-
Bug
-
Resolution: Unresolved
-
Major
-
None
-
rhel-9.7
-
No
-
None
-
rhel-upgrades
-
0
-
False
-
False
-
-
None
-
None
-
None
-
None
-
Unspecified
-
Unspecified
-
Unspecified
-
None
initrd-switch-root.service - Switch Root... [ 15.885782] systemd-journald[744]: Received SIGTERM from PID 1 (systemd). [ 15.985662] audit: type=1404 audit(1753431807.026:2): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 16.173404] SELinux: policy capability network_peer_controls=1 [ 16.179341] SELinux: policy capability open_perms=1 [ 16.184321] SELinux: policy capability extended_socket_class=1 [ 16.190255] SELinux: policy capability always_check_network=0 [ 16.196103] SELinux: policy capability cgroup_seclabel=1 [ 16.201510] SELinux: policy capability nnp_nosuid_transition=1 [ 16.207441] SELinux: policy capability genfs_seclabel_symlinks=1 [ 16.213548] SELinux: policy capability ioctl_skip_cloexec=0 [ 16.219217] SELinux: policy capability userspace_initial_context=0 [ 16.322918] audit: type=1403 audit(1753431807.363:3): auid=4294967295 ses=4294967295 lsm=selinux res=1 [ 16.325060] systemd[1]: Successfully loaded SELinux policy in 340.180ms. [ 16.348869] audit: type=1400 audit(1753431807.389:4): avc: denied { write } for pid=1 comm="systemd" name="core_pattern" dev="proc" ino=21520 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:usermodehelper_t:s0 tclass=file permissive=0 [ 16.372180] audit: type=1400 audit(1753431807.412:5): avc: denied { read } for pid=1 comm="systemd" name="net" dev="proc" ino=4026531845 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:proc_net_t:s0 tclass=lnk_file permissive=0 [ 16.385615] systemd[1]: Failed to find module 'unix' [ 16.402676] audit: type=1400 audit(1753431807.443:6): avc: denied { relabelto } for pid=1 comm="systemd" name="vga_arbiter" dev="devtmpfs" ino=2 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:xserver_misc_device_t:s0 tclass=chr_file permissive=0 [ 16.402693] systemd[1]: Unable to fix SELinux security context of /dev/vga_arbiter: Permission denied [ 16.435604] audit: type=1400 audit(1753431807.476:7): avc: denied { relabelto } for pid=1 comm="systemd" name="mem" dev="devtmpfs" ino=3 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:memory_device_t:s0 tclass=chr_file permissive=0 [ 16.435608] systemd[1]: Unable to fix SELinux security context of /dev/mem: Permission denied [ 16.466617] audit: type=1400 audit(1753431807.507:8): avc: denied { relabelto } for pid=1 comm="systemd" name="null" dev="devtmpfs" ino=4 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:null_device_t:s0 tclass=chr_file permissive=0 [ 16.466621] systemd[1]: Unable to fix SELinux security context of /dev/null: Permission denied [ 16.497587] audit: type=1400 audit(1753431807.538:9): avc: denied { relabelto } for pid=1 comm="systemd" name="port" dev="devtmpfs" ino=5 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:memory_device_t:s0 tclass=chr_file permissive=0 [ 16.497590] systemd[1]: Unable to fix SELinux security context of /dev/port: Permission denied [ 16.528741] audit: type=1400 audit(1753431807.570:10): avc: denied { relabelto } for pid=1 comm="systemd" name="zero" dev="devtmpfs" ino=6 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:zero_device_t:s0 tclass=chr_file permissive=0 [ 16.528746] systemd[1]: Unable to fix SELinux security context of /dev/zero: Permission denied [ 16.559818] audit: type=1400 audit(1753431807.601:11): avc: denied { relabelto } for pid=1 comm="systemd" name="full" dev="devtmpfs" ino=7 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:null_device_t:s0 tclass=chr_file permissive=0 [ 16.559826] systemd[1]: Unable to fix SELinux security context of /dev/full: Permission denied [ 16.590910] systemd[1]: Unable to fix SELinux security context of /dev/random: Permission denied [ 16.599757] systemd[1]: Unable to fix SELinux security context of /dev/urandom: Permission denied [ 16.608684] systemd[1]: Unable