Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd-logind[768]: The system will reboot now! Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd-logind[768]: System is rebooting. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopping session-2.scope - Session 2 of User root... Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com sshd[1070]: pam_unix(sshd:session): session closed for user root Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1070]: USER_END pid=1070 uid=0 auid=0 ses=2 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=PAM:session_close grantors=pam_selinux,pam_loginuid,pam_selinux,pam_namespace,pam_keyinit,pam_keyinit,pam_limits,pam_systemd,pam_unix,pam_umask,pam_lastlog acct="root" exe="/usr/sbin/sshd" hostname=10.8.0.183 addr=10.8.0.183 terminal=ssh res=success' Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1070]: CRED_DISP pid=1070 uid=0 auid=0 ses=2 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_env,pam_localuser,pam_unix acct="root" exe="/usr/sbin/sshd" hostname=10.8.0.183 addr=10.8.0.183 terminal=ssh res=success' Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1070]: USER_END pid=1070 uid=0 auid=0 ses=2 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.8.0.183 terminal=ssh res=success' Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1070]: USER_LOGOUT pid=1070 uid=0 auid=0 ses=2 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.8.0.183 terminal=ssh res=success' Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1070]: CRYPTO_KEY_USER pid=1070 uid=0 auid=0 ses=2 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:1b:b5:9d:c4:17:6d:69:fe:45:3f:e9:60:08:97:fc:a3:32:bd:55:e0:24:f0:de:91:d9:7b:9c:04:69:84:44:e5 direction=? spid=1070 suid=0 exe="/usr/sbin/sshd" hostname=? addr=10.8.0.183 terminal=? res=success' Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Removed slice system-modprobe.slice - Slice /system/modprobe. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Removed slice system-sshd\x2dkeygen.slice - Slice /system/sshd-keygen. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped target multi-user.target - Multi-User System. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped target getty.target - Login Prompts. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped target rpc_pipefs.target. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped target timers.target - Timer Units. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: dnf-makecache.timer: Deactivated successfully. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped dnf-makecache.timer - dnf makecache --timer. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: fstrim.timer: Deactivated successfully. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped fstrim.timer - Discard unused blocks once a week. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: raid-check.timer: Deactivated successfully. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped raid-check.timer - Weekly RAID setup health check. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: systemd-tmpfiles-clean.timer: Deactivated successfully. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: unbound-anchor.timer: Deactivated successfully. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped unbound-anchor.timer - daily update of the root trust anchor for DNSSEC. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: lvm2-lvmpolld.socket: Deactivated successfully. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Closed lvm2-lvmpolld.socket - LVM2 poll daemon socket. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: systemd-coredump.socket: Deactivated successfully. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Closed systemd-coredump.socket - Process Core Dump Socket. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: systemd-rfkill.socket: Deactivated successfully. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Closed systemd-rfkill.socket - Load/Save RF Kill Switch Status /dev/rfkill Watch. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Unmounting var-lib-nfs-rpc_pipefs.mount - RPC Pipe File System... Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopping dracut-shutdown.service - Restore /run/initramfs on shutdown... Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopping exim.service - Exim Mail Transport Agent... Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopping getty@tty1.service - Getty on tty1... Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: grub2-systemd-integration.service - Grub2 systemctl reboot --boot-loader-menu=... support was skipped because of an unmet condition check (ConditionPathExists=/run/systemd/reboot-to-boot-loader-menu). Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: plymouth-quit.service: Deactivated successfully. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=plymouth-quit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[780]: CRYPTO_KEY_USER pid=780 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:1b:b5:9d:c4:17:6d:69:fe:45:3f:e9:60:08:97:fc:a3:32:bd:55:e0:24:f0:de:91:d9:7b:9c:04:69:84:44:e5 direction=? spid=780 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped plymouth-quit.service - Terminate Plymouth Boot Screen. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com sshd[780]: Received signal 15; terminating. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: vda2: Can't mount, would change RO state Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopping restraintd.service - The restraint harness.... Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com dracut-initramfs-restore[25690]: ERROR: src/skipcpio/skipcpio.c:91:main(): Cannot open file '/boot/d37848b78f6f472e8211031431f2679d/6.2.0-rc6/initrd' Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com restraintd[885]: [*] Stopping mainloop Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopping serial-getty@ttyS0.service - Serial Getty on ttyS0... Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopping sshd.service - OpenSSH server daemon... Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopping systemd-hostnamed.service - Hostname Service... Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopping systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com restraintd[885]: restraintd quit on received signal: Terminated(15) Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopping systemd-random-seed.service - Load/Save OS Random Seed... Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: systemd-oomd.service: Deactivated successfully. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: sshd.service: Deactivated successfully. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=sshd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped sshd.service - OpenSSH server daemon. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: getty@tty1.service: Deactivated successfully. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped getty@tty1.service - Getty on tty1. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: serial-getty@ttyS0.service: Deactivated successfully. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com dracut-initramfs-restore[25691]: gzip: stdin: unexpected end of file Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com dracut-initramfs-restore[25692]: cpio: premature end of archive Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=serial-getty@ttyS0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped serial-getty@ttyS0.service - Serial Getty on ttyS0. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com dracut-initramfs-restore[25696]: /usr/lib/dracut/dracut-initramfs-restore: line 55: bzcat: command not found Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: restraintd.service: Deactivated successfully. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: restraintd.service: Unit process 890 (10_bash_login) remains running after unit stopped. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: restraintd.service: Unit process 913 (runtest.sh) remains running after unit stopped. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: restraintd.service: Unit process 25594 (sleep) remains running after unit stopped. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com dracut-initramfs-restore[25697]: cpio: premature end of archive Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com dracut-initramfs-restore[25695]: ERROR: src/skipcpio/skipcpio.c:91:main(): Cannot open file '/boot/d37848b78f6f472e8211031431f2679d/6.2.0-rc6/initrd' Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com dracut-initramfs-restore[25698]: ERROR: src/skipcpio/skipcpio.c:91:main(): Cannot open file '/boot/d37848b78f6f472e8211031431f2679d/6.2.0-rc6/initrd' Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped restraintd.service - The restraint harness.. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: restraintd.service: Consumed 1.046s CPU time. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=restraintd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: exim.service: Deactivated successfully. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com dracut-initramfs-restore[25699]: xzcat: (stdin): File format not recognized Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com dracut-initramfs-restore[25700]: cpio: premature end of archive Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com dracut-initramfs-restore[25701]: ERROR: src/skipcpio/skipcpio.c:91:main(): Cannot open file '/boot/d37848b78f6f472e8211031431f2679d/6.2.0-rc6/initrd' Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com dracut-initramfs-restore[25702]: /usr/lib/dracut/dracut-initramfs-restore: line 57: lz4: command not found Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped exim.service - Exim Mail Transport Agent. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com dracut-initramfs-restore[25703]: cpio: premature end of archive Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: systemd-hostnamed.service: Deactivated successfully. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=exim comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com dracut-initramfs-restore[25707]: /usr/lib/dracut/dracut-initramfs-restore: line 58: lzop: command not found Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com dracut-initramfs-restore[25706]: ERROR: src/skipcpio/skipcpio.c:91:main(): Cannot open file '/boot/d37848b78f6f472e8211031431f2679d/6.2.0-rc6/initrd' Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com dracut-initramfs-restore[25708]: cpio: premature end of archive Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped systemd-hostnamed.service - Hostname Service. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com dracut-initramfs-restore[25709]: ERROR: src/skipcpio/skipcpio.c:91:main(): Cannot open file '/boot/d37848b78f6f472e8211031431f2679d/6.2.0-rc6/initrd' Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: var-lib-nfs-rpc_pipefs.mount: Deactivated successfully. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com dracut-initramfs-restore[25710]: /usr/lib/dracut/dracut-initramfs-restore: line 59: zstd: command not found Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com dracut-initramfs-restore[25711]: cpio: premature end of archive Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com dracut-initramfs-restore[25714]: ERROR: src/skipcpio/skipcpio.c:91:main(): Cannot open file '/boot/d37848b78f6f472e8211031431f2679d/6.2.0-rc6/initrd' Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com dracut-initramfs-restore[25715]: cpio: premature end of archive Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com dracut-initramfs-restore[25685]: Unpacking of /boot/d37848b78f6f472e8211031431f2679d/6.2.0-rc6/initrd to /run/initramfs failed Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Unmounted var-lib-nfs-rpc_pipefs.mount - RPC Pipe File System. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: systemd-random-seed.service: Deactivated successfully. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped systemd-random-seed.service - Load/Save OS Random Seed. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: dracut-shutdown.service: Control process exited, code=exited, status=1/FAILURE Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: dracut-shutdown.service: Failed with result 'exit-code'. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped dracut-shutdown.service - Restore /run/initramfs on shutdown. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=dracut-shutdown comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed' Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: dracut-shutdown.service: Triggering OnFailure= dependencies. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: session-2.scope: Deactivated successfully. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped session-2.scope - Session 2 of User root. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: session-2.scope: Consumed 2min 41.738s CPU time. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit: BPF prog-id=72 op=UNLOAD Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd-logind[768]: Session 2 logged out. Waiting for processes to exit. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Requested transaction contradicts existing jobs: Transaction for systemd-oomd.service/start is destructive (umount.target has 'start' job queued, but 'stop' is included in transaction). Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: systemd-oomd.socket: Failed to queue service startup job (Maybe the service file is missing or not a non-template unit?): Transaction for systemd-oomd.service/start is destructive (umount.target has 'start' job queued, but 'stop' is included in transaction). Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: systemd-oomd.socket: Failed with result 'resources'. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit: BPF prog-id=110 op=UNLOAD Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit: BPF prog-id=109 op=UNLOAD Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit: BPF prog-id=108 op=UNLOAD Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Removed slice system-getty.slice - Slice /system/getty. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Removed slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped target network-online.target - Network is Online. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped target sshd-keygen.target. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped target time-sync.target - System Time Synchronized. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped target time-set.target - System Time Set. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: NetworkManager-wait-online.service: Deactivated successfully. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=NetworkManager-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped NetworkManager-wait-online.service - Network Manager Wait Online. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: chrony-wait.service: Deactivated successfully. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped chrony-wait.service - Wait for chrony to synchronize system clock. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=chrony-wait comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopping chronyd.service - NTP client/server... Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com chronyd[771]: chronyd exiting Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Starting dracut-shutdown-onfailure.service - Service executing upon dracut-shutdown failure to perform cleanup... Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: plymouth-quit-wait.service: Deactivated successfully. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped plymouth-quit-wait.service - Hold until boot process finishes up. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=plymouth-quit-wait comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Starting plymouth-reboot.service - Show Plymouth Reboot Screen... Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopping systemd-logind.service - User Login Management... Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopping systemd-user-sessions.service - Permit User Sessions... Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopping user@0.service - User Manager for UID 0... Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[793]: Activating special unit exit.target... Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[793]: Removed slice background.slice - User Background Tasks Slice. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[793]: Stopped target default.target - Main User Target. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[793]: Stopped target basic.target - Basic System. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[793]: Stopped target paths.target - Paths. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[793]: Stopped target sockets.target - Sockets. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[793]: Stopped target timers.target - Timers. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[793]: Stopped systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[793]: Closed dbus.socket - D-Bus User Message Bus Socket. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[793]: Closed pipewire.socket - PipeWire Multimedia System Socket. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[793]: Stopped systemd-tmpfiles-setup.service - Create User's Volatile Files and Directories. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[793]: Removed slice app.slice - User Application Slice. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[793]: Reached target shutdown.target - Shutdown. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[793]: Finished systemd-exit.service - Exit the Session. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[793]: Reached target exit.target - Exit the Session. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: chronyd.service: Deactivated successfully. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[796]: CRED_DISP pid=796 uid=0 auid=0 ses=1 subj=system_u:system_r:init_t:s0 msg='op=PAM:setcred grantors=? acct="root" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed' Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=chronyd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped chronyd.service - NTP client/server. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: user@0.service: Deactivated successfully. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit: BPF prog-id=84 op=UNLOAD Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=user@0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped user@0.service - User Manager for UID 0. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: user@0.service: Consumed 1.123s CPU time. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: dracut-shutdown-onfailure.service: Deactivated successfully. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Finished dracut-shutdown-onfailure.service - Service executing upon dracut-shutdown failure to perform cleanup. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=dracut-shutdown-onfailure comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=dracut-shutdown-onfailure comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: systemd-user-sessions.service: Deactivated successfully. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped systemd-user-sessions.service - Permit User Sessions. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Received SIGRTMIN+20 from PID 25722 (plymouthd). Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd-logind[768]: Removed session 2. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped target remote-fs.target - Remote File Systems. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped target nfs-client.target - NFS client services. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopping gssproxy.service - GSSAPI Proxy Daemon... Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopping user-runtime-dir@0.service - User Runtime Directory /run/user/0... Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: gssproxy.service: Deactivated successfully. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped gssproxy.service - GSSAPI Proxy Daemon. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=gssproxy comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: systemd-logind.service: Deactivated successfully. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped systemd-logind.service - User Login Management. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-logind comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Started plymouth-reboot.service - Show Plymouth Reboot Screen. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=plymouth-reboot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped target network.target - Network. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped target nss-user-lookup.target - User and Group Name Lookups. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit: BPF prog-id=78 op=UNLOAD Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopping NetworkManager.service - Network Manager... Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com NetworkManager[765]: [1675382768.8538] caught SIGTERM, shutting down normally. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: plymouth-switch-root-initramfs.service - Tell Plymouth To Jump To initramfs was skipped because of an unmet condition check (ConditionPathExists=/run/initramfs/bin/sh). Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: run-user-0.mount: Deactivated successfully. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com NetworkManager[765]: [1675382768.8643] dhcp4 (ens3): canceled DHCP transaction Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com NetworkManager[765]: [1675382768.8643] dhcp4 (ens3): activation: beginning transaction (timeout in 45 seconds) Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com NetworkManager[765]: [1675382768.8643] dhcp4 (ens3): state changed no lease Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com NetworkManager[765]: [1675382768.8646] manager: NetworkManager state is now CONNECTED_SITE Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Unmounted run-user-0.mount - /run/user/0. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: user-runtime-dir@0.service: Deactivated successfully. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com NetworkManager[765]: [1675382768.8700] exiting (success) Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped user-runtime-dir@0.service - User Runtime Directory /run/user/0. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=user-runtime-dir@0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: NetworkManager.service: Deactivated successfully. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped NetworkManager.service - Network Manager. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=NetworkManager comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Requested transaction contradicts existing jobs: Transaction for NetworkManager-dispatcher.service/start is destructive (systemd-remount-fs.service has 'stop' job queued, but 'start' is included in transaction). Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Removed slice user-0.slice - User Slice of UID 0. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: user-0.slice: Consumed 2min 42.885s CPU time. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped target basic.target - Basic System. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: systemd-ask-password-plymouth.path: Deactivated successfully. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped systemd-ask-password-plymouth.path - Forward Password Requests to Plymouth Directory Watch. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped target network-pre.target - Preparation for Network. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped target paths.target - Path Units. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped target slices.target - Slice Units. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Removed slice user.slice - User and Session Slice. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: user.slice: Consumed 2min 42.885s CPU time. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped target sockets.target - Socket Units. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: pcscd.socket: Deactivated successfully. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Closed pcscd.socket - PC/SC Smart Card Daemon Activation Socket. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: sssd-kcm.socket: Deactivated successfully. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Closed sssd-kcm.socket - SSSD Kerberos Cache Manager responder socket. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopping dbus-broker.service - D-Bus System Message Bus... Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: systemd-network-generator.service: Deactivated successfully. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com dbus-broker[774]: Dispatched 12158 messages @ 4(±15)μs / message. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: dbus-broker.service: Deactivated successfully. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped dbus-broker.service - D-Bus System Message Bus. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=dbus-broker comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: dbus.socket: Deactivated successfully. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit: BPF prog-id=88 op=UNLOAD Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Closed dbus.socket - D-Bus System Message Bus Socket. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped target sysinit.target - System Initialization. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: proc-sys-fs-binfmt_misc.automount: Deactivated successfully. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Unset automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: systemd-ask-password-wall.path: Deactivated successfully. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped target integritysetup.target - Local Integrity Protected Volumes. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped target veritysetup.target - Local Verity Protected Volumes. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: systemd-boot-update.service: Deactivated successfully. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped systemd-boot-update.service - Automatic Boot Loader Update. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: systemd-sysctl.service: Deactivated successfully. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: systemd-modules-load.service: Deactivated successfully. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopping systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Thu 2023-02-02 19:06:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[25733]: SYSTEM_SHUTDOWN pid=25733 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Unmounted run-credentials-systemd\x2dsysctl.service.mount - /run/credentials/systemd-sysctl.service. Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: systemd-resolved.service: Deactivated successfully. Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Unmounted run-credentials-systemd\x2dresolved.service.mount - /run/credentials/systemd-resolved.service. Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit: BPF prog-id=77 op=UNLOAD Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: systemd-update-utmp.service: Deactivated successfully. Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopping auditd.service - Security Auditing Service... Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com auditd[738]: The audit daemon is exiting. Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit: CONFIG_CHANGE op=set audit_pid=0 old=738 auid=4294967295 ses=4294967295 subj=system_u:system_r:auditd_t:s0 res=1 Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: audit: type=1305 audit(1675382769.064:1361): op=set audit_pid=0 old=738 auid=4294967295 ses=4294967295 subj=system_u:system_r:auditd_t:s0 res=1 Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: auditd.service: Deactivated successfully. Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=auditd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped auditd.service - Security Auditing Service. Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: audit: type=1131 audit(1675382769.073:1362): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=auditd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: audit: type=1131 audit(1675382769.081:1363): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped target local-fs.target - Local File Systems. Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Unmounting boot.mount - /boot... Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Unmounting run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount - /run/credentials/systemd-tmpfiles-setup.service... Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: XFS (vda2): Unmounting Filesystem 108aca2a-7d10-4411-8bed-a4c78bf38e80 Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Unmounting run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount - /run/credentials/systemd-tmpfiles-setup-dev.service... Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com umount[25738]: umount: /run/credentials/systemd-tmpfiles-setup.service: no mount point specified. Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Unmounting run-credentials-systemd\x2dvconsole\x2dsetup.service.mount - /run/credentials/systemd-vconsole-setup.service... Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Unmounting tmp.mount - Temporary Directory /tmp... Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: boot.mount: Deactivated successfully. Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Unmounted boot.mount - /boot. Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Mount process exited, code=exited, status=32/n/a Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Failed with result 'exit-code'. Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Unmounted run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount - /run/credentials/systemd-tmpfiles-setup.service. Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Unmounted run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount - /run/credentials/systemd-tmpfiles-setup-dev.service. Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Unmounted run-credentials-systemd\x2dvconsole\x2dsetup.service.mount - /run/credentials/systemd-vconsole-setup.service. Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: tmp.mount: Deactivated successfully. Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Unmounted tmp.mount - Temporary Directory /tmp. Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped target local-fs-pre.target - Preparation for Local File Systems. Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped target swap.target - Swaps. Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Deactivating swap dev-zram0.swap - Compressed Swap on /dev/zram0... Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopping lvm2-monitor.service - Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling... Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: systemd-remount-fs.service: Deactivated successfully. Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped systemd-remount-fs.service - Remount Root and Kernel File Systems. Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: audit: type=1131 audit(1675382769.182:1364): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: dev-zram0.swap: Deactivated successfully. Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: audit: type=1131 audit(1675382769.197:1365): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Deactivated swap dev-zram0.swap - Compressed Swap on /dev/zram0. Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Reached target umount.target - Unmount All Filesystems. Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopping systemd-zram-setup@zram0.service - Create swap on /dev/zram0... Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: zram0: detected capacity change from 8013824 to 0 Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com lvm[25743]: 1 logical volume(s) in volume group "fedora_kvm-08-guest23" unmonitored Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: systemd-zram-setup@zram0.service: Deactivated successfully. Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped systemd-zram-setup@zram0.service - Create swap on /dev/zram0. Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-zram-setup@zram0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: audit: type=1131 audit(1675382769.236:1366): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-zram-setup@zram0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: lvm2-monitor.service: Deactivated successfully. Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped lvm2-monitor.service - Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling. Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=lvm2-monitor comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: audit: type=1131 audit(1675382769.243:1367): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=lvm2-monitor comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Removed slice system-systemd\x2dzram\x2dsetup.slice - Slice /system/systemd-zram-setup. Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Reached target shutdown.target - System Shutdown. Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Reached target final.target - Late Shutdown Services. Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: systemd-reboot.service: Deactivated successfully. Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Finished systemd-reboot.service - System Reboot. Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Reached target reboot.target - System Reboot. Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Shutting down. Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-reboot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: audit: type=1130 audit(1675382769.258:1368): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-reboot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-reboot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: audit: type=1131 audit(1675382769.258:1369): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-reboot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: audit: type=1334 audit(1675382769.258:1370): prog-id=74 op=UNLOAD Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit: BPF prog-id=74 op=UNLOAD Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit: BPF prog-id=73 op=UNLOAD Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit: BPF prog-id=76 op=UNLOAD Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit: BPF prog-id=75 op=UNLOAD Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit: BPF prog-id=50 op=UNLOAD Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit: BPF prog-id=49 op=UNLOAD Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit: BPF prog-id=80 op=UNLOAD Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit: BPF prog-id=79 op=UNLOAD Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit: BPF prog-id=83 op=UNLOAD Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit: BPF prog-id=82 op=UNLOAD Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit: BPF prog-id=81 op=UNLOAD Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit: BPF prog-id=87 op=UNLOAD Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit: BPF prog-id=86 op=UNLOAD Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit: BPF prog-id=85 op=UNLOAD Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit: BPF prog-id=27 op=UNLOAD Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd-shutdown[1]: Syncing filesystems and block devices. Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd-shutdown[1]: Sending SIGTERM to remaining processes... Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd-journald[642]: Received SIGTERM from PID 1 (systemd-shutdow). Thu 2023-02-02 19:06:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd-journald[642]: Journal stopped -- Boot 08f5afcac1f44b94aa0eed3f2bddf3d7 -- Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: Linux version 6.2.0-rc6 (root@runner-oexrhijc-project-18194050-concurrent-0) (gcc (GCC) 13.0.1 20230127 (Red Hat 13.0.1-0), GNU ld version 2.39-9.fc38) #1 SMP PREEMPT_DYNAMIC Thu Feb 2 22:54:07 UTC 2023 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: Command line: BOOT_IMAGE=(hd0,gpt2)/vmlinuz-6.2.0-rc6 root=/dev/mapper/fedora_kvm--08--guest23-root ro rd.lvm.lv=fedora_kvm-08-guest23/root console=ttyS0,115200 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers' Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR' Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: x86/fpu: Supporting XSAVE feature 0x020: 'AVX-512 opmask' Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: x86/fpu: Supporting XSAVE feature 0x040: 'AVX-512 Hi256' Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: x86/fpu: Supporting XSAVE feature 0x080: 'AVX-512 ZMM_Hi256' Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: x86/fpu: Supporting XSAVE feature 0x200: 'Protection Keys User registers' Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: x86/fpu: xstate_offset[3]: 832, xstate_sizes[3]: 64 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: x86/fpu: xstate_offset[4]: 896, xstate_sizes[4]: 64 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: x86/fpu: xstate_offset[5]: 960, xstate_sizes[5]: 64 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: x86/fpu: xstate_offset[6]: 1024, xstate_sizes[6]: 512 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: x86/fpu: xstate_offset[7]: 1536, xstate_sizes[7]: 1024 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: x86/fpu: xstate_offset[9]: 2560, xstate_sizes[9]: 8 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: x86/fpu: Enabled xstate features 0x2ff, context size is 2568 bytes, using 'compacted' format. Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: signal: max sigframe size: 3632 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: BIOS-provided physical RAM map: Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: BIOS-e820: [mem 0x0000000000100000-0x00000000bffeffff] usable Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: BIOS-e820: [mem 0x00000000bfff0000-0x00000000bfffffff] reserved Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: BIOS-e820: [mem 0x0000000100000000-0x000000013fffffff] usable Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: NX (Execute Disable) protection: active Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: SMBIOS 2.4 present. Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: DMI: Red Hat KVM, BIOS 0.5.1 01/01/2011 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: Hypervisor detected: KVM Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: kvm-clock: using sched offset of 3162977686018003 cycles Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: tsc: Detected 2095.078 MHz processor Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: last_pfn = 0x140000 max_arch_pfn = 0x400000000 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: last_pfn = 0xbfff0 max_arch_pfn = 0x400000000 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: found SMP MP-table at [mem 0x000f6360-0x000f636f] Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: Using GB pages for direct mapping Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: RAMDISK: [mem 0x353f8000-0x369f3fff] Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: ACPI: Early table checksum verification disabled Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: ACPI: RSDP 0x00000000000F6170 000014 (v00 BOCHS ) Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: ACPI: RSDT 0x00000000BFFFFB40 000030 (v01 BOCHS BXPCRSDT 00000001 BXPC 00000001) Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: ACPI: FACP 0x00000000BFFFF177 000074 (v01 BOCHS BXPCFACP 00000001 BXPC 00000001) Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: ACPI: DSDT 0x00000000BFFFE040 001137 (v01 BOCHS BXPCDSDT 00000001 BXPC 00000001) Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: ACPI: FACS 0x00000000BFFFE000 000040 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: ACPI: SSDT 0x00000000BFFFF1EB 0008D5 (v01 BOCHS BXPCSSDT 00000001 BXPC 00000001) Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: ACPI: APIC 0x00000000BFFFFAC0 000080 (v01 BOCHS BXPCAPIC 00000001 BXPC 00000001) Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: ACPI: Reserving FACP table memory at [mem 0xbffff177-0xbffff1ea] Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: ACPI: Reserving DSDT table memory at [mem 0xbfffe040-0xbffff176] Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: ACPI: Reserving FACS table memory at [mem 0xbfffe000-0xbfffe03f] Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: ACPI: Reserving SSDT table memory at [mem 0xbffff1eb-0xbffffabf] Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: ACPI: Reserving APIC table memory at [mem 0xbffffac0-0xbffffb3f] Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: No NUMA configuration found Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: Faking a node at [mem 0x0000000000000000-0x000000013fffffff] Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: NODE_DATA(0) allocated [mem 0x13ffd3000-0x13fffdfff] Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: Zone ranges: Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: Normal [mem 0x0000000100000000-0x000000013fffffff] Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: Device empty Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: Movable zone start for each node Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: Early memory node ranges Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: node 0: [mem 0x0000000000001000-0x000000000009efff] Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: node 0: [mem 0x0000000000100000-0x00000000bffeffff] Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: node 0: [mem 0x0000000100000000-0x000000013fffffff] Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: On node 0, zone DMA: 1 pages in unavailable ranges Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: On node 0, zone DMA: 97 pages in unavailable ranges Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: On node 0, zone Normal: 16 pages in unavailable ranges Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: ACPI: PM-Timer IO Port: 0x608 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: ACPI: Using ACPI (MADT) for SMP configuration information Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: TSC deadline timer available Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: smpboot: Allowing 2 CPUs, 0 hotplug CPUs Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: PM: hibernation: Registered nosave memory: [mem 0xbfff0000-0xbfffffff] Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfeffbfff] Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: PM: hibernation: Registered nosave memory: [mem 0xfeffc000-0xfeffffff] Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: PM: hibernation: Registered nosave memory: [mem 0xff000000-0xfffbffff] Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: PM: hibernation: Registered nosave memory: [mem 0xfffc0000-0xffffffff] Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: [mem 0xc0000000-0xfeffbfff] available for PCI devices Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: Booting paravirtualized kernel on KVM Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: setup_percpu: NR_CPUS:8192 nr_cpumask_bits:2 nr_cpu_ids:2 nr_node_ids:1 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: percpu: Embedded 62 pages/cpu s217088 r8192 d28672 u1048576 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: pcpu-alloc: s217088 r8192 d28672 u1048576 alloc=1*2097152 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: pcpu-alloc: [0] 0 1 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: kvm-guest: PV spinlocks enabled Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: Fallback order for Node 0: 0 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: Built 1 zonelists, mobility grouping on. Total pages: 1031920 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: Policy zone: Normal Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: Kernel command line: BOOT_IMAGE=(hd0,gpt2)/vmlinuz-6.2.0-rc6 root=/dev/mapper/fedora_kvm--08--guest23-root ro rd.lvm.lv=fedora_kvm-08-guest23/root console=ttyS0,115200 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: Unknown kernel command line parameters "BOOT_IMAGE=(hd0,gpt2)/vmlinuz-6.2.0-rc6", will be passed to user space. Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: random: crng init done Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: mem auto-init: stack:all(zero), heap alloc:off, heap free:off Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: software IO TLB: area num 2. Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: Memory: 3978388K/4193848K available (18432K kernel code, 3206K rwdata, 14120K rodata, 4188K init, 5368K bss, 215200K reserved, 0K cma-reserved) Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: Kernel/User page tables isolation: enabled Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: ftrace: allocating 51573 entries in 202 pages Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: ftrace: allocated 202 pages with 4 groups Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: Dynamic Preempt: voluntary Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: rcu: Preemptible hierarchical RCU implementation. Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=2. Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: Trampoline variant of Tasks RCU enabled. Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: Rude variant of Tasks RCU enabled. Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: Tracing variant of Tasks RCU enabled. Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: NR_IRQS: 524544, nr_irqs: 440, preallocated irqs: 16 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: kfence: initialized - using 2097152 bytes for 255 objects at 0x(____ptrval____)-0x(____ptrval____) Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: Console: colour VGA+ 80x25 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: printk: console [ttyS0] enabled Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: ACPI: Core revision 20221020 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: APIC: Switch to symmetric I/O mode setup Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: x2apic enabled Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: Switched APIC routing to physical x2apic. Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1e3306b9ada, max_idle_ns: 440795224413 ns Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: Calibrating delay loop (skipped) preset value.. 4190.15 BogoMIPS (lpj=2095078) Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: pid_max: default: 32768 minimum: 301 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: LSM: initializing lsm=lockdown,capability,yama,integrity,selinux,bpf,landlock Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: Yama: becoming mindful. Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: SELinux: Initializing. Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: LSM support for eBPF active Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: landlock: Up and running. Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: Spectre V2 : Mitigation: IBRS Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: RETBleed: Mitigation: IBRS Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: MDS: Mitigation: Clear CPU buffers Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: TAA: Mitigation: Clear CPU buffers Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: Freeing SMP alternatives memory: 44K Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: smpboot: CPU0: Intel Xeon Processor (Skylake, IBRS) (family: 0x6, model: 0x55, stepping: 0x4) Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: cblist_init_generic: Setting adjustable number of callback queues. Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: cblist_init_generic: Setting shift to 1 and lim to 1. Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: cblist_init_generic: Setting shift to 1 and lim to 1. Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: cblist_init_generic: Setting shift to 1 and lim to 1. Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: Performance Events: unsupported p6 CPU model 85 no PMU driver, software events only. Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: rcu: Hierarchical SRCU implementation. Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: rcu: Max phase no-delay instances is 400. Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: NMI watchdog: Perf NMI watchdog permanently disabled Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: smp: Bringing up secondary CPUs ... Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: x86: Booting SMP configuration: Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: .... node #0, CPUs: #1 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: smpboot: CPU 1 Converting physical 0 to logical die 1 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: smp: Brought up 1 node, 2 CPUs Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: smpboot: Max logical packages: 2 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: smpboot: Total of 2 processors activated (8380.31 BogoMIPS) Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: devtmpfs: initialized Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: x86/mm: Memory block size: 128MB Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: futex hash table entries: 512 (order: 3, 32768 bytes, linear) Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: pinctrl core: initialized pinctrl subsystem Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: PM: RTC time: 19:06:41, date: 2023-02-02 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: audit: initializing netlink subsys (disabled) Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: audit: type=2000 audit(1675382037.684:1): state=initialized audit_enabled=0 res=1 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: thermal_sys: Registered thermal governor 'fair_share' Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: thermal_sys: Registered thermal governor 'bang_bang' Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: thermal_sys: Registered thermal governor 'step_wise' Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: thermal_sys: Registered thermal governor 'user_space' Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: cpuidle: using governor menu Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: PCI: Using configuration type 1 for base access Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: cryptd: max_cpu_qlen set to 1000 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: raid6: skipped pq benchmark and selected avx512x4 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: raid6: using avx512x2 recovery algorithm Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: ACPI: Added _OSI(Module Device) Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: ACPI: Added _OSI(Processor Device) Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: ACPI: Added _OSI(Processor Aggregator Device) Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: ACPI: 2 ACPI AML tables successfully acquired and loaded Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: ACPI: Interpreter enabled Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: ACPI: PM: (supports S0 S5) Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: ACPI: Using IOAPIC for interrupt routing Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: PCI: Using E820 reservations for host bridge windows Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: ACPI: Enabled 16 GPEs in block 00 to 0F Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI EDR HPX-Type3] Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: acpi PNP0A03:00: _OSC: not requesting OS control; OS requires [ExtendedConfig ASPM ClockPM MSI] Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended configuration space under this bridge Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: acpiphp: Slot [3] registered Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: acpiphp: Slot [4] registered Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: acpiphp: Slot [5] registered Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: acpiphp: Slot [6] registered Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: acpiphp: Slot [7] registered Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: acpiphp: Slot [8] registered Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: acpiphp: Slot [9] registered Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: acpiphp: Slot [10] registered Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: acpiphp: Slot [11] registered Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: acpiphp: Slot [12] registered Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: acpiphp: Slot [13] registered Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: acpiphp: Slot [14] registered Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: acpiphp: Slot [15] registered Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: acpiphp: Slot [16] registered Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: acpiphp: Slot [17] registered Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: acpiphp: Slot [18] registered Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: acpiphp: Slot [19] registered Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: acpiphp: Slot [20] registered Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: acpiphp: Slot [21] registered Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: acpiphp: Slot [22] registered Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: acpiphp: Slot [23] registered Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: acpiphp: Slot [24] registered Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: acpiphp: Slot [25] registered Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: acpiphp: Slot [26] registered Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: acpiphp: Slot [27] registered Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: acpiphp: Slot [28] registered Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: acpiphp: Slot [29] registered Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: acpiphp: Slot [30] registered Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: acpiphp: Slot [31] registered Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: PCI host bridge to bus 0000:00 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: pci 0000:00:01.0: [8086:7000] type 00 class 0x060100 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: pci 0000:00:01.1: [8086:7010] type 00 class 0x010180 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: pci 0000:00:01.1: reg 0x20: [io 0xc1e0-0xc1ef] Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io 0x01f0-0x01f7] Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io 0x03f6] Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io 0x0170-0x0177] Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io 0x0376] Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: pci 0000:00:01.2: [8086:7020] type 00 class 0x0c0300 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: pci 0000:00:01.2: reg 0x20: [io 0xc180-0xc19f] Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: pci 0000:00:01.3: quirk: [io 0x0600-0x063f] claimed by PIIX4 ACPI Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: pci 0000:00:01.3: quirk: [io 0x0700-0x070f] claimed by PIIX4 SMB Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: pci 0000:00:02.0: [1013:00b8] type 00 class 0x030000 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: pci 0000:00:02.0: reg 0x10: [mem 0xfc000000-0xfdffffff pref] Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: pci 0000:00:02.0: reg 0x14: [mem 0xfebd0000-0xfebd0fff] Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: pci 0000:00:02.0: reg 0x30: [mem 0xfebc0000-0xfebcffff pref] Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: pci 0000:00:03.0: [1af4:1000] type 00 class 0x020000 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: pci 0000:00:03.0: reg 0x10: [io 0xc1a0-0xc1bf] Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: pci 0000:00:03.0: reg 0x14: [mem 0xfebd1000-0xfebd1fff] Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: pci 0000:00:03.