Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd-logind[625]: The system will reboot now! Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd-logind[625]: System is rebooting. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopping session-2.scope - Session 2 of User root... Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com sshd[1264]: pam_unix(sshd:session): session closed for user root Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1264]: USER_END pid=1264 uid=0 auid=0 ses=2 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=PAM:session_close grantors=pam_selinux,pam_loginuid,pam_selinux,pam_namespace,pam_keyinit,pam_keyinit,pam_limits,pam_systemd,pam_unix,pam_umask,pam_lastlog acct="root" exe="/usr/sbin/sshd" hostname=10.8.0.181 addr=10.8.0.181 terminal=ssh res=success' Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1264]: CRED_DISP pid=1264 uid=0 auid=0 ses=2 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_env,pam_localuser,pam_unix acct="root" exe="/usr/sbin/sshd" hostname=10.8.0.181 addr=10.8.0.181 terminal=ssh res=success' Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1264]: USER_END pid=1264 uid=0 auid=0 ses=2 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.8.0.181 terminal=ssh res=success' Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1264]: USER_LOGOUT pid=1264 uid=0 auid=0 ses=2 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.8.0.181 terminal=ssh res=success' Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1264]: CRYPTO_KEY_USER pid=1264 uid=0 auid=0 ses=2 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:31:85:1a:c4:97:2b:4a:fa:45:f5:1f:ac:a4:de:0c:a3:0c:c9:7c:44:1c:7f:eb:c1:4f:5b:e1:b7:b7:75:1b:3b direction=? spid=1264 suid=0 exe="/usr/sbin/sshd" hostname=? addr=10.8.0.181 terminal=? res=success' Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Removed slice system-modprobe.slice - Slice /system/modprobe. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Removed slice system-sshd\x2dkeygen.slice - Slice /system/sshd-keygen. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped target multi-user.target - Multi-User System. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped target getty.target - Login Prompts. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped target rpc_pipefs.target. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped target sound.target - Sound Card. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped target timers.target - Timer Units. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: dnf-makecache.timer: Deactivated successfully. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped dnf-makecache.timer - dnf makecache --timer. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: fstrim.timer: Deactivated successfully. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped fstrim.timer - Discard unused blocks once a week. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: raid-check.timer: Deactivated successfully. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped raid-check.timer - Weekly RAID setup health check. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: systemd-tmpfiles-clean.timer: Deactivated successfully. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: unbound-anchor.timer: Deactivated successfully. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped unbound-anchor.timer - daily update of the root trust anchor for DNSSEC. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: lvm2-lvmpolld.socket: Deactivated successfully. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Closed lvm2-lvmpolld.socket - LVM2 poll daemon socket. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: systemd-coredump.socket: Deactivated successfully. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Closed systemd-coredump.socket - Process Core Dump Socket. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: systemd-rfkill.socket: Deactivated successfully. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Closed systemd-rfkill.socket - Load/Save RF Kill Switch Status /dev/rfkill Watch. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Unmounting var-lib-nfs-rpc_pipefs.mount - RPC Pipe File System... Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopping dracut-shutdown.service - Restore /run/initramfs on shutdown... Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopping getty@tty1.service - Getty on tty1... Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: grub2-systemd-integration.service - Grub2 systemctl reboot --boot-loader-menu=... support was skipped because of an unmet condition check (ConditionPathExists=/run/systemd/reboot-to-boot-loader-menu). Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: plymouth-quit.service: Deactivated successfully. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=plymouth-quit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com sshd[636]: Received signal 15; terminating. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped plymouth-quit.service - Terminate Plymouth Boot Screen. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopping restraintd.service - The restraint harness.... Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[636]: CRYPTO_KEY_USER pid=636 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:31:85:1a:c4:97:2b:4a:fa:45:f5:1f:ac:a4:de:0c:a3:0c:c9:7c:44:1c:7f:eb:c1:4f:5b:e1:b7:b7:75:1b:3b direction=? spid=636 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopping serial-getty@ttyS0.service - Serial Getty on ttyS0... Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com restraintd[1165]: [*] Stopping mainloop Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopping sshd.service - OpenSSH server daemon... Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopping systemd-hostnamed.service - Hostname Service... Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopping systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopping systemd-random-seed.service - Load/Save Random Seed... Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com restraintd[1165]: restraintd quit on received signal: Terminated(15) Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: getty@tty1.service: Deactivated successfully. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped getty@tty1.service - Getty on tty1. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: systemd-oomd.service: Deactivated successfully. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: sshd.service: Deactivated successfully. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=sshd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped sshd.service - OpenSSH server daemon. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: serial-getty@ttyS0.service: Deactivated successfully. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=serial-getty@ttyS0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped serial-getty@ttyS0.service - Serial Getty on ttyS0. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: restraintd.service: Deactivated successfully. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: restraintd.service: Unit process 1170 (10_bash_login) remains running after unit stopped. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: restraintd.service: Unit process 1193 (runtest.sh) remains running after unit stopped. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: restraintd.service: Unit process 1791 (sleep) remains running after unit stopped. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=restraintd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped restraintd.service - The restraint harness.. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: systemd-hostnamed.service: Deactivated successfully. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped systemd-hostnamed.service - Hostname Service. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: var-lib-nfs-rpc_pipefs.mount: Deactivated successfully. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Unmounted var-lib-nfs-rpc_pipefs.mount - RPC Pipe File System. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: session-2.scope: Deactivated successfully. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped session-2.scope - Session 2 of User root. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: session-2.scope: Consumed 11.516s CPU time. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Requested transaction contradicts existing jobs: Transaction for systemd-oomd.service/start is destructive (systemd-reboot.service has 'start' job queued, but 'stop' is included in transaction). Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: systemd-oomd.socket: Failed to queue service startup job (Maybe the service file is missing or not a non-template unit?): Transaction for systemd-oomd.service/start is destructive (systemd-reboot.service has 'start' job queued, but 'stop' is included in transaction). Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: systemd-oomd.socket: Failed with result 'resources'. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd-logind[625]: Session 2 logged out. Waiting for processes to exit. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Removed slice system-getty.slice - Slice /system/getty. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Removed slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped target network-online.target - Network is Online. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped target sshd-keygen.target. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped target time-sync.target - System Time Synchronized. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped target time-set.target - System Time Set. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: NetworkManager-wait-online.service: Deactivated successfully. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=NetworkManager-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped NetworkManager-wait-online.service - Network Manager Wait Online. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: chrony-wait.service: Deactivated successfully. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=chrony-wait comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped chrony-wait.service - Wait for chrony to synchronize system clock. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopping chronyd.service - NTP client/server... Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: plymouth-quit-wait.service: Deactivated successfully. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=plymouth-quit-wait comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com chronyd[629]: chronyd exiting Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped plymouth-quit-wait.service - Hold until boot process finishes up. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting plymouth-reboot.service - Show Plymouth Reboot Screen... Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopping systemd-logind.service - User Login Management... Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopping systemd-user-sessions.service - Permit User Sessions... Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[650]: Activating special unit exit.target... Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[650]: Stopped target default.target - Main User Target. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[650]: Stopped target basic.target - Basic System. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[650]: Stopped target paths.target - Paths. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[650]: Stopped target sockets.target - Sockets. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[650]: Stopped target timers.target - Timers. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[650]: Stopped systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[650]: Closed dbus.socket - D-Bus User Message Bus Socket. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[650]: Closed pipewire.socket - PipeWire Multimedia System Socket. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[650]: Stopped systemd-tmpfiles-setup.service - Create User's Volatile Files and Directories. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[650]: Removed slice app.slice - User Application Slice. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[650]: Reached target shutdown.target - Shutdown. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[650]: Finished systemd-exit.service - Exit the Session. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[650]: Reached target exit.target - Exit the Session. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopping user@0.service - User Manager for UID 0... Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: chronyd.service: Deactivated successfully. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=chronyd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped chronyd.service - NTP client/server. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: systemd-random-seed.service: Deactivated successfully. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped systemd-random-seed.service - Load/Save Random Seed. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd-logind[625]: Removed session 2. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: user@0.service: Deactivated successfully. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=user@0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped user@0.service - User Manager for UID 0. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopping user-runtime-dir@0.service - User Runtime Directory /run/user/0... Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: vda2: Can't mount, would change RO state Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: run-user-0.mount: Deactivated successfully. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut-initramfs-restore[1817]: ERROR: src/skipcpio/skipcpio.c:91:main(): Cannot open file '/boot/8fbd173ef8a047e9acad6f46b42b8e37/6.2.0-rc4/initrd' Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Unmounted run-user-0.mount - /run/user/0. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: systemd-logind.service: Deactivated successfully. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped systemd-logind.service - User Login Management. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-logind comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: user-runtime-dir@0.service: Deactivated successfully. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut-initramfs-restore[1818]: gzip: stdin: unexpected end of file Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut-initramfs-restore[1819]: cpio: premature end of archive Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped user-runtime-dir@0.service - User Runtime Directory /run/user/0. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=user-runtime-dir@0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Received SIGRTMIN+20 from PID 1816 (plymouthd). Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Removed slice user-0.slice - User Slice of UID 0. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: user-0.slice: Consumed 11.798s CPU time. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Started plymouth-reboot.service - Show Plymouth Reboot Screen. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut-initramfs-restore[1824]: /usr/lib/dracut/dracut-initramfs-restore: line 55: bzcat: command not found Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=plymouth-reboot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut-initramfs-restore[1823]: ERROR: src/skipcpio/skipcpio.c:91:main(): Cannot open file '/boot/8fbd173ef8a047e9acad6f46b42b8e37/6.2.0-rc4/initrd' Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut-initramfs-restore[1825]: cpio: premature end of archive Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut-initramfs-restore[1826]: ERROR: src/skipcpio/skipcpio.c:91:main(): Cannot open file '/boot/8fbd173ef8a047e9acad6f46b42b8e37/6.2.0-rc4/initrd' Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut-initramfs-restore[1827]: xzcat: (stdin): File format not recognized Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut-initramfs-restore[1828]: cpio: premature end of archive Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut-initramfs-restore[1830]: /usr/lib/dracut/dracut-initramfs-restore: line 57: lz4: command not found Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut-initramfs-restore[1831]: cpio: Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut-initramfs-restore[1829]: ERROR: src/skipcpio/skipcpio.c:91:main(): Cannot open file '/boot/8fbd173ef8a047e9acad6f46b42b8e37/6.2.0-rc4/initrd' Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut-initramfs-restore[1831]: premature end of archive Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut-initramfs-restore[1833]: /usr/lib/dracut/dracut-initramfs-restore: line 58: lzop: command not found Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut-initramfs-restore[1832]: ERROR: src/skipcpio/skipcpio.c:91:main(): Cannot open file '/boot/8fbd173ef8a047e9acad6f46b42b8e37/6.2.0-rc4/initrd' Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: systemd-user-sessions.service: Deactivated successfully. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut-initramfs-restore[1834]: cpio: premature end of archive Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped systemd-user-sessions.service - Permit User Sessions. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped target nss-user-lookup.target - User and Group Name Lookups. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped target remote-fs.target - Remote File Systems. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped target nfs-client.target - NFS client services. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopping gssproxy.service - GSSAPI Proxy Daemon... Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: gssproxy.service: Deactivated successfully. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped gssproxy.service - GSSAPI Proxy Daemon. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=gssproxy comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped target network.target - Network. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[622]: [1674237876.7081] caught SIGTERM, shutting down normally. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopping NetworkManager.service - Network Manager... Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[622]: [1674237876.7126] dhcp4 (ens3): canceled DHCP transaction Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[622]: [1674237876.7127] dhcp4 (ens3): activation: beginning transaction (timeout in 45 seconds) Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[622]: [1674237876.7129] dhcp4 (ens3): state changed no lease Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[622]: [1674237876.7137] manager: NetworkManager state is now CONNECTED_SITE Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut-initramfs-restore[1836]: /usr/lib/dracut/dracut-initramfs-restore: line 59: zstd: command not found Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut-initramfs-restore[1837]: cpio: Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut-initramfs-restore[1835]: ERROR: src/skipcpio/skipcpio.c:91:main(): Cannot open file '/boot/8fbd173ef8a047e9acad6f46b42b8e37/6.2.0-rc4/initrd' Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[622]: [1674237876.7301] exiting (success) Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut-initramfs-restore[1837]: premature end of archive Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Requested transaction contradicts existing jobs: Transaction for NetworkManager-dispatcher.service/start is destructive (swap.target has 'stop' job queued, but 'start' is included in transaction). Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut-initramfs-restore[1838]: ERROR: src/skipcpio/skipcpio.c:91:main(): Cannot open file '/boot/8fbd173ef8a047e9acad6f46b42b8e37/6.2.0-rc4/initrd' Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut-initramfs-restore[1839]: cpio: premature end of archive Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut-initramfs-restore[1799]: Unpacking of /boot/8fbd173ef8a047e9acad6f46b42b8e37/6.2.0-rc4/initrd to /run/initramfs failed Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: dracut-shutdown.service: Control process exited, code=exited, status=1/FAILURE Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: dracut-shutdown.service: Failed with result 'exit-code'. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=dracut-shutdown comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed' Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped dracut-shutdown.service - Restore /run/initramfs on shutdown. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: dracut-shutdown.service: Triggering OnFailure= dependencies. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: NetworkManager.service: Deactivated successfully. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped NetworkManager.service - Network Manager. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=NetworkManager comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped target basic.target - Basic System. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: systemd-ask-password-plymouth.path: Deactivated successfully. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped systemd-ask-password-plymouth.path - Forward Password Requests to Plymouth Directory Watch. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped target network-pre.target - Preparation for Network. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped target paths.target - Path Units. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped target slices.target - Slice Units. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Removed slice user.slice - User and Session Slice. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: user.slice: Consumed 11.798s CPU time. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped target sockets.target - Socket Units. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: pcscd.socket: Deactivated successfully. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Closed pcscd.socket - PC/SC Smart Card Daemon Activation Socket. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: sssd-kcm.socket: Deactivated successfully. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Closed sssd-kcm.socket - SSSD Kerberos Cache Manager responder socket. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com dbus-broker[631]: Dispatched 1982 messages @ 8(±26)μs / message. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopping dbus-broker.service - D-Bus System Message Bus... Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting dracut-shutdown-onfailure.service - Service executing upon dracut-shutdown failure to perform cleanup... Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: plymouth-switch-root-initramfs.service - Tell Plymouth To Jump To initramfs was skipped because of an unmet condition check (ConditionPathExists=/run/initramfs/bin/sh). Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: systemd-network-generator.service: Deactivated successfully. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: dbus-broker.service: Deactivated successfully. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped dbus-broker.service - D-Bus System Message Bus. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=dbus-broker comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: dracut-shutdown-onfailure.service: Deactivated successfully. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished dracut-shutdown-onfailure.service - Service executing upon dracut-shutdown failure to perform cleanup. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=dracut-shutdown-onfailure comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=dracut-shutdown-onfailure comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: dbus.socket: Deactivated successfully. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Closed dbus.socket - D-Bus System Message Bus Socket. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped target sysinit.target - System Initialization. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: proc-sys-fs-binfmt_misc.automount: Deactivated successfully. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Unset automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: systemd-ask-password-wall.path: Deactivated successfully. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped target integritysetup.target - Local Integrity Protected Volumes. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped target veritysetup.target - Local Verity Protected Volumes. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: systemd-boot-update.service: Deactivated successfully. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped systemd-boot-update.service - Automatic Boot Loader Update. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: systemd-sysctl.service: Deactivated successfully. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: systemd-modules-load.service: Deactivated successfully. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopping systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Unmounted run-credentials-systemd\x2dsysctl.service.mount - /run/credentials/systemd-sysctl.service. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: systemd-resolved.service: Deactivated successfully. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1844]: SYSTEM_SHUTDOWN pid=1844 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: systemd-update-utmp.service: Deactivated successfully. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopping auditd.service - Security Auditing Service... Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com auditd[590]: The audit daemon is exiting. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: kauditd_printk_skb: 25 callbacks suppressed Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: audit: type=1305 audit(1674237876.900:289): op=set audit_pid=0 old=590 auid=4294967295 ses=4294967295 subj=system_u:system_r:auditd_t:s0 res=1 Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: CONFIG_CHANGE op=set audit_pid=0 old=590 auid=4294967295 ses=4294967295 subj=system_u:system_r:auditd_t:s0 res=1 Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: auditd.service: Deactivated successfully. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped auditd.service - Security Auditing Service. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=auditd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: audit: type=1131 audit(1674237876.907:290): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=auditd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped target local-fs.target - Local File Systems. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: audit: type=1131 audit(1674237876.912:291): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Unmounting boot.mount - /boot... Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Unmounting run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount - /run/credentials/systemd-tmpfiles-setup.service... Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Unmounting run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount - /run/credentials/systemd-tmpfiles-setup-dev.service... Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Unmounting tmp.mount - Temporary Directory /tmp... Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: XFS (vda2): Unmounting Filesystem b1996728-487b-41bb-b97d-dbcc9f7d8afd Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com umount[1849]: umount: /run/credentials/systemd-tmpfiles-setup.service: no mount point specified. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: boot.mount: Deactivated successfully. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Unmounted boot.mount - /boot. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Mount process exited, code=exited, status=32/n/a Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Failed with result 'exit-code'. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Unmounted run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount - /run/credentials/systemd-tmpfiles-setup.service. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Unmounted run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount - /run/credentials/systemd-tmpfiles-setup-dev.service. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: tmp.mount: Deactivated successfully. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Unmounted tmp.mount - Temporary Directory /tmp. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped target local-fs-pre.target - Preparation for Local File Systems. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped target swap.target - Swaps. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Deactivating swap dev-zram0.swap - Compressed Swap on /dev/zram0... Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopping lvm2-monitor.service - Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling... Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: systemd-remount-fs.service: Deactivated successfully. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped systemd-remount-fs.service - Remount Root and Kernel File Systems. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: audit: type=1131 audit(1674237876.990:292): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:04:36 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:04:37 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Fri 2023-01-20 19:04:37 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: dev-zram0.swap: Deactivated successfully. Fri 2023-01-20 19:04:37 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Deactivated swap dev-zram0.swap - Compressed Swap on /dev/zram0. Fri 2023-01-20 19:04:37 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Reached target umount.target - Unmount All Filesystems. Fri 2023-01-20 19:04:37 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:04:37 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: audit: type=1131 audit(1674237877.000:293): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:04:37 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopping systemd-zram-setup@zram0.service - Create swap on /dev/zram0... Fri 2023-01-20 19:04:37 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: zram0: detected capacity change from 7489536 to 0 Fri 2023-01-20 19:04:37 CET kvm-02-guest04.rhts.eng.brq.redhat.com lvm[1853]: 1 logical volume(s) in volume group "fedora_kvm-02-guest04" unmonitored Fri 2023-01-20 19:04:37 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: systemd-zram-setup@zram0.service: Deactivated successfully. Fri 2023-01-20 19:04:37 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: audit: type=1131 audit(1674237877.070:294): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-zram-setup@zram0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:04:37 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-zram-setup@zram0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:04:37 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped systemd-zram-setup@zram0.service - Create swap on /dev/zram0. Fri 2023-01-20 19:04:37 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Removed slice system-systemd\x2dzram\x2dsetup.slice - Slice /system/systemd-zram-setup. Fri 2023-01-20 19:04:37 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: lvm2-monitor.service: Deactivated successfully. Fri 2023-01-20 19:04:37 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=lvm2-monitor comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:04:37 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped lvm2-monitor.service - Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling. Fri 2023-01-20 19:04:37 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Reached target shutdown.target - System Shutdown. Fri 2023-01-20 19:04:37 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Reached target final.target - Late Shutdown Services. Fri 2023-01-20 19:04:37 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: systemd-reboot.service: Deactivated successfully. Fri 2023-01-20 19:04:37 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: audit: type=1131 audit(1674237877.080:295): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=lvm2-monitor comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:04:37 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished systemd-reboot.service - System Reboot. Fri 2023-01-20 19:04:37 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Reached target reboot.target - System Reboot. Fri 2023-01-20 19:04:37 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Shutting down. Fri 2023-01-20 19:04:37 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-reboot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:04:37 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: audit: type=1130 audit(1674237877.087:296): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-reboot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:04:37 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-reboot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:04:37 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: audit: type=1131 audit(1674237877.087:297): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-reboot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:04:37 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:04:37 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:04:37 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: audit: type=1334 audit(1674237877.091:298): prog-id=0 op=UNLOAD Fri 2023-01-20 19:04:37 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:04:37 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:04:37 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:04:37 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:04:37 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:04:37 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:04:37 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:04:37 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:04:37 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:04:37 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:04:37 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:04:37 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:04:37 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:04:37 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd-shutdown[1]: Syncing filesystems and block devices. Fri 2023-01-20 19:04:37 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd-shutdown[1]: Sending SIGTERM to remaining processes... Fri 2023-01-20 19:04:37 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd-journald[511]: Received SIGTERM from PID 1 (systemd-shutdow). Fri 2023-01-20 19:04:37 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd-journald[511]: Journal stopped -- Boot eaa42df11a3745169c4510f48dbfb844 -- Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Linux version 6.2.0-rc4 (root@runner-oexrhijc-project-18194050-concurrent-0) (gcc (GCC) 13.0.0 20230115 (Red Hat 13.0.0-0), GNU ld version 2.39-6.fc38) #1 SMP PREEMPT_DYNAMIC Fri Jan 20 17:05:32 UTC 2023 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Command line: BOOT_IMAGE=(hd0,gpt2)/vmlinuz-6.2.0-rc4 root=/dev/mapper/fedora_kvm--02--guest04-root ro rd.lvm.lv=fedora_kvm-02-guest04/root console=ttyS0,115200 crashkernel=0G-4G:256M,4G-64G:256M,64G-1T:256M,1T-:512M Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: signal: max sigframe size: 1776 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: BIOS-provided physical RAM map: Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009f7ff] usable Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: BIOS-e820: [mem 0x000000000009f800-0x000000000009ffff] reserved Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: BIOS-e820: [mem 0x0000000000100000-0x00000000bfff6fff] usable Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: BIOS-e820: [mem 0x00000000bfff7000-0x00000000bfffffff] reserved Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: BIOS-e820: [mem 0x0000000100000000-0x000000013fffffff] usable Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: NX (Execute Disable) protection: active Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: SMBIOS 2.4 present. Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: DMI: Red Hat KVM, BIOS 0.5.1 01/01/2011 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Hypervisor detected: KVM Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: kvm-clock: using sched offset of 2617253478969 cycles Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: tsc: Detected 1999.998 MHz processor Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: last_pfn = 0x140000 max_arch_pfn = 0x400000000 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: last_pfn = 0xbfff7 max_arch_pfn = 0x400000000 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: found SMP MP-table at [mem 0x000f6370-0x000f637f] Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: RAMDISK: [mem 0x3539b000-0x369c5fff] Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ACPI: Early table checksum verification disabled Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ACPI: RSDP 0x00000000000F61B0 000014 (v00 BOCHS ) Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ACPI: RSDT 0x00000000BFFFFAD7 000030 (v01 BOCHS BXPCRSDT 00000001 BXPC 00000001) Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ACPI: FACP 0x00000000BFFFF177 000074 (v01 BOCHS BXPCFACP 00000001 BXPC 00000001) Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ACPI: DSDT 0x00000000BFFFE040 001137 (v01 BOCHS BXPCDSDT 00000001 BXPC 00000001) Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ACPI: FACS 0x00000000BFFFE000 000040 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ACPI: SSDT 0x00000000BFFFF1EB 000874 (v01 BOCHS BXPCSSDT 00000001 BXPC 00000001) Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ACPI: APIC 0x00000000BFFFFA5F 000078 (v01 BOCHS BXPCAPIC 00000001 BXPC 00000001) Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ACPI: Reserving FACP table memory at [mem 0xbffff177-0xbffff1ea] Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ACPI: Reserving DSDT table memory at [mem 0xbfffe040-0xbffff176] Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ACPI: Reserving FACS table memory at [mem 0xbfffe000-0xbfffe03f] Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ACPI: Reserving SSDT table memory at [mem 0xbffff1eb-0xbffffa5e] Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ACPI: Reserving APIC table memory at [mem 0xbffffa5f-0xbffffad6] Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: No NUMA configuration found Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Faking a node at [mem 0x0000000000000000-0x000000013fffffff] Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: NODE_DATA(0) allocated [mem 0x13ffd5000-0x13fffffff] Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Reserving 256MB of memory at 2800MB for crashkernel (System RAM: 4095MB) Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Zone ranges: Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Normal [mem 0x0000000100000000-0x000000013fffffff] Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Device empty Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Movable zone start for each node Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Early memory node ranges Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: node 0: [mem 0x0000000000001000-0x000000000009efff] Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: node 0: [mem 0x0000000000100000-0x00000000bfff6fff] Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: node 0: [mem 0x0000000100000000-0x000000013fffffff] Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: On node 0, zone DMA: 1 pages in unavailable ranges Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: On node 0, zone DMA: 97 pages in unavailable ranges Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: On node 0, zone Normal: 9 pages in unavailable ranges Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ACPI: PM-Timer IO Port: 0x608 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ACPI: Using ACPI (MADT) for SMP configuration information Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: TSC deadline timer available Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: smpboot: Allowing 1 CPUs, 0 hotplug CPUs Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: PM: hibernation: Registered nosave memory: [mem 0xbfff7000-0xbfffffff] Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfeffbfff] Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: PM: hibernation: Registered nosave memory: [mem 0xfeffc000-0xfeffffff] Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: PM: hibernation: Registered nosave memory: [mem 0xff000000-0xfffbffff] Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: PM: hibernation: Registered nosave memory: [mem 0xfffc0000-0xffffffff] Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: [mem 0xc0000000-0xfeffbfff] available for PCI devices Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Booting paravirtualized kernel on KVM Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: setup_percpu: NR_CPUS:8192 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: percpu: Embedded 62 pages/cpu s217088 r8192 d28672 u2097152 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pcpu-alloc: s217088 r8192 d28672 u2097152 alloc=1*2097152 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pcpu-alloc: [0] 0 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: kvm-guest: PV spinlocks disabled, single CPU Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Fallback order for Node 0: 0 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Built 1 zonelists, mobility grouping on. Total pages: 1031927 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Policy zone: Normal Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Kernel command line: BOOT_IMAGE=(hd0,gpt2)/vmlinuz-6.2.0-rc4 root=/dev/mapper/fedora_kvm--02--guest04-root ro rd.lvm.lv=fedora_kvm-02-guest04/root console=ttyS0,115200 crashkernel=0G-4G:256M,4G-64G:256M,64G-1T:256M,1T-:512M Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Unknown kernel command line parameters "BOOT_IMAGE=(hd0,gpt2)/vmlinuz-6.2.0-rc4", will be passed to user space. Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: random: crng init done Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: mem auto-init: stack:all(zero), heap alloc:off, heap free:off Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: software IO TLB: area num 1. Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Memory: 3716352K/4193876K available (18432K kernel code, 3206K rwdata, 14120K rodata, 4188K init, 5368K bss, 477264K reserved, 0K cma-reserved) Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Kernel/User page tables isolation: enabled Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ftrace: allocating 51563 entries in 202 pages Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ftrace: allocated 202 pages with 4 groups Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Dynamic Preempt: voluntary Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: rcu: Preemptible hierarchical RCU implementation. Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=1. Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Trampoline variant of Tasks RCU enabled. Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Rude variant of Tasks RCU enabled. Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Tracing variant of Tasks RCU enabled. Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: NR_IRQS: 524544, nr_irqs: 256, preallocated irqs: 16 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: kfence: initialized - using 2097152 bytes for 255 objects at 0x(____ptrval____)-0x(____ptrval____) Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Console: colour VGA+ 80x25 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: printk: console [ttyS0] enabled Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ACPI: Core revision 20221020 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: APIC: Switch to symmetric I/O mode setup Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: x2apic enabled Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Switched APIC routing to physical x2apic. Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x39a8595ce59, max_idle_ns: 881590778713 ns Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Calibrating delay loop (skipped) preset value.. 3999.99 BogoMIPS (lpj=1999998) Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pid_max: default: 32768 minimum: 301 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: LSM: initializing lsm=lockdown,capability,yama,integrity,selinux,bpf,landlock Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Yama: becoming mindful. Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: SELinux: Initializing. Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: LSM support for eBPF active Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: landlock: Up and running. Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Spectre V2 : Mitigation: Retpolines Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Spectre V2 : Enabling Restricted Speculation for firmware calls Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Speculative Store Bypass: Vulnerable Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: MDS: Vulnerable: Clear CPU buffers attempted, no microcode Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: TAA: Vulnerable: Clear CPU buffers attempted, no microcode Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: MMIO Stale Data: Unknown: No mitigations Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: SRBDS: Unknown: Dependent on hypervisor status Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Freeing SMP alternatives memory: 44K Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: smpboot: CPU0: Intel Core Processor (Broadwell, IBRS) (family: 0x6, model: 0x3d, stepping: 0x2) Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: cblist_init_generic: Setting adjustable number of callback queues. Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: cblist_init_generic: Setting shift to 0 and lim to 1. Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: cblist_init_generic: Setting shift to 0 and lim to 1. Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: cblist_init_generic: Setting shift to 0 and lim to 1. Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Performance Events: unsupported p6 CPU model 61 no PMU driver, software events only. Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: rcu: Hierarchical SRCU implementation. Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: rcu: Max phase no-delay instances is 400. Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: NMI watchdog: Perf NMI watchdog permanently disabled Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: smp: Bringing up secondary CPUs ... Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: smp: Brought up 1 node, 1 CPU Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: smpboot: Max logical packages: 1 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: smpboot: Total of 1 processors activated (3999.99 BogoMIPS) Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: devtmpfs: initialized Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: x86/mm: Memory block size: 128MB Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: futex hash table entries: 256 (order: 2, 16384 bytes, linear) Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pinctrl core: initialized pinctrl subsystem Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: PM: RTC time: 19:05:11, date: 2023-01-20 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: audit: initializing netlink subsys (disabled) Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: thermal_sys: Registered thermal governor 'fair_share' Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: thermal_sys: Registered thermal governor 'bang_bang' Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: thermal_sys: Registered thermal governor 'step_wise' Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: thermal_sys: Registered thermal governor 'user_space' Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: audit: type=2000 audit(1674237911.109:1): state=initialized audit_enabled=0 res=1 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: cpuidle: using governor menu Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: PCI: Using configuration type 1 for base access Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: cryptd: max_cpu_qlen set to 1000 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: raid6: skipped pq benchmark and selected avx2x4 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: raid6: using avx2x2 recovery algorithm Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ACPI: Added _OSI(Module Device) Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ACPI: Added _OSI(Processor Device) Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ACPI: Added _OSI(Processor Aggregator Device) Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ACPI: 2 ACPI AML tables successfully acquired and loaded Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ACPI: Interpreter enabled Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ACPI: PM: (supports S0 S5) Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ACPI: Using IOAPIC for interrupt routing Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: PCI: Using E820 reservations for host bridge windows Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ACPI: Enabled 16 GPEs in block 00 to 0F Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI EDR HPX-Type3] Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: acpi PNP0A03:00: _OSC: not requesting OS control; OS requires [ExtendedConfig ASPM ClockPM MSI] Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended configuration space under this bridge Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: acpiphp: Slot [3] registered Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: acpiphp: Slot [4] registered Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: acpiphp: Slot [6] registered Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: acpiphp: Slot [7] registered Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: acpiphp: Slot [8] registered Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: acpiphp: Slot [9] registered Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: acpiphp: Slot [10] registered Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: acpiphp: Slot [11] registered Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: acpiphp: Slot [12] registered Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: acpiphp: Slot [13] registered Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: acpiphp: Slot [14] registered Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: acpiphp: Slot [15] registered Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: acpiphp: Slot [16] registered Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: acpiphp: Slot [17] registered Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: acpiphp: Slot [18] registered Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: acpiphp: Slot [19] registered Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: acpiphp: Slot [20] registered Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: acpiphp: Slot [21] registered Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: acpiphp: Slot [22] registered Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: acpiphp: Slot [23] registered Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: acpiphp: Slot [24] registered Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: acpiphp: Slot [25] registered Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: acpiphp: Slot [26] registered Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: acpiphp: Slot [27] registered Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: acpiphp: Slot [28] registered Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: acpiphp: Slot [29] registered Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: acpiphp: Slot [30] registered Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: acpiphp: Slot [31] registered Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: PCI host bridge to bus 0000:00 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci 0000:00:01.0: [8086:7000] type 00 class 0x060100 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci 0000:00:01.1: [8086:7010] type 00 class 0x010180 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci 0000:00:01.1: reg 0x20: [io 0xc200-0xc20f] Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io 0x01f0-0x01f7] Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io 0x03f6] Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io 0x0170-0x0177] Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io 0x0376] Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci 0000:00:01.3: quirk: [io 0x0600-0x063f] claimed by PIIX4 ACPI Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci 0000:00:01.3: quirk: [io 0x0700-0x070f] claimed by PIIX4 SMB Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci 0000:00:02.0: [1b36:0100] type 00 class 0x030000 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci 0000:00:02.0: reg 0x10: [mem 0xf4000000-0xf7ffffff] Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci 0000:00:02.0: reg 0x14: [mem 0xf8000000-0xfbffffff] Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci 0000:00:02.0: reg 0x18: [mem 0xfc054000-0xfc055fff] Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci 0000:00:02.0: reg 0x1c: [io 0xc140-0xc15f] Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci 0000:00:02.0: reg 0x30: [mem 0xfc040000-0xfc04ffff pref] Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci 0000:00:03.0: [10ec:8139] type 00 class 0x020000 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc0ff] Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci 0000:00:03.0: reg 0x14: [mem 0xfc056000-0xfc0560ff] Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci 0000:00:03.0: reg 0x30: [mem 0xfc000000-0xfc03ffff pref] Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci 0000:00:04.0: [8086:2668] type 00 class 0x040300 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci 0000:00:04.0: reg 0x10: [mem 0xfc050000-0xfc053fff] Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci 0000:00:05.0: [8086:2934] type 00 class 0x0c0300 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci 0000:00:05.0: reg 0x20: [io 0xc160-0xc17f] Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci 0000:00:05.1: [8086:2935] type 00 class 0x0c0300 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci 0000:00:05.1: reg 0x20: [io 0xc180-0xc19f] Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci 0000:00:05.2: [8086:2936] type 00 class 0x0c0300 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci 0000:00:05.2: reg 0x20: [io 0xc1a0-0xc1bf] Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci 0000:00:05.7: [8086:293a] type 00 class 0x0c0320 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci 0000:00:05.7: reg 0x10: [mem 0xfc057000-0xfc057fff] Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci 0000:00:06.0: [1af4:1003] type 00 class 0x078000 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci 0000:00:06.0: reg 0x10: [io 0xc1c0-0xc1df] Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci 0000:00:06.0: reg 0x14: [mem 0xfc058000-0xfc058fff] Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci 0000:00:07.0: [1af4:1002] type 00 class 0x00ff00 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci 0000:00:07.0: reg 0x10: [io 0xc1e0-0xc1ff] Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci 0000:00:08.0: [1af4:1001] type 00 class 0x010000 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci 0000:00:08.0: reg 0x10: [io 0xc100-0xc13f] Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci 0000:00:08.0: reg 0x14: [mem 0xfc059000-0xfc059fff] Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 10 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ACPI: PCI: Interrupt link LNKS configured for IRQ 9 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: iommu: Default domain type: Translated Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: iommu: DMA domain TLB invalidation policy: lazy mode Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: SCSI subsystem initialized Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: libata version 3.00 loaded. Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ACPI: bus type USB registered Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: usbcore: registered new interface driver usbfs Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: usbcore: registered new interface driver hub Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: usbcore: registered new device driver usb Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pps_core: LinuxPPS API ver. 1 registered Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: PTP clock support registered Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: EDAC MC: Ver: 3.0.0 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: NetLabel: Initializing Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: NetLabel: domain hash size = 128 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: NetLabel: unlabeled traffic allowed by default Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: mctp: management component transport protocol core Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: NET: Registered PF_MCTP protocol family Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: PCI: Using ACPI for IRQ routing Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: PCI: pci_cache_line_size set to 64 bytes Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: e820: reserve RAM buffer [mem 0x0009f800-0x0009ffff] Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: e820: reserve RAM buffer [mem 0xbfff7000-0xbfffffff] Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci 0000:00:02.0: vgaarb: setting as boot VGA device Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci 0000:00:02.0: vgaarb: bridge control possible Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: vgaarb: loaded Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: clocksource: Switched to clocksource kvm-clock Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: VFS: Disk quotas dquot_6.6.0 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pnp: PnP ACPI init Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pnp 00:03: [dma 2] Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pnp: PnP ACPI: found 5 devices Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: NET: Registered PF_INET protocol family Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: TCP: Hash tables configured (established 32768 bind 32768) Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: MPTCP token hash table entries: 4096 (order: 4, 98304 bytes, linear) Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: NET: Registered PF_XDP protocol family Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfffff window] Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci 0000:00:01.0: PIIX3: Enabling Passive Release Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci 0000:00:00.0: Limiting direct PCI/PCI transfers Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ACPI: \_SB_.LNKA: Enabled at IRQ 10 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ACPI: \_SB_.LNKB: Enabled at IRQ 11 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ACPI: \_SB_.LNKC: Enabled at IRQ 11 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ACPI: \_SB_.LNKD: Enabled at IRQ 10 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: PCI: CLS 0 bytes, default 64 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Trying to unpack rootfs image as initramfs... Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: software IO TLB: mapped [mem 0x00000000ab000000-0x00000000af000000] (64MB) Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x39a8595ce59, max_idle_ns: 881590778713 ns Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Initialise system trusted keyrings Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Key type blacklist registered Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: workingset: timestamp_bits=36 max_order=20 bucket_order=0 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: zbud: loaded Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: integrity: Platform Keyring initialized Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: integrity: Machine keyring initialized Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: NET: Registered PF_ALG protocol family Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: xor: automatically using best checksumming function avx Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Key type asymmetric registered Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Asymmetric key parser 'x509' registered Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Freeing initrd memory: 22700K Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 245) Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: io scheduler mq-deadline registered Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: io scheduler kyber registered Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: io scheduler bfq registered Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: atomic64_test: passed for x86-64 platform with CX8 and with SSE Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ACPI: button: Power Button [PWRF] Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: virtio-pci 0000:00:08.0: virtio_pci: leaving for legacy driver Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: 00:04: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Non-volatile memory driver v1.3 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Linux agpgart interface v0.103 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ACPI: bus type drm_connector registered Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ata_piix 0000:00:01.1: version 2.13 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: scsi host0: ata_piix Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: scsi host1: ata_piix Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ata1: PATA max MWDMA2 cmd 0x1f0 ctl 0x3f6 bmdma 0xc200 irq 14 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ata2: PATA max MWDMA2 cmd 0x170 ctl 0x376 bmdma 0xc208 irq 15 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ehci-pci 0000:00:05.7: EHCI Host Controller Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ehci-pci 0000:00:05.7: new USB bus registered, assigned bus number 1 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ehci-pci 0000:00:05.7: irq 10, io mem 0xfc057000 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ehci-pci 0000:00:05.7: USB 2.0 started, EHCI 1.00 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.02 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: usb usb1: Product: EHCI Host Controller Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: usb usb1: Manufacturer: Linux 6.2.0-rc4 ehci_hcd Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: usb usb1: SerialNumber: 0000:00:05.7 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: hub 1-0:1.0: USB hub found Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: hub 1-0:1.0: 6 ports detected Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: uhci_hcd 0000:00:05.0: UHCI Host Controller Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: uhci_hcd 0000:00:05.0: new USB bus registered, assigned bus number 2 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: uhci_hcd 0000:00:05.0: detected 2 ports Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: uhci_hcd 0000:00:05.0: irq 10, io port 0x0000c160 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: usb usb2: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 6.02 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: usb usb2: Product: UHCI Host Controller Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: usb usb2: Manufacturer: Linux 6.2.0-rc4 uhci_hcd Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: usb usb2: SerialNumber: 0000:00:05.0 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: hub 2-0:1.0: USB hub found Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: hub 2-0:1.0: 2 ports detected Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: uhci_hcd 0000:00:05.1: UHCI Host Controller Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: uhci_hcd 0000:00:05.1: new USB bus registered, assigned bus number 3 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: uhci_hcd 0000:00:05.1: detected 2 ports Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: uhci_hcd 0000:00:05.1: irq 11, io port 0x0000c180 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: usb usb3: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 6.02 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: usb usb3: Product: UHCI Host Controller Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: usb usb3: Manufacturer: Linux 6.2.0-rc4 uhci_hcd Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: usb usb3: SerialNumber: 0000:00:05.1 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: hub 3-0:1.0: USB hub found Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: hub 3-0:1.0: 2 ports detected Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: uhci_hcd 0000:00:05.2: UHCI Host Controller Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: uhci_hcd 0000:00:05.2: new USB bus registered, assigned bus number 4 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: uhci_hcd 0000:00:05.2: detected 2 ports Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: uhci_hcd 0000:00:05.2: irq 11, io port 0x0000c1a0 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: usb usb4: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 6.02 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: usb usb4: Product: UHCI Host Controller Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: usb usb4: Manufacturer: Linux 6.2.0-rc4 uhci_hcd Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: usb usb4: SerialNumber: 0000:00:05.2 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: hub 4-0:1.0: USB hub found Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: hub 4-0:1.0: 2 ports detected Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: usbcore: registered new interface driver usbserial_generic Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: usbserial: USB Serial support registered for generic Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: mousedev: PS/2 mouse device common for all mice Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: input: VirtualPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input4 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: rtc_cmos 00:00: RTC can wake from S4 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: input: VirtualPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input3 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: rtc_cmos 00:00: registered as rtc0 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: rtc_cmos 00:00: setting system clock to 2023-01-20T19:05:12 UTC (1674241512) Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: rtc_cmos 00:00: alarms up to one day, 114 bytes nvram Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: device-mapper: uevent: version 1.0.3 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: intel_pstate: CPU model not supported Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: hid: raw HID events driver (C) Jiri Kosina Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: usbcore: registered new interface driver usbhid Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: usbhid: USB HID core driver Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: drop_monitor: Initializing network drop monitor service Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Initializing XFRM netlink socket Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: NET: Registered PF_INET6 protocol family Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Segment Routing with IPv6 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: RPL Segment Routing with IPv6 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: In-situ OAM (IOAM) with IPv6 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: mip6: Mobile IPv6 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: NET: Registered PF_PACKET protocol family Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: IPI shorthand broadcast: enabled Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: AVX2 version of gcm_enc/dec engaged. Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: AES CTR mode by8 optimization enabled Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: sched_clock: Marking stable (1448832301, 151347285)->(1810291309, -210111723) Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: registered taskstats version 1 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Loading compiled-in X.509 certificates Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Loaded X.509 cert 'Build time autogenerated kernel key: bc2bc84bac58923437f70c89f079787de9a23814' Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: zswap: loaded using pool lzo/zbud Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: page_owner is disabled Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Key type .fscrypt registered Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Key type fscrypt-provisioning registered Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Btrfs loaded, crc32c=crc32c-generic, zoned=yes, fsverity=yes Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Key type big_key registered Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Key type encrypted registered Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ima: No TPM chip found, activating TPM-bypass! Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Loading compiled-in module X.509 certificates Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Loaded X.509 cert 'Build time autogenerated kernel key: bc2bc84bac58923437f70c89f079787de9a23814' Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ima: Allocated hash algorithm: sha256 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ima: No architecture policies found Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: evm: Initialising EVM extended attributes: Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: evm: security.selinux Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: evm: security.SMACK64 (disabled) Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: evm: security.SMACK64EXEC (disabled) Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: evm: security.SMACK64TRANSMUTE (disabled) Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: evm: security.SMACK64MMAP (disabled) Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: evm: security.apparmor (disabled) Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: evm: security.ima Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: evm: security.capability Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: evm: HMAC attrs: 0x1 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: alg: No test for 842 (842-scomp) Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: alg: No test for 842 (842-generic) Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: PM: Magic number: 7:2:92 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: container: hash matches Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: RAS: Correctable Errors collector initialized. Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Freeing unused decrypted memory: 2036K Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Freeing unused kernel image (initmem) memory: 4188K Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Write protecting the kernel read-only data: 32768k Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Freeing unused kernel image (rodata/data gap) memory: 216K Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found. Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: rodata_test: all tests were successful Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: x86/mm: Checking user space page tables Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found. Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Run /init as init process Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: with arguments: Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: /init Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: with environment: Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: HOME=/ Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: TERM=linux Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: BOOT_IMAGE=(hd0,gpt2)/vmlinuz-6.2.0-rc4 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: systemd 252.4-598.fc38 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 +PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Detected virtualization kvm. Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Detected architecture x86-64. Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Running in initrd. Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Hostname set to . Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Queued start job for default target initrd.target. Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Reached target local-fs.target - Local File Systems. Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Reached target slices.target - Slice Units. Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Reached target swap.target - Swaps. Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Reached target timers.target - Timer Units. Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Listening on systemd-journald.socket - Journal Socket. Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Reached target sockets.target - Socket Units. Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: memstrack.service - Memstrack Anylazing Service was skipped because no trigger condition checks were met. Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting systemd-journald.service - Journal Service... Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting systemd-vconsole-setup.service - Setup Virtual Console... Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: audit: type=1130 audit(1674241513.160:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd-journald[212]: Journal started Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd-journald[212]: Runtime Journal (/run/log/journal/8fbd173ef8a047e9acad6f46b42b8e37) is 8.0M, max 73.1M, 65.1M free. Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd-modules-load[213]: Module 'msr' is built in Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Started systemd-journald.service - Journal Service. Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: audit: type=1130 audit(1674241513.313:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: audit: type=1130 audit(1674241513.318:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: audit: type=1130 audit(1674241513.322:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting systemd-tmpfiles-setup.service - Create Volatile Files and Directories... Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: audit: type=1130 audit(1674241513.351:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished systemd-vconsole-setup.service - Setup Virtual Console. Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: dracut-cmdline-ask.service - dracut ask for additional cmdline parameters was skipped because no trigger condition checks were met. Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: audit: type=1130 audit(1674241513.510:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut-cmdline[226]: dracut-38 (Rawhide Prerelease) dracut-057-5.fc38 Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut-cmdline[226]: Using kernel command line parameters: BOOT_IMAGE=(hd0,gpt2)/vmlinuz-6.2.0-rc4 root=/dev/mapper/fedora_kvm--02--guest04-root ro rd.lvm.lv=fedora_kvm-02-guest04/root console=ttyS0,115200 crashkernel=0G-4G:256M,4G-64G:256M,64G-1T:256M,1T-:512M Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: audit: type=1130 audit(1674241513.594:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: audit: type=1130 audit(1674241513.629:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=6 op=LOAD Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: audit: type=1334 audit(1674241513.632:10): prog-id=6 op=LOAD Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=7 op=LOAD Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd-udevd[313]: Using default interface naming scheme 'v252'. Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: dracut-pre-trigger.service - dracut pre-trigger hook was skipped because no trigger condition checks were met. Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Reached target sysinit.target - System Initialization. Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting plymouth-start.service - Show Plymouth Boot Screen... Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Received SIGRTMIN+20 from PID 324 (plymouthd). Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=plymouth-start comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Started plymouth-start.service - Show Plymouth Boot Screen. Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch was skipped because of an unmet condition check (ConditionPathExists=!/run/plymouth/pid). Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Started systemd-ask-password-plymouth.path - Forward Password Requests to Plymouth Directory Watch. Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Reached target paths.target - Path Units. Fri 2023-01-20 20:05:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Reached target basic.target - Basic System. Fri 2023-01-20 20:05:14 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: FDC 0 is a S82078B Fri 2023-01-20 20:05:14 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: virtio_blk virtio2: 1/0/0 default/read/poll queues Fri 2023-01-20 20:05:14 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: virtio_blk virtio2: [vda] 125829120 512-byte logical blocks (64.4 GB/60.0 GiB) Fri 2023-01-20 20:05:14 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: qxl 0000:00:02.0: vgaarb: deactivate vga console Fri 2023-01-20 20:05:14 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: vda: vda1 vda2 vda3 Fri 2023-01-20 20:05:14 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Console: switching to colour dummy device 80x25 Fri 2023-01-20 20:05:14 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: [drm] Device Version 0.0 Fri 2023-01-20 20:05:14 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: [drm] Compression level 0 log level 0 Fri 2023-01-20 20:05:14 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: [drm] 12286 io pages at offset 0x1000000 Fri 2023-01-20 20:05:14 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: [drm] 16777216 byte draw area at offset 0x0 Fri 2023-01-20 20:05:14 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: [drm] RAM header offset: 0x3ffe000 Fri 2023-01-20 20:05:14 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: [drm] qxl: 16M of VRAM memory size Fri 2023-01-20 20:05:14 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: [drm] qxl: 63M of IO pages memory ready (VRAM domain) Fri 2023-01-20 20:05:14 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: [drm] qxl: 64M of Surface memory size Fri 2023-01-20 20:05:14 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: [drm] slot 0 (main): base 0xf4000000, size 0x03ffe000 Fri 2023-01-20 20:05:14 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: [drm] slot 1 (surfaces): base 0xf8000000, size 0x04000000 Fri 2023-01-20 20:05:14 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: [drm] Initialized qxl 0.1.0 20120117 for 0000:00:02.0 on minor 0 Fri 2023-01-20 20:05:14 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: fbcon: qxldrmfb (fb0) is primary device Fri 2023-01-20 20:05:14 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Console: switching to colour frame buffer device 128x48 Fri 2023-01-20 20:05:14 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: qxl 0000:00:02.0: [drm] fb0: qxldrmfb frame buffer device Fri 2023-01-20 20:05:14 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut-initqueue[406]: Scanning devices vda3 for LVM logical volumes fedora_kvm-02-guest04/root Fri 2023-01-20 20:05:14 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut-initqueue[406]: fedora_kvm-02-guest04/root linear Fri 2023-01-20 20:05:14 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Found device dev-mapper-fedora_kvm\x2d\x2d02\x2d\x2dguest04\x2droot.device - /dev/mapper/fedora_kvm--02--guest04-root. Fri 2023-01-20 20:05:14 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Fri 2023-01-20 20:05:14 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 20:05:14 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Fri 2023-01-20 20:05:14 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Fri 2023-01-20 20:05:14 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Reached target remote-fs.target - Remote File Systems. Fri 2023-01-20 20:05:14 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Fri 2023-01-20 20:05:14 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 20:05:14 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Fri 2023-01-20 20:05:14 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/mapper/fedora_kvm--02--guest04-root... Fri 2023-01-20 20:05:14 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd-fsck[447]: /usr/sbin/fsck.xfs: XFS file system. Fri 2023-01-20 20:05:14 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 20:05:14 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/mapper/fedora_kvm--02--guest04-root. Fri 2023-01-20 20:05:14 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Mounting sysroot.mount - /sysroot... Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: SGI XFS with ACLs, security attributes, scrub, quota, no debug enabled Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: XFS (dm-0): Mounting V5 Filesystem e0dcb1c3-e77c-4b9d-9821-16223d90f5f3 Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: XFS (dm-0): Ending clean mount Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Mounted sysroot.mount - /sysroot. Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: initrd-parse-etc.service: Deactivated successfully. Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Reached target initrd.target - Initrd Default Target. Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped target timers.target - Timer Units. Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped target initrd.target - Initrd Default Target. Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped target basic.target - Basic System. Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped target paths.target - Path Units. Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped target remote-fs.target - Remote File Systems. Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped target slices.target - Slice Units. Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped target sockets.target - Socket Units. Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped target sysinit.target - System Initialization. Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped target swap.target - Swaps. Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: dracut-pre-mount.service: Deactivated successfully. Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: dracut-initqueue.service: Deactivated successfully. Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting plymouth-switch-root.service - Plymouth switch root service... Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: systemd-sysctl.service: Deactivated successfully. Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: systemd-modules-load.service: Deactivated successfully. Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped target local-fs.target - Local File Systems. Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished plymouth-switch-root.service - Plymouth switch root service. Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=plymouth-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: initrd-cleanup.service: Deactivated successfully. Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: systemd-udevd.service: Deactivated successfully. Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: dracut-pre-udev.service: Deactivated successfully. Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: dracut-cmdline.service: Deactivated successfully. Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: kmod-static-nodes.service: Deactivated successfully. Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Reached target initrd-switch-root.target - Switch Root. Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting initrd-switch-root.service - Switch Root... Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Switching root. Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd-journald[212]: Journal stopped Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd-journald[212]: Received SIGTERM from PID 1 (systemd). Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: SELinux: policy capability network_peer_controls=1 Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: SELinux: policy capability open_perms=1 Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: SELinux: policy capability extended_socket_class=1 Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: SELinux: policy capability always_check_network=0 Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: SELinux: policy capability cgroup_seclabel=1 Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: SELinux: policy capability nnp_nosuid_transition=1 Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: SELinux: policy capability genfs_seclabel_symlinks=1 Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: SELinux: policy capability ioctl_skip_cloexec=0 Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Successfully loaded SELinux policy in 111.598ms. Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: RTC configured in localtime, applying delta of 60 minutes to system time. Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 76.381ms. Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: systemd 252.4-598.fc38 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 +PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Detected virtualization kvm. Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Detected architecture x86-64. Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: bpf-lsm: LSM BPF program attached Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: zram: Added device: zram0 Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: /usr/lib/systemd/system/restraintd.service:8: Standard output type syslog+console is obsolete, automatically updating to journal+console. Please update your unit file, and consider removing the setting altogether. Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: kauditd_printk_skb: 67 callbacks suppressed Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: audit: type=1334 audit(1674237916.415:78): prog-id=28 op=LOAD Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: audit: type=1334 audit(1674237916.416:79): prog-id=0 op=UNLOAD Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: audit: type=1334 audit(1674237916.418:80): prog-id=29 op=LOAD Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: audit: type=1334 audit(1674237916.419:81): prog-id=30 op=LOAD Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: audit: type=1334 audit(1674237916.419:82): prog-id=0 op=UNLOAD Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: audit: type=1334 audit(1674237916.419:83): prog-id=0 op=UNLOAD Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: initrd-switch-root.service: Deactivated successfully. Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: audit: type=1131 audit(1674237916.423:84): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped initrd-switch-root.service - Switch Root. Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: audit: type=1334 audit(1674237916.428:85): prog-id=0 op=UNLOAD Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: audit: type=1130 audit(1674237916.431:86): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Created slice system-getty.slice - Slice /system/getty. Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: audit: type=1131 audit(1674237916.431:87): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Created slice system-sshd\x2dkeygen.slice - Slice /system/sshd-keygen. Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Created slice system-systemd\x2dzram\x2dsetup.slice - Slice /system/systemd-zram-setup. Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Created slice user.slice - User and Session Slice. Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch was skipped because of an unmet condition check (ConditionPathExists=!/run/plymouth/pid). Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Reached target paths.target - Path Units. Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Reached target slices.target - Slice Units. Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Reached target time-set.target - System Time Set. Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Listening on dm-event.socket - Device-mapper event daemon FIFOs. Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Listening on lvm2-lvmpolld.socket - LVM2 poll daemon socket. Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Listening on systemd-initctl.socket - initctl Compatibility Named Pipe. Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: auth-rpcgss-module.service - Kernel Module supporting RPCSEC_GSS was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting lvm2-monitor.service - Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling... Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: plymouth-switch-root.service: Deactivated successfully. Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped plymouth-switch-root.service - Plymouth switch root service. Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: systemd-fsck-root.service: Deactivated successfully. Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: fuse: init (API version 7.38) Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped systemd-journald.service - Journal Service. Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting systemd-journald.service - Journal Service... Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd-journald[512]: File /run/log/journal/8fbd173ef8a047e9acad6f46b42b8e37/system.journal corrupted or uncleanly shut down, renaming and replacing. Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd-journald[512]: Journal started Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd-journald[512]: Runtime Journal (/run/log/journal/8fbd173ef8a047e9acad6f46b42b8e37) is 16.0M, max 73.1M, 57.1M free. Fri 2023-01-20 20:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Fri 2023-01-20 19:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=8 op=LOAD Fri 2023-01-20 19:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=9 op=LOAD Fri 2023-01-20 19:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=10 op=LOAD Fri 2023-01-20 19:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=11 op=LOAD Fri 2023-01-20 19:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=12 op=LOAD Fri 2023-01-20 19:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=13 op=LOAD Fri 2023-01-20 19:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=14 op=LOAD Fri 2023-01-20 19:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=15 op=LOAD Fri 2023-01-20 19:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=16 op=LOAD Fri 2023-01-20 19:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=17 op=LOAD Fri 2023-01-20 19:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=18 op=LOAD Fri 2023-01-20 19:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=19 op=LOAD Fri 2023-01-20 19:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=20 op=LOAD Fri 2023-01-20 19:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=21 op=LOAD Fri 2023-01-20 19:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=22 op=LOAD Fri 2023-01-20 19:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=23 op=LOAD Fri 2023-01-20 19:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=24 op=LOAD Fri 2023-01-20 19:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=25 op=LOAD Fri 2023-01-20 19:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=26 op=LOAD Fri 2023-01-20 19:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:05:15 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=27 op=LOAD Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=28 op=LOAD Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=29 op=LOAD Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=30 op=LOAD Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Started systemd-journald.service - Journal Service. Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=plymouth-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=31 op=LOAD Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=32 op=LOAD Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=33 op=LOAD Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:syslogd_t:s0 res=1 Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[512]: SYSCALL arch=c000003e syscall=46 success=yes exit=60 a0=5 a1=7ffd05992720 a2=4000 a3=7ffd059927ac items=0 ppid=1 pid=512 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null) Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Queued start job for default target multi-user.target. Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: systemd-journald.service: Deactivated successfully. Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd-modules-load[513]: Module 'msr' is built in Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com lvm[508]: 1 logical volume(s) in volume group "fedora_kvm-02-guest04" monitored Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=lvm2-monitor comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished lvm2-monitor.service - Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling. Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: modprobe@configfs.service: Deactivated successfully. Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: modprobe@drm.service: Deactivated successfully. Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: modprobe@fuse.service: Deactivated successfully. Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Reached target network-pre.target - Preparation for Network. Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: systemd-firstboot.service - First Boot Wizard was skipped because of an unmet condition check (ConditionFirstBoot=yes). Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: systemd-hwdb-update.service - Rebuild Hardware Database was skipped because of an unmet condition check (ConditionNeedsUpdate=/etc). Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting systemd-random-seed.service - Load/Save Random Seed... Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd-journald[512]: Time spent on flushing to /var/log/journal/8fbd173ef8a047e9acad6f46b42b8e37 is 82.959ms for 882 entries. Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd-journald[512]: System Journal (/var/log/journal/8fbd173ef8a047e9acad6f46b42b8e37) is 16.0M, max 4.0G, 3.9G free. Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd-journald[512]: Received client request to flush runtime journal. Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: systemd-sysusers.service - Create System Users was skipped because no trigger condition checks were met. Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished systemd-random-seed.service - Load/Save Random Seed. Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:05:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Fri 2023-01-20 19:05:17 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Fri 2023-01-20 19:05:17 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:05:17 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Fri 2023-01-20 19:05:17 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Fri 2023-01-20 19:05:17 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:05:17 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=34 op=LOAD Fri 2023-01-20 19:05:17 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=35 op=LOAD Fri 2023-01-20 19:05:17 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:05:17 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:05:17 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Fri 2023-01-20 19:05:17 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:05:17 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Fri 2023-01-20 19:05:17 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd-udevd[527]: Using default interface naming scheme 'v252'. Fri 2023-01-20 19:05:17 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Fri 2023-01-20 19:05:17 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:05:17 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Fri 2023-01-20 19:05:17 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: modprobe@configfs.service: Deactivated successfully. Fri 2023-01-20 19:05:17 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Fri 2023-01-20 19:05:17 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:05:17 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:05:17 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Found device dev-zram0.device - /dev/zram0. Fri 2023-01-20 19:05:17 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting systemd-zram-setup@zram0.service - Create swap on /dev/zram0... Fri 2023-01-20 19:05:17 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: zram0: detected capacity change from 0 to 7491584 Fri 2023-01-20 19:05:17 CET kvm-02-guest04.rhts.eng.brq.redhat.com zram-generator[544]: Setting up swapspace version 1, size = 3.6 GiB (3835686912 bytes) Fri 2023-01-20 19:05:17 CET kvm-02-guest04.rhts.eng.brq.redhat.com zram-generator[544]: LABEL=zram0, UUID=5ec86dd4-7b43-4d11-ab41-516dc9d81ae9 Fri 2023-01-20 19:05:17 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd-makefs[543]: /dev/zram0 successfully formatted as swap (label "zram0", uuid 5ec86dd4-7b43-4d11-ab41-516dc9d81ae9) Fri 2023-01-20 19:05:17 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished systemd-zram-setup@zram0.service - Create swap on /dev/zram0. Fri 2023-01-20 19:05:17 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-zram-setup@zram0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:05:17 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Activating swap dev-zram0.swap - Compressed Swap on /dev/zram0... Fri 2023-01-20 19:05:17 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Adding 3745788k swap on /dev/zram0. Priority:100 extents:1 across:3745788k SSDscFS Fri 2023-01-20 19:05:17 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Activated swap dev-zram0.swap - Compressed Swap on /dev/zram0. Fri 2023-01-20 19:05:17 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Reached target swap.target - Swaps. Fri 2023-01-20 19:05:17 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Fri 2023-01-20 19:05:17 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Fri 2023-01-20 19:05:17 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Condition check resulted in dev-ttyS0.device - /dev/ttyS0 being skipped. Fri 2023-01-20 19:05:17 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Condition check resulted in dev-disk-by\x2duuid-b1996728\x2d487b\x2d41bb\x2db97d\x2ddbcc9f7d8afd.device - /dev/disk/by-uuid/b1996728-487b-41bb-b97d-dbcc9f7d8afd being skipped. Fri 2023-01-20 19:05:17 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd-udevd[534]: event_source: Failed to get device name: No such file or directory Fri 2023-01-20 19:05:17 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: piix4_smbus 0000:00:01.3: SMBus Host Controller at 0x700, revision 0 Fri 2023-01-20 19:05:17 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: 8139cp: 8139cp: 10/100 PCI Ethernet driver v1.3 (Mar 22, 2004) Fri 2023-01-20 19:05:17 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: input: PC Speaker as /devices/platform/pcspkr/input/input5 Fri 2023-01-20 19:05:17 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Mounting boot.mount - /boot... Fri 2023-01-20 19:05:17 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: 8139cp 0000:00:03.0 eth0: RTL-8139C+ at 0x00000000daba5ad4, 52:54:00:c5:fd:6f, IRQ 11 Fri 2023-01-20 19:05:17 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: XFS (vda2): Mounting V5 Filesystem b1996728-487b-41bb-b97d-dbcc9f7d8afd Fri 2023-01-20 19:05:17 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: XFS (vda2): Ending clean mount Fri 2023-01-20 19:05:17 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: 8139too: 8139too Fast Ethernet driver 0.9.28 Fri 2023-01-20 19:05:17 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Mounted boot.mount - /boot. Fri 2023-01-20 19:05:17 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Reached target local-fs.target - Local File Systems. Fri 2023-01-20 19:05:17 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: ldconfig.service - Rebuild Dynamic Linker Cache was skipped because no trigger condition checks were met. Fri 2023-01-20 19:05:17 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting plymouth-read-write.service - Tell Plymouth To Write Out Runtime Data... Fri 2023-01-20 19:05:17 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: selinux-autorelabel-mark.service - Mark the need to relabel after reboot was skipped because of an unmet condition check (ConditionSecurity=!selinux). Fri 2023-01-20 19:05:17 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Fri 2023-01-20 19:05:17 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: systemd-boot-system-token.service - Store a System Token in an EFI Variable was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Fri 2023-01-20 19:05:17 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting systemd-boot-update.service - Automatic Boot Loader Update... Fri 2023-01-20 19:05:17 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: systemd-machine-id-commit.service - Commit a transient machine-id on disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Fri 2023-01-20 19:05:17 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting systemd-tmpfiles-setup.service - Create Volatile Files and Directories... Fri 2023-01-20 19:05:17 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished plymouth-read-write.service - Tell Plymouth To Write Out Runtime Data. Fri 2023-01-20 19:05:17 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=plymouth-read-write comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:05:17 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Received SIGRTMIN+20 from PID 324 (plymouthd). Fri 2023-01-20 19:05:17 CET kvm-02-guest04.rhts.eng.brq.redhat.com bootctl[574]: Couldn't find EFI system partition, skipping. Fri 2023-01-20 19:05:17 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:05:17 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished systemd-boot-update.service - Automatic Boot Loader Update. Fri 2023-01-20 19:05:17 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: 8139cp 0000:00:03.0 ens3: renamed from eth0 Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com lvm[556]: PV /dev/vda3 online, VG fedora_kvm-02-guest04 is complete. Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Mounting var-lib-nfs-rpc_pipefs.mount - RPC Pipe File System... Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting auditd.service - Security Auditing Service... Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: systemd-journal-catalog-update.service - Rebuild Journal Catalog was skipped because of an unmet condition check (ConditionNeedsUpdate=/var). Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=36 op=LOAD Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=37 op=LOAD Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=38 op=LOAD Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=39 op=LOAD Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: systemd-update-done.service - Update is Completed was skipped because no trigger condition checks were met. Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=40 op=LOAD Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=41 op=LOAD Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=42 op=LOAD Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com auditd[593]: No plugins found, not dispatching events Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:auditd_t:s0 res=1 Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[593]: SYSCALL arch=c000003e syscall=44 success=yes exit=60 a0=3 a1=7ffce8cdb130 a2=3c a3=0 items=0 ppid=588 pid=593 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditd" exe="/usr/sbin/auditd" subj=system_u:system_r:auditd_t:s0 key=(null) Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: PROCTITLE proctitle="/sbin/auditd" Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: CONFIG_CHANGE op=set audit_pid=593 old=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:auditd_t:s0 res=1 Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[593]: SYSCALL arch=c000003e syscall=44 success=yes exit=60 a0=3 a1=7ffce8cd8df0 a2=3c a3=0 items=0 ppid=588 pid=593 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditd" exe="/usr/sbin/auditd" subj=system_u:system_r:auditd_t:s0 key=(null) Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: PROCTITLE proctitle="/sbin/auditd" Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com auditd[593]: Init complete, auditd 3.0.9 listening for events (startup state enable) Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting systemd-userdbd.service - User Database Manager... Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Started lvm-activate-fedora_kvm-02-guest04.service - /usr/sbin/lvm vgchange -aay --autoactivation event fedora_kvm-02-guest04. Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=lvm-activate-fedora_kvm-02-guest04 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: snd_hda_codec_generic hdaudioC0D0: autoconfig for Generic: line_outs=1 (0x3/0x0/0x0/0x0/0x0) type:line Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: snd_hda_codec_generic hdaudioC0D0: speaker_outs=0 (0x0/0x0/0x0/0x0/0x0) Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: snd_hda_codec_generic hdaudioC0D0: hp_outs=0 (0x0/0x0/0x0/0x0/0x0) Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: snd_hda_codec_generic hdaudioC0D0: mono: mono_out=0x0 Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: snd_hda_codec_generic hdaudioC0D0: inputs: Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: snd_hda_codec_generic hdaudioC0D0: Line=0x5 Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com augenrules[597]: /sbin/augenrules: No change Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: RPC: Registered named UNIX socket transport module. Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: RPC: Registered udp transport module. Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: RPC: Registered tcp transport module. Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: RPC: Registered tcp NFSv4.1 backchannel transport module. Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Mounted var-lib-nfs-rpc_pipefs.mount - RPC Pipe File System. Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Reached target rpc_pipefs.target. Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Started systemd-userdbd.service - User Database Manager. Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com lvm[600]: 1 logical volume(s) in volume group "fedora_kvm-02-guest04" now active Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:unconfined_service_t:s0 op=add_rule key=(null) list=1 res=1 Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[612]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7fff584cb120 a2=420 a3=0 items=0 ppid=597 pid=612 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:unconfined_service_t:s0 key=(null) Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com augenrules[612]: No rules Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=auditd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Started auditd.service - Security Auditing Service. Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: lvm-activate-fedora_kvm-02-guest04.service: Deactivated successfully. Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=lvm-activate-fedora_kvm-02-guest04 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[622]: SYSTEM_BOOT pid=622 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Reached target sound.target - Sound Card. Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd-resolved[592]: Positive Trust Anchors: Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd-resolved[592]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd-resolved[592]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd-resolved[592]: Using system hostname 'kvm-02-guest04.rhts.eng.brq.redhat.com'. Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Started systemd-resolved.service - Network Name Resolution. Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Reached target sysinit.target - System Initialization. Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Started dnf-makecache.timer - dnf makecache --timer. Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Listening on pcscd.socket - PC/SC Smart Card Daemon Activation Socket. Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Listening on sssd-kcm.socket - SSSD Kerberos Cache Manager responder socket. Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Reached target sockets.target - Socket Units. Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: systemd-pcrphase-sysinit.service - TPM2 PCR Barrier (Initialization) was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Reached target basic.target - Basic System. Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting NetworkManager.service - Network Manager... Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=43 op=LOAD Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting chronyd.service - NTP client/server... Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: mdmonitor.service - Software RAID monitoring and management was skipped because of an unmet condition check (ConditionPathExists=/etc/mdadm.conf). Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: sshd-keygen@ecdsa.service - OpenSSH ecdsa Server Key Generation was skipped because no trigger condition checks were met. Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: sshd-keygen@ed25519.service - OpenSSH ed25519 Server Key Generation was skipped because no trigger condition checks were met. Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: sshd-keygen@rsa.service - OpenSSH rsa Server Key Generation was skipped because no trigger condition checks were met. Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Reached target sshd-keygen.target. Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: sssd.service - System Security Services Daemon was skipped because no trigger condition checks were met. Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Reached target nss-user-lookup.target - User and Group Name Lookups. Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=44 op=LOAD Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=45 op=LOAD Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=46 op=LOAD Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting systemd-logind.service - User Login Management... Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=dracut-shutdown comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=47 op=LOAD Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting dbus-broker.service - D-Bus System Message Bus... Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[624]: [1674237918.9362] NetworkManager (version 1.41.8-1.fc38) is starting... (boot:eaa42df1-1a37-4516-9c45-10f48dbfb844) Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[624]: [1674237918.9371] Read config: /etc/NetworkManager/NetworkManager.conf Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com chronyd[631]: chronyd version 4.3 starting (+CMDMON +NTP +REFCLOCK +RTC +PRIVDROP +SCFILTER +SIGND +ASYNCDNS +NTS +SECHASH +IPV6 +DEBUG) Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com chronyd[631]: Frequency -15.563 +/- 0.300 ppm read from /var/lib/chrony/drift Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com chronyd[631]: Using right/UTC timezone to obtain leap second data Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com chronyd[631]: Loaded seccomp filter (level 2) Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=chronyd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Started chronyd.service - NTP client/server. Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=48 op=LOAD Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=49 op=LOAD Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=50 op=LOAD Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting chrony-wait.service - Wait for chrony to synchronize system clock... Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Started dbus-broker.service - D-Bus System Message Bus. Fri 2023-01-20 19:05:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=dbus-broker comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com dbus-broker-lau[628]: Ready Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd-logind[627]: New seat seat0. Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[624]: [1674237919.0405] bus-manager: acquired D-Bus service "org.freedesktop.NetworkManager" Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=NetworkManager comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Started NetworkManager.service - Network Manager. Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Reached target network.target - Network. Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd-logind[627]: Watching system buttons on /dev/input/event0 (Power Button) Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd-logind[627]: Watching system buttons on /dev/input/event1 (AT Translated Set 2 keyboard) Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting NetworkManager-wait-online.service - Network Manager Wait Online... Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[624]: [1674237919.0698] manager[0x55d081ede080]: monitoring kernel firmware directory '/lib/firmware'. Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting gssproxy.service - GSSAPI Proxy Daemon... Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting sshd.service - OpenSSH server daemon... Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Started systemd-logind.service - User Login Management. Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-logind comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Started gssproxy.service - GSSAPI Proxy Daemon. Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=gssproxy comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Created slice user-0.slice - User Slice of UID 0. Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: rpc-gssd.service - RPC security service for NFS client and server was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Reached target nfs-client.target - NFS client services. Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Reached target remote-fs.target - Remote File Systems. Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=51 op=LOAD Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=52 op=LOAD Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=53 op=LOAD Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com sshd[638]: Server listening on 0.0.0.0 port 22. Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com sshd[638]: Server listening on :: port 22. Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting systemd-hostnamed.service - Hostname Service... Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: systemd-pcrphase.service - TPM2 PCR Barrier (User) was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=sshd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting user-runtime-dir@0.service - User Runtime Directory /run/user/0... Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Started sshd.service - OpenSSH server daemon. Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=user-runtime-dir@0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished user-runtime-dir@0.service - User Runtime Directory /run/user/0. Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting user@0.service - User Manager for UID 0... Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[652]: USER_ACCT pid=652 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='op=PAM:accounting grantors=pam_unix acct="root" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[652]: CRED_ACQ pid=652 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='op=PAM:setcred grantors=? acct="root" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed' Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[652]: USER_ROLE_CHANGE pid=652 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='pam: default-context=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 selected-context=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[652]: USER_START pid=652 uid=0 auid=0 ses=1 subj=system_u:system_r:init_t:s0 msg='op=PAM:session_open grantors=pam_selinux,pam_selinux,pam_loginuid,pam_keyinit,pam_namespace,pam_systemd_home,pam_keyinit,pam_limits,pam_systemd,pam_unix acct="root" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[652]: pam_unix(systemd-user:session): session opened for user root(uid=0) by (uid=0) Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting plymouth-quit-wait.service - Hold until boot process finishes up... Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting plymouth-quit.service - Terminate Plymouth Boot Screen... Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=54 op=LOAD Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=55 op=LOAD Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=56 op=LOAD Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=57 op=LOAD Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=58 op=LOAD Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=59 op=LOAD Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Received SIGRTMIN+21 from PID 324 (plymouthd). Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Received SIGRTMIN+21 from PID 324 (plymouthd). Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=plymouth-quit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished plymouth-quit.service - Terminate Plymouth Boot Screen. Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=plymouth-quit-wait comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished plymouth-quit-wait.service - Hold until boot process finishes up. Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Started getty@tty1.service - Getty on tty1. Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=60 op=LOAD Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=serial-getty@ttyS0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Started serial-getty@ttyS0.service - Serial Getty on ttyS0. Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Reached target getty.target - Login Prompts. Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=61 op=LOAD Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=62 op=LOAD Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=63 op=LOAD Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=64 op=LOAD Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=65 op=LOAD Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=66 op=LOAD Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=67 op=LOAD Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=68 op=LOAD Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Started systemd-hostnamed.service - Hostname Service. Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[624]: [1674237919.4445] hostname: hostname: using hostnamed Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[624]: [1674237919.4446] hostname: static hostname changed from (none) to "kvm-02-guest04.rhts.eng.brq.redhat.com" Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[624]: [1674237919.4457] dns-mgr: init: dns=systemd-resolved rc-manager=unmanaged (auto), plugin=systemd-resolved Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Listening on systemd-rfkill.socket - Load/Save RF Kill Switch Status /dev/rfkill Watch. Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[624]: [1674237919.4677] manager[0x55d081ede080]: rfkill: Wi-Fi hardware radio set enabled Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[624]: [1674237919.4678] manager[0x55d081ede080]: rfkill: WWAN hardware radio set enabled Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[624]: [1674237919.4738] manager: rfkill: Wi-Fi enabled by radio killswitch; enabled by state file Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[624]: [1674237919.4747] manager: rfkill: WWAN enabled by radio killswitch; enabled by state file Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[624]: [1674237919.4755] manager: Networking is enabled by state file Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[624]: [1674237919.4857] settings: Loaded settings plugin: keyfile (internal) Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting NetworkManager-dispatcher.service - Network Manager Script Dispatcher Service... Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[624]: [1674237919.4986] dhcp: init: Using DHCP client 'internal' Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[624]: [1674237919.5009] manager: (lo): new Loopback device (/org/freedesktop/NetworkManager/Devices/1) Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[624]: [1674237919.5126] device (lo): state change: unmanaged -> unavailable (reason 'connection-assumed', sys-iface-state: 'external') Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[624]: [1674237919.5170] device (lo): state change: unavailable -> disconnected (reason 'connection-assumed', sys-iface-state: 'external') Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[624]: [1674237919.5248] device (lo): Activation: starting connection 'lo' (4eea18a7-ae90-4db5-84f0-51379eea9c2b) Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[624]: [1674237919.5336] manager: (ens3): new Ethernet device (/org/freedesktop/NetworkManager/Devices/2) Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[624]: [1674237919.5376] device (ens3): state change: unmanaged -> unavailable (reason 'managed', sys-iface-state: 'external') Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: 8139cp 0000:00:03.0 ens3: link up, 100Mbps, full-duplex, lpa 0x05E1 Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[624]: [1674237919.5689] device (lo): state change: disconnected -> prepare (reason 'none', sys-iface-state: 'external') Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[624]: [1674237919.5729] device (lo): state change: prepare -> config (reason 'none', sys-iface-state: 'external') Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=NetworkManager-dispatcher comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Started NetworkManager-dispatcher.service - Network Manager Script Dispatcher Service. Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[624]: [1674237919.5811] device (lo): state change: config -> ip-config (reason 'none', sys-iface-state: 'external') Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[624]: [1674237919.5846] device (ens3): carrier: link connected Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[624]: [1674237919.5889] device (lo): state change: ip-config -> ip-check (reason 'none', sys-iface-state: 'external') Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[624]: [1674237919.5948] device (ens3): state change: unavailable -> disconnected (reason 'carrier-changed', sys-iface-state: 'managed') Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[624]: [1674237919.6007] policy: auto-activating connection 'ens3' (3b482737-a5d8-45f9-b210-9251decd135a) Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[624]: [1674237919.6010] device (lo): state change: ip-check -> secondaries (reason 'none', sys-iface-state: 'external') Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[624]: [1674237919.6046] device (ens3): Activation: starting connection 'ens3' (3b482737-a5d8-45f9-b210-9251decd135a) Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[624]: [1674237919.6048] device (lo): state change: secondaries -> activated (reason 'none', sys-iface-state: 'external') Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[624]: [1674237919.6117] device (lo): Activation: successful, device activated. Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[624]: [1674237919.6180] device (ens3): state change: disconnected -> prepare (reason 'none', sys-iface-state: 'managed') Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[624]: [1674237919.6211] manager: NetworkManager state is now CONNECTING Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[652]: Queued start job for default target default.target. Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[624]: [1674237919.6238] device (ens3): state change: prepare -> config (reason 'none', sys-iface-state: 'managed') Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[652]: Created slice app.slice - User Application Slice. Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[652]: grub-boot-success.timer - Mark boot as successful after the user session has run 2 minutes was skipped because of an unmet condition check (ConditionUser=!@system). Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[652]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[652]: Reached target paths.target - Paths. Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[652]: Reached target timers.target - Timers. Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[624]: [1674237919.6318] device (ens3): state change: config -> ip-config (reason 'none', sys-iface-state: 'managed') Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[624]: [1674237919.6376] dhcp4 (ens3): activation: beginning transaction (timeout in 45 seconds) Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[652]: Starting dbus.socket - D-Bus User Message Bus Socket... Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[652]: pipewire-pulse.socket - PipeWire PulseAudio was skipped because of an unmet condition check (ConditionUser=!root). Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[652]: Listening on pipewire.socket - PipeWire Multimedia System Socket. Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[624]: [1674237919.6444] dhcp4 (ens3): state changed new lease, address=10.37.153.78 Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[624]: [1674237919.6480] policy: set 'ens3' (ens3) as default for IPv4 routing and DNS Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd-resolved[592]: ens3: Bus client set search domain list to: lab.eng.brq2.redhat.com, brq2.redhat.com, redhat.com Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[652]: Starting systemd-tmpfiles-setup.service - Create User's Volatile Files and Directories... Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd-resolved[592]: ens3: Bus client set default route setting: yes Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd-resolved[592]: ens3: Bus client set DNS server list to: 10.45.248.15, 10.38.5.26 Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[652]: Listening on dbus.socket - D-Bus User Message Bus Socket. Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[652]: Reached target sockets.target - Sockets. Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[624]: [1674237919.6834] device (ens3): state change: ip-config -> ip-check (reason 'none', sys-iface-state: 'managed') Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[624]: [1674237919.6868] device (ens3): state change: ip-check -> secondaries (reason 'none', sys-iface-state: 'managed') Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[624]: [1674237919.6889] device (ens3): state change: secondaries -> activated (reason 'none', sys-iface-state: 'managed') Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=user@0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[652]: Finished systemd-tmpfiles-setup.service - Create User's Volatile Files and Directories. Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[652]: Reached target basic.target - Basic System. Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Started user@0.service - User Manager for UID 0. Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[652]: Reached target default.target - Main User Target. Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[652]: Startup finished in 397ms. Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[624]: [1674237919.6999] manager: NetworkManager state is now CONNECTED_SITE Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[624]: [1674237919.7014] device (ens3): Activation: successful, device activated. Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[624]: [1674237919.7033] manager: NetworkManager state is now CONNECTED_GLOBAL Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[624]: [1674237919.7091] manager: startup complete Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=NetworkManager-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished NetworkManager-wait-online.service - Network Manager Wait Online. Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Reached target network-online.target - Network is Online. Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=anamon comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Started anamon.service - Anaconda Monitoring (anamon) post-boot notification program. Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting kdump.service - Crash recovery kernel arming... Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting rpc-statd-notify.service - Notify NFS peers of a restart... Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com sm-notify[681]: Version 2.6.2 starting Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=rpc-statd-notify comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:05:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Started rpc-statd-notify.service - Notify NFS peers of a restart. Fri 2023-01-20 19:05:20 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: anamon.service: Deactivated successfully. Fri 2023-01-20 19:05:20 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: anamon.service: Unit process 735 (anamon) remains running after unit stopped. Fri 2023-01-20 19:05:20 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: anamon.service: Unit process 737 (journalctl) remains running after unit stopped. Fri 2023-01-20 19:05:20 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=anamon comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:05:21 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[624]: [1674237921.7475] policy: set 'ens3' (ens3) as default for IPv6 routing and DNS Fri 2023-01-20 19:05:22 CET kvm-02-guest04.rhts.eng.brq.redhat.com kdumpctl[688]: kdump: kexec: loaded kdump kernel Fri 2023-01-20 19:05:22 CET kvm-02-guest04.rhts.eng.brq.redhat.com kdumpctl[688]: kdump: Starting kdump: [OK] Fri 2023-01-20 19:05:22 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=kdump comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:05:22 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished kdump.service - Crash recovery kernel arming. Fri 2023-01-20 19:05:24 CET kvm-02-guest04.rhts.eng.brq.redhat.com chronyd[631]: Selected source 10.44.6.2 Fri 2023-01-20 19:05:24 CET kvm-02-guest04.rhts.eng.brq.redhat.com chronyd[631]: System clock TAI offset set to 37 seconds Fri 2023-01-20 19:05:25 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=chrony-wait comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:05:25 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:05:25 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished chrony-wait.service - Wait for chrony to synchronize system clock. Fri 2023-01-20 19:05:25 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Reached target time-sync.target - System Time Synchronized. Fri 2023-01-20 19:05:25 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Started fstrim.timer - Discard unused blocks once a week. Fri 2023-01-20 19:05:25 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Started raid-check.timer - Weekly RAID setup health check. Fri 2023-01-20 19:05:25 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Started unbound-anchor.timer - daily update of the root trust anchor for DNSSEC. Fri 2023-01-20 19:05:25 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Reached target timers.target - Timer Units. Fri 2023-01-20 19:05:25 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting restraintd.service - The restraint harness.... Fri 2023-01-20 19:05:25 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Started restraintd.service - The restraint harness.. Fri 2023-01-20 19:05:25 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=restraintd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:05:25 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Reached target multi-user.target - Multi-User System. Fri 2023-01-20 19:05:25 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting systemd-update-utmp-runlevel.service - Record Runlevel Change in UTMP... Fri 2023-01-20 19:05:25 CET kvm-02-guest04.rhts.eng.brq.redhat.com restraintd[1167]: Listening on http://localhost:8081 Fri 2023-01-20 19:05:25 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1168]: SYSTEM_RUNLEVEL pid=1168 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='old-level=N new-level=3 comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:05:25 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Fri 2023-01-20 19:05:25 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished systemd-update-utmp-runlevel.service - Record Runlevel Change in UTMP. Fri 2023-01-20 19:05:25 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-update-utmp-runlevel comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:05:25 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Startup finished in 1.861s (kernel) + 2.554s (initrd) + 9.812s (userspace) = 14.228s. Fri 2023-01-20 19:05:25 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-update-utmp-runlevel comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:05:28 CET kvm-02-guest04.rhts.eng.brq.redhat.com restraintd[1167]: * Fetching recipe: http://lab-02.rhts.eng.brq.redhat.com:8000//recipes/13264979/ Fri 2023-01-20 19:05:28 CET kvm-02-guest04.rhts.eng.brq.redhat.com restraintd[1167]: Ignoring Server Running state Fri 2023-01-20 19:05:28 CET kvm-02-guest04.rhts.eng.brq.redhat.com restraintd[1167]: * Parsing recipe Fri 2023-01-20 19:05:28 CET kvm-02-guest04.rhts.eng.brq.redhat.com restraintd[1167]: * Running recipe Fri 2023-01-20 19:05:28 CET kvm-02-guest04.rhts.eng.brq.redhat.com restraintd[1167]: ** Continuing task: 155239415 [/mnt/tests/github.com/beaker-project/beaker-core-tasks/archive/master.tar.gz/reservesys] Fri 2023-01-20 19:05:28 CET kvm-02-guest04.rhts.eng.brq.redhat.com restraintd[1167]: ** Preparing metadata Fri 2023-01-20 19:05:29 CET kvm-02-guest04.rhts.eng.brq.redhat.com restraintd[1167]: ** Refreshing peer role hostnames: Retries 0 Fri 2023-01-20 19:05:29 CET kvm-02-guest04.rhts.eng.brq.redhat.com restraintd[1167]: ** Updating env vars Fri 2023-01-20 19:05:29 CET kvm-02-guest04.rhts.eng.brq.redhat.com restraintd[1167]: *** Current Time: Fri Jan 20 19:05:29 2023 Localwatchdog at: * Disabled! * Fri 2023-01-20 19:05:29 CET kvm-02-guest04.rhts.eng.brq.redhat.com restraintd[1167]: ** Running task: 155239415 [/distribution/reservesys] Fri 2023-01-20 19:05:29 CET kvm-02-guest04.rhts.eng.brq.redhat.com unknown: Running test [R:13264979 T:155239415 - /distribution/reservesys - Kernel: 6.2.0-rc4] Fri 2023-01-20 19:05:29 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: NetworkManager-dispatcher.service: Deactivated successfully. Fri 2023-01-20 19:05:29 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=NetworkManager-dispatcher comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:05:59 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: systemd-hostnamed.service: Deactivated successfully. Fri 2023-01-20 19:05:59 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:05:59 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:05:59 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:05:59 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:06:37 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1265]: CRYPTO_KEY_USER pid=1265 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:31:85:1a:c4:97:2b:4a:fa:45:f5:1f:ac:a4:de:0c:a3:0c:c9:7c:44:1c:7f:eb:c1:4f:5b:e1:b7:b7:75:1b:3b direction=? spid=1265 suid=0 exe="/usr/sbin/sshd" hostname=? addr=10.8.0.181 terminal=? res=success' Fri 2023-01-20 19:06:37 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1264]: CRYPTO_SESSION pid=1264 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=start direction=from-server cipher=aes256-gcm@openssh.com ksize=256 mac= pfs=curve25519-sha256 spid=1265 suid=74 rport=46336 laddr=10.37.153.78 lport=22 exe="/usr/sbin/sshd" hostname=? addr=10.8.0.181 terminal=? res=success' Fri 2023-01-20 19:06:37 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1264]: CRYPTO_SESSION pid=1264 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=start direction=from-client cipher=aes256-gcm@openssh.com ksize=256 mac= pfs=curve25519-sha256 spid=1265 suid=74 rport=46336 laddr=10.37.153.78 lport=22 exe="/usr/sbin/sshd" hostname=? addr=10.8.0.181 terminal=? res=success' Fri 2023-01-20 19:06:38 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1264]: USER_AUTH pid=1264 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=pubkey_auth grantors=auth-key acct="root" exe="/usr/sbin/sshd" hostname=? addr=10.8.0.181 terminal=? res=success' Fri 2023-01-20 19:06:38 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1264]: CRYPTO_KEY_USER pid=1264 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=negotiate kind=auth-key fp=SHA256:2b:10:ae:1b:c0:ec:c3:5b:a5:eb:aa:46:d9:cc:91:b3:92:1d:3b:70:40:88:3e:cb:38:84:d2:3f:b9:c9:18:d9 exe="/usr/sbin/sshd" hostname=? addr=10.8.0.181 terminal=? res=success' Fri 2023-01-20 19:06:38 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1264]: USER_ACCT pid=1264 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=PAM:accounting grantors=pam_unix,pam_localuser acct="root" exe="/usr/sbin/sshd" hostname=10.8.0.181 addr=10.8.0.181 terminal=ssh res=success' Fri 2023-01-20 19:06:38 CET kvm-02-guest04.rhts.eng.brq.redhat.com sshd[1264]: Accepted publickey for root from 10.8.0.181 port 46336 ssh2: RSA SHA256:KxCuG8Dsw1ul66pG2cyRs5IdO3BAiD7LOITSP7nJGNk Fri 2023-01-20 19:06:38 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1264]: CRYPTO_KEY_USER pid=1264 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=session fp=? direction=both spid=1265 suid=74 rport=46336 laddr=10.37.153.78 lport=22 exe="/usr/sbin/sshd" hostname=? addr=10.8.0.181 terminal=? res=success' Fri 2023-01-20 19:06:38 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1264]: CRED_ACQ pid=1264 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_env,pam_localuser,pam_unix acct="root" exe="/usr/sbin/sshd" hostname=10.8.0.181 addr=10.8.0.181 terminal=ssh res=success' Fri 2023-01-20 19:06:38 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1264]: USER_ROLE_CHANGE pid=1264 uid=0 auid=0 ses=2 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='pam: default-context=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 selected-context=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 exe="/usr/sbin/sshd" hostname=10.8.0.181 addr=10.8.0.181 terminal=ssh res=success' Fri 2023-01-20 19:06:38 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd-logind[627]: New session 2 of user root. Fri 2023-01-20 19:06:38 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Started session-2.scope - Session 2 of User root. Fri 2023-01-20 19:06:38 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1264]: USER_START pid=1264 uid=0 auid=0 ses=2 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=PAM:session_open grantors=pam_selinux,pam_loginuid,pam_selinux,pam_namespace,pam_keyinit,pam_keyinit,pam_limits,pam_systemd,pam_unix,pam_umask,pam_lastlog acct="root" exe="/usr/sbin/sshd" hostname=10.8.0.181 addr=10.8.0.181 terminal=ssh res=success' Fri 2023-01-20 19:06:38 CET kvm-02-guest04.rhts.eng.brq.redhat.com sshd[1264]: pam_unix(sshd:session): session opened for user root(uid=0) by (uid=0) Fri 2023-01-20 19:06:38 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1266]: CRYPTO_KEY_USER pid=1266 uid=0 auid=0 ses=2 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:31:85:1a:c4:97:2b:4a:fa:45:f5:1f:ac:a4:de:0c:a3:0c:c9:7c:44:1c:7f:eb:c1:4f:5b:e1:b7:b7:75:1b:3b direction=? spid=1266 suid=0 exe="/usr/sbin/sshd" hostname=? addr=10.8.0.181 terminal=? res=success' Fri 2023-01-20 19:06:38 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1266]: CRED_ACQ pid=1266 uid=0 auid=0 ses=2 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_env,pam_localuser,pam_unix acct="root" exe="/usr/sbin/sshd" hostname=10.8.0.181 addr=10.8.0.181 terminal=ssh res=success' Fri 2023-01-20 19:06:38 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1264]: USER_LOGIN pid=1264 uid=0 auid=0 ses=2 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.8.0.181 terminal=ssh res=success' Fri 2023-01-20 19:06:38 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1264]: USER_START pid=1264 uid=0 auid=0 ses=2 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.8.0.181 terminal=ssh res=success' Fri 2023-01-20 19:06:38 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1264]: CRYPTO_KEY_USER pid=1264 uid=0 auid=0 ses=2 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:31:85:1a:c4:97:2b:4a:fa:45:f5:1f:ac:a4:de:0c:a3:0c:c9:7c:44:1c:7f:eb:c1:4f:5b:e1:b7:b7:75:1b:3b direction=? spid=1267 suid=0 exe="/usr/sbin/sshd" hostname=? addr=10.8.0.181 terminal=? res=success' Fri 2023-01-20 19:06:41 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=69 op=LOAD Fri 2023-01-20 19:06:41 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=70 op=LOAD Fri 2023-01-20 19:06:41 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=71 op=LOAD Fri 2023-01-20 19:06:41 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting systemd-hostnamed.service - Hostname Service... Fri 2023-01-20 19:06:41 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:06:41 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Started systemd-hostnamed.service - Hostname Service. Fri 2023-01-20 19:06:41 CET kvm-02-guest04.rhts.eng.brq.redhat.com unknown: Running test [R:13264979 T:6 - kdump - sysrq-c - Kernel: 6.2.0-rc4] Fri 2023-01-20 19:06:50 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1909]: dracut-057-5.fc38 Fri 2023-01-20 19:06:50 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: Executing: /usr/bin/dracut --add kdumpbase --quiet --hostonly --hostonly-cmdline --hostonly-i18n --hostonly-mode strict --hostonly-nics -o "plymouth resume ifcfg earlykdump" --mount "/dev/mapper/fedora_kvm--02--guest04-root /sysroot xfs rw,relatime,seclabel,attr2,inode64,logbufs=8,logbsize=32k,noquota" --squash-compressor zstd --no-hostonly-default-device -f /boot/initramfs-6.2.0-rc4kdump.img 6.2.0-rc4 Fri 2023-01-20 19:06:51 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: dracut module 'busybox' will not be installed, because command 'busybox' could not be found! Fri 2023-01-20 19:06:51 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: dracut module 'dbus-daemon' will not be installed, because command 'dbus-daemon' could not be found! Fri 2023-01-20 19:06:51 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: dracut module 'rngd' will not be installed, because command 'rngd' could not be found! Fri 2023-01-20 19:06:51 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: dracut module 'connman' will not be installed, because command 'connmand' could not be found! Fri 2023-01-20 19:06:51 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: dracut module 'connman' will not be installed, because command 'connmanctl' could not be found! Fri 2023-01-20 19:06:51 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: dracut module 'connman' will not be installed, because command 'connmand-wait-online' could not be found! Fri 2023-01-20 19:06:51 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: dracut module 'network-wicked' will not be installed, because command 'wicked' could not be found! Fri 2023-01-20 19:06:51 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: dracut module 'ifcfg' will not be installed, because it's in the list to be omitted! Fri 2023-01-20 19:06:51 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: dracut module 'plymouth' will not be installed, because it's in the list to be omitted! Fri 2023-01-20 19:06:51 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: dracut module 'btrfs' will not be installed, because command 'btrfs' could not be found! Fri 2023-01-20 19:06:51 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: dracut module 'dmraid' will not be installed, because command 'dmraid' could not be found! Fri 2023-01-20 19:06:51 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: dracut module 'cifs' will not be installed, because command 'mount.cifs' could not be found! Fri 2023-01-20 19:06:51 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: dracut module 'iscsi' will not be installed, because command 'iscsi-iname' could not be found! Fri 2023-01-20 19:06:51 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: dracut module 'iscsi' will not be installed, because command 'iscsiadm' could not be found! Fri 2023-01-20 19:06:51 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: dracut module 'iscsi' will not be installed, because command 'iscsid' could not be found! Fri 2023-01-20 19:06:51 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: dracut module 'nvmf' will not be installed, because command 'nvme' could not be found! Fri 2023-01-20 19:06:51 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: dracut module 'resume' will not be installed, because it's in the list to be omitted! Fri 2023-01-20 19:06:51 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: dracut module 'biosdevname' will not be installed, because command 'biosdevname' could not be found! Fri 2023-01-20 19:06:51 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: dracut module 'earlykdump' will not be installed, because it's in the list to be omitted! Fri 2023-01-20 19:06:51 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: dracut module 'busybox' will not be installed, because command 'busybox' could not be found! Fri 2023-01-20 19:06:51 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: dracut module 'dbus-daemon' will not be installed, because command 'dbus-daemon' could not be found! Fri 2023-01-20 19:06:51 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: dracut module 'rngd' will not be installed, because command 'rngd' could not be found! Fri 2023-01-20 19:06:51 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: dracut module 'connman' will not be installed, because command 'connmand' could not be found! Fri 2023-01-20 19:06:51 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: dracut module 'connman' will not be installed, because command 'connmanctl' could not be found! Fri 2023-01-20 19:06:51 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: dracut module 'connman' will not be installed, because command 'connmand-wait-online' could not be found! Fri 2023-01-20 19:06:51 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: dracut module 'network-wicked' will not be installed, because command 'wicked' could not be found! Fri 2023-01-20 19:06:51 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: dracut module 'btrfs' will not be installed, because command 'btrfs' could not be found! Fri 2023-01-20 19:06:51 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: dracut module 'dmraid' will not be installed, because command 'dmraid' could not be found! Fri 2023-01-20 19:06:51 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: dracut module 'cifs' will not be installed, because command 'mount.cifs' could not be found! Fri 2023-01-20 19:06:52 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: dracut module 'iscsi' will not be installed, because command 'iscsi-iname' could not be found! Fri 2023-01-20 19:06:52 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: dracut module 'iscsi' will not be installed, because command 'iscsiadm' could not be found! Fri 2023-01-20 19:06:52 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: dracut module 'iscsi' will not be installed, because command 'iscsid' could not be found! Fri 2023-01-20 19:06:52 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: dracut module 'nvmf' will not be installed, because command 'nvme' could not be found! Fri 2023-01-20 19:06:52 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: *** Including module: systemd *** Fri 2023-01-20 19:06:52 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: *** Including module: systemd-initrd *** Fri 2023-01-20 19:06:52 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: *** Including module: nss-softokn *** Fri 2023-01-20 19:06:52 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: *** Including module: i18n *** Fri 2023-01-20 19:06:52 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: *** Including module: drm *** Fri 2023-01-20 19:06:52 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: *** Including module: dm *** Fri 2023-01-20 19:06:52 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: Skipping udev rule: 64-device-mapper.rules Fri 2023-01-20 19:06:52 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: Skipping udev rule: 60-persistent-storage-dm.rules Fri 2023-01-20 19:06:52 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: Skipping udev rule: 55-dm.rules Fri 2023-01-20 19:06:52 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: *** Including module: kernel-modules *** Fri 2023-01-20 19:06:53 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: *** Including module: kernel-modules-extra *** Fri 2023-01-20 19:06:53 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: kernel-modules-extra: configuration source "/run/depmod.d" does not exist Fri 2023-01-20 19:06:53 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: kernel-modules-extra: configuration source "/etc/depmod.d" is ignored (directory or doesn't exist) Fri 2023-01-20 19:06:53 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: kernel-modules-extra: configuration source "/lib/depmod.d" does not exist Fri 2023-01-20 19:06:53 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: *** Including module: lvm *** Fri 2023-01-20 19:06:53 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: Skipping udev rule: 64-device-mapper.rules Fri 2023-01-20 19:06:53 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: Skipping udev rule: 56-lvm.rules Fri 2023-01-20 19:06:53 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: Skipping udev rule: 60-persistent-storage-lvm.rules Fri 2023-01-20 19:06:53 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: *** Including module: qemu *** Fri 2023-01-20 19:06:53 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: *** Including module: fstab-sys *** Fri 2023-01-20 19:06:53 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: *** Including module: rootfs-block *** Fri 2023-01-20 19:06:53 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: *** Including module: terminfo *** Fri 2023-01-20 19:06:53 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: *** Including module: udev-rules *** Fri 2023-01-20 19:06:53 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: Skipping udev rule: 40-redhat.rules Fri 2023-01-20 19:06:53 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: Skipping udev rule: 50-firmware.rules Fri 2023-01-20 19:06:53 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: Skipping udev rule: 50-udev.rules Fri 2023-01-20 19:06:53 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: Skipping udev rule: 91-permissions.rules Fri 2023-01-20 19:06:53 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: Skipping udev rule: 80-drivers-modprobe.rules Fri 2023-01-20 19:06:53 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: Skipping udev rule: 70-persistent-net.rules Fri 2023-01-20 19:06:53 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: *** Including module: virtiofs *** Fri 2023-01-20 19:06:53 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: *** Including module: dracut-systemd *** Fri 2023-01-20 19:06:53 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: *** Including module: usrmount *** Fri 2023-01-20 19:06:53 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: *** Including module: base *** Fri 2023-01-20 19:06:53 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: *** Including module: fs-lib *** Fri 2023-01-20 19:06:53 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: *** Including module: kdumpbase *** Fri 2023-01-20 19:06:54 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: *** Including module: memstrack *** Fri 2023-01-20 19:06:54 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: *** Including module: shutdown *** Fri 2023-01-20 19:06:54 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: *** Including module: squash *** Fri 2023-01-20 19:06:54 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: *** Including modules done *** Fri 2023-01-20 19:06:54 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: *** Installing kernel module dependencies *** Fri 2023-01-20 19:06:54 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: *** Installing kernel module dependencies done *** Fri 2023-01-20 19:06:54 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: *** Resolving executable dependencies *** Fri 2023-01-20 19:06:55 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: *** Resolving executable dependencies done *** Fri 2023-01-20 19:06:55 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: *** Hardlinking files *** Fri 2023-01-20 19:06:55 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: Mode: real Fri 2023-01-20 19:06:55 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: Method: sha256 Fri 2023-01-20 19:06:55 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: Files: 438 Fri 2023-01-20 19:06:55 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: Linked: 1 files Fri 2023-01-20 19:06:55 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: Compared: 0 xattrs Fri 2023-01-20 19:06:55 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: Compared: 10 files Fri 2023-01-20 19:06:55 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: Saved: 57.19 KiB Fri 2023-01-20 19:06:55 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: Duration: 0.007230 seconds Fri 2023-01-20 19:06:55 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: *** Hardlinking files done *** Fri 2023-01-20 19:06:55 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: *** Generating early-microcode cpio image *** Fri 2023-01-20 19:06:55 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: *** Store current command line parameters *** Fri 2023-01-20 19:06:55 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: Stored kernel commandline: Fri 2023-01-20 19:06:55 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: rd.lvm.lv=fedora_kvm-02-guest04/root Fri 2023-01-20 19:06:55 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: *** Install squash loader *** Fri 2023-01-20 19:06:55 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: *** Stripping files *** Fri 2023-01-20 19:06:56 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: *** Stripping files done *** Fri 2023-01-20 19:06:56 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: *** Squashing the files inside the initramfs *** Fri 2023-01-20 19:07:05 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: *** Squashing the files inside the initramfs done *** Fri 2023-01-20 19:07:05 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: *** Creating image file '/boot/initramfs-6.2.0-rc4kdump.img' *** Fri 2023-01-20 19:07:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut[1911]: *** Creating initramfs image file '/boot/initramfs-6.2.0-rc4kdump.img' done *** Fri 2023-01-20 19:07:11 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: systemd-hostnamed.service: Deactivated successfully. Fri 2023-01-20 19:07:11 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:07:11 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:07:11 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:07:11 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD -- Boot 8fae95e21e9e48efa9e504cb57e040d6 -- Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Linux version 6.2.0-rc4 (root@runner-oexrhijc-project-18194050-concurrent-0) (gcc (GCC) 13.0.0 20230115 (Red Hat 13.0.0-0), GNU ld version 2.39-6.fc38) #1 SMP PREEMPT_DYNAMIC Fri Jan 20 17:05:32 UTC 2023 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Command line: BOOT_IMAGE=(hd0,gpt2)/vmlinuz-6.2.0-rc4 root=/dev/mapper/fedora_kvm--02--guest04-root ro rd.lvm.lv=fedora_kvm-02-guest04/root console=ttyS0,115200 crashkernel=0G-4G:256M,4G-64G:256M,64G-1T:256M,1T-:512M Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: signal: max sigframe size: 1776 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: BIOS-provided physical RAM map: Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009f7ff] usable Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: BIOS-e820: [mem 0x000000000009f800-0x000000000009ffff] reserved Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: BIOS-e820: [mem 0x0000000000100000-0x00000000bfff6fff] usable Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: BIOS-e820: [mem 0x00000000bfff7000-0x00000000bfffffff] reserved Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: BIOS-e820: [mem 0x0000000100000000-0x000000013fffffff] usable Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: NX (Execute Disable) protection: active Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: SMBIOS 2.4 present. Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: DMI: Red Hat KVM, BIOS 0.5.1 01/01/2011 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Hypervisor detected: KVM Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: kvm-clock: using sched offset of 2908015551076 cycles Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: tsc: Detected 1999.998 MHz processor Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: last_pfn = 0x140000 max_arch_pfn = 0x400000000 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: last_pfn = 0xbfff7 max_arch_pfn = 0x400000000 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: found SMP MP-table at [mem 0x000f6370-0x000f637f] Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: RAMDISK: [mem 0x3539b000-0x369c5fff] Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ACPI: Early table checksum verification disabled Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ACPI: RSDP 0x00000000000F61B0 000014 (v00 BOCHS ) Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ACPI: RSDT 0x00000000BFFFFAD7 000030 (v01 BOCHS BXPCRSDT 00000001 BXPC 00000001) Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ACPI: FACP 0x00000000BFFFF177 000074 (v01 BOCHS BXPCFACP 00000001 BXPC 00000001) Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ACPI: DSDT 0x00000000BFFFE040 001137 (v01 BOCHS BXPCDSDT 00000001 BXPC 00000001) Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ACPI: FACS 0x00000000BFFFE000 000040 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ACPI: SSDT 0x00000000BFFFF1EB 000874 (v01 BOCHS BXPCSSDT 00000001 BXPC 00000001) Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ACPI: APIC 0x00000000BFFFFA5F 000078 (v01 BOCHS BXPCAPIC 00000001 BXPC 00000001) Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ACPI: Reserving FACP table memory at [mem 0xbffff177-0xbffff1ea] Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ACPI: Reserving DSDT table memory at [mem 0xbfffe040-0xbffff176] Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ACPI: Reserving FACS table memory at [mem 0xbfffe000-0xbfffe03f] Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ACPI: Reserving SSDT table memory at [mem 0xbffff1eb-0xbffffa5e] Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ACPI: Reserving APIC table memory at [mem 0xbffffa5f-0xbffffad6] Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: No NUMA configuration found Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Faking a node at [mem 0x0000000000000000-0x000000013fffffff] Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: NODE_DATA(0) allocated [mem 0x13ffd2000-0x13fffcfff] Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Reserving 256MB of memory at 2800MB for crashkernel (System RAM: 4095MB) Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Zone ranges: Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Normal [mem 0x0000000100000000-0x000000013fffffff] Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Device empty Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Movable zone start for each node Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Early memory node ranges Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: node 0: [mem 0x0000000000001000-0x000000000009efff] Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: node 0: [mem 0x0000000000100000-0x00000000bfff6fff] Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: node 0: [mem 0x0000000100000000-0x000000013fffffff] Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: On node 0, zone DMA: 1 pages in unavailable ranges Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: On node 0, zone DMA: 97 pages in unavailable ranges Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: On node 0, zone Normal: 9 pages in unavailable ranges Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ACPI: PM-Timer IO Port: 0x608 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ACPI: Using ACPI (MADT) for SMP configuration information Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: TSC deadline timer available Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: smpboot: Allowing 1 CPUs, 0 hotplug CPUs Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: PM: hibernation: Registered nosave memory: [mem 0xbfff7000-0xbfffffff] Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfeffbfff] Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: PM: hibernation: Registered nosave memory: [mem 0xfeffc000-0xfeffffff] Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: PM: hibernation: Registered nosave memory: [mem 0xff000000-0xfffbffff] Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: PM: hibernation: Registered nosave memory: [mem 0xfffc0000-0xffffffff] Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: [mem 0xc0000000-0xfeffbfff] available for PCI devices Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Booting paravirtualized kernel on KVM Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: setup_percpu: NR_CPUS:8192 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: percpu: Embedded 62 pages/cpu s217088 r8192 d28672 u2097152 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pcpu-alloc: s217088 r8192 d28672 u2097152 alloc=1*2097152 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pcpu-alloc: [0] 0 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: kvm-guest: PV spinlocks disabled, single CPU Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Fallback order for Node 0: 0 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Built 1 zonelists, mobility grouping on. Total pages: 1031927 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Policy zone: Normal Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Kernel command line: BOOT_IMAGE=(hd0,gpt2)/vmlinuz-6.2.0-rc4 root=/dev/mapper/fedora_kvm--02--guest04-root ro rd.lvm.lv=fedora_kvm-02-guest04/root console=ttyS0,115200 crashkernel=0G-4G:256M,4G-64G:256M,64G-1T:256M,1T-:512M Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Unknown kernel command line parameters "BOOT_IMAGE=(hd0,gpt2)/vmlinuz-6.2.0-rc4", will be passed to user space. Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: random: crng init done Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: mem auto-init: stack:all(zero), heap alloc:off, heap free:off Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: software IO TLB: area num 1. Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Memory: 3716340K/4193876K available (18432K kernel code, 3206K rwdata, 14120K rodata, 4188K init, 5368K bss, 477276K reserved, 0K cma-reserved) Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Kernel/User page tables isolation: enabled Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ftrace: allocating 51563 entries in 202 pages Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ftrace: allocated 202 pages with 4 groups Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Dynamic Preempt: voluntary Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: rcu: Preemptible hierarchical RCU implementation. Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=1. Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Trampoline variant of Tasks RCU enabled. Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Rude variant of Tasks RCU enabled. Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Tracing variant of Tasks RCU enabled. Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: NR_IRQS: 524544, nr_irqs: 256, preallocated irqs: 16 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: kfence: initialized - using 2097152 bytes for 255 objects at 0x(____ptrval____)-0x(____ptrval____) Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Console: colour VGA+ 80x25 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: printk: console [ttyS0] enabled Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ACPI: Core revision 20221020 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: APIC: Switch to symmetric I/O mode setup Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: x2apic enabled Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Switched APIC routing to physical x2apic. Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x39a8595ce59, max_idle_ns: 881590778713 ns Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Calibrating delay loop (skipped) preset value.. 3999.99 BogoMIPS (lpj=1999998) Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pid_max: default: 32768 minimum: 301 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: LSM: initializing lsm=lockdown,capability,yama,integrity,selinux,bpf,landlock Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Yama: becoming mindful. Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: SELinux: Initializing. Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: LSM support for eBPF active Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: landlock: Up and running. Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Spectre V2 : Mitigation: Retpolines Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Spectre V2 : Enabling Restricted Speculation for firmware calls Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Speculative Store Bypass: Vulnerable Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: MDS: Vulnerable: Clear CPU buffers attempted, no microcode Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: TAA: Vulnerable: Clear CPU buffers attempted, no microcode Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: MMIO Stale Data: Unknown: No mitigations Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: SRBDS: Unknown: Dependent on hypervisor status Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Freeing SMP alternatives memory: 44K Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: smpboot: CPU0: Intel Core Processor (Broadwell, IBRS) (family: 0x6, model: 0x3d, stepping: 0x2) Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: cblist_init_generic: Setting adjustable number of callback queues. Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: cblist_init_generic: Setting shift to 0 and lim to 1. Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: cblist_init_generic: Setting shift to 0 and lim to 1. Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: cblist_init_generic: Setting shift to 0 and lim to 1. Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Performance Events: unsupported p6 CPU model 61 no PMU driver, software events only. Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: rcu: Hierarchical SRCU implementation. Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: rcu: Max phase no-delay instances is 400. Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: NMI watchdog: Perf NMI watchdog permanently disabled Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: smp: Bringing up secondary CPUs ... Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: smp: Brought up 1 node, 1 CPU Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: smpboot: Max logical packages: 1 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: smpboot: Total of 1 processors activated (3999.99 BogoMIPS) Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: devtmpfs: initialized Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: x86/mm: Memory block size: 128MB Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: futex hash table entries: 256 (order: 2, 16384 bytes, linear) Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pinctrl core: initialized pinctrl subsystem Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: PM: RTC time: 19:10:02, date: 2023-01-20 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: audit: initializing netlink subsys (disabled) Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: thermal_sys: Registered thermal governor 'fair_share' Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: thermal_sys: Registered thermal governor 'bang_bang' Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: thermal_sys: Registered thermal governor 'step_wise' Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: thermal_sys: Registered thermal governor 'user_space' Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: audit: type=2000 audit(1674238201.827:1): state=initialized audit_enabled=0 res=1 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: cpuidle: using governor menu Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: PCI: Using configuration type 1 for base access Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: cryptd: max_cpu_qlen set to 1000 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: raid6: skipped pq benchmark and selected avx2x4 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: raid6: using avx2x2 recovery algorithm Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ACPI: Added _OSI(Module Device) Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ACPI: Added _OSI(Processor Device) Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ACPI: Added _OSI(Processor Aggregator Device) Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ACPI: 2 ACPI AML tables successfully acquired and loaded Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ACPI: Interpreter enabled Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ACPI: PM: (supports S0 S5) Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ACPI: Using IOAPIC for interrupt routing Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: PCI: Using E820 reservations for host bridge windows Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ACPI: Enabled 16 GPEs in block 00 to 0F Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI EDR HPX-Type3] Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: acpi PNP0A03:00: _OSC: not requesting OS control; OS requires [ExtendedConfig ASPM ClockPM MSI] Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended configuration space under this bridge Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: acpiphp: Slot [3] registered Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: acpiphp: Slot [4] registered Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: acpiphp: Slot [6] registered Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: acpiphp: Slot [7] registered Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: acpiphp: Slot [8] registered Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: acpiphp: Slot [9] registered Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: acpiphp: Slot [10] registered Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: acpiphp: Slot [11] registered Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: acpiphp: Slot [12] registered Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: acpiphp: Slot [13] registered Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: acpiphp: Slot [14] registered Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: acpiphp: Slot [15] registered Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: acpiphp: Slot [16] registered Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: acpiphp: Slot [17] registered Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: acpiphp: Slot [18] registered Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: acpiphp: Slot [19] registered Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: acpiphp: Slot [20] registered Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: acpiphp: Slot [21] registered Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: acpiphp: Slot [22] registered Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: acpiphp: Slot [23] registered Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: acpiphp: Slot [24] registered Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: acpiphp: Slot [25] registered Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: acpiphp: Slot [26] registered Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: acpiphp: Slot [27] registered Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: acpiphp: Slot [28] registered Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: acpiphp: Slot [29] registered Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: acpiphp: Slot [30] registered Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: acpiphp: Slot [31] registered Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: PCI host bridge to bus 0000:00 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci 0000:00:01.0: [8086:7000] type 00 class 0x060100 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci 0000:00:01.1: [8086:7010] type 00 class 0x010180 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci 0000:00:01.1: reg 0x20: [io 0xc200-0xc20f] Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io 0x01f0-0x01f7] Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io 0x03f6] Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io 0x0170-0x0177] Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io 0x0376] Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci 0000:00:01.3: quirk: [io 0x0600-0x063f] claimed by PIIX4 ACPI Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci 0000:00:01.3: quirk: [io 0x0700-0x070f] claimed by PIIX4 SMB Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci 0000:00:02.0: [1b36:0100] type 00 class 0x030000 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci 0000:00:02.0: reg 0x10: [mem 0xf4000000-0xf7ffffff] Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci 0000:00:02.0: reg 0x14: [mem 0xf8000000-0xfbffffff] Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci 0000:00:02.0: reg 0x18: [mem 0xfc054000-0xfc055fff] Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci 0000:00:02.0: reg 0x1c: [io 0xc140-0xc15f] Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci 0000:00:02.0: reg 0x30: [mem 0xfc040000-0xfc04ffff pref] Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci 0000:00:03.0: [10ec:8139] type 00 class 0x020000 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc0ff] Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci 0000:00:03.0: reg 0x14: [mem 0xfc056000-0xfc0560ff] Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci 0000:00:03.0: reg 0x30: [mem 0xfc000000-0xfc03ffff pref] Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci 0000:00:04.0: [8086:2668] type 00 class 0x040300 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci 0000:00:04.0: reg 0x10: [mem 0xfc050000-0xfc053fff] Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci 0000:00:05.0: [8086:2934] type 00 class 0x0c0300 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci 0000:00:05.0: reg 0x20: [io 0xc160-0xc17f] Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci 0000:00:05.1: [8086:2935] type 00 class 0x0c0300 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci 0000:00:05.1: reg 0x20: [io 0xc180-0xc19f] Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci 0000:00:05.2: [8086:2936] type 00 class 0x0c0300 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci 0000:00:05.2: reg 0x20: [io 0xc1a0-0xc1bf] Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci 0000:00:05.7: [8086:293a] type 00 class 0x0c0320 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci 0000:00:05.7: reg 0x10: [mem 0xfc057000-0xfc057fff] Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci 0000:00:06.0: [1af4:1003] type 00 class 0x078000 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci 0000:00:06.0: reg 0x10: [io 0xc1c0-0xc1df] Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci 0000:00:06.0: reg 0x14: [mem 0xfc058000-0xfc058fff] Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci 0000:00:07.0: [1af4:1002] type 00 class 0x00ff00 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci 0000:00:07.0: reg 0x10: [io 0xc1e0-0xc1ff] Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci 0000:00:08.0: [1af4:1001] type 00 class 0x010000 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci 0000:00:08.0: reg 0x10: [io 0xc100-0xc13f] Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci 0000:00:08.0: reg 0x14: [mem 0xfc059000-0xfc059fff] Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 10 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ACPI: PCI: Interrupt link LNKS configured for IRQ 9 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: iommu: Default domain type: Translated Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: iommu: DMA domain TLB invalidation policy: lazy mode Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: SCSI subsystem initialized Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: libata version 3.00 loaded. Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ACPI: bus type USB registered Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: usbcore: registered new interface driver usbfs Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: usbcore: registered new interface driver hub Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: usbcore: registered new device driver usb Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pps_core: LinuxPPS API ver. 1 registered Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: PTP clock support registered Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: EDAC MC: Ver: 3.0.0 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: NetLabel: Initializing Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: NetLabel: domain hash size = 128 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: NetLabel: unlabeled traffic allowed by default Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: mctp: management component transport protocol core Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: NET: Registered PF_MCTP protocol family Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: PCI: Using ACPI for IRQ routing Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: PCI: pci_cache_line_size set to 64 bytes Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: e820: reserve RAM buffer [mem 0x0009f800-0x0009ffff] Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: e820: reserve RAM buffer [mem 0xbfff7000-0xbfffffff] Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci 0000:00:02.0: vgaarb: setting as boot VGA device Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci 0000:00:02.0: vgaarb: bridge control possible Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: vgaarb: loaded Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: clocksource: Switched to clocksource kvm-clock Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: VFS: Disk quotas dquot_6.6.0 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pnp: PnP ACPI init Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pnp 00:03: [dma 2] Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pnp: PnP ACPI: found 5 devices Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: NET: Registered PF_INET protocol family Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: TCP: Hash tables configured (established 32768 bind 32768) Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: MPTCP token hash table entries: 4096 (order: 4, 98304 bytes, linear) Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: NET: Registered PF_XDP protocol family Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfffff window] Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci 0000:00:01.0: PIIX3: Enabling Passive Release Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: pci 0000:00:00.0: Limiting direct PCI/PCI transfers Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ACPI: \_SB_.LNKA: Enabled at IRQ 10 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ACPI: \_SB_.LNKB: Enabled at IRQ 11 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ACPI: \_SB_.LNKC: Enabled at IRQ 11 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ACPI: \_SB_.LNKD: Enabled at IRQ 10 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: PCI: CLS 0 bytes, default 64 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Trying to unpack rootfs image as initramfs... Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: software IO TLB: mapped [mem 0x00000000ab000000-0x00000000af000000] (64MB) Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x39a8595ce59, max_idle_ns: 881590778713 ns Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Initialise system trusted keyrings Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Key type blacklist registered Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: workingset: timestamp_bits=36 max_order=20 bucket_order=0 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: zbud: loaded Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: integrity: Platform Keyring initialized Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: integrity: Machine keyring initialized Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: NET: Registered PF_ALG protocol family Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: xor: automatically using best checksumming function avx Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Key type asymmetric registered Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Asymmetric key parser 'x509' registered Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Freeing initrd memory: 22700K Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 245) Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: io scheduler mq-deadline registered Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: io scheduler kyber registered Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: io scheduler bfq registered Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: atomic64_test: passed for x86-64 platform with CX8 and with SSE Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ACPI: button: Power Button [PWRF] Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: virtio-pci 0000:00:08.0: virtio_pci: leaving for legacy driver Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: 00:04: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Non-volatile memory driver v1.3 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Linux agpgart interface v0.103 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ACPI: bus type drm_connector registered Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ata_piix 0000:00:01.1: version 2.13 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: scsi host0: ata_piix Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: scsi host1: ata_piix Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ata1: PATA max MWDMA2 cmd 0x1f0 ctl 0x3f6 bmdma 0xc200 irq 14 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ata2: PATA max MWDMA2 cmd 0x170 ctl 0x376 bmdma 0xc208 irq 15 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ehci-pci 0000:00:05.7: EHCI Host Controller Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ehci-pci 0000:00:05.7: new USB bus registered, assigned bus number 1 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ehci-pci 0000:00:05.7: irq 10, io mem 0xfc057000 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ehci-pci 0000:00:05.7: USB 2.0 started, EHCI 1.00 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.02 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: usb usb1: Product: EHCI Host Controller Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: usb usb1: Manufacturer: Linux 6.2.0-rc4 ehci_hcd Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: usb usb1: SerialNumber: 0000:00:05.7 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: hub 1-0:1.0: USB hub found Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: hub 1-0:1.0: 6 ports detected Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: uhci_hcd 0000:00:05.0: UHCI Host Controller Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: uhci_hcd 0000:00:05.0: new USB bus registered, assigned bus number 2 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: uhci_hcd 0000:00:05.0: detected 2 ports Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: uhci_hcd 0000:00:05.0: irq 10, io port 0x0000c160 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: usb usb2: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 6.02 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: usb usb2: Product: UHCI Host Controller Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: usb usb2: Manufacturer: Linux 6.2.0-rc4 uhci_hcd Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: usb usb2: SerialNumber: 0000:00:05.0 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: hub 2-0:1.0: USB hub found Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: hub 2-0:1.0: 2 ports detected Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: uhci_hcd 0000:00:05.1: UHCI Host Controller Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: uhci_hcd 0000:00:05.1: new USB bus registered, assigned bus number 3 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: uhci_hcd 0000:00:05.1: detected 2 ports Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: uhci_hcd 0000:00:05.1: irq 11, io port 0x0000c180 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: usb usb3: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 6.02 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: usb usb3: Product: UHCI Host Controller Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: usb usb3: Manufacturer: Linux 6.2.0-rc4 uhci_hcd Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: usb usb3: SerialNumber: 0000:00:05.1 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: hub 3-0:1.0: USB hub found Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: hub 3-0:1.0: 2 ports detected Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: uhci_hcd 0000:00:05.2: UHCI Host Controller Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: uhci_hcd 0000:00:05.2: new USB bus registered, assigned bus number 4 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: uhci_hcd 0000:00:05.2: detected 2 ports Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: uhci_hcd 0000:00:05.2: irq 11, io port 0x0000c1a0 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: usb usb4: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 6.02 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: usb usb4: Product: UHCI Host Controller Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: usb usb4: Manufacturer: Linux 6.2.0-rc4 uhci_hcd Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: usb usb4: SerialNumber: 0000:00:05.2 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: hub 4-0:1.0: USB hub found Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: hub 4-0:1.0: 2 ports detected Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: usbcore: registered new interface driver usbserial_generic Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: usbserial: USB Serial support registered for generic Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: mousedev: PS/2 mouse device common for all mice Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: input: VirtualPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input4 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: rtc_cmos 00:00: RTC can wake from S4 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: input: VirtualPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input3 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: rtc_cmos 00:00: registered as rtc0 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: rtc_cmos 00:00: setting system clock to 2023-01-20T19:10:03 UTC (1674241803) Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: rtc_cmos 00:00: alarms up to one day, 114 bytes nvram Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: device-mapper: uevent: version 1.0.3 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: intel_pstate: CPU model not supported Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: hid: raw HID events driver (C) Jiri Kosina Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: usbcore: registered new interface driver usbhid Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: usbhid: USB HID core driver Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: drop_monitor: Initializing network drop monitor service Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Initializing XFRM netlink socket Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: NET: Registered PF_INET6 protocol family Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Segment Routing with IPv6 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: RPL Segment Routing with IPv6 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: In-situ OAM (IOAM) with IPv6 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: mip6: Mobile IPv6 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: NET: Registered PF_PACKET protocol family Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: IPI shorthand broadcast: enabled Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: AVX2 version of gcm_enc/dec engaged. Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: AES CTR mode by8 optimization enabled Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: sched_clock: Marking stable (1317969458, 137379087)->(1661216990, -205868445) Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: registered taskstats version 1 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Loading compiled-in X.509 certificates Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Loaded X.509 cert 'Build time autogenerated kernel key: bc2bc84bac58923437f70c89f079787de9a23814' Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: zswap: loaded using pool lzo/zbud Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: page_owner is disabled Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Key type .fscrypt registered Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Key type fscrypt-provisioning registered Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Btrfs loaded, crc32c=crc32c-generic, zoned=yes, fsverity=yes Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Key type big_key registered Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Key type encrypted registered Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ima: No TPM chip found, activating TPM-bypass! Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Loading compiled-in module X.509 certificates Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Loaded X.509 cert 'Build time autogenerated kernel key: bc2bc84bac58923437f70c89f079787de9a23814' Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ima: Allocated hash algorithm: sha256 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: ima: No architecture policies found Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: evm: Initialising EVM extended attributes: Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: evm: security.selinux Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: evm: security.SMACK64 (disabled) Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: evm: security.SMACK64EXEC (disabled) Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: evm: security.SMACK64TRANSMUTE (disabled) Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: evm: security.SMACK64MMAP (disabled) Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: evm: security.apparmor (disabled) Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: evm: security.ima Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: evm: security.capability Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: evm: HMAC attrs: 0x1 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: alg: No test for 842 (842-scomp) Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: alg: No test for 842 (842-generic) Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: PM: Magic number: 7:105:193 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: acpi device:1f: hash matches Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: RAS: Correctable Errors collector initialized. Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Freeing unused decrypted memory: 2036K Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Freeing unused kernel image (initmem) memory: 4188K Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Write protecting the kernel read-only data: 32768k Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Freeing unused kernel image (rodata/data gap) memory: 216K Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found. Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: rodata_test: all tests were successful Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: x86/mm: Checking user space page tables Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found. Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Run /init as init process Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: with arguments: Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: /init Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: with environment: Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: HOME=/ Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: TERM=linux Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: BOOT_IMAGE=(hd0,gpt2)/vmlinuz-6.2.0-rc4 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: systemd 252.4-598.fc38 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 +PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Detected virtualization kvm. Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Detected architecture x86-64. Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Running in initrd. Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Hostname set to . Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Queued start job for default target initrd.target. Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Reached target local-fs.target - Local File Systems. Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Reached target slices.target - Slice Units. Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Reached target swap.target - Swaps. Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Reached target timers.target - Timer Units. Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Listening on systemd-journald.socket - Journal Socket. Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Reached target sockets.target - Socket Units. Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: memstrack.service - Memstrack Anylazing Service was skipped because no trigger condition checks were met. Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting systemd-journald.service - Journal Service... Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting systemd-vconsole-setup.service - Setup Virtual Console... Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd-journald[211]: Journal started Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd-journald[211]: Runtime Journal (/run/log/journal/8fbd173ef8a047e9acad6f46b42b8e37) is 8.0M, max 73.1M, 65.1M free. Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd-modules-load[212]: Module 'msr' is built in Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Started systemd-journald.service - Journal Service. Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: audit: type=1130 audit(1674241804.236:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: audit: type=1130 audit(1674241804.242:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting systemd-tmpfiles-setup.service - Create Volatile Files and Directories... Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: audit: type=1130 audit(1674241804.261:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: audit: type=1130 audit(1674241804.277:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished systemd-vconsole-setup.service - Setup Virtual Console. Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: dracut-cmdline-ask.service - dracut ask for additional cmdline parameters was skipped because no trigger condition checks were met. Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: audit: type=1130 audit(1674241804.433:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut-cmdline[224]: dracut-38 (Rawhide Prerelease) dracut-057-5.fc38 Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut-cmdline[224]: Using kernel command line parameters: BOOT_IMAGE=(hd0,gpt2)/vmlinuz-6.2.0-rc4 root=/dev/mapper/fedora_kvm--02--guest04-root ro rd.lvm.lv=fedora_kvm-02-guest04/root console=ttyS0,115200 crashkernel=0G-4G:256M,4G-64G:256M,64G-1T:256M,1T-:512M Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: audit: type=1130 audit(1674241804.518:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: audit: type=1130 audit(1674241804.551:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=6 op=LOAD Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: audit: type=1334 audit(1674241804.554:9): prog-id=6 op=LOAD Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: audit: type=1334 audit(1674241804.554:10): prog-id=7 op=LOAD Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=7 op=LOAD Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd-udevd[311]: Using default interface naming scheme 'v252'. Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: dracut-pre-trigger.service - dracut pre-trigger hook was skipped because no trigger condition checks were met. Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Reached target sysinit.target - System Initialization. Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting plymouth-start.service - Show Plymouth Boot Screen... Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Received SIGRTMIN+20 from PID 321 (plymouthd). Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=plymouth-start comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Started plymouth-start.service - Show Plymouth Boot Screen. Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch was skipped because of an unmet condition check (ConditionPathExists=!/run/plymouth/pid). Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Started systemd-ask-password-plymouth.path - Forward Password Requests to Plymouth Directory Watch. Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Reached target paths.target - Path Units. Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Reached target basic.target - Basic System. Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: virtio_blk virtio2: 1/0/0 default/read/poll queues Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: virtio_blk virtio2: [vda] 125829120 512-byte logical blocks (64.4 GB/60.0 GiB) Fri 2023-01-20 20:10:04 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: qxl 0000:00:02.0: vgaarb: deactivate vga console Fri 2023-01-20 20:10:05 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: FDC 0 is a S82078B Fri 2023-01-20 20:10:05 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: vda: vda1 vda2 vda3 Fri 2023-01-20 20:10:05 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Console: switching to colour dummy device 80x25 Fri 2023-01-20 20:10:05 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: [drm] Device Version 0.0 Fri 2023-01-20 20:10:05 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: [drm] Compression level 0 log level 0 Fri 2023-01-20 20:10:05 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: [drm] 12286 io pages at offset 0x1000000 Fri 2023-01-20 20:10:05 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: [drm] 16777216 byte draw area at offset 0x0 Fri 2023-01-20 20:10:05 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: [drm] RAM header offset: 0x3ffe000 Fri 2023-01-20 20:10:05 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: [drm] qxl: 16M of VRAM memory size Fri 2023-01-20 20:10:05 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: [drm] qxl: 63M of IO pages memory ready (VRAM domain) Fri 2023-01-20 20:10:05 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: [drm] qxl: 64M of Surface memory size Fri 2023-01-20 20:10:05 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: [drm] slot 0 (main): base 0xf4000000, size 0x03ffe000 Fri 2023-01-20 20:10:05 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: [drm] slot 1 (surfaces): base 0xf8000000, size 0x04000000 Fri 2023-01-20 20:10:05 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: [drm] Initialized qxl 0.1.0 20120117 for 0000:00:02.0 on minor 0 Fri 2023-01-20 20:10:05 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: fbcon: qxldrmfb (fb0) is primary device Fri 2023-01-20 20:10:05 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Console: switching to colour frame buffer device 128x48 Fri 2023-01-20 20:10:05 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: qxl 0000:00:02.0: [drm] fb0: qxldrmfb frame buffer device Fri 2023-01-20 20:10:05 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut-initqueue[404]: Scanning devices vda3 for LVM logical volumes fedora_kvm-02-guest04/root Fri 2023-01-20 20:10:05 CET kvm-02-guest04.rhts.eng.brq.redhat.com dracut-initqueue[404]: fedora_kvm-02-guest04/root linear Fri 2023-01-20 20:10:05 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Found device dev-mapper-fedora_kvm\x2d\x2d02\x2d\x2dguest04\x2droot.device - /dev/mapper/fedora_kvm--02--guest04-root. Fri 2023-01-20 20:10:05 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Fri 2023-01-20 20:10:05 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 20:10:05 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Fri 2023-01-20 20:10:05 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Fri 2023-01-20 20:10:05 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Reached target remote-fs.target - Remote File Systems. Fri 2023-01-20 20:10:05 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Fri 2023-01-20 20:10:05 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 20:10:05 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Fri 2023-01-20 20:10:05 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/mapper/fedora_kvm--02--guest04-root... Fri 2023-01-20 20:10:05 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd-fsck[445]: /usr/sbin/fsck.xfs: XFS file system. Fri 2023-01-20 20:10:05 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 20:10:05 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/mapper/fedora_kvm--02--guest04-root. Fri 2023-01-20 20:10:05 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Mounting sysroot.mount - /sysroot... Fri 2023-01-20 20:10:05 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: SGI XFS with ACLs, security attributes, scrub, quota, no debug enabled Fri 2023-01-20 20:10:05 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: XFS (dm-0): Mounting V5 Filesystem e0dcb1c3-e77c-4b9d-9821-16223d90f5f3 Fri 2023-01-20 20:10:05 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: XFS (dm-0): Ending clean mount Fri 2023-01-20 20:10:05 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Mounted sysroot.mount - /sysroot. Fri 2023-01-20 20:10:05 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Fri 2023-01-20 20:10:05 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Fri 2023-01-20 20:10:05 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: initrd-parse-etc.service: Deactivated successfully. Fri 2023-01-20 20:10:05 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Fri 2023-01-20 20:10:05 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 20:10:05 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 20:10:05 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Fri 2023-01-20 20:10:05 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Reached target initrd.target - Initrd Default Target. Fri 2023-01-20 20:10:05 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Fri 2023-01-20 20:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Fri 2023-01-20 20:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 20:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Fri 2023-01-20 20:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Fri 2023-01-20 20:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped target timers.target - Timer Units. Fri 2023-01-20 20:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Fri 2023-01-20 20:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Fri 2023-01-20 20:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 20:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped target initrd.target - Initrd Default Target. Fri 2023-01-20 20:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped target basic.target - Basic System. Fri 2023-01-20 20:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Fri 2023-01-20 20:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Fri 2023-01-20 20:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped target paths.target - Path Units. Fri 2023-01-20 20:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped target remote-fs.target - Remote File Systems. Fri 2023-01-20 20:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Fri 2023-01-20 20:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped target slices.target - Slice Units. Fri 2023-01-20 20:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped target sockets.target - Socket Units. Fri 2023-01-20 20:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped target sysinit.target - System Initialization. Fri 2023-01-20 20:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped target swap.target - Swaps. Fri 2023-01-20 20:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: dracut-pre-mount.service: Deactivated successfully. Fri 2023-01-20 20:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Fri 2023-01-20 20:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 20:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: dracut-initqueue.service: Deactivated successfully. Fri 2023-01-20 20:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Fri 2023-01-20 20:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 20:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting plymouth-switch-root.service - Plymouth switch root service... Fri 2023-01-20 20:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: systemd-sysctl.service: Deactivated successfully. Fri 2023-01-20 20:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Fri 2023-01-20 20:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 20:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: systemd-modules-load.service: Deactivated successfully. Fri 2023-01-20 20:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Fri 2023-01-20 20:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 20:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Fri 2023-01-20 20:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Fri 2023-01-20 20:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 20:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped target local-fs.target - Local File Systems. Fri 2023-01-20 20:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Fri 2023-01-20 20:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Fri 2023-01-20 20:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 20:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Fri 2023-01-20 20:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished plymouth-switch-root.service - Plymouth switch root service. Fri 2023-01-20 20:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=plymouth-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 20:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: initrd-cleanup.service: Deactivated successfully. Fri 2023-01-20 20:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Fri 2023-01-20 20:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 20:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 20:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: systemd-udevd.service: Deactivated successfully. Fri 2023-01-20 20:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Fri 2023-01-20 20:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 20:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Fri 2023-01-20 20:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Fri 2023-01-20 20:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Fri 2023-01-20 20:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Fri 2023-01-20 20:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Fri 2023-01-20 20:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Fri 2023-01-20 20:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: dracut-pre-udev.service: Deactivated successfully. Fri 2023-01-20 20:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Fri 2023-01-20 20:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 20:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: dracut-cmdline.service: Deactivated successfully. Fri 2023-01-20 20:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Fri 2023-01-20 20:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 20:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Fri 2023-01-20 20:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Fri 2023-01-20 20:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Fri 2023-01-20 20:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 20:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: kmod-static-nodes.service: Deactivated successfully. Fri 2023-01-20 20:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Fri 2023-01-20 20:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 20:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. Fri 2023-01-20 20:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 20:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 20:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Fri 2023-01-20 20:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Fri 2023-01-20 20:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Reached target initrd-switch-root.target - Switch Root. Fri 2023-01-20 20:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting initrd-switch-root.service - Switch Root... Fri 2023-01-20 20:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Switching root. Fri 2023-01-20 20:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd-journald[211]: Journal stopped Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd-journald[211]: Received SIGTERM from PID 1 (systemd). Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: SELinux: policy capability network_peer_controls=1 Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: SELinux: policy capability open_perms=1 Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: SELinux: policy capability extended_socket_class=1 Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: SELinux: policy capability always_check_network=0 Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: SELinux: policy capability cgroup_seclabel=1 Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: SELinux: policy capability nnp_nosuid_transition=1 Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: SELinux: policy capability genfs_seclabel_symlinks=1 Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: SELinux: policy capability ioctl_skip_cloexec=0 Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Successfully loaded SELinux policy in 73.443ms. Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: RTC configured in localtime, applying delta of 60 minutes to system time. Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 67.180ms. Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: systemd 252.4-598.fc38 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 +PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Detected virtualization kvm. Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Detected architecture x86-64. Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: bpf-lsm: LSM BPF program attached Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: zram: Added device: zram0 Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: /usr/lib/systemd/system/restraintd.service:8: Standard output type syslog+console is obsolete, automatically updating to journal+console. Please update your unit file, and consider removing the setting altogether. Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: initrd-switch-root.service: Deactivated successfully. Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped initrd-switch-root.service - Switch Root. Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Created slice system-getty.slice - Slice /system/getty. Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Created slice system-sshd\x2dkeygen.slice - Slice /system/sshd-keygen. Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Created slice system-systemd\x2dzram\x2dsetup.slice - Slice /system/systemd-zram-setup. Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Created slice user.slice - User and Session Slice. Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch was skipped because of an unmet condition check (ConditionPathExists=!/run/plymouth/pid). Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Reached target paths.target - Path Units. Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Reached target slices.target - Slice Units. Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Reached target time-set.target - System Time Set. Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Listening on dm-event.socket - Device-mapper event daemon FIFOs. Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Listening on lvm2-lvmpolld.socket - LVM2 poll daemon socket. Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Listening on systemd-initctl.socket - initctl Compatibility Named Pipe. Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: auth-rpcgss-module.service - Kernel Module supporting RPCSEC_GSS was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting lvm2-monitor.service - Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling... Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: plymouth-switch-root.service: Deactivated successfully. Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped plymouth-switch-root.service - Plymouth switch root service. Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: systemd-fsck-root.service: Deactivated successfully. Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Stopped systemd-journald.service - Journal Service. Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: fuse: init (API version 7.38) Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting systemd-journald.service - Journal Service... Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd-journald[510]: File /run/log/journal/8fbd173ef8a047e9acad6f46b42b8e37/system.journal corrupted or uncleanly shut down, renaming and replacing. Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd-journald[510]: Journal started Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd-journald[510]: Runtime Journal (/run/log/journal/8fbd173ef8a047e9acad6f46b42b8e37) is 16.0M, max 73.1M, 57.1M free. Fri 2023-01-20 20:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Fri 2023-01-20 19:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=8 op=LOAD Fri 2023-01-20 19:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=9 op=LOAD Fri 2023-01-20 19:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=10 op=LOAD Fri 2023-01-20 19:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=11 op=LOAD Fri 2023-01-20 19:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=12 op=LOAD Fri 2023-01-20 19:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=13 op=LOAD Fri 2023-01-20 19:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=14 op=LOAD Fri 2023-01-20 19:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=15 op=LOAD Fri 2023-01-20 19:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=16 op=LOAD Fri 2023-01-20 19:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=17 op=LOAD Fri 2023-01-20 19:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=18 op=LOAD Fri 2023-01-20 19:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=19 op=LOAD Fri 2023-01-20 19:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=20 op=LOAD Fri 2023-01-20 19:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=21 op=LOAD Fri 2023-01-20 19:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=22 op=LOAD Fri 2023-01-20 19:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=23 op=LOAD Fri 2023-01-20 19:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=24 op=LOAD Fri 2023-01-20 19:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=25 op=LOAD Fri 2023-01-20 19:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=26 op=LOAD Fri 2023-01-20 19:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:10:06 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=27 op=LOAD Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=28 op=LOAD Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=29 op=LOAD Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=30 op=LOAD Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Started systemd-journald.service - Journal Service. Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=plymouth-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=31 op=LOAD Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=32 op=LOAD Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=33 op=LOAD Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:syslogd_t:s0 res=1 Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[510]: SYSCALL arch=c000003e syscall=46 success=yes exit=60 a0=4 a1=7fff3b46fef0 a2=4000 a3=7fff3b46ff7c items=0 ppid=1 pid=510 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null) Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Queued start job for default target multi-user.target. Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: systemd-journald.service: Deactivated successfully. Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd-modules-load[511]: Module 'msr' is built in Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com lvm[506]: 1 logical volume(s) in volume group "fedora_kvm-02-guest04" monitored Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=lvm2-monitor comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished lvm2-monitor.service - Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling. Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: modprobe@configfs.service: Deactivated successfully. Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: modprobe@drm.service: Deactivated successfully. Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: modprobe@fuse.service: Deactivated successfully. Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Reached target network-pre.target - Preparation for Network. Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: kauditd_printk_skb: 99 callbacks suppressed Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: audit: type=1130 audit(1674238207.494:108): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: systemd-firstboot.service - First Boot Wizard was skipped because of an unmet condition check (ConditionFirstBoot=yes). Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: systemd-hwdb-update.service - Rebuild Hardware Database was skipped because of an unmet condition check (ConditionNeedsUpdate=/etc). Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting systemd-random-seed.service - Load/Save Random Seed... Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd-journald[510]: Time spent on flushing to /var/log/journal/8fbd173ef8a047e9acad6f46b42b8e37 is 51.300ms for 873 entries. Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd-journald[510]: System Journal (/var/log/journal/8fbd173ef8a047e9acad6f46b42b8e37) is 24.0M, max 4.0G, 3.9G free. Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd-journald[510]: Received client request to flush runtime journal. Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd-journald[510]: File /var/log/journal/8fbd173ef8a047e9acad6f46b42b8e37/system.journal corrupted or uncleanly shut down, renaming and replacing. Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: audit: type=1130 audit(1674238207.601:109): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: systemd-sysusers.service - Create System Users was skipped because no trigger condition checks were met. Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: audit: type=1130 audit(1674238207.670:110): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished systemd-random-seed.service - Load/Save Random Seed. Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: audit: type=1130 audit(1674238207.720:111): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: audit: type=1130 audit(1674238207.752:112): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=34 op=LOAD Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: audit: type=1334 audit(1674238207.753:113): prog-id=34 op=LOAD Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: audit: type=1334 audit(1674238207.759:114): prog-id=35 op=LOAD Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=35 op=LOAD Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: audit: type=1334 audit(1674238207.759:115): prog-id=0 op=UNLOAD Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: audit: type=1334 audit(1674238207.759:116): prog-id=0 op=UNLOAD Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: audit: type=1130 audit(1674238207.789:117): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd-udevd[525]: Using default interface naming scheme 'v252'. Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: modprobe@configfs.service: Deactivated successfully. Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Found device dev-zram0.device - /dev/zram0. Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting systemd-zram-setup@zram0.service - Create swap on /dev/zram0... Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: zram0: detected capacity change from 0 to 7489536 Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com zram-generator[545]: Setting up swapspace version 1, size = 3.6 GiB (3834638336 bytes) Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com zram-generator[545]: LABEL=zram0, UUID=365ec8d9-b1ff-4637-beec-8bd6b7a10bd5 Fri 2023-01-20 19:10:07 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd-makefs[544]: /dev/zram0 successfully formatted as swap (label "zram0", uuid 365ec8d9-b1ff-4637-beec-8bd6b7a10bd5) Fri 2023-01-20 19:10:08 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished systemd-zram-setup@zram0.service - Create swap on /dev/zram0. Fri 2023-01-20 19:10:08 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-zram-setup@zram0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:10:08 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Activating swap dev-zram0.swap - Compressed Swap on /dev/zram0... Fri 2023-01-20 19:10:08 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: Adding 3744764k swap on /dev/zram0. Priority:100 extents:1 across:3744764k SSDscFS Fri 2023-01-20 19:10:08 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Activated swap dev-zram0.swap - Compressed Swap on /dev/zram0. Fri 2023-01-20 19:10:08 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Reached target swap.target - Swaps. Fri 2023-01-20 19:10:08 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Fri 2023-01-20 19:10:08 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Condition check resulted in dev-ttyS0.device - /dev/ttyS0 being skipped. Fri 2023-01-20 19:10:08 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Fri 2023-01-20 19:10:08 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Condition check resulted in dev-disk-by\x2duuid-b1996728\x2d487b\x2d41bb\x2db97d\x2ddbcc9f7d8afd.device - /dev/disk/by-uuid/b1996728-487b-41bb-b97d-dbcc9f7d8afd being skipped. Fri 2023-01-20 19:10:08 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd-udevd[547]: event_source: Failed to get device name: No such file or directory Fri 2023-01-20 19:10:08 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: piix4_smbus 0000:00:01.3: SMBus Host Controller at 0x700, revision 0 Fri 2023-01-20 19:10:08 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: input: PC Speaker as /devices/platform/pcspkr/input/input5 Fri 2023-01-20 19:10:08 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Mounting boot.mount - /boot... Fri 2023-01-20 19:10:08 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: 8139cp: 8139cp: 10/100 PCI Ethernet driver v1.3 (Mar 22, 2004) Fri 2023-01-20 19:10:08 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: XFS (vda2): Mounting V5 Filesystem b1996728-487b-41bb-b97d-dbcc9f7d8afd Fri 2023-01-20 19:10:08 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: XFS (vda2): Starting recovery (logdev: internal) Fri 2023-01-20 19:10:08 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: XFS (vda2): Ending recovery (logdev: internal) Fri 2023-01-20 19:10:08 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Mounted boot.mount - /boot. Fri 2023-01-20 19:10:08 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Reached target local-fs.target - Local File Systems. Fri 2023-01-20 19:10:08 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: ldconfig.service - Rebuild Dynamic Linker Cache was skipped because no trigger condition checks were met. Fri 2023-01-20 19:10:08 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting plymouth-read-write.service - Tell Plymouth To Write Out Runtime Data... Fri 2023-01-20 19:10:08 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: selinux-autorelabel-mark.service - Mark the need to relabel after reboot was skipped because of an unmet condition check (ConditionSecurity=!selinux). Fri 2023-01-20 19:10:08 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Fri 2023-01-20 19:10:08 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: systemd-boot-system-token.service - Store a System Token in an EFI Variable was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Fri 2023-01-20 19:10:08 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting systemd-boot-update.service - Automatic Boot Loader Update... Fri 2023-01-20 19:10:08 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: systemd-machine-id-commit.service - Commit a transient machine-id on disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Fri 2023-01-20 19:10:08 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: 8139cp 0000:00:03.0 eth0: RTL-8139C+ at 0x0000000068f7e5f5, 52:54:00:c5:fd:6f, IRQ 11 Fri 2023-01-20 19:10:08 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting systemd-tmpfiles-setup.service - Create Volatile Files and Directories... Fri 2023-01-20 19:10:08 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished plymouth-read-write.service - Tell Plymouth To Write Out Runtime Data. Fri 2023-01-20 19:10:08 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=plymouth-read-write comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:10:08 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Received SIGRTMIN+20 from PID 321 (plymouthd). Fri 2023-01-20 19:10:08 CET kvm-02-guest04.rhts.eng.brq.redhat.com bootctl[572]: Couldn't find EFI system partition, skipping. Fri 2023-01-20 19:10:08 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:10:08 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished systemd-boot-update.service - Automatic Boot Loader Update. Fri 2023-01-20 19:10:08 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: 8139too: 8139too Fast Ethernet driver 0.9.28 Fri 2023-01-20 19:10:08 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: 8139cp 0000:00:03.0 ens3: renamed from eth0 Fri 2023-01-20 19:10:08 CET kvm-02-guest04.rhts.eng.brq.redhat.com lvm[552]: PV /dev/vda3 online, VG fedora_kvm-02-guest04 is complete. Fri 2023-01-20 19:10:08 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Fri 2023-01-20 19:10:08 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:10:08 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Mounting var-lib-nfs-rpc_pipefs.mount - RPC Pipe File System... Fri 2023-01-20 19:10:08 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting auditd.service - Security Auditing Service... Fri 2023-01-20 19:10:08 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: systemd-journal-catalog-update.service - Rebuild Journal Catalog was skipped because of an unmet condition check (ConditionNeedsUpdate=/var). Fri 2023-01-20 19:10:08 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=36 op=LOAD Fri 2023-01-20 19:10:08 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=37 op=LOAD Fri 2023-01-20 19:10:08 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=38 op=LOAD Fri 2023-01-20 19:10:08 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Fri 2023-01-20 19:10:08 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=39 op=LOAD Fri 2023-01-20 19:10:08 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Fri 2023-01-20 19:10:08 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: systemd-update-done.service - Update is Completed was skipped because no trigger condition checks were met. Fri 2023-01-20 19:10:08 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=40 op=LOAD Fri 2023-01-20 19:10:08 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=41 op=LOAD Fri 2023-01-20 19:10:08 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=42 op=LOAD Fri 2023-01-20 19:10:08 CET kvm-02-guest04.rhts.eng.brq.redhat.com auditd[589]: No plugins found, not dispatching events Fri 2023-01-20 19:10:08 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:auditd_t:s0 res=1 Fri 2023-01-20 19:10:08 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[589]: SYSCALL arch=c000003e syscall=44 success=yes exit=60 a0=3 a1=7ffe38abbf20 a2=3c a3=0 items=0 ppid=585 pid=589 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditd" exe="/usr/sbin/auditd" subj=system_u:system_r:auditd_t:s0 key=(null) Fri 2023-01-20 19:10:08 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: PROCTITLE proctitle="/sbin/auditd" Fri 2023-01-20 19:10:08 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: CONFIG_CHANGE op=set audit_pid=589 old=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:auditd_t:s0 res=1 Fri 2023-01-20 19:10:08 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[589]: SYSCALL arch=c000003e syscall=44 success=yes exit=60 a0=3 a1=7ffe38ab9be0 a2=3c a3=0 items=0 ppid=585 pid=589 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditd" exe="/usr/sbin/auditd" subj=system_u:system_r:auditd_t:s0 key=(null) Fri 2023-01-20 19:10:08 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: PROCTITLE proctitle="/sbin/auditd" Fri 2023-01-20 19:10:08 CET kvm-02-guest04.rhts.eng.brq.redhat.com auditd[589]: Init complete, auditd 3.0.9 listening for events (startup state enable) Fri 2023-01-20 19:10:08 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting systemd-userdbd.service - User Database Manager... Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Started lvm-activate-fedora_kvm-02-guest04.service - /usr/sbin/lvm vgchange -aay --autoactivation event fedora_kvm-02-guest04. Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=lvm-activate-fedora_kvm-02-guest04 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com augenrules[593]: /sbin/augenrules: No change Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Started systemd-userdbd.service - User Database Manager. Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:unconfined_service_t:s0 op=add_rule key=(null) list=1 res=1 Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[606]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffdc2dc8bc0 a2=420 a3=0 items=0 ppid=593 pid=606 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:unconfined_service_t:s0 key=(null) Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com augenrules[606]: No rules Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=auditd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Started auditd.service - Security Auditing Service. Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[613]: SYSTEM_BOOT pid=613 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: RPC: Registered named UNIX socket transport module. Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: RPC: Registered udp transport module. Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: RPC: Registered tcp transport module. Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: RPC: Registered tcp NFSv4.1 backchannel transport module. Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Mounted var-lib-nfs-rpc_pipefs.mount - RPC Pipe File System. Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Reached target rpc_pipefs.target. Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com lvm[604]: 1 logical volume(s) in volume group "fedora_kvm-02-guest04" now active Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: lvm-activate-fedora_kvm-02-guest04.service: Deactivated successfully. Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=lvm-activate-fedora_kvm-02-guest04 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: snd_hda_codec_generic hdaudioC0D0: autoconfig for Generic: line_outs=1 (0x3/0x0/0x0/0x0/0x0) type:line Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: snd_hda_codec_generic hdaudioC0D0: speaker_outs=0 (0x0/0x0/0x0/0x0/0x0) Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: snd_hda_codec_generic hdaudioC0D0: hp_outs=0 (0x0/0x0/0x0/0x0/0x0) Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: snd_hda_codec_generic hdaudioC0D0: mono: mono_out=0x0 Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: snd_hda_codec_generic hdaudioC0D0: inputs: Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: snd_hda_codec_generic hdaudioC0D0: Line=0x5 Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Reached target sound.target - Sound Card. Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd-resolved[588]: Positive Trust Anchors: Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd-resolved[588]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd-resolved[588]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd-resolved[588]: Using system hostname 'kvm-02-guest04.rhts.eng.brq.redhat.com'. Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Started systemd-resolved.service - Network Name Resolution. Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Reached target sysinit.target - System Initialization. Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Started dnf-makecache.timer - dnf makecache --timer. Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Listening on pcscd.socket - PC/SC Smart Card Daemon Activation Socket. Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Listening on sssd-kcm.socket - SSSD Kerberos Cache Manager responder socket. Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Reached target sockets.target - Socket Units. Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: systemd-pcrphase-sysinit.service - TPM2 PCR Barrier (Initialization) was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Reached target basic.target - Basic System. Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting NetworkManager.service - Network Manager... Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=43 op=LOAD Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting chronyd.service - NTP client/server... Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: mdmonitor.service - Software RAID monitoring and management was skipped because of an unmet condition check (ConditionPathExists=/etc/mdadm.conf). Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: sshd-keygen@ecdsa.service - OpenSSH ecdsa Server Key Generation was skipped because no trigger condition checks were met. Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: sshd-keygen@ed25519.service - OpenSSH ed25519 Server Key Generation was skipped because no trigger condition checks were met. Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: sshd-keygen@rsa.service - OpenSSH rsa Server Key Generation was skipped because no trigger condition checks were met. Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Reached target sshd-keygen.target. Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: sssd.service - System Security Services Daemon was skipped because no trigger condition checks were met. Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Reached target nss-user-lookup.target - User and Group Name Lookups. Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=44 op=LOAD Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=45 op=LOAD Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=46 op=LOAD Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting systemd-logind.service - User Login Management... Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=dracut-shutdown comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=47 op=LOAD Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting dbus-broker.service - D-Bus System Message Bus... Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[622]: [1674238209.6520] NetworkManager (version 1.41.8-1.fc38) is starting... (boot:8fae95e2-1e9e-48ef-a9e5-04cb57e040d6) Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[622]: [1674238209.6542] Read config: /etc/NetworkManager/NetworkManager.conf Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com chronyd[629]: chronyd version 4.3 starting (+CMDMON +NTP +REFCLOCK +RTC +PRIVDROP +SCFILTER +SIGND +ASYNCDNS +NTS +SECHASH +IPV6 +DEBUG) Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com chronyd[629]: Frequency -15.563 +/- 0.300 ppm read from /var/lib/chrony/drift Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com chronyd[629]: Using right/UTC timezone to obtain leap second data Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com chronyd[629]: Loaded seccomp filter (level 2) Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=chronyd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Started chronyd.service - NTP client/server. Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=48 op=LOAD Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=49 op=LOAD Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=50 op=LOAD Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting chrony-wait.service - Wait for chrony to synchronize system clock... Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Started dbus-broker.service - D-Bus System Message Bus. Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=dbus-broker comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com dbus-broker-lau[626]: Ready Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[622]: [1674238209.7289] bus-manager: acquired D-Bus service "org.freedesktop.NetworkManager" Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=NetworkManager comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Started NetworkManager.service - Network Manager. Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Reached target network.target - Network. Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting NetworkManager-wait-online.service - Network Manager Wait Online... Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[622]: [1674238209.7555] manager[0x558ac5b2c080]: monitoring kernel firmware directory '/lib/firmware'. Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting gssproxy.service - GSSAPI Proxy Daemon... Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd-logind[625]: New seat seat0. Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting sshd.service - OpenSSH server daemon... Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd-logind[625]: Watching system buttons on /dev/input/event0 (Power Button) Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd-logind[625]: Watching system buttons on /dev/input/event1 (AT Translated Set 2 keyboard) Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Started gssproxy.service - GSSAPI Proxy Daemon. Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=gssproxy comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Started systemd-logind.service - User Login Management. Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-logind comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com sshd[636]: Server listening on 0.0.0.0 port 22. Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com sshd[636]: Server listening on :: port 22. Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Created slice user-0.slice - User Slice of UID 0. Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: rpc-gssd.service - RPC security service for NFS client and server was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Reached target nfs-client.target - NFS client services. Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Reached target remote-fs.target - Remote File Systems. Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=51 op=LOAD Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=52 op=LOAD Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=53 op=LOAD Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting systemd-hostnamed.service - Hostname Service... Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: systemd-pcrphase.service - TPM2 PCR Barrier (User) was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting user-runtime-dir@0.service - User Runtime Directory /run/user/0... Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Started sshd.service - OpenSSH server daemon. Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=sshd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=user-runtime-dir@0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished user-runtime-dir@0.service - User Runtime Directory /run/user/0. Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting user@0.service - User Manager for UID 0... Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[650]: USER_ACCT pid=650 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='op=PAM:accounting grantors=pam_unix acct="root" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[650]: CRED_ACQ pid=650 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='op=PAM:setcred grantors=? acct="root" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed' Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[650]: USER_ROLE_CHANGE pid=650 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='pam: default-context=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 selected-context=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[650]: USER_START pid=650 uid=0 auid=0 ses=1 subj=system_u:system_r:init_t:s0 msg='op=PAM:session_open grantors=pam_selinux,pam_selinux,pam_loginuid,pam_keyinit,pam_namespace,pam_systemd_home,pam_keyinit,pam_limits,pam_systemd,pam_unix acct="root" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[650]: pam_unix(systemd-user:session): session opened for user root(uid=0) by (uid=0) Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting plymouth-quit-wait.service - Hold until boot process finishes up... Fri 2023-01-20 19:10:09 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting plymouth-quit.service - Terminate Plymouth Boot Screen... Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=54 op=LOAD Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=55 op=LOAD Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=56 op=LOAD Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=57 op=LOAD Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=58 op=LOAD Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=59 op=LOAD Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Received SIGRTMIN+21 from PID 321 (plymouthd). Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Received SIGRTMIN+21 from PID 321 (plymouthd). Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=plymouth-quit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished plymouth-quit.service - Terminate Plymouth Boot Screen. Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=plymouth-quit-wait comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished plymouth-quit-wait.service - Hold until boot process finishes up. Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=60 op=LOAD Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Started getty@tty1.service - Getty on tty1. Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=serial-getty@ttyS0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Started serial-getty@ttyS0.service - Serial Getty on ttyS0. Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Reached target getty.target - Login Prompts. Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=61 op=LOAD Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=62 op=LOAD Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=63 op=LOAD Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=64 op=LOAD Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=65 op=LOAD Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=66 op=LOAD Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=67 op=LOAD Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=68 op=LOAD Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Started systemd-hostnamed.service - Hostname Service. Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[622]: [1674238210.1112] hostname: hostname: using hostnamed Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[622]: [1674238210.1113] hostname: static hostname changed from (none) to "kvm-02-guest04.rhts.eng.brq.redhat.com" Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[622]: [1674238210.1127] dns-mgr: init: dns=systemd-resolved rc-manager=unmanaged (auto), plugin=systemd-resolved Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Listening on systemd-rfkill.socket - Load/Save RF Kill Switch Status /dev/rfkill Watch. Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[622]: [1674238210.1343] manager[0x558ac5b2c080]: rfkill: Wi-Fi hardware radio set enabled Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[622]: [1674238210.1344] manager[0x558ac5b2c080]: rfkill: WWAN hardware radio set enabled Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[622]: [1674238210.1410] manager: rfkill: Wi-Fi enabled by radio killswitch; enabled by state file Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[622]: [1674238210.1414] manager: rfkill: WWAN enabled by radio killswitch; enabled by state file Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[622]: [1674238210.1417] manager: Networking is enabled by state file Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[622]: [1674238210.1483] settings: Loaded settings plugin: keyfile (internal) Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting NetworkManager-dispatcher.service - Network Manager Script Dispatcher Service... Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[622]: [1674238210.1638] dhcp: init: Using DHCP client 'internal' Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[622]: [1674238210.1672] manager: (lo): new Loopback device (/org/freedesktop/NetworkManager/Devices/1) Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[622]: [1674238210.1761] device (lo): state change: unmanaged -> unavailable (reason 'connection-assumed', sys-iface-state: 'external') Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[622]: [1674238210.1812] device (lo): state change: unavailable -> disconnected (reason 'connection-assumed', sys-iface-state: 'external') Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[622]: [1674238210.1857] device (lo): Activation: starting connection 'lo' (5d7a9964-8f93-4577-a1ae-b55a1e640f85) Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[622]: [1674238210.1949] manager: (ens3): new Ethernet device (/org/freedesktop/NetworkManager/Devices/2) Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[622]: [1674238210.1971] device (ens3): state change: unmanaged -> unavailable (reason 'managed', sys-iface-state: 'external') Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com kernel: 8139cp 0000:00:03.0 ens3: link up, 100Mbps, full-duplex, lpa 0x05E1 Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[622]: [1674238210.2301] device (lo): state change: disconnected -> prepare (reason 'none', sys-iface-state: 'external') Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[622]: [1674238210.2349] device (lo): state change: prepare -> config (reason 'none', sys-iface-state: 'external') Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=NetworkManager-dispatcher comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Started NetworkManager-dispatcher.service - Network Manager Script Dispatcher Service. Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[622]: [1674238210.2400] device (lo): state change: config -> ip-config (reason 'none', sys-iface-state: 'external') Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[622]: [1674238210.2454] device (ens3): carrier: link connected Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[622]: [1674238210.2496] device (lo): state change: ip-config -> ip-check (reason 'none', sys-iface-state: 'external') Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[622]: [1674238210.2554] device (ens3): state change: unavailable -> disconnected (reason 'carrier-changed', sys-iface-state: 'managed') Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[622]: [1674238210.2616] policy: auto-activating connection 'ens3' (3b482737-a5d8-45f9-b210-9251decd135a) Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[622]: [1674238210.2624] device (lo): state change: ip-check -> secondaries (reason 'none', sys-iface-state: 'external') Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[622]: [1674238210.2678] device (ens3): Activation: starting connection 'ens3' (3b482737-a5d8-45f9-b210-9251decd135a) Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[622]: [1674238210.2680] device (lo): state change: secondaries -> activated (reason 'none', sys-iface-state: 'external') Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[650]: Queued start job for default target default.target. Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[650]: Created slice app.slice - User Application Slice. Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[650]: grub-boot-success.timer - Mark boot as successful after the user session has run 2 minutes was skipped because of an unmet condition check (ConditionUser=!@system). Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[650]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[650]: Reached target paths.target - Paths. Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[650]: Reached target timers.target - Timers. Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[622]: [1674238210.2768] device (lo): Activation: successful, device activated. Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[622]: [1674238210.2839] device (ens3): state change: disconnected -> prepare (reason 'none', sys-iface-state: 'managed') Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[650]: Starting dbus.socket - D-Bus User Message Bus Socket... Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[650]: pipewire-pulse.socket - PipeWire PulseAudio was skipped because of an unmet condition check (ConditionUser=!root). Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[622]: [1674238210.2864] manager: NetworkManager state is now CONNECTING Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[622]: [1674238210.2871] device (ens3): state change: prepare -> config (reason 'none', sys-iface-state: 'managed') Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[650]: Listening on pipewire.socket - PipeWire Multimedia System Socket. Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[622]: [1674238210.2930] device (ens3): state change: config -> ip-config (reason 'none', sys-iface-state: 'managed') Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[650]: Starting systemd-tmpfiles-setup.service - Create User's Volatile Files and Directories... Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[622]: [1674238210.2987] dhcp4 (ens3): activation: beginning transaction (timeout in 45 seconds) Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[622]: [1674238210.3041] dhcp4 (ens3): state changed new lease, address=10.37.153.78 Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[622]: [1674238210.3071] policy: set 'ens3' (ens3) as default for IPv4 routing and DNS Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd-resolved[588]: ens3: Bus client set search domain list to: lab.eng.brq2.redhat.com, brq2.redhat.com, redhat.com Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd-resolved[588]: ens3: Bus client set default route setting: yes Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[650]: Listening on dbus.socket - D-Bus User Message Bus Socket. Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[650]: Reached target sockets.target - Sockets. Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd-resolved[588]: ens3: Bus client set DNS server list to: 10.45.248.15, 10.38.5.26 Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=user@0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[650]: Finished systemd-tmpfiles-setup.service - Create User's Volatile Files and Directories. Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[650]: Reached target basic.target - Basic System. Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Started user@0.service - User Manager for UID 0. Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[650]: Reached target default.target - Main User Target. Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[650]: Startup finished in 356ms. Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[622]: [1674238210.3383] device (ens3): state change: ip-config -> ip-check (reason 'none', sys-iface-state: 'managed') Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[622]: [1674238210.3411] device (ens3): state change: ip-check -> secondaries (reason 'none', sys-iface-state: 'managed') Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[622]: [1674238210.3419] device (ens3): state change: secondaries -> activated (reason 'none', sys-iface-state: 'managed') Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[622]: [1674238210.3439] manager: NetworkManager state is now CONNECTED_SITE Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[622]: [1674238210.3453] device (ens3): Activation: successful, device activated. Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[622]: [1674238210.3464] manager: NetworkManager state is now CONNECTED_GLOBAL Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[622]: [1674238210.3516] manager: startup complete Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=NetworkManager-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished NetworkManager-wait-online.service - Network Manager Wait Online. Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Reached target network-online.target - Network is Online. Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=anamon comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Started anamon.service - Anaconda Monitoring (anamon) post-boot notification program. Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting kdump.service - Crash recovery kernel arming... Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting rpc-statd-notify.service - Notify NFS peers of a restart... Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com sm-notify[679]: Version 2.6.2 starting Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=rpc-statd-notify comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Started rpc-statd-notify.service - Notify NFS peers of a restart. Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: anamon.service: Deactivated successfully. Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: anamon.service: Unit process 735 (anamon) remains running after unit stopped. Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: anamon.service: Unit process 737 (journalctl) remains running after unit stopped. Fri 2023-01-20 19:10:10 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=anamon comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:10:12 CET kvm-02-guest04.rhts.eng.brq.redhat.com NetworkManager[622]: [1674238212.4737] policy: set 'ens3' (ens3) as default for IPv6 routing and DNS Fri 2023-01-20 19:10:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kdumpctl[689]: kdump: kexec: loaded kdump kernel Fri 2023-01-20 19:10:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com kdumpctl[689]: kdump: Starting kdump: [OK] Fri 2023-01-20 19:10:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=kdump comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:10:13 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished kdump.service - Crash recovery kernel arming. Fri 2023-01-20 19:10:14 CET kvm-02-guest04.rhts.eng.brq.redhat.com chronyd[629]: Selected source 10.44.6.2 Fri 2023-01-20 19:10:14 CET kvm-02-guest04.rhts.eng.brq.redhat.com chronyd[629]: System clock TAI offset set to 37 seconds Fri 2023-01-20 19:10:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=chrony-wait comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:10:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:10:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished chrony-wait.service - Wait for chrony to synchronize system clock. Fri 2023-01-20 19:10:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Reached target time-sync.target - System Time Synchronized. Fri 2023-01-20 19:10:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Started fstrim.timer - Discard unused blocks once a week. Fri 2023-01-20 19:10:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Started raid-check.timer - Weekly RAID setup health check. Fri 2023-01-20 19:10:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Started unbound-anchor.timer - daily update of the root trust anchor for DNSSEC. Fri 2023-01-20 19:10:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Reached target timers.target - Timer Units. Fri 2023-01-20 19:10:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting restraintd.service - The restraint harness.... Fri 2023-01-20 19:10:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=restraintd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:10:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Started restraintd.service - The restraint harness.. Fri 2023-01-20 19:10:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Reached target multi-user.target - Multi-User System. Fri 2023-01-20 19:10:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting systemd-update-utmp-runlevel.service - Record Runlevel Change in UTMP... Fri 2023-01-20 19:10:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com restraintd[1167]: Listening on http://localhost:8081 Fri 2023-01-20 19:10:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1168]: SYSTEM_RUNLEVEL pid=1168 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='old-level=N new-level=3 comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:10:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Fri 2023-01-20 19:10:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Finished systemd-update-utmp-runlevel.service - Record Runlevel Change in UTMP. Fri 2023-01-20 19:10:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-update-utmp-runlevel comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:10:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-update-utmp-runlevel comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:10:16 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Startup finished in 1.684s (kernel) + 2.402s (initrd) + 10.658s (userspace) = 14.745s. Fri 2023-01-20 19:10:17 CET kvm-02-guest04.rhts.eng.brq.redhat.com restraintd[1167]: * Fetching recipe: http://lab-02.rhts.eng.brq.redhat.com:8000//recipes/13264979/ Fri 2023-01-20 19:10:17 CET kvm-02-guest04.rhts.eng.brq.redhat.com restraintd[1167]: Ignoring Server Running state Fri 2023-01-20 19:10:17 CET kvm-02-guest04.rhts.eng.brq.redhat.com restraintd[1167]: * Parsing recipe Fri 2023-01-20 19:10:17 CET kvm-02-guest04.rhts.eng.brq.redhat.com restraintd[1167]: * Running recipe Fri 2023-01-20 19:10:17 CET kvm-02-guest04.rhts.eng.brq.redhat.com restraintd[1167]: ** Continuing task: 155239415 [/mnt/tests/github.com/beaker-project/beaker-core-tasks/archive/master.tar.gz/reservesys] Fri 2023-01-20 19:10:17 CET kvm-02-guest04.rhts.eng.brq.redhat.com restraintd[1167]: ** Preparing metadata Fri 2023-01-20 19:10:18 CET kvm-02-guest04.rhts.eng.brq.redhat.com restraintd[1167]: ** Refreshing peer role hostnames: Retries 0 Fri 2023-01-20 19:10:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com restraintd[1167]: ** Updating env vars Fri 2023-01-20 19:10:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com restraintd[1167]: *** Current Time: Fri Jan 20 19:10:19 2023 Localwatchdog at: * Disabled! * Fri 2023-01-20 19:10:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com restraintd[1167]: ** Running task: 155239415 [/distribution/reservesys] Fri 2023-01-20 19:10:19 CET kvm-02-guest04.rhts.eng.brq.redhat.com unknown: Running test [R:13264979 T:155239415 - /distribution/reservesys - Kernel: 6.2.0-rc4] Fri 2023-01-20 19:10:20 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: NetworkManager-dispatcher.service: Deactivated successfully. Fri 2023-01-20 19:10:20 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=NetworkManager-dispatcher comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:10:49 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: systemd-hostnamed.service: Deactivated successfully. Fri 2023-01-20 19:10:49 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:10:49 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:10:49 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:10:49 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=0 op=UNLOAD Fri 2023-01-20 19:12:00 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1280]: CRYPTO_KEY_USER pid=1280 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:31:85:1a:c4:97:2b:4a:fa:45:f5:1f:ac:a4:de:0c:a3:0c:c9:7c:44:1c:7f:eb:c1:4f:5b:e1:b7:b7:75:1b:3b direction=? spid=1280 suid=0 exe="/usr/sbin/sshd" hostname=? addr=10.8.0.181 terminal=? res=success' Fri 2023-01-20 19:12:00 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1279]: CRYPTO_SESSION pid=1279 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=start direction=from-server cipher=aes256-gcm@openssh.com ksize=256 mac= pfs=curve25519-sha256 spid=1280 suid=74 rport=56474 laddr=10.37.153.78 lport=22 exe="/usr/sbin/sshd" hostname=? addr=10.8.0.181 terminal=? res=success' Fri 2023-01-20 19:12:00 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1279]: CRYPTO_SESSION pid=1279 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=start direction=from-client cipher=aes256-gcm@openssh.com ksize=256 mac= pfs=curve25519-sha256 spid=1280 suid=74 rport=56474 laddr=10.37.153.78 lport=22 exe="/usr/sbin/sshd" hostname=? addr=10.8.0.181 terminal=? res=success' Fri 2023-01-20 19:12:01 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1279]: USER_AUTH pid=1279 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=pubkey_auth grantors=auth-key acct="root" exe="/usr/sbin/sshd" hostname=? addr=10.8.0.181 terminal=? res=success' Fri 2023-01-20 19:12:01 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1279]: CRYPTO_KEY_USER pid=1279 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=negotiate kind=auth-key fp=SHA256:2b:10:ae:1b:c0:ec:c3:5b:a5:eb:aa:46:d9:cc:91:b3:92:1d:3b:70:40:88:3e:cb:38:84:d2:3f:b9:c9:18:d9 exe="/usr/sbin/sshd" hostname=? addr=10.8.0.181 terminal=? res=success' Fri 2023-01-20 19:12:01 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1279]: USER_ACCT pid=1279 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=PAM:accounting grantors=pam_unix,pam_localuser acct="root" exe="/usr/sbin/sshd" hostname=10.8.0.181 addr=10.8.0.181 terminal=ssh res=success' Fri 2023-01-20 19:12:01 CET kvm-02-guest04.rhts.eng.brq.redhat.com sshd[1279]: Accepted publickey for root from 10.8.0.181 port 56474 ssh2: RSA SHA256:KxCuG8Dsw1ul66pG2cyRs5IdO3BAiD7LOITSP7nJGNk Fri 2023-01-20 19:12:01 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1279]: CRYPTO_KEY_USER pid=1279 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=session fp=? direction=both spid=1280 suid=74 rport=56474 laddr=10.37.153.78 lport=22 exe="/usr/sbin/sshd" hostname=? addr=10.8.0.181 terminal=? res=success' Fri 2023-01-20 19:12:01 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1279]: CRED_ACQ pid=1279 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_env,pam_localuser,pam_unix acct="root" exe="/usr/sbin/sshd" hostname=10.8.0.181 addr=10.8.0.181 terminal=ssh res=success' Fri 2023-01-20 19:12:01 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1279]: USER_ROLE_CHANGE pid=1279 uid=0 auid=0 ses=2 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='pam: default-context=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 selected-context=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 exe="/usr/sbin/sshd" hostname=10.8.0.181 addr=10.8.0.181 terminal=ssh res=success' Fri 2023-01-20 19:12:01 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd-logind[625]: New session 2 of user root. Fri 2023-01-20 19:12:01 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Started session-2.scope - Session 2 of User root. Fri 2023-01-20 19:12:01 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1279]: USER_START pid=1279 uid=0 auid=0 ses=2 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=PAM:session_open grantors=pam_selinux,pam_loginuid,pam_selinux,pam_namespace,pam_keyinit,pam_keyinit,pam_limits,pam_systemd,pam_unix,pam_umask,pam_lastlog acct="root" exe="/usr/sbin/sshd" hostname=10.8.0.181 addr=10.8.0.181 terminal=ssh res=success' Fri 2023-01-20 19:12:01 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1281]: CRYPTO_KEY_USER pid=1281 uid=0 auid=0 ses=2 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:31:85:1a:c4:97:2b:4a:fa:45:f5:1f:ac:a4:de:0c:a3:0c:c9:7c:44:1c:7f:eb:c1:4f:5b:e1:b7:b7:75:1b:3b direction=? spid=1281 suid=0 exe="/usr/sbin/sshd" hostname=? addr=10.8.0.181 terminal=? res=success' Fri 2023-01-20 19:12:01 CET kvm-02-guest04.rhts.eng.brq.redhat.com sshd[1279]: pam_unix(sshd:session): session opened for user root(uid=0) by (uid=0) Fri 2023-01-20 19:12:01 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1281]: CRED_ACQ pid=1281 uid=0 auid=0 ses=2 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_env,pam_localuser,pam_unix acct="root" exe="/usr/sbin/sshd" hostname=10.8.0.181 addr=10.8.0.181 terminal=ssh res=success' Fri 2023-01-20 19:12:01 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1279]: USER_LOGIN pid=1279 uid=0 auid=0 ses=2 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.8.0.181 terminal=ssh res=success' Fri 2023-01-20 19:12:01 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1279]: USER_START pid=1279 uid=0 auid=0 ses=2 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.8.0.181 terminal=ssh res=success' Fri 2023-01-20 19:12:01 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1279]: CRYPTO_KEY_USER pid=1279 uid=0 auid=0 ses=2 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:31:85:1a:c4:97:2b:4a:fa:45:f5:1f:ac:a4:de:0c:a3:0c:c9:7c:44:1c:7f:eb:c1:4f:5b:e1:b7:b7:75:1b:3b direction=? spid=1282 suid=0 exe="/usr/sbin/sshd" hostname=? addr=10.8.0.181 terminal=? res=success' Fri 2023-01-20 19:12:02 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=69 op=LOAD Fri 2023-01-20 19:12:02 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=70 op=LOAD Fri 2023-01-20 19:12:02 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit: BPF prog-id=71 op=LOAD Fri 2023-01-20 19:12:02 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Starting systemd-hostnamed.service - Hostname Service... Fri 2023-01-20 19:12:02 CET kvm-02-guest04.rhts.eng.brq.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 19:12:02 CET kvm-02-guest04.rhts.eng.brq.redhat.com systemd[1]: Started systemd-hostnamed.service - Hostname Service. Fri 2023-01-20 19:12:02 CET kvm-02-guest04.rhts.eng.brq.redhat.com unknown: Running test [R:13264979 T:6 - kdump - sysrq-c - Kernel: 6.2.0-rc4] Fri 2023-01-20 19:12:23 CET kvm-02-guest04.rhts.eng.brq.redhat.com unknown: Running test [R:13264979 T:7 - Reboot test - Kernel: 6.2.0-rc4]