Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd-logind[671]: The system will reboot now! Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd-logind[671]: System is rebooting. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopping session-2.scope - Session 2 of User root... Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com sshd[1001]: pam_unix(sshd:session): session closed for user root Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1001]: USER_END pid=1001 uid=0 auid=0 ses=2 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=PAM:session_close grantors=pam_selinux,pam_loginuid,pam_selinux,pam_namespace,pam_keyinit,pam_keyinit,pam_limits,pam_systemd,pam_unix,pam_umask,pam_lastlog acct="root" exe="/usr/sbin/sshd" hostname=10.8.0.181 addr=10.8.0.181 terminal=ssh res=success' Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1001]: CRED_DISP pid=1001 uid=0 auid=0 ses=2 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_env,pam_localuser,pam_unix acct="root" exe="/usr/sbin/sshd" hostname=10.8.0.181 addr=10.8.0.181 terminal=ssh res=success' Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Removed slice system-modprobe.slice - Slice /system/modprobe. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1001]: USER_END pid=1001 uid=0 auid=0 ses=2 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.8.0.181 terminal=ssh res=success' Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1001]: USER_LOGOUT pid=1001 uid=0 auid=0 ses=2 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.8.0.181 terminal=ssh res=success' Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Removed slice system-sshd\x2dkeygen.slice - Slice /system/sshd-keygen. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1001]: CRYPTO_KEY_USER pid=1001 uid=0 auid=0 ses=2 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:1e:dc:f3:3f:9a:ce:4d:2e:8d:17:e3:01:9a:cb:ef:47:89:87:d9:05:ae:f1:5e:51:cb:a6:47:2f:7c:a7:8b:28 direction=? spid=1001 suid=0 exe="/usr/sbin/sshd" hostname=? addr=10.8.0.181 terminal=? res=success' Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped target multi-user.target - Multi-User System. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped target getty.target - Login Prompts. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped target rpc_pipefs.target. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped target timers.target - Timer Units. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: dnf-makecache.timer: Deactivated successfully. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped dnf-makecache.timer - dnf makecache --timer. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: fstrim.timer: Deactivated successfully. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped fstrim.timer - Discard unused blocks once a week. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: raid-check.timer: Deactivated successfully. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped raid-check.timer - Weekly RAID setup health check. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: systemd-tmpfiles-clean.timer: Deactivated successfully. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: unbound-anchor.timer: Deactivated successfully. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped unbound-anchor.timer - daily update of the root trust anchor for DNSSEC. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: lvm2-lvmpolld.socket: Deactivated successfully. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Closed lvm2-lvmpolld.socket - LVM2 poll daemon socket. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: systemd-coredump.socket: Deactivated successfully. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Closed systemd-coredump.socket - Process Core Dump Socket. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Unmounting var-lib-nfs-rpc_pipefs.mount - RPC Pipe File System... Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: cpi.service: Deactivated successfully. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped cpi.service - Apply Control Program Identification (CPI). Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=cpi comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=plymouth-quit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[689]: CRYPTO_KEY_USER pid=689 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:1e:dc:f3:3f:9a:ce:4d:2e:8d:17:e3:01:9a:cb:ef:47:89:87:d9:05:ae:f1:5e:51:cb:a6:47:2f:7c:a7:8b:28 direction=? spid=689 suid=0 exe="/usr/sbin/sshd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com restraintd[799]: [*] Stopping mainloop Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopping dracut-shutdown.service - Restore /run/initramfs on shutdown... Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com sshd[689]: Received signal 15; terminating. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: vda1: Can't mount, would change RO state Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopping exim.service - Exim Mail Transport Agent... Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopping getty@tty1.service - Getty on tty1... Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: plymouth-quit.service: Deactivated successfully. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped plymouth-quit.service - Terminate Plymouth Boot Screen. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopping restraintd.service - The restraint harness.... Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopping serial-getty@ttysclp0.service - Serial Getty on ttysclp0... Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopping sshd.service - OpenSSH server daemon... Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopping systemd-hostnamed.service - Hostname Service... Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopping systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopping systemd-random-seed.service - Load/Save OS Random Seed... Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: systemd-oomd.service: Deactivated successfully. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com restraintd[799]: restraintd quit on received signal: Terminated(15) Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: sshd.service: Deactivated successfully. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped sshd.service - OpenSSH server daemon. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=sshd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: restraintd.service: Deactivated successfully. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: restraintd.service: Unit process 804 (10_bash_login) remains running after unit stopped. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: restraintd.service: Unit process 827 (runtest.sh) remains running after unit stopped. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: restraintd.service: Unit process 14499 (sleep) remains running after unit stopped. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped restraintd.service - The restraint harness.. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=restraintd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: systemd-hostnamed.service: Deactivated successfully. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped systemd-hostnamed.service - Hostname Service. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com dracut-initramfs-restore[14594]: ERROR: src/skipcpio/skipcpio.c:91:main(): Cannot open file '/boot/889d98afa0aa44fb8bf1ea01253a9fe6/6.2.0-0.rc6.837c07cf68fe.49.test.fc38.s390x/initrd' Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com dracut-initramfs-restore[14595]: gzip: stdin: unexpected end of file Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: var-lib-nfs-rpc_pipefs.mount: Deactivated successfully. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Unmounted var-lib-nfs-rpc_pipefs.mount - RPC Pipe File System. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: session-2.scope: Deactivated successfully. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped session-2.scope - Session 2 of User root. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: session-2.scope: Consumed 56.050s CPU time. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd-logind[671]: Session 2 logged out. Waiting for processes to exit. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Requested transaction contradicts existing jobs: Transaction for systemd-oomd.service/start is destructive (tmp.mount has 'stop' job queued, but 'start' is included in transaction). Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: systemd-oomd.socket: Failed to queue service startup job (Maybe the service file is missing or not a non-template unit?): Transaction for systemd-oomd.service/start is destructive (tmp.mount has 'stop' job queued, but 'start' is included in transaction). Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: systemd-oomd.socket: Failed with result 'resources'. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped target network-online.target - Network is Online. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped target sshd-keygen.target. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped target time-sync.target - System Time Synchronized. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped target time-set.target - System Time Set. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: NetworkManager-wait-online.service: Deactivated successfully. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=NetworkManager-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=chrony-wait comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped NetworkManager-wait-online.service - Network Manager Wait Online. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com dracut-initramfs-restore[14596]: cpio: premature end of archive Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com chronyd[682]: chronyd exiting Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: chrony-wait.service: Deactivated successfully. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com dracut-initramfs-restore[14603]: ERROR: src/skipcpio/skipcpio.c:91:main(): Cannot open file '/boot/889d98afa0aa44fb8bf1ea01253a9fe6/6.2.0-0.rc6.837c07cf68fe.49.test.fc38.s390x/initrd' Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped chrony-wait.service - Wait for chrony to synchronize system clock. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopping chronyd.service - NTP client/server... Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopping systemd-logind.service - User Login Management... Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopping user@0.service - User Manager for UID 0... Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[708]: Activating special unit exit.target... Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[708]: Removed slice background.slice - User Background Tasks Slice. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[708]: Stopped target default.target - Main User Target. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[708]: Stopped target basic.target - Basic System. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[708]: Stopped target paths.target - Paths. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[708]: Stopped target sockets.target - Sockets. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[708]: Stopped target timers.target - Timers. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[708]: Stopped systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[708]: Closed dbus.socket - D-Bus User Message Bus Socket. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[708]: Closed pipewire.socket - PipeWire Multimedia System Socket. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[708]: Stopped systemd-tmpfiles-setup.service - Create User's Volatile Files and Directories. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[708]: Removed slice app.slice - User Application Slice. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[708]: Reached target shutdown.target - Shutdown. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[708]: Finished systemd-exit.service - Exit the Session. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[708]: Reached target exit.target - Exit the Session. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com dracut-initramfs-restore[14604]: /usr/lib/dracut/dracut-initramfs-restore: line 55: bzcat: command not found Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: chronyd.service: Deactivated successfully. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped chronyd.service - NTP client/server. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=chronyd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com dracut-initramfs-restore[14605]: cpio: premature end of archive Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: getty@tty1.service: Deactivated successfully. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped getty@tty1.service - Getty on tty1. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com dracut-initramfs-restore[14608]: ERROR: src/skipcpio/skipcpio.c:91:main(): Cannot open file '/boot/889d98afa0aa44fb8bf1ea01253a9fe6/6.2.0-0.rc6.837c07cf68fe.49.test.fc38.s390x/initrd' Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com dracut-initramfs-restore[14609]: xzcat: (stdin): File format not recognized Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Removed slice system-getty.slice - Slice /system/getty. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com dracut-initramfs-restore[14610]: cpio: premature end of archive Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Starting plymouth-reboot.service - Show Plymouth Reboot Screen... Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com dracut-initramfs-restore[14612]: ERROR: src/skipcpio/skipcpio.c:91:main(): Cannot open file '/boot/889d98afa0aa44fb8bf1ea01253a9fe6/6.2.0-0.rc6.837c07cf68fe.49.test.fc38.s390x/initrd' Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com dracut-initramfs-restore[14613]: /usr/lib/dracut/dracut-initramfs-restore: line 57: lz4: command not found Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Received SIGRTMIN+20 from PID 14616 (plymouthd). Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: systemd-random-seed.service: Deactivated successfully. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped systemd-random-seed.service - Load/Save OS Random Seed. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com dracut-initramfs-restore[14614]: cpio: premature end of archive Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com dracut-initramfs-restore[14618]: ERROR: src/skipcpio/skipcpio.c:91:main(): Cannot open file '/boot/889d98afa0aa44fb8bf1ea01253a9fe6/6.2.0-0.rc6.837c07cf68fe.49.test.fc38.s390x/initrd' Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com dracut-initramfs-restore[14619]: /usr/lib/dracut/dracut-initramfs-restore: line 58: lzop: command not found Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com dracut-initramfs-restore[14620]: cpio: premature end of archive Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com dracut-initramfs-restore[14621]: ERROR: src/skipcpio/skipcpio.c:91:main(): Cannot open file '/boot/889d98afa0aa44fb8bf1ea01253a9fe6/6.2.0-0.rc6.837c07cf68fe.49.test.fc38.s390x/initrd' Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com dracut-initramfs-restore[14622]: /usr/lib/dracut/dracut-initramfs-restore: line 59: zstd: command not found Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com dracut-initramfs-restore[14623]: cpio: premature end of archive Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com dracut-initramfs-restore[14624]: ERROR: src/skipcpio/skipcpio.c:91:main(): Cannot open file '/boot/889d98afa0aa44fb8bf1ea01253a9fe6/6.2.0-0.rc6.837c07cf68fe.49.test.fc38.s390x/initrd' Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com dracut-initramfs-restore[14625]: cpio: premature end of archive Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com dracut-initramfs-restore[14590]: Unpacking of /boot/889d98afa0aa44fb8bf1ea01253a9fe6/6.2.0-0.rc6.837c07cf68fe.49.test.fc38.s390x/initrd to /run/initramfs failed Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: dracut-shutdown.service: Control process exited, code=exited, status=1/FAILURE Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: dracut-shutdown.service: Failed with result 'exit-code'. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped dracut-shutdown.service - Restore /run/initramfs on shutdown. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: dracut-shutdown.service: Triggering OnFailure= dependencies. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Starting dracut-shutdown-onfailure.service - Service executing upon dracut-shutdown failure to perform cleanup... Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=dracut-shutdown comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed' Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: exim.service: Deactivated successfully. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped exim.service - Exim Mail Transport Agent. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=exim comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: dracut-shutdown-onfailure.service: Deactivated successfully. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Finished dracut-shutdown-onfailure.service - Service executing upon dracut-shutdown failure to perform cleanup. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=dracut-shutdown-onfailure comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=dracut-shutdown-onfailure comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Started plymouth-reboot.service - Show Plymouth Reboot Screen. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=plymouth-reboot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: plymouth-switch-root-initramfs.service - Tell Plymouth To Jump To initramfs was skipped because of an unmet condition check (ConditionPathExists=/run/initramfs/bin/sh). Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit: BPF prog-id=79 op=UNLOAD Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit: BPF prog-id=86 op=UNLOAD Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=serial-getty@ttysclp0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=plymouth-quit-wait comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: serial-getty@ttysclp0.service: Deactivated successfully. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped serial-getty@ttysclp0.service - Serial Getty on ttysclp0. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Removed slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: plymouth-quit-wait.service: Deactivated successfully. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped plymouth-quit-wait.service - Hold until boot process finishes up. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[709]: CRED_DISP pid=709 uid=0 auid=0 ses=1 subj=system_u:system_r:init_t:s0 msg='op=PAM:setcred grantors=? acct="root" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed' Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopping systemd-user-sessions.service - Permit User Sessions... Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: user@0.service: Deactivated successfully. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped user@0.service - User Manager for UID 0. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=user@0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: systemd-logind.service: Deactivated successfully. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped systemd-logind.service - User Login Management. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-logind comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: systemd-user-sessions.service: Deactivated successfully. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped systemd-user-sessions.service - Permit User Sessions. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped target nss-user-lookup.target - User and Group Name Lookups. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped target remote-fs.target - Remote File Systems. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped target nfs-client.target - NFS client services. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopping gssproxy.service - GSSAPI Proxy Daemon... Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopping user-runtime-dir@0.service - User Runtime Directory /run/user/0... Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: gssproxy.service: Deactivated successfully. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped gssproxy.service - GSSAPI Proxy Daemon. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped target network.target - Network. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopping NetworkManager.service - Network Manager... Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=gssproxy comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com NetworkManager[661]: [1675603068.3490] caught SIGTERM, shutting down normally. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: run-user-0.mount: Deactivated successfully. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Unmounted run-user-0.mount - /run/user/0. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: user-runtime-dir@0.service: Deactivated successfully. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped user-runtime-dir@0.service - User Runtime Directory /run/user/0. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=user-runtime-dir@0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Removed slice user-0.slice - User Slice of UID 0. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: user-0.slice: Consumed 56.885s CPU time. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit: BPF prog-id=83 op=UNLOAD Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com NetworkManager[661]: [1675603068.3739] dhcp4 (enc1): canceled DHCP transaction Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com NetworkManager[661]: [1675603068.3739] dhcp4 (enc1): activation: beginning transaction (timeout in 45 seconds) Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com NetworkManager[661]: [1675603068.3739] dhcp4 (enc1): state changed no lease Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com NetworkManager[661]: [1675603068.3747] manager: NetworkManager state is now CONNECTED_SITE Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Requested transaction contradicts existing jobs: Transaction for NetworkManager-dispatcher.service/start is destructive (lvm2-monitor.service has 'stop' job queued, but 'start' is included in transaction). Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com NetworkManager[661]: [1675603068.3779] exiting (success) Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: NetworkManager.service: Deactivated successfully. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped NetworkManager.service - Network Manager. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=NetworkManager comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped target basic.target - Basic System. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: systemd-ask-password-plymouth.path: Deactivated successfully. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped systemd-ask-password-plymouth.path - Forward Password Requests to Plymouth Directory Watch. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped target network-pre.target - Preparation for Network. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped target paths.target - Path Units. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped target slices.target - Slice Units. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Removed slice user.slice - User and Session Slice. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: user.slice: Consumed 56.885s CPU time. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped target sockets.target - Socket Units. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: pcscd.socket: Deactivated successfully. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Closed pcscd.socket - PC/SC Smart Card Daemon Activation Socket. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: sssd-kcm.socket: Deactivated successfully. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Closed sssd-kcm.socket - SSSD Kerberos Cache Manager responder socket. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com dbus-broker[685]: Dispatched 12463 messages @ 2(±11)μs / message. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopping dbus-broker.service - D-Bus System Message Bus... Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: systemd-network-generator.service: Deactivated successfully. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: dbus-broker.service: Deactivated successfully. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped dbus-broker.service - D-Bus System Message Bus. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=dbus-broker comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: dbus.socket: Deactivated successfully. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Closed dbus.socket - D-Bus System Message Bus Socket. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped target sysinit.target - System Initialization. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: proc-sys-fs-binfmt_misc.automount: Deactivated successfully. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Unset automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: systemd-ask-password-wall.path: Deactivated successfully. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit: BPF prog-id=82 op=UNLOAD Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped target integritysetup.target - Local Integrity Protected Volumes. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped target veritysetup.target - Local Verity Protected Volumes. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: systemd-sysctl.service: Deactivated successfully. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit: BPF prog-id=105 op=UNLOAD Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit: BPF prog-id=104 op=UNLOAD Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit: BPF prog-id=103 op=UNLOAD Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: systemd-modules-load.service: Deactivated successfully. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopping systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Unmounted run-credentials-systemd\x2dsysctl.service.mount - /run/credentials/systemd-sysctl.service. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: systemd-resolved.service: Deactivated successfully. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[14637]: SYSTEM_SHUTDOWN pid=14637 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: run-credentials-systemd\x2dresolved.service.mount: Deactivated successfully. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Unmounted run-credentials-systemd\x2dresolved.service.mount - /run/credentials/systemd-resolved.service. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: systemd-update-utmp.service: Deactivated successfully. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopping auditd.service - Security Auditing Service... Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit: BPF prog-id=72 op=UNLOAD Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit: CONFIG_CHANGE op=set audit_pid=0 old=635 auid=4294967295 ses=4294967295 subj=system_u:system_r:auditd_t:s0 res=1 Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com auditd[635]: The audit daemon is exiting. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: auditd.service: Deactivated successfully. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped auditd.service - Security Auditing Service. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=auditd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped target local-fs.target - Local File Systems. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Unmounting boot.mount - /boot... Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: kauditd_printk_skb: 21 callbacks suppressed Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: audit: type=1305 audit(1675603068.664:1214): op=set audit_pid=0 old=635 auid=4294967295 ses=4294967295 subj=system_u:system_r:auditd_t:s0 res=1 Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: audit: type=1131 audit(1675603068.664:1215): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=auditd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: audit: type=1131 audit(1675603068.664:1216): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Unmounting run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount - /run/credentials/systemd-tmpfiles-setup.service... Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Unmounting run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount - /run/credentials/systemd-tmpfiles-setup-dev.service... Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com umount[14642]: umount: /run/credentials/systemd-tmpfiles-setup.service: no mount point specified. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Unmounting run-credentials-systemd\x2dvconsole\x2dsetup.service.mount - /run/credentials/systemd-vconsole-setup.service... Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Unmounting tmp.mount - Temporary Directory /tmp... Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: boot.mount: Deactivated successfully. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Unmounted boot.mount - /boot. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Mount process exited, code=exited, status=32/n/a Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Failed with result 'exit-code'. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Unmounted run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount - /run/credentials/systemd-tmpfiles-setup.service. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Unmounted run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount - /run/credentials/systemd-tmpfiles-setup-dev.service. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: run-credentials-systemd\x2dvconsole\x2dsetup.service.mount: Deactivated successfully. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Unmounted run-credentials-systemd\x2dvconsole\x2dsetup.service.mount - /run/credentials/systemd-vconsole-setup.service. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped target local-fs-pre.target - Preparation for Local File Systems. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopping lvm2-monitor.service - Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling... Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: systemd-remount-fs.service: Deactivated successfully. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped systemd-remount-fs.service - Remount Root and Kernel File Systems. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: tmp.mount: Deactivated successfully. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Unmounted tmp.mount - Temporary Directory /tmp. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped target swap.target - Swaps. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Deactivating swap dev-zram0.swap - Compressed Swap on /dev/zram0... Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: XFS (vda1): Unmounting Filesystem 7683e9f8-6c87-4516-bc80-c62337e32b84 Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: audit: type=1131 audit(1675603068.674:1217): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: audit: type=1131 audit(1675603068.674:1218): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com lvm[14646]: 1 logical volume(s) in volume group "fedora_s390x-kvm-064" unmonitored Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: dev-zram0.swap: Deactivated successfully. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Deactivated swap dev-zram0.swap - Compressed Swap on /dev/zram0. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Reached target umount.target - Unmount All Filesystems. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopping systemd-zram-setup@zram0.service - Create swap on /dev/zram0... Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: zram0: detected capacity change from 16431104 to 0 Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: lvm2-monitor.service: Deactivated successfully. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped lvm2-monitor.service - Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=lvm2-monitor comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: systemd-zram-setup@zram0.service: Deactivated successfully. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped systemd-zram-setup@zram0.service - Create swap on /dev/zram0. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-zram-setup@zram0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Removed slice system-systemd\x2dzram\x2dsetup.slice - Slice /system/systemd-zram-setup. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Reached target shutdown.target - System Shutdown. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Reached target final.target - Late Shutdown Services. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: systemd-reboot.service: Deactivated successfully. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Finished systemd-reboot.service - System Reboot. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-reboot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-reboot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Reached target reboot.target - System Reboot. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Shutting down. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit: BPF prog-id=71 op=UNLOAD Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit: BPF prog-id=70 op=UNLOAD Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit: BPF prog-id=48 op=UNLOAD Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit: BPF prog-id=47 op=UNLOAD Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit: BPF prog-id=75 op=UNLOAD Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: audit: type=1131 audit(1675603068.794:1219): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=lvm2-monitor comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: audit: type=1131 audit(1675603068.794:1220): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-zram-setup@zram0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: audit: type=1130 audit(1675603068.794:1221): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-reboot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: audit: type=1131 audit(1675603068.794:1222): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-reboot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: audit: type=1334 audit(1675603068.794:1223): prog-id=71 op=UNLOAD Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit: BPF prog-id=74 op=UNLOAD Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit: BPF prog-id=73 op=UNLOAD Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit: BPF prog-id=85 op=UNLOAD Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit: BPF prog-id=84 op=UNLOAD Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit: BPF prog-id=81 op=UNLOAD Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit: BPF prog-id=80 op=UNLOAD Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit: BPF prog-id=89 op=UNLOAD Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit: BPF prog-id=88 op=UNLOAD Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit: BPF prog-id=87 op=UNLOAD Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd-shutdown[1]: Syncing filesystems and block devices. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd-journald[538]: Journal stopped -- Boot fe4e35273bf54c9dbd7fe1267ca3788a -- Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: Linux version 6.2.0-0.rc6.837c07cf68fe.49.test.fc38.s390x (root@runner-ia7yd-k9-project-18194050-concurrent-0) (s390x-linux-gnu-gcc (GCC) 12.2.1 20221121 (Red Hat Cross 12.2.1-5), GNU ld version 2.39-3.fc38) #1 SMP Sun Feb 5 11:59:55 UTC 2023 Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: setup: Linux is running under KVM in 64-bit mode Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: setup: The maximum memory size is 8192MB Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: setup: Relocating AMODE31 section of size 0x00003000 Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: cpu: 2 configured CPUs, 0 standby CPUs Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: Write protected kernel read-only data: 22724k Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: Zone ranges: Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: DMA [mem 0x0000000000000000-0x000000007fffffff] Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: Normal [mem 0x0000000080000000-0x00000001ffffffff] Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: Movable zone start for each node Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: Early memory node ranges Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: node 0: [mem 0x0000000000000000-0x00000001ffffffff] Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: Initmem setup node 0 [mem 0x0000000000000000-0x00000001ffffffff] Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: percpu: Embedded 33 pages/cpu s95232 r8192 d31744 u135168 Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: pcpu-alloc: s95232 r8192 d31744 u135168 alloc=33*4096 Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: pcpu-alloc: [0] 0 [0] 1 Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: Fallback order for Node 0: 0 Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: Built 1 zonelists, mobility grouping on. Total pages: 2064384 Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: Policy zone: Normal Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: Kernel command line: root=/dev/mapper/fedora_s390x--kvm--064-root rd.lvm.lv=fedora_s390x-kvm-064/root Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: random: crng init done Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear) Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: Memory: 8190044K/8388608K available (14256K kernel code, 2680K rwdata, 8468K rodata, 5684K init, 1136K bss, 198564K reserved, 0K cma-reserved) Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: SLUB: HWalign=256, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: ftrace: allocating 39553 entries in 155 pages Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: ftrace: allocated 155 pages with 5 groups Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: rcu: Hierarchical RCU implementation. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=2. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: Rude variant of Tasks RCU enabled. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: Tracing variant of Tasks RCU enabled. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: NR_IRQS: 3, nr_irqs: 3, preallocated irqs: 3 Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: clocksource: tod: mask: 0xffffffffffffffff max_cycles: 0x3b0a9be803b0a9, max_idle_ns: 1805497147909793 ns Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: kfence: initialized - using 2097152 bytes for 255 objects at 0x(____ptrval____)-0x(____ptrval____) Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: Console: colour dummy device 80x25 Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: printk: console [ttysclp0] enabled Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: Calibrating delay loop (skipped)... 3241.00 BogoMIPS preset Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: pid_max: default: 32768 minimum: 301 Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: LSM: initializing lsm=lockdown,capability,yama,integrity,selinux,bpf,landlock Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: Yama: becoming mindful. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: SELinux: Initializing. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: LSM support for eBPF active Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: landlock: Up and running. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear) Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear) Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: cblist_init_generic: Setting adjustable number of callback queues. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: cblist_init_generic: Setting shift to 1 and lim to 1. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: cblist_init_generic: Setting shift to 1 and lim to 1. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: rcu: Hierarchical SRCU implementation. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: rcu: Max phase no-delay instances is 1000. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: smp: Bringing up secondary CPUs ... Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: smp: Brought up 1 node, 2 CPUs Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: devtmpfs: initialized Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: futex hash table entries: 512 (order: 5, 131072 bytes, linear) Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: audit: initializing netlink subsys (disabled) Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: audit: type=2000 audit(1675603068.358:1): state=initialized audit_enabled=0 res=1 Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: Spectre V2 mitigation: etokens Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: HugeTLB: registered 1.00 MiB page size, pre-allocated 0 pages Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: HugeTLB: 12 KiB vmemmap can be freed for a 1.00 MiB page Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: raid6: skipped pq benchmark and selected vx128x8 Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: raid6: using s390xc recovery algorithm Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: iommu: Default domain type: Translated Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: iommu: DMA domain TLB invalidation policy: lazy mode Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: SCSI subsystem initialized Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: libata version 3.00 loaded. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: pps_core: LinuxPPS API ver. 1 registered Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: PTP clock support registered Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: NetLabel: Initializing Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: NetLabel: domain hash size = 128 Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: NetLabel: unlabeled traffic allowed by default Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: mctp: management component transport protocol core Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: NET: Registered PF_MCTP protocol family Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: VFS: Disk quotas dquot_6.6.0 Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: NET: Registered PF_INET protocol family Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: IP idents hash table entries: 131072 (order: 8, 1048576 bytes, linear) Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: tcp_listen_portaddr_hash hash table entries: 4096 (order: 4, 65536 bytes, linear) Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear) Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, linear) Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: TCP: Hash tables configured (established 65536 bind 65536) Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: MPTCP token hash table entries: 8192 (order: 5, 196608 bytes, linear) Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: UDP hash table entries: 4096 (order: 5, 131072 bytes, linear) Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes, linear) Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: NET: Registered PF_XDP protocol family Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: Trying to unpack rootfs image as initramfs... Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: hypfs: The hardware system does not support hypfs Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: Initialise system trusted keyrings Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: Key type blacklist registered Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: workingset: timestamp_bits=45 max_order=21 bucket_order=0 Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: zbud: loaded Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: integrity: Platform Keyring initialized Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: NET: Registered PF_ALG protocol family Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: xor: automatically using best checksumming function xc Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: Key type asymmetric registered Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: Asymmetric key parser 'x509' registered Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: Freeing initrd memory: 19868K Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 247) Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: io scheduler mq-deadline registered Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: io scheduler kyber registered Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: io scheduler bfq registered Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: atomic64_test: passed Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: hvc_iucv: The z/VM IUCV HVC device driver cannot be used without z/VM Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: device-mapper: uevent: version 1.0.3 Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: drop_monitor: Initializing network drop monitor service Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: Initializing XFRM netlink socket Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: NET: Registered PF_INET6 protocol family Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: Segment Routing with IPv6 Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: RPL Segment Routing with IPv6 Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: In-situ OAM (IOAM) with IPv6 Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: mip6: Mobile IPv6 Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: NET: Registered PF_PACKET protocol family Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: cio: Channel measurement facility initialized using format extended (mode autodetected) Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: sclp_sd: Store Data request failed (eq=2, di=3, response=0x40f0, flags=0x00, status=0, rc=-5) Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: registered taskstats version 1 Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: Loading compiled-in X.509 certificates Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: Loaded X.509 cert 'Fedora kernel signing key: f3493cc0e8c58a312594657b22845b6dfd6c08b2' Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: zswap: loaded using pool lzo/zbud Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: page_owner is disabled Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: Key type .fscrypt registered Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: Key type fscrypt-provisioning registered Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: Btrfs loaded, crc32c=crc32c-generic, zoned=yes, fsverity=yes Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: Key type big_key registered Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: Key type encrypted registered Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: ima: No TPM chip found, activating TPM-bypass! Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: Loading compiled-in module X.509 certificates Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: Loaded X.509 cert 'Fedora kernel signing key: f3493cc0e8c58a312594657b22845b6dfd6c08b2' Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: ima: Allocated hash algorithm: sha256 Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: ima: No architecture policies found Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: evm: Initialising EVM extended attributes: Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: evm: security.selinux Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: evm: security.SMACK64 (disabled) Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: evm: security.SMACK64EXEC (disabled) Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: evm: security.SMACK64TRANSMUTE (disabled) Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: evm: security.SMACK64MMAP (disabled) Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: evm: security.apparmor (disabled) Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: evm: security.ima Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: evm: security.capability Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: evm: HMAC attrs: 0x1 Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: alg: No test for 842 (842-scomp) Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: alg: No test for 842 (842-generic) Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: Freeing unused kernel image (initmem) memory: 5684K Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: Write protected read-only-after-init data: 156k Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: Checked W+X mappings: passed, no unexpected W+X pages found Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: rodata_test: all tests were successful Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: Run /init as init process Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: with arguments: Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: /init Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: with environment: Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: HOME=/ Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: TERM=linux Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: systemd 253~rc2-2.fc38 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 +PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Detected virtualization kvm. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Detected architecture s390x. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Running in initrd. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Hostname set to . Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Queued start job for default target initrd.target. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Reached target local-fs.target - Local File Systems. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Reached target slices.target - Slice Units. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Reached target swap.target - Swaps. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Reached target timers.target - Timer Units. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Listening on systemd-journald.socket - Journal Socket. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Reached target sockets.target - Socket Units. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: memstrack.service - Memstrack Anylazing Service was skipped because no trigger condition checks were met. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Starting systemd-journald.service - Journal Service... Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Starting systemd-vconsole-setup.service - Setup Virtual Console... Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd-journald[179]: Collecting audit messages is disabled. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd-journald[179]: Journal started Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd-journald[179]: Runtime Journal (/run/log/journal/889d98afa0aa44fb8bf1ea01253a9fe6) is 8.0M, max 160.4M, 152.4M free. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd-vconsole-setup[181]: Failed to import credentials, ignoring: No such file or directory Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Started systemd-journald.service - Journal Service. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Starting systemd-tmpfiles-setup.service - Create Volatile Files and Directories... Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Finished systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd-modules-load[180]: Inserted module 'pkey' Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Finished systemd-vconsole-setup.service - Setup Virtual Console. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: dracut-cmdline-ask.service - dracut ask for additional cmdline parameters was skipped because no trigger condition checks were met. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com dracut-cmdline[197]: dracut-38 (Rawhide Prerelease) dracut-057-6.fc38 Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com dracut-cmdline[197]: Using kernel command line parameters: root=/dev/mapper/fedora_s390x--kvm--064-root rd.lvm.lv=fedora_s390x-kvm-064/root Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com dracut-cmdline[197]: cio_ignored disabled on commandline Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd-udevd[325]: Using default interface naming scheme 'v253'. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: dracut-pre-trigger.service - dracut pre-trigger hook was skipped because no trigger condition checks were met. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Reached target sysinit.target - System Initialization. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Starting plymouth-start.service - Show Plymouth Boot Screen... Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Received SIGRTMIN+20 from PID 350 (plymouthd). Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Started plymouth-start.service - Show Plymouth Boot Screen. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch was skipped because of an unmet condition check (ConditionPathExists=!/run/plymouth/pid). Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Started systemd-ask-password-plymouth.path - Forward Password Requests to Plymouth Directory Watch. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Reached target paths.target - Path Units. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Reached target basic.target - Basic System. Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: virtio_blk virtio0: 1/0/0 default/read/poll queues Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: virtio_blk virtio0: [vda] 251658240 512-byte logical blocks (129 GB/120 GiB) Sun 2023-02-05 08:17:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: vda: vda1 vda2 Sun 2023-02-05 08:17:49 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: alg: No test for crc32be (crc32be-vx) Sun 2023-02-05 08:17:49 EST s390x-kvm-064.lab.eng.rdu2.redhat.com dracut-initqueue[433]: Scanning devices vda2 for LVM logical volumes fedora_s390x-kvm-064/root Sun 2023-02-05 08:17:49 EST s390x-kvm-064.lab.eng.rdu2.redhat.com dracut-initqueue[433]: fedora_s390x-kvm-064/root linear Sun 2023-02-05 08:17:49 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Found device dev-mapper-fedora_s390x\x2d\x2dkvm\x2d\x2d064\x2droot.device - /dev/mapper/fedora_s390x--kvm--064-root. Sun 2023-02-05 08:17:49 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Sun 2023-02-05 08:17:49 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Sun 2023-02-05 08:17:49 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Sun 2023-02-05 08:17:49 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Reached target remote-fs.target - Remote File Systems. Sun 2023-02-05 08:17:49 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: dracut-pre-mount.service - dracut pre-mount hook was skipped because no trigger condition checks were met. Sun 2023-02-05 08:17:49 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/mapper/fedora_s390x--kvm--064-root... Sun 2023-02-05 08:17:49 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd-fsck[469]: /usr/sbin/fsck.xfs: XFS file system. Sun 2023-02-05 08:17:49 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/mapper/fedora_s390x--kvm--064-root. Sun 2023-02-05 08:17:49 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Mounting sysroot.mount - /sysroot... Sun 2023-02-05 08:17:49 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: SGI XFS with ACLs, security attributes, scrub, quota, no debug enabled Sun 2023-02-05 08:17:49 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: XFS (dm-0): Mounting V5 Filesystem 6cd1133e-cdab-444d-9855-64f257eda26a Sun 2023-02-05 08:17:49 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: XFS (dm-0): Ending clean mount Sun 2023-02-05 08:17:49 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Mounted sysroot.mount - /sysroot. Sun 2023-02-05 08:17:49 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Sun 2023-02-05 08:17:49 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Sun 2023-02-05 08:17:49 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: initrd-parse-etc.service: Deactivated successfully. Sun 2023-02-05 08:17:49 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Sun 2023-02-05 08:17:49 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Sun 2023-02-05 08:17:49 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Reached target initrd.target - Initrd Default Target. Sun 2023-02-05 08:17:49 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Sun 2023-02-05 08:17:49 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Sun 2023-02-05 08:17:49 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Sun 2023-02-05 08:17:49 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Sun 2023-02-05 08:17:49 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped target timers.target - Timer Units. Sun 2023-02-05 08:17:49 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Sun 2023-02-05 08:17:49 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Sun 2023-02-05 08:17:49 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped target initrd.target - Initrd Default Target. Sun 2023-02-05 08:17:49 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped target basic.target - Basic System. Sun 2023-02-05 08:17:49 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Sun 2023-02-05 08:17:49 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Sun 2023-02-05 08:17:49 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped target paths.target - Path Units. Sun 2023-02-05 08:17:49 