [ 10.366468] systemd[1]: systemd-journald.service changed auto-restart -> dead [ 10.366621] systemd[1]: Job systemd-journald.service/restart finished, result=done [ 10.366723] systemd[1]: Converting job systemd-journald.service/restart -> systemd-journald.service/start [ 10.366883] systemd[1]: Starting Journal Service... [ 10.377591] systemd[1]: systemd-journald.service start request repeated too quickly, refusing to start. [ 10.377614] systemd[1]: systemd-journald.service changed dead -> failed [ 10.377801] systemd[1]: Job systemd-journald.service/start finished, result=failed [ 10.398752] systemd[1]: Failed to start Journal Service. [ 10.398789] systemd[1]: Job systemd-journal-flush.service/start finished, result=dependency [ 10.420169] systemd[1]: Dependency failed for Trigger Flushing of Journal to Persistent Storage. [ 10.420334] systemd[1]: Unit systemd-journald.service entered failed state. [ 10.420558] systemd[1]: Accepted connection on private bus. [ 10.420861] systemd[1]: Got D-Bus request: org.freedesktop.systemd1.Agent.Released() on /org/freedesktop/systemd1/agent [ 10.421145] systemd[1]: systemd-tmpfiles-setup-dev.service: cgroup is empty [ 10.421316] systemd[1]: Received SIGCHLD from PID 307 (lvm). [ 10.421401] systemd[1]: Got SIGCHLD for process 307 (lvm) [ 10.421591] systemd[1]: Child 307 died (code=exited, status=0/SUCCESS) [ 10.421607] systemd[1]: Child 307 belongs to lvm2-monitor.service [ 10.421645] systemd[1]: lvm2-monitor.service: main process exited, code=exited, status=0/SUCCESS [ 10.422219] systemd[1]: lvm2-monitor.service changed start -> exited [ 10.422244] systemd[1]: Job lvm2-monitor.service/start finished, result=done [ 10.452555] systemd[1]: Started Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling. [ 10.453821] systemd[1]: Got D-Bus request: org.freedesktop.DBus.Local.Disconnected() on /org/freedesktop/DBus/Local [ 10.453872] systemd[1]: Incoming traffic on systemd-journald.socket [ 10.453886] systemd[1]: Trying to enqueue job systemd-journald.service/start/replace [ 10.453984] systemd[1]: Installed new job systemd-journald.service/start as 271 [ 10.453994] systemd[1]: Enqueued job systemd-journald.service/start as 271 [ 10.454091] systemd[1]: systemd-journald.socket changed listening -> running [ 10.454125] systemd[1]: Starting Journal Service... [ 10.485559] systemd[1]: systemd-journald.service start request repeated too quickly, refusing to start. [ 10.485577] systemd[1]: systemd-journald.socket got notified about service death (failed permanently: yes) [ 10.486027] systemd[1]: systemd-journald.socket changed running -> failed [ 10.486052] systemd[1]: Unit systemd-journald.socket entered failed state. [ 10.486246] systemd[1]: Job systemd-journald.service/start finished, result=failed [ 10.518588] systemd[1]: Failed to start Journal Service. [ 10.518847] systemd[1]: Accepted connection on private bus. [ 10.519383] systemd[1]: Got D-Bus request: org.freedesktop.DBus.Local.Disconnected() on /org/freedesktop/DBus/Local [ 10.519586] systemd[1]: Got D-Bus request: org.freedesktop.systemd1.Agent.Released() on /org/freedesktop/systemd1/agent [ 10.519867] systemd[1]: systemd-udev-trigger.service: cgroup is empty [ 10.520070] systemd[1]: Accepted connection on private bus. [ 10.520333] systemd[1]: Got D-Bus request: org.freedesktop.DBus.Local.Disconnected() on /org/freedesktop/DBus/Local [ 10.520497] systemd[1]: Accepted connection on private bus. [ 10.520748] systemd[1]: Accepted connection on private bus. [ 10.520994] systemd[1]: Accepted connection on private bus. [ 10.522782] systemd[1]: Accepted connection on private bus. [ 10.522976] systemd[1]: Got D-Bus request: org.freedesktop.systemd1.Agent.Released() on /org/freedesktop/systemd1/agent [ 10.523429] systemd[1]: Got D-Bus request: org.freedesktop.systemd1.Agent.Released() on /org/freedesktop/systemd1/agent [ 10.523651] systemd[1]: systemd-udev-trigger.service: cgroup is empty [ 10.523799] systemd[1]: Got D-Bus request: org.freedesktop.systemd1.Agent.Released() on /org/freedesktop/systemd1/agent [ 10.524374] systemd[1]: Accepted connection on private bus. [ 10.524700] systemd[1]: Got D-Bus request: org.freedesktop.DBus.Local.Disconnected() on /org/freedesktop/DBus/Local [ 10.525317] systemd[1]: Got D-Bus request: org.freedesktop.DBus.Local.Disconnected() on /org/freedesktop/DBus/Local [ 10.525869] systemd[1]: Got D-Bus request: org.freedesktop.DBus.Local.Disconnected() on /org/freedesktop/DBus/Local [ 10.526526] systemd[1]: Accepted connection on private bus. [ 10.526873] systemd[1]: Got D-Bus request: org.freedesktop.systemd1.Agent.Released() on /org/freedesktop/systemd1/agent [ 10.527187] systemd[1]: systemd-journald.service: cgroup is empty [ 10.527329] systemd[1]: Got D-Bus request: org.freedesktop.systemd1.Agent.Released() on /org/freedesktop/systemd1/agent [ 10.528181] systemd[1]: Got D-Bus request: org.freedesktop.systemd1.Agent.Released() on /org/freedesktop/systemd1/agent [ 10.528427] systemd[1]: systemd-journald.service: cgroup is empty [ 10.528611] systemd[1]: Accepted connection on private bus. [ 10.531741] systemd[1]: Got D-Bus request: org.freedesktop.DBus.Local.Disconnected() on /org/freedesktop/DBus/Local [ 10.531894] systemd[1]: Got D-Bus request: org.freedesktop.DBus.Local.Disconnected() on /org/freedesktop/DBus/Local [ 10.532104] systemd[1]: Got D-Bus request: org.freedesktop.systemd1.Agent.Released() on /org/freedesktop/systemd1/agent [ 10.532490] systemd[1]: Got D-Bus request: org.freedesktop.DBus.Local.Disconnected() on /org/freedesktop/DBus/Local [ 10.532674] systemd[1]: Accepted connection on private bus. [ 10.533415] systemd[1]: Got D-Bus request: org.freedesktop.systemd1.Agent.Released() on /org/freedesktop/systemd1/agent [ 10.533780] systemd[1]: Got D-Bus request: org.freedesktop.DBus.Local.Disconnected() on /org/freedesktop/DBus/Local [ 10.533962] systemd[1]: Accepted connection on private bus. [ 10.535208] systemd[1]: Got D-Bus request: org.freedesktop.systemd1.Agent.Released() on /org/freedesktop/systemd1/agent [ 10.535481] systemd[1]: systemd-journald.service: cgroup is empty [ 10.535597] systemd[1]: Got D-Bus request: org.freedesktop.DBus.Local.Disconnected() on /org/freedesktop/DBus/Local [ 10.535807] systemd[1]: Accepted connection on private bus. [ 10.539504] systemd[1]: Got D-Bus request: org.freedesktop.systemd1.Agent.Released() on /org/freedesktop/systemd1/agent [ 10.539780] systemd[1]: systemd-sysctl.service: cgroup is empty [ 10.539905] systemd[1]: Got D-Bus request: org.freedesktop.systemd1.Agent.Released() on /org/freedesktop/systemd1/agent [ 10.540285] systemd[1]: Got D-Bus request: org.freedesktop.DBus.Local.Disconnected() on /org/freedesktop/DBus/Local [ 10.540407] systemd[1]: Accepted connection on private bus. [ 10.540695] systemd[1]: Got D-Bus request: org.freedesktop.DBus.Local.Disconnected() on /org/freedesktop/DBus/Local [ 10.540784] systemd[1]: Got D-Bus request: org.freedesktop.DBus.Local.Disconnected() on /org/freedesktop/DBus/Local [ 10.540863] systemd[1]: Got D-Bus request: org.freedesktop.systemd1.Agent.Released() on /org/freedesktop/systemd1/agent [ 10.541133] systemd[1]: systemd-fsck-root.service: cgroup is empty [ 10.541322] systemd[1]: Accepted connection on private bus. [ 10.542076] systemd[1]: Got D-Bus request: org.freedesktop.systemd1.Agent.Released() on /org/freedesktop/systemd1/agent [ 10.542448] systemd[1]: systemd-journald.service: cgroup is empty [ 10.542553] systemd[1]: Got D-Bus request: org.freedesktop.DBus.Local.Disconnected() on /org/freedesktop/DBus/Local [ 10.542732] systemd[1]: Accepted connection on private bus. [ 10.543605] systemd[1]: Got D-Bus request: org.freedesktop.systemd1.Agent.Released() on /org/freedesktop/systemd1/agent [ 10.543982] systemd[1]: Got D-Bus request: org.freedesktop.DBus.Local.Disconnected() on /org/freedesktop/DBus/Local [ 10.544248] systemd[1]: Got D-Bus request: org.freedesktop.systemd1.Agent.Released() on /org/freedesktop/systemd1/agent [ 10.544485] systemd[1]: fedora-loadmodules.service: cgroup is empty [ 10.544638] systemd[1]: Got D-Bus request: org.freedesktop.DBus.Local.Disconnected() on /org/freedesktop/DBus/Local [ 10.546196] systemd[1]: Got D-Bus request: org.freedesktop.DBus.Local.Disconnected() on /org/freedesktop/DBus/Local [ 10.546400] systemd[1]: Got D-Bus request: org.freedesktop.systemd1.Agent.Released() on /org/freedesktop/systemd1/agent [ 10.546676] systemd[1]: systemd-remount-fs.service: cgroup is empty [ 10.546799] systemd[1]: Got D-Bus request: org.freedesktop.systemd1.Agent.Released() on /org/freedesktop/systemd1/agent [ 10.547032] systemd[1]: systemd-journald.service: cgroup is empty [ 10.547195] systemd[1]: Got D-Bus request: org.freedesktop.DBus.Local.Disconnected() on /org/freedesktop/DBus/Local [ 10.547281] systemd[1]: Got D-Bus request: org.freedesktop.DBus.Local.Disconnected() on /org/freedesktop/DBus/Local [ 10.547771] systemd[1]: Got D-Bus request: org.freedesktop.systemd1.Agent.Released() on /org/freedesktop/systemd1/agent [ 10.548067] systemd[1]: systemd-binfmt.service: cgroup is empty [ 10.548193] systemd[1]: Got D-Bus request: org.freedesktop.systemd1.Agent.Released() on /org/freedesktop/systemd1/agent [ 10.548418] systemd[1]: lvm2-monitor.service: cgroup is empty [ 10.548523] systemd[1]: Got D-Bus request: org.freedesktop.DBus.Local.Disconnected() on /org/freedesktop/DBus/Local [ 10.548672] systemd[1]: Got D-Bus request: org.freedesktop.DBus.Local.Disconnected() on /org/freedesktop/DBus/Local [ 10.687745] systemd[1]: Received SIGCHLD from PID 353 (fedora-readonly). [ 10.687828] systemd[1]: Got SIGCHLD for process 353 (fedora-readonly) [ 10.688034] systemd[1]: Child 353 died (code=exited, status=0/SUCCESS) [ 10.688050] systemd[1]: Child 353 belongs to fedora-readonly.service [ 10.688086] systemd[1]: fedora-readonly.service: main process exited, code=exited, status=0/SUCCESS [ 10.688713] systemd[1]: fedora-readonly.service changed start -> exited [ 10.688735] systemd[1]: Job fedora-readonly.service/start finished, result=done [ 10.697267] systemd[1]: Started Configure read-only root support. [ 10.719270] systemd[1]: Starting Load Random Seed... [ 10.740197] systemd[1]: About to execute: /usr/lib/systemd/systemd-random-seed load [ 10.740988] systemd[1]: Forked /usr/lib/systemd/systemd-random-seed as 359 [ 10.741630] systemd[1]: systemd-random-seed-load.service changed dead -> start [ 10.741840] systemd[1]: Accepted connection on private bus. [ 10.742301] systemd[359]: Executing: /usr/lib/systemd/systemd-random-seed load [ 10.742553] systemd[1]: Got D-Bus request: org.freedesktop.systemd1.Agent.Released() on /org/freedesktop/systemd1/agent [ 10.742857] systemd[1]: fedora-readonly.service: cgroup is empty [ 10.742980] systemd[1]: Got D-Bus request: org.freedesktop.DBus.Local.Disconnected() on /org/freedesktop/DBus/Local [ 10.781296] systemd-random-seed[359]: Failed to write new random seed file: Bad file descriptor [ 10.781685] systemd[1]: Received SIGCHLD from PID 359 (systemd-random-). [ 10.781773] systemd[1]: Got SIGCHLD for process 359 (systemd-random-) [ 10.781929] systemd[1]: Child 359 died (code=exited, status=0/SUCCESS) [ 10.781947] systemd[1]: Child 359 belongs to systemd-random-seed-load.service [ 10.781983] systemd[1]: systemd-random-seed-load.service: main process exited, code=exited, status=0/SUCCESS [ 10.782709] systemd[1]: systemd-random-seed-load.service changed start -> dead [ 10.783165] systemd[1]: Job systemd-random-seed-load.service/start finished, result=done [ 10.805434] systemd[1]: Started Load Random Seed. [ 10.805916] systemd[1]: Accepted connection on private bus. [ 10.817904] systemd[1]: Got D-Bus request: org.freedesktop.systemd1.Agent.Released() on /org/freedesktop/systemd1/agent [ 10.818225] systemd[1]: systemd-random-seed-load.service: cgroup is empty [ 10.818288] systemd[1]: Got D-Bus request: org.freedesktop.DBus.Local.Disconnected() on /org/freedesktop/DBus/Local [ 10.886218] systemd[1]: sys-module-configfs.device changed dead -> plugged [ 10.886252] systemd[1]: Trying to enqueue job sys-kernel-config.mount/start/fail [ 10.886427] systemd[1]: Installed new job sys-kernel-config.mount/start as 274 [ 10.886451] systemd[1]: Enqueued job sys-kernel-config.mount/start as 274 [ 10.886551] systemd[1]: Mounting Configuration File System... [ 10.904452] systemd[1]: About to execute: /bin/mount configfs /sys/kernel/config -t configfs [ 10.905250] systemd[1]: Forked /bin/mount as 373 [ 10.905709] systemd[1]: sys-kernel-config.mount changed failed -> mounting [ 10.906522] systemd[373]: Executing: /bin/mount configfs /sys/kernel/config -t configfs [ 10.907958] systemd[1]: Received SIGCHLD from PID 373 (mount). [ 10.908051] systemd[1]: Got SIGCHLD for process 373 (mount) [ 10.908166] systemd[1]: Child 373 died (code=exited, status=127/n/a) [ 10.908174] systemd[1]: Child 373 belongs to sys-kernel-config.mount [ 10.908188] systemd[1]: sys-kernel-config.mount mount process exited, code=exited status=127 [ 10.908210] systemd[1]: sys-kernel-config.mount changed mounting -> failed [ 10.908567] systemd[1]: Job sys-kernel-config.mount/start finished, result=failed [ 10.922796] systemd[1]: Failed to mount Configuration File System. [ 10.933357] systemd[1]: Unit sys-kernel-config.mount entered failed state. [ 10.933622] systemd[1]: Accepted connection on private bus. [ 10.934518] systemd[1]: Got D-Bus request: org.freedesktop.systemd1.Agent.Released() on /org/freedesktop/systemd1/agent [ 10.934896] systemd[1]: Got D-Bus request: org.freedesktop.DBus.Local.Disconnected() on /org/freedesktop/DBus/Local [ 11.097225] intel_rng: FWH not detected [ 11.310680] parport_pc 00:09: reported by Plug and Play ACPI [ 11.320603] parport0: PC-style at 0x378 (0x778), irq 7 [PCSPP,TRISTATE,EPP] [ 11.342943] systemd[1]: dev-disk-by\x2did-ata\x2dLITE\x2dON_DVDRW_SOHW\x2d1633S.device changed dead -> plugged [ 11.342966] systemd[1]: dev-sr1.device changed dead -> plugged [ 11.342983] systemd[1]: sys-devices-pci0000:00-0000:00:1f.1-ata2-host1-target1:0:1-1:0:1:0-block-sr1.device changed dead -> plugged [ 11.347720] systemd[1]: dev-disk-by\x2did-ata\x2dTSSTcorp_CDDVDW_SH\x2dS222A.device changed dead -> plugged [ 11.347745] systemd[1]: dev-cdrom.device changed dead -> plugged [ 11.347761] systemd[1]: dev-sr0.device changed dead -> plugged [ 11.347777] systemd[1]: sys-devices-pci0000:00-0000:00:1f.1-ata2-host1-target1:0:0-1:0:0:0-block-sr0.device changed dead -> plugged [ 11.347808] systemd[1]: Running GC... [ 11.348333] systemd[1]: Collecting sysroot.mount [ 11.401243] systemd[1]: dev-ttyS2.device changed dead -> plugged [ 11.401267] systemd[1]: sys-devices-platform-serial8250-tty-ttyS2.device changed dead -> plugged [ 11.403275] systemd[1]: dev-ttyS3.device changed dead -> plugged [ 11.403299] systemd[1]: sys-devices-platform-serial8250-tty-ttyS3.device changed dead -> plugged [ 11.412791] systemd[1]: dev-ttyS0.device changed dead -> plugged [ 11.412816] systemd[1]: sys-devices-pnp0-00:06-tty-ttyS0.device changed dead -> plugged [ 11.413574] systemd[1]: dev-ttyS1.device changed dead -> plugged [ 11.413594] systemd[1]: sys-devices-pnp0-00:07-tty-ttyS1.device changed dead -> plugged [ 11.628774] e1000: Intel(R) PRO/1000 Network Driver - version 7.3.21-k8-NAPI [ 11.638659] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 11.648508] e1000 0000:02:01.0: setting latency timer to 64 [ 11.686915] ppdev: user-space parallel port driver [ 11.758911] i801_smbus 0000:00:1f.3: SMBus using PCI Interrupt [ 11.830124] microcode: CPU0 sig=0xf34, pf=0x4, revision=0x7 [ 11.998096] e1000 0000:02:01.0 eth0: (PCI:33MHz:32-bit) 00:11:2f:9e:8b:7e [ 12.007594] e1000 0000:02:01.0 eth0: Intel(R) PRO/1000 Network Connection [ 12.091772] microcode: CPU0 sig=0xf34, pf=0x4, revision=0x7 [ 12.092663] microcode: CPU0 updated to revision 0x17, date = 2005-04-21 [ 12.111692] microcode: CPU1 sig=0xf34, pf=0x4, revision=0x7 [ 12.120941] microcode: CPU1 sig=0xf34, pf=0x4, revision=0x7 [ 12.121937] microcode: CPU1 updated to revision 0x17, date = 2005-04-21 [ 12.140108] microcode: Microcode Update Driver: v2.00 <[email protected]>, Peter Oruba [ 12.249672] systemd[1]: dev-vg_desktop-lv_swap.device changed dead -> plugged [ 12.249691] systemd[1]: dev-mapper-vg_desktop\x2dlv_swap.device changed dead -> plugged [ 12.249703] systemd[1]: Job dev-mapper-vg_desktop\x2dlv_swap.device/start finished, result=done [ 12.249780] systemd[1]: Found device /dev/mapper/vg_desktop-lv_swap. [ 12.258851] systemd[1]: dev-disk-by\x2duuid-714a84a1\x2da5e3\x2d4936\x2d98e1\x2d65f99ee92747.device changed dead -> plugged [ 12.258878] systemd[1]: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2d1eIsy9KG1OFubCdBF58SvWd1oa01RsZKQ8Y4bJ70bEJf5WAuMfb89iDZvWUn1tn1.device changed dead -> plugged [ 12.258897] systemd[1]: dev-disk-by\x2did-dm\x2dname\x2dvg_desktop\x2dlv_swap.device changed dead -> plugged [ 12.258919] systemd[1]: dev-dm\x2d1.device changed dead -> plugged [ 12.258949] systemd[1]: sys-devices-virtual-block-dm\x2d1.device changed dead -> plugged [ 12.259046] systemd[1]: Activating swap /dev/mapper/vg_desktop-lv_swap... [ 12.268834] systemd[1]: About to execute: /sbin/swapon /dev/mapper/vg_desktop-lv_swap [ 12.270091] systemd[1]: Forked /sbin/swapon as 386 [ 12.270647] systemd[1]: dev-mapper-vg_desktop\x2dlv_swap.swap changed dead -> activating [ 12.272477] systemd[386]: Executing: /sbin/swapon /dev/mapper/vg_desktop-lv_swap [ 12.426966] systemd[1]: dev-disk-by\x2did-ata\x2dMaxtor_6Y120L0_Y3N24NFE.device changed dead -> plugged [ 12.426991] systemd[1]: dev-sda.device changed dead -> plugged [ 12.427042] systemd[1]: sys-devices-pci0000:00-0000:00:1f.1-ata1-host0-target0:0:0-0:0:0:0-block-sda.device changed dead -> plugged [ 12.427080] systemd[1]: Running GC... [ 12.483835] Adding 2064380k swap on /dev/mapper/vg_desktop-lv_swap. Priority:-1 extents:1 across:2064380k FS [ 12.496282] systemd[1]: dev-dm\x2d1.swap changed dead -> active [ 12.496923] systemd[1]: dev-vg_desktop-lv_swap.swap changed dead -> active [ 12.497348] systemd[1]: dev-disk-by\x2duuid-714a84a1\x2da5e3\x2d4936\x2d98e1\x2d65f99ee92747.swap changed dead -> active [ 12.497797] systemd[1]: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2d1eIsy9KG1OFubCdBF58SvWd1oa01RsZKQ8Y4bJ70bEJf5WAuMfb89iDZvWUn1tn1.swap changed dead -> active [ 12.498201] systemd[1]: dev-disk-by\x2did-dm\x2dname\x2dvg_desktop\x2dlv_swap.swap changed dead -> active [ 12.498630] systemd[1]: Received SIGCHLD from PID 386 (swapon). [ 12.498677] systemd[1]: Got SIGCHLD for process 386 (swapon) [ 12.498763] systemd[1]: Child 386 died (code=exited, status=0/SUCCESS) [ 12.498771] systemd[1]: Child 386 belongs to dev-mapper-vg_desktop\x2dlv_swap.swap [ 12.498783] systemd[1]: dev-mapper-vg_desktop\x2dlv_swap.swap swap process exited, code=exited status=0 [ 12.498800] systemd[1]: dev-mapper-vg_desktop\x2dlv_swap.swap changed activating -> active [ 12.498811] systemd[1]: Job dev-mapper-vg_desktop\x2dlv_swap.swap/start finished, result=done [ 12.498973] systemd[1]: Activated swap /dev/mapper/vg_desktop-lv_swap. [ 12.509233] systemd[1]: Starting Swap. [ 12.509251] systemd[1]: swap.target changed dead -> active [ 12.509269] systemd[1]: Job swap.target/start finished, result=done [ 12.526876] iTCO_vendor_support: vendor-support=0 [ 12.546056] systemd[1]: Reached target Swap. [ 12.555856] systemd[1]: Accepted connection on private bus. [ 12.556471] systemd[1]: Got D-Bus request: org.freedesktop.systemd1.Agent.Released() on /org/freedesktop/systemd1/agent [ 12.557055] systemd[1]: Got D-Bus request: org.freedesktop.DBus.Local.Disconnected() on /org/freedesktop/DBus/Local [ 12.563605] iTCO_wdt: Intel TCO WatchDog Timer Driver v1.10 [ 12.572997] iTCO_wdt: Found a ICH5 or ICH5R TCO device (Version=1, TCOBASE=0x0860) [ 12.585432] iTCO_wdt: initialized. heartbeat=30 sec (nowayout=0) [ 12.852785] systemd[1]: dev-disk-by\x2duuid-3552de65\x2d6f47\x2d4a3c\x2db5b0\x2d44569ac9b2cc.device changed dead -> plugged [ 12.852802] systemd[1]: Job dev-disk-by\x2duuid-3552de65\x2d6f47\x2d4a3c\x2db5b0\x2d44569ac9b2cc.device/start finished, result=done [ 12.852877] systemd[1]: Found device Maxtor_6Y120L0. [ 12.866109] systemd[1]: dev-disk-by\x2did-ata\x2dMaxtor_6Y120L0_Y3N24NFE\x2dpart2.device changed dead -> plugged [ 12.866135] systemd[1]: dev-sda2.device changed dead -> plugged [ 12.866161] systemd[1]: sys-devices-pci0000:00-0000:00:1f.1-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda2.device changed dead -> plugged [ 12.866270] systemd[1]: Starting File System Check on /dev/disk/by-uuid/3552de65-6f47-4a3c-b5b0-44569ac9b2cc... [ 12.881627] systemd[1]: About to execute: /usr/lib/systemd/systemd-fsck /dev/disk/by-uuid/3552de65-6f47-4a3c-b5b0-44569ac9b2cc [ 12.883740] systemd[1]: Forked /usr/lib/systemd/systemd-fsck as 389 [ 12.884323] systemd[1]: systemd-fsck@dev-disk-by\x2duuid-3552de65\x2d6f47\x2d4a3c\x2db5b0\x2d44569ac9b2cc.service changed dead -> start [ 12.884895] systemd[389]: Executing: /usr/lib/systemd/systemd-fsck /dev/disk/by-uuid/3552de65-6f47-4a3c-b5b0-44569ac9b2cc [ 13.011849] snd_intel8x0 0000:00:1f.5: setting latency timer to 64 [ 13.383392] intel8x0: white list rate for 1043:80f3 is 48000 [ 13.616138] systemd-udevd[367]: renamed network interface eth0 to em1 [ 13.658246] systemd[1]: sys-devices-pci0000:00-0000:00:1f.5-sound-card0.device changed dead -> plugged [ 13.658263] systemd[1]: Trying to enqueue job sound.target/start/fail [ 13.658294] systemd[1]: Installed new job sound.target/start as 276 [ 13.658305] systemd[1]: Enqueued job sound.target/start as 276 [ 13.658336] systemd[1]: Starting Sound Card. [ 13.667938] systemd[1]: sound.target changed dead -> active [ 13.667949] systemd[1]: Job sound.target/start finished, result=done [ 13.668124] systemd[1]: Reached target Sound Card. [ 13.679538] systemd[1]: sys-subsystem-net-devices-em1.device changed dead -> plugged [ 13.679567] systemd[1]: sys-devices-pci0000:00-0000:00:03.0-0000:02:01.0-net-em1.device changed dead -> plugged [ 13.679730] systemd[1]: Received SIGCHLD from PID 389 (systemd-fsck). [ 13.679819] systemd[1]: Got SIGCHLD for process 389 (systemd-fsck) [ 13.679976] systemd[1]: Child 389 died (code=exited, status=0/SUCCESS) [ 13.679994] systemd[1]: Child 389 belongs to systemd-fsck@dev-disk-by\x2duuid-3552de65\x2d6f47\x2d4a3c\x2db5b0\x2d44569ac9b2cc.service [ 13.680039] systemd[1]: systemd-fsck@dev-disk-by\x2duuid-3552de65\x2d6f47\x2d4a3c\x2db5b0\x2d44569ac9b2cc.service: main process exited, code=exited, status=0/SUCCESS [ 13.680887] systemd[1]: systemd-fsck@dev-disk-by\x2duuid-3552de65\x2d6f47\x2d4a3c\x2db5b0\x2d44569ac9b2cc.service changed start -> dead [ 13.681439] systemd[1]: Job systemd-fsck@dev-disk-by\x2duuid-3552de65\x2d6f47\x2d4a3c\x2db5b0\x2d44569ac9b2cc.service/start finished, result=done [ 13.688257] systemd[1]: Started File System Check on /dev/disk/by-uuid/3552de65-6f47-4a3c-b5b0-44569ac9b2cc. [ 13.688472] systemd[1]: Mounting /boot... [ 13.757674] systemd[1]: About to execute: /bin/mount /dev/disk/by-uuid/3552de65-6f47-4a3c-b5b0-44569ac9b2cc /boot -t ext4 [ 13.758241] systemd[1]: Forked /bin/mount as 400 [ 13.758690] systemd[1]: boot.mount changed dead -> mounting [ 13.758957] systemd[1]: Accepted connection on private bus. [ 13.759510] systemd[400]: Executing: /bin/mount /dev/disk/by-uuid/3552de65-6f47-4a3c-b5b0-44569ac9b2cc /boot -t ext4 [ 13.759617] systemd[1]: sys-subsystem-net-devices-enp2s1.device changed dead -> plugged [ 13.759739] systemd[1]: Accepted connection on private bus. [ 13.760821] systemd[1]: Got D-Bus request: org.freedesktop.systemd1.Agent.Released() on /org/freedesktop/systemd1/agent [ 13.760887] audit_printk_skb: 78 callbacks suppressed [ 13.761161] systemd[1]: systemd-fsck@dev-disk-by\x2duuid-3552de65\x2d6f47\x2d4a3c\x2db5b0\x2d44569ac9b2cc.service: cgroup is empty [ 13.761305] systemd[1]: Got D-Bus request: org.freedesktop.systemd1.Agent.Released() on /org/freedesktop/systemd1/agent [ 13.761445] systemd[1]: Got D-Bus request: org.freedesktop.DBus.Local.Disconnected() on /org/freedesktop/DBus/Local [ 13.761584] systemd[1]: Got D-Bus request: org.freedesktop.DBus.Local.Disconnected() on /org/freedesktop/DBus/Local [ 13.770879] type=1400 audit(1383904536.720:40): avc: denied { execute } for pid=400 comm="mount" path="/usr/lib/libmount.so.1.1.0" dev="dm-0" ino=4071094 scontext=system_u:system_r:mount_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file [ 13.794316] systemd[1]: Received SIGCHLD from PID 400 (mount). [ 13.794555] systemd[1]: Got SIGCHLD for process 400 (mount) [ 13.794709] systemd[1]: Child 400 died (code=exited, status=127/n/a) [ 13.794718] systemd[1]: Child 400 belongs to boot.mount [ 13.794732] systemd[1]: boot.mount mount process exited, code=exited status=127 [ 13.805391] systemd[1]: boot.mount changed mounting -> failed [ 13.805784] systemd[1]: Job boot.mount/start finished, result=failed [ 13.806081] systemd[1]: Failed to mount /boot. [ 13.806115] systemd[1]: Job local-fs.target/start finished, result=dependency [ 13.827259] systemd[1]: Dependency failed for Local File Systems. [ 13.837838] systemd[1]: Job fedora-autorelabel.service/start finished, result=dependency [ 13.837910] systemd[1]: Dependency failed for Relabel all filesystems, if necessary. [ 13.848501] systemd[1]: Job fedora-autorelabel-mark.service/start finished, result=dependency [ 13.848591] systemd[1]: Dependency failed for Mark the need to relabel after reboot. [ 13.859254] systemd[1]: Triggering OnFailure= dependencies of local-fs.target. [ 13.859274] systemd[1]: Trying to enqueue job emergency.target/start/replace [ 13.859832] systemd[1]: Installed new job emergency.target/start as 279 [ 13.859852] systemd[1]: Installed new job emergency.service/start as 280 [ 13.859870] systemd[1]: Job sysinit.target/start finished, result=canceled [ 13.859913] systemd[1]: Installed new job sysinit.target/stop as 283 [ 13.859939] systemd[1]: Job dbus.socket/start finished, result=canceled [ 13.859974] systemd[1]: Installed new job dbus.socket/stop as 284 [ 13.859992] systemd[1]: Job dbus.service/start finished, result=canceled [ 13.860032] systemd[1]: Installed new job dbus.service/stop as 285 [ 13.860057] systemd[1]: Job avahi-daemon.service/start finished, result=canceled [ 13.860085] systemd[1]: Installed new job avahi-daemon.service/stop as 286 [ 13.860102] systemd[1]: Job accounts-daemon.service/start finished, result=canceled [ 13.860219] systemd[1]: Installed new job accounts-daemon.service/stop as 287 [ 13.860233] systemd[1]: Job rtkit-daemon.service/start finished, result=canceled [ 13.860323] systemd[1]: Installed new job rtkit-daemon.service/stop as 288 [ 13.860337] systemd[1]: Job systemd-logind.service/start finished, result=canceled [ 13.860429] systemd[1]: Installed new job systemd-logind.service/stop as 289 [ 13.860455] systemd[1]: Job NetworkManager.service/start finished, result=canceled [ 13.860551] systemd[1]: Installed new job NetworkManager.service/stop as 290 [ 13.860575] systemd[1]: Job firewalld.service/start finished, result=canceled [ 13.860674] systemd[1]: Installed new job firewalld.service/stop as 291 [ 13.860696] systemd[1]: Job lightdm.service/start finished, result=canceled [ 13.860791] systemd[1]: Installed new job lightdm.service/stop as 292 [ 13.860814] systemd[1]: Job cups.socket/start finished, result=canceled [ 13.860850] systemd[1]: Installed new job cups.socket/stop as 293 [ 13.860875] systemd[1]: Job avahi-daemon.socket/start finished, result=canceled [ 13.860901] systemd[1]: Installed new job avahi-daemon.socket/stop as 294 [ 13.860919] systemd[1]: Job rpcbind.socket/start finished, result=canceled [ 13.860945] systemd[1]: Installed new job rpcbind.socket/stop as 295 [ 13.860964] systemd[1]: Job rpcbind.service/start finished, result=canceled [ 13.860993] systemd[1]: Installed new job rpcbind.service/stop as 296 [ 13.861034] systemd[1]: Job iscsiuio.socket/start finished, result=canceled [ 13.861053] systemd[1]: Installed new job iscsiuio.socket/stop as 297 [ 13.861074] systemd[1]: Job iscsid.socket/start finished, result=canceled [ 13.861099] systemd[1]: Installed new job iscsid.socket/stop as 298 [ 13.861118] systemd[1]: Job cups.path/start finished, result=canceled [ 13.861141] systemd[1]: Installed new job cups.path/stop as 300 [ 13.861176] systemd[1]: Job basic.target/start finished, result=canceled [ 13.861218] systemd[1]: Installed new job basic.target/stop as 301 [ 13.861237] systemd[1]: Job livesys.service/start finished, result=canceled [ 13.861333] systemd[1]: Installed new job livesys.service/stop as 302 [ 13.861358] systemd[1]: Job systemd-user-sessions.service/start finished, result=canceled [ 13.861451] systemd[1]: Installed new job systemd-user-sessions.service/stop as 304 [ 13.861474] systemd[1]: Job rsyslog.service/start finished, result=canceled [ 13.861504] systemd[1]: Installed new job rsyslog.service/stop as 305 [ 13.861526] systemd[1]: Job multi-user.target/start finished, result=canceled [ 13.861555] systemd[1]: Installed new job multi-user.target/stop as 306 [ 13.861574] systemd[1]: Job graphical.target/start finished, result=canceled [ 13.861602] systemd[1]: Installed new job graphical.target/stop as 307 [ 13.861620] systemd[1]: Job plymouth-quit-wait.service/start finished, result=canceled [ 13.861713] systemd[1]: Installed new job plymouth-quit-wait.service/stop as 309 [ 13.861736] systemd[1]: Job plymouth-quit.service/start finished, result=canceled [ 13.861819] systemd[1]: Installed new job plymouth-quit.service/stop as 311 [ 13.861839] systemd[1]: Job libvirtd.service/start finished, result=canceled [ 13.861924] systemd[1]: Installed new job libvirtd.service/stop as 313 [ 13.861944] systemd[1]: Job mcelog.service/start finished, result=canceled [ 13.862054] systemd[1]: Installed new job mcelog.service/stop as 315 [ 13.862072] systemd[1]: Job chronyd.service/start finished, result=canceled [ 13.862160] systemd[1]: Installed new job chronyd.service/stop as 316 [ 13.862178] systemd[1]: Job atd.service/start finished, result=canceled [ 13.862265] systemd[1]: Installed new job atd.service/stop as 318 [ 13.862287] systemd[1]: Job abrt-vmcore.service/start finished, result=canceled [ 13.862380] systemd[1]: Installed new job abrt-vmcore.service/stop as 319 [ 13.862400] systemd[1]: Job abrt-ccpp.service/start finished, result=canceled [ 13.862489] systemd[1]: Installed new job abrt-ccpp.service/stop as 320 [ 13.862510] systemd[1]: Job abrt-uefioops.service/start finished, result=canceled [ 13.862590] systemd[1]: Installed new job abrt-uefioops.service/stop as 321 [ 13.862610] systemd[1]: Job mdmonitor.service/start finished, result=canceled [ 13.862709] systemd[1]: Installed new job mdmonitor.service/stop as 322 [ 13.862728] systemd[1]: Job irqbalance.service/start finished, result=canceled [ 13.862813] systemd[1]: Installed new job irqbalance.service/stop as 323 [ 13.862840] systemd[1]: Job abrt-xorg.service/start finished, result=canceled [ 13.862929] systemd[1]: Installed new job abrt-xorg.service/stop as 324 [ 13.862950] systemd[1]: Job vmtoolsd.service/start finished, result=canceled [ 13.863059] systemd[1]: Installed new job vmtoolsd.service/stop as 325 [ 13.863083] systemd[1]: Job crond.service/start finished, result=canceled [ 13.863168] systemd[1]: Installed new job crond.service/stop as 326 [ 13.863188] systemd[1]: Job sendmail.service/start finished, result=canceled [ 13.863272] systemd[1]: Installed new job sendmail.service/stop as 327 [ 13.863287] systemd[1]: Job sm-client.service/start finished, result=canceled [ 13.863383] systemd[1]: Installed new job sm-client.service/stop as 328 [ 13.863401] systemd[1]: Job rngd.service/start finished, result=canceled [ 13.863485] systemd[1]: Installed new job rngd.service/stop as 329 [ 13.863502] systemd[1]: Job abrt-oops.service/start finished, result=canceled [ 13.863585] systemd[1]: Installed new job abrt-oops.service/stop as 330 [ 13.863604] systemd[1]: Job abrtd.service/start finished, result=canceled [ 13.863687] systemd[1]: Installed new job abrtd.service/stop as 331 [ 13.863709] systemd[1]: Job livesys-late.service/start finished, result=canceled [ 13.863789] systemd[1]: Installed new job livesys-late.service/stop as 336 [ 13.863815] systemd[1]: Job systemd-tmpfiles-clean.timer/start finished, result=canceled [ 13.863851] systemd[1]: Installed new job systemd-tmpfiles-clean.timer/stop as 338 [ 13.863869] systemd[1]: Enqueued job emergency.target/start as 279 [ 13.863911] systemd[1]: Unit boot.mount entered failed state. [ 13.863962] systemd[1]: Job systemd-tmpfiles-clean.timer/stop finished, result=done [ 13.864030] systemd[1]: Stopped Daily Cleanup of Temporary Directories. [ 13.864063] systemd[1]: Job graphical.target/stop finished, result=done [ 13.864108] systemd[1]: Stopped target Graphical Interface. [ 13.864157] systemd[1]: Starting Stop Read-Ahead Data Collection 10s After Completed Startup. [ 13.864182] systemd[1]: systemd-readahead-done.timer: Monotonic timer elapses in 30s. [ 13.864227] systemd[1]: systemd-readahead-done.timer changed dead -> waiting [ 13.864248] systemd[1]: Job systemd-readahead-done.timer/start finished, result=done [ 13.864284] systemd[1]: Started Stop Read-Ahead Data Collection 10s After Completed Startup. [ 13.864314] systemd[1]: Job multi-user.target/stop finished, result=done [ 13.864353] systemd[1]: Stopped target Multi-User System. [ 13.864391] systemd[1]: Job sm-client.service/stop finished, result=done [ 13.864424] systemd[1]: Stopped Sendmail Mail Transport Client. [ 13.864450] systemd[1]: Job abrt-oops.service/stop finished, result=done [ 13.864480] systemd[1]: Stopped ABRT kernel log watcher. [ 13.864512] systemd[1]: Job rngd.service/stop finished, result=done [ 13.864557] systemd[1]: Stopped Hardware RNG Entropy Gatherer Daemon. [ 13.864583] systemd[1]: Job sendmail.service/stop finished, result=done [ 13.864609] systemd[1]: Stopped Sendmail Mail Transport Agent. [ 13.864624] systemd[1]: Job crond.service/stop finished, result=done [ 13.864644] systemd[1]: Stopped Command Scheduler. [ 13.864668] systemd[1]: Job vmtoolsd.service/stop finished, result=done [ 13.864688] systemd[1]: Stopped Service for virtual machines hosted on VMware. [ 13.864701] systemd[1]: Job abrt-xorg.service/stop finished, result=done [ 13.864720] systemd[1]: Stopped ABRT Xorg log watcher. [ 13.864733] systemd[1]: Job irqbalance.service/stop finished, result=done [ 13.864751] systemd[1]: Stopped irqbalance daemon. [ 13.864765] systemd[1]: Job mdmonitor.service/stop finished, result=done [ 13.864784] systemd[1]: Stopped Software RAID monitoring and management. [ 13.864798] systemd[1]: Job abrt-uefioops.service/stop finished, result=done [ 13.864817] systemd[1]: Stopped Collect UEFI-saved oopses for ABRT. [ 13.864830] systemd[1]: Job abrt-ccpp.service/stop finished, result=done [ 13.864849] systemd[1]: Stopped Install ABRT coredump hook. [ 13.864865] systemd[1]: Job abrt-vmcore.service/stop finished, result=done [ 13.864887] systemd[1]: Stopped Harvest vmcores for ABRT. [ 13.864903] systemd[1]: Job abrtd.service/stop finished, result=done [ 13.864923] systemd[1]: Stopped ABRT Automated Bug Reporting Tool. [ 13.864939] systemd[1]: Job atd.service/stop finished, result=done [ 13.864957] systemd[1]: Stopped Job spooling tools. [ 13.864972] systemd[1]: Job chronyd.service/stop finished, result=done [ 13.864991] systemd[1]: Stopped NTP client/server. [ 13.865049] systemd[1]: Job mcelog.service/stop finished, result=done [ 13.865068] systemd[1]: Stopped Machine Check Exception Logging Daemon. [ 13.865081] systemd[1]: Job libvirtd.service/stop finished, result=done [ 13.865098] systemd[1]: Stopped Virtualization daemon. [ 13.865115] systemd[1]: Job plymouth-quit-wait.service/stop finished, result=done [ 13.865134] systemd[1]: Stopped Wait for Plymouth Boot Screen to Quit. [ 13.865173] systemd[1]: Starting of fedora-configure.service requested but condition failed. Ignoring. [ 13.865181] systemd[1]: Job fedora-configure.service/start finished, result=done [ 13.865200] systemd[1]: Started Reconfigure the system on administrator request. [ 13.865291] systemd[1]: Job rsyslog.service/stop finished, result=done [ 13.865312] systemd[1]: Stopped System Logging Service. [ 13.865333] systemd[1]: Job cups.path/stop finished, result=done [ 13.865353] systemd[1]: Stopped CUPS Printer Service Spool. [ 13.865373] systemd[1]: Job iscsid.socket/stop finished, result=done [ 13.865393] systemd[1]: Closed Open-iSCSI iscsid Socket. [ 13.865409] systemd[1]: Job iscsiuio.socket/stop finished, result=done [ 13.865430] systemd[1]: Closed Open-iSCSI iscsiuio Socket. [ 13.865445] systemd[1]: Job rpcbind.service/stop finished, result=done [ 13.865465] systemd[1]: Stopped RPC bind service. [ 13.865482] systemd[1]: Job rpcbind.socket/stop finished, result=done [ 13.865503] systemd[1]: Closed RPCbind Server Activation Socket. [ 13.865518] systemd[1]: Job cups.socket/stop finished, result=done [ 13.865538] systemd[1]: Closed CUPS Printing Service Sockets. [ 13.865552] systemd[1]: Job lightdm.service/stop finished, result=done [ 13.865574] systemd[1]: Stopped Light Display Manager. [ 13.865590] systemd[1]: Job livesys-late.service/stop finished, result=done [ 13.865610] systemd[1]: Stopped SYSV: Late init script for live image.. [ 13.865678] systemd[1]: Job plymouth-quit.service/stop