Qvm-run block infinitely, vm successfully booted

Please give me some debugging advice when I see some VM correctly started (the notification says that the vm starts), but qrexec qvm-run hangs infinitely. Similar to:

How can I debug this problem at all? Since this problem can happen at nearly every vm sometimes (now 70% of vm startup happens this annoyance now, and it depends purely on luck now), including management dvm so i cannot even stably open the console of one vm. How can I open a console of a VM when dispvm guid are itself buggy at all?

==

Update: I roll a dice and on my third attempt to open the console it pops out.

Turns out that qubes-fork-server dies.

Here are several problems

  1. When such server dies, somebody is writing to /home/user/.xsession-error with “connect: Connection refused” and this log file skyrocketed into several MB.
  2. qrexec-fork-server is missing in process list.

==

Update: one possible problem is diagnosed: corrupted private.img (invalid ext4 header but nonempty disk) will cause everything other than qrexec agent to run smoothly. Fortunately or unfortunately qubes os will not try to format the disk with ext4 if it is nonempty but with invalid header

I blkdiscard’ed /dev/xvdb and rebooted the vm but the problem resume

Some people, including some core developers, are interacting with this forum via email. They do not receive the edits made after 10 minutes. For this reason, it’s better to always make a new post, not update the old one (and/or use quotations like I do here).

1 Like

Thank you for your suggestion.

I post more details here.

Sometimes vm qrexec-fork-server does not start. Usually this happens when disk io is very busy and dom0 swap is heavily used.

in console when I execute systemctl, the service “qubes-gui-agent” failed.

The systemd side error message does not have much detail:

[root@fedora user]# systemctl status qubes-gui-agent|cat
× qubes-gui-agent.service - Qubes GUI Agent
     Loaded: loaded (/usr/lib/systemd/system/qubes-gui-agent.service; enabled; preset: enabled)
    Drop-In: /usr/lib/systemd/system/service.d
             └─10-timeout-abort.conf
     Active: failed (Result: exit-code) since Wed 2024-02-07 18:11:07 CST; 3h 8min ago
   Duration: 6min 48.983s
    Process: 570 ExecStartPre=/bin/sh -c /usr/lib/qubes/qubes-gui-agent-pre.sh (code=exited, status=0/SUCCESS)
    Process: 578 ExecStart=/usr/bin/qubes-gui $GUI_OPTS (code=exited, status=1/FAILURE)
   Main PID: 578 (code=exited, status=1/FAILURE)
        CPU: 131ms

Feb 07 18:04:18 fedora systemd[1]: Starting qubes-gui-agent.service - Qubes GUI Agent...
Feb 07 18:04:18 fedora systemd[1]: Started qubes-gui-agent.service - Qubes GUI Agent.
Feb 07 18:04:20 fedora qubes-gui[578]: Waiting on /var/run/xf86-qubes-socket socket...
Feb 07 18:04:25 fedora qubes-gui-runuser[634]: PAM unable to dlopen(/usr/lib64/security/pam_sss.so): /usr/lib64/security/pam_sss.so: cannot open shared object file: No such file or directory
Feb 07 18:04:25 fedora qubes-gui-runuser[634]: PAM adding faulty module: /usr/lib64/security/pam_sss.so
Feb 07 18:11:07 fedora qubes-gui[578]: Ok, somebody connected.
Feb 07 18:11:07 fedora qubes-gui[578]: XOpenDisplay: Connection reset by peer
Feb 07 18:11:07 fedora systemd[1]: qubes-gui-agent.service: Main process exited, code=exited, status=1/FAILURE
Feb 07 18:11:07 fedora systemd[1]: qubes-gui-agent.service: Failed with result 'exit-code'.

By comparison another normal machine with exactly same template:

$ sudo systemctl status qubes-gui-agent|cat
● qubes-gui-agent.service - Qubes GUI Agent
     Loaded: loaded (/usr/lib/systemd/system/qubes-gui-agent.service; enabled; preset: enabled)
    Drop-In: /usr/lib/systemd/system/service.d
             └─10-timeout-abort.conf
     Active: active (running) since Wed 2024-02-07 21:07:43 CST; 16min ago
    Process: 574 ExecStartPre=/bin/sh -c /usr/lib/qubes/qubes-gui-agent-pre.sh (code=exited, status=0/SUCCESS)
   Main PID: 583 (qubes-gui)
      Tasks: 1 (limit: 374)
     Memory: 3.9M
        CPU: 3.496s
     CGroup: /system.slice/qubes-gui-agent.service
             └─583 /usr/bin/qubes-gui -d 0

Feb 07 21:07:43 disp7017 systemd[1]: Started qubes-gui-agent.service - Qubes GUI Agent.
Feb 07 21:07:44 disp7017 qubes-gui[583]: Waiting on /var/run/xf86-qubes-socket socket...
Feb 07 21:07:45 disp7017 qubes-gui-runuser[591]: PAM unable to dlopen(/usr/lib64/security/pam_sss.so): /usr/lib64/security/pam_sss.so: cannot open shared object file: No such file or directory
Feb 07 21:07:45 disp7017 qubes-gui-runuser[591]: PAM adding faulty module: /usr/lib64/security/pam_sss.so
Feb 07 21:07:59 disp7017 qubes-gui[583]: Ok, somebody connected.
Feb 07 21:08:00 disp7017 qubes-gui[583]: qubes_drv disconnected, waiting for possible reconnection
Feb 07 21:08:00 disp7017 qubes-gui[583]: Waiting on /var/run/xf86-qubes-socket socket...
Feb 07 21:08:00 disp7017 qubes-gui[583]: Ok, somebody connected.