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref] Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: pci 0000:00:04.0: [1af4:1001] type 00 class 0x010000 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: pci 0000:00:04.0: reg 0x10: [io 0xc000-0xc03f] Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: pci 0000:00:04.0: reg 0x14: [mem 0xfebd2000-0xfebd2fff] Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: pci 0000:00:05.0: [1af4:1002] type 00 class 0x00ff00 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: pci 0000:00:05.0: reg 0x10: [io 0xc1c0-0xc1df] Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: pci 0000:00:06.0: [1af4:1001] type 00 class 0x010000 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: pci 0000:00:06.0: reg 0x10: [io 0xc040-0xc07f] Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: pci 0000:00:06.0: reg 0x14: [mem 0xfebd3000-0xfebd3fff] Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: pci 0000:00:07.0: [1af4:1001] type 00 class 0x010000 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: pci 0000:00:07.0: reg 0x10: [io 0xc080-0xc0bf] Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: pci 0000:00:07.0: reg 0x14: [mem 0xfebd4000-0xfebd4fff] Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: pci 0000:00:08.0: [1af4:1001] type 00 class 0x010000 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: pci 0000:00:08.0: reg 0x10: [io 0xc0c0-0xc0ff] Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: pci 0000:00:08.0: reg 0x14: [mem 0xfebd5000-0xfebd5fff] Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: pci 0000:00:09.0: [1af4:1001] type 00 class 0x010000 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: pci 0000:00:09.0: reg 0x10: [io 0xc100-0xc13f] Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: pci 0000:00:09.0: reg 0x14: [mem 0xfebd6000-0xfebd6fff] Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: pci 0000:00:0a.0: [1af4:1001] type 00 class 0x010000 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: pci 0000:00:0a.0: reg 0x10: [io 0xc140-0xc17f] Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: pci 0000:00:0a.0: reg 0x14: [mem 0xfebd7000-0xfebd7fff] Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 10 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: ACPI: PCI: Interrupt link LNKS configured for IRQ 9 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: iommu: Default domain type: Translated Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: iommu: DMA domain TLB invalidation policy: lazy mode Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: SCSI subsystem initialized Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: libata version 3.00 loaded. Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: ACPI: bus type USB registered Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: usbcore: registered new interface driver usbfs Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: usbcore: registered new interface driver hub Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: usbcore: registered new device driver usb Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: pps_core: LinuxPPS API ver. 1 registered Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: PTP clock support registered Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: EDAC MC: Ver: 3.0.0 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: NetLabel: Initializing Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: NetLabel: domain hash size = 128 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: NetLabel: unlabeled traffic allowed by default Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: mctp: management component transport protocol core Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: NET: Registered PF_MCTP protocol family Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: PCI: Using ACPI for IRQ routing Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: PCI: pci_cache_line_size set to 64 bytes Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff] Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: e820: reserve RAM buffer [mem 0xbfff0000-0xbfffffff] Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: pci 0000:00:02.0: vgaarb: setting as boot VGA device Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: pci 0000:00:02.0: vgaarb: bridge control possible Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: vgaarb: loaded Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: clocksource: Switched to clocksource kvm-clock Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: VFS: Disk quotas dquot_6.6.0 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: pnp: PnP ACPI init Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: pnp 00:03: [dma 2] Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: pnp: PnP ACPI: found 5 devices Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: NET: Registered PF_INET protocol family Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: TCP: Hash tables configured (established 32768 bind 32768) Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: MPTCP token hash table entries: 4096 (order: 4, 98304 bytes, linear) Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: NET: Registered PF_XDP protocol family Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfffff window] Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: pci 0000:00:01.0: PIIX3: Enabling Passive Release Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: pci 0000:00:00.0: Limiting direct PCI/PCI transfers Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: ACPI: \_SB_.LNKD: Enabled at IRQ 11 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: PCI: CLS 0 bytes, default 64 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: Trying to unpack rootfs image as initramfs... Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: software IO TLB: mapped [mem 0x00000000bbff0000-0x00000000bfff0000] (64MB) Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1e3306b9ada, max_idle_ns: 440795224413 ns Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: Initialise system trusted keyrings Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: Key type blacklist registered Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: workingset: timestamp_bits=36 max_order=20 bucket_order=0 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: zbud: loaded Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: integrity: Platform Keyring initialized Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: integrity: Machine keyring initialized Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: NET: Registered PF_ALG protocol family Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: xor: automatically using best checksumming function avx Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: Key type asymmetric registered Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: Asymmetric key parser 'x509' registered Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: Freeing initrd memory: 22512K Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 245) Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: io scheduler mq-deadline registered Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: io scheduler kyber registered Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: io scheduler bfq registered Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: atomic64_test: passed for x86-64 platform with CX8 and with SSE Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: ACPI: button: Power Button [PWRF] Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: ACPI: \_SB_.LNKC: Enabled at IRQ 10 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: ACPI: \_SB_.LNKA: Enabled at IRQ 10 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: virtio-pci 0000:00:05.0: virtio_pci: leaving for legacy driver Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: ACPI: \_SB_.LNKB: Enabled at IRQ 11 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: virtio-pci 0000:00:08.0: virtio_pci: leaving for legacy driver Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: virtio-pci 0000:00:09.0: virtio_pci: leaving for legacy driver Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: virtio-pci 0000:00:0a.0: virtio_pci: leaving for legacy driver Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: 00:04: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: Non-volatile memory driver v1.3 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: Linux agpgart interface v0.103 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: ACPI: bus type drm_connector registered Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: ata_piix 0000:00:01.1: version 2.13 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: scsi host0: ata_piix Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: scsi host1: ata_piix Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: ata1: PATA max MWDMA2 cmd 0x1f0 ctl 0x3f6 bmdma 0xc1e0 irq 14 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: ata2: PATA max MWDMA2 cmd 0x170 ctl 0x376 bmdma 0xc1e8 irq 15 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: uhci_hcd 0000:00:01.2: UHCI Host Controller Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: uhci_hcd 0000:00:01.2: new USB bus registered, assigned bus number 1 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: uhci_hcd 0000:00:01.2: detected 2 ports Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: uhci_hcd 0000:00:01.2: irq 11, io port 0x0000c180 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: usb usb1: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 6.02 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: usb usb1: Product: UHCI Host Controller Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: usb usb1: Manufacturer: Linux 6.2.0-rc6 uhci_hcd Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: usb usb1: SerialNumber: 0000:00:01.2 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: hub 1-0:1.0: USB hub found Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: hub 1-0:1.0: 2 ports detected Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: usbcore: registered new interface driver usbserial_generic Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: usbserial: USB Serial support registered for generic Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: mousedev: PS/2 mouse device common for all mice Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: rtc_cmos 00:00: RTC can wake from S4 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: input: VirtualPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input4 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: input: VirtualPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input3 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: rtc_cmos 00:00: registered as rtc0 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: rtc_cmos 00:00: setting system clock to 2023-02-02T19:06:43 UTC (1675364803) Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: rtc_cmos 00:00: alarms up to one day, 114 bytes nvram Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: device-mapper: uevent: version 1.0.3 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: intel_pstate: CPU model not supported Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: hid: raw HID events driver (C) Jiri Kosina Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: usbcore: registered new interface driver usbhid Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: usbhid: USB HID core driver Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: drop_monitor: Initializing network drop monitor service Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: Initializing XFRM netlink socket Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: NET: Registered PF_INET6 protocol family Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: Segment Routing with IPv6 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: RPL Segment Routing with IPv6 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: In-situ OAM (IOAM) with IPv6 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: mip6: Mobile IPv6 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: NET: Registered PF_PACKET protocol family Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: No MBM correction factor available Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: IPI shorthand broadcast: enabled Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: AVX2 version of gcm_enc/dec engaged. Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: AES CTR mode by8 optimization enabled Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: sched_clock: Marking stable (1134063813, 187564510)->(1640895076, -319266753) Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: registered taskstats version 1 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: Loading compiled-in X.509 certificates Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: Loaded X.509 cert 'Build time autogenerated kernel key: 19cf9c859f6474db14a027c289a13e1daf1d1b2a' Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: zswap: loaded using pool lzo/zbud Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: page_owner is disabled Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: Key type .fscrypt registered Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: Key type fscrypt-provisioning registered Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: Btrfs loaded, crc32c=crc32c-generic, zoned=yes, fsverity=yes Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: Key type big_key registered Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: Key type encrypted registered Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: ima: No TPM chip found, activating TPM-bypass! Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: Loading compiled-in module X.509 certificates Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: Loaded X.509 cert 'Build time autogenerated kernel key: 19cf9c859f6474db14a027c289a13e1daf1d1b2a' Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: ima: Allocated hash algorithm: sha256 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: ima: No architecture policies found Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: evm: Initialising EVM extended attributes: Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: evm: security.selinux Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: evm: security.SMACK64 (disabled) Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: evm: security.SMACK64EXEC (disabled) Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: evm: security.SMACK64TRANSMUTE (disabled) Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: evm: security.SMACK64MMAP (disabled) Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: evm: security.apparmor (disabled) Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: evm: security.ima Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: evm: security.capability Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: evm: HMAC attrs: 0x1 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: alg: No test for 842 (842-scomp) Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: alg: No test for 842 (842-generic) Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: PM: Magic number: 11:205:141 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: acpi device:12: hash matches Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: RAS: Correctable Errors collector initialized. Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: Freeing unused decrypted memory: 2036K Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: Freeing unused kernel image (initmem) memory: 4188K Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: Write protecting the kernel read-only data: 32768k Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: Freeing unused kernel image (rodata/data gap) memory: 216K Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found. Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: rodata_test: all tests were successful Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: x86/mm: Checking user space page tables Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: x86/mm: Checked W+X mappings: passed, no W+X pages found. Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: Run /init as init process Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: with arguments: Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: /init Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: with environment: Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: HOME=/ Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: TERM=linux Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: BOOT_IMAGE=(hd0,gpt2)/vmlinuz-6.2.0-rc6 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: systemd 253~rc1-3.fc38 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 +PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Detected virtualization kvm. Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Detected architecture x86-64. Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Running in initrd. Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Hostname set to . Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Queued start job for default target initrd.target. Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Reached target local-fs.target - Local File Systems. Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Reached target slices.target - Slice Units. Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Reached target swap.target - Swaps. Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Reached target timers.target - Timer Units. Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Listening on systemd-journald.socket - Journal Socket. Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Reached target sockets.target - Socket Units. Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: memstrack.service - Memstrack Anylazing Service was skipped because no trigger condition checks were met. Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Starting systemd-journald.service - Journal Service... Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Starting systemd-vconsole-setup.service - Setup Virtual Console... Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd-journald[221]: Collecting audit messages is disabled. Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd-journald[221]: Journal started Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd-journald[221]: Runtime Journal (/run/log/journal/d37848b78f6f472e8211031431f2679d) is 8.0M, max 78.2M, 70.2M free. Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd-vconsole-setup[223]: Failed to import credentials, ignoring: No such file or directory Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd-modules-load[222]: Module 'msr' is built in Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Started systemd-journald.service - Journal Service. Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Starting systemd-tmpfiles-setup.service - Create Volatile Files and Directories... Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Finished systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Finished systemd-vconsole-setup.service - Setup Virtual Console. Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: dracut-cmdline-ask.service - dracut ask for additional cmdline parameters was skipped because no trigger condition checks were met. Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com dracut-cmdline[236]: dracut-38 (Rawhide Prerelease) dracut-057-6.fc38 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com dracut-cmdline[236]: Using kernel command line parameters: BOOT_IMAGE=(hd0,gpt2)/vmlinuz-6.2.0-rc6 root=/dev/mapper/fedora_kvm--08--guest23-root ro rd.lvm.lv=fedora_kvm-08-guest23/root console=ttyS0,115200 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd-udevd[322]: Using default interface naming scheme 'v253'. Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: dracut-pre-trigger.service - dracut pre-trigger hook was skipped because no trigger condition checks were met. Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Reached target sysinit.target - System Initialization. Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Starting plymouth-start.service - Show Plymouth Boot Screen... Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Received SIGRTMIN+20 from PID 339 (plymouthd). Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Started plymouth-start.service - Show Plymouth Boot Screen. Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch was skipped because of an unmet condition check (ConditionPathExists=!/run/plymouth/pid). Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Started systemd-ask-password-plymouth.path - Forward Password Requests to Plymouth Directory Watch. Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Reached target paths.target - Path Units. Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Reached target basic.target - Basic System. Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: cirrus 0000:00:02.0: vgaarb: deactivate vga console Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: Console: switching to colour dummy device 80x25 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: Floppy drive(s): fd1 is 1.2M Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: [drm] Initialized cirrus 2.0.0 2019 for 0000:00:02.0 on minor 0 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: FDC 0 is a S82078B Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: fbcon: cirrusdrmfb (fb0) is primary device Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: virtio_blk virtio1: [vda] 20971520 512-byte logical blocks (10.7 GB/10.0 GiB) Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: cirrus 0000:00:02.0: [drm] drm_plane_enable_fb_damage_clips() not called Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: vda: vda1 vda2 vda3 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: virtio_blk virtio3: 1/0/0 default/read/poll queues Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: virtio_blk virtio3: [vdb] 20971520 512-byte logical blocks (10.7 GB/10.0 GiB) Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: Console: switching to colour frame buffer device 128x48 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: vdb: vdb1 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: virtio_blk virtio4: 1/0/0 default/read/poll queues Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: cirrus 0000:00:02.0: [drm] fb0: cirrusdrmfb frame buffer device Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: virtio_blk virtio4: [vdc] 20971520 512-byte logical blocks (10.7 GB/10.0 GiB) Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: vdc: vdc1 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: virtio_blk virtio5: 1/0/0 default/read/poll queues Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: virtio_blk virtio5: [vdd] 20971520 512-byte logical blocks (10.7 GB/10.0 GiB) Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: vdd: vdd1 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: virtio_blk virtio6: 1/0/0 default/read/poll queues Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: virtio_blk virtio6: [vde] 20971520 512-byte logical blocks (10.7 GB/10.0 GiB) Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: vde: vde1 Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: virtio_blk virtio7: 1/0/0 default/read/poll queues Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: virtio_blk virtio7: [vdf] 20971520 512-byte logical blocks (10.7 GB/10.0 GiB) Thu 2023-02-02 14:06:44 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: vdf: vdf1 Thu 2023-02-02 14:06:45 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com dracut-initqueue[538]: Scanning devices vda3 vdb1 vdc1 vdd1 vde1 vdf1 for LVM logical volumes fedora_kvm-08-guest23/root Thu 2023-02-02 14:06:45 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com dracut-initqueue[538]: fedora_kvm-08-guest23/root linear Thu 2023-02-02 14:06:45 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com dracut-initqueue[538]: fedora_kvm-08-guest23/root linear Thu 2023-02-02 14:06:45 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com dracut-initqueue[538]: fedora_kvm-08-guest23/root linear Thu 2023-02-02 14:06:45 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com dracut-initqueue[538]: fedora_kvm-08-guest23/root linear Thu 2023-02-02 14:06:45 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com dracut-initqueue[538]: fedora_kvm-08-guest23/root linear Thu 2023-02-02 14:06:45 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com dracut-initqueue[538]: fedora_kvm-08-guest23/root linear Thu 2023-02-02 14:06:45 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Found device dev-mapper-fedora_kvm\x2d\x2d08\x2d\x2dguest23\x2droot.device - /dev/mapper/fedora_kvm--08--guest23-root. Thu 2023-02-02 14:06:45 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Thu 2023-02-02 14:06:45 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Thu 2023-02-02 14:06:45 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Thu 2023-02-02 14:06:45 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Reached target remote-fs.target - Remote File Systems. Thu 2023-02-02 14:06:45 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Thu 2023-02-02 14:06:45 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Thu 2023-02-02 14:06:45 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/mapper/fedora_kvm--08--guest23-root... Thu 2023-02-02 14:06:45 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd-fsck[577]: /usr/sbin/fsck.xfs: XFS file system. Thu 2023-02-02 14:06:45 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/mapper/fedora_kvm--08--guest23-root. Thu 2023-02-02 14:06:45 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Mounting sysroot.mount - /sysroot... Thu 2023-02-02 14:06:45 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: SGI XFS with ACLs, security attributes, scrub, quota, no debug enabled Thu 2023-02-02 14:06:45 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: XFS (dm-0): Mounting V5 Filesystem 6916b29b-d1da-484d-a289-a2c6dedb98ea Thu 2023-02-02 14:06:45 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: XFS (dm-0): Ending clean mount Thu 2023-02-02 14:06:45 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Mounted sysroot.mount - /sysroot. Thu 2023-02-02 14:06:45 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Thu 2023-02-02 14:06:45 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Thu 2023-02-02 14:06:45 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: initrd-parse-etc.service: Deactivated successfully. Thu 2023-02-02 14:06:45 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Thu 2023-02-02 14:06:45 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Thu 2023-02-02 14:06:45 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Reached target initrd.target - Initrd Default Target. Thu 2023-02-02 14:06:45 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Thu 2023-02-02 14:06:45 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Thu 2023-02-02 14:06:45 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Thu 2023-02-02 14:06:45 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Thu 2023-02-02 14:06:45 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped target timers.target - Timer Units. Thu 2023-02-02 14:06:45 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Thu 2023-02-02 14:06:45 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Thu 2023-02-02 14:06:45 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped target initrd.target - Initrd Default Target. Thu 2023-02-02 14:06:45 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped target basic.target - Basic System. Thu 2023-02-02 14:06:45 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Thu 2023-02-02 14:06:45 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Thu 2023-02-02 14:06:45 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped target paths.target - Path Units. Thu 2023-02-02 14:06:45 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped target remote-fs.target - Remote File Systems. Thu 2023-02-02 14:06:45 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Thu 2023-02-02 14:06:45 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped target slices.target - Slice Units. Thu 2023-02-02 14:06:45 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped target sockets.target - Socket Units. Thu 2023-02-02 14:06:45 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped target sysinit.target - System Initialization. Thu 2023-02-02 14:06:45 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped target swap.target - Swaps. Thu 2023-02-02 14:06:45 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: dracut-pre-mount.service: Deactivated successfully. Thu 2023-02-02 14:06:45 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Thu 2023-02-02 14:06:45 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: dracut-initqueue.service: Deactivated successfully. Thu 2023-02-02 14:06:45 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Thu 2023-02-02 14:06:45 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Starting plymouth-switch-root.service - Plymouth switch root service... Thu 2023-02-02 14:06:45 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: systemd-sysctl.service: Deactivated successfully. Thu 2023-02-02 14:06:45 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Thu 2023-02-02 14:06:45 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: systemd-modules-load.service: Deactivated successfully. Thu 2023-02-02 14:06:45 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Thu 2023-02-02 14:06:45 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Thu 2023-02-02 14:06:45 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Thu 2023-02-02 14:06:45 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped target local-fs.target - Local File Systems. Thu 2023-02-02 14:06:45 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Thu 2023-02-02 14:06:45 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Thu 2023-02-02 14:06:45 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Thu 2023-02-02 14:06:45 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: initrd-cleanup.service: Deactivated successfully. Thu 2023-02-02 14:06:45 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Thu 2023-02-02 14:06:45 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: systemd-udevd.service: Deactivated successfully. Thu 2023-02-02 14:06:45 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Thu 2023-02-02 14:06:45 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Finished plymouth-switch-root.service - Plymouth switch root service. Thu 2023-02-02 14:06:45 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Thu 2023-02-02 14:06:45 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Thu 2023-02-02 14:06:45 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Thu 2023-02-02 14:06:45 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Thu 2023-02-02 14:06:45 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: dracut-pre-udev.service: Deactivated successfully. Thu 2023-02-02 14:06:45 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Thu 2023-02-02 14:06:45 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: dracut-cmdline.service: Deactivated successfully. Thu 2023-02-02 14:06:45 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Thu 2023-02-02 14:06:45 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Thu 2023-02-02 14:06:45 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Thu 2023-02-02 14:06:45 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Thu 2023-02-02 14:06:45 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: kmod-static-nodes.service: Deactivated successfully. Thu 2023-02-02 14:06:45 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Thu 2023-02-02 14:06:45 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Thu 2023-02-02 14:06:45 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Thu 2023-02-02 14:06:45 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Reached target initrd-switch-root.target - Switch Root. Thu 2023-02-02 14:06:45 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Starting initrd-switch-root.service - Switch Root... Thu 2023-02-02 14:06:45 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Switching root. Thu 2023-02-02 14:06:45 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd-journald[221]: Journal stopped Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd-journald[221]: Received SIGTERM from PID 1 (systemd). Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: SELinux: policy capability network_peer_controls=1 Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: SELinux: policy capability open_perms=1 Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: SELinux: policy capability extended_socket_class=1 Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: SELinux: policy capability always_check_network=0 Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: SELinux: policy capability cgroup_seclabel=1 Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: SELinux: policy capability nnp_nosuid_transition=1 Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: SELinux: policy capability genfs_seclabel_symlinks=1 Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: SELinux: policy capability ioctl_skip_cloexec=0 Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: audit: type=1403 audit(1675364805.978:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Successfully loaded SELinux policy in 96.554ms. Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: RTC configured in localtime, applying delta of -300 minutes to system time. Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 54.659ms. Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: systemd 253~rc1-3.fc38 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 +PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Detected virtualization kvm. Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Detected architecture x86-64. Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: bpf-lsm: LSM BPF program attached Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: zram: Added device: zram0 Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: /usr/lib/systemd/system/restraintd.service:8: Standard output type syslog+console is obsolete, automatically updating to journal+console. Please update your unit file, and consider removing the setting altogether. Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: initrd-switch-root.service: Deactivated successfully. Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped initrd-switch-root.service - Switch Root. Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Created slice system-getty.slice - Slice /system/getty. Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Created slice system-sshd\x2dkeygen.slice - Slice /system/sshd-keygen. Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Created slice system-systemd\x2dzram\x2dsetup.slice - Slice /system/systemd-zram-setup. Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Created slice user.slice - User and Session Slice. Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch was skipped because of an unmet condition check (ConditionPathExists=!/run/plymouth/pid). Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Reached target paths.target - Path Units. Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Reached target slices.target - Slice Units. Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Reached target time-set.target - System Time Set. Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Listening on dm-event.socket - Device-mapper event daemon FIFOs. Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Listening on lvm2-lvmpolld.socket - LVM2 poll daemon socket. Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Listening on systemd-initctl.socket - initctl Compatibility Named Pipe. Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: auth-rpcgss-module.service - Kernel Module supporting RPCSEC_GSS was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Starting lvm2-monitor.service - Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling... Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: plymouth-switch-root.service: Deactivated successfully. Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped plymouth-switch-root.service - Plymouth switch root service. Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: systemd-fsck-root.service: Deactivated successfully. Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: loop: module loaded Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Stopped systemd-journald.service - Journal Service. Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: fuse: init (API version 7.38) Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Starting systemd-journald.service - Journal Service... Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: systemd-pcrmachine.service - TPM2 PCR Machine ID Measurement was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd-journald[642]: Collecting audit messages is enabled. Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd-journald[642]: Journal started Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd-journald[642]: Runtime Journal (/run/log/journal/d37848b78f6f472e8211031431f2679d) is 8.0M, max 78.2M, 70.2M free. Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Queued start job for default target multi-user.target. Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: systemd-journald.service: Deactivated successfully. Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd-modules-load[643]: Module 'msr' is built in Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com lvm[636]: 1 logical volume(s) in volume group "fedora_kvm-08-guest23" monitored Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Started systemd-journald.service - Journal Service. Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: audit: type=1130 audit(1675382806.890:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: audit: type=1130 audit(1675382806.901:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Finished lvm2-monitor.service - Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling. Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: audit: type=1130 audit(1675382806.909:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=lvm2-monitor comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=lvm2-monitor comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: modprobe@configfs.service: Deactivated successfully. Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: audit: type=1130 audit(1675382806.920:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: audit: type=1131 audit(1675382806.920:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: modprobe@drm.service: Deactivated successfully. Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: audit: type=1130 audit(1675382806.927:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: audit: type=1131 audit(1675382806.927:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: modprobe@fuse.service: Deactivated successfully. Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: audit: type=1130 audit(1675382806.935:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: modprobe@loop.service: Deactivated successfully. Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Reached target network-pre.target - Preparation for Network. Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:46 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Thu 2023-02-02 19:06:47 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Thu 2023-02-02 19:06:47 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: systemd-firstboot.service - First Boot Wizard was skipped because of an unmet condition check (ConditionFirstBoot=yes). Thu 2023-02-02 19:06:47 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: systemd-hwdb-update.service - Rebuild Hardware Database was skipped because of an unmet condition check (ConditionNeedsUpdate=/etc). Thu 2023-02-02 19:06:47 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Thu 2023-02-02 19:06:47 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd-journald[642]: Time spent on flushing to /var/log/journal/d37848b78f6f472e8211031431f2679d is 36.534ms for 787 entries. Thu 2023-02-02 19:06:47 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd-journald[642]: System Journal (/var/log/journal/d37848b78f6f472e8211031431f2679d) is 23.3M, max 4.0G, 3.9G free. Thu 2023-02-02 19:06:47 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd-journald[642]: Received client request to flush runtime journal. Thu 2023-02-02 19:06:47 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd-journald[642]: /var/log/journal/d37848b78f6f472e8211031431f2679d/system.journal: Time jumped backwards relative to last journal entry, rotating. Thu 2023-02-02 19:06:47 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd-journald[642]: Rotating system journal. Thu 2023-02-02 19:06:47 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:47 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:47 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:47 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:47 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit: BPF prog-id=34 op=LOAD Thu 2023-02-02 19:06:47 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit: BPF prog-id=35 op=LOAD Thu 2023-02-02 19:06:47 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit: BPF prog-id=6 op=UNLOAD Thu 2023-02-02 19:06:47 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit: BPF prog-id=7 op=UNLOAD Thu 2023-02-02 19:06:47 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Thu 2023-02-02 19:06:47 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Thu 2023-02-02 19:06:47 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Thu 2023-02-02 19:06:47 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: systemd-sysusers.service - Create System Users was skipped because no trigger condition checks were met. Thu 2023-02-02 19:06:47 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Thu 2023-02-02 19:06:47 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Thu 2023-02-02 19:06:47 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Thu 2023-02-02 19:06:47 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Thu 2023-02-02 19:06:47 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Thu 2023-02-02 19:06:47 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Thu 2023-02-02 19:06:47 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Thu 2023-02-02 19:06:47 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Thu 2023-02-02 19:06:47 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Thu 2023-02-02 19:06:47 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Thu 2023-02-02 19:06:47 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Thu 2023-02-02 19:06:47 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:47 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd-udevd[658]: Using default interface naming scheme 'v253'. Thu 2023-02-02 19:06:47 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Thu 2023-02-02 19:06:47 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:47 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Thu 2023-02-02 19:06:47 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: modprobe@configfs.service: Deactivated successfully. Thu 2023-02-02 19:06:47 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Thu 2023-02-02 19:06:47 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:47 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:47 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Found device dev-zram0.device - /dev/zram0. Thu 2023-02-02 19:06:47 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Starting systemd-zram-setup@zram0.service - Create swap on /dev/zram0... Thu 2023-02-02 19:06:47 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: zram0: detected capacity change from 0 to 8013824 Thu 2023-02-02 19:06:47 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com zram-generator[684]: Setting up swapspace version 1, size = 3.8 GiB (4103073792 bytes) Thu 2023-02-02 19:06:47 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com zram-generator[684]: LABEL=zram0, UUID=2f534dff-68a2-4455-ace3-fb17d432eea4 Thu 2023-02-02 19:06:47 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd-makefs[679]: /dev/zram0 successfully formatted as swap (label "zram0", uuid 2f534dff-68a2-4455-ace3-fb17d432eea4) Thu 2023-02-02 19:06:47 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Finished systemd-zram-setup@zram0.service - Create swap on /dev/zram0. Thu 2023-02-02 19:06:47 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-zram-setup@zram0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:47 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Activating swap dev-zram0.swap - Compressed Swap on /dev/zram0... Thu 2023-02-02 19:06:47 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: Adding 4006908k swap on /dev/zram0. Priority:100 extents:1 across:4006908k SSDscFS Thu 2023-02-02 19:06:47 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Activated swap dev-zram0.swap - Compressed Swap on /dev/zram0. Thu 2023-02-02 19:06:47 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Reached target swap.target - Swaps. Thu 2023-02-02 19:06:47 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Thu 2023-02-02 19:06:47 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Thu 2023-02-02 19:06:47 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Condition check resulted in dev-disk-by\x2duuid-108aca2a\x2d7d10\x2d4411\x2d8bed\x2da4c78bf38e80.device - /dev/disk/by-uuid/108aca2a-7d10-4411-8bed-a4c78bf38e80 being skipped. Thu 2023-02-02 19:06:47 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Condition check resulted in dev-ttyS0.device - /dev/ttyS0 being skipped. Thu 2023-02-02 19:06:47 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com lvm[687]: PV /dev/vda3 online, VG fedora_kvm-08-guest23 incomplete (need 5). Thu 2023-02-02 19:06:47 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com lvm[691]: PV /dev/vdf1 online, VG fedora_kvm-08-guest23 incomplete (need 4). Thu 2023-02-02 19:06:47 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com lvm[689]: PV /dev/vdc1 online, VG fedora_kvm-08-guest23 incomplete (need 3). Thu 2023-02-02 19:06:47 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: piix4_smbus 0000:00:01.3: SMBus Host Controller at 0x700, revision 0 Thu 2023-02-02 19:06:47 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com lvm[686]: PV /dev/vdd1 online, VG fedora_kvm-08-guest23 incomplete (need 2). Thu 2023-02-02 19:06:47 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com lvm[694]: PV /dev/vde1 online, VG fedora_kvm-08-guest23 incomplete (need 1). Thu 2023-02-02 19:06:47 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: input: PC Speaker as /devices/platform/pcspkr/input/input5 Thu 2023-02-02 19:06:47 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com lvm[690]: PV /dev/vdb1 online, VG fedora_kvm-08-guest23 is complete. Thu 2023-02-02 19:06:47 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: virtio_net virtio0 ens3: renamed from eth0 Thu 2023-02-02 19:06:47 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Started lvm-activate-fedora_kvm-08-guest23.service - /usr/sbin/lvm vgchange -aay --autoactivation event fedora_kvm-08-guest23. Thu 2023-02-02 19:06:47 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: kauditd_printk_skb: 21 callbacks suppressed Thu 2023-02-02 19:06:47 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: audit: type=1130 audit(1675382807.730:32): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=lvm-activate-fedora_kvm-08-guest23 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:47 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=lvm-activate-fedora_kvm-08-guest23 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:47 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com lvm[711]: 1 logical volume(s) in volume group "fedora_kvm-08-guest23" now active Thu 2023-02-02 19:06:47 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: lvm-activate-fedora_kvm-08-guest23.service: Deactivated successfully. Thu 2023-02-02 19:06:47 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=lvm-activate-fedora_kvm-08-guest23 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:47 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: audit: type=1131 audit(1675382807.797:33): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=lvm-activate-fedora_kvm-08-guest23 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:47 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Mounting boot.mount - /boot... Thu 2023-02-02 19:06:47 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: XFS (vda2): Mounting V5 Filesystem 108aca2a-7d10-4411-8bed-a4c78bf38e80 Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: XFS (vda2): Ending clean mount Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Mounted boot.mount - /boot. Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Reached target local-fs.target - Local File Systems. Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: ldconfig.service - Rebuild Dynamic Linker Cache was skipped because no trigger condition checks were met. Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Starting plymouth-read-write.service - Tell Plymouth To Write Out Runtime Data... Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: selinux-autorelabel-mark.service - Mark the need to relabel after reboot was skipped because of an unmet condition check (ConditionSecurity=!selinux). Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: systemd-boot-random-seed.service - Update Boot Loader Random Seed was skipped because no trigger condition checks were met. Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Starting systemd-boot-update.service - Automatic Boot Loader Update... Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: systemd-machine-id-commit.service - Commit a transient machine-id on disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Starting systemd-tmpfiles-setup.service - Create Volatile Files and Directories... Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com bootctl[730]: Couldn't find EFI system partition, skipping. Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Finished plymouth-read-write.service - Tell Plymouth To Write Out Runtime Data. Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=plymouth-read-write comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: audit: type=1130 audit(1675382808.058:34): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=plymouth-read-write comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Finished systemd-boot-update.service - Automatic Boot Loader Update. Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: audit: type=1130 audit(1675382808.065:35): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Received SIGRTMIN+20 from PID 339 (plymouthd). Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Finished systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: audit: type=1130 audit(1675382808.166:36): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Mounting var-lib-nfs-rpc_pipefs.mount - RPC Pipe File System... Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Starting auditd.service - Security Auditing Service... Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: systemd-journal-catalog-update.service - Rebuild Journal Catalog was skipped because of an unmet condition check (ConditionNeedsUpdate=/var). Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: audit: type=1334 audit(1675382808.184:37): prog-id=36 op=LOAD Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: audit: type=1334 audit(1675382808.184:38): prog-id=37 op=LOAD Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: audit: type=1334 audit(1675382808.184:39): prog-id=38 op=LOAD Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit: BPF prog-id=36 op=LOAD Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit: BPF prog-id=37 op=LOAD Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit: BPF prog-id=38 op=LOAD Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit: BPF prog-id=39 op=LOAD Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: audit: type=1334 audit(1675382808.197:40): prog-id=39 op=LOAD Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: systemd-update-done.service - Update is Completed was skipped because no trigger condition checks were met. Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit: BPF prog-id=40 op=LOAD Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit: BPF prog-id=41 op=LOAD Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit: BPF prog-id=42 op=LOAD Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: audit: type=1334 audit(1675382808.233:41): prog-id=40 op=LOAD Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com auditd[739]: No plugins found, not dispatching events Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Starting systemd-userdbd.service - User Database Manager... Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:auditd_t:s0 res=1 Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[739]: SYSCALL arch=c000003e syscall=44 success=yes exit=60 a0=3 a1=7ffecbb6dd50 a2=3c a3=0 items=0 ppid=734 pid=739 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditd" exe="/usr/sbin/auditd" subj=system_u:system_r:auditd_t:s0 key=(null) Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit: PROCTITLE proctitle="/sbin/auditd" Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit: CONFIG_CHANGE op=set audit_pid=739 old=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:auditd_t:s0 res=1 Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[739]: SYSCALL arch=c000003e syscall=44 success=yes exit=60 a0=3 a1=7ffecbb6ba00 a2=3c a3=0 items=0 ppid=734 pid=739 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditd" exe="/usr/sbin/auditd" subj=system_u:system_r:auditd_t:s0 key=(null) Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit: PROCTITLE proctitle="/sbin/auditd" Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com auditd[739]: Init complete, auditd 3.0.9 listening for events (startup state enable) Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: RPC: Registered named UNIX socket transport module. Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: RPC: Registered udp transport module. Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: RPC: Registered tcp transport module. Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com kernel: RPC: Registered tcp NFSv4.1 backchannel transport module. Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Mounted var-lib-nfs-rpc_pipefs.mount - RPC Pipe File System. Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Reached target rpc_pipefs.target. Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Started systemd-userdbd.service - User Database Manager. Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com augenrules[742]: /sbin/augenrules: No change Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:unconfined_service_t:s0 op=add_rule key=(null) list=1 res=1 Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[759]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffe3e08f4e0 a2=420 a3=0 items=0 ppid=742 pid=759 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:unconfined_service_t:s0 key=(null) Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com augenrules[759]: No rules Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=auditd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Started auditd.service - Security Auditing Service. Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[763]: SYSTEM_BOOT pid=763 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd-resolved[737]: Positive Trust Anchors: Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd-resolved[737]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd-resolved[737]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd-resolved[737]: Using system hostname 'kvm-08-guest23.hv2.lab.eng.bos.redhat.com'. Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Started systemd-resolved.service - Network Name Resolution. Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Reached target sysinit.target - System Initialization. Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Started dnf-makecache.timer - dnf makecache --timer. Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Listening on pcscd.socket - PC/SC Smart Card Daemon Activation Socket. Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Listening on sssd-kcm.socket - SSSD Kerberos Cache Manager responder socket. Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Reached target sockets.target - Socket Units. Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: systemd-pcrphase-sysinit.service - TPM2 PCR Barrier (Initialization) was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Reached target basic.target - Basic System. Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Starting NetworkManager.service - Network Manager... Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit: BPF prog-id=43 op=LOAD Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Starting chronyd.service - NTP client/server... Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: mdmonitor.service - Software RAID monitoring and management was skipped because of an unmet condition check (ConditionPathExists=/etc/mdadm.conf). Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: sshd-keygen@ecdsa.service - OpenSSH ecdsa Server Key Generation was skipped because no trigger condition checks were met. Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: sshd-keygen@ed25519.service - OpenSSH ed25519 Server Key Generation was skipped because no trigger condition checks were met. Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: sshd-keygen@rsa.service - OpenSSH rsa Server Key Generation was skipped because no trigger condition checks were met. Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Reached target sshd-keygen.target. Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: sssd.service - System Security Services Daemon was skipped because no trigger condition checks were met. Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Reached target nss-user-lookup.target - User and Group Name Lookups. Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit: BPF prog-id=44 op=LOAD Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit: BPF prog-id=45 op=LOAD Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit: BPF prog-id=46 op=LOAD Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Starting systemd-logind.service - User Login Management... Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=dracut-shutdown comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit: BPF prog-id=47 op=LOAD Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Starting dbus-broker.service - D-Bus System Message Bus... Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com chronyd[771]: chronyd version 4.3 starting (+CMDMON +NTP +REFCLOCK +RTC +PRIVDROP +SCFILTER +SIGND +ASYNCDNS +NTS +SECHASH +IPV6 +DEBUG) Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com chronyd[771]: Frequency -76.726 +/- 0.392 ppm read from /var/lib/chrony/drift Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com chronyd[771]: Using right/UTC timezone to obtain leap second data Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com chronyd[771]: Loaded seccomp filter (level 2) Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com NetworkManager[765]: [1675382808.5835] NetworkManager (version 1.41.91-1.fc38) is starting... (boot:08f5afca-c1f4-4b94-aa0e-ed3f2bddf3d7) Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com NetworkManager[765]: [1675382808.5837] Read config: /etc/NetworkManager/NetworkManager.conf Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Started chronyd.service - NTP client/server. Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=chronyd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit: BPF prog-id=48 op=LOAD Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit: BPF prog-id=49 op=LOAD Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit: BPF prog-id=50 op=LOAD Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Starting chrony-wait.service - Wait for chrony to synchronize system clock... Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd-logind[768]: New seat seat0. Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Started dbus-broker.service - D-Bus System Message Bus. Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=dbus-broker comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd-logind[768]: Watching system buttons on /dev/input/event0 (Power Button) Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd-logind[768]: Watching system buttons on /dev/input/event1 (AT Translated Set 2 keyboard) Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com dbus-broker-lau[769]: Ready Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com NetworkManager[765]: [1675382808.6631] bus-manager: acquired D-Bus service "org.freedesktop.NetworkManager" Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Started NetworkManager.service - Network Manager. Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=NetworkManager comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com NetworkManager[765]: [1675382808.6722] manager[0x5555b5fea020]: monitoring kernel firmware directory '/lib/firmware'. Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Created slice user-0.slice - User Slice of UID 0. Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Reached target network.target - Network. Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Starting NetworkManager-wait-online.service - Network Manager Wait Online... Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Starting gssproxy.service - GSSAPI Proxy Daemon... Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Starting sshd.service - OpenSSH server daemon... Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Starting user-runtime-dir@0.service - User Runtime Directory /run/user/0... Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Started systemd-logind.service - User Login Management. Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-logind comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit: BPF prog-id=51 op=LOAD Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit: BPF prog-id=52 op=LOAD Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit: BPF prog-id=53 op=LOAD Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Starting systemd-hostnamed.service - Hostname Service... Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com sshd[780]: Server listening on 0.0.0.0 port 22. Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com sshd[780]: Server listening on :: port 22. Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Started sshd.service - OpenSSH server daemon. Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=sshd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=user-runtime-dir@0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=gssproxy comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Finished user-runtime-dir@0.service - User Runtime Directory /run/user/0. Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Started gssproxy.service - GSSAPI Proxy Daemon. Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: rpc-gssd.service - RPC security service for NFS client and server was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Reached target nfs-client.target - NFS client services. Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Reached target remote-fs.target - Remote File Systems. Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: systemd-pcrphase.service - TPM2 PCR Barrier (User) was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Starting user@0.service - User Manager for UID 0... Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[793]: USER_ACCT pid=793 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='op=PAM:accounting grantors=pam_unix acct="root" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[793]: CRED_ACQ pid=793 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='op=PAM:setcred grantors=? acct="root" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed' Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[793]: USER_ROLE_CHANGE pid=793 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='pam: default-context=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 selected-context=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[793]: pam_unix(systemd-user:session): session opened for user root(uid=0) by (uid=0) Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[793]: USER_START pid=793 uid=0 auid=0 ses=1 subj=system_u:system_r:init_t:s0 msg='op=PAM:session_open grantors=pam_selinux,pam_selinux,pam_loginuid,pam_keyinit,pam_namespace,pam_systemd_home,pam_keyinit,pam_limits,pam_systemd,pam_unix acct="root" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Starting plymouth-quit-wait.service - Hold until boot process finishes up... Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Starting plymouth-quit.service - Terminate Plymouth Boot Screen... Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit: BPF prog-id=54 op=LOAD Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit: BPF prog-id=54 op=UNLOAD Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit: BPF prog-id=55 op=LOAD Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit: BPF prog-id=55 op=UNLOAD Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit: BPF prog-id=56 op=LOAD Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit: BPF prog-id=56 op=UNLOAD Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit: BPF prog-id=57 op=LOAD Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit: BPF prog-id=57 op=UNLOAD Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit: BPF prog-id=58 op=LOAD Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit: BPF prog-id=58 op=UNLOAD Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit: BPF prog-id=59 op=LOAD Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit: BPF prog-id=59 op=UNLOAD Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Started systemd-hostnamed.service - Hostname Service. Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com NetworkManager[765]: [1675382808.8276] hostname: hostname: using hostnamed Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com NetworkManager[765]: [1675382808.8277] hostname: static hostname changed from (none) to "kvm-08-guest23.hv2.lab.eng.bos.redhat.com" Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com NetworkManager[765]: [1675382808.8286] dns-mgr: init: dns=systemd-resolved rc-manager=unmanaged (auto), plugin=systemd-resolved Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Received SIGRTMIN+21 from PID 339 (plymouthd). Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com NetworkManager[765]: [1675382808.8382] manager[0x5555b5fea020]: rfkill: Wi-Fi hardware radio set enabled Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com NetworkManager[765]: [1675382808.8383] manager[0x5555b5fea020]: rfkill: WWAN hardware radio set enabled Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit: BPF prog-id=60 op=LOAD Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com NetworkManager[765]: [1675382808.8462] manager: rfkill: Wi-Fi enabled by radio killswitch; enabled by state file Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com NetworkManager[765]: [1675382808.8466] manager: rfkill: WWAN enabled by radio killswitch; enabled by state file Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com NetworkManager[765]: [1675382808.8469] manager: Networking is enabled by state file Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com NetworkManager[765]: [1675382808.8480] settings: Loaded settings plugin: keyfile (internal) Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=plymouth-quit-wait comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Finished plymouth-quit-wait.service - Hold until boot process finishes up. Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com NetworkManager[765]: [1675382808.8542] dhcp: init: Using DHCP client 'internal' Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com NetworkManager[765]: [1675382808.8549] manager: (lo): new Loopback device (/org/freedesktop/NetworkManager/Devices/1) Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=plymouth-quit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Finished plymouth-quit.service - Terminate Plymouth Boot Screen. Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Received SIGRTMIN+21 from PID 339 (n/a). Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit: BPF prog-id=61 op=LOAD Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit: BPF prog-id=60 op=UNLOAD Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit: BPF prog-id=61 op=UNLOAD Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Listening on systemd-rfkill.socket - Load/Save RF Kill Switch Status /dev/rfkill Watch. Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit: BPF prog-id=62 op=LOAD Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit: BPF prog-id=62 op=UNLOAD Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit: BPF prog-id=63 op=LOAD Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit: BPF prog-id=63 op=UNLOAD Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit: BPF prog-id=64 op=LOAD Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit: BPF prog-id=64 op=UNLOAD Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit: BPF prog-id=65 op=LOAD Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit: BPF prog-id=65 op=UNLOAD Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit: BPF prog-id=66 op=LOAD Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit: BPF prog-id=67 op=LOAD Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit: BPF prog-id=67 op=UNLOAD Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit: BPF prog-id=68 op=LOAD Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit: BPF prog-id=66 op=UNLOAD Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit: BPF prog-id=68 op=UNLOAD Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Starting NetworkManager-dispatcher.service - Network Manager Script Dispatcher Service... Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Started getty@tty1.service - Getty on tty1. Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com NetworkManager[765]: [1675382808.8750] device (lo): state change: unmanaged -> unavailable (reason 'connection-assumed', sys-iface-state: 'external') Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com NetworkManager[765]: [1675382808.8781] device (lo): state change: unavailable -> disconnected (reason 'connection-assumed', sys-iface-state: 'external') Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com NetworkManager[765]: [1675382808.8802] device (lo): Activation: starting connection 'lo' (2725797a-f6ef-4a73-9165-b47d5c50eb31) Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com NetworkManager[765]: [1675382808.8820] manager: (ens3): new Ethernet device (/org/freedesktop/NetworkManager/Devices/2) Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=serial-getty@ttyS0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Started serial-getty@ttyS0.service - Serial Getty on ttyS0. Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Reached target getty.target - Login Prompts. Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com NetworkManager[765]: [1675382808.8857] device (ens3): state change: unmanaged -> unavailable (reason 'managed', sys-iface-state: 'external') Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com NetworkManager[765]: [1675382808.9006] device (lo): state change: disconnected -> prepare (reason 'none', sys-iface-state: 'external') Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=NetworkManager-dispatcher comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Started NetworkManager-dispatcher.service - Network Manager Script Dispatcher Service. Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com NetworkManager[765]: [1675382808.9042] device (lo): state change: prepare -> config (reason 'none', sys-iface-state: 'external') Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com NetworkManager[765]: [1675382808.9051] device (lo): state change: config -> ip-config (reason 'none', sys-iface-state: 'external') Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com NetworkManager[765]: [1675382808.9063] device (ens3): carrier: link connected Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com NetworkManager[765]: [1675382808.9073] device (lo): state change: ip-config -> ip-check (reason 'none', sys-iface-state: 'external') Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com NetworkManager[765]: [1675382808.9093] device (ens3): state change: unavailable -> disconnected (reason 'carrier-changed', sys-iface-state: 'managed') Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com NetworkManager[765]: [1675382808.9106] policy: auto-activating connection 'ens3' (2732b027-4e66-4d24-b14f-de73f51715c6) Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com NetworkManager[765]: [1675382808.9109] device (lo): state change: ip-check -> secondaries (reason 'none', sys-iface-state: 'external') Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com NetworkManager[765]: [1675382808.9122] device (ens3): Activation: starting connection 'ens3' (2732b027-4e66-4d24-b14f-de73f51715c6) Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com NetworkManager[765]: [1675382808.9123] device (lo): state change: secondaries -> activated (reason 'none', sys-iface-state: 'external') Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com NetworkManager[765]: [1675382808.9143] device (lo): Activation: successful, device activated. Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com NetworkManager[765]: [1675382808.9164] device (ens3): state change: disconnected -> prepare (reason 'none', sys-iface-state: 'managed') Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com NetworkManager[765]: [1675382808.9176] manager: NetworkManager state is now CONNECTING Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com NetworkManager[765]: [1675382808.9183] device (ens3): state change: prepare -> config (reason 'none', sys-iface-state: 'managed') Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com NetworkManager[765]: [1675382808.9196] device (ens3): state change: config -> ip-config (reason 'none', sys-iface-state: 'managed') Thu 2023-02-02 19:06:48 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com NetworkManager[765]: [1675382808.9206] dhcp4 (ens3): activation: beginning transaction (timeout in 45 seconds) Thu 2023-02-02 19:06:49 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[793]: Queued start job for default target default.target. Thu 2023-02-02 19:06:49 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com NetworkManager[765]: [1675382809.0124] dhcp4 (ens3): state changed new lease, address=10.16.56.186 Thu 2023-02-02 19:06:49 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com NetworkManager[765]: [1675382809.0135] policy: set 'ens3' (ens3) as default for IPv4 routing and DNS Thu 2023-02-02 19:06:49 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd-resolved[737]: ens3: Bus client set search domain list to: hv2.lab.eng.bos.redhat.com Thu 2023-02-02 19:06:49 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd-resolved[737]: ens3: Bus client set default route setting: yes Thu 2023-02-02 19:06:49 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd-resolved[737]: ens3: Bus client set DNS server list to: 10.11.5.160, 10.2.70.215 Thu 2023-02-02 19:06:49 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[793]: Created slice app.slice - User Application Slice. Thu 2023-02-02 19:06:49 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[793]: grub-boot-success.timer - Mark boot as successful after the user session has run 2 minutes was skipped because of an unmet condition check (ConditionUser=!@system). Thu 2023-02-02 19:06:49 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[793]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Thu 2023-02-02 19:06:49 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[793]: Reached target paths.target - Paths. Thu 2023-02-02 19:06:49 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[793]: Reached target timers.target - Timers. Thu 2023-02-02 19:06:49 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com NetworkManager[765]: [1675382809.0211] device (ens3): state change: ip-config -> ip-check (reason 'none', sys-iface-state: 'managed') Thu 2023-02-02 19:06:49 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[793]: Starting dbus.socket - D-Bus User Message Bus Socket... Thu 2023-02-02 19:06:49 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[793]: pipewire-pulse.socket - PipeWire PulseAudio was skipped because of an unmet condition check (ConditionUser=!root). Thu 2023-02-02 19:06:49 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com NetworkManager[765]: [1675382809.0252] device (ens3): state change: ip-check -> secondaries (reason 'none', sys-iface-state: 'managed') Thu 2023-02-02 19:06:49 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com NetworkManager[765]: [1675382809.0253] device (ens3): state change: secondaries -> activated (reason 'none', sys-iface-state: 'managed') Thu 2023-02-02 19:06:49 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com NetworkManager[765]: [1675382809.0256] manager: NetworkManager state is now CONNECTED_SITE Thu 2023-02-02 19:06:49 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com NetworkManager[765]: [1675382809.0258] device (ens3): Activation: successful, device activated. Thu 2023-02-02 19:06:49 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com NetworkManager[765]: [1675382809.0262] manager: NetworkManager state is now CONNECTED_GLOBAL Thu 2023-02-02 19:06:49 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com NetworkManager[765]: [1675382809.0264] manager: startup complete Thu 2023-02-02 19:06:49 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[793]: Listening on pipewire.socket - PipeWire Multimedia System Socket. Thu 2023-02-02 19:06:49 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[793]: Starting systemd-tmpfiles-setup.service - Create User's Volatile Files and Directories... Thu 2023-02-02 19:06:49 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Finished NetworkManager-wait-online.service - Network Manager Wait Online. Thu 2023-02-02 19:06:49 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=NetworkManager-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:49 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Reached target network-online.target - Network is Online. Thu 2023-02-02 19:06:49 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Started anamon.service - Anaconda Monitoring (anamon) post-boot notification program. Thu 2023-02-02 19:06:49 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=anamon comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:49 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Starting rpc-statd-notify.service - Notify NFS peers of a restart... Thu 2023-02-02 19:06:49 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[793]: Listening on dbus.socket - D-Bus User Message Bus Socket. Thu 2023-02-02 19:06:49 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[793]: Reached target sockets.target - Sockets. Thu 2023-02-02 19:06:49 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[793]: Finished systemd-tmpfiles-setup.service - Create User's Volatile Files and Directories. Thu 2023-02-02 19:06:49 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[793]: Reached target basic.target - Basic System. Thu 2023-02-02 19:06:49 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Started user@0.service - User Manager for UID 0. Thu 2023-02-02 19:06:49 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=user@0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:49 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[793]: Reached target default.target - Main User Target. Thu 2023-02-02 19:06:49 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[793]: Startup finished in 265ms. Thu 2023-02-02 19:06:49 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com sm-notify[833]: Version 2.6.2 starting Thu 2023-02-02 19:06:49 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Started rpc-statd-notify.service - Notify NFS peers of a restart. Thu 2023-02-02 19:06:49 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=rpc-statd-notify comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:49 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: anamon.service: Deactivated successfully. Thu 2023-02-02 19:06:49 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: anamon.service: Unit process 881 (anamon) remains running after unit stopped. Thu 2023-02-02 19:06:49 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: anamon.service: Unit process 883 (journalctl) remains running after unit stopped. Thu 2023-02-02 19:06:49 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=anamon comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:51 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com NetworkManager[765]: [1675382811.4888] policy: set 'ens3' (ens3) as default for IPv6 routing and DNS Thu 2023-02-02 19:06:54 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com chronyd[771]: Selected source 10.2.32.38 Thu 2023-02-02 19:06:54 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com chronyd[771]: System clock TAI offset set to 37 seconds Thu 2023-02-02 19:06:58 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=chrony-wait comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:58 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Finished chrony-wait.service - Wait for chrony to synchronize system clock. Thu 2023-02-02 19:06:58 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Reached target time-sync.target - System Time Synchronized. Thu 2023-02-02 19:06:58 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Started fstrim.timer - Discard unused blocks once a week. Thu 2023-02-02 19:06:58 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Started raid-check.timer - Weekly RAID setup health check. Thu 2023-02-02 19:06:58 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Started unbound-anchor.timer - daily update of the root trust anchor for DNSSEC. Thu 2023-02-02 19:06:58 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Reached target timers.target - Timer Units. Thu 2023-02-02 19:06:58 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit: BPF prog-id=48 op=UNLOAD Thu 2023-02-02 19:06:58 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Starting restraintd.service - The restraint harness.... Thu 2023-02-02 19:06:58 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Started restraintd.service - The restraint harness.. Thu 2023-02-02 19:06:58 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=restraintd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:58 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Reached target multi-user.target - Multi-User System. Thu 2023-02-02 19:06:58 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Starting systemd-update-utmp-runlevel.service - Record Runlevel Change in UTMP... Thu 2023-02-02 19:06:58 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com restraintd[885]: Listening on http://localhost:8081 Thu 2023-02-02 19:06:58 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[886]: SYSTEM_RUNLEVEL pid=886 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='old-level=N new-level=3 comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:58 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Thu 2023-02-02 19:06:58 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Finished systemd-update-utmp-runlevel.service - Record Runlevel Change in UTMP. Thu 2023-02-02 19:06:58 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Startup finished in 1.489s (kernel) + 1.978s (initrd) + 12.851s (userspace) = 16.320s. Thu 2023-02-02 19:06:58 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-update-utmp-runlevel comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:58 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-update-utmp-runlevel comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:58 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com restraintd[885]: * Fetching recipe: http://lab-02.hosts.prod.psi.bos.redhat.com:8000//recipes/13328891/ Thu 2023-02-02 19:06:58 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com restraintd[885]: Ignoring Server Running state Thu 2023-02-02 19:06:58 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com restraintd[885]: * Parsing recipe Thu 2023-02-02 19:06:58 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com restraintd[885]: * Running recipe Thu 2023-02-02 19:06:58 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com restraintd[885]: ** Continuing task: 155726548 [/mnt/tests/github.com/beaker-project/beaker-core-tasks/archive/master.tar.gz/reservesys] Thu 2023-02-02 19:06:58 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com restraintd[885]: ** Preparing metadata Thu 2023-02-02 19:06:59 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com restraintd[885]: ** Refreshing peer role hostnames: Retries 0 Thu 2023-02-02 19:06:59 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com restraintd[885]: ** Updating env vars Thu 2023-02-02 19:06:59 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com restraintd[885]: *** Current Time: Thu Feb 02 19:06:59 2023 Localwatchdog at: * Disabled! * Thu 2023-02-02 19:06:59 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com restraintd[885]: ** Running task: 155726548 [/distribution/reservesys] Thu 2023-02-02 19:06:59 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: NetworkManager-dispatcher.service: Deactivated successfully. Thu 2023-02-02 19:06:59 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=NetworkManager-dispatcher comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Thu 2023-02-02 19:06:59 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com unknown: Running test [R:13328891 T:155726548 - /distribution/reservesys - Kernel: 6.2.0-rc6] Thu 2023-02-02 19:07:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[956]: CRYPTO_KEY_USER pid=956 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:1b:b5:9d:c4:17:6d:69:fe:45:3f:e9:60:08:97:fc:a3:32:bd:55:e0:24:f0:de:91:d9:7b:9c:04:69:84:44:e5 direction=? spid=956 suid=0 exe="/usr/sbin/sshd" hostname=? addr=10.8.0.183 terminal=? res=success' Thu 2023-02-02 19:07:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[955]: CRYPTO_SESSION pid=955 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=start direction=from-server cipher=aes256-gcm@openssh.com ksize=256 mac= pfs=curve25519-sha256 spid=956 suid=74 rport=54958 laddr=10.16.56.186 lport=22 exe="/usr/sbin/sshd" hostname=? addr=10.8.0.183 terminal=? res=success' Thu 2023-02-02 19:07:08 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[955]: CRYPTO_SESSION pid=955 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=start direction=from-client cipher=aes256-gcm@openssh.com ksize=256 mac= pfs=curve25519-sha256 spid=956 suid=74 rport=54958 laddr=10.16.56.186 lport=22 exe="/usr/sbin/sshd" hostname=? addr=10.8.0.183 terminal=? res=success' Thu 2023-02-02 19:07:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[955]: USER_AUTH pid=955 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=pubkey_auth grantors=auth-key acct="root" exe="/usr/sbin/sshd" hostname=? addr=10.8.0.183 terminal=? res=success' Thu 2023-02-02 19:07:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[955]: CRYPTO_KEY_USER pid=955 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=negotiate kind=auth-key fp=SHA256:2b:10:ae:1b:c0:ec:c3:5b:a5:eb:aa:46:d9:cc:91:b3:92:1d:3b:70:40:88:3e:cb:38:84:d2:3f:b9:c9:18:d9 exe="/usr/sbin/sshd" hostname=? addr=10.8.0.183 terminal=? res=success' Thu 2023-02-02 19:07:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[955]: USER_ACCT pid=955 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=PAM:accounting grantors=pam_unix,pam_localuser acct="root" exe="/usr/sbin/sshd" hostname=10.8.0.183 addr=10.8.0.183 terminal=ssh res=success' Thu 2023-02-02 19:07:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com sshd[955]: Accepted publickey for root from 10.8.0.183 port 54958 ssh2: RSA SHA256:KxCuG8Dsw1ul66pG2cyRs5IdO3BAiD7LOITSP7nJGNk Thu 2023-02-02 19:07:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[955]: CRYPTO_KEY_USER pid=955 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=session fp=? direction=both spid=956 suid=74 rport=54958 laddr=10.16.56.186 lport=22 exe="/usr/sbin/sshd" hostname=? addr=10.8.0.183 terminal=? res=success' Thu 2023-02-02 19:07:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[955]: CRED_ACQ pid=955 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_env,pam_localuser,pam_unix acct="root" exe="/usr/sbin/sshd" hostname=10.8.0.183 addr=10.8.0.183 terminal=ssh res=success' Thu 2023-02-02 19:07:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[955]: USER_ROLE_CHANGE pid=955 uid=0 auid=0 ses=2 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='pam: default-context=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 selected-context=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 exe="/usr/sbin/sshd" hostname=10.8.0.183 addr=10.8.0.183 terminal=ssh res=success' Thu 2023-02-02 19:07:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd-logind[768]: New session 2 of user root. Thu 2023-02-02 19:07:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com systemd[1]: Started session-2.scope - Session 2 of User root. Thu 2023-02-02 19:07:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com sshd[955]: pam_unix(sshd:session): session opened for user root(uid=0) by (uid=0) Thu 2023-02-02 19:07:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[955]: USER_START pid=955 uid=0 auid=0 ses=2 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=PAM:session_open grantors=pam_selinux,pam_loginuid,pam_selinux,pam_namespace,pam_keyinit,pam_keyinit,pam_limits,pam_systemd,pam_unix,pam_umask,pam_lastlog acct="root" exe="/usr/sbin/sshd" hostname=10.8.0.183 addr=10.8.0.183 terminal=ssh res=success' Thu 2023-02-02 19:07:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[957]: CRYPTO_KEY_USER pid=957 uid=0 auid=0 ses=2 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:1b:b5:9d:c4:17:6d:69:fe:45:3f:e9:60:08:97:fc:a3:32:bd:55:e0:24:f0:de:91:d9:7b:9c:04:69:84:44:e5 direction=? spid=957 suid=0 exe="/usr/sbin/sshd" hostname=? addr=10.8.0.183 terminal=? res=success' Thu 2023-02-02 19:07:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[957]: CRED_ACQ pid=957 uid=0 auid=0 ses=2 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_env,pam_localuser,pam_unix acct="root" exe="/usr/sbin/sshd" hostname=10.8.0.183 addr=10.8.0.183 terminal=ssh res=success' Thu 2023-02-02 19:07:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[955]: USER_LOGIN pid=955 uid=0 auid=0 ses=2 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.8.0.183 terminal=ssh res=success' Thu 2023-02-02 19:07:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[955]: USER_START pid=955 uid=0 auid=0 ses=2 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.8.0.183 terminal=ssh res=success' Thu 2023-02-02 19:07:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com audit[955]: CRYPTO_KEY_USER pid=955 uid=0 auid=0 ses=2 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:1b:b5:9d:c4:17:6d:69:fe:45:3f:e9:60:08:97:fc:a3:32:bd:55:e0:24:f0:de:91:d9:7b:9c:04:69:84:44:e5 direction=? spid=958 suid=0 exe="/usr/sbin/sshd" hostname=? addr=10.8.0.183 terminal=? res=success' Thu 2023-02-02 19:07:09 EST kvm-08-guest23.hv2.lab.eng.bos.redhat.com unknown: Running test [R:13328891 T:7 - Reboot test - Kernel: 6.2.0-rc6]