finished, result=done [ 13.865699] systemd[1]: Stopped Terminate Plymouth Boot Screen. [ 13.865715] systemd[1]: Job systemd-user-sessions.service/stop finished, result=done [ 13.865735] systemd[1]: Stopped Permit User Sessions. [ 13.865752] systemd[1]: Job livesys.service/stop finished, result=done [ 13.865773] systemd[1]: Stopped LSB: Init script for live image.. [ 13.865836] systemd[1]: Job NetworkManager.service/stop finished, result=done [ 13.865856] systemd[1]: Stopped Network Manager. [ 13.865872] systemd[1]: Job firewalld.service/stop finished, result=done [ 13.865892] systemd[1]: Stopped firewalld - dynamic firewall daemon. [ 13.865920] systemd[1]: Starting Network. [ 13.865930] systemd[1]: network.target changed dead -> active [ 13.865942] systemd[1]: Job network.target/start finished, result=done [ 13.865961] systemd[1]: Reached target Network. [ 13.966318] systemd[1]: Starting of iscsi.service requested but condition failed. Ignoring. [ 13.966332] systemd[1]: Job iscsi.service/start finished, result=done [ 13.966359] systemd[1]: Started Login and scanning of iSCSI devices. [ 13.966521] systemd[1]: Job systemd-logind.service/stop finished, result=done [ 13.966556] systemd[1]: Stopped Login Service. [ 13.966582] systemd[1]: Job rtkit-daemon.service/stop finished, result=done [ 13.966628] systemd[1]: Stopped RealtimeKit Scheduling Policy Service. [ 13.966657] systemd[1]: Job accounts-daemon.service/stop finished, result=done [ 13.966697] systemd[1]: Stopped Accounts Service. [ 13.966725] systemd[1]: Job avahi-daemon.service/stop finished, result=done [ 13.966765] systemd[1]: Stopped Avahi mDNS/DNS-SD Stack. [ 13.966799] systemd[1]: Job avahi-daemon.socket/stop finished, result=done [ 13.966837] systemd[1]: Closed Avahi mDNS/DNS-SD Stack Activation Socket. [ 13.966867] systemd[1]: Job dbus.service/stop finished, result=done [ 13.966912] systemd[1]: Stopped D-Bus System Message Bus. [ 13.966957] systemd[1]: Job basic.target/stop finished, result=done [ 13.966997] systemd[1]: Stopped target Basic System. [ 13.967103] systemd[1]: Starting Paths. [ 13.967122] systemd[1]: paths.target changed dead -> active [ 13.967142] systemd[1]: Job paths.target/start finished, result=done [ 13.967180] systemd[1]: Reached target Paths. [ 13.967244] systemd[1]: Starting Timers. [ 13.967259] systemd[1]: timers.target changed dead -> active [ 13.967282] systemd[1]: Job timers.target/start finished, result=done [ 13.967317] systemd[1]: Reached target Timers. [ 13.967352] systemd[1]: Job dbus.socket/stop finished, result=done [ 13.967400] systemd[1]: Closed D-Bus System Message Bus Socket. [ 13.967447] systemd[1]: Starting Sockets. [ 13.967467] systemd[1]: sockets.target changed dead -> active [ 13.967492] systemd[1]: Job sockets.target/start finished, result=done [ 13.967533] systemd[1]: Reached target Sockets. [ 13.967568] systemd[1]: Job sysinit.target/stop finished, result=done [ 13.967603] systemd[1]: Stopped target System Initialization. [ 13.967685] systemd[1]: Starting Manage Sound Card State (restore and store)... [ 13.967884] systemd[1]: About to execute: /usr/sbin/alsactl -s -n 19 -c -E ALSA_CONFIG_PATH=/etc/alsa/alsactl.conf --initfile=/lib/alsa/init/00main rdaemon [ 13.968873] systemd[1]: Forked /usr/sbin/alsactl as 402 [ 13.969685] systemd[1]: alsa-state.service changed dead -> running [ 13.969716] systemd[1]: Job alsa-state.service/start finished, result=done [ 13.969775] systemd[1]: Started Manage Sound Card State (restore and store). [ 13.970897] systemd[1]: Starting of alsa-restore.service requested but condition failed. Ignoring. [ 13.970915] systemd[1]: Job alsa-restore.service/start finished, result=done [ 13.970955] systemd[1]: Started Restore Sound Card State. [ 13.971119] systemd[1]: Starting Security Auditing Service... [ 13.971318] systemd[1]: About to execute: /sbin/auditd -n [ 13.972196] systemd[1]: Forked /sbin/auditd as 403 [ 13.973024] systemd[1]: About to execute: /sbin/auditctl -R /etc/audit/audit.rules [ 13.973661] systemd[1]: Forked /sbin/auditctl as 404 [ 13.975623] systemd[402]: Executing: /usr/sbin/alsactl -s -n 19 -c -E ALSA_CONFIG_PATH=/etc/alsa/alsactl.conf --initfile=/lib/alsa/init/00main rdaemon [ 13.978554] systemd[403]: Executing: /sbin/auditd -n [ 13.979973] systemd[1]: auditd.service changed dead -> start-post [ 13.980123] systemd[1]: Starting Tell Plymouth To Write Out Runtime Data... [ 13.980339] systemd[1]: About to execute: /usr/bin/plymouth update-root-fs --read-write [ 13.981249] systemd[1]: Forked /usr/bin/plymouth as 405 [ 13.981919] systemd[1]: plymouth-read-write.service changed dead -> start [ 13.983823] systemd[405]: Executing: /usr/bin/plymouth update-root-fs --read-write [ 13.985554] systemd[404]: Executing: /sbin/auditctl -R /etc/audit/audit.rules [ 14.062115] type=1400 audit(1383904537.021:41): avc: denied { read } for pid=403 comm="auditd" name="libwrap.so.0.7.6" dev="dm-0" ino=4077374 scontext=system_u:system_r:auditd_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file [ 14.062285] type=1400 audit(1383904537.021:42): avc: denied { read } for pid=403 comm="auditd" name="libwrap.so.0.7.6" dev="dm-0" ino=4077374 scontext=system_u:system_r:auditd_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file [ 14.062388] type=1400 audit(1383904537.021:43): avc: denied { read } for pid=403 comm="auditd" name="libwrap.so.0.7.6" dev="dm-0" ino=4077374 scontext=system_u:system_r:auditd_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file [ 14.597319] type=1400 audit(1383904537.557:44): avc: denied { read } for pid=404 comm="auditctl" name="libaudit.so.1.0.0" dev="dm-0" ino=4063550 scontext=system_u:system_r:auditctl_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file [ 14.614818] type=1400 audit(1383904537.575:45): avc: denied { read } for pid=404 comm="auditctl" name="libaudit.so.1.0.0" dev="dm-0" ino=4063550 scontext=system_u:system_r:auditctl_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file [ 14.633382] type=1400 audit(1383904537.593:46): avc: denied { read } for pid=404 comm="auditctl" name="libaudit.so.1.0.0" dev="dm-0" ino=4063550 scontext=system_u:system_r:auditctl_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file [ 14.678697] systemd[1]: Starting Recreate Volatile Files and Directories... [ 14.690262] systemd[1]: About to execute: /usr/bin/systemd-tmpfiles --create --remove [ 14.691100] systemd[1]: Forked /usr/bin/systemd-tmpfiles as 407 [ 14.691669] systemd[1]: systemd-tmpfiles-setup.service changed dead -> start [ 14.691736] systemd[1]: Starting Emergency Shell... [ 14.691915] systemd[1]: About to execute: /bin/plymouth quit [ 14.692415] systemd[407]: Executing: /usr/bin/systemd-tmpfiles --create --remove [ 14.692609] systemd[1]: Forked /bin/plymouth as 408 [ 14.693265] systemd[1]: emergency.service changed dead -> start-pre [ 14.693294] systemd[1]: Job emergency.service/start finished, result=done [ 14.693331] systemd[1]: Started Emergency Shell. [ 14.694087] systemd[1]: Starting Emergency Mode. [ 14.694097] systemd[1]: emergency.target changed dead -> active [ 14.694109] systemd[1]: Job emergency.target/start finished, result=done [ 14.694132] systemd[1]: Reached target Emergency Mode. [ 14.694152] systemd[1]: Running GC... [ 14.694457] type=1400 audit(1383904537.654:47): avc: denied { read } for pid=407 comm="systemd-tmpfile" name="libselinux.so.1" dev="dm-0" ino=4077166 scontext=system_u:system_r:systemd_tmpfiles_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file [ 14.694575] type=1400 audit(1383904537.654:48): avc: denied { read } for pid=407 comm="systemd-tmpfile" name="libselinux.so.1" dev="dm-0" ino=4077166 scontext=system_u:system_r:systemd_tmpfiles_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file [ 14.694655] type=1400 audit(1383904537.654:49): avc: denied { read } for pid=407 comm="systemd-tmpfile" name="libselinux.so.1" dev="dm-0" ino=4077166 scontext=system_u:system_r:systemd_tmpfiles_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file [ 14.697341] systemd[1]: Received SIGCHLD from PID 403 (auditd). [ 14.698760] systemd[1]: Got SIGCHLD for process 403 (auditd) [ 14.698925] systemd[1]: Child 403 died (code=exited, status=127/n/a) [ 14.698943] systemd[1]: Child 403 belongs to auditd.service [ 14.698981] systemd[1]: auditd.service: main process exited, code=exited, status=127/n/a [ 14.699643] systemd[1]: Got SIGCHLD for process 404 (auditctl) [ 14.699784] systemd[1]: Child 404 died (code=exited, status=127/n/a) [ 14.699798] systemd[1]: Child 404 belongs to auditd.service [ 14.699827] systemd[1]: auditd.service: control process exited, code=exited status=127 [ 14.700446] systemd[1]: auditd.service got final SIGCHLD for state start-post [ 14.701084] systemd[1]: auditd.service changed start-post -> failed [ 14.701510] systemd[1]: Job auditd.service/start finished, result=failed [ 14.701564] systemd[1]: Failed to start Security Auditing Service. [ 14.701598] systemd[1]: Unit auditd.service entered failed state. [ 14.702653] systemd[1]: Got SIGCHLD for process 407 (systemd-tmpfile) [ 14.702808] systemd[1]: Child 407 died (code=exited, status=127/n/a) [ 14.702824] systemd[1]: Child 407 belongs to systemd-tmpfiles-setup.service [ 14.702880] systemd[1]: systemd-tmpfiles-setup.service: main process exited, code=exited, status=127/n/a [ 14.703396] systemd[1]: systemd-tmpfiles-setup.service changed start -> failed [ 14.703761] systemd[1]: Job systemd-tmpfiles-setup.service/start finished, result=failed [ 14.703790] systemd[1]: Failed to start Recreate Volatile Files and Directories. [ 14.703819] systemd[1]: Unit systemd-tmpfiles-setup.service entered failed state. [ 14.703929] systemd[1]: Starting Update UTMP about System Runlevel Changes... [ 14.704120] systemd[1]: About to execute: /usr/lib/systemd/systemd-update-utmp runlevel [ 14.704857] systemd[1]: Forked /usr/lib/systemd/systemd-update-utmp as 410 [ 14.705506] systemd[1]: systemd-update-utmp-runlevel.service changed dead -> start [ 14.705789] systemd[1]: Accepted connection on private bus. [ 14.707890] systemd[410]: Executing: /usr/lib/systemd/systemd-update-utmp runlevel [ 14.710049] systemd[1]: dev-disk-by\x2did-ata\x2dMaxtor_6Y120L0_Y3N24NFE\x2dpart3.device changed dead -> plugged [ 14.710078] systemd[1]: dev-sda3.device changed dead -> plugged [ 14.710108] systemd[1]: sys-devices-pci0000:00-0000:00:1f.1-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda3.device changed dead -> plugged [ 14.710330] systemd[1]: Accepted connection on private bus. [ 14.712951] systemd[1]: dev-disk-by\x2duuid-3C65\x2d12EF.device changed dead -> plugged [ 14.712985] systemd[1]: dev-disk-by\x2did-ata\x2dMaxtor_6Y120L0_Y3N24NFE\x2dpart1.device changed dead -> plugged [ 14.713048] systemd[1]: dev-sda1.device changed dead -> plugged [ 14.713075] systemd[1]: sys-devices-pci0000:00-0000:00:1f.1-ata1-host0-target0:0:0-0:0:0:0-block-sda-sda1.device changed dead -> plugged [ 14.713263] systemd[1]: Accepted connection on private bus. [ 14.714955] systemd[1]: Got D-Bus request: org.freedesktop.systemd1.Agent.Released() on /org/freedesktop/systemd1/agent [ 14.715794] systemd[1]: Got D-Bus request: org.freedesktop.systemd1.Agent.Released() on /org/freedesktop/systemd1/agent [ 14.716088] systemd[1]: auditd.service: cgroup is empty [ 14.716227] systemd[1]: Got D-Bus request: org.freedesktop.DBus.Local.Disconnected() on /org/freedesktop/DBus/Local [ 14.716376] systemd[1]: Got D-Bus request: org.freedesktop.systemd1.Agent.Released() on /org/freedesktop/systemd1/agent [ 14.716621] systemd[1]: systemd-tmpfiles-setup.service: cgroup is empty [ 14.716728] systemd[1]: Got D-Bus request: org.freedesktop.DBus.Local.Disconnected() on /org/freedesktop/DBus/Local [ 14.716854] systemd[1]: Got D-Bus request: org.freedesktop.DBus.Local.Disconnected() on /org/freedesktop/DBus/Local [ 14.784976] systemd[1]: dev-vg_desktop-lv_root.device changed dead -> plugged [ 14.785019] systemd[1]: dev-mapper-vg_desktop\x2dlv_root.device changed dead -> plugged [ 14.785042] systemd[1]: dev-disk-by\x2duuid-6d75a719\x2d6036\x2d4e61\x2d875b\x2df23ac088147f.device changed dead -> plugged [ 14.785068] systemd[1]: dev-disk-by\x2did-dm\x2duuid\x2dLVM\x2d1eIsy9KG1OFubCdBF58SvWd1oa01RsZKLZZeDnsR8br6CthD5DhEXLCb9vTH7pfw.device changed dead -> plugged [ 14.785096] systemd[1]: dev-disk-by\x2did-dm\x2dname\x2dvg_desktop\x2dlv_root.device changed dead -> plugged [ 14.785123] systemd[1]: dev-dm\x2d0.device changed dead -> plugged [ 14.785150] systemd[1]: sys-devices-virtual-block-dm\x2d0.device changed dead -> plugged [ 14.816830] systemd[1]: Accepted connection on private bus. [ 14.819511] systemd[1]: Got D-Bus request: org.freedesktop.DBus.Properties.Get() on /org/freedesktop/systemd1 [ 14.824216] systemd[1]: SELinux access check scon=system_u:system_r:init_t:s0 tcon=system_u:system_r:init_t:s0 tclass=system perm=status path=(null) cmdline=(null): 0 [ 14.840777] systemd[1]: Got D-Bus request: org.freedesktop.systemd1.Manager.GetUnit() on /org/freedesktop/systemd1 [ 14.843495] systemd[1]: SELinux access check scon=system_u:system_r:init_t:s0 tcon=system_u:object_r:systemd_unit_file_t:s0 tclass=service perm=status path=/lib/systemd/system/graphical.target cmdline=(null): 0 [ 14.844126] systemd[1]: Got D-Bus request: org.freedesktop.DBus.Properties.Get() on /org/freedesktop/systemd1/unit/graphical_2etarget [ 14.844752] systemd[1]: SELinux access check scon=system_u:system_r:init_t:s0 tcon=system_u:object_r:systemd_unit_file_t:s0 tclass=service perm=status path=/lib/systemd/system/graphical.target cmdline=(null): 0 [ 14.845262] systemd[1]: Got D-Bus request: org.freedesktop.systemd1.Manager.GetUnit() on /org/freedesktop/systemd1 [ 14.845797] systemd[1]: SELinux access check scon=system_u:system_r:init_t:s0 tcon=system_u:object_r:systemd_unit_file_t:s0 tclass=service perm=status path=/usr/lib/systemd/system/multi-user.target cmdline=(null): 0 [ 14.846324] systemd[1]: Got D-Bus request: org.freedesktop.DBus.Properties.Get() on /org/freedesktop/systemd1/unit/multi_2duser_2etarget [ 14.846843] systemd[1]: SELinux access check scon=system_u:system_r:init_t:s0 tcon=system_u:object_r:systemd_unit_file_t:s0 tclass=service perm=status path=/usr/lib/systemd/system/multi-user.target cmdline=(null): 0 [ 14.847312] systemd[1]: Got D-Bus request: org.freedesktop.systemd1.Manager.GetUnit() on /org/freedesktop/systemd1 [ 14.847855] systemd[1]: SELinux access check scon=system_u:system_r:init_t:s0 tcon=system_u:object_r:systemd_unit_file_t:s0 tclass=service perm=status path=/usr/lib/systemd/system/multi-user.target cmdline=(null): 0 [ 14.848555] systemd[1]: Got D-Bus request: org.freedesktop.DBus.Properties.Get() on /org/freedesktop/systemd1/unit/multi_2duser_2etarget [ 14.849166] systemd[1]: SELinux access check scon=system_u:system_r:init_t:s0 tcon=system_u:object_r:systemd_unit_file_t:s0 tclass=service perm=status path=/usr/lib/systemd/system/multi-user.target cmdline=(null): 0 [ 14.849638] systemd[1]: Got D-Bus request: org.freedesktop.systemd1.Manager.GetUnit() on /org/freedesktop/systemd1 [ 14.850175] systemd[1]: SELinux access check scon=system_u:system_r:init_t:s0 tcon=system_u:object_r:systemd_unit_file_t:s0 tclass=service perm=status path=/usr/lib/systemd/system/multi-user.target cmdline=(null): 0 [ 14.850833] systemd[1]: Got D-Bus request: org.freedesktop.DBus.Properties.Get() on /org/freedesktop/systemd1/unit/multi_2duser_2etarget [ 14.851419] systemd[1]: SELinux access check scon=system_u:system_r:init_t:s0 tcon=system_u:object_r:systemd_unit_file_t:s0 tclass=service perm=status path=/usr/lib/systemd/system/multi-user.target cmdline=(null): 0 [ 14.851853] systemd[1]: Got D-Bus request: org.freedesktop.systemd1.Manager.GetUnit() on /org/freedesktop/systemd1 [ 14.852415] systemd[1]: SELinux access check scon=system_u:system_r:init_t:s0 tcon=system_u:object_r:systemd_unit_file_t:s0 tclass=service perm=status path=/usr/lib/systemd/system/rescue.target cmdline=(null): 0 [ 14.852911] systemd[1]: Got D-Bus request: org.freedesktop.DBus.Properties.Get() on /org/freedesktop/systemd1/unit/rescue_2etarget [ 14.853456] systemd[1]: SELinux access check scon=system_u:system_r:init_t:s0 tcon=system_u:object_r:systemd_unit_file_t:s0 tclass=service perm=status path=/usr/lib/systemd/system/rescue.target cmdline=(null): 0 [ 14.854125] systemd[1]: Got D-Bus request: org.freedesktop.DBus.Local.Disconnected() on /org/freedesktop/DBus/Local [ 14.854439] systemd[1]: Received SIGCHLD from PID 410 (systemd-update-). [ 14.854532] systemd[1]: Got SIGCHLD for process 410 (systemd-update-) [ 14.854700] systemd[1]: Child 410 died (code=exited, status=0/SUCCESS) [ 14.854713] systemd[1]: Child 410 belongs to systemd-update-utmp-runlevel.service [ 14.854744] systemd[1]: systemd-update-utmp-runlevel.service: main process exited, code=exited, status=0/SUCCESS [ 14.855468] systemd[1]: systemd-update-utmp-runlevel.service changed start -> dead [ 14.855896] systemd[1]: Job systemd-update-utmp-runlevel.service/start finished, result=done [ 14.855942] systemd[1]: Started Update UTMP about System Runlevel Changes. [ 14.859901] systemd[1]: Accepted connection on private bus. [ 14.860885] systemd[1]: Got D-Bus request: org.freedesktop.systemd1.Agent.Released() on /org/freedesktop/systemd1/agent [ 14.861209] systemd[1]: systemd-update-utmp-runlevel.service: cgroup is empty [ 14.861355] systemd[1]: Got D-Bus request: org.freedesktop.DBus.Local.Disconnected() on /org/freedesktop/DBus/Local [ 14.968261] systemd[1]: Received SIGCHLD from PID 405 (plymouth). [ 14.968337] systemd[1]: Got SIGCHLD for process 405 (plymouth) [ 14.968470] systemd[1]: Child 405 died (code=exited, status=0/SUCCESS) [ 14.968485] systemd[1]: Child 405 belongs to plymouth-read-write.service [ 14.968518] systemd[1]: plymouth-read-write.service: main process exited, code=exited, status=0/SUCCESS [ 14.969443] systemd[1]: plymouth-read-write.service changed start -> dead [ 14.969830] systemd[1]: Job plymouth-read-write.service/start finished, result=done [ 14.969860] systemd[1]: Started Tell Plymouth To Write Out Runtime Data. [ 14.983139] systemd[1]: Running GC... [ 14.983669] systemd[1]: Accepted connection on private bus. [ 14.984082] systemd[1]: Got D-Bus request: org.freedesktop.systemd1.Agent.Released() on /org/freedesktop/systemd1/agent [ 14.984283] systemd[1]: plymouth-read-write.service: cgroup is empty [ 14.984323] systemd[1]: Got D-Bus request: org.freedesktop.DBus.Local.Disconnected() on /org/freedesktop/DBus/Local [ 15.034513] systemd[1]: Received SIGCHLD from PID 324 (udevadm). [ 15.034574] systemd[1]: Got SIGCHLD for process 324 (udevadm) [ 15.034679] systemd[1]: Child 324 died (code=exited, status=0/SUCCESS) [ 