I cannot find any specific log file other than journalctl

Feb 07 18:04:18 fedora systemd[1]: Started qubes-gui-agent.service - Qubes GUI Agent.
Feb 07 18:04:19 fedora systemd[1]: Started qubes-qrexec-agent.service - Qubes remote exec agent.
Feb 07 18:04:19 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=qubes-qrexec-agent comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 07 18:04:19 fedora systemd[1]: Starting qubes-sync-time.service - Update time from ClockVM...
Feb 07 18:04:20 fedora kernel: Fallback order for Node 0: 0 
Feb 07 18:04:20 fedora kernel: Built 1 zonelists, mobility grouping on.  Total pages: 173648
Feb 07 18:04:20 fedora kernel: Policy zone: Normal
Feb 07 18:04:20 fedora qubes-gui[578]: Waiting on /var/run/xf86-qubes-socket socket...
Feb 07 18:04:20 fedora systemd[1]: Started abrtd.service - ABRT Daemon.
Feb 07 18:04:20 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=abrtd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 07 18:04:20 fedora kernel: kauditd_printk_skb: 14 callbacks suppressed
Feb 07 18:04:20 fedora kernel: audit: type=1130 audit(1707300260.903:63): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=abrtd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 07 18:04:20 fedora systemd[1]: Started abrt-journal-core.service - ABRT coredumpctl message creator.
Feb 07 18:04:20 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=abrt-journal-core comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 07 18:04:20 fedora kernel: audit: type=1130 audit(1707300260.932:64): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=abrt-journal-core comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 07 18:04:20 fedora systemd[1]: Started abrt-oops.service - ABRT kernel log watcher.
Feb 07 18:04:20 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=abrt-oops comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 07 18:04:20 fedora kernel: audit: type=1130 audit(1707300260.936:65): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=abrt-oops comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 07 18:04:21 fedora qrexec-agent[646]: 2024-02-07 18:04:21.120 qrexec-agent[646]: qrexec-agent-data.c:293:handle_new_process_common: executed: user:QUBESRPC qubes.SetMonitorLayout dom0 (pid 648)
Feb 07 18:04:21 fedora systemd[1]: abrt-vmcore.service - ABRT kernel panic detection was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/var/crash).
Feb 07 18:04:21 fedora systemd[1]: Started abrt-xorg.service - ABRT Xorg log watcher.
Feb 07 18:04:21 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=abrt-xorg comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 07 18:04:21 fedora kernel: audit: type=1130 audit(1707300261.139:66): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=abrt-xorg comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 07 18:04:24 fedora kernel: fbcon: Taking over console
Feb 07 18:04:25 fedora qubes-gui-runuser[634]: PAM unable to dlopen(/usr/lib64/security/pam_sss.so): /usr/lib64/security/pam_sss.so: cannot open shared object file: No such file or directory
Feb 07 18:04:25 fedora qubes-gui-runuser[634]: PAM adding faulty module: /usr/lib64/security/pam_sss.so
Feb 07 18:04:25 fedora qrexec-agent[648]: PAM unable to dlopen(/usr/lib64/security/pam_sss.so): /usr/lib64/security/pam_sss.so: cannot open shared object file: No such file or directory
Feb 07 18:04:25 fedora qrexec-agent[648]: PAM adding faulty module: /usr/lib64/security/pam_sss.so
Feb 07 18:04:27 fedora audit[648]: USER_AUTH pid=648 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:local_login_t:s0-s0:c0.c1023 msg='op=PAM:authentication grantors=pam_rootok acct="user" exe="/usr/lib/qubes/qrexec-agent" hostname=? addr=? terminal=? res=success'
Feb 07 18:04:27 fedora kernel: audit: type=1100 audit(1707300267.599:67): pid=648 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:local_login_t:s0-s0:c0.c1023 msg='op=PAM:authentication grantors=pam_rootok acct="user" exe="/usr/lib/qubes/qrexec-agent" hostname=? addr=? terminal=? res=success'
Feb 07 18:04:27 fedora kernel: audit: type=1100 audit(1707300267.601:68): pid=634 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='op=PAM:authentication grantors=pam_rootok acct="user" exe="/usr/bin/qubes-gui-runuser" hostname=fedora addr=? terminal=/dev/tty7 res=success'
Feb 07 18:04:27 fedora audit[634]: USER_AUTH pid=634 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='op=PAM:authentication grantors=pam_rootok acct="user" exe="/usr/bin/qubes-gui-runuser" hostname=fedora addr=? terminal=/dev/tty7 res=success'
Feb 07 18:04:27 fedora audit[648]: CRED_ACQ pid=648 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:local_login_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_rootok acct="user" exe="/usr/lib/qubes/qrexec-agent" hostname=? addr=? terminal=? res=success'
Feb 07 18:04:27 fedora kernel: audit: type=1103 audit(1707300267.610:69): pid=648 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:local_login_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_rootok acct="user" exe="/usr/lib/qubes/qrexec-agent" hostname=? addr=? terminal=? res=success'
Feb 07 18:04:27 fedora audit[648]: SYSCALL arch=c000003e syscall=1 success=yes exit=4 a0=3 a1=7ffc0121bd50 a2=4 a3=0 items=0 ppid=646 pid=648 auid=1000 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="qrexec-agent" exe="/usr/lib/qubes/qrexec-agent" subj=system_u:system_r:local_login_t:s0-s0:c0.c1023 key=(null)
Feb 07 18:04:27 fedora kernel: audit: type=1006 audit(1707300267.611:70): pid=648 uid=0 subj=system_u:system_r:local_login_t:s0-s0:c0.c1023 old-auid=4294967295 auid=1000 tty=(none) old-ses=4294967295 ses=1 res=1
Feb 07 18:04:27 fedora kernel: audit: type=1300 audit(1707300267.611:70): arch=c000003e syscall=1 success=yes exit=4 a0=3 a1=7ffc0121bd50 a2=4 a3=0 items=0 ppid=646 pid=648 auid=1000 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="qrexec-agent" exe="/usr/lib/qubes/qrexec-agent" subj=system_u:system_r:local_login_t:s0-s0:c0.c1023 key=(null)
Feb 07 18:04:27 fedora kernel: audit: type=1327 audit(1707300267.611:70): proctitle="/usr/lib/qubes/qrexec-agent"
Feb 07 18:04:27 fedora audit: PROCTITLE proctitle="/usr/lib/qubes/qrexec-agent"
Feb 07 18:04:27 fedora audit[634]: CRED_ACQ pid=634 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_rootok acct="user" exe="/usr/bin/qubes-gui-runuser" hostname=fedora addr=? terminal=/dev/tty7 res=success'
Feb 07 18:04:27 fedora kernel: audit: type=1103 audit(1707300267.614:71): pid=634 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_rootok acct="user" exe="/usr/bin/qubes-gui-runuser" hostname=fedora addr=? terminal=/dev/tty7 res=success'
Feb 07 18:04:27 fedora kernel: audit: type=1006 audit(1707300267.615:72): pid=634 uid=0 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 old-auid=4294967295 auid=1000 tty=tty7 old-ses=4294967295 ses=2 res=1
Feb 07 18:04:27 fedora kernel: audit: type=1300 audit(1707300267.615:72): arch=c000003e syscall=1 success=yes exit=4 a0=3 a1=7fff4e819260 a2=4 a3=0 items=0 ppid=578 pid=634 auid=1000 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=tty7 ses=2 comm="qubes-gui-runus" exe="/usr/bin/qubes-gui-runuser" subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 key=(null)
Feb 07 18:04:27 fedora kernel: audit: type=1327 audit(1707300267.615:72): proctitle=2F7573722F62696E2F71756265732D6775692D72756E757365720075736572002F62696E2F7368002D6C002D630065786563202F7573722F62696E2F78696E6974202F6574632F5831312F78696E69742F78696E69747263202D2D202F7573722F6C69622F71756265732F71756265732D786F72672D77726170706572203A30
Feb 07 18:04:27 fedora audit[634]: SYSCALL arch=c000003e syscall=1 success=yes exit=4 a0=3 a1=7fff4e819260 a2=4 a3=0 items=0 ppid=578 pid=634 auid=1000 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=tty7 ses=2 comm="qubes-gui-runus" exe="/usr/bin/qubes-gui-runuser" subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 key=(null)
Feb 07 18:04:27 fedora audit: PROCTITLE proctitle=2F7573722F62696E2F71756265732D6775692D72756E757365720075736572002F62696E2F7368002D6C002D630065786563202F7573722F62696E2F78696E6974202F6574632F5831312F78696E69742F78696E69747263202D2D202F7573722F6C69622F71756265732F71756265732D786F72672D77726170706572203A30
Feb 07 18:04:28 fedora audit[634]: USER_ROLE_CHANGE pid=634 uid=0 auid=1000 ses=2 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='pam: default-context=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 selected-context=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 exe="/usr/bin/qubes-gui-runuser" hostname=fedora addr=? terminal=/dev/tty7 res=success'
Feb 07 18:04:28 fedora audit[648]: USER_ROLE_CHANGE pid=648 uid=0 auid=1000 ses=1 subj=system_u:system_r:local_login_t:s0-s0:c0.c1023 msg='pam: default-context=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 selected-context=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 exe="/usr/lib/qubes/qrexec-agent" hostname=? addr=? terminal=? res=success'
Feb 07 18:04:28 fedora systemd[1]: Created slice user-1000.slice - User Slice of UID 1000.
Feb 07 18:04:28 fedora systemd[1]: Starting user-runtime-dir@1000.service - User Runtime Directory /run/user/1000...
Feb 07 18:04:28 fedora systemd-logind[469]: New session 2 of user user.
Feb 07 18:04:29 fedora systemd[1]: Finished user-runtime-dir@1000.service - User Runtime Directory /run/user/1000.
Feb 07 18:04:29 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=user-runtime-dir@1000 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 07 18:04:29 fedora systemd[1]: Starting user@1000.service - User Manager for UID 1000...
Feb 07 18:04:29 fedora (systemd)[658]: PAM unable to dlopen(/usr/lib64/security/pam_sss.so): /usr/lib64/security/pam_sss.so: cannot open shared object file: No such file or directory
Feb 07 18:04:29 fedora (systemd)[658]: PAM adding faulty module: /usr/lib64/security/pam_sss.so
Feb 07 18:04:21 fedora systemd-resolved[455]: Clock change detected. Flushing caches.
Feb 07 18:04:40 fedora systemd-journald[280]: Time jumped backwards, rotating.
Feb 07 18:04:40 fedora kernel: kauditd_printk_skb: 12 callbacks suppressed
Feb 07 18:04:40 fedora kernel: audit: type=1130 audit(1707300269.091:83): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=user@1000 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 07 18:04:40 fedora kernel: audit: type=1105 audit(1707300269.108:84): pid=648 uid=0 auid=1000 ses=1 subj=system_u:system_r:local_login_t:s0-s0:c0.c1023 msg='op=PAM:session_open grantors=pam_selinux,pam_loginuid,pam_selinux,pam_keyinit,pam_limits,pam_systemd,pam_unix,pam_umask,pam_lastlog acct="user" exe="/usr/lib/qubes/qrexec-agent" hostname=? addr=? terminal=? res=success'
Feb 07 18:04:40 fedora kernel: audit: type=1105 audit(1707300269.113:85): pid=634 uid=0 auid=1000 ses=2 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='op=PAM:session_open grantors=pam_selinux,pam_loginuid,pam_selinux,pam_keyinit,pam_limits,pam_systemd,pam_unix,pam_umask,pam_lastlog acct="user" exe="/usr/bin/qubes-gui-runuser" hostname=fedora addr=? terminal=/dev/tty7 res=success'
Feb 07 18:04:40 fedora kernel: audit: type=1334 audit(1707300270.324:86): prog-id=34 op=LOAD
Feb 07 18:04:40 fedora kernel: audit: type=1334 audit(1707300270.324:87): prog-id=35 op=LOAD
Feb 07 18:04:40 fedora kernel: audit: type=1334 audit(1707300270.324:88): prog-id=36 op=LOAD
Feb 07 18:04:40 fedora kernel: audit: type=1130 audit(1707300272.145:89): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 07 18:04:21 fedora audit[658]: USER_ACCT pid=658 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='op=PAM:accounting grantors=pam_unix acct="user" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 07 18:04:21 fedora audit[658]: CRED_ACQ pid=658 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='op=PAM:setcred grantors=? acct="user" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed'
Feb 07 18:04:21 fedora audit[658]: USER_ROLE_CHANGE pid=658 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='pam: default-context=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 selected-context=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 07 18:04:21 fedora audit[658]: SYSCALL arch=c000003e syscall=1 success=yes exit=4 a0=8 a1=7ffe15d0bcc0 a2=4 a3=0 items=0 ppid=1 pid=658 auid=1000 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=3 comm="(systemd)" exe="/usr/lib/systemd/systemd" subj=system_u:system_r:init_t:s0 key=(null)
Feb 07 18:04:21 fedora audit: PROCTITLE proctitle="(systemd)"
Feb 07 18:04:21 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=qubes-sync-time comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 07 18:04:21 fedora audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=qubes-sync-time comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 07 18:04:21 fedora audit[658]: USER_START pid=658 uid=0 auid=1000 ses=3 subj=system_u:system_r:init_t:s0 msg='op=PAM:session_open grantors=pam_selinux,pam_selinux,pam_loginuid,pam_keyinit,pam_namespace,pam_systemd_home,pam_keyinit,pam_limits,pam_systemd,pam_unix acct="user" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 07 18:04:29 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=user@1000 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 07 18:04:29 fedora audit[648]: USER_START pid=648 uid=0 auid=1000 ses=1 subj=system_u:system_r:local_login_t:s0-s0:c0.c1023 msg='op=PAM:session_open grantors=pam_selinux,pam_loginuid,pam_selinux,pam_keyinit,pam_limits,pam_systemd,pam_unix,pam_umask,pam_lastlog acct="user" exe="/usr/lib/qubes/qrexec-agent" hostname=? addr=? terminal=? res=success'
Feb 07 18:04:29 fedora audit[634]: USER_START pid=634 uid=0 auid=1000 ses=2 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='op=PAM:session_open grantors=pam_selinux,pam_loginuid,pam_selinux,pam_keyinit,pam_limits,pam_systemd,pam_unix,pam_umask,pam_lastlog acct="user" exe="/usr/bin/qubes-gui-runuser" hostname=fedora addr=? terminal=/dev/tty7 res=success'
Feb 07 18:04:30 fedora audit: BPF prog-id=34 op=LOAD
Feb 07 18:04:30 fedora audit: BPF prog-id=35 op=LOAD
Feb 07 18:04:30 fedora audit: BPF prog-id=36 op=LOAD
Feb 07 18:04:32 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 07 18:04:21 fedora (systemd)[658]: pam_unix(systemd-user:session): session opened for user user(uid=1000) by (uid=0)
Feb 07 18:04:21 fedora systemd[1]: qubes-sync-time.service: Deactivated successfully.
Feb 07 18:04:29 fedora qrexec-agent[648]: pam_unix(qrexec:session): session opened for user user(uid=1000) by (uid=0)
Feb 07 18:04:21 fedora systemd[1]: Finished qubes-sync-time.service - Update time from ClockVM.
Feb 07 18:04:29 fedora qubes-gui-runuser[634]: pam_unix(qubes-gui-agent:session): session opened for user user(uid=1000) by (uid=0)
Feb 07 18:04:29 fedora systemd[658]: Queued start job for default target default.target.
Feb 07 18:07:09 fedora kernel: audit: type=1131 audit(1707300302.178:90): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 07 18:07:09 fedora kernel: audit: type=1701 audit(1707300385.444:91): auid=1000 uid=1000 gid=1000 ses=3 subj=unconfined_u:unconfined_r:unconfined_dbusd_t:s0-s0:c0.c1023 pid=707 comm="dbus-broker-lau" exe="/usr/bin/dbus-broker-launch" sig=6 res=1
Feb 07 18:07:09 fedora kernel: audit: type=1334 audit(1707300395.959:92): prog-id=37 op=LOAD
Feb 07 18:07:09 fedora kernel: audit: type=1334 audit(1707300395.960:93): prog-id=38 op=LOAD
Feb 07 18:07:09 fedora kernel: audit: type=1334 audit(1707300395.960:94): prog-id=39 op=LOAD
Feb 07 18:07:09 fedora kernel: audit: type=1130 audit(1707300410.982:95): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-coredump@0-724-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 07 18:05:02 fedora audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 07 18:06:25 fedora audit[707]: ANOM_ABEND auid=1000 uid=1000 gid=1000 ses=3 subj=unconfined_u:unconfined_r:unconfined_dbusd_t:s0-s0:c0.c1023 pid=707 comm="dbus-broker-lau" exe="/usr/bin/dbus-broker-launch" sig=6 res=1
Feb 07 18:06:35 fedora audit: BPF prog-id=37 op=LOAD
Feb 07 18:06:35 fedora audit: BPF prog-id=38 op=LOAD
Feb 07 18:06:35 fedora audit: BPF prog-id=39 op=LOAD
Feb 07 18:06:50 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-coredump@0-724-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 07 18:04:29 fedora systemd[658]: Created slice app.slice - User Application Slice.
Feb 07 18:04:29 fedora systemd[658]: Created slice session.slice - User Core Session Slice.
Feb 07 18:04:29 fedora systemd[658]: Started grub-boot-success.timer - Mark boot as successful after the user session has run 2 minutes.
Feb 07 18:04:29 fedora systemd[658]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories.
Feb 07 18:04:29 fedora systemd[658]: Reached target paths.target - Paths.
Feb 07 18:04:29 fedora systemd[658]: Reached target timers.target - Timers.
Feb 07 18:04:29 fedora systemd[658]: Starting dbus.socket - D-Bus User Message Bus Socket...
Feb 07 18:07:09 fedora dbus-broker-launch[1313]: Policy to allow eavesdropping in /usr/share/dbus-1/session.conf +31: Eavesdropping is deprecated and ignored
Feb 07 18:07:09 fedora dbus-broker-launch[1313]: Policy to allow eavesdropping in /usr/share/dbus-1/session.conf +33: Eavesdropping is deprecated and ignored
Feb 07 18:04:29 fedora systemd[658]: Listening on pipewire-pulse.socket - PipeWire PulseAudio.
Feb 07 18:04:29 fedora systemd[658]: Listening on pipewire.socket - PipeWire Multimedia System Sockets.
Feb 07 18:04:29 fedora systemd[658]: Starting systemd-tmpfiles-setup.service - Create User's Volatile Files and Directories...
Feb 07 18:04:29 fedora systemd[658]: Listening on dbus.socket - D-Bus User Message Bus Socket.
Feb 07 18:04:29 fedora systemd[658]: Finished systemd-tmpfiles-setup.service - Create User's Volatile Files and Directories.
Feb 07 18:07:09 fedora audit: BPF prog-id=36 op=UNLOAD
Feb 07 18:07:09 fedora audit: BPF prog-id=35 op=UNLOAD
Feb 07 18:07:09 fedora audit: BPF prog-id=34 op=UNLOAD
Feb 07 18:04:29 fedora systemd[658]: Reached target sockets.target - Sockets.
Feb 07 18:07:09 fedora kernel: audit: type=1334 audit(1707300429.905:96): prog-id=36 op=UNLOAD
Feb 07 18:07:09 fedora kernel: audit: type=1334 audit(1707300429.905:97): prog-id=35 op=UNLOAD
Feb 07 18:07:09 fedora kernel: audit: type=1334 audit(1707300429.905:98): prog-id=34 op=UNLOAD
Feb 07 18:04:29 fedora systemd[658]: Reached target basic.target - Basic System.
Feb 07 18:04:29 fedora systemd[1]: Started user@1000.service - User Manager for UID 1000.
Feb 07 18:04:29 fedora systemd[1]: Started session-1.scope - Session 1 of User user.
Feb 07 18:04:29 fedora systemd[1]: Started session-2.scope - Session 2 of User user.
Feb 07 18:04:29 fedora systemd[658]: Started pipewire.service - PipeWire Multimedia Service.
Feb 07 18:04:29 fedora systemd[658]: Reached target default.target - Main User Target.
Feb 07 18:04:29 fedora systemd[658]: Started wireplumber.service - Multimedia Service Session Manager.
Feb 07 18:04:29 fedora systemd[658]: Startup finished in 7.332s.
Feb 07 18:04:30 fedora systemd[1]: Starting systemd-hostnamed.service - Hostname Service...
Feb 07 18:04:32 fedora systemd[1]: Started systemd-hostnamed.service - Hostname Service.
Feb 07 18:04:40 fedora systemd[658]: Starting dbus-broker.service - D-Bus User Message Bus...
Feb 07 18:05:02 fedora systemd[1]: systemd-hostnamed.service: Deactivated successfully.
Feb 07 18:05:05 fedora dbus-broker-launch[707]: Service file '/usr/share/dbus-1/services/gnome-vfs-daemon.service' is not named after the D-Bus name 'org.gnome.GnomeVFS.Daemon'.
Feb 07 18:05:07 fedora dbus-broker-launch[707]: Service file '/usr/share/dbus-1/services/org.xfce.Tumbler.Cache1.service' is not named after the D-Bus name 'org.freedesktop.thumbnails.Cache1'.
Feb 07 18:05:25 fedora systemd[658]: dbus-broker.service: start operation timed out. Terminating.
Feb 07 18:06:03 fedora dbus-broker-launch[707]: Service file '/usr/share/dbus-1/services/org.xfce.Tumbler.Thumbnailer1.service' is not named after the D-Bus name 'org.freedesktop.thumbnails.Thumbnailer1'.
Feb 07 18:06:04 fedora dbus-broker-launch[707]: Service file '/usr/share/dbus-1/services/org.xfce.Tumbler.Manager1.service' is not named after the D-Bus name 'org.freedesktop.thumbnails.Manager1'.
Feb 07 18:06:10 fedora systemd[658]: dbus-broker.service: State 'stop-sigterm' timed out. Aborting.
Feb 07 18:06:10 fedora systemd[658]: dbus-broker.service: Killing process 707 (dbus-broker-lau) with signal SIGABRT.
Feb 07 18:06:29 fedora systemd[658]: Starting grub-boot-success.service - Mark boot as successful...
Feb 07 18:06:35 fedora systemd[1]: Created slice system-systemd\x2dcoredump.slice - Slice /system/systemd-coredump.
Feb 07 18:06:50 fedora systemd[1]: Started systemd-coredump@0-724-0.service - Process Core Dump (PID 724/UID 0).
Feb 07 18:06:55 fedora systemd[658]: dbus-broker.service: State 'stop-watchdog' timed out. Killing.
Feb 07 18:06:55 fedora systemd[658]: dbus-broker.service: Killing process 707 (dbus-broker-lau) with signal SIGKILL.
Feb 07 18:06:55 fedora systemd[658]: dbus-broker.service: Main process exited, code=killed, status=9/KILL
Feb 07 18:06:55 fedora systemd[658]: dbus-broker.service: Failed with result 'timeout'.
Feb 07 18:06:55 fedora systemd[658]: Failed to start dbus-broker.service - D-Bus User Message Bus.
Feb 07 18:06:55 fedora systemd[658]: Starting dbus-broker.service - D-Bus User Message Bus...
Feb 07 18:06:55 fedora dbus-broker-launch[1313]: Service file '/usr/share/dbus-1/services/gnome-vfs-daemon.service' is not named after the D-Bus name 'org.gnome.GnomeVFS.Daemon'.
Feb 07 18:06:55 fedora dbus-broker-launch[1313]: Service file '/usr/share/dbus-1/services/org.xfce.Tumbler.Cache1.service' is not named after the D-Bus name 'org.freedesktop.thumbnails.Cache1'.
Feb 07 18:06:55 fedora dbus-broker-launch[1313]: Service file '/usr/share/dbus-1/services/org.xfce.Tumbler.Thumbnailer1.service' is not named after the D-Bus name 'org.freedesktop.thumbnails.Thumbnailer1'.
Feb 07 18:06:55 fedora dbus-broker-launch[1313]: Service file '/usr/share/dbus-1/services/org.xfce.Tumbler.Manager1.service' is not named after the D-Bus name 'org.freedesktop.thumbnails.Manager1'.
Feb 07 18:07:08 fedora dbus-broker-launch[1313]: Service file '/usr/share/dbus-1/services/org.xfce.Thunar.FileManager1.service' is not named after the D-Bus name 'org.freedesktop.FileManager1'.
Feb 07 18:07:09 fedora systemd[658]: Started dbus-broker.service - D-Bus User Message Bus.
Feb 07 18:07:09 fedora dbus-broker-launch[1313]: Ready
Feb 07 18:07:09 fedora systemd[1]: Starting rtkit-daemon.service - RealtimeKit Scheduling Policy Service...
Feb 07 18:07:10 fedora systemd[1]: Started rtkit-daemon.service - RealtimeKit Scheduling Policy Service.
Feb 07 18:07:10 fedora audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=rtkit-daemon comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 07 18:07:10 fedora rtkit-daemon[1697]: Successfully called chroot.
Feb 07 18:07:10 fedora kernel: audit: type=1130 audit(1707300430.129:99): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=rtkit-daemon comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 07 18:07:10 fedora rtkit-daemon[1697]: Successfully dropped privileges.
Feb 07 18:07:10 fedora rtkit-daemon[1697]: Successfully limited resources.
Feb 07 18:07:10 fedora rtkit-daemon[1697]: Running.
Feb 07 18:07:10 fedora rtkit-daemon[1697]: Canary thread running.
Feb 07 18:07:10 fedora rtkit-daemon[1697]: Watchdog thread running.
Feb 07 18:07:12 fedora systemd[658]: Finished grub-boot-success.service - Mark boot as successful.
Feb 07 18:07:13 fedora pipewire[669]: mod.qubes-audio: Unknown id 15
Feb 07 18:07:13 fedora pipewire[669]: mod.qubes-audio: Unknown id 17
Feb 07 18:07:13 fedora pipewire[669]: mod.qubes-audio: Unknown id 15
Feb 07 18:07:13 fedora pipewire[669]: mod.qubes-audio: Unknown id 17
Feb 07 18:07:36 fedora rtkit-daemon[1697]: Successfully made thread 669 of process 669 (/usr/bin/pipewire) owned by '1000' high priority at nice level -11.
Feb 07 18:07:36 fedora rtkit-daemon[1697]: Successfully made thread 670 of process 670 (/usr/bin/wireplumber) owned by '1000' high priority at nice level -11.
Feb 07 18:07:36 fedora rtkit-daemon[1697]: Successfully made thread 1714 of process 670 (/usr/bin/wireplumber) owned by '1000' RT at priority 20.
Feb 07 18:07:36 fedora rtkit-daemon[1697]: Successfully made thread 1718 of process 669 (/usr/bin/pipewire) owned by '1000' RT at priority 20.
Feb 07 18:07:42 fedora systemd-coredump[1179]: Process 707 (dbus-broker-lau) of user 1000 dumped core.
                                               
