Apr 20 20:37:01 localhost kernel: Linux version 6.1.62-1.qubes.fc37.x86_64 (mockbuild@2c90eb99ba994f74a70d51db283f91db) (gcc (GCC) 12.3.1 20230508 (Red Hat 12.3.1-1), GNU ld version 2.38-27.fc37) #1 SMP PREEMPT_DYNAMIC Tue Nov 14 06:16:38 GMT 2023 Apr 20 20:37:01 localhost kernel: Command line: placeholder root=/dev/mapper/qubes_dom0-root ro rd.luks.uuid=luks-5241442a-6636-45da-8731-66d029364f3d rd.lvm.lv=qubes_dom0/root rd.lvm.lv=qubes_dom0/swap plymouth.ignore-serial-consoles 6.1.62-1.qubes.fc37.x86_64 x86_64 rhgb rd.qubes.hide_pci=01:00.0,01:00.1 quiet usbcore.authorized_default=0 Apr 20 20:37:01 localhost kernel: Released 0 page(s) Apr 20 20:37:01 localhost kernel: BIOS-provided physical RAM map: Apr 20 20:37:01 localhost kernel: Xen: [mem 0x0000000000000000-0x000000000009dfff] usable Apr 20 20:37:01 localhost kernel: Xen: [mem 0x000000000009e000-0x000000000009efff] reserved Apr 20 20:37:01 localhost kernel: Xen: [mem 0x000000000009f000-0x000000000009ffff] usable Apr 20 20:37:01 localhost kernel: Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Apr 20 20:37:01 localhost kernel: Xen: [mem 0x0000000000100000-0x0000000061e2afff] usable Apr 20 20:37:01 localhost kernel: Xen: [mem 0x0000000061e2b000-0x0000000061e2bfff] reserved Apr 20 20:37:01 localhost kernel: Xen: [mem 0x0000000061e2c000-0x0000000063e9bfff] usable Apr 20 20:37:01 localhost kernel: Xen: [mem 0x0000000063e9c000-0x0000000063e9cfff] reserved Apr 20 20:37:01 localhost kernel: Xen: [mem 0x0000000063e9d000-0x000000006e07cfff] usable Apr 20 20:37:01 localhost kernel: Xen: [mem 0x000000006e07d000-0x0000000071d7cfff] reserved Apr 20 20:37:01 localhost kernel: Xen: [mem 0x0000000071d7d000-0x0000000071ff0fff] ACPI data Apr 20 20:37:01 localhost kernel: Xen: [mem 0x0000000071ff1000-0x000000007261efff] ACPI NVS Apr 20 20:37:01 localhost kernel: Xen: [mem 0x000000007261f000-0x0000000073efefff] reserved Apr 20 20:37:01 localhost kernel: Xen: [mem 0x0000000073eff000-0x0000000073efffff] usable Apr 20 20:37:01 localhost kernel: Xen: [mem 0x0000000073f00000-0x0000000079ffffff] reserved Apr 20 20:37:01 localhost kernel: Xen: [mem 0x000000007a400000-0x000000007a7fffff] reserved Apr 20 20:37:01 localhost kernel: Xen: [mem 0x000000007b000000-0x00000000807fffff] reserved Apr 20 20:37:01 localhost kernel: Xen: [mem 0x00000000c0000000-0x00000000cfffffff] reserved Apr 20 20:37:01 localhost kernel: Xen: [mem 0x00000000fe000000-0x00000000fe010fff] reserved Apr 20 20:37:01 localhost kernel: Xen: [mem 0x00000000fec00000-0x00000000fec00fff] reserved Apr 20 20:37:01 localhost kernel: Xen: [mem 0x00000000fed00000-0x00000000fed00fff] reserved Apr 20 20:37:01 localhost kernel: Xen: [mem 0x00000000fed20000-0x00000000fed7ffff] reserved Apr 20 20:37:01 localhost kernel: Xen: [mem 0x00000000fed90000-0x00000000fed91fff] reserved Apr 20 20:37:01 localhost kernel: Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved Apr 20 20:37:01 localhost kernel: Xen: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Apr 20 20:37:01 localhost kernel: Xen: [mem 0x0000000100000000-0x0000000191fe4fff] usable Apr 20 20:37:01 localhost kernel: NX (Execute Disable) protection: active Apr 20 20:37:01 localhost kernel: efi: EFI v2.80 by American Megatrends Apr 20 20:37:01 localhost kernel: efi: ACPI=0x71ff0000 ACPI 2.0=0x71ff0014 TPMFinalLog=0x724ec000 SMBIOS=0x73956000 SMBIOS 3.0=0x73955000 (MEMATTR=0x6b191298) may have been clobbered by Xen ESRT=0x71f4cc18 Apr 20 20:37:01 localhost kernel: SMBIOS 3.5.0 present. Apr 20 20:37:01 localhost kernel: DMI: ASUS System Product Name/ROG STRIX Z790-E GAMING WIFI, BIOS 1501 10/05/2023 Apr 20 20:37:01 localhost kernel: Hypervisor detected: Xen PV Apr 20 20:37:01 localhost kernel: tsc: Detected 3187.202 MHz processor Apr 20 20:37:01 localhost kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Apr 20 20:37:01 localhost kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Apr 20 20:37:01 localhost kernel: last_pfn = 0x191fe5 max_arch_pfn = 0x400000000 Apr 20 20:37:01 localhost kernel: Disabled Apr 20 20:37:01 localhost kernel: x86/PAT: MTRRs disabled, skipping PAT initialization too. Apr 20 20:37:01 localhost kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Apr 20 20:37:01 localhost kernel: last_pfn = 0x73f00 max_arch_pfn = 0x400000000 Apr 20 20:37:01 localhost kernel: esrt: Reserving ESRT space from 0x0000000071f4cc18 to 0x0000000071f4ccf0. Apr 20 20:37:01 localhost kernel: Secure boot disabled Apr 20 20:37:01 localhost kernel: RAMDISK: [mem 0x08000000-0x0a619fff] Apr 20 20:37:01 localhost kernel: ACPI: Early table checksum verification disabled Apr 20 20:37:01 localhost kernel: ACPI: RSDP 0x0000000071FF0014 000024 (v02 ALASKA) Apr 20 20:37:01 localhost kernel: ACPI: XSDT 0x0000000071FEF728 0000FC (v01 ALASKA A M I 01072009 AMI 01000013) Apr 20 20:37:01 localhost kernel: ACPI: FACP 0x0000000071FEE000 000114 (v06 ALASKA A M I 01072009 AMI 01000013) Apr 20 20:37:01 localhost kernel: ACPI: DSDT 0x0000000071F62000 08BFBC (v02 ALASKA A M I 01072009 INTL 20200717) Apr 20 20:37:01 localhost kernel: ACPI: FACS 0x000000007261E000 000040 Apr 20 20:37:01 localhost kernel: ACPI: FIDT 0x0000000071F61000 00009C (v01 ALASKA A M I 01072009 AMI 00010013) Apr 20 20:37:01 localhost kernel: ACPI: SSDT 0x0000000071F5F000 00038C (v02 PmaxDv Pmax_Dev 00000001 INTL 20200717) Apr 20 20:37:01 localhost kernel: ACPI: SSDT 0x0000000071F59000 005D34 (v02 CpuRef CpuSsdt 00003000 INTL 20200717) Apr 20 20:37:01 localhost kernel: ACPI: SSDT 0x0000000071F56000 002C11 (v02 SaSsdt SaSsdt 00003000 INTL 20200717) Apr 20 20:37:01 localhost kernel: ACPI: SSDT 0x0000000071F52000 00334F (v02 INTEL IgfxSsdt 00003000 INTL 20200717) Apr 20 20:37:01 localhost kernel: ACPI: HPET 0x0000000071F51000 000038 (v01 ALASKA A M I 01072009 AMI 01000013) Apr 20 20:37:01 localhost kernel: ACPI: APIC 0x0000000071F50000 0001DC (v05 ALASKA A M I 01072009 AMI 01000013) Apr 20 20:37:01 localhost kernel: ACPI: MCFG 0x0000000071F4F000 00003C (v01 ALASKA A M I 01072009 AMI 01000013) Apr 20 20:37:01 localhost kernel: ACPI: SSDT 0x0000000071F4D000 001F1A (v02 ALASKA Ther_Rvp 00001000 INTL 20200717) Apr 20 20:37:01 localhost kernel: ACPI: NHLT 0x0000000071F4B000 00002D (v00 ALASKA A M I 01072009 AMI 01000013) Apr 20 20:37:01 localhost kernel: ACPI: LPIT 0x0000000071F4A000 0000CC (v01 ALASKA A M I 01072009 AMI 01000013) Apr 20 20:37:01 localhost kernel: ACPI: SSDT 0x0000000071F46000 002357 (v02 ALASKA TbtTypeC 00000000 INTL 20200717) Apr 20 20:37:01 localhost kernel: ACPI: SSDT 0x0000000071F43000 002A83 (v02 ALASKA PtidDevc 00001000 INTL 20200717) Apr 20 20:37:01 localhost kernel: ACPI: DBGP 0x0000000071F42000 000034 (v01 ALASKA A M I 01072009 AMI 01000013) Apr 20 20:37:01 localhost kernel: ACPI: DBG2 0x0000000071F41000 000054 (v00 ALASKA A M I 01072009 AMI 01000013) Apr 20 20:37:01 localhost kernel: ACPI: SSDT 0x0000000071F40000 000C1F (v02 ALASKA UsbCTabl 00001000 INTL 20200717) Apr 20 20:37:01 localhost kernel: ACPI: RMAD 0x0000000071F3F000 000088 (v01 INTEL EDK2 00000002 01000013) Apr 20 20:37:01 localhost kernel: ACPI: FPDT 0x0000000071F3E000 000044 (v01 ALASKA A M I 01072009 AMI 01000013) Apr 20 20:37:01 localhost kernel: ACPI: SSDT 0x0000000071F3B000 002181 (v02 INTEL xh_rps14 00000000 INTL 20200717) Apr 20 20:37:01 localhost kernel: ACPI: SSDT 0x0000000071F37000 0039DA (v02 SocGpe SocGpe 00003000 INTL 20200717) Apr 20 20:37:01 localhost kernel: ACPI: SSDT 0x0000000071F33000 0039DA (v02 SocCmn SocCmn 00003000 INTL 20200717) Apr 20 20:37:01 localhost kernel: ACPI: BGRT 0x0000000071F32000 000038 (v01 ALASKA A M I 01072009 AMI 00010013) Apr 20 20:37:01 localhost kernel: ACPI: WPBT 0x0000000071DFD000 000040 (v01 ALASKA A M I 00000001 ASUS 00000001) Apr 20 20:37:01 localhost kernel: ACPI: TPM2 0x0000000071DFC000 00004C (v04 ALASKA A M I 00000001 AMI 00000000) Apr 20 20:37:01 localhost kernel: ACPI: PHAT 0x0000000071DFB000 000AA7 (v01 ALASKA A M I 00000005 MSFT 0100000D) Apr 20 20:37:01 localhost kernel: ACPI: WSMT 0x0000000071F49000 000028 (v01 ALASKA A M I 01072009 AMI 00010013) Apr 20 20:37:01 localhost kernel: ACPI: Reserving FACP table memory at [mem 0x71fee000-0x71fee113] Apr 20 20:37:01 localhost kernel: ACPI: Reserving DSDT table memory at [mem 0x71f62000-0x71fedfbb] Apr 20 20:37:01 localhost kernel: ACPI: Reserving FACS table memory at [mem 0x7261e000-0x7261e03f] Apr 20 20:37:01 localhost kernel: ACPI: Reserving FIDT table memory at [mem 