to fix SELinux security context of /dev/kmsg: Permission denied [ 16.617348] systemd[1]: Unable to fix SELinux security context of /dev/tty: Permission denied [ 16.625925] systemd[1]: Unable to fix SELinux security context of /dev/console: Permission denied [ 16.635711] systemd[1]: Unable to fix SELinux security context of /dev/tty0: Permission denied [ 16.644394] systemd[1]: Unable to fix SELinux security context of /dev/vcs: Permission denied [ 16.652982] systemd[1]: Unable to fix SELinux security context of /dev/vcsu: Permission denied [ 16.661662] systemd[1]: Unable to fix SELinux security context of /dev/vcsa: Permission denied [ 16.670348] systemd[1]: Unable to fix SELinux security context of /dev/vcs1: Permission denied [ 16.679018] systemd[1]: Unable to fix SELinux security context of /dev/vcsu1: Permission denied [ 16.687771] systemd[1]: Unable to fix SELinux security context of /dev/vcsa1: Permission denied [ 16.696530] systemd[1]: Unable to fix SELinux security context of /dev/tty1: Permission denied [ 16.705218] systemd[1]: Unable to fix SELinux security context of /dev/tty2: Permission denied [ 16.713895] systemd[1]: Unable to fix SELinux security context of /dev/tty3: Permission denied [ 16.722572] systemd[1]: Unable to fix SELinux security context of /dev/tty4: Permission denied [ 16.731251] systemd[1]: Unable to fix SELinux security context of /dev/tty5: Permission denied [ 16.739930] systemd[1]: Unable to fix SELinux security context of /dev/tty6: Permission denied [ 16.748608] systemd[1]: Unable to fix SELinux security context of /dev/tty7: Permission denied [ 16.757283] systemd[1]: Unable to fix SELinux security context of /dev/tty8: Permission denied [ 16.765974] systemd[1]: Unable to fix SELinux security context of /dev/tty9: Permission denied [ 16.774662] systemd[1]: Unable to fix SELinux security context of /dev/tty10: Permission denied [ 16.783431] systemd[1]: Unable to fix SELinux security context of /dev/tty11: Permission denied [ 16.792194] systemd[1]: Unable to fix SELinux security context of /dev/tty12: Permission denied [ 16.800957] systemd[1]: Unable to fix SELinux security context of /dev/tty13: Permission denied [ 16.809726] systemd[1]: Unable to fix SELinux security context of /dev/tty14: Permission denied [ 16.818490] systemd[1]: Unable to fix SELinux security context of /dev/tty15: Permission denied [ 16.827257] systemd[1]: Unable to fix SELinux security context of /dev/tty16: Permission denied [ 16.836022] systemd[1]: Unable to fix SELinux security context of /dev/tty17: Permission denied [ 16.844791] systemd[1]: Unable to fix SELinux security context of /dev/tty18: Permission denied [ 16.853554] systemd[1]: Unable to fix SELinux security context of /dev/tty19: Permission denied [ 16.862316] systemd[1]: Unable to fix SELinux security context of /dev/tty20: Permission denied [ 16.871093] systemd[1]: Unable to fix SELinux security context of /dev/tty21: Permission denied [ 16.879880] systemd[1]: Unable to fix SELinux security context of /dev/tty22: Permission denied [ 16.888647] systemd[1]: Unable to fix SELinux security context of /dev/tty23: Permission denied [ 16.897420] systemd[1]: Unable to fix SELinux security context of /dev/tty24: Permission denied [ 16.906188] systemd[1]: Unable to fix SELinux security context of /dev/tty25: Permission denied [ 16.914957] systemd[1]: Unable to fix SELinux security context of /dev/tty26: Permission denied [ 16.923741] systemd[1]: Unable to fix SELinux security context of /dev/tty27: Permission denied [ 16.932507] systemd[1]: Unable to fix SELinux security context of /dev/tty28: Permission denied [ 16.941271] systemd[1]: Unable to fix SELinux security context of /dev/tty29: Permission denied [ 16.950042] systemd[1]: Unable to fix SELinux security context of /dev/tty30: Permission denied [ 16.958804] systemd[1]: Unable to fix SELinux security context of /dev/tty31: Permission denied [ 