                                               Module libpcre2-8.so.0 from rpm pcre2-10.42-1.fc38.1.x86_64
                                               Module liblz4.so.1 from rpm lz4-1.9.4-2.fc38.x86_64
                                               Module libzstd.so.1 from rpm zstd-1.5.5-1.fc38.x86_64
                                               Module liblzma.so.5 from rpm xz-5.4.1-1.fc38.x86_64
                                               Module libcap.so.2 from rpm libcap-2.48-8.fc38.x86_64
                                               Module libselinux.so.1 from rpm libselinux-3.5-1.fc38.x86_64
                                               Module libsystemd.so.0 from rpm systemd-253.15-2.fc38.x86_64
                                               Module libexpat.so.1 from rpm expat-2.5.0-2.fc38.x86_64
                                               Module libaudit.so.1 from rpm audit-3.1.2-6.fc38.x86_64
                                               Module dbus-broker-launch from rpm dbus-broker-33-1.fc38.x86_64
                                               Stack trace of thread 707:
                                               #0  0x00007f354c02e0d1 read (libc.so.6 + 0x1010d1)
                                               #1  0x000062be41ded462 launcher_ini_reader_parse_file.constprop.0 (dbus-broker-launch + 0x17462)
                                               #2  0x000062be41de34da launcher_load_service_file (dbus-broker-launch + 0xd4da)
                                               #3  0x000062be41de506f launcher_load_service_dir (dbus-broker-launch + 0xf06f)
                                               #4  0x000062be41de57ad launcher_load_services (dbus-broker-launch + 0xf7ad)
                                               #5  0x000062be41ddb04a main (dbus-broker-launch + 0x504a)
                                               #6  0x00007f354bf54b8a __libc_start_call_main (libc.so.6 + 0x27b8a)
                                               #7  0x00007f354bf54c4b __libc_start_main@@GLIBC_2.34 (libc.so.6 + 0x27c4b)
                                               #8  0x000062be41ddc145 _start (dbus-broker-launch + 0x6145)
                                               ELF object binary architecture: AMD x86-64
Feb 07 18:07:55 fedora systemd[1]: Starting qubes-update-check.service - Qubes check for VM updates and notify dom0...
Feb 07 18:10:46 fedora kernel: audit: type=1131 audit(1707300483.267:100): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-coredump@0-724-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 07 18:08:03 fedora audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-coredump@0-724-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 07 18:10:46 fedora kernel: audit: type=1334 audit(1707300646.174:101): prog-id=39 op=UNLOAD
Feb 07 18:10:46 fedora kernel: audit: type=1334 audit(1707300646.174:102): prog-id=38 op=UNLOAD
Feb 07 18:10:46 fedora kernel: audit: type=1334 audit(1707300646.174:103): prog-id=37 op=UNLOAD
Feb 07 18:10:46 fedora audit: BPF prog-id=39 op=UNLOAD
Feb 07 18:10:46 fedora audit: BPF prog-id=38 op=UNLOAD
Feb 07 18:10:46 fedora audit: BPF prog-id=37 op=UNLOAD
Feb 07 18:08:03 fedora systemd[1]: systemd-coredump@0-724-0.service: Deactivated successfully.
Feb 07 18:08:10 fedora wireplumber[670]: SPA handle 'api.libcamera.enum.manager' could not be loaded; is it installed?
Feb 07 18:08:10 fedora wireplumber[670]: PipeWire's libcamera SPA missing or broken. libcamera not supported.
Feb 07 18:09:29 fedora wireplumber[670]: Failed to get percentage from UPower: org.freedesktop.DBus.Error.NameHasNoOwner
Feb 07 18:09:29 fedora wireplumber[670]: GetManagedObjects() failed: org.freedesktop.DBus.Error.NameHasNoOwner
Feb 07 18:09:29 fedora pipewire[669]: mod.qubes-audio: Unknown id 15
Feb 07 18:09:29 fedora pipewire[669]: mod.qubes-audio: Unknown id 15
Feb 07 18:10:05 fedora systemd[658]: Created slice background.slice - User Background Tasks Slice.
Feb 07 18:10:05 fedora systemd[658]: Starting systemd-tmpfiles-clean.service - Cleanup of User's Temporary Files and Directories...
Feb 07 18:10:05 fedora systemd[658]: Finished systemd-tmpfiles-clean.service - Cleanup of User's Temporary Files and Directories.
Feb 07 18:11:07 fedora qubes-gui[578]: Ok, somebody connected.
Feb 07 18:11:07 fedora qubes-gui[578]: XOpenDisplay: Connection reset by peer
Feb 07 18:11:07 fedora systemd[1]: qubes-gui-agent.service: Main process exited, code=exited, status=1/FAILURE
Feb 07 18:11:07 fedora systemd[1]: qubes-gui-agent.service: Failed with result 'exit-code'.

1 Like

This is a bit worrying, dbus is rather critical part of graphical environment nowadays.
If that’s just about slow hardware, you can increase default start timeout in /etc/systemd/user.conf

BTW, qvm-run hangs for you because it waits for GUI to finish starting (which failed here). But you can use qvm-run --nogui to skip that step.

I follow your suggestions and put “DefaultTimeoutStartSec=120s” in /etc/systemd/system.conf. Turns out that qvm-run still stuck in one of my VM, and that VM takes no more than 30 seconds to boot.
Based on the log file I suspect that: when vm reports he is ready, he is not really ready; and when I execute any command there that uses gui (xfce4-terminal), :0 (/tmp/.X11-unix/X0) has no listener and the whole system crashes.

Maybe anyone can trigger this by making vm boot slow enough (use a slow hdd? stress testing in one vm?) and by spamming qvm-run requests since vm start. Maybe such requests can confuse VM.

systemctl status qubes-gui-agent:

× qubes-gui-agent.service - Qubes GUI Agent
     Loaded: loaded (/usr/lib/systemd/system/qubes-gui-agent.service; enabled; preset: enabled)
    Drop-In: /usr/lib/systemd/system/service.d
             └─10-timeout-abort.conf
     Active: failed (Result: exit-code) since Thu 2024-02-08 19:23:44 CST; 8min ago
   Duration: 19.515s
    Process: 531 ExecStartPre=/bin/sh -c /usr/lib/qubes/qubes-gui-agent-pre.sh (code=exited, status=0/SUCCESS)
    Process: 542 ExecStart=/usr/bin/qubes-gui $GUI_OPTS (code=exited, status=1/FAILURE)
   Main PID: 542 (code=exited, status=1/FAILURE)
        CPU: 133ms

Feb 08 19:23:24 fedora-38-xfce systemd[1]: Starting qubes-gui-agent.service - Qubes GUI Agent...
Feb 08 19:23:24 fedora-38-xfce systemd[1]: Started qubes-gui-agent.service - Qubes GUI Agent.
Feb 08 19:23:25 fedora-38-xfce qubes-gui[542]: Waiting on /var/run/xf86-qubes-socket socket...
Feb 08 19:23:27 fedora-38-xfce qubes-gui-runuser[622]: PAM unable to dlopen(/usr/lib64/security/pam_sss.so): /usr/lib64/security/pam_sss.so: cannot open shared object file: No such file or directory
Feb 08 19:23:27 fedora-38-xfce qubes-gui-runuser[622]: PAM adding faulty module: /usr/lib64/security/pam_sss.so
Feb 08 19:23:44 fedora-38-xfce qubes-gui[542]: Ok, somebody connected.
Feb 08 19:23:44 fedora-38-xfce qubes-gui[542]: XOpenDisplay: Connection reset by peer
Feb 08 19:23:44 fedora-38-xfce systemd[1]: qubes-gui-agent.service: Main process exited, code=exited, status=1/FAILURE
Feb 08 19:23:44 fedora-38-xfce systemd[1]: qubes-gui-agent.service: Failed with result 'exit-code'.

journalctl:

Feb 08 19:23:13 fedora kernel: Linux version 6.1.62-1.qubes.fc37.x86_64 (mockbuild@2c90eb99ba994f74a70d51db283f91db) (gcc (GCC) 12.3.1 20230508 (Red Hat 12.3.1-1), GNU ld version 2.38-27.fc37) #1 SMP PREEMPT_DYNAMIC Tue Nov 14 06:16:38 GMT 2023
...
Feb 08 19:23:23 fedora-38-xfce polkitd[468]: Started polkitd version 122
Feb 08 19:23:24 fedora-38-xfce xl[474]: libxl: error: libxl_utils.c:815:libxl_cpu_bitmap_alloc: failed to retrieve the maximum number of cpus
Feb 08 19:23:24 fedora-38-xfce xl[474]: libxl: error: libxl_utils.c:815:libxl_cpu_bitmap_alloc: failed to retrieve the maximum number of cpus
Feb 08 19:23:24 fedora-38-xfce xl[474]: libxl: error: libxl_utils.c:815:libxl_cpu_bitmap_alloc: failed to retrieve the maximum number of cpus
Feb 08 19:23:24 fedora-38-xfce systemd[1]: Started xendriverdomain.service - Xen driver domain device daemon.
Feb 08 19:23:24 fedora-38-xfce audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=xendriverdomain comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 08 19:23:24 fedora-38-xfce kernel: kauditd_printk_skb: 15 callbacks suppressed
Feb 08 19:23:24 fedora-38-xfce kernel: audit: type=1130 audit(1707391404.266:40): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=xendriverdomain comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 08 19:23:24 fedora-38-xfce audit[469]: NETFILTER_CFG table=qubes:2 family=10 entries=9 op=nft_register_chain pid=469 subj=system_u:system_r:iptables_t:s0 comm="nft"
Feb 08 19:23:24 fedora-38-xfce kernel: audit: type=1325 audit(1707391404.330:41): table=qubes:2 family=10 entries=9 op=nft_register_chain pid=469 subj=system_u:system_r:iptables_t:s0 comm="nft"
Feb 08 19:23:24 fedora-38-xfce kernel: audit: type=1325 audit(1707391404.330:41): table=qubes:2 family=2 entries=9 op=nft_register_chain pid=469 subj=system_u:system_r:iptables_t:s0 comm="nft"
Feb 08 19:23:24 fedora-38-xfce kernel: audit: type=1300 audit(1707391404.330:41): arch=c000003e syscall=46 success=yes exit=2320 a0=3 a1=7ffde08a42d0 a2=0 a3=7af916f54c84 items=0 ppid=1 pid=469 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="nft" exe="/usr/sbin/nft" subj=system_u:system_r:iptables_t:s0 key=(null)
Feb 08 19:23:24 fedora-38-xfce kernel: audit: type=1327 audit(1707391404.330:41): proctitle=2F7573722F7362696E2F6E6674002D66002F6574632F71756265732F71756265732D616E746973706F6F662E6E6674
Feb 08 19:23:24 fedora-38-xfce audit[469]: NETFILTER_CFG table=qubes:2 family=2 entries=9 op=nft_register_chain pid=469 subj=system_u:system_r:iptables_t:s0 comm="nft"
Feb 08 19:23:24 fedora-38-xfce audit[469]: SYSCALL arch=c000003e syscall=46 success=yes exit=2320 a0=3 a1=7ffde08a42d0 a2=0 a3=7af916f54c84 items=0 ppid=1 pid=469 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="nft" exe="/usr/sbin/nft" subj=system_u:system_r:iptables_t:s0 key=(null)
Feb 08 19:23:24 fedora-38-xfce audit: PROCTITLE proctitle=2F7573722F7362696E2F6E6674002D66002F6574632F71756265732F71756265732D616E746973706F6F662E6E6674
Feb 08 19:23:24 fedora-38-xfce systemd[1]: Finished qubes-antispoof.service - Qubes anti-spoofing firewall rules.
Feb 08 19:23:24 fedora-38-xfce kernel: audit: type=1130 audit(1707391404.344:42): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=qubes-antispoof comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 08 19:23:24 fedora-38-xfce audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=qubes-antispoof comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 08 19:23:24 fedora-38-xfce polkitd[468]: Loading rules from directory /etc/polkit-1/rules.d
Feb 08 19:23:24 fedora-38-xfce systemd[1]: Starting qubes-iptables.service - Qubes base firewall settings...
Feb 08 19:23:24 fedora-38-xfce polkitd[468]: Loading rules from directory /usr/share/polkit-1/rules.d
Feb 08 19:23:24 fedora-38-xfce audit[491]: NETFILTER_CFG table=qubes:3 family=2 entries=20 op=nft_register_chain pid=491 subj=system_u:system_r:iptables_t:s0 comm="nft"
Feb 08 19:23:24 fedora-38-xfce audit[491]: SYSCALL arch=c000003e syscall=46 success=yes exit=3352 a0=3 a1=7fffd8d3c780 a2=0 a3=7c8bc5979c84 items=0 ppid=488 pid=491 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="nft" exe="/usr/sbin/nft" subj=system_u:system_r:iptables_t:s0 key=(null)
Feb 08 19:23:24 fedora-38-xfce audit: PROCTITLE proctitle=6E6674002D66002F6574632F71756265732F71756265732D697076342E6E6674
Feb 08 19:23:24 fedora-38-xfce kernel: audit: type=1325 audit(1707391404.408:43): table=qubes:3 family=2 entries=20 op=nft_register_chain pid=491 subj=system_u:system_r:iptables_t:s0 comm="nft"
Feb 08 19:23:24 fedora-38-xfce kernel: audit: type=1300 audit(1707391404.408:43): arch=c000003e syscall=46 success=yes exit=3352 a0=3 a1=7fffd8d3c780 a2=0 a3=7c8bc5979c84 items=0 ppid=488 pid=491 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="nft" exe="/usr/sbin/nft" subj=system_u:system_r:iptables_t:s0 key=(null)
Feb 08 19:23:24 fedora-38-xfce kernel: audit: type=1327 audit(1707391404.408:43): proctitle=6E6674002D66002F6574632F71756265732F71756265732D697076342E6E6674
Feb 08 19:23:24 fedora-38-xfce qubes-iptables[488]: nft: Applying firewall rules: OK
Feb 08 19:23:24 fedora-38-xfce kernel: audit: type=1325 audit(1707391404.574:44): table=qubes:4 family=10 entries=27 op=nft_register_chain pid=519 subj=system_u:system_r:iptables_t:s0 comm="nft"
Feb 08 19:23:24 fedora-38-xfce audit[519]: NETFILTER_CFG table=qubes:4 family=10 entries=27 op=nft_register_chain pid=519 subj=system_u:system_r:iptables_t:s0 comm="nft"
Feb 08 19:23:24 fedora-38-xfce audit[519]: SYSCALL arch=c000003e syscall=46 success=yes exit=4204 a0=3 a1=7ffc12619de0 a2=0 a3=7ca5f3bfcc84 items=0 ppid=488 pid=519 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="nft" exe="/usr/sbin/nft" subj=system_u:system_r:iptables_t:s0 key=(null)
Feb 08 19:23:24 fedora-38-xfce audit: PROCTITLE proctitle=6E6674002D66002F6574632F71756265732F71756265732D697076362E6E6674
Feb 08 19:23:24 fedora-38-xfce qubes-iptables[488]: nft: Applying firewall rules: OK
Feb 08 19:23:24 fedora-38-xfce systemd[1]: Finished qubes-iptables.service - Qubes base firewall settings.
Feb 08 19:23:24 fedora-38-xfce audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=qubes-iptables comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 08 19:23:24 fedora-38-xfce systemd[1]: Reached target network-pre.target - Preparation for Network.
Feb 08 19:23:24 fedora-38-xfce systemd[1]: NetworkManager.service - Network Manager was skipped because of an unmet condition check (ConditionPathExists=/var/run/qubes-service/network-manager).
Feb 08 19:23:24 fedora-38-xfce systemd[1]: qubes-firewall.service - Qubes firewall updater was skipped because of an unmet condition check (ConditionPathExists=/var/run/qubes-service/qubes-firewall).
Feb 08 19:23:24 fedora-38-xfce systemd[1]: qubes-network.service - Qubes network forwarding setup was skipped because of an unmet condition check (ConditionPathExists=/var/run/qubes-service/qubes-network).
Feb 08 19:23:24 fedora-38-xfce systemd[1]: Reached target network.target - Network.
Feb 08 19:23:24 fedora-38-xfce systemd[1]: Starting qubes-misc-post.service - Qubes misc post-boot actions...
Feb 08 19:23:24 fedora-38-xfce systemd[1]: qubes-updates-proxy.service - Qubes updates proxy (tinyproxy) was skipped because no trigger condition checks were met.
Feb 08 19:23:24 fedora-38-xfce systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions...
Feb 08 19:23:24 fedora-38-xfce polkitd[468]: Finished loading, compiling and executing 9 rules
Feb 08 19:23:24 fedora-38-xfce audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=polkit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 08 19:23:24 fedora-38-xfce polkitd[468]: Acquired the name org.freedesktop.PolicyKit1 on the system bus
Feb 08 19:23:24 fedora-38-xfce systemd[1]: Started polkit.service - Authorization Manager.
Feb 08 19:23:24 fedora-38-xfce systemd[1]: ModemManager.service - Modem Manager was skipped because no trigger condition checks were met.
Feb 08 19:23:24 fedora-38-xfce systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions.
Feb 08 19:23:24 fedora-38-xfce audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 08 19:23:24 fedora-38-xfce systemd[1]: Started getty@tty1.service - Getty on tty1.
Feb 08 19:23:24 fedora-38-xfce audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 08 19:23:24 fedora-38-xfce systemd[1]: Starting qubes-gui-agent.service - Qubes GUI Agent...
Feb 08 19:23:24 fedora-38-xfce systemd[1]: Starting qubes-qrexec-agent.service - Qubes remote exec agent...
Feb 08 19:23:24 fedora-38-xfce systemd[1]: Started serial-getty@hvc0.service - Serial Getty on hvc0.
Feb 08 19:23:24 fedora-38-xfce audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=serial-getty@hvc0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 08 19:23:24 fedora-38-xfce systemd[1]: Reached target getty.target - Login Prompts.
Feb 08 19:23:24 fedora-38-xfce systemd[1]: Started qubes-gui-agent.service - Qubes GUI Agent.
Feb 08 19:23:24 fedora-38-xfce audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=qubes-gui-agent comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 08 19:23:24 fedora-38-xfce systemd[1]: Started qubes-qrexec-agent.service - Qubes remote exec agent.
Feb 08 19:23:24 fedora-38-xfce audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=qubes-qrexec-agent comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 08 19:23:24 fedora-38-xfce systemd[1]: Starting qubes-sync-time.service - Update time from ClockVM...
Feb 08 19:23:24 fedora-38-xfce systemd[1]: Started abrtd.service - ABRT Daemon.
Feb 08 19:23:24 fedora-38-xfce audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=abrtd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 08 19:23:24 fedora-38-xfce systemd[1]: Started abrt-journal-core.service - ABRT coredumpctl message creator.
Feb 08 19:23:24 fedora-38-xfce audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=abrt-journal-core comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 08 19:23:24 fedora-38-xfce audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=abrt-oops comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 08 19:23:24 fedora-38-xfce systemd[1]: Started abrt-oops.service - ABRT kernel log watcher.
Feb 08 19:23:24 fedora-38-xfce systemd[1]: abrt-vmcore.service - ABRT kernel panic detection was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/var/crash).
Feb 08 19:23:24 fedora-38-xfce systemd[1]: Started abrt-xorg.service - ABRT Xorg log watcher.
Feb 08 19:23:24 fedora-38-xfce audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=abrt-xorg comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 08 19:23:24 fedora-38-xfce kernel: Fallback order for Node 0: 0 
Feb 08 19:23:24 fedora-38-xfce kernel: Built 1 zonelists, mobility grouping on.  Total pages: 85577
Feb 08 19:23:24 fedora-38-xfce kernel: Policy zone: Normal
Feb 08 19:23:25 fedora-38-xfce qrexec-agent[592]: 2024-02-08 19:23:25.287 qrexec-agent[592]: qrexec-agent-data.c:293:handle_new_process_common: executed: user:QUBESRPC qubes.SetMonitorLayout dom0 (pid 621)
Feb 08 19:23:25 fedora-38-xfce qubes-gui[542]: Waiting on /var/run/xf86-qubes-socket socket...
Feb 08 19:23:27 fedora-38-xfce qrexec-agent[621]: PAM unable to dlopen(/usr/lib64/security/pam_sss.so): /usr/lib64/security/pam_sss.so: cannot open shared object file: No such file or directory
Feb 08 19:23:27 fedora-38-xfce qrexec-agent[621]: PAM adding faulty module: /usr/lib64/security/pam_sss.so
Feb 08 19:23:27 fedora-38-xfce qubes-gui-runuser[622]: PAM unable to dlopen(/usr/lib64/security/pam_sss.so): /usr/lib64/security/pam_sss.so: cannot open shared object file: No such file or directory
Feb 08 19:23:27 fedora-38-xfce qubes-gui-runuser[622]: PAM adding faulty module: /usr/lib64/security/pam_sss.so
Feb 08 19:23:27 fedora-38-xfce audit[621]: USER_AUTH pid=621 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:local_login_t:s0-s0:c0.c1023 msg='op=PAM:authentication grantors=pam_rootok acct="user" exe="/usr/lib/qubes/qrexec-agent" hostname=? addr=? terminal=? res=success'
Feb 08 19:23:27 fedora-38-xfce audit[622]: USER_AUTH pid=622 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='op=PAM:authentication grantors=pam_rootok acct="user" exe="/usr/bin/qubes-gui-runuser" hostname=fedora-38-xfce addr=? terminal=/dev/tty7 res=success'
Feb 08 19:23:27 fedora-38-xfce audit[621]: CRED_ACQ pid=621 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:local_login_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_rootok acct="user" exe="/usr/lib/qubes/qrexec-agent" hostname=? addr=? terminal=? res=success'
Feb 08 19:23:27 fedora-38-xfce audit[621]: SYSCALL arch=c000003e syscall=1 success=yes exit=4 a0=3 a1=7ffec49b4660 a2=4 a3=0 items=0 ppid=592 pid=621 auid=1000 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="qrexec-agent" exe="/usr/lib/qubes/qrexec-agent" subj=system_u:system_r:local_login_t:s0-s0:c0.c1023 key=(null)
Feb 08 19:23:27 fedora-38-xfce audit: PROCTITLE proctitle="/usr/lib/qubes/qrexec-agent"
Feb 08 19:23:27 fedora-38-xfce audit[622]: CRED_ACQ pid=622 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_rootok acct="user" exe="/usr/bin/qubes-gui-runuser" hostname=fedora-38-xfce addr=? terminal=/dev/tty7 res=success'
Feb 08 19:23:27 fedora-38-xfce audit[622]: SYSCALL arch=c000003e syscall=1 success=yes exit=4 a0=3 a1=7ffeaad42170 a2=4 a3=0 items=0 ppid=542 pid=622 auid=1000 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=tty7 ses=2 comm="qubes-gui-runus" exe="/usr/bin/qubes-gui-runuser" subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 key=(null)
Feb 08 19:23:27 fedora-38-xfce audit: PROCTITLE proctitle=2F7573722F62696E2F71756265732D6775692D72756E757365720075736572002F62696E2F7368002D6C002D630065786563202F7573722F62696E2F78696E6974202F6574632F5831312F78696E69742F78696E69747263202D2D202F7573722F6C69622F71756265732F71756265732D786F72672D77726170706572203A30
Feb 08 19:23:28 fedora-38-xfce audit[621]: USER_ROLE_CHANGE pid=621 uid=0 auid=1000 ses=1 subj=system_u:system_r:local_login_t:s0-s0:c0.c1023 msg='pam: default-context=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 selected-context=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 exe="/usr/lib/qubes/qrexec-agent" hostname=? addr=? terminal=? res=success'
Feb 08 19:23:28 fedora-38-xfce audit[622]: USER_ROLE_CHANGE pid=622 uid=0 auid=1000 ses=2 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='pam: default-context=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 selected-context=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 exe="/usr/bin/qubes-gui-runuser" hostname=fedora-38-xfce addr=? terminal=/dev/tty7 res=success'
Feb 08 19:23:28 fedora-38-xfce systemd-logind[473]: New session 2 of user user.
Feb 08 19:23:28 fedora-38-xfce systemd[1]: Created slice user-1000.slice - User Slice of UID 1000.
Feb 08 19:23:28 fedora-38-xfce systemd[1]: Starting user-runtime-dir@1000.service - User Runtime Directory /run/user/1000...
Feb 08 19:23:28 fedora-38-xfce audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=user-runtime-dir@1000 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 08 19:23:28 fedora-38-xfce systemd[1]: Finished user-runtime-dir@1000.service - User Runtime Directory /run/user/1000.
Feb 08 19:23:28 fedora-38-xfce systemd[1]: Starting user@1000.service - User Manager for UID 1000...
Feb 08 19:23:28 fedora-38-xfce (systemd)[635]: PAM unable to dlopen(/usr/lib64/security/pam_sss.so): /usr/lib64/security/pam_sss.so: cannot open shared object file: No such file or directory
Feb 08 19:23:28 fedora-38-xfce (systemd)[635]: PAM adding faulty module: /usr/lib64/security/pam_sss.so
Feb 08 19:23:24 fedora-38-xfce systemd-resolved[458]: Clock change detected. Flushing caches.
Feb 08 19:23:26 fedora-38-xfce systemd-journald[287]: Time jumped backwards, rotating.
Feb 08 19:23:26 fedora-38-xfce kernel: fbcon: Taking over console
Feb 08 19:23:26 fedora-38-xfce systemd-journald[287]: Failed to read journal file /var/log/journal/7e8d53e5ea0448dd9af0fd73bc6b1a5d/user-1000.journal for rotation, trying to move it out of the way: Device or resource busy
Feb 08 19:23:24 fedora-38-xfce audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=qubes-sync-time comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 08 19:23:24 fedora-38-xfce audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=qubes-sync-time comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 08 19:23:25 fedora-38-xfce audit[635]: USER_ACCT pid=635 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='op=PAM:accounting grantors=pam_unix acct="user" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 08 19:23:25 fedora-38-xfce audit[635]: CRED_ACQ pid=635 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='op=PAM:setcred grantors=? acct="user" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed'
Feb 08 19:23:25 fedora-38-xfce audit[635]: USER_ROLE_CHANGE pid=635 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='pam: default-context=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 selected-context=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 08 19:23:25 fedora-38-xfce audit[635]: SYSCALL arch=c000003e syscall=1 success=yes exit=4 a0=8 a1=7fffdd92c050 a2=4 a3=0 items=0 ppid=1 pid=635 auid=1000 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=3 comm="(systemd)" exe="/usr/lib/systemd/systemd" subj=system_u:system_r:init_t:s0 key=(null)