0x71f61000-0x71f6109b] Apr 20 20:37:01 localhost kernel: ACPI: Reserving SSDT table memory at [mem 0x71f5f000-0x71f5f38b] Apr 20 20:37:01 localhost kernel: ACPI: Reserving SSDT table memory at [mem 0x71f59000-0x71f5ed33] Apr 20 20:37:01 localhost kernel: ACPI: Reserving SSDT table memory at [mem 0x71f56000-0x71f58c10] Apr 20 20:37:01 localhost kernel: ACPI: Reserving SSDT table memory at [mem 0x71f52000-0x71f5534e] Apr 20 20:37:01 localhost kernel: ACPI: Reserving HPET table memory at [mem 0x71f51000-0x71f51037] Apr 20 20:37:01 localhost kernel: ACPI: Reserving APIC table memory at [mem 0x71f50000-0x71f501db] Apr 20 20:37:01 localhost kernel: ACPI: Reserving MCFG table memory at [mem 0x71f4f000-0x71f4f03b] Apr 20 20:37:01 localhost kernel: ACPI: Reserving SSDT table memory at [mem 0x71f4d000-0x71f4ef19] Apr 20 20:37:01 localhost kernel: ACPI: Reserving NHLT table memory at [mem 0x71f4b000-0x71f4b02c] Apr 20 20:37:01 localhost kernel: ACPI: Reserving LPIT table memory at [mem 0x71f4a000-0x71f4a0cb] Apr 20 20:37:01 localhost kernel: ACPI: Reserving SSDT table memory at [mem 0x71f46000-0x71f48356] Apr 20 20:37:01 localhost kernel: ACPI: Reserving SSDT table memory at [mem 0x71f43000-0x71f45a82] Apr 20 20:37:01 localhost kernel: ACPI: Reserving DBGP table memory at [mem 0x71f42000-0x71f42033] Apr 20 20:37:01 localhost kernel: ACPI: Reserving DBG2 table memory at [mem 0x71f41000-0x71f41053] Apr 20 20:37:01 localhost kernel: ACPI: Reserving SSDT table memory at [mem 0x71f40000-0x71f40c1e] Apr 20 20:37:01 localhost kernel: ACPI: Reserving RMAD table memory at [mem 0x71f3f000-0x71f3f087] Apr 20 20:37:01 localhost kernel: ACPI: Reserving FPDT table memory at [mem 0x71f3e000-0x71f3e043] Apr 20 20:37:01 localhost kernel: ACPI: Reserving SSDT table memory at [mem 0x71f3b000-0x71f3d180] Apr 20 20:37:01 localhost kernel: ACPI: Reserving SSDT table memory at [mem 0x71f37000-0x71f3a9d9] Apr 20 20:37:01 localhost kernel: ACPI: Reserving SSDT table memory at [mem 0x71f33000-0x71f369d9] Apr 20 20:37:01 localhost kernel: ACPI: Reserving BGRT table memory at [mem 0x71f32000-0x71f32037] Apr 20 20:37:01 localhost kernel: ACPI: Reserving WPBT table memory at [mem 0x71dfd000-0x71dfd03f] Apr 20 20:37:01 localhost kernel: ACPI: Reserving TPM2 table memory at [mem 0x71dfc000-0x71dfc04b] Apr 20 20:37:01 localhost kernel: ACPI: Reserving PHAT table memory at [mem 0x71dfb000-0x71dfbaa6] Apr 20 20:37:01 localhost kernel: ACPI: Reserving WSMT table memory at [mem 0x71f49000-0x71f49027] Apr 20 20:37:01 localhost kernel: Setting APIC routing to Xen PV. Apr 20 20:37:01 localhost kernel: NUMA turned off Apr 20 20:37:01 localhost kernel: Faking a node at [mem 0x0000000000000000-0x0000000191fe4fff] Apr 20 20:37:01 localhost kernel: NODE_DATA(0) allocated [mem 0x6d887000-0x6d8b1fff] Apr 20 20:37:01 localhost kernel: Zone ranges: Apr 20 20:37:01 localhost kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Apr 20 20:37:01 localhost kernel: DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Apr 20 20:37:01 localhost kernel: Normal [mem 0x0000000100000000-0x0000000191fe4fff] Apr 20 20:37:01 localhost kernel: Device empty Apr 20 20:37:01 localhost kernel: Movable zone start for each node Apr 20 20:37:01 localhost kernel: Early memory node ranges Apr 20 20:37:01 localhost kernel: node 0: [mem 0x0000000000001000-0x000000000009dfff] Apr 20 20:37:01 localhost kernel: node 0: [mem 0x000000000009f000-0x000000000009ffff] Apr 20 20:37:01 localhost kernel: node 0: [mem 0x0000000000100000-0x0000000061e2afff] Apr 20 20:37:01 localhost kernel: node 0: [mem 0x0000000061e2c000-0x0000000063e9bfff] Apr 20 20:37:01 localhost kernel: node 0: [mem 0x0000000063e9d000-0x000000006e07cfff] Apr 20 20:37:01 localhost kernel: node 0: [mem 0x0000000073eff000-0x0000000073efffff] Apr 20 20:37:01 localhost kernel: node 0: [mem 0x0000000100000000-0x0000000191fe4fff] Apr 20 20:37:01 localhost kernel: Initmem setup node 0 [mem 0x0000000000001000-0x0000000191fe4fff] Apr 20 20:37:01 localhost kernel: On node 0, zone DMA: 1 pages in unavailable ranges Apr 20 20:37:01 localhost kernel: On node 0, zone DMA: 1 pages in unavailable ranges Apr 20 20:37:01 localhost kernel: On node 0, zone DMA: 96 pages in unavailable ranges Apr 20 20:37:01 localhost kernel: On node 0, zone DMA32: 1 pages in unavailable ranges Apr 20 20:37:01 localhost kernel: On node 0, zone DMA32: 1 pages in unavailable ranges Apr 20 20:37:01 localhost kernel: On node 0, zone DMA32: 24194 pages in unavailable ranges Apr 20 20:37:01 localhost kernel: On node 0, zone Normal: 16640 pages in unavailable ranges Apr 20 20:37:01 localhost kernel: On node 0, zone Normal: 24603 pages in unavailable ranges Apr 20 20:37:01 localhost kernel: p2m virtual area at (____ptrval____), size is 40000000 Apr 20 20:37:01 localhost kernel: Remapped 597989 page(s) Apr 20 20:37:01 localhost kernel: Reserving Intel graphics memory at [mem 0x7c800000-0x807fffff] Apr 20 20:37:01 localhost kernel: ACPI: PM-Timer IO Port: 0x1808 Apr 20 20:37:01 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Apr 20 20:37:01 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Apr 20 20:37:01 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Apr 20 20:37:01 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Apr 20 20:37:01 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Apr 20 20:37:01 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Apr 20 20:37:01 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Apr 20 20:37:01 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Apr 20 20:37:01 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Apr 20 20:37:01 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Apr 20 20:37:01 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Apr 20 20:37:01 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Apr 20 20:37:01 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Apr 20 20:37:01 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x0e] high edge lint[0x1]) Apr 20 20:37:01 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x0f] high edge lint[0x1]) Apr 20 20:37:01 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Apr 20 20:37:01 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Apr 20 20:37:01 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Apr 20 20:37:01 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Apr 20 20:37:01 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Apr 20 20:37:01 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Apr 20 20:37:01 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Apr 20 20:37:01 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Apr 20 20:37:01 localhost kernel: ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Apr 20 20:37:01 localhost kernel: IOAPIC[0]: apic_id 2, version 32, address 0xfec00000, GSI 0-119 Apr 20 20:37:01 localhost kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Apr 20 20:37:01 localhost kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Apr 20 20:37:01 localhost kernel: ACPI: Using ACPI (MADT) for SMP configuration information Apr 20 20:37:01 localhost kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Apr 20 20:37:01 localhost kernel: smpboot: Allowing 24 CPUs, 0 hotplug CPUs Apr 20 20:37:01 localhost kernel: [mem 0x80800000-0xbfffffff] available for PCI devices Apr 20 20:37:01 localhost kernel: Booting kernel on Xen Apr 20 20:37:01 localhost kernel: Xen version: 4.17.2 (preserve-AD) Apr 20 20:37:01 localhost kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Apr 20 20:37:01 localhost kernel: setup_percpu: NR_CPUS:8192 nr_cpumask_bits:24 nr_cpu_ids:24 nr_node_ids:1 Apr 20 20:37:01 localhost kernel: percpu: Embedded 62 pages/cpu s217088 r8192 d28672 u262144 Apr 20 20:37:01 localhost kernel: pcpu-alloc: s217088 r8192 d28672 u262144 alloc=1*2097152 Apr 20 20:37:01 localhost kernel: pcpu-alloc: [0] 00 01 02 03 04 05 06 07 [0] 08 09 10 11 12 13 14 15 Apr 20 20:37:01 localhost kernel: pcpu-alloc: [0] 16 17 18 19 20 21 22 23 Apr 20 20:37:01 localhost kernel: xen: PV spinlocks enabled Apr 20 20:37:01 localhost kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Apr 20 20:37:01 localhost kernel: Fallback order for Node 0: 0 Apr 20 20:37:01 localhost kernel: Built 1 zonelists, mobility grouping on. Total pages: 1032174 Apr 20 20:37:01 localhost kernel: Policy zone: Normal Apr 20 20:37:01 localhost kernel: Kernel command line: placeholder root=/dev/mapper/qubes_dom0-root