16.967574] systemd[1]: Unable to fix SELinux security context of /dev/tty32: Permission denied [ 16.976349] systemd[1]: Unable to fix SELinux security context of /dev/tty33: Permission denied [ 16.985170] systemd[1]: Unable to fix SELinux security context of /dev/tty34: Permission denied [ 16.993952] systemd[1]: Unable to fix SELinux security context of /dev/tty35: Permission denied [ 17.002729] systemd[1]: Unable to fix SELinux security context of /dev/tty36: Permission denied [ 17.011495] systemd[1]: Unable to fix SELinux security context of /dev/tty37: Permission denied [ 17.020260] systemd[1]: Unable to fix SELinux security context of /dev/tty38: Permission denied [ 17.029039] systemd[1]: Unable to fix SELinux security context of /dev/tty39: Permission denied [ 17.037812] systemd[1]: Unable to fix SELinux security context of /dev/tty40: Permission denied [ 17.046577] systemd[1]: Unable to fix SELinux security context of /dev/tty41: Permission denied [ 17.055339] systemd[1]: Unable to fix SELinux security context of /dev/tty42: Permission denied [ 17.064110] systemd[1]: Unable to fix SELinux security context of /dev/tty43: Permission denied [ 17.072872] systemd[1]: Unable to fix SELinux security context of /dev/tty44: Permission denied [ 17.081649] systemd[1]: Unable to fix SELinux security context of /dev/tty45: Permission denied [ 17.090429] systemd[1]: Unable to fix SELinux security context of /dev/tty46: Permission denied [ 17.099210] systemd[1]: Unable to fix SELinux security context of /dev/tty47: Permission denied [ 17.107986] systemd[1]: Unable to fix SELinux security context of /dev/tty48: Permission denied [ 17.116760] systemd[1]: Unable to fix SELinux security context of /dev/tty49: Permission denied [ 17.125523] systemd[1]: Unable to fix SELinux security context of /dev/tty50: Permission denied [ 17.134293] systemd[1]: Unable to fix SELinux security context of /dev/tty51: Permission denied [ 17.143057] systemd[1]: Unable to fix SELinux security context of /dev/tty52: Permission denied [ 17.151824] systemd[1]: Unable to fix SELinux security context of /dev/tty53: Permission denied [ 17.160588] systemd[1]: Unable to fix SELinux security context of /dev/tty54: Permission denied [ 17.169359] systemd[1]: Unable to fix SELinux security context of /dev/tty55: Permission denied [ 17.178126] systemd[1]: Unable to fix SELinux security context of /dev/tty56: Permission denied [ 17.186910] systemd[1]: Unable to fix SELinux security context of /dev/tty57: Permission denied [ 17.195686] systemd[1]: Unable to fix SELinux security context of /dev/tty58: Permission denied [ 17.204461] systemd[1]: Unable to fix SELinux security context of /dev/tty59: Permission denied [ 17.213233] systemd[1]: Unable to fix SELinux security context of /dev/tty60: Permission denied [ 17.221999] systemd[1]: Unable to fix SELinux security context of /dev/tty61: Permission denied [ 17.230760] systemd[1]: Unable to fix SELinux security context of /dev/tty62: Permission denied [ 17.239534] systemd[1]: Unable to fix SELinux security context of /dev/tty63: Permission denied [ 17.248281] systemd[1]: Unable to fix SELinux security context of /dev/hwrng: Permission denied [ 17.257180] systemd[1]: Unable to fix SELinux security context of /dev/cpu/0/msr: Permission denied [ 17.266296] systemd[1]: Unable to fix SELinux security context of /dev/cpu/0/cpuid: Permission denied [ 17.275617] systemd[1]: Unable to fix SELinux security context of /dev/cpu/1/msr: Permission denied [ 17.284728] systemd[1]: Unable to fix SELinux security context of /dev/cpu/1/cpuid: Permission denied [ 17.294063] systemd[1]: Unable to fix SELinux security context of /dev/cpu/2/msr: Permission denied [ 17.303171] systemd[1]: Unable to fix SELinux security context of /dev/cpu/2/cpuid: Permission denied [ 17.312513] systemd[1]: Unable to fix SELinux security context of /dev/cpu/3/msr: Permission denied [ 17.321622] systemd[1]: Unable to fix