Feb 08 19:23:25 fedora-38-xfce audit: PROCTITLE proctitle="(systemd)"
Feb 08 19:23:25 fedora-38-xfce audit[635]: USER_START pid=635 uid=0 auid=1000 ses=3 subj=system_u:system_r:init_t:s0 msg='op=PAM:session_open grantors=pam_selinux,pam_selinux,pam_loginuid,pam_keyinit,pam_namespace,pam_systemd_home,pam_keyinit,pam_limits,pam_systemd,pam_unix acct="user" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 08 19:23:24 fedora-38-xfce systemd[1]: qubes-sync-time.service: Deactivated successfully.
Feb 08 19:23:25 fedora-38-xfce (systemd)[635]: pam_unix(systemd-user:session): session opened for user user(uid=1000) by (uid=0)
Feb 08 19:23:24 fedora-38-xfce systemd[1]: Finished qubes-sync-time.service - Update time from ClockVM.
Feb 08 19:23:27 fedora-38-xfce systemd[635]: Queued start job for default target default.target.
Feb 08 19:23:28 fedora-38-xfce kernel: kauditd_printk_skb: 35 callbacks suppressed
Feb 08 19:23:28 fedora-38-xfce kernel: audit: type=1130 audit(1707391408.131:72): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=user@1000 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 08 19:23:28 fedora-38-xfce kernel: audit: type=1105 audit(1707391408.169:73): pid=621 uid=0 auid=1000 ses=1 subj=system_u:system_r:local_login_t:s0-s0:c0.c1023 msg='op=PAM:session_open grantors=pam_selinux,pam_loginuid,pam_selinux,pam_keyinit,pam_limits,pam_systemd,pam_unix,pam_umask,pam_lastlog acct="user" exe="/usr/lib/qubes/qrexec-agent" hostname=? addr=? terminal=? res=success'
Feb 08 19:23:28 fedora-38-xfce kernel: audit: type=1105 audit(1707391408.174:74): pid=622 uid=0 auid=1000 ses=2 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='op=PAM:session_open grantors=pam_selinux,pam_loginuid,pam_selinux,pam_keyinit,pam_limits,pam_systemd,pam_unix,pam_umask,pam_lastlog acct="user" exe="/usr/bin/qubes-gui-runuser" hostname=fedora-38-xfce addr=? terminal=/dev/tty7 res=success'
Feb 08 19:23:28 fedora-38-xfce audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=user@1000 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 08 19:23:28 fedora-38-xfce audit[621]: USER_START pid=621 uid=0 auid=1000 ses=1 subj=system_u:system_r:local_login_t:s0-s0:c0.c1023 msg='op=PAM:session_open grantors=pam_selinux,pam_loginuid,pam_selinux,pam_keyinit,pam_limits,pam_systemd,pam_unix,pam_umask,pam_lastlog acct="user" exe="/usr/lib/qubes/qrexec-agent" hostname=? addr=? terminal=? res=success'
Feb 08 19:23:28 fedora-38-xfce audit[622]: USER_START pid=622 uid=0 auid=1000 ses=2 subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 msg='op=PAM:session_open grantors=pam_selinux,pam_loginuid,pam_selinux,pam_keyinit,pam_limits,pam_systemd,pam_unix,pam_umask,pam_lastlog acct="user" exe="/usr/bin/qubes-gui-runuser" hostname=fedora-38-xfce addr=? terminal=/dev/tty7 res=success'
Feb 08 19:23:28 fedora-38-xfce qrexec-agent[621]: pam_unix(qrexec:session): session opened for user user(uid=1000) by (uid=0)
Feb 08 19:23:27 fedora-38-xfce systemd[635]: Created slice app.slice - User Application Slice.
Feb 08 19:23:28 fedora-38-xfce qubes-gui-runuser[622]: pam_unix(qubes-gui-agent:session): session opened for user user(uid=1000) by (uid=0)
Feb 08 19:23:27 fedora-38-xfce systemd[635]: Created slice session.slice - User Core Session Slice.
Feb 08 19:23:27 fedora-38-xfce systemd[635]: Started grub-boot-success.timer - Mark boot as successful after the user session has run 2 minutes.
Feb 08 19:23:27 fedora-38-xfce systemd[635]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories.
Feb 08 19:23:27 fedora-38-xfce systemd[635]: Reached target paths.target - Paths.
Feb 08 19:23:27 fedora-38-xfce systemd[635]: Reached target timers.target - Timers.
Feb 08 19:23:27 fedora-38-xfce systemd[635]: Starting dbus.socket - D-Bus User Message Bus Socket...
Feb 08 19:23:27 fedora-38-xfce systemd[635]: Listening on pipewire-pulse.socket - PipeWire PulseAudio.
Feb 08 19:23:27 fedora-38-xfce systemd[635]: Listening on pipewire.socket - PipeWire Multimedia System Sockets.
Feb 08 19:23:27 fedora-38-xfce systemd[635]: Starting systemd-tmpfiles-setup.service - Create User's Volatile Files and Directories...
Feb 08 19:23:27 fedora-38-xfce systemd[635]: Finished systemd-tmpfiles-setup.service - Create User's Volatile Files and Directories.
Feb 08 19:23:28 fedora-38-xfce systemd[635]: Listening on dbus.socket - D-Bus User Message Bus Socket.
Feb 08 19:23:28 fedora-38-xfce systemd[635]: Reached target sockets.target - Sockets.
Feb 08 19:23:28 fedora-38-xfce systemd[635]: Reached target basic.target - Basic System.
Feb 08 19:23:28 fedora-38-xfce systemd[1]: Started user@1000.service - User Manager for UID 1000.
Feb 08 19:23:28 fedora-38-xfce systemd[1]: Started session-1.scope - Session 1 of User user.
Feb 08 19:23:28 fedora-38-xfce systemd[1]: Started session-2.scope - Session 2 of User user.
Feb 08 19:23:28 fedora-38-xfce systemd[635]: Started pipewire.service - PipeWire Multimedia Service.
Feb 08 19:23:28 fedora-38-xfce systemd[635]: Reached target default.target - Main User Target.
Feb 08 19:23:28 fedora-38-xfce systemd[635]: Started wireplumber.service - Multimedia Service Session Manager.
Feb 08 19:23:28 fedora-38-xfce systemd[635]: Startup finished in 2.813s.
Feb 08 19:23:28 fedora-38-xfce audit: BPF prog-id=34 op=LOAD
Feb 08 19:23:28 fedora-38-xfce audit: BPF prog-id=35 op=LOAD
Feb 08 19:23:28 fedora-38-xfce kernel: audit: type=1334 audit(1707391408.583:75): prog-id=34 op=LOAD
Feb 08 19:23:28 fedora-38-xfce kernel: audit: type=1334 audit(1707391408.583:76): prog-id=35 op=LOAD
Feb 08 19:23:28 fedora-38-xfce kernel: audit: type=1334 audit(1707391408.583:77): prog-id=36 op=LOAD
Feb 08 19:23:28 fedora-38-xfce audit: BPF prog-id=36 op=LOAD
Feb 08 19:23:28 fedora-38-xfce systemd[1]: Starting systemd-hostnamed.service - Hostname Service...
Feb 08 19:23:28 fedora-38-xfce kernel: audit: type=1130 audit(1707391408.720:78): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 08 19:23:28 fedora-38-xfce audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 08 19:23:28 fedora-38-xfce systemd[1]: Started systemd-hostnamed.service - Hostname Service.
Feb 08 19:23:29 fedora-38-xfce systemd[635]: Starting dbus-broker.service - D-Bus User Message Bus...
Feb 08 19:23:29 fedora-38-xfce dbus-broker-launch[679]: Service file '/usr/share/dbus-1/services/org.xfce.Thunar.FileManager1.service' is not named after the D-Bus name 'org.freedesktop.FileManager1'.
Feb 08 19:23:29 fedora-38-xfce dbus-broker-launch[679]: Service file '/usr/share/dbus-1/services/org.xfce.Tumbler.Thumbnailer1.service' is not named after the D-Bus name 'org.freedesktop.thumbnails.Thumbnailer1'.
Feb 08 19:23:29 fedora-38-xfce dbus-broker-launch[679]: Service file '/usr/share/dbus-1/services/org.xfce.Tumbler.Manager1.service' is not named after the D-Bus name 'org.freedesktop.thumbnails.Manager1'.
Feb 08 19:23:29 fedora-38-xfce dbus-broker-launch[679]: Service file '/usr/share/dbus-1/services/gnome-vfs-daemon.service' is not named after the D-Bus name 'org.gnome.GnomeVFS.Daemon'.
Feb 08 19:23:29 fedora-38-xfce dbus-broker-launch[679]: Service file '/usr/share/dbus-1/services/org.xfce.Tumbler.Cache1.service' is not named after the D-Bus name 'org.freedesktop.thumbnails.Cache1'.
Feb 08 19:23:29 fedora-38-xfce dbus-broker-launch[679]: Policy to allow eavesdropping in /usr/share/dbus-1/session.conf +31: Eavesdropping is deprecated and ignored
Feb 08 19:23:29 fedora-38-xfce dbus-broker-launch[679]: Policy to allow eavesdropping in /usr/share/dbus-1/session.conf +33: Eavesdropping is deprecated and ignored
Feb 08 19:23:29 fedora-38-xfce systemd[635]: Started dbus-broker.service - D-Bus User Message Bus.
Feb 08 19:23:29 fedora-38-xfce dbus-broker-launch[679]: Ready
Feb 08 19:23:29 fedora-38-xfce systemd[1]: Starting rtkit-daemon.service - RealtimeKit Scheduling Policy Service...
Feb 08 19:23:29 fedora-38-xfce audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=rtkit-daemon comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 08 19:23:29 fedora-38-xfce systemd[1]: Started rtkit-daemon.service - RealtimeKit Scheduling Policy Service.
Feb 08 19:23:29 fedora-38-xfce rtkit-daemon[702]: Successfully called chroot.
Feb 08 19:23:29 fedora-38-xfce kernel: audit: type=1130 audit(1707391409.838:79): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=rtkit-daemon comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'
Feb 08 19:23:29 fedora-38-xfce rtkit-daemon[702]: Successfully dropped privileges.
Feb 08 19:23:29 fedora-38-xfce rtkit-daemon[702]: Successfully limited resources.
Feb 08 19:23:29 fedora-38-xfce rtkit-daemon[702]: Running.
Feb 08 19:23:29 fedora-38-xfce rtkit-daemon[702]: Watchdog thread running.
Feb 08 19:23:29 fedora-38-xfce rtkit-daemon[702]: Canary thread running.
Feb 08 19:23:30 fedora-38-xfce pipewire[648]: mod.qubes-audio: Unknown id 15
Feb 08 19:23:30 fedora-38-xfce pipewire[648]: mod.qubes-audio: Unknown id 17
Feb 08 19:23:30 fedora-38-xfce pipewire[648]: mod.qubes-audio: Unknown id 15
Feb 08 19:23:30 fedora-38-xfce pipewire[648]: mod.qubes-audio: Unknown id 17
Feb 08 19:23:30 fedora-38-xfce rtkit-daemon[702]: Successfully made thread 648 of process 648 (/usr/bin/pipewire) owned by '1000' high priority at nice level -11.
Feb 08 19:23:30 fedora-38-xfce rtkit-daemon[702]: Successfully made thread 712 of process 648 (/usr/bin/pipewire) owned by '1000' RT at priority 20.
Feb 08 19:23:30 fedora-38-xfce rtkit-daemon[702]: Successfully made thread 649 of process 649 (/usr/bin/wireplumber) owned by '1000' high priority at nice level -11.
Feb 08 19:23:30 fedora-38-xfce rtkit-daemon[702]: Successfully made thread 706 of process 649 (/usr/bin/wireplumber) owned by '1000' RT at priority 20.
Feb 08 19:23:31 fedora-38-xfce wireplumber[649]: SPA handle 'api.libcamera.enum.manager' could not be loaded; is it installed?
Feb 08 19:23:31 fedora-38-xfce wireplumber[649]: PipeWire's libcamera SPA missing or broken. libcamera not supported.
Feb 08 19:23:35 fedora-38-xfce qrexec-agent[729]: 2024-02-08 19:23:35.887 qrexec-agent[729]: qrexec-agent-data.c:293:handle_new_process_common: executed: user:QUBESRPC qubes.VMShell dom0 (pid 731)
Feb 08 19:23:35 fedora-38-xfce qrexec-agent[731]: PAM unable to dlopen(/usr/lib64/security/pam_sss.so): /usr/lib64/security/pam_sss.so: cannot open shared object file: No such file or directory
Feb 08 19:23:35 fedora-38-xfce qrexec-agent[731]: PAM adding faulty module: /usr/lib64/security/pam_sss.so
Feb 08 19:23:35 fedora-38-xfce audit[731]: USER_AUTH pid=731 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:local_login_t:s0-s0:c0.c1023 msg='op=PAM:authentication grantors=pam_rootok acct="user" exe="/usr/lib/qubes/qrexec-agent" hostname=? addr=? terminal=? res=success'
Feb 08 19:23:35 fedora-38-xfce kernel: audit: type=1100 audit(1707391415.894:80): pid=731 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:local_login_t:s0-s0:c0.c1023 msg='op=PAM:authentication grantors=pam_rootok acct="user" exe="/usr/lib/qubes/qrexec-agent" hostname=? addr=? terminal=? res=success'
Feb 08 19:23:35 fedora-38-xfce audit[731]: CRED_ACQ pid=731 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:local_login_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_rootok acct="user" exe="/usr/lib/qubes/qrexec-agent" hostname=? addr=? terminal=? res=success'
Feb 08 19:23:35 fedora-38-xfce audit[731]: SYSCALL arch=c000003e syscall=1 success=yes exit=4 a0=3 a1=7ffec49b4660 a2=4 a3=0 items=0 ppid=729 pid=731 auid=1000 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4 comm="qrexec-agent" exe="/usr/lib/qubes/qrexec-agent" subj=system_u:system_r:local_login_t:s0-s0:c0.c1023 key=(null)
Feb 08 19:23:35 fedora-38-xfce audit: PROCTITLE proctitle="/usr/lib/qubes/qrexec-agent"
Feb 08 19:23:35 fedora-38-xfce audit[731]: USER_ROLE_CHANGE pid=731 uid=0 auid=1000 ses=4 subj=system_u:system_r:local_login_t:s0-s0:c0.c1023 msg='pam: default-context=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 selected-context=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 exe="/usr/lib/qubes/qrexec-agent" hostname=? addr=? terminal=? res=success'
Feb 08 19:23:35 fedora-38-xfce kernel: audit: type=1103 audit(1707391415.896:81): pid=731 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:local_login_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_rootok acct="user" exe="/usr/lib/qubes/qrexec-agent" hostname=? addr=? terminal=? res=success'
Feb 08 19:23:35 fedora-38-xfce kernel: audit: type=1006 audit(1707391415.896:82): pid=731 uid=0 subj=system_u:system_r:local_login_t:s0-s0:c0.c1023 old-auid=4294967295 auid=1000 tty=(none) old-ses=4294967295 ses=4 res=1
Feb 08 19:23:35 fedora-38-xfce kernel: audit: type=1300 audit(1707391415.896:82): arch=c000003e syscall=1 success=yes exit=4 a0=3 a1=7ffec49b4660 a2=4 a3=0 items=0 ppid=729 pid=731 auid=1000 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4 comm="qrexec-agent" exe="/usr/lib/qubes/qrexec-agent" subj=system_u:system_r:local_login_t:s0-s0:c0.c1023 key=(null)
Feb 08 19:23:35 fedora-38-xfce kernel: audit: type=1327 audit(1707391415.896:82): proctitle="/usr/lib/qubes/qrexec-agent"
Feb 08 19:23:35 fedora-38-xfce kernel: audit: type=2300 audit(1707391415.896:83): pid=731 uid=0 auid=1000 ses=4 subj=system_u:system_r:local_login_t:s0-s0:c0.c1023 msg='pam: default-context=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 selected-context=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 exe="/usr/lib/qubes/qrexec-agent" hostname=? addr=? terminal=? res=success'
Feb 08 19:23:35 fedora-38-xfce systemd[1]: Started session-4.scope - Session 4 of User user.
Feb 08 19:23:35 fedora-38-xfce qrexec-agent[731]: pam_unix(qrexec:session): session opened for user user(uid=1000) by (uid=0)
Feb 08 19:23:35 fedora-38-xfce audit[731]: USER_START pid=731 uid=0 auid=1000 ses=4 subj=system_u:system_r:local_login_t:s0-s0:c0.c1023 msg='op=PAM:session_open grantors=pam_selinux,pam_loginuid,pam_selinux,pam_keyinit,pam_limits,pam_systemd,pam_unix,pam_umask,pam_lastlog acct="user" exe="/usr/lib/qubes/qrexec-agent" hostname=? addr=? terminal=? res=success'
Feb 08 19:23:35 fedora-38-xfce kernel: audit: type=1105 audit(1707391415.921:84): pid=731 uid=0 auid=1000 ses=4 subj=system_u:system_r:local_login_t:s0-s0:c0.c1023 msg='op=PAM:session_open grantors=pam_selinux,pam_loginuid,pam_selinux,pam_keyinit,pam_limits,pam_systemd,pam_unix,pam_umask,pam_lastlog acct="user" exe="/usr/lib/qubes/qrexec-agent" hostname=? addr=? terminal=? res=success'
Feb 08 19:23:36 fedora-38-xfce wireplumber[649]: Failed to get percentage from UPower: org.freedesktop.DBus.Error.NameHasNoOwner
Feb 08 19:23:36 fedora-38-xfce wireplumber[649]: GetManagedObjects() failed: org.freedesktop.DBus.Error.NameHasNoOwner
Feb 08 19:23:36 fedora-38-xfce pipewire[648]: mod.qubes-audio: Unknown id 15
Feb 08 19:23:36 fedora-38-xfce pipewire[648]: mod.qubes-audio: Unknown id 15
Feb 08 19:23:44 fedora-38-xfce qubes-gui[542]: Ok, somebody connected.
Feb 08 19:23:44 fedora-38-xfce qubes-gui[542]: XOpenDisplay: Connection reset by peer
Feb 08 19:23:44 fedora-38-xfce systemd[1]: qubes-gui-agent.service: Main process exited, code=exited, status=1/FAILURE
Feb 08 19:23:44 fedora-38-xfce systemd[1]: qubes-gui-agent.service: Failed with result 'exit-code'.
Feb 08 19:23:44 fedora-38-xfce audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=qubes-gui-agent comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed'
Feb 08 19:23:44 fedora-38-xfce kernel: audit: type=1131 audit(1707391424.255:85): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=qubes-gui-agent comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed'
Feb 08 19:23:44 fedora-38-xfce qubes.VMShell-dom0[756]: 
Feb 08 19:23:44 fedora-38-xfce qubes.VMShell-dom0[756]: (xfce4-terminal:757): Gtk-WARNING **: 19:23:44.296: cannot open display: :0
Feb 08 19:23:44 fedora-38-xfce qrexec-agent[731]: pam_unix(qrexec:session): session closed for user user
Feb 08 19:23:44 fedora-38-xfce kernel: audit: type=1106 audit(1707391424.846:86): pid=731 uid=0 auid=1000 ses=4 subj=system_u:system_r:local_login_t:s0-s0:c0.c1023 msg='op=PAM:session_close grantors=pam_selinux,pam_loginuid,pam_selinux,pam_keyinit,pam_limits,pam_systemd,pam_unix,pam_umask,pam_lastlog acct="user" exe="/usr/lib/qubes/qrexec-agent" hostname=? addr=? terminal=? res=success'
Feb 08 19:23:44 fedora-38-xfce kernel: audit: type=1104 audit(1707391424.847:87): pid=731 uid=0 auid=1000 ses=4 subj=system_u:system_r:local_login_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_rootok acct="user" exe="/usr/lib/qubes/qrexec-agent" hostname=? addr=? terminal=? res=success'
Feb 08 19:23:44 fedora-38-xfce audit[731]: USER_END pid=731 uid=0 auid=1000 ses=4 subj=system_u:system_r:local_login_t:s0-s0:c0.c1023 msg='op=PAM:session_close grantors=pam_selinux,pam_loginuid,pam_selinux,pam_keyinit,pam_limits,pam_systemd,pam_unix,pam_umask,pam_lastlog acct="user" exe="/usr/lib/qubes/qrexec-agent" hostname=? addr=? terminal=? res=success'
Feb 08 19:23:44 fedora-38-xfce audit[731]: CRED_DISP pid=731 uid=0 auid=1000 ses=4 subj=system_u:system_r:local_login_t:s0-s0:c0.c1023 msg='op=PAM:setcred grantors=pam_rootok acct="user" exe="/usr/lib/qubes/qrexec-agent" hostname=? addr=? terminal=? res=success'
Feb 08 19:23:44 fedora-38-xfce qrexec-agent[729]: 2024-02-08 19:23:44.866 qrexec-agent[729]: qrexec-agent-data.c:324:handle_new_process_common: pid 731 exited with 1
Feb 08 19:23:44 fedora-38-xfce systemd[1]: session-4.scope: Deactivated successfully.