ro rd.luks.uuid=luks-5241442a-6636-45da-8731-66d029364f3d rd.lvm.lv=qubes_dom0/root rd.lvm.lv=qubes_dom0/swap plymouth.ignore-serial-consoles 6.1.62-1.qubes.fc37.x86_64 x86_64 rhgb rd.qubes.hide_pci=01:00.0,01:00.1 quiet usbcore.authorized_default=0 Apr 20 20:37:01 localhost kernel: Unknown kernel command line parameters "placeholder x86_64 rhgb", will be passed to user space. Apr 20 20:37:01 localhost kernel: random: crng init done Apr 20 20:37:01 localhost kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Apr 20 20:37:01 localhost kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Apr 20 20:37:01 localhost kernel: mem auto-init: stack:all(zero), heap alloc:on, heap free:on Apr 20 20:37:01 localhost kernel: mem auto-init: clearing system memory may take some time... Apr 20 20:37:01 localhost kernel: software IO TLB: area num 32. Apr 20 20:37:01 localhost kernel: Memory: 3928596K/4194300K available (18441K kernel code, 3244K rwdata, 7544K rodata, 3540K init, 18156K bss, 265452K reserved, 0K cma-reserved) Apr 20 20:37:01 localhost kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=24, Nodes=1 Apr 20 20:37:01 localhost kernel: ftrace: allocating 53584 entries in 210 pages Apr 20 20:37:01 localhost kernel: ftrace: allocated 210 pages with 4 groups Apr 20 20:37:01 localhost kernel: Dynamic Preempt: voluntary Apr 20 20:37:01 localhost kernel: rcu: Preemptible hierarchical RCU implementation. Apr 20 20:37:01 localhost kernel: rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=24. Apr 20 20:37:01 localhost kernel: Trampoline variant of Tasks RCU enabled. Apr 20 20:37:01 localhost kernel: Rude variant of Tasks RCU enabled. Apr 20 20:37:01 localhost kernel: Tracing variant of Tasks RCU enabled. Apr 20 20:37:01 localhost kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Apr 20 20:37:01 localhost kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=24 Apr 20 20:37:01 localhost kernel: NR_IRQS: 524544, nr_irqs: 2248, preallocated irqs: 16 Apr 20 20:37:01 localhost kernel: xen:events: Using FIFO-based ABI Apr 20 20:37:01 localhost kernel: xen: --> pirq=1 -> irq=1 (gsi=1) Apr 20 20:37:01 localhost kernel: xen: --> pirq=2 -> irq=2 (gsi=2) Apr 20 20:37:01 localhost kernel: xen: --> pirq=3 -> irq=3 (gsi=3) Apr 20 20:37:01 localhost kernel: xen: --> pirq=4 -> irq=4 (gsi=4) Apr 20 20:37:01 localhost kernel: xen: --> pirq=5 -> irq=5 (gsi=5) Apr 20 20:37:01 localhost kernel: xen: --> pirq=6 -> irq=6 (gsi=6) Apr 20 20:37:01 localhost kernel: xen: --> pirq=7 -> irq=7 (gsi=7) Apr 20 20:37:01 localhost kernel: xen: --> pirq=8 -> irq=8 (gsi=8) Apr 20 20:37:01 localhost kernel: xen: --> pirq=9 -> irq=9 (gsi=9) Apr 20 20:37:01 localhost kernel: xen: --> pirq=10 -> irq=10 (gsi=10) Apr 20 20:37:01 localhost kernel: xen: --> pirq=11 -> irq=11 (gsi=11) Apr 20 20:37:01 localhost kernel: xen: --> pirq=12 -> irq=12 (gsi=12) Apr 20 20:37:01 localhost kernel: xen: --> pirq=13 -> irq=13 (gsi=13) Apr 20 20:37:01 localhost kernel: xen: --> pirq=14 -> irq=14 (gsi=14) Apr 20 20:37:01 localhost kernel: xen: --> pirq=15 -> irq=15 (gsi=15) Apr 20 20:37:01 localhost kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Apr 20 20:37:01 localhost kernel: kfence: initialized - using 2097152 bytes for 255 objects at 0x(____ptrval____)-0x(____ptrval____) Apr 20 20:37:01 localhost kernel: Console: colour dummy device 80x25 Apr 20 20:37:01 localhost kernel: printk: console [tty0] enabled Apr 20 20:37:01 localhost kernel: printk: console [hvc0] enabled Apr 20 20:37:01 localhost kernel: ACPI: Core revision 20220331 Apr 20 20:37:01 localhost kernel: ACPI BIOS Warning (bug): Incorrect checksum in table [BGRT] - 0xA8, should be 0xAD (20220331/tbprint-174) Apr 20 20:37:01 localhost kernel: clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Apr 20 20:37:01 localhost kernel: Xen: using vcpuop timer interface Apr 20 20:37:01 localhost kernel: installing Xen timer for CPU 0 Apr 20 20:37:01 localhost kernel: clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x2df11085ff5, max_idle_ns: 440795290281 ns Apr 20 20:37:01 localhost kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 6374.40 BogoMIPS (lpj=3187202) Apr 20 20:37:01 localhost kernel: Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0 Apr 20 20:37:01 localhost kernel: Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0 Apr 20 20:37:01 localhost kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Apr 20 20:37:01 localhost kernel: Spectre V2 : Mitigation: Enhanced IBRS Apr 20 20:37:01 localhost kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Apr 20 20:37:01 localhost kernel: Spectre V2 : Spectre v2 / PBRSB-eIBRS: Retire a single CALL on VMEXIT Apr 20 20:37:01 localhost kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Apr 20 20:37:01 localhost kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Apr 20 20:37:01 localhost kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Apr 20 20:37:01 localhost kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Apr 20 20:37:01 localhost kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Apr 20 20:37:01 localhost kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Apr 20 20:37:01 localhost kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format. Apr 20 20:37:01 localhost kernel: Freeing SMP alternatives memory: 48K Apr 20 20:37:01 localhost kernel: pid_max: default: 32768 minimum: 301 Apr 20 20:37:01 localhost kernel: LSM: Security Framework initializing Apr 20 20:37:01 localhost kernel: Yama: becoming mindful. Apr 20 20:37:01 localhost kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Apr 20 20:37:01 localhost kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Apr 20 20:37:01 localhost kernel: cpu 0 spinlock event irq 121 Apr 20 20:37:01 localhost kernel: VPMU disabled by hypervisor. Apr 20 20:37:01 localhost kernel: cblist_init_generic: Setting adjustable number of callback queues. Apr 20 20:37:01 localhost kernel: cblist_init_generic: Setting shift to 5 and lim to 1. Apr 20 20:37:01 localhost kernel: cblist_init_generic: Setting adjustable number of callback queues. Apr 20 20:37:01 localhost kernel: cblist_init_generic: Setting shift to 5 and lim to 1. Apr 20 20:37:01 localhost kernel: cblist_init_generic: Setting adjustable number of callback queues. Apr 20 20:37:01 localhost kernel: cblist_init_generic: Setting shift to 5 and lim to 1. Apr 20 20:37:01 localhost kernel: Performance Events: unsupported p6 CPU model 183 no PMU driver, software events only. Apr 20 20:37:01 localhost kernel: signal: max sigframe size: 1776 Apr 20 20:37:01 localhost kernel: rcu: Hierarchical SRCU implementation. Apr 20 20:37:01 localhost kernel: rcu: Max phase no-delay instances is 400. Apr 20 20:37:01 localhost kernel: NMI watchdog: Perf NMI watchdog permanently disabled Apr 20 20:37:01 localhost kernel: smp: Bringing up secondary CPUs ... Apr 20 20:37:01 localhost kernel: installing Xen timer for CPU 1 Apr 20 20:37:01 localhost kernel: cpu 1 spinlock event irq 131 Apr 20 20:37:01 localhost kernel: installing Xen timer for CPU 2 Apr 20 20:37:01 localhost kernel: cpu 2 spinlock event irq 137 Apr 20 20:37:01 localhost kernel: installing Xen timer for CPU 3 Apr 20 20:37:01 localhost kernel: cpu 3 spinlock event irq 143 Apr 20 20:37:01 localhost kernel: installing Xen timer for CPU 4 Apr 20 20:37:01 localhost kernel: cpu 4 spinlock event irq 149 Apr 20 20:37:01 localhost kernel: installing Xen timer for CPU 5 Apr 20 20:37:01 localhost kernel: cpu 5 spinlock event irq 155 Apr 20 20:37:01 localhost kernel: installing Xen timer for CPU 6 Apr 20 20:37:01 localhost kernel: cpu 6 spinlock event irq 161 Apr 20 20:37:01 localhost kernel: installing Xen timer for CPU 7 Apr 20 20:37:01 localhost kernel: cpu 7 spinlock event irq 167 Apr 20 20:37:01 localhost kernel: installing Xen timer for CPU 8 Apr 20 20:37:01 localhost kernel: cpu 8 spinlock event irq 173 Apr 20 20:37:01 localhost kernel: installing Xen timer for CPU 9 Apr 20 20:37:01 localhost kernel: cpu 9 spinlock event irq 179 Apr 20 20:37:01 localhost kernel: installing Xen timer for CPU 10 Apr 20 20:37:01 localhost kernel: cpu 10 spinlock event irq 185 Apr 20 20:37:01 localhost kernel: installing Xen timer for CPU 11 Apr 20 20:37:01 localhost kernel: cpu 11 spinlock event irq 191 Apr 20 20:37:01 localhost kernel: installing Xen timer for CPU 12 Apr 20 20:37:01 localhost kernel: cpu 12 spinlock event irq 197 Apr 20 