15.034687] systemd[1]: Child 324 belongs to systemd-udev-settle.service [ 15.034713] systemd[1]: systemd-udev-settle.service: main process exited, code=exited, status=0/SUCCESS [ 15.035103] systemd[1]: systemd-udev-settle.service changed start -> exited [ 15.035115] systemd[1]: Job systemd-udev-settle.service/start finished, result=done [ 15.035136] systemd[1]: Started udev Wait for Complete Device Initialization. [ 15.047635] systemd[1]: Closed jobs progress timerfd. [ 15.048155] systemd[1]: Starting Activation of DM RAID sets... [ 15.060742] systemd[1]: About to execute: /lib/systemd/fedora-dmraid-activation [ 15.061264] systemd[1]: Forked /lib/systemd/fedora-dmraid-activation as 414 [ 15.061853] systemd[1]: dmraid-activation.service changed dead -> start [ 15.061896] systemd[1]: Set up jobs progress timerfd. [ 15.062105] systemd[1]: Accepted connection on private bus. [ 15.062569] systemd[414]: Executing: /lib/systemd/fedora-dmraid-activation [ 15.062762] systemd[1]: Got D-Bus request: org.freedesktop.systemd1.Agent.Released() on /org/freedesktop/systemd1/agent [ 15.062961] systemd[1]: systemd-udev-settle.service: cgroup is empty [ 15.063076] systemd[1]: Got D-Bus request: org.freedesktop.DBus.Local.Disconnected() on /org/freedesktop/DBus/Local [ 15.273497] systemd[1]: Received SIGCHLD from PID 414 (fedora-dmraid-a). [ 15.274382] systemd[1]: Got SIGCHLD for process 414 (fedora-dmraid-a) [ 15.274473] systemd[1]: Child 414 died (code=exited, status=0/SUCCESS) [ 15.274482] systemd[1]: Child 414 belongs to dmraid-activation.service [ 15.274500] systemd[1]: dmraid-activation.service: main process exited, code=exited, status=0/SUCCESS [ 15.274864] systemd[1]: dmraid-activation.service changed start -> dead [ 15.275124] systemd[1]: Job dmraid-activation.service/start finished, result=done [ 15.275149] systemd[1]: Started Activation of DM RAID sets. [ 15.287702] systemd[1]: Closed jobs progress timerfd. [ 15.287813] systemd[1]: Starting Encrypted Volumes. [ 15.300294] systemd[1]: cryptsetup.target changed dead -> active [ 15.300305] systemd[1]: Job cryptsetup.target/start finished, result=done [ 15.300321] systemd[1]: Reached target Encrypted Volumes. [ 15.312963] systemd[1]: Startup finished in 792ms (kernel) + 3.392s (initrd) + 11.127s (userspace) = 15.312s. [ 15.326125] systemd[1]: Accepted connection on private bus. [ 15.326739] systemd[1]: Got D-Bus request: org.freedesktop.systemd1.Agent.Released() on /org/freedesktop/systemd1/agent [ 15.326890] systemd[1]: dmraid-activation.service: cgroup is empty [ 15.326953] systemd[1]: Got D-Bus request: org.freedesktop.DBus.Local.Disconnected() on /org/freedesktop/DBus/Local [ 15.348741] systemd[408]: Executing: /bin/plymouth quit [ 15.362135] systemd[1]: Received SIGRTMIN+21 from PID 163 (plymouthd). [ 15.362149] systemd[1]: Disabling showing of status. [ 15.372668] systemd[1]: Received SIGCHLD from PID 408 (plymouth). [ 15.372731] systemd[1]: Got SIGCHLD for process 408 (plymouth) [ 15.372841] systemd[1]: Child 408 died (code=exited, status=0/SUCCESS) [ 15.372851] systemd[1]: Child 408 belongs to emergency.service [ 15.372877] systemd[1]: emergency.service: control process exited, code=exited status=0 [ 15.373268] systemd[1]: emergency.service running next control command for state start-pre [ 15.373304] systemd[1]: About to execute: /bin/echo -e 'Welcome to emergency mode! After logging in, type "journalctl -xb" to view\nsystem logs, "systemctl reboot" to reboot, "systemctl default" to try again\nto boot into default mode.' [ 15.373793] systemd[1]: Forked /bin/echo as 422 [ 15.374682] systemd[1]: Got SIGCHLD for process 163 (plymouthd) [ 15.374741] systemd[1]: Child 163 died (code=exited, status=0/SUCCESS) [ 15.374756] systemd[1]: Child 163 belongs to plymouth-start.service [ 15.374798] systemd[1]: plymouth-start.service: main process exited, code=exited, status=0/SUCCESS [ 15.374989] systemd[1]: plymouth-start.service changed running -> dead [ 15.375427] systemd[1]: Received SIGCHLD from PID 163 (n/a). [ 15.376052] systemd[1]: Accepted connection on private bus. [ 15.376810] systemd[1]: Got D-Bus request: org.freedesktop.systemd1.Agent.Released() on /org/freedesktop/systemd1/agent [ 15.376871] systemd[422]: Executing: /bin/echo -e 'Welcome to emergency mode! After logging in, type "journalctl -xb" to view\nsystem logs, "systemctl reboot" to reboot, "systemctl default" to try again\nto boot into default mode.' [ 15.377165] systemd[1]: Got D-Bus request: org.freedesktop.DBus.Local.Disconnected() on /org/freedesktop/DBus/Local [ 15.378684] systemd[1]: Accepted connection on private bus. [ 15.379137] systemd[1]: Got D-Bus request: org.freedesktop.systemd1.Agent.Released() on /org/freedesktop/systemd1/agent [ 15.379415] systemd[1]: Got D-Bus request: org.freedesktop.DBus.Local.Disconnected() on /org/freedesktop/DBus/Local [ 15.430227] systemd[1]: Received SIGCHLD from PID 422 (echo). [ 15.430280] systemd[1]: Got SIGCHLD for process 422 (echo) [ 15.430363] systemd[1]: Child 422 died (code=exited, status=0/SUCCESS) [ 15.430371] systemd[1]: Child 422 belongs to emergency.service [ 15.430385] systemd[1]: emergency.service: control process exited, code=exited status=0 [ 15.430679] systemd[1]: emergency.service got final SIGCHLD for state start-pre [ 15.430776] systemd[1]: About to execute: /sbin/sulogin [ 15.431216] systemd[1]: Forked /sbin/sulogin as 425 [ 15.431908] systemd[1]: emergency.service changed start-pre -> running [ 15.432709] systemd[425]: Executing: /sbin/sulogin [ 15.434062] systemd[1]: Accepted connection on private bus. [ 15.434818] systemd[1]: Got D-Bus request: org.freedesktop.systemd1.Agent.Released() on /org/freedesktop/systemd1/agent [ 15.435093] systemd[1]: Accepted connection on private bus. [ 15.435262] systemd[1]: Got D-Bus request: org.freedesktop.DBus.Local.Disconnected() on /org/freedesktop/DBus/Local [ 15.435457] systemd[1]: Got D-Bus request: org.freedesktop.systemd1.Agent.Released() on /org/freedesktop/systemd1/agent [ 15.435586] systemd[1]: Got D-Bus request: org.freedesktop.DBus.Local.Disconnected() on /org/freedesktop/DBus/Local [ 43.864262] systemd[1]: Timer elapsed on systemd-readahead-done.timer [ 43.864276] systemd[1]: Trying to enqueue job systemd-readahead-done.service/start/replace [ 43.864310] systemd[1]: Installed new job systemd-readahead-done.service/start as 339 [ 43.864330] systemd[1]: Enqueued job systemd-readahead-done.service/start as 339 [ 43.864998] systemd[1]: systemd-readahead-done.timer changed waiting -> running [ 43.865067] systemd[1]: Starting Stop Read-Ahead Data Collection... [ 43.878727] systemd[1]: About to execute: /usr/bin/systemd-notify --readahead=done [ 43.879267] systemd[1]: Forked /usr/bin/systemd-notify as 453 [ 43.880091] systemd[1]: systemd-readahead-done.service changed dead -> start [ 43.880130] systemd[1]: Set up jobs progress timerfd. [ 43.880144] systemd[1]: Running GC... [ 43.881328] systemd[453]: Executing: /usr/bin/systemd-notify --readahead=done [ 43.891508] type=1400 audit(1383904566.851:50): avc: denied { read } for pid=453 comm="systemd-notify" name="libsystemd-daemon.so.0.0.10" dev="dm-0" ino=4071130 scontext=system_u:system_r:systemd_notify_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file [ 43.919345] type=1400 audit(1383904566.879:51): avc: denied { read } for pid=453 comm="systemd-notify" name="libsystemd-daemon.so.0.0.10" dev="dm-0" ino=4071130 scontext=system_u:system_r:systemd_notify_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file [ 43.948159] type=1400 audit(1383904566.908:52): avc: denied { read } for pid=453 comm="systemd-notify" name="libsystemd-daemon.so.0.0.10" dev="dm-0" ino=4071130 scontext=system_u:system_r:systemd_notify_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file [ 43.978794] systemd[1]: Received SIGCHLD from PID 453 (systemd-notify). [ 43.979851] systemd[1]: Got SIGCHLD for process 453 (systemd-notify) [ 43.980867] systemd[1]: Child 453 died (code=exited, status=127/n/a) [ 43.980881] systemd[1]: Child 453 belongs to systemd-readahead-done.service [ 43.980904] systemd[1]: systemd-readahead-done.service: main process exited, code=exited, status=127/n/a [ 43.996690] systemd[1]: systemd-readahead-done.service changed start -> failed [ 43.996919] systemd[1]: Job systemd-readahead-done.service/start finished, result=failed [ 43.996955] systemd[1]: Failed to start Stop Read-Ahead Data Collection. [ 44.012201] systemd[1]: systemd-readahead-done.timer got notified about unit deactivation. [ 44.012212] systemd[1]: systemd-readahead-done.timer: Timer is elapsed. [ 44.012220] systemd[1]: systemd-readahead-done.timer changed running -> elapsed [ 44.012245] systemd[1]: Closed jobs progress timerfd. [ 44.012262] systemd[1]: Unit systemd-readahead-done.service entered failed state. [ 44.028398] systemd[1]: systemd-readahead-done.timer: Timer is elapsed. [ 44.028512] systemd[1]: Accepted connection on private bus. [ 44.028826] systemd[1]: Got D-Bus request: org.freedesktop.systemd1.Agent.Released() on /org/freedesktop/systemd1/agent [ 44.029048] systemd[1]: systemd-readahead-done.service: cgroup is empty [ 44.029078] systemd[1]: Got D-Bus request: org.freedesktop.DBus.Local.Disconnected() on /org/freedesktop/DBus/Local [ 88.607074] EXT4-fs (dm-0): re-mounted. Opts: (null) [root@localhost /]#