– Update

Also I encountered another vm with similar issue. I tried to open the console but i cannot even login; qvm-run --nogui --pass-io ps stuck infinitely and only add a few lines to console (about “qrexec-agent”)

It’s the other way around - when X server fails to start, the qvm-run waiting for it will keep waiting indefinitely.

Anyway, there are few more places to look into - /home/user/.session-errors and /home/user/.local/share/xorg/Xorg.0.log inside the vm. You can get them with qvm-run --nogui -p ... cat ... (if that works) or qvm-console-dispvm (login without password).

I will attach /home/user/.session-errors and /home/user/.local/share/xorg/Xorg.0.log when I notice a such misbehave VM again. (I just shutdown a few of such VMs sadly)

The qvm-console-dispvm part - I opened the console in qube manager , and in one of the VM I mentioned, such console allows me to send username (root) but stalls for 60 seconds and tells me that login timed out. that is also the VM that qvm-run --nogui --pass-io ps stuck.

There are too many different VM whose :0 dies. I will try to make sure that I get a full set of log files for one vm.

Hanging on console login smells like some more generic issue than just X server failing to start.
Another idea - try to assign more memory to those VMs. Maybe they are swapping a lot, and with slow HDD that’s too much?

Xorg.0.log.old:

[   263.221] 
X.Org X Server 1.20.14
X Protocol Version 11, Revision 0
[   263.221] Build Operating System:  6.6.9-100.fc38.x86_64 
[   263.221] Current Operating System: Linux sys-net 6.1.62-1.qubes.fc37.x86_64 #1 SMP PREEMPT_DYNAMIC Tue Nov 14 06:16:38 GMT 2023 x86_64
[   263.221] Kernel command line: root=/dev/mapper/dmroot ro nomodeset console=hvc0 rd_NO_PLYMOUTH rd.plymouth.enable=0 plymouth.enable=0 clocksource=tsc xen_scrub_pages=0 
[   263.221] Build Date: 16 January 2024  12:00:00AM
[   263.221] Build ID: xorg-x11-server 1.20.14-29.fc38 
[   263.221] Current version of pixman: 0.42.2
[   263.221] 	Before reporting problems, check http://wiki.x.org
	to make sure that you have the latest version.
[   263.221] Markers: (--) probed, (**) from config file, (==) default setting,
	(++) from command line, (!!) notice, (II) informational,
	(WW) warning, (EE) error, (NI) not implemented, (??) unknown.
[   263.222] (==) Log file: "/home/user/.local/share/xorg/Xorg.0.log", Time: Sat Feb 10 21:00:41 2024
[   266.684] (++) Using config file: "/etc/X11/xorg-qubes.conf"
[   266.684] (==) Using system config directory "/usr/share/X11/xorg.conf.d"
[   271.246] (==) ServerLayout "Default Layout"
[   271.277] (**) |-->Screen "Screen0" (0)
[   271.277] (**) |   |-->Monitor "Monitor0"
[   271.279] (**) |   |-->Device "Videocard0"
[   271.279] (**) |-->Input Device "qubesdev"
[   271.279] (==) Automatically adding devices
[   271.279] (==) Automatically enabling devices
[   271.279] (==) Automatically adding GPU devices
[   271.279] (==) Automatically binding GPU devices
[   271.279] (==) Max clients allowed: 256, resource mask: 0x1fffff
[   271.279] (==) FontPath set to:
	catalogue:/etc/X11/fontpath.d,
	built-ins
[   271.279] (==) ModulePath set to "/usr/lib64/xorg/modules"
[   271.279] (II) The server relies on udev to provide the list of input devices.
	If no devices become available, reconfigure udev or disable AutoAddDevices.
[   271.279] (II) Loader magic: 0x5e6c58320a80
[   271.279] (II) Module ABI versions:
[   271.279] 	X.Org ANSI C Emulation: 0.4
[   271.279] 	X.Org Video Driver: 24.1
[   271.279] 	X.Org XInput driver : 24.1
[   271.279] 	X.Org Server Extension : 10.0
[   271.280] (++) using VT number 7