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped target remote-fs.target - Remote File Systems. Sun 2023-02-05 08:17:49 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Sun 2023-02-05 08:17:49 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped target slices.target - Slice Units. Sun 2023-02-05 08:17:49 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped target sockets.target - Socket Units. Sun 2023-02-05 08:17:49 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped target sysinit.target - System Initialization. Sun 2023-02-05 08:17:49 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped target swap.target - Swaps. Sun 2023-02-05 08:17:49 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: dracut-initqueue.service: Deactivated successfully. Sun 2023-02-05 08:17:49 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Sun 2023-02-05 08:17:49 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Starting plymouth-switch-root.service - Plymouth switch root service... Sun 2023-02-05 08:17:49 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: systemd-sysctl.service: Deactivated successfully. Sun 2023-02-05 08:17:49 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Sun 2023-02-05 08:17:49 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: systemd-modules-load.service: Deactivated successfully. Sun 2023-02-05 08:17:49 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Sun 2023-02-05 08:17:49 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Sun 2023-02-05 08:17:49 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Sun 2023-02-05 08:17:49 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped target local-fs.target - Local File Systems. Sun 2023-02-05 08:17:49 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Sun 2023-02-05 08:17:49 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Sun 2023-02-05 08:17:49 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Sun 2023-02-05 08:17:49 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Sun 2023-02-05 08:17:49 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup.service.mount: Deactivated successfully. Sun 2023-02-05 08:17:49 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: initrd-cleanup.service: Deactivated successfully. Sun 2023-02-05 08:17:49 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Sun 2023-02-05 08:17:49 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Finished plymouth-switch-root.service - Plymouth switch root service. Sun 2023-02-05 08:17:49 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: systemd-udevd.service: Deactivated successfully. Sun 2023-02-05 08:17:49 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Sun 2023-02-05 08:17:49 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Sun 2023-02-05 08:17:49 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Sun 2023-02-05 08:17:49 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Sun 2023-02-05 08:17:49 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Sun 2023-02-05 08:17:49 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: dracut-pre-udev.service: Deactivated successfully. Sun 2023-02-05 08:17:49 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Sun 2023-02-05 08:17:49 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: dracut-cmdline.service: Deactivated successfully. Sun 2023-02-05 08:17:49 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: kmod-static-nodes.service: Deactivated successfully. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Reached target initrd-switch-root.target - Switch Root. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Starting initrd-switch-root.service - Switch Root... Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Switching root. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd-journald[179]: Journal stopped Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd-journald[179]: Received SIGTERM from PID 1 (systemd). Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: SELinux: policy capability network_peer_controls=1 Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: SELinux: policy capability open_perms=1 Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: SELinux: policy capability extended_socket_class=1 Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: SELinux: policy capability always_check_network=0 Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: SELinux: policy capability cgroup_seclabel=1 Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: SELinux: policy capability nnp_nosuid_transition=1 Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: SELinux: policy capability genfs_seclabel_symlinks=1 Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: SELinux: policy capability ioctl_skip_cloexec=0 Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: audit: type=1403 audit(1675603070.408:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Successfully loaded SELinux policy in 120.268ms. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 20.580ms. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: systemd 253~rc2-2.fc38 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 +PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Detected virtualization kvm. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Detected architecture s390x. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: bpf-lsm: Failed to link program; assuming BPF LSM is not available Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: zram: Added device: zram0 Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: /usr/lib/systemd/system/restraintd.service:8: Standard output type syslog+console is obsolete, automatically updating to journal+console. Please update your unit file, and consider removing the setting altogether. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: initrd-switch-root.service: Deactivated successfully. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped initrd-switch-root.service - Switch Root. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Created slice system-getty.slice - Slice /system/getty. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Created slice system-sshd\x2dkeygen.slice - Slice /system/sshd-keygen. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Created slice system-systemd\x2dzram\x2dsetup.slice - Slice /system/systemd-zram-setup. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Created slice user.slice - User and Session Slice. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch was skipped because of an unmet condition check (ConditionPathExists=!/run/plymouth/pid). Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Reached target paths.target - Path Units. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Reached target slices.target - Slice Units. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Reached target time-set.target - System Time Set. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Listening on dm-event.socket - Device-mapper event daemon FIFOs. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Listening on lvm2-lvmpolld.socket - LVM2 poll daemon socket. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Listening on systemd-initctl.socket - initctl Compatibility Named Pipe. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: auth-rpcgss-module.service - Kernel Module supporting RPCSEC_GSS was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Starting device_cio_free.service - Free all devices on startup... Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Starting lvm2-monitor.service - Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling... Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: plymouth-switch-root.service: Deactivated successfully. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped plymouth-switch-root.service - Plymouth switch root service. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: systemd-fsck-root.service: Deactivated successfully. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Stopped systemd-journald.service - Journal Service. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: loop: module loaded Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: fuse: init (API version 7.38) Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Starting systemd-journald.service - Journal Service... Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: modprobe@configfs.service: Deactivated successfully. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: modprobe@drm.service: Deactivated successfully. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: modprobe@fuse.service: Deactivated successfully. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: modprobe@loop.service: Deactivated successfully. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Reached target network-pre.target - Preparation for Network. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd-journald[538]: Collecting audit messages is enabled. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd-journald[538]: Journal started Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd-journald[538]: Runtime Journal (/run/log/journal/889d98afa0aa44fb8bf1ea01253a9fe6) is 8.0M, max 160.4M, 152.4M free. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Queued start job for default target multi-user.target. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: systemd-journald.service: Deactivated successfully. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com lvm[528]: 1 logical volume(s) in volume group "fedora_s390x-kvm-064" monitored Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: systemd-firstboot.service - First Boot Wizard was skipped because of an unmet condition check (ConditionFirstBoot=yes). Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: systemd-hwdb-update.service - Rebuild Hardware Database was skipped because of an unmet condition check (ConditionNeedsUpdate=/etc). Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Started systemd-journald.service - Journal Service. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: audit: type=1130 audit(1675603070.728:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: audit: type=1130 audit(1675603070.728:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: systemd-sysusers.service - Create System Users was skipped because no trigger condition checks were met. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd-journald[538]: Time spent on flushing to /var/log/journal/889d98afa0aa44fb8bf1ea01253a9fe6 is 13.939ms for 422 entries. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd-journald[538]: System Journal (/var/log/journal/889d98afa0aa44fb8bf1ea01253a9fe6) is 19.2M, max 4.0G, 3.9G free. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: audit: type=1130 audit(1675603070.758:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd-journald[538]: Received client request to flush runtime journal. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: audit: type=1130 audit(1675603070.758:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd-journald[538]: /var/log/journal/889d98afa0aa44fb8bf1ea01253a9fe6/system.journal: Realtime clock jumped backwards relative to last journal entry, rotating. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd-journald[538]: Rotating system journal. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: audit: type=1130 audit(1675603070.768:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: audit: type=1334 audit(1675603070.768:8): prog-id=32 op=LOAD Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: audit: type=1334 audit(1675603070.768:9): prog-id=33 op=LOAD Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: audit: type=1334 audit(1675603070.768:10): prog-id=6 op=UNLOAD Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit: BPF prog-id=32 op=LOAD Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit: BPF prog-id=33 op=LOAD Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit: BPF prog-id=6 op=UNLOAD Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit: BPF prog-id=7 op=UNLOAD Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=device_cio_free comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=lvm2-monitor comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Finished device_cio_free.service - Free all devices on startup. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Finished lvm2-monitor.service - Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd-udevd[567]: Using default interface naming scheme 'v253'. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: modprobe@configfs.service: Deactivated successfully. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Found device dev-zram0.device - /dev/zram0. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Starting systemd-zram-setup@zram0.service - Create swap on /dev/zram0... Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: zram0: detected capacity change from 0 to 16431104 Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com zram-generator[598]: Setting up swapspace version 1, size = 7.8 GiB (8412721152 bytes) Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com zram-generator[598]: LABEL=zram0, UUID=49dc85c1-ad1a-4aca-a6e9-c88c396b4bad Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd-makefs[597]: /dev/zram0 successfully formatted as swap (label "zram0", uuid 49dc85c1-ad1a-4aca-a6e9-c88c396b4bad) Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-zram-setup@zram0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Finished systemd-zram-setup@zram0.service - Create swap on /dev/zram0. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Activating swap dev-zram0.swap - Compressed Swap on /dev/zram0... Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Activated swap dev-zram0.swap - Compressed Swap on /dev/zram0. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Reached target swap.target - Swaps. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: Adding 8215548k swap on /dev/zram0. Priority:100 extents:1 across:8215548k SSDscFS Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Condition check resulted in dev-ttysclp0.device - /dev/ttysclp0 being skipped. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: VFIO - User Level meta-driver version: 0.3 Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Condition check resulted in dev-disk-by\x2duuid-7683e9f8\x2d6c87\x2d4516\x2dbc80\x2dc62337e32b84.device - /dev/disk/by-uuid/7683e9f8-6c87-4516-bc80-c62337e32b84 being skipped. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com lvm[609]: PV /dev/vda2 online, VG fedora_s390x-kvm-064 is complete. Sun 2023-02-05 08:17:50 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: virtio_net virtio1 enc1: renamed from eth0 Sun 2023-02-05 08:17:51 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Started lvm-activate-fedora_s390x-kvm-064.service - /usr/sbin/lvm vgchange -aay --autoactivation event fedora_s390x-kvm-064. Sun 2023-02-05 08:17:51 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=lvm-activate-fedora_s390x-kvm-064 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:51 EST s390x-kvm-064.lab.eng.rdu2.redhat.com lvm[615]: 1 logical volume(s) in volume group "fedora_s390x-kvm-064" now active Sun 2023-02-05 08:17:51 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: lvm-activate-fedora_s390x-kvm-064.service: Deactivated successfully. Sun 2023-02-05 08:17:51 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=lvm-activate-fedora_s390x-kvm-064 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:51 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Mounting boot.mount - /boot... Sun 2023-02-05 08:17:51 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Mounted boot.mount - /boot. Sun 2023-02-05 08:17:51 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: XFS (vda1): Mounting V5 Filesystem 7683e9f8-6c87-4516-bc80-c62337e32b84 Sun 2023-02-05 08:17:51 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: XFS (vda1): Ending clean mount Sun 2023-02-05 08:17:51 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Reached target local-fs.target - Local File Systems. Sun 2023-02-05 08:17:51 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: ldconfig.service - Rebuild Dynamic Linker Cache was skipped because no trigger condition checks were met. Sun 2023-02-05 08:17:51 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Starting plymouth-read-write.service - Tell Plymouth To Write Out Runtime Data... Sun 2023-02-05 08:17:51 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: selinux-autorelabel-mark.service - Mark the need to relabel after reboot was skipped because of an unmet condition check (ConditionSecurity=!selinux). Sun 2023-02-05 08:17:51 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Sun 2023-02-05 08:17:51 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: systemd-machine-id-commit.service - Commit a transient machine-id on disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Sun 2023-02-05 08:17:51 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Starting systemd-tmpfiles-setup.service - Create Volatile Files and Directories... Sun 2023-02-05 08:17:51 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Received SIGRTMIN+20 from PID 350 (plymouthd). Sun 2023-02-05 08:17:51 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Finished plymouth-read-write.service - Tell Plymouth To Write Out Runtime Data. Sun 2023-02-05 08:17:51 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=plymouth-read-write comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:51 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Finished systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Sun 2023-02-05 08:17:51 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:51 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Mounting var-lib-nfs-rpc_pipefs.mount - RPC Pipe File System... Sun 2023-02-05 08:17:51 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Starting auditd.service - Security Auditing Service... Sun 2023-02-05 08:17:51 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: systemd-journal-catalog-update.service - Rebuild Journal Catalog was skipped because of an unmet condition check (ConditionNeedsUpdate=/var). Sun 2023-02-05 08:17:51 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit: BPF prog-id=34 op=LOAD Sun 2023-02-05 08:17:51 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit: BPF prog-id=35 op=LOAD Sun 2023-02-05 08:17:51 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit: BPF prog-id=36 op=LOAD Sun 2023-02-05 08:17:51 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Sun 2023-02-05 08:17:51 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit: BPF prog-id=37 op=LOAD Sun 2023-02-05 08:17:51 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Sun 2023-02-05 08:17:51 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: systemd-update-done.service - Update is Completed was skipped because no trigger condition checks were met. Sun 2023-02-05 08:17:51 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit: BPF prog-id=38 op=LOAD Sun 2023-02-05 08:17:51 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit: BPF prog-id=39 op=LOAD Sun 2023-02-05 08:17:51 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit: BPF prog-id=40 op=LOAD Sun 2023-02-05 08:17:51 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Starting systemd-userdbd.service - User Database Manager... Sun 2023-02-05 08:17:51 EST s390x-kvm-064.lab.eng.rdu2.redhat.com auditd[634]: No plugins found, not dispatching events Sun 2023-02-05 08:17:51 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:auditd_t:s0 res=1 Sun 2023-02-05 08:17:51 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[634]: SYSCALL arch=80000016 syscall=102 success=yes exit=60 a0=b a1=3ffc9971648 a2=0 a3=0 items=0 ppid=629 pid=634 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditd" exe="/usr/sbin/auditd" subj=system_u:system_r:auditd_t:s0 key=(null) Sun 2023-02-05 08:17:51 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit: PROCTITLE proctitle="/sbin/auditd" Sun 2023-02-05 08:17:51 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit: CONFIG_CHANGE op=set audit_pid=634 old=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:auditd_t:s0 res=1 Sun 2023-02-05 08:17:51 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[634]: SYSCALL arch=80000016 syscall=102 success=yes exit=60 a0=b a1=3ffc996f308 a2=0 a3=0 items=0 ppid=629 pid=634 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditd" exe="/usr/sbin/auditd" subj=system_u:system_r:auditd_t:s0 key=(null) Sun 2023-02-05 08:17:51 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit: PROCTITLE proctitle="/sbin/auditd" Sun 2023-02-05 08:17:51 EST s390x-kvm-064.lab.eng.rdu2.redhat.com auditd[634]: Init complete, auditd 3.0.9 listening for events (startup state enable) Sun 2023-02-05 08:17:51 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Started systemd-userdbd.service - User Database Manager. Sun 2023-02-05 08:17:51 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:51 EST s390x-kvm-064.lab.eng.rdu2.redhat.com augenrules[637]: /sbin/augenrules: No change Sun 2023-02-05 08:17:51 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: RPC: Registered named UNIX socket transport module. Sun 2023-02-05 08:17:51 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: RPC: Registered udp transport module. Sun 2023-02-05 08:17:51 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: RPC: Registered tcp transport module. Sun 2023-02-05 08:17:51 EST s390x-kvm-064.lab.eng.rdu2.redhat.com kernel: RPC: Registered tcp NFSv4.1 backchannel transport module. Sun 2023-02-05 08:17:51 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:unconfined_service_t:s0 op=add_rule key=(null) list=1 res=1 Sun 2023-02-05 08:17:51 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[651]: SYSCALL arch=80000016 syscall=102 success=yes exit=1056 a0=b a1=3ffdb974378 a2=0 a3=0 items=0 ppid=637 pid=651 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:unconfined_service_t:s0 key=(null) Sun 2023-02-05 08:17:51 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Sun 2023-02-05 08:17:51 EST s390x-kvm-064.lab.eng.rdu2.redhat.com augenrules[651]: No rules Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Mounted var-lib-nfs-rpc_pipefs.mount - RPC Pipe File System. Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Started auditd.service - Security Auditing Service. Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=auditd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Reached target rpc_pipefs.target. Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[658]: SYSTEM_BOOT pid=658 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd-resolved[632]: Positive Trust Anchors: Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd-resolved[632]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd-resolved[632]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd-resolved[632]: Using system hostname 's390x-kvm-064.lab.eng.rdu2.redhat.com'. Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Started systemd-resolved.service - Network Name Resolution. Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Reached target sysinit.target - System Initialization. Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Started dnf-makecache.timer - dnf makecache --timer. Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Listening on pcscd.socket - PC/SC Smart Card Daemon Activation Socket. Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Listening on sssd-kcm.socket - SSSD Kerberos Cache Manager responder socket. Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Reached target sockets.target - Socket Units. Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Reached target basic.target - Basic System. Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit: BPF prog-id=41 op=LOAD Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Starting NetworkManager.service - Network Manager... Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Starting chronyd.service - NTP client/server... Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Starting cpi.service - Apply Control Program Identification (CPI)... Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: mdmonitor.service - Software RAID monitoring and management was skipped because of an unmet condition check (ConditionPathExists=/etc/mdadm.conf). Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: sshd-keygen@ecdsa.service - OpenSSH ecdsa Server Key Generation was skipped because no trigger condition checks were met. Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: sshd-keygen@ed25519.service - OpenSSH ed25519 Server Key Generation was skipped because no trigger condition checks were met. Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: sshd-keygen@rsa.service - OpenSSH rsa Server Key Generation was skipped because no trigger condition checks were met. Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Reached target sshd-keygen.target. Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: sssd.service - System Security Services Daemon was skipped because no trigger condition checks were met. Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Reached target nss-user-lookup.target - User and Group Name Lookups. Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit: BPF prog-id=42 op=LOAD Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit: BPF prog-id=43 op=LOAD Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit: BPF prog-id=44 op=LOAD Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Starting systemd-logind.service - User Login Management... Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=dracut-shutdown comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit: BPF prog-id=45 op=LOAD Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Starting dbus-broker.service - D-Bus System Message Bus... Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Finished cpi.service - Apply Control Program Identification (CPI). Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=cpi comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=dbus-broker comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Started dbus-broker.service - D-Bus System Message Bus. Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com NetworkManager[660]: [1675603072.2028] NetworkManager (version 1.41.91-1.fc38) is starting... (boot:fe4e3527-3bf5-4c9d-bd7f-e1267ca3788a) Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com NetworkManager[660]: [1675603072.2029] Read config: /etc/NetworkManager/NetworkManager.conf Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com chronyd[682]: chronyd version 4.3 starting (+CMDMON +NTP +REFCLOCK +RTC +PRIVDROP +SCFILTER +SIGND +ASYNCDNS +NTS +SECHASH +IPV6 +DEBUG) Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com chronyd[682]: Frequency 0.307 +/- 0.466 ppm read from /var/lib/chrony/drift Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com chronyd[682]: Using right/UTC timezone to obtain leap second data Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com chronyd[682]: Loaded seccomp filter (level 2) Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=chronyd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit: BPF prog-id=46 op=LOAD Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit: BPF prog-id=47 op=LOAD Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit: BPF prog-id=48 op=LOAD Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Started chronyd.service - NTP client/server. Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Starting chrony-wait.service - Wait for chrony to synchronize system clock... Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com dbus-broker-lau[678]: Ready Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Started NetworkManager.service - Network Manager. Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Reached target network.target - Network. Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Starting NetworkManager-wait-online.service - Network Manager Wait Online... Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=NetworkManager comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com NetworkManager[660]: [1675603072.2386] bus-manager: acquired D-Bus service "org.freedesktop.NetworkManager" Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Starting gssproxy.service - GSSAPI Proxy Daemon... Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com NetworkManager[660]: [1675603072.2461] manager[0x2aa29987020]: monitoring kernel firmware directory '/lib/firmware'. Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Starting sshd.service - OpenSSH server daemon... Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Started gssproxy.service - GSSAPI Proxy Daemon. Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=gssproxy comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: rpc-gssd.service - RPC security service for NFS client and server was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Reached target nfs-client.target - NFS client services. Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Reached target remote-fs.target - Remote File Systems. Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit: BPF prog-id=49 op=LOAD Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit: BPF prog-id=50 op=LOAD Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit: BPF prog-id=51 op=LOAD Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Starting systemd-hostnamed.service - Hostname Service... Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd-logind[675]: New seat seat0. Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Started systemd-logind.service - User Login Management. Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-logind comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Created slice user-0.slice - User Slice of UID 0. Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Starting plymouth-quit-wait.service - Hold until boot process finishes up... Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Starting plymouth-quit.service - Terminate Plymouth Boot Screen... Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Starting user-runtime-dir@0.service - User Runtime Directory /run/user/0... Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com sshd[689]: Server listening on 0.0.0.0 port 22. Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com sshd[689]: Server listening on :: port 22. Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Started sshd.service - OpenSSH server daemon. Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=sshd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Finished user-runtime-dir@0.service - User Runtime Directory /run/user/0. Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=user-runtime-dir@0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Starting user@0.service - User Manager for UID 0... Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Received SIGRTMIN+21 from PID 350 (plymouthd). Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[705]: USER_ACCT pid=705 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='op=PAM:accounting grantors=pam_unix acct="root" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[705]: CRED_ACQ pid=705 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='op=PAM:setcred grantors=? acct="root" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed' Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[705]: USER_ROLE_CHANGE pid=705 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='pam: default-context=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 selected-context=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Received SIGRTMIN+21 from PID 350 (plymouthd). Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Finished plymouth-quit-wait.service - Hold until boot process finishes up. Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=plymouth-quit-wait comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[705]: USER_START pid=705 uid=0 auid=0 ses=1 subj=system_u:system_r:init_t:s0 msg='op=PAM:session_open grantors=pam_selinux,pam_selinux,pam_loginuid,pam_keyinit,pam_namespace,pam_systemd_home,pam_keyinit,pam_limits,pam_systemd,pam_unix acct="root" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=serial-getty@ttysclp0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=plymouth-quit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[705]: pam_unix(systemd-user:session): session opened for user root(uid=0) by (uid=0) Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Started getty@tty1.service - Getty on tty1. Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Started serial-getty@ttysclp0.service - Serial Getty on ttysclp0. Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Reached target getty.target - Login Prompts. Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Finished plymouth-quit.service - Terminate Plymouth Boot Screen. Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit: BPF prog-id=52 op=LOAD Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit: BPF prog-id=52 op=UNLOAD Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit: BPF prog-id=53 op=LOAD Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit: BPF prog-id=53 op=UNLOAD Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit: BPF prog-id=54 op=LOAD Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit: BPF prog-id=54 op=UNLOAD Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit: BPF prog-id=55 op=LOAD Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit: BPF prog-id=55 op=UNLOAD Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit: BPF prog-id=56 op=LOAD Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit: BPF prog-id=56 op=UNLOAD Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit: BPF prog-id=57 op=LOAD Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit: BPF prog-id=57 op=UNLOAD Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Started systemd-hostnamed.service - Hostname Service. Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com NetworkManager[660]: [1675603072.3492] hostname: hostname: using hostnamed Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com NetworkManager[660]: [1675603072.3492] hostname: static hostname changed from (none) to "s390x-kvm-064.lab.eng.rdu2.redhat.com" Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit: BPF prog-id=58 op=LOAD Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com NetworkManager[660]: [1675603072.3539] dns-mgr: init: dns=systemd-resolved rc-manager=unmanaged (auto), plugin=systemd-resolved Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit: BPF prog-id=59 op=LOAD Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit: BPF prog-id=58 op=UNLOAD Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit: BPF prog-id=59 op=UNLOAD Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit: BPF prog-id=60 op=LOAD Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit: BPF prog-id=60 op=UNLOAD Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit: BPF prog-id=61 op=LOAD Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit: BPF prog-id=61 op=UNLOAD Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com NetworkManager[660]: [1675603072.3696] manager: rfkill: Wi-Fi enabled by radio killswitch; enabled by state file Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com NetworkManager[660]: [1675603072.3696] manager: rfkill: WWAN enabled by radio killswitch; enabled by state file Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com NetworkManager[660]: [1675603072.3696] manager: Networking is enabled by state file Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit: BPF prog-id=62 op=LOAD Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit: BPF prog-id=62 op=UNLOAD Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit: BPF prog-id=63 op=LOAD Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit: BPF prog-id=63 op=UNLOAD Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit: BPF prog-id=64 op=LOAD Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit: BPF prog-id=65 op=LOAD Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit: BPF prog-id=65 op=UNLOAD Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit: BPF prog-id=66 op=LOAD Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit: BPF prog-id=64 op=UNLOAD Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit: BPF prog-id=66 op=UNLOAD Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com NetworkManager[660]: [1675603072.3715] settings: Loaded settings plugin: keyfile (internal) Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com NetworkManager[660]: [1675603072.3731] dhcp: init: Using DHCP client 'internal' Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com NetworkManager[660]: [1675603072.3733] manager: (lo): new Loopback device (/org/freedesktop/NetworkManager/Devices/1) Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com NetworkManager[660]: [1675603072.3740] device (lo): state change: unmanaged -> unavailable (reason 'connection-assumed', sys-iface-state: 'external') Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com NetworkManager[660]: [1675603072.3743] device (lo): state change: unavailable -> disconnected (reason 'connection-assumed', sys-iface-state: 'external') Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com NetworkManager[660]: [1675603072.3747] device (lo): Activation: starting connection 'lo' (731c9808-07cc-40be-84b1-de1857de8bb8) Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com NetworkManager[660]: [1675603072.3753] manager: (enc1): new Ethernet device (/org/freedesktop/NetworkManager/Devices/2) Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Starting NetworkManager-dispatcher.service - Network Manager Script Dispatcher Service... Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com NetworkManager[660]: [1675603072.3783] device (enc1): state change: unmanaged -> unavailable (reason 'managed', sys-iface-state: 'external') Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com NetworkManager[660]: [1675603072.3836] device (lo): state change: disconnected -> prepare (reason 'none', sys-iface-state: 'external') Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com NetworkManager[660]: [1675603072.3838] device (lo): state change: prepare -> config (reason 'none', sys-iface-state: 'external') Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com NetworkManager[660]: [1675603072.3839] device (lo): state change: config -> ip-config (reason 'none', sys-iface-state: 'external') Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com NetworkManager[660]: [1675603072.3841] device (enc1): carrier: link connected Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com NetworkManager[660]: [1675603072.3842] device (lo): state change: ip-config -> ip-check (reason 'none', sys-iface-state: 'external') Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com NetworkManager[660]: [1675603072.3845] device (enc1): state change: unavailable -> disconnected (reason 'carrier-changed', sys-iface-state: 'managed') Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com NetworkManager[660]: [1675603072.3851] policy: auto-activating connection 'enc1' (239d921e-e6bc-4c12-b762-08c9352e5b62) Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com NetworkManager[660]: [1675603072.3860] device (enc1): Activation: starting connection 'enc1' (239d921e-e6bc-4c12-b762-08c9352e5b62) Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com NetworkManager[660]: [1675603072.3861] device (enc1): state change: disconnected -> prepare (reason 'none', sys-iface-state: 'managed') Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com NetworkManager[660]: [1675603072.3863] manager: NetworkManager state is now CONNECTING Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com NetworkManager[660]: [1675603072.3863] device (enc1): state change: prepare -> config (reason 'none', sys-iface-state: 'managed') Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com NetworkManager[660]: [1675603072.3867] device (enc1): state change: config -> ip-config (reason 'none', sys-iface-state: 'managed') Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com NetworkManager[660]: [1675603072.3870] dhcp4 (enc1): activation: beginning transaction (timeout in 45 seconds) Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Started NetworkManager-dispatcher.service - Network Manager Script Dispatcher Service. Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=NetworkManager-dispatcher comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com NetworkManager[660]: [1675603072.3940] device (lo): state change: ip-check -> secondaries (reason 'none', sys-iface-state: 'external') Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com NetworkManager[660]: [1675603072.3941] device (lo): state change: secondaries -> activated (reason 'none', sys-iface-state: 'external') Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com NetworkManager[660]: [1675603072.3943] device (lo): Activation: successful, device activated. Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com chronyd[682]: Source 10.16.255.1 offline Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[705]: Queued start job for default target default.target. Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com NetworkManager[660]: [1675603072.4427] dhcp4 (enc1): state changed new lease, address=10.0.160.64 Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com NetworkManager[660]: [1675603072.4431] policy: set 'enc1' (enc1) as default for IPv4 routing and DNS Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd-resolved[632]: enc1: Bus client set search domain list to: rhts.eng.rdu2.redhat.com Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd-resolved[632]: enc1: Bus client set default route setting: yes Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd-resolved[632]: enc1: Bus client set DNS server list to: 10.11.5.160, 10.2.70.215 Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com NetworkManager[660]: [1675603072.4469] device (enc1): state change: ip-config -> ip-check (reason 'none', sys-iface-state: 'managed') Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com NetworkManager[660]: [1675603072.4492] device (enc1): state change: ip-check -> secondaries (reason 'none', sys-iface-state: 'managed') Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com NetworkManager[660]: [1675603072.4493] device (enc1): state change: secondaries -> activated (reason 'none', sys-iface-state: 'managed') Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com NetworkManager[660]: [1675603072.4495] manager: NetworkManager state is now CONNECTED_SITE Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com NetworkManager[660]: [1675603072.4497] device (enc1): Activation: successful, device activated. Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com NetworkManager[660]: [1675603072.4499] manager: NetworkManager state is now CONNECTED_GLOBAL Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com NetworkManager[660]: [1675603072.4501] manager: startup complete Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[705]: Created slice app.slice - User Application Slice. Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[705]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[705]: Reached target paths.target - Paths. Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[705]: Reached target timers.target - Timers. Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=NetworkManager-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=anamon comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Finished NetworkManager-wait-online.service - Network Manager Wait Online. Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Reached target network-online.target - Network is Online. Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[705]: Starting dbus.socket - D-Bus User Message Bus Socket... Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[705]: pipewire-pulse.socket - PipeWire PulseAudio was skipped because of an unmet condition check (ConditionUser=!root). Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Started anamon.service - Anaconda Monitoring (anamon) post-boot notification program. Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Starting rpc-statd-notify.service - Notify NFS peers of a restart... Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[705]: Listening on pipewire.socket - PipeWire Multimedia System Socket. Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[705]: Starting systemd-tmpfiles-setup.service - Create User's Volatile Files and Directories... Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com sm-notify[746]: Version 2.6.2 starting Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=rpc-statd-notify comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Started rpc-statd-notify.service - Notify NFS peers of a restart. Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[705]: Finished systemd-tmpfiles-setup.service - Create User's Volatile Files and Directories. Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[705]: Listening on dbus.socket - D-Bus User Message Bus Socket. Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[705]: Reached target sockets.target - Sockets. Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[705]: Reached target basic.target - Basic System. Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Started user@0.service - User Manager for UID 0. Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=user@0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[705]: Reached target default.target - Main User Target. Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[705]: Startup finished in 147ms. Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com chronyd[682]: Source 10.16.255.1 online Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: anamon.service: Deactivated successfully. Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: anamon.service: Unit process 794 (anamon) remains running after unit stopped. Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: anamon.service: Unit process 796 (anamon) remains running after unit stopped. Sun 2023-02-05 08:17:52 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=anamon comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:54 EST s390x-kvm-064.lab.eng.rdu2.redhat.com NetworkManager[660]: [1675603074.8488] policy: set 'enc1' (enc1) as default for IPv6 routing and DNS Sun 2023-02-05 08:17:57 EST s390x-kvm-064.lab.eng.rdu2.redhat.com chronyd[682]: Selected source 10.2.32.38 Sun 2023-02-05 08:17:57 EST s390x-kvm-064.lab.eng.rdu2.redhat.com chronyd[682]: System clock wrong by 1.075062 seconds Sun 2023-02-05 08:17:58 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd-resolved[632]: Clock change detected. Flushing caches. Sun 2023-02-05 08:17:58 EST s390x-kvm-064.lab.eng.rdu2.redhat.com chronyd[682]: System clock was stepped by 1.075062 seconds Sun 2023-02-05 08:17:58 EST s390x-kvm-064.lab.eng.rdu2.redhat.com chronyd[682]: System clock TAI offset set to 37 seconds Sun 2023-02-05 08:17:59 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Finished chrony-wait.service - Wait for chrony to synchronize system clock. Sun 2023-02-05 08:17:59 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=chrony-wait comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:59 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Reached target time-sync.target - System Time Synchronized. Sun 2023-02-05 08:17:59 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Started fstrim.timer - Discard unused blocks once a week. Sun 2023-02-05 08:17:59 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Started raid-check.timer - Weekly RAID setup health check. Sun 2023-02-05 08:17:59 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Started unbound-anchor.timer - daily update of the root trust anchor for DNSSEC. Sun 2023-02-05 08:17:59 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Reached target timers.target - Timer Units. Sun 2023-02-05 08:17:59 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit: BPF prog-id=46 op=UNLOAD Sun 2023-02-05 08:17:59 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Starting restraintd.service - The restraint harness.... Sun 2023-02-05 08:17:59 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Started restraintd.service - The restraint harness.. Sun 2023-02-05 08:17:59 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=restraintd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:59 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Reached target multi-user.target - Multi-User System. Sun 2023-02-05 08:17:59 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Starting systemd-update-utmp-runlevel.service - Record Runlevel Change in UTMP... Sun 2023-02-05 08:17:59 EST s390x-kvm-064.lab.eng.rdu2.redhat.com restraintd[798]: Listening on http://localhost:8081 Sun 2023-02-05 08:17:59 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[799]: SYSTEM_RUNLEVEL pid=799 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='old-level=N new-level=3 comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:59 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Sun 2023-02-05 08:17:59 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Finished systemd-update-utmp-runlevel.service - Record Runlevel Change in UTMP. Sun 2023-02-05 08:17:59 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-update-utmp-runlevel comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:59 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-update-utmp-runlevel comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:17:59 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Startup finished in 666ms (kernel) + 1.620s (initrd) + 8.080s (userspace) = 10.366s. Sun 2023-02-05 08:17:59 EST s390x-kvm-064.lab.eng.rdu2.redhat.com restraintd[798]: * Fetching recipe: http://lab-02.rhts.eng.rdu.redhat.com:8000//recipes/13340133/ Sun 2023-02-05 08:17:59 EST s390x-kvm-064.lab.eng.rdu2.redhat.com restraintd[798]: Ignoring Server Running state Sun 2023-02-05 08:17:59 EST s390x-kvm-064.lab.eng.rdu2.redhat.com restraintd[798]: * Parsing recipe Sun 2023-02-05 08:17:59 EST s390x-kvm-064.lab.eng.rdu2.redhat.com restraintd[798]: * Running recipe Sun 2023-02-05 08:17:59 EST s390x-kvm-064.lab.eng.rdu2.redhat.com restraintd[798]: ** Continuing task: 155813648 [/mnt/tests/github.com/beaker-project/beaker-core-tasks/archive/master.tar.gz/reservesys] Sun 2023-02-05 08:17:59 EST s390x-kvm-064.lab.eng.rdu2.redhat.com restraintd[798]: ** Preparing metadata Sun 2023-02-05 08:17:59 EST s390x-kvm-064.lab.eng.rdu2.redhat.com restraintd[798]: ** Refreshing peer role hostnames: Retries 0 Sun 2023-02-05 08:18:00 EST s390x-kvm-064.lab.eng.rdu2.redhat.com restraintd[798]: ** Updating env vars Sun 2023-02-05 08:18:00 EST s390x-kvm-064.lab.eng.rdu2.redhat.com restraintd[798]: *** Current Time: Sun Feb 05 08:18:00 2023 Localwatchdog at: * Disabled! * Sun 2023-02-05 08:18:00 EST s390x-kvm-064.lab.eng.rdu2.redhat.com restraintd[798]: ** Running task: 155813648 [/distribution/reservesys] Sun 2023-02-05 08:18:00 EST s390x-kvm-064.lab.eng.rdu2.redhat.com unknown: Running test [R:13340133 T:155813648 - /distribution/reservesys - Kernel: 6.2.0-0.rc6.837c07cf68fe.49.test.fc38.s390x] Sun 2023-02-05 08:18:03 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=NetworkManager-dispatcher comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:18:03 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: NetworkManager-dispatcher.service: Deactivated successfully. Sun 2023-02-05 08:18:30 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: systemd-hostnamed.service: Deactivated successfully. Sun 2023-02-05 08:18:30 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:18:30 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit: BPF prog-id=51 op=UNLOAD Sun 2023-02-05 08:18:30 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit: BPF prog-id=50 op=UNLOAD Sun 2023-02-05 08:18:30 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit: BPF prog-id=49 op=UNLOAD Sun 2023-02-05 08:18:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[889]: CRYPTO_KEY_USER pid=889 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:1e:dc:f3:3f:9a:ce:4d:2e:8d:17:e3:01:9a:cb:ef:47:89:87:d9:05:ae:f1:5e:51:cb:a6:47:2f:7c:a7:8b:28 direction=? spid=889 suid=0 exe="/usr/sbin/sshd" hostname=? addr=10.8.0.181 terminal=? res=success' Sun 2023-02-05 08:18:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[888]: CRYPTO_SESSION pid=888 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=start direction=from-server cipher=aes256-gcm@openssh.com ksize=256 mac= pfs=curve25519-sha256 spid=889 suid=74 rport=38696 laddr=10.0.160.64 lport=22 exe="/usr/sbin/sshd" hostname=? addr=10.8.0.181 terminal=? res=success' Sun 2023-02-05 08:18:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[888]: CRYPTO_SESSION pid=888 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=start direction=from-client cipher=aes256-gcm@openssh.com ksize=256 mac= pfs=curve25519-sha256 spid=889 suid=74 rport=38696 laddr=10.0.160.64 lport=22 exe="/usr/sbin/sshd" hostname=? addr=10.8.0.181 terminal=? res=success' Sun 2023-02-05 08:18:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[888]: USER_AUTH pid=888 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=pubkey_auth grantors=auth-key acct="root" exe="/usr/sbin/sshd" hostname=? addr=10.8.0.181 terminal=? res=success' Sun 2023-02-05 08:18:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[888]: CRYPTO_KEY_USER pid=888 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=negotiate kind=auth-key fp=SHA256:2b:10:ae:1b:c0:ec:c3:5b:a5:eb:aa:46:d9:cc:91:b3:92:1d:3b:70:40:88:3e:cb:38:84:d2:3f:b9:c9:18:d9 exe="/usr/sbin/sshd" hostname=? addr=10.8.0.181 terminal=? res=success' Sun 2023-02-05 08:18:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[888]: USER_ACCT pid=888 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=PAM:accounting grantors=pam_unix,pam_localuser acct="root" exe="/usr/sbin/sshd" hostname=10.8.0.181 addr=10.8.0.181 terminal=ssh res=success' Sun 2023-02-05 08:18:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com sshd[888]: Accepted publickey for root from 10.8.0.181 port 38696 ssh2: RSA SHA256:KxCuG8Dsw1ul66pG2cyRs5IdO3BAiD7LOITSP7nJGNk Sun 2023-02-05 08:18:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[888]: CRYPTO_KEY_USER pid=888 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=session fp=? direction=both spid=889 suid=74 rport=38696 laddr=10.0.160.64 lport=22 exe="/usr/sbin/sshd" hostname=? addr=10.8.0.181 terminal=? res=success' Sun 2023-02-05 08:18:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[888]: CRED_ACQ pid=888 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_env,pam_localuser,pam_unix acct="root" exe="/usr/sbin/sshd" hostname=10.8.0.181 addr=10.8.0.181 terminal=ssh res=success' Sun 2023-02-05 08:18:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[888]: USER_ROLE_CHANGE pid=888 uid=0 auid=0 ses=2 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='pam: default-context=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 selected-context=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 exe="/usr/sbin/sshd" hostname=10.8.0.181 addr=10.8.0.181 terminal=ssh res=success' Sun 2023-02-05 08:18:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd-logind[675]: New session 2 of user root. Sun 2023-02-05 08:18:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Started session-2.scope - Session 2 of User root. Sun 2023-02-05 08:18:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com sshd[888]: pam_unix(sshd:session): session opened for user root(uid=0) by (uid=0) Sun 2023-02-05 08:18:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[888]: USER_START pid=888 uid=0 auid=0 ses=2 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=PAM:session_open grantors=pam_selinux,pam_loginuid,pam_selinux,pam_namespace,pam_keyinit,pam_keyinit,pam_limits,pam_systemd,pam_unix,pam_umask,pam_lastlog acct="root" exe="/usr/sbin/sshd" hostname=10.8.0.181 addr=10.8.0.181 terminal=ssh res=success' Sun 2023-02-05 08:18:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[890]: CRYPTO_KEY_USER pid=890 uid=0 auid=0 ses=2 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:1e:dc:f3:3f:9a:ce:4d:2e:8d:17:e3:01:9a:cb:ef:47:89:87:d9:05:ae:f1:5e:51:cb:a6:47:2f:7c:a7:8b:28 direction=? spid=890 suid=0 exe="/usr/sbin/sshd" hostname=? addr=10.8.0.181 terminal=? res=success' Sun 2023-02-05 08:18:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[890]: CRED_ACQ pid=890 uid=0 auid=0 ses=2 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_env,pam_localuser,pam_unix acct="root" exe="/usr/sbin/sshd" hostname=10.8.0.181 addr=10.8.0.181 terminal=ssh res=success' Sun 2023-02-05 08:18:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[888]: USER_LOGIN pid=888 uid=0 auid=0 ses=2 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.8.0.181 terminal=ssh res=success' Sun 2023-02-05 08:18:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[888]: USER_START pid=888 uid=0 auid=0 ses=2 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=login id=0 exe="/usr/sbin/sshd" hostname=? addr=10.8.0.181 terminal=ssh res=success' Sun 2023-02-05 08:18:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[888]: CRYPTO_KEY_USER pid=888 uid=0 auid=0 ses=2 subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 msg='op=destroy kind=server fp=SHA256:1e:dc:f3:3f:9a:ce:4d:2e:8d:17:e3:01:9a:cb:ef:47:89:87:d9:05:ae:f1:5e:51:cb:a6:47:2f:7c:a7:8b:28 direction=? spid=891 suid=0 exe="/usr/sbin/sshd" hostname=? addr=10.8.0.181 terminal=? res=success' Sun 2023-02-05 08:18:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit: BPF prog-id=67 op=LOAD Sun 2023-02-05 08:18:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit: BPF prog-id=68 op=LOAD Sun 2023-02-05 08:18:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit: BPF prog-id=69 op=LOAD Sun 2023-02-05 08:18:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Starting systemd-hostnamed.service - Hostname Service... Sun 2023-02-05 08:18:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com systemd[1]: Started systemd-hostnamed.service - Hostname Service. Sun 2023-02-05 08:18:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Sun 2023-02-05 08:18:48 EST s390x-kvm-064.lab.eng.rdu2.redhat.com unknown: Running test [R:13340133 T:7 - Reboot test - Kernel: 6.2.0-0.rc6.837c07cf68fe.49.test.fc38.s390x]