La macchina sembra avere una decina d’anni, se possibile aggiorna il BIOS.
Considera l’utilizzo del kernel PAE.
Da una live, prova con

[code]$ su -

mkdir -p /media/rescue/boot

mount /dev/mapper/vg_desktop-lv_root /media/rescue

mount /dev/sda2 /media/rescue/boot

for i in {/dev/,/run/,/proc/,/sys/}; do mount -o bind “$i” “/media/rescue$i”; done

chroot /media/rescue

systemctl disable lightdm.service

systemctl enable gdm.service

yum install kernel-PAE

grub2-mkconfig -o /boot/grub2/grub.cfg

touch /.autorelabel

sealert -a /var/log/audit/audit.log > /selinux.log

tail -n 100 /selinux.log

printf ‘%s\n’ ,s/SELINUX=enforcing/SELINUX=permissive w|ed -s /etc/selinux/config

[/code]

Si, in effetti la macchina e’ vecchia, ma io sono della scuola che finche’ lavora e’ inutile cambiarla. Anche per questo non aggiorno il sistema ad ogni release (anche se il salto da FC12 a FC19 forse e’ stato un po’ troppo). L’aggiornamento del BIOS sarebbe piu’ che opportuno, ma non l’ho mai fatto e sono un po’ titubante. Magari ci provo dopo aver chiesto un po’ di consigli in un altro thread.

Tornando a noi:

[liveuser@localhost ~]$ su -
[root@localhost ~]# mkdir -p /media/rescue/boot
[root@localhost ~]# mount /dev/mapper/vg_desktop-lv_root /media/rescue
[root@localhost ~]# mount /dev/sda2 /media/rescue/boot
[root@localhost ~]# for i in {/dev/,/run/,/proc/,/sys/}; do mount -o bind "$i" "/media/rescue$i"; done
[root@localhost ~]# chroot /media/rescue
[root@localhost /]# systemctl disable lightdm.service
rm '/etc/systemd/system/display-manager.service'
[root@localhost /]# systemctl enable gdm.service
ln -s '/usr/lib/systemd/system/gdm.service' '/etc/systemd/system/display-manager.service'
[root@localhost /]# yum install kernel-PAE
Loaded plugins: langpacks, refresh-packagekit
Dropbox                                                  |  951 B     00:00     
http://ftp-stud.fht-esslingen.de/pub/Mirrors/rpm.livna.org/repo/19/i386/repodata/repomd.xml: [Errno 14] HTTP Error 404 - Not Found
Trying other mirror.
livna                                                    | 1.3 kB     00:00     
rpmfusion-free-updates                                   | 3.3 kB     00:00     
rpmfusion-nonfree-updates                                | 3.3 kB     00:00     
updates/19/i386/metalink                                 |  29 kB     00:00     
updates                                                  | 4.6 kB     00:00     
updates/19/i386/primary_db                                 | 6.8 MB   00:15     
updates/19/i386/updateinfo     FAILED                                          
http://mirror.digitalnova.at/fedora/updates/19/i386/repodata/updateinfo.xml.gz: [Errno 14] HTTP Error 404 - Not Found
Trying other mirror.
(1/2): updates/19/i386/updateinfo                          | 813 kB   00:02     
(2/2): updates/19/i386/pkgtags                             | 581 kB   00:06     
Resolving Dependencies
--> Running transaction check
---> Package kernel-PAE.i686 0:3.10.10-200.fc19 will be installed
--> Finished Dependency Resolution

Dependencies Resolved

================================================================================
 Package            Arch         Version                  Repository       Size
================================================================================
Installing:
 kernel-PAE         i686         3.10.10-200.fc19         updates          28 M

Transaction Summary
================================================================================
Install  1 Package

Total download size: 28 M
Installed size: 95 M
Is this ok [y/d/N]: y
Downloading packages:
updates/19/i386/prestodelta                                | 1.3 MB   00:07     
kernel-PAE-3.10.10-200.fc19.i686.rpm                       |  28 MB   00:47     
Running transaction check
Running transaction test
Transaction test succeeded
Running transaction
  Installing : kernel-PAE-3.10.10-200.fc19.i686                             1/1 
  Verifying  : kernel-PAE-3.10.10-200.fc19.i686                             1/1 

Installed:
  kernel-PAE.i686 0:3.10.10-200.fc19                                            

Complete!
[root@localhost /]# grub2-mkconfig -o /boot/grub2/grub.cfg
Generating grub.cfg ...
Found linux image: /boot/vmlinuz-3.10.10-200.fc19.i686.PAE
Found initrd image: /boot/initramfs-3.10.10-200.fc19.i686.PAE.img
Found linux image: /boot/vmlinuz-3.10.9-200.fc19.i686
Found initrd image: /boot/initramfs-3.10.9-200.fc19.i686.img
Found linux image: /boot/vmlinuz-3.10.7-200.fc19.i686
Found initrd image: /boot/initramfs-3.10.7-200.fc19.i686.img
Found linux image: /boot/vmlinuz-3.9.5-301.fc19.i686
Found initrd image: /boot/initramfs-3.9.5-301.fc19.i686.img
Found linux image: /boot/vmlinuz-0-rescue-b80e6b9c48db4202a3c54db1b32f6602
Found initrd image: /boot/initramfs-0-rescue-b80e6b9c48db4202a3c54db1b32f6602.img
Found Windows 95/98/Me on /dev/sda1
done
[root@localhost /]# touch /.autorelabel

Fin qui tutto a posto, ma poi ho avuto un problema>

[root@localhost /]# sealert -a /var/log/audit/audit.log > /selinux.log
No protocol specified
[root@localhost /]# tail -n 100 /selinux.log
Opps, sealert hit an error!

Stranamente il problema non si presentava in un altro terminale (c’entra con chroot ?), quindi>

[root@localhost ~]# sealert -a /var/log/audit/audit.log > /selinux.log
[root@localhost ~]# tail -n 100 /selinux.log
found 1 alerts in /var/log/audit/audit.log
--------------------------------------------------------------------------------

SELinux is preventing /usr/libexec/colord from 'read, search' accesses on the directory os-prober.

*****  Plugin catchall (100. confidence) suggests  ***************************

If you believe that colord should be allowed read search access on the os-prober directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep colord /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp


Additional Information:
Source Context                system_u:system_r:colord_t:s0
Target Context                system_u:object_r:bootloader_var_lib_t:s0
Target Objects                os-prober  dir ]
Source                        colord
Source Path                   /usr/libexec/colord
Port                          <Unknown>
Host                          <Unknown>
Source RPM Packages           colord-1.0.0-1.fc19.i686
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-54.fc19.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     localhost
Platform                      Linux localhost 3.9.5-301.fc19.i686 #1 SMP Tue Jun
                              11 20:01:50 UTC 2013 i686 i686
Alert Count                   1
First Seen                    2013-09-09 06:41:01 EDT
Last Seen                     2013-09-09 06:41:01 EDT
Local ID                      f1527e45-1cda-4771-881d-67da6a208c48

Raw Audit Messages
type=AVC msg=audit(1378723261.594:415): avc:  denied  { read search } for  pid=1367 comm="colord" name="os-prober" dev="dm-0" ino=2752671 scontext=system_u:system_r:colord_t:s0 tcontext=system_u:object_r:bootloader_var_lib_t:s0 tclass=dir


type=SYSCALL msg=audit(1378723261.594:415): arch=i386 syscall=access success=no exit=EACCES a0=b8fd6128 a1=5 a2=b7332000 a3=b8fd6128 items=0 ppid=1 pid=1367 auid=4294967295 uid=997 gid=998 euid=997 suid=997 fsuid=997 egid=998 sgid=998 fsgid=998 ses=4294967295 tty=(none) comm=colord exe=/usr/libexec/colord subj=system_u:system_r:colord_t:s0 key=(null)

Hash: colord,colord_t,bootloader_var_lib_t,dir,read,search

[root@localhost ~]# printf '%s\n' ,s/SELINUX=enforcing/SELINUX=permissive w|ed -s /etc/selinux/config

[root@localhost ~]# 

Ora provo a riavviare.

Funziona ! Grazie Tempus, il kernel PAE è stato risolutivo.

Fammi però capire il senso dell’intervento: perché un kernel PAE? Non serve per l’utilizzo di memoria fisica oltre i 2 Giga? (Il sistema ne ha solo uno, quindi non ci avevo mai pensato).

Infine ultima domanda: ora ho selinux in permissive mode. Lo rimetto in enforcing ?

Grazie di nuovo. Non so come si mette il [Risolto] al thread, ma questo è decisamente risolto.

Il kernel-PAE in verità serviva per offrire una https://it.wikipedia.org/wiki/NX-bit che sembra mancante alla CPU (non serve solo in casi di abbondante RAM in 32bit).
Credo che l’autorelabel sia stato risolutivo. Spero che la modalità permissiva sia stata innecessaria.
Controlla (dalla macchina avviata normalmente) [code]# sealert -a /var/log/audit/audit.log > /selinux.log

tail -n 100 /selinux.log[/code]; per rimettere SELinux in modalità enforcing, # printf '%s\n' ,s/SELINUX=permissive/SELINUX=enforcing w|ed -s /etc/selinux/config

Se al successivo riavvio funziona in enforcing, è risolto.