[   271.280] (--) controlling tty is VT number 7, auto-enabling KeepTty
[   271.284] (II) systemd-logind: took control of session /org/freedesktop/login1/session/_32
[   271.293] (--) PCI:*(0@0:4:0) 1234:1111:1af4:1100 rev 2, Mem @ 0xf1000000/16777216, 0xf2034000/4096, BIOS @ 0x????????/65536
[   271.293] (II) "glx" will be loaded by default.
[   271.293] (II) LoadModule: "fb"
[   288.515] (II) Loading /usr/lib64/xorg/modules/libfb.so
[   288.793] (II) Module fb: vendor="X.Org Foundation"
[   288.793] 	compiled for 1.20.14, module version = 1.0.0
[   288.793] 	ABI class: X.Org ANSI C Emulation, version 0.4
[   288.793] (II) LoadModule: "glamoregl"
[   288.793] (II) Loading /usr/lib64/xorg/modules/libglamoregl.so
[   289.762] (II) Module glamoregl: vendor="X.Org Foundation"
[   289.762] 	compiled for 1.20.14, module version = 1.0.1
[   289.762] 	ABI class: X.Org ANSI C Emulation, version 0.4
[   289.762] (II) LoadModule: "glx"
[   289.762] (II) Loading /usr/lib64/xorg/modules/extensions/libglx.so
[   304.353] (II) Module glx: vendor="X.Org Foundation"
[   304.353] 	compiled for 1.20.14, module version = 1.0.0
[   304.353] 	ABI class: X.Org Server Extension, version 10.0
[   304.353] (II) LoadModule: "dummyqbs"
[   307.154] (II) Loading /usr/lib64/xorg/modules/drivers/dummyqbs_drv.so
[   307.371] (II) Module dummyqbs: vendor="X.Org Foundation"
[   307.371] 	compiled for 1.20.14, module version = 4.2.2
[   307.371] 	Module class: X.Org Video Driver
[   307.371] 	ABI class: X.Org Video Driver, version 24.1
[   307.371] (II) LoadModule: "qubes"
[   307.371] (II) Loading /usr/lib64/xorg/modules/drivers/qubes_drv.so
[   310.112] (II) Module qubes: vendor="X.Org Foundation"
[   310.112] 	compiled for 1.20.14, module version = 0.0.1
[   310.112] 	Module class: X.Org XInput Driver
[   310.112] 	ABI class: X.Org XInput driver, version 24.1
[   310.112] (II) DUMMYQBS: Driver for Dummy chipsets: dummy
[   310.112] (WW) Falling back to old probe method for dummyqbs
[   310.112] (WW) VGA arbiter: cannot open kernel arbiter, no multi-card support
[   310.112] (II) DUMMYQBS(0): Chipset is a DUMMY
[   310.112] (**) DUMMYQBS(0): Depth 24, (--) framebuffer bpp 32
[   310.112] (==) DUMMYQBS(0): RGB weight 888
[   310.112] (==) DUMMYQBS(0): Default visual is TrueColor
[   310.112] (==) DUMMYQBS(0): Using gamma correction (1.0, 1.0, 1.0)
[   310.112] (DB) xf86MergeOutputClassOptions unsupported bus type 0
[   310.112] (**) DUMMYQBS(0): Option "GUIDomID" "0"
[   310.112] (**) DUMMYQBS(0): VideoRAM: 13726 kByte
[   310.112] (--) DUMMYQBS(0): Max Clock: 300000 kHz
[   310.112] (II) DUMMYQBS(0): Monitor0: Using hsync range of 49.00-50.00 kHz
[   310.113] (II) DUMMYQBS(0): Monitor0: Using vrefresh range of 55.00-56.00 Hz
[   310.113] (II) DUMMYQBS(0): Clock range:  11.00 to 300.00 MHz
[   310.113] (II) DUMMYQBS(0): Not using default mode "640x350" (hsync out of range)
[   310.113] (II) DUMMYQBS(0): Not using default mode "320x175" (hsync out of range)
[   310.113] (II) DUMMYQBS(0): Not using default mode "640x400" (hsync out of range)
[   310.113] (II) DUMMYQBS(0): Not using default mode "320x200" (hsync out of range)
[   310.113] (II) DUMMYQBS(0): Not using default mode "720x400" (hsync out of range)
[   310.113] (II) DUMMYQBS(0): Not using default mode "360x200" (hsync out of range)
[   310.113] (II) DUMMYQBS(0): Not using default mode "640x480" (hsync out of range)
[   310.113] (II) DUMMYQBS(0): Not using default mode "320x240" (hsync out of range)
[   310.113] (II) DUMMYQBS(0): Not using default mode "640x480" (hsync out of range)
[   310.113] (II) DUMMYQBS(0): Not using default mode "320x240" (hsync out of range)
[   310.113] (II) DUMMYQBS(0): Not using default mode "640x480" (hsync out of range)
[   310.113] (II) DUMMYQBS(0): Not using default mode "320x240" (hsync out of range)
[   310.113] (II) DUMMYQBS(0): Not using default mode "640x480" (hsync out of range)
[   310.113] (II) DUMMYQBS(0): Not using default mode "320x240" (hsync out of range)
[   310.113] (II) DUMMYQBS(0): Not using default mode "800x600" (hsync out of range)
[   310.113] (II) DUMMYQBS(0): Not using default mode "400x300" (hsync out of range)
[   310.113] (II) DUMMYQBS(0): Not using default mode "800x600" (hsync out of range)
[   310.113] (II) DUMMYQBS(0): Not using default mode "400x300" (hsync out of range)
[   310.113] (II) DUMMYQBS(0): Not using default mode "800x600" (hsync out of range)
[   310.113] (II) DUMMYQBS(0): Not using default mode "400x300" (hsync out of range)
[   310.113] (II) DUMMYQBS(0): Not using default mode "800x600" (hsync out of range)
[   310.113] (II) DUMMYQBS(0): Not using default mode "400x300" (hsync out of range)
[   310.113] (II) DUMMYQBS(0): Not using default mode "800x600" (hsync out of range)
[   310.113] (II) DUMMYQBS(0): Not using default mode "400x300" (hsync out of range)
[   310.113] (II) DUMMYQBS(0): Not using default mode "1024x768i" (hsync out of range)
[   310.113] (II) DUMMYQBS(0): Not using default mode "512x384i" (hsync out of range)
[   310.113] (II) DUMMYQBS(0): Not using default mode "1024x768" (hsync out of range)
[   310.113] (II) DUMMYQBS(0): Not using default mode "512x384" (hsync out of range)
[   310.113] (II) DUMMYQBS(0): Not using default mode "1024x768" (hsync out of range)
[   310.113] (II) DUMMYQBS(0): Not using default mode "512x384" (hsync out of range)
[   310.113] (II) DUMMYQBS(0): Not using default mode "1024x768" (hsync out of range)
[   310.113] (II) DUMMYQBS(0): Not using default mode "512x384" (hsync out of range)
[   310.113] (II) DUMMYQBS(0): Not using default mode "1024x768" (hsync out of range)
[   310.113] (II) DUMMYQBS(0): Not using default mode "512x384" (hsync out of range)
[   310.113] (II) DUMMYQBS(0): Not using default mode "1152x864" (hsync out of range)
[   310.113] (II) DUMMYQBS(0): Not using default mode "576x432" (hsync out of range)
[   310.113] (II) DUMMYQBS(0): Not using default mode "1280x960" (hsync out of range)
[   310.113] (II) DUMMYQBS(0): Not using default mode "640x480" (hsync out of range)
[   310.113] (II) DUMMYQBS(0): Not using default mode "1280x960" (hsync out of range)
[   310.113] (II) DUMMYQBS(0): Not using default mode "640x480" (hsync out of range)
[   310.113] (II) DUMMYQBS(0): Not using default mode "1280x1024" (hsync out of range)
[   310.113] (II) DUMMYQBS(0): Not using default mode "640x512" (hsync out of range)
[   310.113] (II) DUMMYQBS(0): Not using default mode "1280x1024" (hsync out of range)
[   310.113] (II) DUMMYQBS(0): Not using default mode "640x512" (hsync out of range)
[   310.113] (II) DUMMYQBS(0): Not using default mode "1280x1024" (hsync out of range)
[   310.113] (II) DUMMYQBS(0): Not using default mode "640x512" (hsync out of range)
[   310.113] (II) DUMMYQBS(0): Not using default mode "1600x1200" (hsync out of range)
[   310.113] (II) DUMMYQBS(0): Not using default mode "800x600" (hsync out of range)
[   310.113] (II) DUMMYQBS(0): Not using default mode "1600x1200" (hsync out of range)
[   310.113] (II) DUMMYQBS(0): Not using default mode "800x600" (hsync out of range)
[   310.113] (II) DUMMYQBS(0): Not using default mode "1600x1200" (hsync out of range)
[   310.114] (II) DUMMYQBS(0): Not using default mode "800x600" (hsync out of range)
[   310.114] (II) DUMMYQBS(0): Not using default mode "1600x1200" (hsync out of range)
[   310.114] (II) DUMMYQBS(0): Not using default mode "800x600" (hsync out of range)
[   310.114] (II) DUMMYQBS(0): Not using default mode "1600x1200" (hsync out of range)
[   310.114] (II) DUMMYQBS(0): Not using default mode "800x600" (hsync out of range)
[   310.114] (II) DUMMYQBS(0): Not using default mode "1792x1344" (hsync out of range)
[   310.114] (II) DUMMYQBS(0): Not using default mode "896x672" (hsync out of range)
[   310.114] (II) DUMMYQBS(0): Not using default mode "1792x1344" (hsync out of range)
[   310.114] (II) DUMMYQBS(0): Not using default mode "896x672" (hsync out of range)
[   310.114] (II) DUMMYQBS(0): Not using default mode "1856x1392" (hsync out of range)
[   310.114] (II) DUMMYQBS(0): Not using default mode "928x696" (hsync out of range)
[   310.114] (II) DUMMYQBS(0): Not using default mode "1856x1392" (hsync out of range)
[   310.114] (II) DUMMYQBS(0): Not using default mode "928x696" (hsync out of range)
[   310.114] (II) DUMMYQBS(0): Not using default mode "1920x1440" (hsync out of range)
[   310.114] (II) DUMMYQBS(0): Not using default mode "960x720" (hsync out of range)
[   310.114] (II) DUMMYQBS(0): Not using default mode "1920x1440" (hsync out of range)
[   310.114] (II) DUMMYQBS(0): Not using default mode "960x720" (hsync out of range)
[   310.114] (II) DUMMYQBS(0): Not using default mode "832x624" (vrefresh out of range)
[   310.114] (II) DUMMYQBS(0): Not using default mode "416x312" (vrefresh out of range)
[   310.114] (II) DUMMYQBS(0): Not using default mode "1400x1050" (hsync out of range)
[   310.114] (II) DUMMYQBS(0): Not using default mode "700x525" (hsync out of range)
[   310.114] (II) DUMMYQBS(0): Not using default mode "1400x1050" (hsync out of range)
[   310.114] (II) DUMMYQBS(0): Not using default mode "700x525" (hsync out of range)
[   310.114] (II) DUMMYQBS(0): Not using default mode "1920x1440" (bad mode clock/interlace/doublescan)
[   310.114] (II) DUMMYQBS(0): Not using default mode "960x720" (hsync out of range)
[   310.114] (II) DUMMYQBS(0): Not using default mode "2048x1536" (hsync out of range)
[   310.114] (II) DUMMYQBS(0): Not using default mode "1024x768" (hsync out of range)
[   310.114] (II) DUMMYQBS(0): Not using default mode "2048x1536" (bad mode clock/interlace/doublescan)
[   310.114] (II) DUMMYQBS(0): Not using default mode "1024x768" (hsync out of range)
[   310.114] (II) DUMMYQBS(0): Not using default mode "2048x1536" (bad mode clock/interlace/doublescan)
[   310.114] (II) DUMMYQBS(0): Not using default mode "1024x768" (hsync out of range)
[   310.114] (II) DUMMYQBS(0): Not using default mode "640x360" (hsync out of range)
[   310.114] (II) DUMMYQBS(0): Not using default mode "320x180" (bad mode clock/interlace/doublescan)
[   310.114] (II) DUMMYQBS(0): Not using default mode "640x360" (hsync out of range)
[   310.114] (II) DUMMYQBS(0): Not using default mode "320x180" (bad mode clock/interlace/doublescan)
[   310.114] (II) DUMMYQBS(0): Not using default mode "720x405" (hsync out of range)
[   310.114] (II) DUMMYQBS(0): Not using default mode "360x202" (bad mode clock/interlace/doublescan)
[   310.114] (II) DUMMYQBS(0): Not using default mode "720x405" (hsync out of range)
[   310.114] (II) DUMMYQBS(0): Not using default mode "360x202" (hsync out of range)
[   310.114] (II) DUMMYQBS(0): Not using default mode "864x486" (hsync out of range)
[   310.114] (II) DUMMYQBS(0): Not using default mode "432x243" (hsync out of range)
[   310.114] (II) DUMMYQBS(0): Not using default mode "864x486" (hsync out of range)
[   310.114] (II) DUMMYQBS(0): Not using default mode "432x243" (hsync out of range)
[   310.114] (II) DUMMYQBS(0): Not using default mode "960x540" (hsync out of range)
[   310.114] (II) DUMMYQBS(0): Not using default mode "480x270" (hsync out of range)
[   310.114] (II) DUMMYQBS(0): Not using default mode "960x540" (hsync out of range)
[   310.114] (II) DUMMYQBS(0): Not using default mode "480x270" (hsync out of range)
[   310.114] (II) DUMMYQBS(0): Not using default mode "1024x576" (hsync out of range)
[   310.114] (II) DUMMYQBS(0): Not using default mode "512x288" (hsync out of range)
[   310.114] (II) DUMMYQBS(0): Not using default mode "1024x576" (hsync out of range)
[   310.114] (II) DUMMYQBS(0): Not using default mode "512x288" (hsync out of range)
[   310.114] (II) DUMMYQBS(0): Not using default mode "1280x720" (hsync out of range)
[   310.114] (II) DUMMYQBS(0): Not using default mode "640x360" (hsync out of range)
[   310.114] (II) DUMMYQBS(0): Not using default mode "1280x720" (hsync out of range)
[   310.115] (II) DUMMYQBS(0): Not using default mode "640x360" (hsync out of range)
[   310.115] (II) DUMMYQBS(0): Not using default mode "1368x768" (hsync out of range)
[   310.115] (II) DUMMYQBS(0): Not using default mode "684x384" (hsync out of range)
[   310.115] (II) DUMMYQBS(0): Not using default mode "1368x768" (hsync out of range)
[   310.115] (II) DUMMYQBS(0): Not using default mode "684x384" (hsync out of range)
[   310.115] (II) DUMMYQBS(0): Not using default mode "1600x900" (hsync out of range)
[   310.115] (II) DUMMYQBS(0): Not using default mode "800x450" (hsync out of range)
[   310.115] (II) DUMMYQBS(0): Not using default mode "1600x900" (hsync out of range)
[   310.115] (II) DUMMYQBS(0): Not using default mode "800x450" (hsync out of range)
[   310.115] (II) DUMMYQBS(0): Not using default mode "1920x1080" (hsync out of range)
[   310.115] (II) DUMMYQBS(0): Not using default mode "960x540" (hsync out of range)
[   310.115] (II) DUMMYQBS(0): Not using default mode "1920x1080" (hsync out of range)
[   310.115] (II) DUMMYQBS(0): Not using default mode "960x540" (hsync out of range)
[   310.115] (II) DUMMYQBS(0): Not using default mode "2048x1152" (hsync out of range)
[   310.115] (II) DUMMYQBS(0): Not using default mode "1024x576" (hsync out of range)
[   310.115] (II) DUMMYQBS(0): Not using default mode "2048x1152" (hsync out of range)
[   310.115] (II) DUMMYQBS(0): Not using default mode "1024x576" (hsync out of range)
[   310.115] (II) DUMMYQBS(0): Not using default mode "2560x1440" (insufficient memory for mode)
[   310.115] (II) DUMMYQBS(0): Not using default mode "1280x720" (hsync out of range)
[   310.115] (II) DUMMYQBS(0): Not using default mode "2560x1440" (insufficient memory for mode)
[   310.115] (II) DUMMYQBS(0): Not using default mode "1280x720" (hsync out of range)
[   310.115] (II) DUMMYQBS(0): Not using default mode "2880x1620" (insufficient memory for mode)
[   310.115] (II) DUMMYQBS(0): Not using default mode "1440x810" (hsync out of range)
[   310.115] (II) DUMMYQBS(0): Not using default mode "2880x1620" (insufficient memory for mode)
[   310.115] (II) DUMMYQBS(0): Not using default mode "1440x810" (hsync out of range)
[   310.115] (II) DUMMYQBS(0): Not using default mode "3200x1800" (insufficient memory for mode)
[   310.115] (II) DUMMYQBS(0): Not using default mode "1600x900" (hsync out of range)
[   310.115] (II) DUMMYQBS(0): Not using default mode "3200x1800" (insufficient memory for mode)
[   310.115] (II) DUMMYQBS(0): Not using default mode "1600x900" (hsync out of range)
[   310.115] (II) DUMMYQBS(0): Not using default mode "3840x2160" (insufficient memory for mode)
[   310.115] (II) DUMMYQBS(0): Not using default mode "1920x1080" (hsync out of range)
[   310.115] (II) DUMMYQBS(0): Not using default mode "3840x2160" (insufficient memory for mode)
[   310.115] (II) DUMMYQBS(0): Not using default mode "1920x1080" (bad mode clock/interlace/doublescan)
[   310.115] (II) DUMMYQBS(0): Not using default mode "4096x2304" (insufficient memory for mode)
[   310.115] (II) DUMMYQBS(0): Not using default mode "2048x1152" (bad mode clock/interlace/doublescan)
[   310.115] (II) DUMMYQBS(0): Not using default mode "4096x2304" (insufficient memory for mode)
[   310.115] (II) DUMMYQBS(0): Not using default mode "2048x1152" (bad mode clock/interlace/doublescan)
[   310.115] (II) DUMMYQBS(0): Not using default mode "5120x2880" (insufficient memory for mode)
[   310.115] (II) DUMMYQBS(0): Not using default mode "2560x1440" (insufficient memory for mode)
[   310.115] (II) DUMMYQBS(0): Not using default mode "5120x2880" (insufficient memory for mode)
[   310.115] (II) DUMMYQBS(0): Not using default mode "2560x1440" (insufficient memory for mode)
[   310.115] (II) DUMMYQBS(0): Not using default mode "7680x4320" (insufficient memory for mode)
[   310.115] (II) DUMMYQBS(0): Not using default mode "3840x2160" (insufficient memory for mode)
[   310.115] (II) DUMMYQBS(0): Not using default mode "7680x4320" (insufficient memory for mode)
[   310.115] (II) DUMMYQBS(0): Not using default mode "3840x2160" (insufficient memory for mode)
[   310.115] (II) DUMMYQBS(0): Not using default mode "15360x8640" (insufficient memory for mode)
[   310.115] (II) DUMMYQBS(0): Not using default mode "7680x4320" (insufficient memory for mode)
[   310.115] (II) DUMMYQBS(0): Not using default mode "15360x8640" (insufficient memory for mode)
[   310.115] (II) DUMMYQBS(0): Not using default mode "7680x4320" (insufficient memory for mode)
[   310.115] (II) DUMMYQBS(0): Not using default mode "1280x800" (vrefresh out of range)
[   310.115] (II) DUMMYQBS(0): Not using default mode "640x400" (vrefresh out of range)
[   310.115] (II) DUMMYQBS(0): Not using default mode "1280x800" (vrefresh out of range)
[   310.115] (II) DUMMYQBS(0): Not using default mode "640x400" (vrefresh out of range)
[   310.115] (II) DUMMYQBS(0): Not using default mode "1400x900" (hsync out of range)
[   310.115] (II) DUMMYQBS(0): Not using default mode "700x450" (hsync out of range)
[   310.116] (II) DUMMYQBS(0): Not using default mode "1400x900" (hsync out of range)
[   310.116] (II) DUMMYQBS(0): Not using default mode "700x450" (hsync out of range)
[   310.116] (II) DUMMYQBS(0): Not using default mode "1680x1050" (hsync out of range)
[   310.116] (II) DUMMYQBS(0): Not using default mode "840x525" (hsync out of range)
[   310.116] (II) DUMMYQBS(0): Not using default mode "1680x1050" (hsync out of range)
[   310.116] (II) DUMMYQBS(0): Not using default mode "840x525" (hsync out of range)
[   310.116] (II) DUMMYQBS(0): Not using default mode "1920x1200" (hsync out of range)
[   310.116] (II) DUMMYQBS(0): Not using default mode "960x600" (hsync out of range)
[   310.116] (II) DUMMYQBS(0): Not using default mode "1920x1200" (hsync out of range)
[   310.116] (II) DUMMYQBS(0): Not using default mode "960x600" (hsync out of range)
[   310.116] (II) DUMMYQBS(0): Not using default mode "2560x1600" (insufficient memory for mode)
[   310.116] (II) DUMMYQBS(0): Not using default mode "1280x800" (hsync out of range)
[   310.116] (II) DUMMYQBS(0): Not using default mode "2560x1600" (insufficient memory for mode)
[   310.116] (II) DUMMYQBS(0): Not using default mode "1280x800" (hsync out of range)
[   310.116] (II) DUMMYQBS(0): Virtual size is 1600x900 (pitch 1600)
[   310.116] (**) DUMMYQBS(0): *Mode "QB1600x900": 80.0 MHz, 49.9 kHz, 55.3 Hz
[   310.116] (II) DUMMYQBS(0): Modeline "QB1600x900"x55.3   80.00  1600 1601 1602 1603  900 901 902 903 (49.9 kHz z)
[   310.116] (==) DUMMYQBS(0): DPI set to (96, 96)
[   310.116] (II) Loading sub module "fb"
[   310.116] (II) LoadModule: "fb"
[   310.116] (II) Loading /usr/lib64/xorg/modules/libfb.so
[   310.116] (II) Module fb: vendor="X.Org Foundation"
[   310.116] 	compiled for 1.20.14, module version = 1.0.0
[   310.116] 	ABI class: X.Org ANSI C Emulation, version 0.4
[   310.116] (II) Loading sub module "ramdac"
[   310.116] (II) LoadModule: "ramdac"
[   310.116] (II) Module "ramdac" already built-in
[   310.116] (EE) DUMMYQBS(0): Open render /dev/dri/renderD128 fail
[   314.970] (II) DUMMYQBS(0): Output DUMMY0 using monitor section Monitor0
[   314.970] (II) DUMMYQBS(0): Output DUMMY0 has no monitor section
[   314.970] (II) DUMMYQBS(0): Created crtc (0x5e6c58faa810) and output DUMMY0 (0x5e6c58fab2e0)
[   314.970] (II) DUMMYQBS(0): Output DUMMY1 has no monitor section
[   314.970] (II) DUMMYQBS(0): Created crtc (0x5e6c58fab740) and output DUMMY1 (0x5e6c58fac210)
[   314.970] (II) DUMMYQBS(0): Output DUMMY2 has no monitor section
[   314.970] (II) DUMMYQBS(0): Created crtc (0x5e6c58fac630) and output DUMMY2 (0x5e6c58fad100)
[   314.970] (II) DUMMYQBS(0): Output DUMMY3 has no monitor section
[   314.970] (II) DUMMYQBS(0): Created crtc (0x5e6c58fad520) and output DUMMY3 (0x5e6c58fadff0)
[   314.970] (II) DUMMYQBS(0): Output DUMMY4 has no monitor section
[   314.970] (II) DUMMYQBS(0): Created crtc (0x5e6c58fae440) and output DUMMY4 (0x5e6c58faef10)
[   314.970] (II) DUMMYQBS(0): Output DUMMY5 has no monitor section
[   314.970] (II) DUMMYQBS(0): Created crtc (0x5e6c58faf330) and output DUMMY5 (0x5e6c58fafe40)
[   314.970] (II) DUMMYQBS(0): Output DUMMY6 has no monitor section
[   314.970] (II) DUMMYQBS(0): Created crtc (0x5e6c58fb02a0) and output DUMMY6 (0x5e6c58fb0d70)
[   314.970] (II) DUMMYQBS(0): Output DUMMY7 has no monitor section