SELinux security context of /dev/cpu/3/cpuid: Permission denied [ 17.330937] systemd[1]: Unable to fix SELinux security context of /dev/cpu/4/msr: Permission denied [ 17.340046] systemd[1]: Unable to fix SELinux security context of /dev/cpu/4/cpuid: Permission denied [ 17.349369] systemd[1]: Unable to fix SELinux security context of /dev/cpu/5/msr: Permission denied [ 17.358480] systemd[1]: Unable to fix SELinux security context of /dev/cpu/5/cpuid: Permission denied [ 17.367796] systemd[1]: Unable to fix SELinux security context of /dev/cpu/6/msr: Permission denied [ 17.376908] systemd[1]: Unable to fix SELinux security context of /dev/cpu/6/cpuid: Permission denied [ 17.386236] systemd[1]: Unable to fix SELinux security context of /dev/cpu/7/msr: Permission denied [ 17.395364] systemd[1]: Unable to fix SELinux security context of /dev/cpu/7/cpuid: Permission denied [ 17.404681] systemd[1]: Unable to fix SELinux security context of /dev/cpu/8/msr: Permission denied [ 17.413793] systemd[1]: Unable to fix SELinux security context of /dev/cpu/8/cpuid: Permission denied [ 17.423130] systemd[1]: Unable to fix SELinux security context of /dev/cpu/9/msr: Permission denied [ 17.432286] systemd[1]: Unable to fix SELinux security context of /dev/cpu/9/cpuid: Permission denied [ 17.441631] systemd[1]: Unable to fix SELinux security context of /dev/cpu/10/msr: Permission denied [ 17.450827] systemd[1]: Unable to fix SELinux security context of /dev/cpu/10/cpuid: Permission denied [ 17.460232] systemd[1]: Unable to fix SELinux security context of /dev/cpu/11/msr: Permission denied [ 17.469432] systemd[1]: Unable to fix SELinux security context of /dev/cpu/11/cpuid: Permission denied [ 17.478843] systemd[1]: Unable to fix SELinux security context of /dev/cpu/12/msr: Permission denied [ 17.488041] systemd[1]: Unable to fix SELinux security context of /dev/cpu/12/cpuid: Permission denied [ 17.497459] systemd[1]: Unable to fix SELinux security context of /dev/cpu/13/msr: Permission denied [ 17.506666] systemd[1]: Unable to fix SELinux security context of /dev/cpu/13/cpuid: Permission denied [ 17.516075] systemd[1]: Unable to fix SELinux security context of /dev/cpu/14/msr: Permission denied [ 17.525272] systemd[1]: Unable to fix SELinux security context of /dev/cpu/14/cpuid: Permission denied [ 17.534689] systemd[1]: Unable to fix SELinux security context of /dev/cpu/15/msr: Permission denied [ 17.543885] systemd[1]: Unable to fix SELinux security context of /dev/cpu/15/cpuid: Permission denied [ 17.553292] systemd[1]: Unable to fix SELinux security context of /dev/cpu/16/msr: Permission denied [ 17.562486] systemd[1]: Unable to fix SELinux security context of /dev/cpu/16/cpuid: Permission denied [ 17.571890] systemd[1]: Unable to fix SELinux security context of /dev/cpu/17/msr: Permission denied [ 17.581094] systemd[1]: Unable to fix SELinux security context of /dev/cpu/17/cpuid: Permission denied [ 17.590497] systemd[1]: Unable to fix SELinux security context of /dev/cpu/18/msr: Permission denied [ 17.599715] systemd[1]: Unable to fix SELinux security context of /dev/cpu/18/cpuid: Permission denied [ 17.609131] systemd[1]: Unable to fix SELinux security context of /dev/cpu/19/msr: Permission denied [ 17.618326] systemd[1]: Unable to fix SELinux security context of /dev/cpu/19/cpuid: Permission denied [ 17.627757] systemd[1]: Unable to fix SELinux security context of /dev/cpu/20/msr: Permission denied [ 17.636966] systemd[1]: Unable to fix SELinux security context of /dev/cpu/20/cpuid: Permission denied [ 17.646403] systemd[1]: Unable to fix SELinux security context of /dev/cpu/21/msr: Permission denied [ 17.655603] systemd[1]: Unable to fix SELinux security context of /dev/cpu/21/cpuid: Permission denied [ 17.665012] systemd[1]: Unable to fix SELinux security context of /dev/cpu/22/msr: Permission denied [ 17.674210] systemd[1]: Unable to fix SELinux security context of /dev/cpu/22/cpuid: Permission denied [ 17.683619] systemd[1]: Unable to fix SELinux security context of /dev/cpu/23/msr: Permission denied [ 17.692813] systemd[1]: Unable to fix SELinux security context of /dev/cpu/23/cpuid: Permission denied [ 17.702252] systemd[1]: Unable to fix SELinux security context of /dev/cpu/24/msr: Permission denied [ 17.711447] systemd[1]: Unable to fix SELinux security context of /dev/cpu/24/cpuid: Permission denied [ 17.720860] systemd[1]: Unable to fix SELinux security context of /dev/cpu/25/msr: Permission denied [ 17.730056] systemd[1]: Unable to fix SELinux security context of /dev/cpu/25/cpuid: Permission denied [ 17.739458] systemd[1]: Unable to fix SELinux security context of /dev/cpu/26/msr: Permission denied [ 17.748653] systemd[1]: Unable to fix SELinux security context of /dev/cpu/26/cpuid: Permission denied [ 17.758076] systemd[1]: Unable to fix SELinux security context of /dev/cpu/27/msr: Permission denied [ 17.767273] systemd[1]: Unable to fix SELinux security context of /dev/cpu/27/cpuid: Permission denied [ 17.776672] systemd[1]: Unable to fix SELinux security context of /dev/cpu/28/msr: Permission denied [ 17.785867] systemd[1]: Unable to fix SELinux security context of /dev/cpu/28/cpuid: Permission denied [ 17.795307] systemd[1]: Unable to fix SELinux security context of /dev/cpu/29/msr: Permission denied [ 17.804519] systemd[1]: Unable to fix SELinux security context of /dev/cpu/29/cpuid: Permission denied [ 17.813920] systemd[1]: Unable to fix SELinux security context of /dev/cpu/30/msr: Permission denied [ 17.823116] systemd[1]: Unable to fix SELinux security context of /dev/cpu/30/cpuid: Permission denied [ 17.832532] systemd[1]: Unable to fix SELinux security context of /dev/cpu/31/msr: Permission denied [ 17.841724] systemd[1]: Unable to fix SELinux security context of /dev/cpu/31/cpuid: Permission denied [ 17.851128] systemd[1]: Unable to fix SELinux security context of /dev/cpu/32/msr: Permission denied [ 17.860321] systemd[1]: Unable to fix SELinux security context of /dev/cpu/32/cpuid: Permission denied [ 17.869750] systemd[1]: Unable to fix SELinux security context of /dev/cpu/33/msr: Permission denied [ 17.878950] systemd[1]: Unable to fix SELinux security context of /dev/cpu/33/cpuid: Permission denied [ 17.888350] systemd[1]: Unable to fix SELinux security context of /dev/cpu/34/msr: Permission denied [ 17.897549] systemd[1]: Unable to fix SELinux security context of /dev/cpu/34/cpuid: Permission denied [ 17.906972] systemd[1]: Unable to fix SELinux security context of /dev/cpu/35/msr: Permission denied [ 17.916170] systemd[1]: Unable to fix SELinux security context of /dev/cpu/35/cpuid: Permission denied [ 17.925577] systemd[1]: Unable to fix SELinux security context of /dev/cpu/36/msr: Permission denied [ 17.934770] systemd[1]: Unable to fix SELinux security context of /dev/cpu/36/cpuid: Permission denied [ 17.944197] systemd[1]: Unable to fix SELinux security context of /dev/cpu/37/msr: Permission denied [ 17.953420] systemd[1]: Unable to fix SELinux security context of /dev/cpu/37/cpuid: Permission denied [ 17.962831] systemd[1]: Unable to fix SELinux security context of /dev/cpu/38/msr: Permission denied [ 17.972026] systemd[1]: Unable to fix SELinux security context of /dev/cpu/38/cpuid: Permission denied [ 17.981443] systemd[1]: Unable to fix SELinux security context of /dev/cpu/39/msr: Permission denied [ 17.990652] systemd[1]: Unable to fix SELinux security context of /dev/cpu/39/cpuid: Permission denied [ 18.000058] systemd[1]: Unable to fix SELinux security context of /dev/cpu/40/msr: Permission denied [ 18.009312] systemd[1]: Unable to fix SELinux security context of /dev/cpu/40/cpuid: Permission denied [ 18.018738] systemd[1]: Unable to fix SELinux security context of /dev/cpu/41/msr: Permission denied [ 18.027943] systemd[1]: Unable to fix SELinux security context of /dev/cpu/41/cpuid: Permission denied [ 