20:37:01 localhost kernel: installing Xen timer for CPU 13 Apr 20 20:37:01 localhost kernel: cpu 13 spinlock event irq 203 Apr 20 20:37:01 localhost kernel: installing Xen timer for CPU 14 Apr 20 20:37:01 localhost kernel: cpu 14 spinlock event irq 209 Apr 20 20:37:01 localhost kernel: installing Xen timer for CPU 15 Apr 20 20:37:01 localhost kernel: cpu 15 spinlock event irq 215 Apr 20 20:37:01 localhost kernel: installing Xen timer for CPU 16 Apr 20 20:37:01 localhost kernel: cpu 16 spinlock event irq 221 Apr 20 20:37:01 localhost kernel: installing Xen timer for CPU 17 Apr 20 20:37:01 localhost kernel: cpu 17 spinlock event irq 227 Apr 20 20:37:01 localhost kernel: installing Xen timer for CPU 18 Apr 20 20:37:01 localhost kernel: cpu 18 spinlock event irq 233 Apr 20 20:37:01 localhost kernel: installing Xen timer for CPU 19 Apr 20 20:37:01 localhost kernel: cpu 19 spinlock event irq 239 Apr 20 20:37:01 localhost kernel: installing Xen timer for CPU 20 Apr 20 20:37:01 localhost kernel: cpu 20 spinlock event irq 245 Apr 20 20:37:01 localhost kernel: installing Xen timer for CPU 21 Apr 20 20:37:01 localhost kernel: cpu 21 spinlock event irq 251 Apr 20 20:37:01 localhost kernel: installing Xen timer for CPU 22 Apr 20 20:37:01 localhost kernel: cpu 22 spinlock event irq 257 Apr 20 20:37:01 localhost kernel: installing Xen timer for CPU 23 Apr 20 20:37:01 localhost kernel: cpu 23 spinlock event irq 263 Apr 20 20:37:01 localhost kernel: smp: Brought up 1 node, 24 CPUs Apr 20 20:37:01 localhost kernel: smpboot: Max logical packages: 1 Apr 20 20:37:01 localhost kernel: devtmpfs: initialized Apr 20 20:37:01 localhost kernel: x86/mm: Memory block size: 128MB Apr 20 20:37:01 localhost kernel: ACPI: PM: Registering ACPI NVS region [mem 0x71ff1000-0x7261efff] (6479872 bytes) Apr 20 20:37:01 localhost kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Apr 20 20:37:01 localhost kernel: futex hash table entries: 8192 (order: 7, 524288 bytes, linear) Apr 20 20:37:01 localhost kernel: pinctrl core: initialized pinctrl subsystem Apr 20 20:37:01 localhost kernel: PM: RTC time: 01:37:01, date: 2024-04-21 Apr 20 20:37:01 localhost kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Apr 20 20:37:01 localhost kernel: xen:grant_table: Grant tables using version 1 layout Apr 20 20:37:01 localhost kernel: Grant table initialized Apr 20 20:37:01 localhost kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Apr 20 20:37:01 localhost kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Apr 20 20:37:01 localhost kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Apr 20 20:37:01 localhost kernel: audit: initializing netlink subsys (disabled) Apr 20 20:37:01 localhost kernel: audit: type=2000 audit(1713663421.582:1): state=initialized audit_enabled=0 res=1 Apr 20 20:37:01 localhost kernel: thermal_sys: Registered thermal governor 'fair_share' Apr 20 20:37:01 localhost kernel: thermal_sys: Registered thermal governor 'bang_bang' Apr 20 20:37:01 localhost kernel: thermal_sys: Registered thermal governor 'step_wise' Apr 20 20:37:01 localhost kernel: thermal_sys: Registered thermal governor 'user_space' Apr 20 20:37:01 localhost kernel: ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Apr 20 20:37:01 localhost kernel: PCI: MMCONFIG for domain 0000 [bus 00-e0] at [mem 0xc0000000-0xce0fffff] (base 0xc0000000) Apr 20 20:37:01 localhost kernel: PCI: MMCONFIG at [mem 0xc0000000-0xce0fffff] reserved in E820 Apr 20 20:37:01 localhost kernel: PCI: Using configuration type 1 for base access Apr 20 20:37:01 localhost kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Apr 20 20:37:01 localhost kernel: cryptd: max_cpu_qlen set to 1000 Apr 20 20:37:01 localhost kernel: raid6: skipped pq benchmark and selected avx2x4 Apr 20 20:37:01 localhost kernel: raid6: using avx2x2 recovery algorithm Apr 20 20:37:01 localhost kernel: ACPI: Added _OSI(Module Device) Apr 20 20:37:01 localhost kernel: ACPI: Added _OSI(Processor Device) Apr 20 20:37:01 localhost kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Apr 20 20:37:01 localhost kernel: ACPI: Added _OSI(Processor Aggregator Device) Apr 20 20:37:01 localhost kernel: ACPI: 12 ACPI AML tables successfully acquired and loaded Apr 20 20:37:01 localhost kernel: xen: registering gsi 9 triggering 0 polarity 0 Apr 20 20:37:01 localhost kernel: ACPI: Dynamic OEM Table Load: Apr 20 20:37:01 localhost kernel: ACPI: SSDT 0xFFFF888101D8BC00 000394 (v02 PmRef Cpu0Cst 00003001 INTL 20200717) Apr 20 20:37:01 localhost kernel: ACPI: Dynamic OEM Table Load: Apr 20 20:37:01 localhost kernel: ACPI: SSDT 0xFFFF8881022E5800 000647 (v02 PmRef Cpu0Ist 00003000 INTL 20200717) Apr 20 20:37:01 localhost kernel: ACPI: Dynamic OEM Table Load: Apr 20 20:37:01 localhost kernel: ACPI: SSDT 0xFFFF8881008C5400 0001AB (v02 PmRef Cpu0Psd 00003000 INTL 20200717) Apr 20 20:37:01 localhost kernel: ACPI: Dynamic OEM Table Load: Apr 20 20:37:01 localhost kernel: ACPI: SSDT 0xFFFF8881022E3800 0004B5 (v02 PmRef Cpu0Hwp 00003000 INTL 20200717) Apr 20 20:37:01 localhost kernel: ACPI: Dynamic OEM Table Load: Apr 20 20:37:01 localhost kernel: ACPI: SSDT 0xFFFF8881022E8000 001BAF (v02 PmRef ApIst 00003000 INTL 20200717) Apr 20 20:37:01 localhost kernel: ACPI: Dynamic OEM Table Load: Apr 20 20:37:01 localhost kernel: ACPI: SSDT 0xFFFF8881022EA000 001038 (v02 PmRef ApHwp 00003000 INTL 20200717) Apr 20 20:37:01 localhost kernel: ACPI: Dynamic OEM Table Load: Apr 20 20:37:01 localhost kernel: ACPI: SSDT 0xFFFF8881022EE000 001349 (v02 PmRef ApPsd 00003000 INTL 20200717) Apr 20 20:37:01 localhost kernel: ACPI: Dynamic OEM Table Load: Apr 20 20:37:01 localhost kernel: ACPI: SSDT 0xFFFF888101D91000 000FBB (v02 PmRef ApCst 00003000 INTL 20200717) Apr 20 20:37:01 localhost kernel: ACPI: EC: EC started Apr 20 20:37:01 localhost kernel: ACPI: EC: interrupt blocked Apr 20 20:37:01 localhost kernel: ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62 Apr 20 20:37:01 localhost kernel: ACPI: \_SB_.PC00.LPCB.EC0_: Boot DSDT EC used to handle transactions Apr 20 20:37:01 localhost kernel: ACPI: Interpreter enabled Apr 20 20:37:01 localhost kernel: ACPI: PM: (supports S0 S3 S5) Apr 20 20:37:01 localhost kernel: ACPI: Using IOAPIC for interrupt routing Apr 20 20:37:01 localhost kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Apr 20 20:37:01 localhost kernel: PCI: Ignoring E820 reservations for host bridge windows Apr 20 20:37:01 localhost kernel: ACPI: Enabled 6 GPEs in block 00 to 7F Apr 20 20:37:01 localhost kernel: ACPI: PM: Power Resource [WRST] Apr 20 20:37:01 localhost kernel: ACPI: PM: Power Resource [DRST] Apr 20 20:37:01 localhost kernel: ACPI: PM: Power Resource [PRBT] Apr 20 20:37:01 localhost kernel: ACPI: PM: Power Resource [WRST] Apr 20 20:37:01 localhost kernel: ACPI: PM: Power Resource [FN00] Apr 20 20:37:01 localhost kernel: ACPI: PM: Power Resource [FN01] Apr 20 20:37:01 localhost kernel: ACPI: PM: Power Resource [FN02] Apr 20 20:37:01 localhost kernel: ACPI: PM: Power Resource [FN03] Apr 20 20:37:01 localhost kernel: ACPI: PM: Power Resource [FN04] Apr 20 20:37:01 localhost kernel: ACPI: PM: Power Resource [PIN] Apr 20 20:37:01 localhost kernel: ACPI: PCI Root Bridge [PC00] (domain 0000 [bus 00-e0]) Apr 20 20:37:01 localhost kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI EDR HPX-Type3] Apr 20 20:37:01 localhost kernel: acpi PNP0A08:00: _OSC: OS now controls [PME AER PCIeCapability LTR DPC] Apr 20 20:37:01 localhost kernel: acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Apr 20 20:37:01 localhost kernel: PCI host bridge to bus 0000:00 Apr 20 20:37:01 localhost kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Apr 20 20:37:01 localhost kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Apr 20 20:37:01 localhost kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Apr 20 20:37:01 localhost kernel: pci_bus 0000:00: root bus resource [mem 0x000e0000-0x000effff window] Apr 20 20:37:01 localhost kernel: pci_bus 0000:00: root bus resource [mem 0x80800000-0xbfffffff window] Apr 20 20:37:01 localhost kernel: pci_bus 0000:00: root bus resource [mem 0x4000000000-0x7fffffffff window] Apr 20 20:37:01 localhost kernel: pci_bus 0000:00: root bus resource [bus 00-e0] Apr 20 20:37:01 localhost kernel: pci 0000:00:00.0: [8086:a700] type 00 class 0x060000 Apr 20 20:37:01 localhost kernel: pci 0000:00:01.0: [8086:a70d] type 01 class 0x060400 Apr 20 20:37:01 localhost kernel: pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Apr 20 20:37:01 localhost kernel: pci 0000:00:01.0: PTM enabled (root), 4ns granularity Apr 20 20:37:01 localhost kernel: pci 0000:00:01.1: [8086:a72d] type 01 class 0x060400 Apr 20 20:37:01 localhost kernel: pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Apr 20 20:37:01 localhost kernel: pci 0000:00:01.1: PTM enabled (root), 4ns granularity Apr 20 20:37:01 localhost kernel: pci 0000:00:02.0: [8086:a780] type 00 class 0x030000 Apr 20 20:37:01 localhost kernel: pci 0000:00:02.0: reg 0x10: [mem 0x6806000000-0x6806ffffff 64bit] Apr 20 20:37:01 localhost kernel: pci 0000:00:02.0: reg 0x18: [mem 0x4000000000-0x400fffffff 64bit pref] Apr 20 20:37:01 localhost kernel: pci 0000:00:02.0: reg 0x20: [io 0x5000-0x503f] Apr 20 20:37:01 localhost kernel: pci 0000:00:02.0: BAR 2: assigned to efifb Apr 20 20:37:01 localhost kernel: pci 0000:00:02.0: DMAR: Skip IOMMU disabling for graphics Apr 20 20:37:01 localhost kernel: pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Apr 20 20:37:01 localhost kernel: pci 0000:00:02.0: reg 0x344: [mem 0x00000000-0x00ffffff 64bit] Apr 20 20:37:01 localhost kernel: pci 0000:00:02.0: VF(n) BAR0 space: [mem 0x00000000-0x06ffffff 64bit] (contains BAR0 for 7 VFs) Apr 20 20:37:01 localhost kernel: pci 0000:00:02.0: reg 0x34c: [mem 0x00000000-0x1fffffff 64bit pref] Apr 20 20:37:01 localhost kernel: pci 0000:00:02.0: VF(n) BAR2 space: [mem 0x00000000-0xdfffffff 64bit pref] (contains BAR2 for 7 VFs) Apr 20 20:37:01 localhost kernel: pci 0000:00:0a.0: [8086:a77d] type 00 class 0x118000 Apr 20 20:37:01 localhost kernel: pci 0000:00:0a.0: reg 0x10: [mem 0x6807210000-0x6807217fff 64bit] Apr 20 20:37:01 localhost kernel: pci 0000:00:0a.0: enabling Extended Tags Apr 20 20:37:01 localhost kernel: pci 0000:00:0e.0: [8086:a77f] type 00 class 0x010400 Apr 20 20:37:01 localhost kernel: pci 0000:00:0e.0: reg 0x10: [mem 0x6804000000-0x6805ffffff 64bit] Apr 20 20:37:01 localhost kernel: pci 0000:00:0e.0: reg 0x18: [mem 0x82000000-0x83ffffff] Apr 20 20:37:01 localhost kernel: pci 0000:00:0e.0: reg 0x20: [mem 0x6807100000-0x68071fffff 64bit] Apr 20 20:37:01 localhost kernel: pci 0000:00:14.0: [8086:7a60] type 00 class 0x0c0330 Apr 20 20:37:01 localhost kernel: pci 0000:00:14.0: reg 0x10: [mem 0x6807200000-0x680720ffff 64bit] Apr 20 20:37:01 localhost kernel: pci 0000:00:14.0: PME# supported from D3hot D3cold Apr 20 20:37:01 localhost kernel: pci 0000:00:14.2: [8086:7a27] type 00 class 0x050000 Apr 20 20:37:01 localhost kernel: pci 0000:00:14.2: reg 0x10: [mem 0x6807224000-0x6807227fff 64bit] Apr 20 20:37:01 localhost kernel: pci 0000:00:14.2: reg 0x18: [mem 0x680722d000-0x680722dfff 64bit] Apr 20 20:37:01 localhost kernel: pci 0000:00:15.0: [8086:7a4c] type 00 class 0x0c8000 Apr 20 20:37:01 localhost kernel: pci 0000:00:15.0: reg 0x10: [mem 0x00000000-0x00000fff 64bit] Apr 20 20:37:01 localhost kernel: pci 0000:00:15.1: [8086:7a4d] type 00 class 0x0c8000 Apr 20 20:37:01 localhost kernel: pci 0000:00:15.1: reg 0x10: [mem 0x00000000-0x00000fff 64bit] Apr 20 20:37:01 localhost kernel: pci 0000:00:15.2: [8086:7a4e] type 00 class 0x0c8000 Apr 20 20:37:01 localhost kernel: pci 0000:00:15.2: reg 0x10: [mem 0x00000000-0x00000fff 64bit] Apr 20 20:37:01 localhost kernel: pci 0000:00:16.0: [8086:7a68] type 00 class 0x078000 Apr 20 20:37:01 localhost kernel: pci 0000:00:16.0: reg 0x10: [mem 0x6807229000-0x6807229fff 64bit] Apr 20 20:37:01 localhost kernel: pci 0000:00:16.0: PME# supported from D3hot Apr 20 20:37:01 localhost kernel: pci 0000:00:17.0: [8086:7a62] type 00 class 0x010601 Apr 20 20:37:01 localhost kernel: pci 0000:00:17.0: reg 0x10: [mem 0x86000000-0x86001fff] Apr 20 20:37:01 localhost kernel: pci 0000:00:17.0: reg 0x14: [mem 0x86003000-0x860030ff] Apr 20 20:37:01 localhost kernel: pci 0000:00:17.0: reg 0x18: [io 0x5090-0x5097] Apr 20 20:37:01 localhost kernel: pci 0000:00:17.0: reg 0x1c: [io 0x5080-0x5083] Apr 20 20:37:01 localhost kernel: pci 0000:00:17.0: reg 0x20: [io 0x5060-0x507f] Apr 20 20:37:01 localhost kernel: pci 0000:00:17.0: reg 0x24: [mem 0x86002000-0x860027ff] Apr 20 20:37:01 localhost kernel: pci 0000:00:17.0: PME# supported from D3hot Apr 20 20:37:01 localhost kernel: pci 0000:00:1a.0: [8086:7a48] type 01 class 0x060400 Apr 20 20:37:01 localhost kernel: pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Apr 20 20:37:01 localhost kernel: pci 0000:00:1b.0: [8086:7a40] type 01 class 0x060400 Apr 20 20:37:01 localhost kernel: pci 0000:00:1b.0: PME# supported from D0 D3hot D3cold Apr 20 20:37:01 localhost kernel: pci 0000:00:1c.0: [8086:7a38] type 01 class 0x060400 Apr 20 20:37:01 localhost kernel: pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Apr 20 20:37:01 localhost kernel: pci 0000:00:1c.0: PTM enabled (root), 4ns granularity Apr 20 20:37:01 localhost kernel: pci 0000:00:1c.3: [8086:7a3b] type 01 class 0x060400 Apr 20 20:37:01 localhost kernel: pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Apr 20 20:37:01 localhost kernel: pci 0000:00:1c.3: PTM enabled (root), 4ns granularity Apr 20 20:37:01 localhost kernel: pci 0000:00:1d.0: [8086:7a30] type 01 class 0x060400 Apr 20 20:37:01 localhost kernel: pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Apr 20 20:37:01 localhost kernel: pci 0000:00:1d.0: PTM enabled (root), 4ns granularity Apr 20 20:37:01 localhost kernel: pci 0000:00:1f.0: [8086:7a04] type 00 class 0x060100 Apr 20 20:37:01 localhost kernel: pci 0000:00:1f.3: [8086:7a50] type 00 class 0x040300 Apr 20 20:37:01 localhost kernel: pci 0000:00:1f.3: reg 0x10: [mem 0x6807220000-0x6807223fff 64bit] Apr 20 20:37:01 localhost kernel: pci 0000:00:1f.3: reg 0x20: [mem 0x6807000000-0x68070fffff 64bit] Apr 20 20:37:01 localhost kernel: pci 0000:00:1f.3: PME# supported from D3hot D3cold Apr 20 20:37:01 localhost kernel: pci 0000:00:1f.4: [8086:7a23] type 00 class 0x0c0500 Apr 20 20:37:01 localhost kernel: pci 0000:00:1f.4: reg 0x10: [mem 0x6807228000-0x68072280ff 64bit] Apr 20 20:37:01 localhost kernel: pci 0000:00:1f.4: reg 0x20: [io 0xefa0-0xefbf] Apr 20 20:37:01 localhost kernel: pci 0000:00:1f.5: [8086:7a24] type 00 class 0x0c8000 Apr 20 20:37:01 localhost kernel: pci 0000:00:1f.5: reg 0x10: [mem 0xfe010000-0xfe010fff] Apr 20 20:37:01 localhost kernel: pci 0000:01:00.0: [10de:2684] type 00 class 0x030000 Apr 20 20:37:01 localhost kernel: pci 0000:01:00.0: reg 0x10: [mem 0x84000000-0x84ffffff] Apr 20 20:37:01 localhost kernel: pci 0000:01:00.0: reg 0x14: [mem 0x6000000000-0x67ffffffff 64bit pref] Apr 20 20:37:01 localhost kernel: pci 0000:01:00.0: reg 0x1c: [mem 0x6800000000-0x6801ffffff 64bit pref] Apr 20 20:37:01 localhost kernel: pci 0000:01:00.0: reg 0x24: [io 0x4000-0x407f] Apr 20 20:37:01 localhost kernel: pci 0000:01:00.0: reg 0x30: [mem 0x85000000-0x8507ffff pref] Apr 20 20:37:01 localhost kernel: pci 0000:01:00.0: PME# supported from D0 D3hot Apr 20 20:37:01 localhost kernel: pci 0000:01:00.0: 126.024 Gb/s available PCIe bandwidth, limited by 16.0 GT/s PCIe x8 link at 0000:00:01.0 (capable of 252.048 Gb/s with 16.0 GT/s PCIe x16 link) Apr 20 20:37:01 localhost kernel: pci 0000:01:00.1: [10de:22ba] type 00 class 0x040300 Apr 20 20:37:01 localhost kernel: pci 0000:01:00.1: reg 0x10: [mem 0x85080000-0x85083fff] Apr 20 20:37:01 localhost kernel: pci 0000:00:01.0: PCI bridge to [bus 01] Apr 20 20:37:01 localhost kernel: pci 0000:00:01.0: bridge window [io 0x4000-0x4fff] Apr 20 20:37:01 localhost kernel: pci 0000:00:01.0: bridge window [mem 0x84000000-0x850fffff] Apr 20 20:37:01 localhost kernel: pci 0000:00:01.0: bridge window [mem 0x6000000000-0x6801ffffff 64bit pref] Apr 20 20:37:01 localhost kernel: pci 0000:02:00.0: [144d:a80c] type 00 class 0x010802 Apr 20 20:37:01 localhost kernel: pci 0000:02:00.0: reg 0x10: [mem 0x85f00000-0x85f03fff 64bit] Apr 20 20:37:01 localhost kernel: pci 0000:00:01.1: PCI bridge to [bus 02] Apr 20 20:37:01 localhost kernel: pci 0000:00:01.1: bridge window [mem 0x85f00000-0x85ffffff] Apr 20 20:37:01 localhost kernel: pci 0000:00:1a.0: PCI bridge to [bus 03] Apr 20 20:37:01 localhost kernel: pci 0000:00:1a.0: bridge window [io 0x3000-0x3fff] Apr 20 20:37:01 localhost kernel: pci 0000:00:1a.0: bridge window [mem 0x85100000-0x85afffff] Apr 20 20:37:01 localhost kernel: pci 0000:00:1a.0: bridge window [mem 0x6802100000-0x6802afffff 64bit pref] Apr 20 20:37:01 localhost kernel: pci 0000:00:1b.0: PCI bridge to [bus 04] Apr 