[   314.970] (II) DUMMYQBS(0): Created crtc (0x5e6c58fb1190) and output DUMMY7 (0x5e6c58fb1cb0)
[   314.970] (II) DUMMYQBS(0): Output DUMMY8 has no monitor section
[   314.970] (II) DUMMYQBS(0): Created crtc (0x5e6c58fb2120) and output DUMMY8 (0x5e6c58fb2bf0)
[   314.971] (II) DUMMYQBS(0): Output DUMMY9 has no monitor section
[   314.971] (II) DUMMYQBS(0): Created crtc (0x5e6c58fb3010) and output DUMMY9 (0x5e6c58fb3b40)
[   314.971] (II) DUMMYQBS(0): Output DUMMY10 has no monitor section
[   314.971] (II) DUMMYQBS(0): Created crtc (0x5e6c58fb3fc0) and output DUMMY10 (0x5e6c58fb4a90)
[   314.971] (II) DUMMYQBS(0): Output DUMMY11 has no monitor section
[   314.971] (II) DUMMYQBS(0): Created crtc (0x5e6c58fb4eb0) and output DUMMY11 (0x5e6c58fb59f0)
[   314.971] (II) DUMMYQBS(0): Output DUMMY12 has no monitor section
[   314.971] (II) DUMMYQBS(0): Created crtc (0x5e6c58fb5e80) and output DUMMY12 (0x5e6c58fb6950)
[   314.971] (II) DUMMYQBS(0): Output DUMMY13 has no monitor section
[   314.971] (II) DUMMYQBS(0): Created crtc (0x5e6c58fb6d70) and output DUMMY13 (0x5e6c58fb78c0)
[   314.971] (II) DUMMYQBS(0): Output DUMMY14 has no monitor section
[   314.971] (II) DUMMYQBS(0): Created crtc (0x5e6c58fb7d60) and output DUMMY14 (0x5e6c58fb8830)
[   314.971] (II) DUMMYQBS(0): Output DUMMY15 has no monitor section
[   314.971] (II) DUMMYQBS(0): Created crtc (0x5e6c58fb8c50) and output DUMMY15 (0x5e6c58fb97b0)
[   314.971] (II) DUMMYQBS(0): Printing probed modes for output DUMMY0
[   314.971] (II) DUMMYQBS(0): Modeline "QB1600x900"x55.3   80.00  1600 1601 1602 1603  900 901 902 903 (49.9 kHz UzP)
[   314.971] (II) DUMMYQBS(0): EDID for output DUMMY1
[   314.971] (II) DUMMYQBS(0): EDID for output DUMMY2
[   314.971] (II) DUMMYQBS(0): EDID for output DUMMY3
[   314.971] (II) DUMMYQBS(0): EDID for output DUMMY4
[   314.971] (II) DUMMYQBS(0): EDID for output DUMMY5
[   314.971] (II) DUMMYQBS(0): EDID for output DUMMY6
[   314.971] (II) DUMMYQBS(0): EDID for output DUMMY7
[   314.971] (II) DUMMYQBS(0): EDID for output DUMMY8
[   314.971] (II) DUMMYQBS(0): EDID for output DUMMY9
[   314.971] (II) DUMMYQBS(0): EDID for output DUMMY10
[   314.971] (II) DUMMYQBS(0): EDID for output DUMMY11
[   314.971] (II) DUMMYQBS(0): EDID for output DUMMY12
[   314.971] (II) DUMMYQBS(0): EDID for output DUMMY13
[   314.971] (II) DUMMYQBS(0): EDID for output DUMMY14
[   314.971] (II) DUMMYQBS(0): EDID for output DUMMY15
[   314.971] (II) DUMMYQBS(0): Output DUMMY0 connected
[   314.971] (II) DUMMYQBS(0): Output DUMMY1 disconnected
[   314.971] (II) DUMMYQBS(0): Output DUMMY2 disconnected
[   314.971] (II) DUMMYQBS(0): Output DUMMY3 disconnected
[   314.971] (II) DUMMYQBS(0): Output DUMMY4 disconnected
[   314.971] (II) DUMMYQBS(0): Output DUMMY5 disconnected
[   314.971] (II) DUMMYQBS(0): Output DUMMY6 disconnected
[   314.971] (II) DUMMYQBS(0): Output DUMMY7 disconnected
[   314.971] (II) DUMMYQBS(0): Output DUMMY8 disconnected
[   314.971] (II) DUMMYQBS(0): Output DUMMY9 disconnected
[   314.972] (II) DUMMYQBS(0): Output DUMMY10 disconnected
[   314.972] (II) DUMMYQBS(0): Output DUMMY11 disconnected
[   314.972] (II) DUMMYQBS(0): Output DUMMY12 disconnected
[   314.972] (II) DUMMYQBS(0): Output DUMMY13 disconnected
[   314.972] (II) DUMMYQBS(0): Output DUMMY14 disconnected
[   314.972] (II) DUMMYQBS(0): Output DUMMY15 disconnected
[   317.369] (II) DUMMYQBS(0): Using user preference for initial modes
[   317.369] (II) DUMMYQBS(0): Output DUMMY0 using initial mode QB1600x900 +0+0
[   317.371] (II) DUMMYQBS(0): Using 1296 scanlines of offscreen memory 
[   317.371] (==) DUMMYQBS(0): Backing store enabled
[   317.371] (==) DUMMYQBS(0): Silken mouse enabled
[   319.460] (II) Initializing extension Generic Event Extension
[   319.460] (II) Initializing extension SHAPE
[   319.461] (II) Initializing extension MIT-SHM
[   319.461] (II) Initializing extension XInputExtension
[   319.462] (II) Initializing extension XTEST
[   319.462] (II) Initializing extension BIG-REQUESTS
[   319.462] (II) Initializing extension SYNC
[   319.463] (II) Initializing extension XKEYBOARD
[   319.463] (II) Initializing extension XC-MISC
[   319.463] (II) Initializing extension SECURITY
[   319.464] (II) Initializing extension XFIXES
[   319.464] (II) Initializing extension RENDER
[   319.464] (II) Initializing extension RANDR
[   319.465] (II) Initializing extension COMPOSITE
[   319.466] (II) Initializing extension DAMAGE
[   319.466] (II) Initializing extension MIT-SCREEN-SAVER
[   319.466] (II) Initializing extension DOUBLE-BUFFER
[   319.467] (II) Initializing extension RECORD
[   319.467] (II) Initializing extension DPMS
[   319.467] (II) Initializing extension Present
[   319.467] (II) Initializing extension DRI3
[   319.637] (II) Initializing extension X-Resource
[   319.637] (II) Initializing extension XVideo
[   319.638] (II) Initializing extension XVideo-MotionCompensation
[   319.638] (II) Initializing extension SELinux
[   319.638] (II) SELinux: Disabled on system
[   319.638] (II) Initializing extension GLX
[   319.639] (II) AIGLX: Screen 0 is not DRI2 capable
[   394.970] (II) IGLX: Loaded and initialized swrast
[   394.970] (II) GLX: Initialized DRISWRAST GL provider for screen 0
[   394.970] (II) Initializing extension XFree86-VidModeExtension
[   394.970] (II) Initializing extension XFree86-DGA
[   394.971] (II) Initializing extension DRI2
[   394.971] (II) DUMMYQBS(0): Setting screen physical size to 423 x 238
[   398.723] (II) Using input driver 'qubes' for 'qubesdev'
[   398.723] (**) qubesdev: always reports core events
[   398.723] (II) qubesdev: Using device /var/run/xf86-qubes-socket.
[   398.724] (**) qubesdev: always reports core events
[   398.724] (II) XINPUT: Adding extended input device "qubesdev" (type: MOUSE, id 6)
[   398.724] (II) qubesdev: num_buttons=7
[   398.724] (**) qubesdev: (accel) keeping acceleration scheme 1
[   398.724] (**) qubesdev: (accel) acceleration profile 0
[   398.724] (**) qubesdev: (accel) acceleration factor: 2.000
[   398.724] (**) qubesdev: (accel) acceleration threshold: 4
[   398.724] (II) qubesdev: On.
[   398.794] (II) config/udev: Adding input device Power Button (/dev/input/event0)
[   398.794] (**) Power Button: Applying InputClass "libinput keyboard catchall"
[   398.794] (II) LoadModule: "libinput"
[   398.795] (II) Loading /usr/lib64/xorg/modules/input/libinput_drv.so
[   398.953] (II) Module libinput: vendor="X.Org Foundation"
[   398.953] 	compiled for 1.20.14, module version = 1.3.0
[   398.953] 	Module class: X.Org XInput Driver
[   398.953] 	ABI class: X.Org XInput driver, version 24.1
[   398.953] (II) Using input driver 'libinput' for 'Power Button'
[   398.957] (II) systemd-logind: got fd for /dev/input/event0 13:64 fd 20 paused 1
[   398.957] (II) systemd-logind: releasing fd for 13:64
[   398.970] (II) config/udev: Adding input device Sleep Button (/dev/input/event1)
[   398.970] (**) Sleep Button: Applying InputClass "libinput keyboard catchall"
[   398.970] (II) Using input driver 'libinput' for 'Sleep Button'
[   398.973] (II) systemd-logind: got fd for /dev/input/event1 13:65 fd 20 paused 1
[   398.973] (II) systemd-logind: releasing fd for 13:65
[   398.987] (II) config/udev: Adding input device QEMU QEMU USB Tablet (/dev/input/event5)
[   398.987] (**) QEMU QEMU USB Tablet: Applying InputClass "libinput pointer catchall"
[   398.987] (II) Using input driver 'libinput' for 'QEMU QEMU USB Tablet'
[   399.107] (II) systemd-logind: got fd for /dev/input/event5 13:69 fd 20 paused 1
[   399.107] (II) systemd-logind: releasing fd for 13:69
[   399.129] (II) config/udev: Adding input device QEMU QEMU USB Tablet (/dev/input/mouse1)
[   399.129] (II) No input driver specified, ignoring this device.
[   399.129] (II) This device may have been added with another device file.
[   399.131] (II) config/udev: Adding input device AT Translated Set 2 keyboard (/dev/input/event2)
[   399.131] (**) AT Translated Set 2 keyboard: Applying InputClass "libinput keyboard catchall"
[   399.131] (II) Using input driver 'libinput' for 'AT Translated Set 2 keyboard'
[   399.132] (II) systemd-logind: got fd for /dev/input/event2 13:66 fd 20 paused 1
[   399.132] (II) systemd-logind: releasing fd for 13:66
[   399.142] (II) config/udev: Adding input device ImExPS/2 Generic Explorer Mouse (/dev/input/event3)
[   399.142] (**) ImExPS/2 Generic Explorer Mouse: Applying InputClass "libinput pointer catchall"
[   399.142] (II) Using input driver 'libinput' for 'ImExPS/2 Generic Explorer Mouse'
[   399.143] (II) systemd-logind: got fd for /dev/input/event3 13:67 fd 20 paused 1
[   399.143] (II) systemd-logind: releasing fd for 13:67
[   399.155] (II) config/udev: Adding input device ImExPS/2 Generic Explorer Mouse (/dev/input/mouse0)
[   399.155] (II) No input driver specified, ignoring this device.
[   399.155] (II) This device may have been added with another device file.
[   399.155] (II) config/udev: Adding input device PC Speaker (/dev/input/event4)
[   399.155] (II) No input driver specified, ignoring this device.
[   399.155] (II) This device may have been added with another device file.
[   399.164] (II) qubesdev: Off.
[   399.165] (II) UnloadModule: "qubes"
[   400.061] 1 XSELINUXs still allocated at reset
[   400.061] SCREEN: 0 objects of 584 bytes = 0 total bytes 0 private allocs
[   400.061] COLORMAP: 0 objects of 8 bytes = 0 total bytes 0 private allocs
[   400.061] DEVICE: 0 objects of 88 bytes = 0 total bytes 0 private allocs
[   400.061] CLIENT: 0 objects of 152 bytes = 0 total bytes 0 private allocs
[   400.061] WINDOW: 0 objects of 48 bytes = 0 total bytes 0 private allocs
[   400.061] PIXMAP: 0 objects of 24 bytes = 0 total bytes 0 private allocs
[   400.061] GC: 0 objects of 16 bytes = 0 total bytes 0 private allocs
[   400.061] CURSOR: 1 objects of 8 bytes = 8 total bytes 0 private allocs
[   400.061] TOTAL: 1 objects, 8 bytes, 0 allocs
[   400.061] 1 CURSORs still allocated at reset
[   400.061] CURSOR: 1 objects of 8 bytes = 8 total bytes 0 private allocs
[   400.061] TOTAL: 1 objects, 8 bytes, 0 allocs
[   400.061] 1 CURSOR_BITSs still allocated at reset
[   400.061] TOTAL: 0 objects, 0 bytes, 0 allocs
[   400.068] (II) DUMMYQBS(0): Output DUMMY0 using monitor section Monitor0
[   400.068] (II) DUMMYQBS(0): Output DUMMY0 has no monitor section
[   400.068] (II) DUMMYQBS(0): Created crtc (0x5e6c58fd5250) and output DUMMY0 (0x5e6c5905c390)
[   400.068] (II) DUMMYQBS(0): Output DUMMY1 has no monitor section
[   400.068] (II) DUMMYQBS(0): Created crtc (0x5e6c58fda7f0) and output DUMMY1 (0x5e6c58f816c0)
[   400.068] (II) DUMMYQBS(0): Output DUMMY2 has no monitor section
[   400.068] (II) DUMMYQBS(0): Created crtc (0x5e6c58fdade0) and output DUMMY2 (0x5e6c58f817a0)
[   400.068] (II) DUMMYQBS(0): Output DUMMY3 has no monitor section
[   400.068] (II) DUMMYQBS(0): Created crtc (0x5e6c5911f1c0) and output DUMMY3 (0x5e6c58f81880)
[   400.068] (II) DUMMYQBS(0): Output DUMMY4 has no monitor section
[   400.068] (II) DUMMYQBS(0): Created crtc (0x5e6c58fa56c0) and output DUMMY4 (0x5e6c58f81960)
[   400.068] (II) DUMMYQBS(0): Output DUMMY5 has no monitor section
[   400.068] (II) DUMMYQBS(0): Created crtc (0x5e6c591608e0) and output DUMMY5 (0x5e6c590521c0)
[   400.068] (II) DUMMYQBS(0): Output DUMMY6 has no monitor section
[   400.068] (II) DUMMYQBS(0): Created crtc (0x5e6c592d6190) and output DUMMY6 (0x5e6c590522a0)
[   400.068] (II) DUMMYQBS(0): Output DUMMY7 has no monitor section
[   400.068] (II) DUMMYQBS(0): Created crtc (0x5e6c59164880) and output DUMMY7 (0x5e6c59311ad0)
[   400.068] (II) DUMMYQBS(0): Output DUMMY8 has no monitor section
[   400.068] (II) DUMMYQBS(0): Created crtc (0x5e6c59319cd0) and output DUMMY8 (0x5e6c59164d40)
[   400.068] (II) DUMMYQBS(0): Output DUMMY9 has no monitor section
[   400.068] (II) DUMMYQBS(0): Created crtc (0x5e6c59097440) and output DUMMY9 (0x5e6c590fec30)
[   400.068] (II) DUMMYQBS(0): Output DUMMY10 has no monitor section
[   400.068] (II) DUMMYQBS(0): Created crtc (0x5e6c58fe26f0) and output DUMMY10 (0x5e6c5931a190)
[   400.068] (II) DUMMYQBS(0): Output DUMMY11 has no monitor section
[   400.068] (II) DUMMYQBS(0): Created crtc (0x5e6c58f7fbe0) and output DUMMY11 (0x5e6c590588a0)
[   400.068] (II) DUMMYQBS(0): Output DUMMY12 has no monitor section
[   400.068] (II) DUMMYQBS(0): Created crtc (0x5e6c5905c580) and output DUMMY12 (0x5e6c59052d00)
[   400.068] (II) DUMMYQBS(0): Output DUMMY13 has no monitor section
[   400.069] (II) DUMMYQBS(0): Created crtc (0x5e6c59095b10) and output DUMMY13 (0x5e6c59059090)
[   400.069] (II) DUMMYQBS(0): Output DUMMY14 has no monitor section
[   400.069] (II) DUMMYQBS(0): Created crtc (0x5e6c58fd24c0) and output DUMMY14 (0x5e6c59121970)
[   400.069] (II) DUMMYQBS(0): Output DUMMY15 has no monitor section
[   400.069] (II) DUMMYQBS(0): Created crtc (0x5e6c58fd2980) and output DUMMY15 (0x5e6c59097900)
[   400.069] (II) DUMMYQBS(0): Printing probed modes for output DUMMY0
[   400.069] (II) DUMMYQBS(0): Modeline "QB1600x900"x55.3   80.00  1600 1601 1602 1603  900 901 902 903 (49.9 kHz UzP)
[   400.069] (II) DUMMYQBS(0): EDID for output DUMMY1
[   400.069] (II) DUMMYQBS(0): EDID for output DUMMY2
[   400.069] (II) DUMMYQBS(0): EDID for output DUMMY3
[   400.069] (II) DUMMYQBS(0): EDID for output DUMMY4
[   400.069] (II) DUMMYQBS(0): EDID for output DUMMY5
[   400.069] (II) DUMMYQBS(0): EDID for output DUMMY6
[   400.069] (II) DUMMYQBS(0): EDID for output DUMMY7
[   400.069] (II) DUMMYQBS(0): EDID for output DUMMY8
[   400.069] (II) DUMMYQBS(0): EDID for output DUMMY9
[   400.069] (II) DUMMYQBS(0): EDID for output DUMMY10
[   400.069] (II) DUMMYQBS(0): EDID for output DUMMY11
[   400.069] (II) DUMMYQBS(0): EDID for output DUMMY12
[   400.069] (II) DUMMYQBS(0): EDID for output DUMMY13
[   400.069] (II) DUMMYQBS(0): EDID for output DUMMY14
[   400.069] (II) DUMMYQBS(0): EDID for output DUMMY15
[   400.069] (II) DUMMYQBS(0): Output DUMMY0 connected
[   400.069] (II) DUMMYQBS(0): Output DUMMY1 disconnected
[   400.069] (II) DUMMYQBS(0): Output DUMMY2 disconnected
[   400.069] (II) DUMMYQBS(0): Output DUMMY3 disconnected
[   400.069] (II) DUMMYQBS(0): Output DUMMY4 disconnected
[   400.069] (II) DUMMYQBS(0): Output DUMMY5 disconnected
[   400.069] (II) DUMMYQBS(0): Output DUMMY6 disconnected
[   400.069] (II) DUMMYQBS(0): Output DUMMY7 disconnected
[   400.069] (II) DUMMYQBS(0): Output DUMMY8 disconnected
[   400.069] (II) DUMMYQBS(0): Output DUMMY9 disconnected
[   400.069] (II) DUMMYQBS(0): Output DUMMY10 disconnected
[   400.069] (II) DUMMYQBS(0): Output DUMMY11 disconnected
[   400.069] (II) DUMMYQBS(0): Output DUMMY12 disconnected
[   400.069] (II) DUMMYQBS(0): Output DUMMY13 disconnected
[   400.069] (II) DUMMYQBS(0): Output DUMMY14 disconnected
[   400.069] (II) DUMMYQBS(0): Output DUMMY15 disconnected
[   400.069] (II) DUMMYQBS(0): Using user preference for initial modes
[   400.069] (II) DUMMYQBS(0): Output DUMMY0 using initial mode QB1600x900 +0+0
[   400.070] (II) DUMMYQBS(0): Using 1296 scanlines of offscreen memory 
[   400.070] (II) Initializing extension Generic Event Extension
[   400.070] (II) Initializing extension SHAPE
[   400.071] (II) Initializing extension MIT-SHM
[   400.071] (II) Initializing extension XInputExtension
[   400.071] (II) Initializing extension XTEST
[   400.072] (II) Initializing extension BIG-REQUESTS
[   400.072] (II) Initializing extension SYNC
[   400.073] (II) Initializing extension XKEYBOARD
[   400.073] (II) Initializing extension XC-MISC
[   400.074] (II) Initializing extension SECURITY
[   400.074] (II) Initializing extension XFIXES
[   400.074] (II) Initializing extension RENDER
[   400.075] (II) Initializing extension RANDR
[   400.076] (II) Initializing extension COMPOSITE
[   400.076] (II) Initializing extension DAMAGE
[   400.076] (II) Initializing extension MIT-SCREEN-SAVER
[   400.077] (II) Initializing extension DOUBLE-BUFFER
[   400.077] (II) Initializing extension RECORD
[   400.077] (II) Initializing extension DPMS
[   400.077] (II) Initializing extension Present
[   400.078] (II) Initializing extension DRI3
[   400.078] (II) Initializing extension X-Resource
[   400.078] (II) Initializing extension XVideo
[   400.079] (II) Initializing extension XVideo-MotionCompensation
[   400.079] (II) Initializing extension SELinux
[   400.079] (II) SELinux: Disabled on system
[   400.079] (II) Initializing extension GLX
[   400.079] (II) AIGLX: Screen 0 is not DRI2 capable
[   400.094] (II) IGLX: Loaded and initialized swrast
[   400.094] (II) GLX: Initialized DRISWRAST GL provider for screen 0
[   400.094] (II) Initializing extension XFree86-VidModeExtension
[   400.094] (II) Initializing extension XFree86-DGA
[   400.094] (II) Initializing extension DRI2
[   400.094] (II) DUMMYQBS(0): Setting screen physical size to 423 x 238
[   400.111] (II) Using input driver 'qubes' for 'qubesdev'
[   400.111] (**) qubesdev: always reports core events
[   400.111] (II) qubesdev: Using device /var/run/xf86-qubes-socket.
[   400.111] (**) qubesdev: always reports core events
[   400.111] (II) qubesdev: num_buttons=7
[   400.112] (**) qubesdev: (accel) keeping acceleration scheme 1
[   400.112] (**) qubesdev: (accel) acceleration profile 0
[   400.112] (**) qubesdev: (accel) acceleration factor: 2.000
[   400.112] (**) qubesdev: (accel) acceleration threshold: 4
[   400.112] (II) qubesdev: On.
[   400.112] (EE) qubesdev: cannot open device; sleeping...
[   400.116] (EE) qubesdev: cannot open device; sleeping...
[   400.121] (EE) qubesdev: cannot open device; sleeping...
[   400.126] (EE) qubesdev: cannot open device; sleeping...
[   400.131] (EE) qubesdev: cannot open device; sleeping...
[   400.136] (EE) qubesdev: cannot open device; sleeping...
[   400.141] (EE) qubesdev: cannot open device; sleeping...
[   400.146] (EE) qubesdev: cannot open device; sleeping...
[   400.151] (EE) qubesdev: cannot open device; sleeping...
[   400.156] (EE) qubesdev: cannot open device; sleeping...
[   400.161] (EE) qubesdev: cannot open device; sleeping...
[   400.166] (EE) qubesdev: cannot open device; sleeping...
[   400.171] (EE) qubesdev: cannot open device; sleeping...
[   400.176] (EE) qubesdev: cannot open device; sleeping...
[   400.181] (EE) qubesdev: cannot open device; sleeping...
[   400.186] (EE) qubesdev: cannot open device; sleeping...
[   400.191] (EE) qubesdev: cannot open device; sleeping...
[   400.196] (EE) qubesdev: cannot open device; sleeping...
[   400.201] (EE) qubesdev: cannot open device; sleeping...
[   400.206] (EE) qubesdev: cannot open device; sleeping...
[   400.211] (EE) qubesdev: cannot open device; sleeping...
[   400.216] (EE) qubesdev: cannot open device; sleeping...
[   400.221] (EE) qubesdev: cannot open device; sleeping...
[   400.226] (EE) qubesdev: cannot open device; sleeping...
[   400.231] (EE) qubesdev: cannot open device; sleeping...
[   400.236] (EE) qubesdev: cannot open device; sleeping...
[   400.241] (EE) qubesdev: cannot open device; sleeping...
[   400.246] (EE) qubesdev: cannot open device; sleeping...
[   400.251] (EE) qubesdev: cannot open device; sleeping...
[   400.256] (EE) qubesdev: cannot open device; sleeping...
[   400.261] (EE) qubesdev: cannot open device; sleeping...
[   400.266] (EE) qubesdev: cannot open device; sleeping...
[   400.271] (EE) qubesdev: cannot open device; sleeping...
[   400.276] (EE) qubesdev: cannot open device; sleeping...
[   400.282] (EE) qubesdev: cannot open device; sleeping...
[   400.287] (EE) qubesdev: cannot open device; sleeping...
[   400.292] (EE) qubesdev: cannot open device; sleeping...
[   400.297] (EE) qubesdev: cannot open device; sleeping...
[   400.302] (EE) qubesdev: cannot open device; sleeping...
... (100,000 lines of same lines)

I can fairly reliably trigger a such case when hdd is constantly read by someone else. Just now I run sudo btrfs scrub start / and during the scrub process I tried opening sys-net. It starts within 300s but its gui does not work as well.

Since it was sys-net I had to restart it later. Please tell me what to look into further.

In addition to xorg.0.log that I attached in the thread earlier I also observed vm log var/lib/qubes/guid.vmname.log that there is a line of:

libvchan_is_eof

I wonder what i can do next, is additional dom0 log required here? What are them?