Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd-logind[666]: The system will reboot now! Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd-logind[666]: System is rebooting. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopping session-2.scope - Session 2 of User root... Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com sshd[993]: pam_unix(sshd:session): session closed for user root Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[993]: USER_END pid=993 uid=0 auid=0 ses=2 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=PAM:session_close grantors=pam_selinux,pam_loginuid,pam_selinux,pam_namespace,pam_keyinit,pam_keyinit,pam_limits,pam_systemd,pam_unix,pam_umask,pam_lastlog acct="root" exe="/usr/sbin/sshd" hostname=10.8.0.181 addr=10.8.0.181 terminal=ssh res=success' Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[993]: CRED_DISP pid=993 uid=0 auid=0 ses=2 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_env,pam_localuser,pam_unix acct="root" exe="/usr/sbin/sshd" hostname=10.8.0.181 addr=10.8.0.181 terminal=ssh res=success' Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Removed slice system-modprobe.slice - Slice /system/modprobe. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[993]: USER_END pid=993 uid=0 auid=0 ses=2 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.8.0.181 terminal=ssh res=success' Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[993]: USER_LOGOUT pid=993 uid=0 auid=0 ses=2 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.8.0.181 terminal=ssh res=success' Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[993]: CRYPTO_KEY_USER pid=993 uid=0 auid=0 ses=2 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:f8:9d:cf:9a:04:fe:8e:e9:fd:18:28:a9:4f:ce:97:82:e0:e4:34:03:47:47:08:e1:cc:91:ad:b0:f2:61:5b:88 direction=? spid=993 suid=0 exe="/usr/sbin/sshd" hostname=? addr=10.8.0.181 terminal=? res=success' Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Removed slice system-sshd\x2dkeygen.slice - Slice /system/sshd-keygen. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped target multi-user.target - Multi-User System. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped target getty.target - Login Prompts. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped target rpc_pipefs.target. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped target timers.target - Timer Units. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: dnf-makecache.timer: Deactivated successfully. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped dnf-makecache.timer - dnf makecache --timer. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: fstrim.timer: Deactivated successfully. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped fstrim.timer - Discard unused blocks once a week. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: raid-check.timer: Deactivated successfully. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped raid-check.timer - Weekly RAID setup health check. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: systemd-tmpfiles-clean.timer: Deactivated successfully. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: unbound-anchor.timer: Deactivated successfully. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped unbound-anchor.timer - daily update of the root trust anchor for DNSSEC. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: lvm2-lvmpolld.socket: Deactivated successfully. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Closed lvm2-lvmpolld.socket - LVM2 poll daemon socket. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: systemd-coredump.socket: Deactivated successfully. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Closed systemd-coredump.socket - Process Core Dump Socket. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Unmounting var-lib-nfs-rpc_pipefs.mount - RPC Pipe File System... Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: cpi.service: Deactivated successfully. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped cpi.service - Apply Control Program Identification (CPI). Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=cpi comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: vda1: Can't mount, would change RO state Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=plymouth-quit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[681]: CRYPTO_KEY_USER pid=681 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:f8:9d:cf:9a:04:fe:8e:e9:fd:18:28:a9:4f:ce:97:82:e0:e4:34:03:47:47:08:e1:cc:91:ad:b0:f2:61:5b:88 direction=? spid=681 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopping dracut-shutdown.service - Restore /run/initramfs on shutdown... Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com sshd[681]: Received signal 15; terminating. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopping exim.service - Exim Mail Transport Agent... Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopping getty@tty1.service - Getty on tty1... Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: plymouth-quit.service: Deactivated successfully. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped plymouth-quit.service - Terminate Plymouth Boot Screen. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopping restraintd.service - The restraint harness.... Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopping serial-getty@ttysclp0.service - Serial Getty on ttysclp0... Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopping sshd.service - OpenSSH server daemon... Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopping systemd-hostnamed.service - Hostname Service... Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopping systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopping systemd-random-seed.service - Load/Save Random Seed... Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: systemd-oomd.service: Deactivated successfully. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: systemd-hostnamed.service: Deactivated successfully. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped systemd-hostnamed.service - Hostname Service. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: var-lib-nfs-rpc_pipefs.mount: Deactivated successfully. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Unmounted var-lib-nfs-rpc_pipefs.mount - RPC Pipe File System. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: session-2.scope: Deactivated successfully. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped session-2.scope - Session 2 of User root. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: session-2.scope: Consumed 1min 47.602s CPU time. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd-logind[666]: Session 2 logged out. Waiting for processes to exit. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Requested transaction contradicts existing jobs: Transaction for systemd-oomd.service/start is destructive (tmp.mount has 'stop' job queued, but 'start' is included in transaction). Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: systemd-oomd.socket: Failed to queue service startup job (Maybe the service file is missing or not a non-template unit?): Transaction for systemd-oomd.service/start is destructive (tmp.mount has 'stop' job queued, but 'start' is included in transaction). Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: systemd-oomd.socket: Failed with result 'resources'. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=sshd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=restraintd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=NetworkManager-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=chrony-wait comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com restraintd[790]: restraintd quit on received signal: Terminated(15) Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com restraintd[790]: [*] Stopping mainloop Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: sshd.service: Deactivated successfully. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped sshd.service - OpenSSH server daemon. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: restraintd.service: Deactivated successfully. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: restraintd.service: Unit process 795 (10_bash_login) remains running after unit stopped. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: restraintd.service: Unit process 818 (runtest.sh) remains running after unit stopped. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: restraintd.service: Unit process 24408 (sleep) remains running after unit stopped. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped restraintd.service - The restraint harness.. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped target network-online.target - Network is Online. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped target sshd-keygen.target. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped target time-sync.target - System Time Synchronized. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped target time-set.target - System Time Set. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: NetworkManager-wait-online.service: Deactivated successfully. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped NetworkManager-wait-online.service - Network Manager Wait Online. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: chrony-wait.service: Deactivated successfully. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped chrony-wait.service - Wait for chrony to synchronize system clock. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopping chronyd.service - NTP client/server... Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopping systemd-logind.service - User Login Management... Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopping user@0.service - User Manager for UID 0... Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[695]: Activating special unit exit.target... Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[695]: Removed slice background.slice - User Background Tasks Slice. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[695]: Stopped target default.target - Main User Target. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[695]: Stopped target basic.target - Basic System. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[695]: Stopped target paths.target - Paths. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[695]: Stopped target sockets.target - Sockets. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[695]: Stopped target timers.target - Timers. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[695]: Stopped systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[695]: Closed dbus.socket - D-Bus User Message Bus Socket. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[695]: Closed pipewire.socket - PipeWire Multimedia System Socket. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[695]: Stopped systemd-tmpfiles-setup.service - Create User's Volatile Files and Directories. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[695]: Removed slice app.slice - User Application Slice. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[695]: Reached target shutdown.target - Shutdown. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[695]: Finished systemd-exit.service - Exit the Session. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[695]: Reached target exit.target - Exit the Session. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com chronyd[674]: chronyd exiting Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: chronyd.service: Deactivated successfully. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped chronyd.service - NTP client/server. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=chronyd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd-logind[666]: Removed session 2. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com dracut-initramfs-restore[24505]: ERROR: src/skipcpio/skipcpio.c:91:main(): Cannot open file '/boot/b4ca5b6dc35d43088193517a122d8b7c/6.2.0-rc4/initrd' Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com dracut-initramfs-restore[24506]: gzip: stdin: unexpected end of file Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com dracut-initramfs-restore[24507]: cpio: premature end of archive Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com dracut-initramfs-restore[24515]: /usr/lib/dracut/dracut-initramfs-restore: line 55: bzcat: command not found Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com dracut-initramfs-restore[24514]: ERROR: src/skipcpio/skipcpio.c:91:main(): Cannot open file '/boot/b4ca5b6dc35d43088193517a122d8b7c/6.2.0-rc4/initrd' Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com dracut-initramfs-restore[24516]: cpio: premature end of archive Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com dracut-initramfs-restore[24517]: ERROR: src/skipcpio/skipcpio.c:91:main(): Cannot open file '/boot/b4ca5b6dc35d43088193517a122d8b7c/6.2.0-rc4/initrd' Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com dracut-initramfs-restore[24518]: xzcat: (stdin): File format not recognized Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com dracut-initramfs-restore[24519]: cpio: premature end of archive Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com dracut-initramfs-restore[24520]: ERROR: src/skipcpio/skipcpio.c:91:main(): Cannot open file '/boot/b4ca5b6dc35d43088193517a122d8b7c/6.2.0-rc4/initrd' Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com dracut-initramfs-restore[24521]: /usr/lib/dracut/dracut-initramfs-restore: line 57: lz4: command not found Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com dracut-initramfs-restore[24522]: cpio: premature end of archive Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com dracut-initramfs-restore[24523]: ERROR: src/skipcpio/skipcpio.c:91:main(): Cannot open file '/boot/b4ca5b6dc35d43088193517a122d8b7c/6.2.0-rc4/initrd' Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com dracut-initramfs-restore[24524]: /usr/lib/dracut/dracut-initramfs-restore: line 58: lzop: command not found Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com dracut-initramfs-restore[24525]: cpio: premature end of archive Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com dracut-initramfs-restore[24527]: /usr/lib/dracut/dracut-initramfs-restore: line 59: zstd: command not found Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com dracut-initramfs-restore[24526]: ERROR: src/skipcpio/skipcpio.c:91:main(): Cannot open file '/boot/b4ca5b6dc35d43088193517a122d8b7c/6.2.0-rc4/initrd' Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com dracut-initramfs-restore[24528]: cpio: premature end of archive Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com dracut-initramfs-restore[24529]: ERROR: src/skipcpio/skipcpio.c:91:main(): Cannot open file '/boot/b4ca5b6dc35d43088193517a122d8b7c/6.2.0-rc4/initrd' Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com dracut-initramfs-restore[24530]: cpio: premature end of archive Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com dracut-initramfs-restore[24499]: Unpacking of /boot/b4ca5b6dc35d43088193517a122d8b7c/6.2.0-rc4/initrd to /run/initramfs failed Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=dracut-shutdown comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed' Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: dracut-shutdown.service: Control process exited, code=exited, status=1/FAILURE Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: dracut-shutdown.service: Failed with result 'exit-code'. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped dracut-shutdown.service - Restore /run/initramfs on shutdown. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: dracut-shutdown.service: Triggering OnFailure= dependencies. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Starting dracut-shutdown-onfailure.service - Service executing upon dracut-shutdown failure to perform cleanup... Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: systemd-random-seed.service: Deactivated successfully. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped systemd-random-seed.service - Load/Save Random Seed. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: dracut-shutdown-onfailure.service: Deactivated successfully. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Finished dracut-shutdown-onfailure.service - Service executing upon dracut-shutdown failure to perform cleanup. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=dracut-shutdown-onfailure comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=dracut-shutdown-onfailure comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[698]: CRED_DISP pid=698 uid=0 auid=0 ses=1 subj=system_u:system_r:init_t:s0 msg='op=PAM:setcred grantors=? acct="root" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed' Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-logind comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: systemd-logind.service: Deactivated successfully. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped systemd-logind.service - User Login Management. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: user@0.service: Deactivated successfully. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=user@0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped user@0.service - User Manager for UID 0. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=80 op=UNLOAD Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=92 op=UNLOAD Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: getty@tty1.service: Deactivated successfully. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped getty@tty1.service - Getty on tty1. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: serial-getty@ttysclp0.service: Deactivated successfully. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=serial-getty@ttysclp0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped serial-getty@ttysclp0.service - Serial Getty on ttysclp0. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: exim.service: Deactivated successfully. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped exim.service - Exim Mail Transport Agent. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=exim comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Removed slice system-getty.slice - Slice /system/getty. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Removed slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: plymouth-quit-wait.service: Deactivated successfully. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped plymouth-quit-wait.service - Hold until boot process finishes up. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=plymouth-quit-wait comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=83 op=UNLOAD Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Starting plymouth-reboot.service - Show Plymouth Reboot Screen... Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopping systemd-user-sessions.service - Permit User Sessions... Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopping user-runtime-dir@0.service - User Runtime Directory /run/user/0... Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: run-user-0.mount: Deactivated successfully. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Unmounted run-user-0.mount - /run/user/0. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Received SIGRTMIN+20 from PID 24541 (plymouthd). Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: systemd-user-sessions.service: Deactivated successfully. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped systemd-user-sessions.service - Permit User Sessions. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped target nss-user-lookup.target - User and Group Name Lookups. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped target remote-fs.target - Remote File Systems. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped target nfs-client.target - NFS client services. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopping gssproxy.service - GSSAPI Proxy Daemon... Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: gssproxy.service: Deactivated successfully. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped gssproxy.service - GSSAPI Proxy Daemon. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped target network.target - Network. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=gssproxy comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopping NetworkManager.service - Network Manager... Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com NetworkManager[652]: [1674246019.6476] caught SIGTERM, shutting down normally. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Started plymouth-reboot.service - Show Plymouth Reboot Screen. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=plymouth-reboot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: plymouth-switch-root-initramfs.service - Tell Plymouth To Jump To initramfs was skipped because of an unmet condition check (ConditionPathExists=/run/initramfs/bin/sh). Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com NetworkManager[652]: [1674246019.6783] dhcp4 (enc1): canceled DHCP transaction Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com NetworkManager[652]: [1674246019.6783] dhcp4 (enc1): activation: beginning transaction (timeout in 45 seconds) Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com NetworkManager[652]: [1674246019.6784] dhcp4 (enc1): state changed no lease Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com NetworkManager[652]: [1674246019.6787] manager: NetworkManager state is now CONNECTED_SITE Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Requested transaction contradicts existing jobs: Transaction for NetworkManager-dispatcher.service/start is destructive (sysinit.target has 'stop' job queued, but 'start' is included in transaction). Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com NetworkManager[652]: [1674246019.6830] exiting (success) Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: user-runtime-dir@0.service: Deactivated successfully. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped user-runtime-dir@0.service - User Runtime Directory /run/user/0. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=user-runtime-dir@0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Removed slice user-0.slice - User Slice of UID 0. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: user-0.slice: Consumed 1min 48.593s CPU time. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=108 op=UNLOAD Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=107 op=UNLOAD Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=106 op=UNLOAD Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: NetworkManager.service: Deactivated successfully. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped NetworkManager.service - Network Manager. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=NetworkManager comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped target basic.target - Basic System. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: systemd-ask-password-plymouth.path: Deactivated successfully. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped systemd-ask-password-plymouth.path - Forward Password Requests to Plymouth Directory Watch. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped target network-pre.target - Preparation for Network. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped target paths.target - Path Units. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped target slices.target - Slice Units. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Removed slice user.slice - User and Session Slice. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: user.slice: Consumed 1min 48.593s CPU time. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped target sockets.target - Socket Units. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: pcscd.socket: Deactivated successfully. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Closed pcscd.socket - PC/SC Smart Card Daemon Activation Socket. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: sssd-kcm.socket: Deactivated successfully. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Closed sssd-kcm.socket - SSSD Kerberos Cache Manager responder socket. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com dbus-broker[671]: Dispatched 12837 messages @ 3(±12)μs / message. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopping dbus-broker.service - D-Bus System Message Bus... Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: systemd-network-generator.service: Deactivated successfully. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: dbus-broker.service: Deactivated successfully. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped dbus-broker.service - D-Bus System Message Bus. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=dbus-broker comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: dbus.socket: Deactivated successfully. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Closed dbus.socket - D-Bus System Message Bus Socket. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped target sysinit.target - System Initialization. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: proc-sys-fs-binfmt_misc.automount: Deactivated successfully. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Unset automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: systemd-ask-password-wall.path: Deactivated successfully. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped target integritysetup.target - Local Integrity Protected Volumes. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped target veritysetup.target - Local Verity Protected Volumes. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: systemd-sysctl.service: Deactivated successfully. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=88 op=UNLOAD Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: systemd-modules-load.service: Deactivated successfully. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopping systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Unmounted run-credentials-systemd\x2dsysctl.service.mount - /run/credentials/systemd-sysctl.service. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: systemd-resolved.service: Deactivated successfully. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[24545]: SYSTEM_SHUTDOWN pid=24545 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: systemd-update-utmp.service: Deactivated successfully. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopping auditd.service - Security Auditing Service... Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com auditd[628]: The audit daemon is exiting. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: CONFIG_CHANGE op=set audit_pid=0 old=628 auid=4294967295 ses=4294967295 subj=system_u:system_r:auditd_t:s0 res=1 Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: kauditd_printk_skb: 118 callbacks suppressed Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: audit: type=1305 audit(1674246019.928:1331): op=set audit_pid=0 old=628 auid=4294967295 ses=4294967295 subj=system_u:system_r:auditd_t:s0 res=1 Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: audit: type=1334 audit(1674246019.938:1332): prog-id=73 op=UNLOAD Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=73 op=UNLOAD Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: auditd.service: Deactivated successfully. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped auditd.service - Security Auditing Service. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=auditd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped target local-fs.target - Local File Systems. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Unmounting boot.mount - /boot... Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Unmounting run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount - /run/credentials/systemd-tmpfiles-setup.service... Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Unmounting run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount - /run/credentials/systemd-tmpfiles-setup-dev.service... Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com umount[24550]: umount: /run/credentials/systemd-tmpfiles-setup.service: no mount point specified. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Unmounting tmp.mount - Temporary Directory /tmp... Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: boot.mount: Deactivated successfully. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Unmounted boot.mount - /boot. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Mount process exited, code=exited, status=32/n/a Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Failed with result 'exit-code'. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Unmounted run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount - /run/credentials/systemd-tmpfiles-setup.service. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: tmp.mount: Deactivated successfully. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Unmounted tmp.mount - Temporary Directory /tmp. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Unmounted run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount - /run/credentials/systemd-tmpfiles-setup-dev.service. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped target local-fs-pre.target - Preparation for Local File Systems. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped target swap.target - Swaps. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Deactivating swap dev-zram0.swap - Compressed Swap on /dev/zram0... Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopping lvm2-monitor.service - Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling... Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: systemd-remount-fs.service: Deactivated successfully. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped systemd-remount-fs.service - Remount Root and Kernel File Systems. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: audit: type=1131 audit(1674246019.938:1333): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=auditd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: audit: type=1131 audit(1674246019.938:1334): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: XFS (vda1): Unmounting Filesystem 0883042a-fe70-447e-b98b-c699056b4ce8 Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: audit: type=1131 audit(1674246019.938:1335): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: audit: type=1131 audit(1674246019.938:1336): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com lvm[24554]: 1 logical volume(s) in volume group "fedora_s390x-kvm-010" unmonitored Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: dev-zram0.swap: Deactivated successfully. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Deactivated swap dev-zram0.swap - Compressed Swap on /dev/zram0. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Reached target umount.target - Unmount All Filesystems. Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopping systemd-zram-setup@zram0.service - Create swap on /dev/zram0... Fri 2023-01-20 15:20:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: zram0: detected capacity change from 16424960 to 0 Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: systemd-zram-setup@zram0.service: Deactivated successfully. Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped systemd-zram-setup@zram0.service - Create swap on /dev/zram0. Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-zram-setup@zram0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Removed slice system-systemd\x2dzram\x2dsetup.slice - Slice /system/systemd-zram-setup. Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: audit: type=1131 audit(1674246020.008:1337): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-zram-setup@zram0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: lvm2-monitor.service: Deactivated successfully. Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped lvm2-monitor.service - Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling. Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=lvm2-monitor comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Reached target shutdown.target - System Shutdown. Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Reached target final.target - Late Shutdown Services. Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: systemd-reboot.service: Deactivated successfully. Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Finished systemd-reboot.service - System Reboot. Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-reboot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-reboot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Reached target reboot.target - System Reboot. Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Shutting down. Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: audit: type=1131 audit(1674246020.058:1338): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=lvm2-monitor comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: audit: type=1130 audit(1674246020.058:1339): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-reboot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: audit: type=1131 audit(1674246020.058:1340): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-reboot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=48 op=UNLOAD Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=47 op=UNLOAD Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=79 op=UNLOAD Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=78 op=UNLOAD Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=77 op=UNLOAD Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=82 op=UNLOAD Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=81 op=UNLOAD Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=85 op=UNLOAD Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=84 op=UNLOAD Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=87 op=UNLOAD Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=86 op=UNLOAD Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=91 op=UNLOAD Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=90 op=UNLOAD Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=89 op=UNLOAD Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd-shutdown[1]: Syncing filesystems and block devices. Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd-journald[532]: Journal stopped -- Boot b4fb4d843d4a442daae96f4627813244 -- Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: Linux version 6.2.0-rc4 (root@runner-ia7yd-k9-project-18194050-concurrent-0) (clang version 15.0.7 (Fedora 15.0.7-1.fc38), GNU ld version 2.38-4.fc37) #1 SMP Fri Jan 20 19:27:37 UTC 2023 Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: setup: Linux is running under KVM in 64-bit mode Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: setup: The maximum memory size is 8192MB Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: setup: Relocating AMODE31 section of size 0x00003000 Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: cpu: 2 configured CPUs, 0 standby CPUs Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: Write protected kernel read-only data: 25456k Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: Zone ranges: Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: DMA [mem 0x0000000000000000-0x000000007fffffff] Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: Normal [mem 0x0000000080000000-0x00000001ffffffff] Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: Movable zone start for each node Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: Early memory node ranges Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: node 0: [mem 0x0000000000000000-0x00000001ffffffff] Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: Initmem setup node 0 [mem 0x0000000000000000-0x00000001ffffffff] Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: percpu: Embedded 33 pages/cpu s94592 r8192 d32384 u135168 Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: pcpu-alloc: s94592 r8192 d32384 u135168 alloc=33*4096 Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: pcpu-alloc: [0] 0 [0] 1 Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: Fallback order for Node 0: 0 Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: Built 1 zonelists, mobility grouping on. Total pages: 2064384 Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: Policy zone: Normal Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: Kernel command line: root=/dev/mapper/fedora_s390x--kvm--010-root rd.lvm.lv=fedora_s390x-kvm-010/root Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: random: crng init done Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear) Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: mem auto-init: stack:all(zero), heap alloc:off, heap free:off Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: Memory: 8188184K/8388608K available (17152K kernel code, 2732K rwdata, 8304K rodata, 5248K init, 1140K bss, 200424K reserved, 0K cma-reserved) Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: SLUB: HWalign=256, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: ftrace: allocating 35590 entries in 140 pages Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: ftrace: allocated 140 pages with 3 groups Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: rcu: Hierarchical RCU implementation. Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: Rude variant of Tasks RCU enabled. Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: Tracing variant of Tasks RCU enabled. Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: NR_IRQS: 3, nr_irqs: 3, preallocated irqs: 3 Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: clocksource: tod: mask: 0xffffffffffffffff max_cycles: 0x3b0a9be803b0a9, max_idle_ns: 1805497147909793 ns Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: kfence: initialized - using 2097152 bytes for 255 objects at 0x(____ptrval____)-0x(____ptrval____) Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: Console: colour dummy device 80x25 Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: printk: console [ttysclp0] enabled Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: Calibrating delay loop (skipped)... 3241.00 BogoMIPS preset Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: pid_max: default: 32768 minimum: 301 Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: LSM: initializing lsm=lockdown,capability,yama,integrity,selinux,bpf,landlock Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: Yama: becoming mindful. Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: SELinux: Initializing. Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: LSM support for eBPF active Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: landlock: Up and running. Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear) Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear) Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: cblist_init_generic: Setting adjustable number of callback queues. Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: cblist_init_generic: Setting shift to 1 and lim to 1. Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: cblist_init_generic: Setting shift to 1 and lim to 1. Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: rcu: Hierarchical SRCU implementation. Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: rcu: Max phase no-delay instances is 1000. Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: smp: Bringing up secondary CPUs ... Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: smp: Brought up 1 node, 2 CPUs Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: devtmpfs: initialized Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: futex hash table entries: 512 (order: 5, 131072 bytes, linear) Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: audit: initializing netlink subsys (disabled) Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: audit: type=2000 audit(1674246019.634:1): state=initialized audit_enabled=0 res=1 Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: Spectre V2 mitigation: etokens Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: HugeTLB: registered 1.00 MiB page size, pre-allocated 0 pages Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: HugeTLB: 12 KiB vmemmap can be freed for a 1.00 MiB page Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: raid6: skipped pq benchmark and selected vx128x8 Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: raid6: using s390xc recovery algorithm Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: iommu: Default domain type: Translated Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: iommu: DMA domain TLB invalidation policy: lazy mode Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: SCSI subsystem initialized Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: libata version 3.00 loaded. Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: pps_core: LinuxPPS API ver. 1 registered Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: PTP clock support registered Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: NetLabel: Initializing Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: NetLabel: domain hash size = 128 Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: NetLabel: unlabeled traffic allowed by default Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: mctp: management component transport protocol core Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: NET: Registered PF_MCTP protocol family Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: VFS: Disk quotas dquot_6.6.0 Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: NET: Registered PF_INET protocol family Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: IP idents hash table entries: 131072 (order: 8, 1048576 bytes, linear) Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: tcp_listen_portaddr_hash hash table entries: 4096 (order: 4, 65536 bytes, linear) Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear) Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, linear) Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: TCP: Hash tables configured (established 65536 bind 65536) Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: MPTCP token hash table entries: 8192 (order: 5, 196608 bytes, linear) Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: UDP hash table entries: 4096 (order: 5, 131072 bytes, linear) Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes, linear) Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: NET: Registered PF_XDP protocol family Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: Trying to unpack rootfs image as initramfs... Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: hypfs: The hardware system does not support hypfs Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: Initialise system trusted keyrings Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: Key type blacklist registered Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: workingset: timestamp_bits=45 max_order=21 bucket_order=0 Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: zbud: loaded Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: integrity: Platform Keyring initialized Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: NET: Registered PF_ALG protocol family Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: xor: automatically using best checksumming function xc Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: Key type asymmetric registered Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: Asymmetric key parser 'x509' registered Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: Freeing initrd memory: 19376K Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 247) Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: io scheduler mq-deadline registered Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: io scheduler kyber registered Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: io scheduler bfq registered Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: atomic64_test: passed Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: hvc_iucv: The z/VM IUCV HVC device driver cannot be used without z/VM Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: device-mapper: uevent: version 1.0.3 Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: drop_monitor: Initializing network drop monitor service Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: Initializing XFRM netlink socket Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: NET: Registered PF_INET6 protocol family Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: Segment Routing with IPv6 Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: RPL Segment Routing with IPv6 Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: In-situ OAM (IOAM) with IPv6 Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: mip6: Mobile IPv6 Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: NET: Registered PF_PACKET protocol family Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: cio: Channel measurement facility initialized using format extended (mode autodetected) Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: sclp_sd: Store Data request failed (eq=2, di=3, response=0x40f0, flags=0x00, status=0, rc=-5) Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: registered taskstats version 1 Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: Loading compiled-in X.509 certificates Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: Loaded X.509 cert 'Build time autogenerated kernel key: 072065593b16473b61edba4dfa47f6db12ed6ec3' Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: zswap: loaded using pool lzo/zbud Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: page_owner is disabled Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: Key type .fscrypt registered Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: Key type fscrypt-provisioning registered Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: Btrfs loaded, crc32c=crc32c-generic, zoned=yes, fsverity=yes Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: Key type big_key registered Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: Key type encrypted registered Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: ima: No TPM chip found, activating TPM-bypass! Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: Loading compiled-in module X.509 certificates Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: Loaded X.509 cert 'Build time autogenerated kernel key: 072065593b16473b61edba4dfa47f6db12ed6ec3' Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: ima: Allocated hash algorithm: sha256 Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: ima: No architecture policies found Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: evm: Initialising EVM extended attributes: Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: evm: security.selinux Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: evm: security.SMACK64 (disabled) Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: evm: security.SMACK64EXEC (disabled) Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: evm: security.SMACK64TRANSMUTE (disabled) Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: evm: security.SMACK64MMAP (disabled) Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: evm: security.apparmor (disabled) Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: evm: security.ima Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: evm: security.capability Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: evm: HMAC attrs: 0x1 Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: alg: No test for 842 (842-scomp) Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: alg: No test for 842 (842-generic) Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: Freeing unused kernel image (initmem) memory: 5248K Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: Write protected read-only-after-init data: 192k Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: Checked W+X mappings: passed, no unexpected W+X pages found Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: rodata_test: all tests were successful Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: Run /init as init process Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: with arguments: Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: /init Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: with environment: Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: HOME=/ Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: TERM=linux Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: systemd 252.4-598.fc38 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 +PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Detected virtualization kvm. Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Detected architecture s390x. Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Running in initrd. Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Hostname set to . Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Queued start job for default target initrd.target. Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Reached target local-fs.target - Local File Systems. Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Reached target slices.target - Slice Units. Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Reached target swap.target - Swaps. Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Reached target timers.target - Timer Units. Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Listening on systemd-journald.socket - Journal Socket. Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Reached target sockets.target - Socket Units. Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: kmod-static-nodes.service - Create List of Static Device Nodes was skipped because of an unmet condition check (ConditionFileNotEmpty=/lib/modules/6.2.0-rc4/modules.devname). Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: memstrack.service - Memstrack Anylazing Service was skipped because no trigger condition checks were met. Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Starting systemd-journald.service - Journal Service... Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Starting systemd-vconsole-setup.service - Setup Virtual Console... Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd-journald[177]: Journal started Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd-journald[177]: Runtime Journal (/run/log/journal/b4ca5b6dc35d43088193517a122d8b7c) is 8.0M, max 160.4M, 152.4M free. Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd-modules-load[179]: Inserted module 'pkey' Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Started systemd-journald.service - Journal Service. Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: audit: type=1130 audit(1674246020.124:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: audit: type=1130 audit(1674246020.124:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Starting systemd-tmpfiles-setup.service - Create Volatile Files and Directories... Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Finished systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: audit: type=1130 audit(1674246020.144:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: audit: type=1130 audit(1674246020.144:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Finished systemd-vconsole-setup.service - Setup Virtual Console. Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: dracut-cmdline-ask.service - dracut ask for additional cmdline parameters was skipped because no trigger condition checks were met. Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: audit: type=1130 audit(1674246020.184:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com dracut-cmdline[192]: dracut-38 (Rawhide Prerelease) dracut-057-5.fc38 Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com dracut-cmdline[192]: Using kernel command line parameters: root=/dev/mapper/fedora_s390x--kvm--010-root rd.lvm.lv=fedora_s390x-kvm-010/root Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com dracut-cmdline[192]: cio_ignored disabled on commandline Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: audit: type=1130 audit(1674246020.304:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=6 op=LOAD Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=7 op=LOAD Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: audit: type=1130 audit(1674246020.334:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: audit: type=1334 audit(1674246020.334:9): prog-id=6 op=LOAD Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: audit: type=1334 audit(1674246020.334:10): prog-id=7 op=LOAD Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd-udevd[320]: Using default interface naming scheme 'v252'. Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: dracut-pre-trigger.service - dracut pre-trigger hook was skipped because no trigger condition checks were met. Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Reached target sysinit.target - System Initialization. Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Starting plymouth-start.service - Show Plymouth Boot Screen... Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Received SIGRTMIN+20 from PID 343 (plymouthd). Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Started plymouth-start.service - Show Plymouth Boot Screen. Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=plymouth-start comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch was skipped because of an unmet condition check (ConditionPathExists=!/run/plymouth/pid). Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Started systemd-ask-password-plymouth.path - Forward Password Requests to Plymouth Directory Watch. Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Reached target paths.target - Path Units. Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Reached target basic.target - Basic System. Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: virtio_blk virtio0: 1/0/0 default/read/poll queues Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: virtio_blk virtio0: [vda] 251658240 512-byte logical blocks (129 GB/120 GiB) Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: vda: vda1 vda2 Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: alg: No test for crc32be (crc32be-vx) Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com dracut-initqueue[428]: Scanning devices vda2 for LVM logical volumes fedora_s390x-kvm-010/root Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com dracut-initqueue[428]: fedora_s390x-kvm-010/root linear Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Found device dev-mapper-fedora_s390x\x2d\x2dkvm\x2d\x2d010\x2droot.device - /dev/mapper/fedora_s390x--kvm--010-root. Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Reached target remote-fs.target - Remote File Systems. Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: dracut-pre-mount.service - dracut pre-mount hook was skipped because no trigger condition checks were met. Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/mapper/fedora_s390x--kvm--010-root... Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd-fsck[465]: /usr/sbin/fsck.xfs: XFS file system. Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/mapper/fedora_s390x--kvm--010-root. Fri 2023-01-20 15:20:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Mounting sysroot.mount - /sysroot... Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: SGI XFS with ACLs, security attributes, scrub, quota, no debug enabled Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: XFS (dm-0): Mounting V5 Filesystem 23d89c28-a3a7-4c68-8719-e668c974ae63 Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: XFS (dm-0): Ending clean mount Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Mounted sysroot.mount - /sysroot. Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: initrd-parse-etc.service: Deactivated successfully. Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Reached target initrd.target - Initrd Default Target. Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped target timers.target - Timer Units. Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped target initrd.target - Initrd Default Target. Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped target basic.target - Basic System. Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped target paths.target - Path Units. Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped target remote-fs.target - Remote File Systems. Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped target slices.target - Slice Units. Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped target sockets.target - Socket Units. Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped target sysinit.target - System Initialization. Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped target swap.target - Swaps. Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: dracut-initqueue.service: Deactivated successfully. Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Starting plymouth-switch-root.service - Plymouth switch root service... Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: systemd-sysctl.service: Deactivated successfully. Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: systemd-modules-load.service: Deactivated successfully. Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped target local-fs.target - Local File Systems. Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: initrd-cleanup.service: Deactivated successfully. Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Finished plymouth-switch-root.service - Plymouth switch root service. Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=plymouth-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: systemd-udevd.service: Deactivated successfully. Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: dracut-pre-udev.service: Deactivated successfully. Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: dracut-cmdline.service: Deactivated successfully. Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Reached target initrd-switch-root.target - Switch Root. Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Starting initrd-switch-root.service - Switch Root... Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Switching root. Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd-journald[177]: Journal stopped Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd-journald[177]: Received SIGTERM from PID 1 (systemd). Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: SELinux: policy capability network_peer_controls=1 Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: SELinux: policy capability open_perms=1 Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: SELinux: policy capability extended_socket_class=1 Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: SELinux: policy capability always_check_network=0 Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: SELinux: policy capability cgroup_seclabel=1 Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: SELinux: policy capability nnp_nosuid_transition=1 Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: SELinux: policy capability genfs_seclabel_symlinks=1 Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: SELinux: policy capability ioctl_skip_cloexec=0 Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Successfully loaded SELinux policy in 127.553ms. Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 29.205ms. Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: systemd 252.4-598.fc38 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 +PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Detected virtualization kvm. Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Detected architecture s390x. Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: bpf-lsm: Failed to link program; assuming BPF LSM is not available Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: zram: Added device: zram0 Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: /usr/lib/systemd/system/restraintd.service:8: Standard output type syslog+console is obsolete, automatically updating to journal+console. Please update your unit file, and consider removing the setting altogether. Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: initrd-switch-root.service: Deactivated successfully. Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped initrd-switch-root.service - Switch Root. Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Created slice system-getty.slice - Slice /system/getty. Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Created slice system-sshd\x2dkeygen.slice - Slice /system/sshd-keygen. Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Created slice system-systemd\x2dzram\x2dsetup.slice - Slice /system/systemd-zram-setup. Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Created slice user.slice - User and Session Slice. Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch was skipped because of an unmet condition check (ConditionPathExists=!/run/plymouth/pid). Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Reached target paths.target - Path Units. Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Reached target slices.target - Slice Units. Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Reached target time-set.target - System Time Set. Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Listening on dm-event.socket - Device-mapper event daemon FIFOs. Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Listening on lvm2-lvmpolld.socket - LVM2 poll daemon socket. Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Listening on systemd-initctl.socket - initctl Compatibility Named Pipe. Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: auth-rpcgss-module.service - Kernel Module supporting RPCSEC_GSS was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Starting device_cio_free.service - Free all devices on startup... Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Starting lvm2-monitor.service - Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling... Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: plymouth-switch-root.service: Deactivated successfully. Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped plymouth-switch-root.service - Plymouth switch root service. Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: systemd-fsck-root.service: Deactivated successfully. Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Stopped systemd-journald.service - Journal Service. Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Starting systemd-journald.service - Journal Service... Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: fuse: init (API version 7.38) Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: modprobe@configfs.service: Deactivated successfully. Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: modprobe@drm.service: Deactivated successfully. Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: modprobe@fuse.service: Deactivated successfully. Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Reached target network-pre.target - Preparation for Network. Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: systemd-firstboot.service - First Boot Wizard was skipped because of an unmet condition check (ConditionFirstBoot=yes). Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: systemd-hwdb-update.service - Rebuild Hardware Database was skipped because of an unmet condition check (ConditionNeedsUpdate=/etc). Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Starting systemd-random-seed.service - Load/Save Random Seed... Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: systemd-sysusers.service - Create System Users was skipped because no trigger condition checks were met. Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd-journald[532]: Journal started Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd-journald[532]: Runtime Journal (/run/log/journal/b4ca5b6dc35d43088193517a122d8b7c) is 8.0M, max 160.4M, 152.4M free. Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=8 op=LOAD Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=8 op=UNLOAD Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=9 op=LOAD Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=9 op=UNLOAD Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=10 op=LOAD Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=10 op=UNLOAD Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=11 op=LOAD Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=11 op=UNLOAD Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=12 op=LOAD Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=12 op=UNLOAD Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=13 op=LOAD Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=13 op=UNLOAD Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=14 op=LOAD Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=15 op=LOAD Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=14 op=UNLOAD Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=15 op=UNLOAD Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=16 op=LOAD Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=16 op=UNLOAD Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=17 op=LOAD Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=17 op=UNLOAD Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=18 op=LOAD Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=18 op=UNLOAD Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=19 op=LOAD Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=19 op=UNLOAD Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=20 op=LOAD Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=21 op=LOAD Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=21 op=UNLOAD Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=22 op=LOAD Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=20 op=UNLOAD Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=22 op=UNLOAD Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=23 op=LOAD Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=23 op=UNLOAD Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=24 op=LOAD Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=24 op=UNLOAD Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=25 op=LOAD Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=25 op=UNLOAD Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=26 op=LOAD Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=3 op=UNLOAD Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=27 op=LOAD Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=28 op=LOAD Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=4 op=UNLOAD Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=5 op=UNLOAD Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=26 op=UNLOAD Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=plymouth-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=29 op=LOAD Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=30 op=LOAD Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=31 op=LOAD Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=28 op=UNLOAD Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=27 op=UNLOAD Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:syslogd_t:s0 res=1 Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[532]: SYSCALL arch=80000016 syscall=102 success=yes exit=60 a0=10 a1=3ffea5f9328 a2=0 a3=3ff00000000 items=0 ppid=1 pid=532 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:syslogd_t:s0 key=(null) Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Queued start job for default target multi-user.target. Fri 2023-01-20 15:20:21 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: systemd-journald.service: Deactivated successfully. Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com lvm[524]: 1 logical volume(s) in volume group "fedora_s390x-kvm-010" monitored Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Finished systemd-random-seed.service - Load/Save Random Seed. Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Started systemd-journald.service - Journal Service. Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd-journald[532]: Time spent on flushing to /var/log/journal/b4ca5b6dc35d43088193517a122d8b7c is 18.732ms for 515 entries. Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd-journald[532]: System Journal (/var/log/journal/b4ca5b6dc35d43088193517a122d8b7c) is 8.0M, max 4.0G, 3.9G free. Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd-journald[532]: Received client request to flush runtime journal. Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=device_cio_free comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Finished device_cio_free.service - Free all devices on startup. Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=32 op=LOAD Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=33 op=LOAD Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=6 op=UNLOAD Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=7 op=UNLOAD Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=lvm2-monitor comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Finished lvm2-monitor.service - Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling. Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd-udevd[563]: Using default interface naming scheme 'v252'. Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: VFIO - User Level meta-driver version: 0.3 Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Found device dev-zram0.device - /dev/zram0. Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Condition check resulted in dev-ttysclp0.device - /dev/ttysclp0 being skipped. Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Starting systemd-zram-setup@zram0.service - Create swap on /dev/zram0... Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd-udevd[568]: event_source: Failed to get device name: No such file or directory Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: modprobe@configfs.service: Deactivated successfully. Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: zram0: detected capacity change from 0 to 16424960 Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com zram-generator[592]: Setting up swapspace version 1, size = 7.8 GiB (8409575424 bytes) Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com zram-generator[592]: LABEL=zram0, UUID=01402e37-b19b-43be-9691-6d27858ea041 Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd-makefs[591]: /dev/zram0 successfully formatted as swap (label "zram0", uuid 01402e37-b19b-43be-9691-6d27858ea041) Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Finished systemd-zram-setup@zram0.service - Create swap on /dev/zram0. Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-zram-setup@zram0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Activating swap dev-zram0.swap - Compressed Swap on /dev/zram0... Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Activated swap dev-zram0.swap - Compressed Swap on /dev/zram0. Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Reached target swap.target - Swaps. Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: Adding 8212476k swap on /dev/zram0. Priority:100 extents:1 across:8212476k SSDscFS Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Condition check resulted in dev-disk-by\x2duuid-0883042a\x2dfe70\x2d447e\x2db98b\x2dc699056b4ce8.device - /dev/disk/by-uuid/0883042a-fe70-447e-b98b-c699056b4ce8 being skipped. Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: virtio_net virtio1 enc1: renamed from eth0 Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com lvm[601]: PV /dev/vda2 online, VG fedora_s390x-kvm-010 is complete. Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Started lvm-activate-fedora_s390x-kvm-010.service - /usr/sbin/lvm vgchange -aay --autoactivation event fedora_s390x-kvm-010. Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=lvm-activate-fedora_s390x-kvm-010 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com lvm[608]: 1 logical volume(s) in volume group "fedora_s390x-kvm-010" now active Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: lvm-activate-fedora_s390x-kvm-010.service: Deactivated successfully. Fri 2023-01-20 15:20:22 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=lvm-activate-fedora_s390x-kvm-010 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Mounting boot.mount - /boot... Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: XFS (vda1): Mounting V5 Filesystem 0883042a-fe70-447e-b98b-c699056b4ce8 Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: XFS (vda1): Ending clean mount Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Mounted boot.mount - /boot. Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Reached target local-fs.target - Local File Systems. Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: ldconfig.service - Rebuild Dynamic Linker Cache was skipped because no trigger condition checks were met. Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Starting plymouth-read-write.service - Tell Plymouth To Write Out Runtime Data... Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: selinux-autorelabel-mark.service - Mark the need to relabel after reboot was skipped because of an unmet condition check (ConditionSecurity=!selinux). Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: systemd-machine-id-commit.service - Commit a transient machine-id on disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Starting systemd-tmpfiles-setup.service - Create Volatile Files and Directories... Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Finished plymouth-read-write.service - Tell Plymouth To Write Out Runtime Data. Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=plymouth-read-write comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Received SIGRTMIN+20 from PID 343 (plymouthd). Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Finished systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Mounting var-lib-nfs-rpc_pipefs.mount - RPC Pipe File System... Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Starting auditd.service - Security Auditing Service... Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: systemd-journal-catalog-update.service - Rebuild Journal Catalog was skipped because of an unmet condition check (ConditionNeedsUpdate=/var). Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=34 op=LOAD Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=35 op=LOAD Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=36 op=LOAD Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=37 op=LOAD Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: systemd-update-done.service - Update is Completed was skipped because no trigger condition checks were met. Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=38 op=LOAD Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=39 op=LOAD Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=40 op=LOAD Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Starting systemd-userdbd.service - User Database Manager... Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com auditd[628]: No plugins found, not dispatching events Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:auditd_t:s0 res=1 Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[628]: SYSCALL arch=80000016 syscall=102 success=yes exit=60 a0=b a1=3fff0470d68 a2=0 a3=0 items=0 ppid=622 pid=628 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditd" exe="/usr/sbin/auditd" subj=system_u:system_r:auditd_t:s0 key=(null) Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: PROCTITLE proctitle="/sbin/auditd" Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: CONFIG_CHANGE op=set audit_pid=628 old=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:auditd_t:s0 res=1 Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[628]: SYSCALL arch=80000016 syscall=102 success=yes exit=60 a0=b a1=3fff046ea28 a2=0 a3=0 items=0 ppid=622 pid=628 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditd" exe="/usr/sbin/auditd" subj=system_u:system_r:auditd_t:s0 key=(null) Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: PROCTITLE proctitle="/sbin/auditd" Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com auditd[628]: Init complete, auditd 3.0.9 listening for events (startup state enable) Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: RPC: Registered named UNIX socket transport module. Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: RPC: Registered udp transport module. Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: RPC: Registered tcp transport module. Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com kernel: RPC: Registered tcp NFSv4.1 backchannel transport module. Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Mounted var-lib-nfs-rpc_pipefs.mount - RPC Pipe File System. Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Reached target rpc_pipefs.target. Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com augenrules[631]: /sbin/augenrules: No change Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com augenrules[644]: No rules Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:unconfined_service_t:s0 op=add_rule key=(null) list=1 res=1 Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[644]: SYSCALL arch=80000016 syscall=102 success=yes exit=1056 a0=b a1=3ffe8c742c0 a2=0 a3=0 items=0 ppid=631 pid=644 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:unconfined_service_t:s0 key=(null) Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Started auditd.service - Security Auditing Service. Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=auditd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[648]: SYSTEM_BOOT pid=648 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Started systemd-userdbd.service - User Database Manager. Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd-resolved[626]: Positive Trust Anchors: Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd-resolved[626]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd-resolved[626]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd-resolved[626]: Using system hostname 's390x-kvm-010.lab.eng.rdu2.redhat.com'. Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Started systemd-resolved.service - Network Name Resolution. Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Reached target sysinit.target - System Initialization. Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Started dnf-makecache.timer - dnf makecache --timer. Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Listening on pcscd.socket - PC/SC Smart Card Daemon Activation Socket. Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Listening on sssd-kcm.socket - SSSD Kerberos Cache Manager responder socket. Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Reached target sockets.target - Socket Units. Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Reached target basic.target - Basic System. Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Starting NetworkManager.service - Network Manager... Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=41 op=LOAD Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Starting chronyd.service - NTP client/server... Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Starting cpi.service - Apply Control Program Identification (CPI)... Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: mdmonitor.service - Software RAID monitoring and management was skipped because of an unmet condition check (ConditionPathExists=/etc/mdadm.conf). Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: sshd-keygen@ecdsa.service - OpenSSH ecdsa Server Key Generation was skipped because no trigger condition checks were met. Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: sshd-keygen@ed25519.service - OpenSSH ed25519 Server Key Generation was skipped because no trigger condition checks were met. Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: sshd-keygen@rsa.service - OpenSSH rsa Server Key Generation was skipped because no trigger condition checks were met. Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Reached target sshd-keygen.target. Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: sssd.service - System Security Services Daemon was skipped because no trigger condition checks were met. Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Reached target nss-user-lookup.target - User and Group Name Lookups. Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=42 op=LOAD Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=43 op=LOAD Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=44 op=LOAD Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Starting systemd-logind.service - User Login Management... Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=dracut-shutdown comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=45 op=LOAD Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Starting dbus-broker.service - D-Bus System Message Bus... Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com NetworkManager[653]: [1674246023.4761] NetworkManager (version 1.41.8-1.fc38) is starting... (boot:b4fb4d84-3d4a-442d-aae9-6f4627813244) Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com NetworkManager[653]: [1674246023.4766] Read config: /etc/NetworkManager/NetworkManager.conf Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Finished cpi.service - Apply Control Program Identification (CPI). Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=cpi comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com chronyd[674]: chronyd version 4.3 starting (+CMDMON +NTP +REFCLOCK +RTC +PRIVDROP +SCFILTER +SIGND +ASYNCDNS +NTS +SECHASH +IPV6 +DEBUG) Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com chronyd[674]: Frequency -0.115 +/- 0.226 ppm read from /var/lib/chrony/drift Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com chronyd[674]: Using right/UTC timezone to obtain leap second data Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com chronyd[674]: Loaded seccomp filter (level 2) Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Started chronyd.service - NTP client/server. Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=chronyd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=46 op=LOAD Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=47 op=LOAD Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=48 op=LOAD Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com dbus-broker-lau[665]: Ready Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=dbus-broker comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com NetworkManager[653]: [1674246023.5033] bus-manager: acquired D-Bus service "org.freedesktop.NetworkManager" Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com NetworkManager[653]: [1674246023.5056] manager[0x2aa27256020]: monitoring kernel firmware directory '/lib/firmware'. Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Starting chrony-wait.service - Wait for chrony to synchronize system clock... Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Started dbus-broker.service - D-Bus System Message Bus. Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Started NetworkManager.service - Network Manager. Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=NetworkManager comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Reached target network.target - Network. Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Starting NetworkManager-wait-online.service - Network Manager Wait Online... Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Starting gssproxy.service - GSSAPI Proxy Daemon... Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Starting sshd.service - OpenSSH server daemon... Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Started gssproxy.service - GSSAPI Proxy Daemon. Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=gssproxy comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd-logind[657]: New seat seat0. Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: rpc-gssd.service - RPC security service for NFS client and server was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=49 op=LOAD Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Reached target nfs-client.target - NFS client services. Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Reached target remote-fs.target - Remote File Systems. Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=50 op=LOAD Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=51 op=LOAD Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Starting systemd-hostnamed.service - Hostname Service... Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com sshd[682]: Server listening on 0.0.0.0 port 22. Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com sshd[682]: Server listening on :: port 22. Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Started sshd.service - OpenSSH server daemon. Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=sshd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Started systemd-logind.service - User Login Management. Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-logind comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Created slice user-0.slice - User Slice of UID 0. Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Starting plymouth-quit-wait.service - Hold until boot process finishes up... Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Starting plymouth-quit.service - Terminate Plymouth Boot Screen... Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Starting user-runtime-dir@0.service - User Runtime Directory /run/user/0... Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Finished user-runtime-dir@0.service - User Runtime Directory /run/user/0. Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=user-runtime-dir@0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Starting user@0.service - User Manager for UID 0... Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Received SIGRTMIN+21 from PID 343 (plymouthd). Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[698]: USER_ACCT pid=698 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='op=PAM:accounting grantors=pam_unix acct="root" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[698]: CRED_ACQ pid=698 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='op=PAM:setcred grantors=? acct="root" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed' Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[698]: USER_ROLE_CHANGE pid=698 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='pam: default-context=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 selected-context=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[698]: pam_unix(systemd-user:session): session opened for user root(uid=0) by (uid=0) Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[698]: USER_START pid=698 uid=0 auid=0 ses=1 subj=system_u:system_r:init_t:s0 msg='op=PAM:session_open grantors=pam_selinux,pam_selinux,pam_loginuid,pam_keyinit,pam_namespace,pam_systemd_home,pam_keyinit,pam_limits,pam_systemd,pam_unix acct="root" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Received SIGRTMIN+21 from PID 343 (n/a). Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Finished plymouth-quit.service - Terminate Plymouth Boot Screen. Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=plymouth-quit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Finished plymouth-quit-wait.service - Hold until boot process finishes up. Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=plymouth-quit-wait comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=serial-getty@ttysclp0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=52 op=LOAD Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=52 op=UNLOAD Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=53 op=LOAD Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=53 op=UNLOAD Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=54 op=LOAD Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=54 op=UNLOAD Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=55 op=LOAD Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=55 op=UNLOAD Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=56 op=LOAD Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=56 op=UNLOAD Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=57 op=LOAD Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=57 op=UNLOAD Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Started systemd-hostnamed.service - Hostname Service. Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Started getty@tty1.service - Getty on tty1. Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Started serial-getty@ttysclp0.service - Serial Getty on ttysclp0. Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Reached target getty.target - Login Prompts. Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com NetworkManager[653]: [1674246023.6374] hostname: hostname: using hostnamed Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com NetworkManager[653]: [1674246023.6376] hostname: static hostname changed from (none) to "s390x-kvm-010.lab.eng.rdu2.redhat.com" Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com NetworkManager[653]: [1674246023.6380] dns-mgr: init: dns=systemd-resolved rc-manager=unmanaged (auto), plugin=systemd-resolved Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com NetworkManager[653]: [1674246023.6408] manager: rfkill: Wi-Fi enabled by radio killswitch; enabled by state file Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com NetworkManager[653]: [1674246023.6410] manager: rfkill: WWAN enabled by radio killswitch; enabled by state file Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com NetworkManager[653]: [1674246023.6412] manager: Networking is enabled by state file Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Starting NetworkManager-dispatcher.service - Network Manager Script Dispatcher Service... Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com NetworkManager[653]: [1674246023.6470] settings: Loaded settings plugin: keyfile (internal) Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=58 op=LOAD Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com NetworkManager[653]: [1674246023.6497] dhcp: init: Using DHCP client 'internal' Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com NetworkManager[653]: [1674246023.6502] manager: (lo): new Loopback device (/org/freedesktop/NetworkManager/Devices/1) Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com NetworkManager[653]: [1674246023.6516] device (lo): state change: unmanaged -> unavailable (reason 'connection-assumed', sys-iface-state: 'external') Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com NetworkManager[653]: [1674246023.6528] device (lo): state change: unavailable -> disconnected (reason 'connection-assumed', sys-iface-state: 'external') Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com NetworkManager[653]: [1674246023.6539] device (lo): Activation: starting connection 'lo' (cd6e96c6-284a-40de-a44d-b7a16c721b16) Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com NetworkManager[653]: [1674246023.6552] manager: (enc1): new Ethernet device (/org/freedesktop/NetworkManager/Devices/2) Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com NetworkManager[653]: [1674246023.6558] device (enc1): state change: unmanaged -> unavailable (reason 'managed', sys-iface-state: 'external') Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com NetworkManager[653]: [1674246023.6629] device (lo): state change: disconnected -> prepare (reason 'none', sys-iface-state: 'external') Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com NetworkManager[653]: [1674246023.6637] device (lo): state change: prepare -> config (reason 'none', sys-iface-state: 'external') Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com NetworkManager[653]: [1674246023.6642] device (lo): state change: config -> ip-config (reason 'none', sys-iface-state: 'external') Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=59 op=LOAD Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com NetworkManager[653]: [1674246023.6650] device (enc1): carrier: link connected Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com NetworkManager[653]: [1674246023.6657] device (lo): state change: ip-config -> ip-check (reason 'none', sys-iface-state: 'external') Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=58 op=UNLOAD Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=59 op=UNLOAD Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=60 op=LOAD Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=60 op=UNLOAD Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=61 op=LOAD Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=61 op=UNLOAD Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=62 op=LOAD Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=62 op=UNLOAD Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=63 op=LOAD Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=63 op=UNLOAD Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=64 op=LOAD Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=65 op=LOAD Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=65 op=UNLOAD Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=66 op=LOAD Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=64 op=UNLOAD Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=66 op=UNLOAD Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com NetworkManager[653]: [1674246023.6666] device (enc1): state change: unavailable -> disconnected (reason 'carrier-changed', sys-iface-state: 'managed') Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=NetworkManager-dispatcher comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Started NetworkManager-dispatcher.service - Network Manager Script Dispatcher Service. Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com NetworkManager[653]: [1674246023.6686] policy: auto-activating connection 'enc1' (7dd2259e-aab1-47c5-ae1f-7324e9dc7a2b) Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com NetworkManager[653]: [1674246023.6692] device (enc1): Activation: starting connection 'enc1' (7dd2259e-aab1-47c5-ae1f-7324e9dc7a2b) Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com NetworkManager[653]: [1674246023.6694] device (enc1): state change: disconnected -> prepare (reason 'none', sys-iface-state: 'managed') Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com NetworkManager[653]: [1674246023.6700] manager: NetworkManager state is now CONNECTING Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com NetworkManager[653]: [1674246023.6704] device (enc1): state change: prepare -> config (reason 'none', sys-iface-state: 'managed') Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com NetworkManager[653]: [1674246023.6710] device (lo): state change: ip-check -> secondaries (reason 'none', sys-iface-state: 'external') Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com NetworkManager[653]: [1674246023.6715] device (enc1): state change: config -> ip-config (reason 'none', sys-iface-state: 'managed') Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com NetworkManager[653]: [1674246023.6720] dhcp4 (enc1): activation: beginning transaction (timeout in 45 seconds) Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com NetworkManager[653]: [1674246023.6726] device (lo): state change: secondaries -> activated (reason 'none', sys-iface-state: 'external') Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com NetworkManager[653]: [1674246023.6737] device (lo): Activation: successful, device activated. Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com chronyd[674]: Source 10.16.255.1 offline Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com NetworkManager[653]: [1674246023.7159] dhcp4 (enc1): state changed new lease, address=10.0.160.10 Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com NetworkManager[653]: [1674246023.7163] policy: set 'enc1' (enc1) as default for IPv4 routing and DNS Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd-resolved[626]: enc1: Bus client set search domain list to: rhts.eng.rdu2.redhat.com Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd-resolved[626]: enc1: Bus client set default route setting: yes Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd-resolved[626]: enc1: Bus client set DNS server list to: 10.11.5.160, 10.2.70.215 Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com NetworkManager[653]: [1674246023.7223] device (enc1): state change: ip-config -> ip-check (reason 'none', sys-iface-state: 'managed') Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com NetworkManager[653]: [1674246023.7250] device (enc1): state change: ip-check -> secondaries (reason 'none', sys-iface-state: 'managed') Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com NetworkManager[653]: [1674246023.7252] device (enc1): state change: secondaries -> activated (reason 'none', sys-iface-state: 'managed') Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com NetworkManager[653]: [1674246023.7253] manager: NetworkManager state is now CONNECTED_SITE Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com NetworkManager[653]: [1674246023.7255] device (enc1): Activation: successful, device activated. Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com NetworkManager[653]: [1674246023.7257] manager: NetworkManager state is now CONNECTED_GLOBAL Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com NetworkManager[653]: [1674246023.7259] manager: startup complete Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=NetworkManager-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Finished NetworkManager-wait-online.service - Network Manager Wait Online. Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Reached target network-online.target - Network is Online. Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=anamon comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Started anamon.service - Anaconda Monitoring (anamon) post-boot notification program. Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Starting rpc-statd-notify.service - Notify NFS peers of a restart... Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com sm-notify[753]: Version 2.6.2 starting Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=rpc-statd-notify comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Started rpc-statd-notify.service - Notify NFS peers of a restart. Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com chronyd[674]: Source 10.16.255.1 online Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[698]: Queued start job for default target default.target. Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[698]: Created slice app.slice - User Application Slice. Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[698]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[698]: Reached target paths.target - Paths. Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[698]: Reached target timers.target - Timers. Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[698]: Starting dbus.socket - D-Bus User Message Bus Socket... Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[698]: pipewire-pulse.socket - PipeWire PulseAudio was skipped because of an unmet condition check (ConditionUser=!root). Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[698]: Listening on pipewire.socket - PipeWire Multimedia System Socket. Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[698]: Starting systemd-tmpfiles-setup.service - Create User's Volatile Files and Directories... Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[698]: Finished systemd-tmpfiles-setup.service - Create User's Volatile Files and Directories. Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[698]: Listening on dbus.socket - D-Bus User Message Bus Socket. Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[698]: Reached target sockets.target - Sockets. Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[698]: Reached target basic.target - Basic System. Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Started user@0.service - User Manager for UID 0. Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[698]: Reached target default.target - Main User Target. Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[698]: Startup finished in 155ms. Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=user@0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=anamon comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: anamon.service: Deactivated successfully. Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: anamon.service: Unit process 787 (anamon) remains running after unit stopped. Fri 2023-01-20 15:20:23 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: anamon.service: Unit process 789 (anamon) remains running after unit stopped. Fri 2023-01-20 15:20:25 EST s390x-kvm-010.lab.eng.rdu2.redhat.com NetworkManager[653]: [1674246025.5320] policy: set 'enc1' (enc1) as default for IPv6 routing and DNS Fri 2023-01-20 15:20:28 EST s390x-kvm-010.lab.eng.rdu2.redhat.com chronyd[674]: Selected source 10.11.160.238 Fri 2023-01-20 15:20:28 EST s390x-kvm-010.lab.eng.rdu2.redhat.com chronyd[674]: System clock wrong by 1.052012 seconds Fri 2023-01-20 15:20:29 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd-resolved[626]: Clock change detected. Flushing caches. Fri 2023-01-20 15:20:29 EST s390x-kvm-010.lab.eng.rdu2.redhat.com chronyd[674]: System clock was stepped by 1.052012 seconds Fri 2023-01-20 15:20:29 EST s390x-kvm-010.lab.eng.rdu2.redhat.com chronyd[674]: System clock TAI offset set to 37 seconds Fri 2023-01-20 15:20:30 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Finished chrony-wait.service - Wait for chrony to synchronize system clock. Fri 2023-01-20 15:20:30 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Reached target time-sync.target - System Time Synchronized. Fri 2023-01-20 15:20:30 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=chrony-wait comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:30 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Started fstrim.timer - Discard unused blocks once a week. Fri 2023-01-20 15:20:30 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Started raid-check.timer - Weekly RAID setup health check. Fri 2023-01-20 15:20:30 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Started unbound-anchor.timer - daily update of the root trust anchor for DNSSEC. Fri 2023-01-20 15:20:30 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Reached target timers.target - Timer Units. Fri 2023-01-20 15:20:30 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=46 op=UNLOAD Fri 2023-01-20 15:20:30 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Starting restraintd.service - The restraint harness.... Fri 2023-01-20 15:20:30 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Started restraintd.service - The restraint harness.. Fri 2023-01-20 15:20:30 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=restraintd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:30 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Reached target multi-user.target - Multi-User System. Fri 2023-01-20 15:20:30 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Starting systemd-update-utmp-runlevel.service - Record Runlevel Change in UTMP... Fri 2023-01-20 15:20:30 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[792]: SYSTEM_RUNLEVEL pid=792 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='old-level=N new-level=3 comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:30 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Fri 2023-01-20 15:20:30 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Finished systemd-update-utmp-runlevel.service - Record Runlevel Change in UTMP. Fri 2023-01-20 15:20:30 EST s390x-kvm-010.lab.eng.rdu2.redhat.com restraintd[791]: Listening on http://localhost:8081 Fri 2023-01-20 15:20:30 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Startup finished in 735ms (kernel) + 1.595s (initrd) + 8.100s (userspace) = 10.430s. Fri 2023-01-20 15:20:30 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-update-utmp-runlevel comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:30 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-update-utmp-runlevel comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:20:30 EST s390x-kvm-010.lab.eng.rdu2.redhat.com restraintd[791]: * Fetching recipe: http://lab-02.rhts.eng.rdu.redhat.com:8000//recipes/13265801/ Fri 2023-01-20 15:20:31 EST s390x-kvm-010.lab.eng.rdu2.redhat.com restraintd[791]: Ignoring Server Running state Fri 2023-01-20 15:20:31 EST s390x-kvm-010.lab.eng.rdu2.redhat.com restraintd[791]: * Parsing recipe Fri 2023-01-20 15:20:31 EST s390x-kvm-010.lab.eng.rdu2.redhat.com restraintd[791]: * Running recipe Fri 2023-01-20 15:20:31 EST s390x-kvm-010.lab.eng.rdu2.redhat.com restraintd[791]: ** Continuing task: 155246090 [/mnt/tests/github.com/beaker-project/beaker-core-tasks/archive/master.tar.gz/reservesys] Fri 2023-01-20 15:20:31 EST s390x-kvm-010.lab.eng.rdu2.redhat.com restraintd[791]: ** Preparing metadata Fri 2023-01-20 15:20:31 EST s390x-kvm-010.lab.eng.rdu2.redhat.com restraintd[791]: ** Refreshing peer role hostnames: Retries 0 Fri 2023-01-20 15:20:31 EST s390x-kvm-010.lab.eng.rdu2.redhat.com restraintd[791]: ** Updating env vars Fri 2023-01-20 15:20:31 EST s390x-kvm-010.lab.eng.rdu2.redhat.com restraintd[791]: *** Current Time: Fri Jan 20 15:20:31 2023 Localwatchdog at: * Disabled! * Fri 2023-01-20 15:20:31 EST s390x-kvm-010.lab.eng.rdu2.redhat.com restraintd[791]: ** Running task: 155246090 [/distribution/reservesys] Fri 2023-01-20 15:20:31 EST s390x-kvm-010.lab.eng.rdu2.redhat.com unknown: Running test [R:13265801 T:155246090 - /distribution/reservesys - Kernel: 6.2.0-rc4] Fri 2023-01-20 15:20:34 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: NetworkManager-dispatcher.service: Deactivated successfully. Fri 2023-01-20 15:20:34 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=NetworkManager-dispatcher comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:21:01 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:21:01 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: systemd-hostnamed.service: Deactivated successfully. Fri 2023-01-20 15:21:01 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=51 op=UNLOAD Fri 2023-01-20 15:21:01 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=50 op=UNLOAD Fri 2023-01-20 15:21:01 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=49 op=UNLOAD Fri 2023-01-20 15:21:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[882]: CRYPTO_KEY_USER pid=882 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:f8:9d:cf:9a:04:fe:8e:e9:fd:18:28:a9:4f:ce:97:82:e0:e4:34:03:47:47:08:e1:cc:91:ad:b0:f2:61:5b:88 direction=? spid=882 suid=0 exe="/usr/sbin/sshd" hostname=? addr=10.8.0.181 terminal=? res=success' Fri 2023-01-20 15:21:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[881]: CRYPTO_SESSION pid=881 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=start direction=from-server cipher=aes256-gcm@openssh.com ksize=256 mac= pfs=curve25519-sha256 spid=882 suid=74 rport=41476 laddr=10.0.160.10 lport=22 exe="/usr/sbin/sshd" hostname=? addr=10.8.0.181 terminal=? res=success' Fri 2023-01-20 15:21:19 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[881]: CRYPTO_SESSION pid=881 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=start direction=from-client cipher=aes256-gcm@openssh.com ksize=256 mac= pfs=curve25519-sha256 spid=882 suid=74 rport=41476 laddr=10.0.160.10 lport=22 exe="/usr/sbin/sshd" hostname=? addr=10.8.0.181 terminal=? res=success' Fri 2023-01-20 15:21:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[881]: USER_AUTH pid=881 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=pubkey_auth grantors=auth-key acct="root" exe="/usr/sbin/sshd" hostname=? addr=10.8.0.181 terminal=? res=success' Fri 2023-01-20 15:21:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[881]: CRYPTO_KEY_USER pid=881 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=negotiate kind=auth-key fp=SHA256:2b:10:ae:1b:c0:ec:c3:5b:a5:eb:aa:46:d9:cc:91:b3:92:1d:3b:70:40:88:3e:cb:38:84:d2:3f:b9:c9:18:d9 exe="/usr/sbin/sshd" hostname=? addr=10.8.0.181 terminal=? res=success' Fri 2023-01-20 15:21:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[881]: USER_ACCT pid=881 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=PAM:accounting grantors=pam_unix,pam_localuser acct="root" exe="/usr/sbin/sshd" hostname=10.8.0.181 addr=10.8.0.181 terminal=ssh res=success' Fri 2023-01-20 15:21:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com sshd[881]: Accepted publickey for root from 10.8.0.181 port 41476 ssh2: RSA SHA256:KxCuG8Dsw1ul66pG2cyRs5IdO3BAiD7LOITSP7nJGNk Fri 2023-01-20 15:21:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[881]: CRYPTO_KEY_USER pid=881 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=session fp=? direction=both spid=882 suid=74 rport=41476 laddr=10.0.160.10 lport=22 exe="/usr/sbin/sshd" hostname=? addr=10.8.0.181 terminal=? res=success' Fri 2023-01-20 15:21:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[881]: CRED_ACQ pid=881 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_env,pam_localuser,pam_unix acct="root" exe="/usr/sbin/sshd" hostname=10.8.0.181 addr=10.8.0.181 terminal=ssh res=success' Fri 2023-01-20 15:21:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[881]: USER_ROLE_CHANGE pid=881 uid=0 auid=0 ses=2 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='pam: default-context=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 selected-context=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 exe="/usr/sbin/sshd" hostname=10.8.0.181 addr=10.8.0.181 terminal=ssh res=success' Fri 2023-01-20 15:21:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd-logind[657]: New session 2 of user root. Fri 2023-01-20 15:21:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Started session-2.scope - Session 2 of User root. Fri 2023-01-20 15:21:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[881]: USER_START pid=881 uid=0 auid=0 ses=2 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=PAM:session_open grantors=pam_selinux,pam_loginuid,pam_selinux,pam_namespace,pam_keyinit,pam_keyinit,pam_limits,pam_systemd,pam_unix,pam_umask,pam_lastlog acct="root" exe="/usr/sbin/sshd" hostname=10.8.0.181 addr=10.8.0.181 terminal=ssh res=success' Fri 2023-01-20 15:21:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com sshd[881]: pam_unix(sshd:session): session opened for user root(uid=0) by (uid=0) Fri 2023-01-20 15:21:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[883]: CRYPTO_KEY_USER pid=883 uid=0 auid=0 ses=2 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:f8:9d:cf:9a:04:fe:8e:e9:fd:18:28:a9:4f:ce:97:82:e0:e4:34:03:47:47:08:e1:cc:91:ad:b0:f2:61:5b:88 direction=? spid=883 suid=0 exe="/usr/sbin/sshd" hostname=? addr=10.8.0.181 terminal=? res=success' Fri 2023-01-20 15:21:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[883]: CRED_ACQ pid=883 uid=0 auid=0 ses=2 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_env,pam_localuser,pam_unix acct="root" exe="/usr/sbin/sshd" hostname=10.8.0.181 addr=10.8.0.181 terminal=ssh res=success' Fri 2023-01-20 15:21:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[881]: USER_LOGIN pid=881 uid=0 auid=0 ses=2 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.8.0.181 terminal=ssh res=success' Fri 2023-01-20 15:21:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[881]: USER_START pid=881 uid=0 auid=0 ses=2 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.8.0.181 terminal=ssh res=success' Fri 2023-01-20 15:21:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[881]: CRYPTO_KEY_USER pid=881 uid=0 auid=0 ses=2 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:f8:9d:cf:9a:04:fe:8e:e9:fd:18:28:a9:4f:ce:97:82:e0:e4:34:03:47:47:08:e1:cc:91:ad:b0:f2:61:5b:88 direction=? spid=884 suid=0 exe="/usr/sbin/sshd" hostname=? addr=10.8.0.181 terminal=? res=success' Fri 2023-01-20 15:21:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=67 op=LOAD Fri 2023-01-20 15:21:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=68 op=LOAD Fri 2023-01-20 15:21:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit: BPF prog-id=69 op=LOAD Fri 2023-01-20 15:21:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Starting systemd-hostnamed.service - Hostname Service... Fri 2023-01-20 15:21:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com systemd[1]: Started systemd-hostnamed.service - Hostname Service. Fri 2023-01-20 15:21:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Fri 2023-01-20 15:21:20 EST s390x-kvm-010.lab.eng.rdu2.redhat.com unknown: Running test [R:13265801 T:7 - Reboot test - Kernel: 6.2.0-rc4]