18.037347] systemd[1]: Unable to fix SELinux security context of /dev/cpu/42/msr: Permission denied [ 18.046544] systemd[1]: Unable to fix SELinux security context of /dev/cpu/42/cpuid: Permission denied [ 18.055955] systemd[1]: Unable to fix SELinux security context of /dev/cpu/43/msr: Permission denied [ 18.065151] systemd[1]: Unable to fix SELinux security context of /dev/cpu/43/cpuid: Permission denied [ 18.074553] systemd[1]: Unable to fix SELinux security context of /dev/cpu/44/msr: Permission denied [ 18.083749] systemd[1]: Unable to fix SELinux security context of /dev/cpu/44/cpuid: Permission denied [ 18.093178] systemd[1]: Unable to fix SELinux security context of /dev/cpu/45/msr: Permission denied [ 18.102374] systemd[1]: Unable to fix SELinux security context of /dev/cpu/45/cpuid: Permission denied [ 18.111792] systemd[1]: Unable to fix SELinux security context of /dev/cpu/46/msr: Permission denied [ 18.120990] systemd[1]: Unable to fix SELinux security context of /dev/cpu/46/cpuid: Permission denied [ 18.130398] systemd[1]: Unable to fix SELinux security context of /dev/cpu/47/msr: Permission denied [ 18.139599] systemd[1]: Unable to fix SELinux security context of /dev/cpu/47/cpuid: Permission denied [ 18.148998] systemd[1]: Unable to fix SELinux security context of /dev/cpu/48/msr: Permission denied [ 18.158204] systemd[1]: Unable to fix SELinux security context of /dev/cpu/48/cpuid: Permission denied [ 18.167616] systemd[1]: Unable to fix SELinux security context of /dev/cpu/49/msr: Permission denied [ 18.176812] systemd[1]: Unable to fix SELinux security context of /dev/cpu/49/cpuid: Permission denied [ 18.186218] systemd[1]: Unable to fix SELinux security context of /dev/cpu/50/msr: Permission denied [ 18.195407] systemd[1]: Unable to fix SELinux security context of /dev/cpu/50/cpuid: Permission denied [ 18.204831] systemd[1]: Unable to fix SELinux security context of /dev/cpu/51/msr: Permission denied [ 18.214046] systemd[1]: Unable to fix SELinux security context of /dev/cpu/51/cpuid: Permission denied [ 18.223449] systemd[1]: Unable to fix SELinux security context of /dev/cpu/52/msr: Permission denied [ 18.232642] systemd[1]: Unable to fix SELinux security context of /dev/cpu/52/cpuid: Permission denied [ 18.242054] systemd[1]: Unable to fix SELinux security context of /dev/cpu/53/msr: Permission denied [ 18.251256] systemd[1]: Unable to fix SELinux security context of /dev/cpu/53/cpuid: Permission denied [ 18.260661] systemd[1]: Unable to fix SELinux security context of /dev/cpu/54/msr: Permission denied [ 18.269864] systemd[1]: Unable to fix SELinux security context of /dev/cpu/54/cpuid: Permission denied [ 18.279286] systemd[1]: Unable to fix SELinux security context of /dev/cpu/55/msr: Permission denied [ 18.288487] systemd[1]: Unable to fix SELinux security context of /dev/cpu/55/cpuid: Permission denied [ 18.297895] systemd[1]: Unable to fix SELinux security context of /dev/cpu/56/msr: Permission denied [ 18.307090] systemd[1]: Unable to fix SELinux security context of /dev/cpu/56/cpuid: Permission denied [ 18.316529] systemd[1]: Unable to fix SELinux security context of /dev/cpu/57/msr: Permission denied [ 18.325725] systemd[1]: Unable to fix SELinux security context of /dev/cpu/57/cpuid: Permission denied [ 18.335124] systemd[1]: Too many messages being logged to kmsg, ignoring [!p ]104 Welcome to Red Hat Enterprise Linux 10.1 Beta (Coughlan) ! [ !!!!!! ] Failed to allocate manager object. [-- MARK -- Fri Jul 25 08:25:00 2025] [-- MARK -- Fri Jul 25 08:30:00 2025] [-- MARK -- Fri Jul 25 08:35:00 2025] [-- MARK -- Fri Jul 25 08:40:00 2025] [-- MARK -- Fri Jul 25 08:45:00 2025]
install RHEL-9.7 RHEL-9.7.0-20250723.2 BaseOS x86_64 and upgrade to last RHEL-10,
the system will random hungup at the Failed to allocate manager object
test server
pnate-client-02.fast.eng.rdu2.dc.redhat.com
https://beaker.engineering.redhat.com/recipes/19210145#installation