20 20:37:01 localhost kernel: pci 0000:05:00.0: [8086:2725] type 00 class 0x028000 Apr 20 20:37:01 localhost kernel: pci 0000:05:00.0: reg 0x10: [mem 0x85e00000-0x85e03fff 64bit] Apr 20 20:37:01 localhost kernel: pci 0000:05:00.0: PME# supported from D0 D3hot D3cold Apr 20 20:37:01 localhost kernel: pci 0000:00:1c.0: PCI bridge to [bus 05] Apr 20 20:37:01 localhost kernel: pci 0000:00:1c.0: bridge window [mem 0x85e00000-0x85efffff] Apr 20 20:37:01 localhost kernel: pci 0000:06:00.0: [8086:125c] type 00 class 0x020000 Apr 20 20:37:01 localhost kernel: pci 0000:06:00.0: reg 0x10: [mem 0x85b00000-0x85bfffff] Apr 20 20:37:01 localhost kernel: pci 0000:06:00.0: reg 0x1c: [mem 0x85c00000-0x85c03fff] Apr 20 20:37:01 localhost kernel: pci 0000:06:00.0: PME# supported from D0 D3hot D3cold Apr 20 20:37:01 localhost kernel: pci 0000:00:1c.3: PCI bridge to [bus 06] Apr 20 20:37:01 localhost kernel: pci 0000:00:1c.3: bridge window [mem 0x85b00000-0x85cfffff] Apr 20 20:37:01 localhost kernel: pci 0000:07:00.0: [15b7:5030] type 00 class 0x010802 Apr 20 20:37:01 localhost kernel: pci 0000:07:00.0: reg 0x10: [mem 0x85d00000-0x85d03fff 64bit] Apr 20 20:37:01 localhost kernel: pci 0000:00:1d.0: PCI bridge to [bus 07] Apr 20 20:37:01 localhost kernel: pci 0000:00:1d.0: bridge window [mem 0x85d00000-0x85dfffff] Apr 20 20:37:01 localhost kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 0 Apr 20 20:37:01 localhost kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 1 Apr 20 20:37:01 localhost kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 0 Apr 20 20:37:01 localhost kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 0 Apr 20 20:37:01 localhost kernel: ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Apr 20 20:37:01 localhost kernel: ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Apr 20 20:37:01 localhost kernel: ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Apr 20 20:37:01 localhost kernel: ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Apr 20 20:37:01 localhost kernel: xen: registering gsi 14 triggering 0 polarity 1 Apr 20 20:37:01 localhost kernel: ACPI: EC: interrupt unblocked Apr 20 20:37:01 localhost kernel: ACPI: EC: event unblocked Apr 20 20:37:01 localhost kernel: ACPI: EC: EC_CMD/EC_SC=0x66, EC_DATA=0x62 Apr 20 20:37:01 localhost kernel: ACPI: EC: GPE=0x7 Apr 20 20:37:01 localhost kernel: ACPI: \_SB_.PC00.LPCB.EC0_: Boot DSDT EC initialization complete Apr 20 20:37:01 localhost kernel: ACPI: \_SB_.PC00.LPCB.EC0_: EC: Used to handle transactions and events Apr 20 20:37:01 localhost kernel: xen:balloon: Initialising balloon driver Apr 20 20:37:01 localhost kernel: iommu: Default domain type: Translated Apr 20 20:37:01 localhost kernel: iommu: DMA domain TLB invalidation policy: lazy mode Apr 20 20:37:01 localhost kernel: SCSI subsystem initialized Apr 20 20:37:01 localhost kernel: libata version 3.00 loaded. Apr 20 20:37:01 localhost kernel: ACPI: bus type USB registered Apr 20 20:37:01 localhost kernel: usbcore: registered new interface driver usbfs Apr 20 20:37:01 localhost kernel: usbcore: registered new interface driver hub Apr 20 20:37:01 localhost kernel: usbcore: registered new device driver usb Apr 20 20:37:01 localhost kernel: pps_core: LinuxPPS API ver. 1 registered Apr 20 20:37:01 localhost kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Apr 20 20:37:01 localhost kernel: PTP clock support registered Apr 20 20:37:01 localhost kernel: EDAC MC: Ver: 3.0.0 Apr 20 20:37:01 localhost kernel: Registered efivars operations Apr 20 20:37:01 localhost kernel: NetLabel: Initializing Apr 20 20:37:01 localhost kernel: NetLabel: domain hash size = 128 Apr 20 20:37:01 localhost kernel: NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Apr 20 20:37:01 localhost kernel: NetLabel: unlabeled traffic allowed by default Apr 20 20:37:01 localhost kernel: mctp: management component transport protocol core Apr 20 20:37:01 localhost kernel: NET: Registered PF_MCTP protocol family Apr 20 20:37:01 localhost kernel: PCI: Using ACPI for IRQ routing Apr 20 20:37:01 localhost kernel: PCI: pci_cache_line_size set to 64 bytes Apr 20 20:37:01 localhost kernel: pci 0000:00:1f.5: can't claim BAR 0 [mem 0xfe010000-0xfe010fff]: no compatible bridge window Apr 20 20:37:01 localhost kernel: e820: reserve RAM buffer [mem 0x0009e000-0x0009ffff] Apr 20 20:37:01 localhost kernel: e820: reserve RAM buffer [mem 0x61e2b000-0x63ffffff] Apr 20 20:37:01 localhost kernel: e820: reserve RAM buffer [mem 0x63e9c000-0x63ffffff] Apr 20 20:37:01 localhost kernel: e820: reserve RAM buffer [mem 0x6e07d000-0x6fffffff] Apr 20 20:37:01 localhost kernel: e820: reserve RAM buffer [mem 0x73f00000-0x73ffffff] Apr 20 20:37:01 localhost kernel: e820: reserve RAM buffer [mem 0x191fe5000-0x193ffffff] Apr 20 20:37:01 localhost kernel: pci 0000:00:02.0: vgaarb: setting as boot VGA device Apr 20 20:37:01 localhost kernel: pci 0000:00:02.0: vgaarb: bridge control possible Apr 20 20:37:01 localhost kernel: pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Apr 20 20:37:01 localhost kernel: pci 0000:01:00.0: vgaarb: bridge control possible Apr 20 20:37:01 localhost kernel: pci 0000:01:00.0: vgaarb: VGA device added: decodes=io+mem,owns=none,locks=none Apr 20 20:37:01 localhost kernel: vgaarb: loaded Apr 20 20:37:01 localhost kernel: clocksource: Switched to clocksource tsc-early Apr 20 20:37:01 localhost kernel: VFS: Disk quotas dquot_6.6.0 Apr 20 20:37:01 localhost kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Apr 20 20:37:01 localhost kernel: hugetlbfs: disabling because there are no supported hugepage sizes Apr 20 20:37:01 localhost kernel: pnp: PnP ACPI init Apr 20 20:37:01 localhost kernel: system 00:00: [io 0x0290-0x029f] has been reserved Apr 20 20:37:01 localhost kernel: system 00:00: [io 0x0b00-0x0b1f] has been reserved Apr 20 20:37:01 localhost kernel: system 00:01: [io 0x0680-0x069f] has been reserved Apr 20 20:37:01 localhost kernel: system 00:01: [io 0x164e-0x164f] has been reserved Apr 20 20:37:01 localhost kernel: system 00:02: [io 0x1854-0x1857] has been reserved Apr 20 20:37:01 localhost kernel: pnp 00:03: disabling [mem 0xc0000000-0xcfffffff] because it overlaps 0000:00:02.0 BAR 9 [mem 0x00000000-0xdfffffff 64bit pref] Apr 20 20:37:01 localhost kernel: system 00:03: [mem 0xfedc0000-0xfedc7fff] has been reserved Apr 20 20:37:01 localhost kernel: system 00:03: [mem 0xfeda0000-0xfeda0fff] has been reserved Apr 20 20:37:01 localhost kernel: system 00:03: [mem 0xfeda1000-0xfeda1fff] has been reserved Apr 20 20:37:01 localhost kernel: system 00:03: [mem 0xfed20000-0xfed7ffff] could not be reserved Apr 20 20:37:01 localhost kernel: system 00:03: [mem 0xfed90000-0xfed93fff] could not be reserved Apr 20 20:37:01 localhost kernel: system 00:03: [mem 0xfed45000-0xfed8ffff] could not be reserved Apr 20 20:37:01 localhost kernel: system 00:03: [mem 0xfee00000-0xfeefffff] has been reserved Apr 20 20:37:01 localhost kernel: system 00:04: [io 0x2000-0x20fe] has been reserved Apr 20 20:37:01 localhost kernel: pnp: PnP ACPI: found 6 devices Apr 20 20:37:01 localhost kernel: PM-Timer failed consistency check (0xffffff) - aborting. Apr 20 20:37:01 localhost kernel: NET: Registered PF_INET protocol family Apr 20 20:37:01 localhost kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Apr 20 20:37:01 localhost kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Apr 20 20:37:01 localhost kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Apr 20 20:37:01 localhost kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Apr 20 20:37:01 localhost kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Apr 20 20:37:01 localhost kernel: TCP: Hash tables configured (established 32768 bind 32768) Apr 20 20:37:01 localhost kernel: MPTCP token hash table entries: 4096 (order: 4, 98304 bytes, linear) Apr 20 20:37:01 localhost kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Apr 20 20:37:01 localhost kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Apr 20 20:37:01 localhost kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Apr 20 20:37:01 localhost kernel: NET: Registered PF_XDP protocol family Apr 20 20:37:01 localhost kernel: pci 0000:00:02.0: BAR 9: assigned [mem 0x4020000000-0x40ffffffff 64bit pref] Apr 20 20:37:01 localhost kernel: pci 0000:00:02.0: BAR 7: assigned [mem 0x4010000000-0x4016ffffff 64bit] Apr 20 20:37:01 localhost kernel: pci 0000:00:15.0: BAR 0: assigned [mem 0x4017000000-0x4017000fff 64bit] Apr 20 20:37:01 localhost kernel: pci 0000:00:15.1: BAR 0: assigned [mem 0x4017001000-0x4017001fff 64bit] Apr 20 20:37:01 localhost kernel: pci 0000:00:15.2: BAR 0: assigned [mem 0x4017002000-0x4017002fff 64bit] Apr 20 20:37:01 localhost kernel: pci 0000:00:1f.5: BAR 0: assigned [mem 0x80800000-0x80800fff] Apr 20 20:37:01 localhost kernel: pci 0000:00:01.0: PCI bridge to [bus 01] Apr 20 20:37:01 localhost kernel: pci 0000:00:01.0: bridge window [io 0x4000-0x4fff] Apr 20 20:37:01 localhost kernel: pci 0000:00:01.0: bridge window [mem 0x84000000-0x850fffff] Apr 20 20:37:01 localhost kernel: pci 0000:00:01.0: bridge window [mem 0x6000000000-0x6801ffffff 64bit pref] Apr 20 20:37:01 localhost kernel: pci 0000:00:01.1: PCI bridge to [bus 02] Apr 20 20:37:01 localhost kernel: pci 0000:00:01.1: bridge window [mem 0x85f00000-0x85ffffff] Apr 20 20:37:01 localhost kernel: pci 0000:00:1a.0: PCI bridge to [bus 03] Apr 20 20:37:01 localhost kernel: pci 0000:00:1a.0: bridge window [io 0x3000-0x3fff] Apr 20 20:37:01 localhost kernel: pci 0000:00:1a.0: bridge window [mem 0x85100000-0x85afffff] Apr 20 20:37:01 localhost kernel: pci 0000:00:1a.0: bridge window [mem 0x6802100000-0x6802afffff 64bit pref] Apr 20 20:37:01 localhost kernel: pci 0000:00:1b.0: PCI bridge to [bus 04] Apr 20 20:37:01 localhost kernel: pci 0000:00:1c.0: PCI bridge to [bus 05] Apr 20 20:37:01 localhost kernel: pci 0000:00:1c.0: bridge window [mem 0x85e00000-0x85efffff] Apr 20 20:37:01 localhost kernel: pci 0000:00:1c.3: PCI bridge to [bus 06] Apr 20 20:37:01 localhost kernel: pci 0000:00:1c.3: bridge window [mem 0x85b00000-0x85cfffff] Apr 20 20:37:01 localhost kernel: pci 0000:00:1d.0: PCI bridge to [bus 07] Apr 20 20:37:01 localhost kernel: pci 0000:00:1d.0: bridge window [mem 0x85d00000-0x85dfffff] Apr 20 20:37:01 localhost kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Apr 20 20:37:01 localhost kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Apr 20 20:37:01 localhost kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Apr 20 20:37:01 localhost kernel: pci_bus 0000:00: resource 7 [mem 0x000e0000-0x000effff window] Apr 20 20:37:01 localhost kernel: pci_bus 0000:00: resource 8 [mem 0x80800000-0xbfffffff window] Apr 20 20:37:01 localhost kernel: pci_bus 0000:00: resource 9 [mem 0x4000000000-0x7fffffffff window] Apr 20 20:37:01 localhost kernel: pci_bus 0000:01: resource 0 [io 0x4000-0x4fff] Apr 20 20:37:01 localhost kernel: pci_bus 0000:01: resource 1 [mem 0x84000000-0x850fffff] Apr 20 20:37:01 localhost kernel: pci_bus 0000:01: resource 2 [mem 0x6000000000-0x6801ffffff 64bit pref] Apr 20 20:37:01 localhost kernel: pci_bus 0000:02: resource 1 [mem 0x85f00000-0x85ffffff] Apr 20 20:37:01 localhost kernel: pci_bus 0000:03: resource 0 [io 0x3000-0x3fff] Apr 20 20:37:01 localhost kernel: pci_bus 0000:03: resource 1 [mem 0x85100000-0x85afffff] Apr 20 20:37:01 localhost kernel: pci_bus 0000:03: resource 2 [mem 0x6802100000-0x6802afffff 64bit pref] Apr 20 20:37:01 localhost kernel: pci_bus 0000:05: resource 1 [mem 0x85e00000-0x85efffff] Apr 20 20:37:01 localhost kernel: pci_bus 0000:06: resource 1 [mem 0x85b00000-0x85cfffff] Apr 20 20:37:01 localhost kernel: pci_bus 0000:07: resource 1 [mem 0x85d00000-0x85dfffff] Apr 20 20:37:01 localhost kernel: xen: registering gsi 16 triggering 0 polarity 1 Apr 20 20:37:01 localhost kernel: xen: --> pirq=16 -> irq=16 (gsi=16) Apr 20 20:37:01 localhost kernel: pci 0000:01:00.1: extending delay after power-on from D3hot to 20 msec Apr 20 20:37:01 localhost kernel: pci 0000:01:00.1: D0 power state depends on 0000:01:00.0 Apr 20 20:37:01 localhost kernel: PCI: CLS 64 bytes, default 64 Apr 20 20:37:01 localhost kernel: PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Apr 20 20:37:01 localhost kernel: software IO TLB: mapped [mem 0x000000018d000000-0x0000000191000000] (64MB) Apr 20 20:37:01 localhost kernel: Trying to unpack rootfs image as initramfs... Apr 20 20:37:01 localhost kernel: clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x2df11085ff5, max_idle_ns: 440795290281 ns Apr 20 20:37:01 localhost kernel: clocksource: Switched to clocksource tsc Apr 20 20:37:01 localhost kernel: platform rtc_cmos: registered platform RTC device (no PNP device found) Apr 20 20:37:01 localhost kernel: Initialise system trusted keyrings Apr 20 20:37:01 localhost kernel: Key type blacklist registered Apr 20 20:37:01 localhost kernel: workingset: timestamp_bits=36 max_order=20 bucket_order=0 Apr 20 20:37:01 localhost kernel: zbud: loaded Apr 20 20:37:01 localhost kernel: integrity: Platform Keyring initialized Apr 20 20:37:01 localhost kernel: integrity: Machine keyring initialized Apr 20 20:37:01 localhost kernel: NET: Registered PF_ALG protocol family Apr 20 20:37:01 localhost kernel: xor: automatically using best checksumming function avx Apr 20 20:37:01 localhost kernel: Key type asymmetric registered Apr 20 20:37:01 localhost kernel: Asymmetric key parser 'x509' registered Apr 20 20:37:01 localhost kernel: Freeing initrd memory: 39016K Apr 20 20:37:01 localhost kernel: alg: self-tests for CTR-KDF (hmac(sha256)) passed Apr 20 20:37:01 localhost kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 245) Apr 20 20:37:01 localhost kernel: io scheduler mq-deadline registered Apr 20 20:37:01 localhost kernel: io scheduler kyber registered Apr 20 20:37:01 localhost kernel: io scheduler bfq registered Apr 20 20:37:01 localhost kernel: atomic64_test: passed for x86-64 platform with CX8 and with SSE Apr 20 20:37:01 localhost kernel: xen: registering gsi 16 triggering 0 polarity 1 Apr 20 20:37:01 localhost kernel: Already setup the GSI :16 Apr 20 20:37:01 localhost kernel: pcieport 0000:00:01.0: PME: Signaling with IRQ 266 Apr 20 20:37:01 localhost kernel: pcieport 0000:00:01.0: AER: enabled with IRQ 266 Apr 20 20:37:01 localhost kernel: xen: registering gsi 17 triggering 0 polarity 1 Apr 20 20:37:01 localhost kernel: xen: --> pirq=17 -> irq=17 (gsi=17) Apr 20 20:37:01 localhost kernel: pcieport 0000:00:01.1: PME: Signaling with IRQ 267 Apr 20 20:37:01 localhost kernel: pcieport 0000:00:01.1: AER: enabled with IRQ 267 Apr 20 20:37:01 localhost kernel: pcieport 0000:00:1a.0: PME: Signaling with IRQ 268 Apr 20 20:37:01 localhost kernel: pcieport 0000:00:1b.0: PME: Signaling with IRQ 269 Apr 20 20:37:01 localhost kernel: xen: registering gsi 16 triggering 0 polarity 1 Apr 20 20:37:01 localhost kernel: Already setup the GSI :16 Apr 20 20:37:01 localhost kernel: pcieport 0000:00:1c.0: PME: Signaling with IRQ 270 Apr 20 20:37:01 localhost kernel: pcieport 0000:00:1c.0: AER: enabled with IRQ 270 Apr 20 20:37:01 localhost kernel: xen: registering gsi 19 triggering 0 polarity 1 Apr 20 20:37:01 localhost kernel: xen: --> pirq=19 -> irq=19 (gsi=19) Apr 20 20:37:01 localhost kernel: pcieport 0000:00:1c.3: PME: Signaling with IRQ 271 Apr 20 20:37:01 localhost kernel: pcieport 0000:00:1c.3: AER: enabled with IRQ 271 Apr 20 20:37:01 localhost kernel: xen: registering gsi 16 triggering 0 polarity 1 Apr 20 20:37:01 localhost kernel: Already setup the GSI :16 Apr 20 20:37:01 localhost kernel: pcieport 0000:00:1d.0: PME: Signaling with IRQ 272 Apr 20 20:37:01 localhost kernel: pcieport 0000:00:1d.0: AER: enabled with IRQ 272 Apr 20 20:37:01 localhost kernel: Monitor-Mwait will be used to enter C-1 state Apr 20 20:37:01 localhost kernel: Monitor-Mwait will be used to enter C-2 state Apr 20 20:37:01 localhost kernel: Monitor-Mwait will be used to enter C-3 state Apr 20 20:37:01 localhost kernel: ACPI: \_SB_.PR00: Found 3 idle states Apr 20 20:37:01 localhost kernel: intel_idle: intel_idle yielding to none Apr 20 20:37:01 localhost kernel: input: Sleep Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0E:00/input/input0 Apr 20 20:37:01 localhost kernel: ACPI: button: Sleep Button [SLPB] Apr 20 20:37:01 localhost kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input1 Apr 20 20:37:01 localhost kernel: ACPI: button: Power Button [PWRB] Apr 20 20:37:01 localhost kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 Apr 20 20:37:01 localhost kernel: ACPI: button: Power Button [PWRF] Apr 20 20:37:01 localhost kernel: ACPI: \_SB_.PR00: Found 3 idle states Apr 20 20:37:01 localhost kernel: ACPI: \_SB_.PR01: Found 3 idle states Apr 20 20:37:01 localhost kernel: ACPI: \_SB_.PR02: Found 3 idle states Apr 20 20:37:01 localhost kernel: ACPI: \_SB_.PR03: Found 3 idle states Apr 20 20:37:01 localhost kernel: ACPI: \_SB_.PR04: Found 3 idle states Apr 20 20:37:01 localhost kernel: ACPI: \_SB_.PR05: Found 3 idle states Apr 20 20:37:01 localhost kernel: ACPI: \_SB_.PR06: Found 3 idle states Apr 20 20:37:01 localhost kernel: ACPI: \_SB_.PR07: Found 3 idle states Apr 20 20:37:01 localhost kernel: ACPI: \_SB_.PR08: Found 3 idle states Apr 20 20:37:01 localhost kernel: ACPI: \_SB_.PR09: Found 3 idle states Apr 20 20:37:01 localhost kernel: ACPI: \_SB_.PR10: Found 3 idle states Apr 20 20:37:01 localhost kernel: ACPI: \_SB_.PR11: Found 3 idle states Apr 20 20:37:01 localhost kernel: ACPI: \_SB_.PR12: Found 3 idle states Apr 20 20:37:01 localhost kernel: ACPI: \_SB_.PR13: Found 3 idle states Apr 20 20:37:01 localhost kernel: ACPI: \_SB_.PR14: Found 3 idle states Apr 20 20:37:01 localhost kernel: ACPI: \_SB_.PR15: Found 3 idle states Apr 20 20:37:01 localhost kernel: ACPI: \_SB_.PR16: Found 3 idle states Apr 20 20:37:01 localhost kernel: ACPI: \_SB_.PR17: Found 3 idle states Apr 20 20:37:01 localhost kernel: ACPI: \_SB_.PR18: Found 3 idle states Apr 20 20:37:01 localhost kernel: ACPI: \_SB_.PR19: Found 3 idle states Apr 20 20:37:01 localhost kernel: ACPI: \_SB_.PR20: Found 3 idle states Apr 20 20:37:01 localhost kernel: ACPI: \_SB_.PR21: Found 3 idle states Apr 20 20:37:01 localhost kernel: ACPI: \_SB_.PR22: Found 3 idle states Apr 20 20:37:01 localhost kernel: ACPI: \_SB_.PR23: Found 3 idle states Apr 20 20:37:01 localhost kernel: thermal LNXTHERM:00: registered as thermal_zone0 Apr 20 20:37:01 localhost kernel: ACPI: thermal: Thermal Zone [TZ00] (28 C) Apr 20 20:37:01 localhost kernel: Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled Apr 20 20:37:01 localhost kernel: serial8250: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Apr 20 20:37:01 localhost kernel: hpet_acpi_add: no address or irqs in _CRS Apr 20 20:37:01 localhost kernel: Non-volatile memory driver v1.3 Apr 20 20:37:01 localhost kernel: Linux agpgart interface v0.103 Apr 20 20:37:01 localhost kernel: ACPI: bus type drm_connector registered Apr 20 20:37:01 localhost kernel: intel-lpss 0000:00:15.0: enabling device (0004 -> 0006) Apr 20 20:37:01 localhost kernel: xen: registering gsi 27 triggering 0 polarity 1 Apr 20 20:37:01 localhost kernel: xen: --> pirq=27 -> irq=27 (gsi=27) Apr 20 20:37:01 localhost kernel: intel-lpss 0000:00:15.1: enabling device (0004 -> 0006) Apr 20 20:37:01 localhost kernel: xen: registering gsi 40 triggering 0 polarity 1 Apr 20 20:37:01 localhost kernel: xen: --> pirq=40 -> irq=40 (gsi=40) Apr 20 20:37:01 localhost kernel: i2c i2c-1: Failed to register i2c client ITE8853:00 at 0x40 (-16) Apr 20 20:37:01 localhost kernel: intel-lpss 0000:00:15.2: enabling device (0004 -> 0006) Apr 20 20:37:01 localhost kernel: xen: registering gsi 29 triggering 0 polarity 1 Apr 20 20:37:01 localhost kernel: xen: --> pirq=29 -> irq=29 (gsi=29) Apr 20 20:37:01 localhost kernel: ahci 0000:00:17.0: version 3.0 Apr 20 20:37:01 localhost kernel: ahci 0000:00:17.0: enabling device (0000 -> 0003) Apr 20 20:37:01 localhost kernel: xen: registering gsi 16 triggering 0 polarity 1 Apr 20 20:37:01 localhost kernel: Already setup the GSI :16 Apr 20 20:37:01 localhost kernel: ahci 0000:00:17.0: AHCI 0001.0301 32 slots 4 ports 6 Gbps 0xf0 impl SATA mode Apr 20 20:37:01 localhost kernel: ahci 0000:00:17.0: flags: 64bit ncq sntf led clo only pio slum part ems deso sadm sds Apr 20 20:37:01 localhost kernel: scsi host0: ahci Apr 20 20:37:01 localhost kernel: scsi host1: ahci Apr 20 20:37:01 localhost kernel: scsi host2: ahci Apr 20 20:37:01 localhost kernel: scsi host3: ahci Apr 20 20:37:01 localhost kernel: scsi host4: ahci Apr 20 20:37:01 localhost kernel: scsi host5: ahci Apr 20 20:37:01 localhost kernel: scsi host6: ahci Apr 20 20:37:01 localhost kernel: scsi host7: ahci Apr 20 20:37:01 localhost kernel: ata1: DUMMY Apr 20 20:37:01 localhost kernel: ata2: DUMMY Apr 20 20:37:01 localhost kernel: ata3: DUMMY Apr 20 20:37:01 localhost kernel: ata4: DUMMY Apr 20 20:37:01 localhost kernel: ata5: SATA max UDMA/133 abar m2048@0x86002000 port 0x86002300 irq 274 Apr 20 20:37:01 localhost kernel: ata6: SATA max UDMA/133 abar m2048@0x86002000 port 0x86002380 irq 274 Apr 20 20:37:01 localhost kernel: ata7: SATA max UDMA/133 abar m2048@0x86002000 port 0x86002400 irq 274 Apr 20 20:37:01 localhost kernel: ata8: SATA max UDMA/133 abar m2048@0x86002000 port 0x86002480 irq 274 Apr 20 20:37:01 localhost kernel: usbcore: registered new interface driver usbserial_generic Apr 20 20:37:01 localhost kernel: usbserial: USB Serial support registered for generic Apr 20 20:37:01 localhost kernel: i8042: PNP: No PS/2 controller found. Apr 20 20:37:01 localhost kernel: mousedev: PS/2 mouse device common for all mice Apr 20 20:37:01 localhost kernel: rtc_cmos rtc_cmos: RTC can wake from S4 Apr 20 20:37:01 localhost kernel: rtc_cmos rtc_cmos: registered as rtc0 Apr 20 20:37:01 localhost kernel: rtc_cmos rtc_cmos: setting system clock to 2024-04-21T01:37:01 UTC (1713663421) Apr 20 20:37:01 localhost kernel: rtc_cmos rtc_cmos: alarms up to one month, y3k, 114 bytes nvram Apr 20 20:37:01 localhost kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Apr 20 20:37:01 localhost kernel: device-mapper: uevent: version 1.0.3 Apr 20 20:37:01 localhost kernel: device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Apr 20 20:37:01 localhost kernel: intel_pstate: CPU model not supported Apr 20 20:37:01 localhost kernel: sysfb: VRAM smaller than advertised Apr 20 20:37:01 localhost kernel: efifb: probing for efifb Apr 20 20:37:01 localhost kernel: efifb: No BGRT, not showing boot graphics Apr 20 20:37:01 localhost kernel: efifb: framebuffer at 0x4000000000, using 16200k, total 16200k Apr 20 20:37:01 localhost kernel: efifb: mode is 3840x1080x32, linelength=15360, pages=1 Apr 20 20:37:01 localhost kernel: efifb: scrolling: redraw Apr 20 20:37:01 localhost kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Apr 20 20:37:01 localhost kernel: fbcon: Deferring console take-over Apr 20 20:37:01 localhost kernel: fb0: EFI VGA frame buffer device Apr 20 20:37:01 localhost kernel: pstore: Registered efi as persistent store backend Apr 20 20:37:01 localhost kernel: hid: raw HID events driver (C) Jiri Kosina Apr 20 20:37:01 localhost kernel: usbcore: registered new interface driver usbhid Apr 20 20:37:01 localhost kernel: usbhid: USB HID core driver Apr 20 20:37:01 localhost kernel: drop_monitor: Initializing network drop monitor service Apr 20 20:37:01 localhost kernel: Initializing XFRM netlink socket Apr 20 20:37:01 localhost kernel: NET: Registered PF_INET6 protocol family Apr 20 20:37:01 localhost kernel: Segment Routing with IPv6 Apr 20 20:37:01 localhost kernel: RPL Segment Routing with IPv6 Apr 20 20:37:01 localhost kernel: In-situ OAM (IOAM) with IPv6 Apr 20 20:37:01 localhost kernel: mip6: Mobile IPv6 Apr 20 20:37:01 localhost kernel: NET: Registered PF_PACKET protocol family Apr 20 20:37:01 localhost kernel: IPI shorthand broadcast: enabled Apr 20 20:37:01 localhost kernel: AVX2 version of gcm_enc/dec engaged. Apr 20 20:37:01 localhost kernel: AES CTR mode by8 optimization enabled Apr 20 20:37:01 localhost kernel: sched_clock: Marking stable (1435037741, 40846000)->(1486901588, -11017847) Apr 20 20:37:01 localhost kernel: registered taskstats version 1 Apr 20 20:37:01 localhost kernel: Loading compiled-in X.509 certificates Apr 20 20:37:01 localhost kernel: Loaded X.509 cert 'Build time autogenerated kernel key: 3c7de4cb38cbce65ccddae94ef3d00e5ae8517ed' Apr 20 20:37:01 localhost kernel: zswap: loaded using pool lzo/zbud Apr 20 20:37:01 localhost kernel: page_owner is disabled Apr 20 20:37:01 localhost kernel: Key type .fscrypt registered Apr 20 20:37:01 localhost kernel: Key type fscrypt-provisioning registered Apr 20 20:37:01 localhost kernel: Btrfs loaded, crc32c=crc32c-generic, zoned=yes, fsverity=yes Apr 20 20:37:01 localhost kernel: pstore: Using crash dump compression: deflate Apr 20 20:37:01 localhost kernel: Key type big_key registered Apr 20 20:37:01 localhost kernel: Key type trusted registered Apr 20 20:37:01 localhost kernel: Key type encrypted registered Apr 20 20:37:01 localhost kernel: integrity: Loading X.509 certificate: UEFI:db Apr 20 20:37:01 localhost kernel: integrity: Loaded X.509 cert 'ASUSTeK MotherBoard SW Key Certificate: da83b990422ebc8c441f8d8b039a65a2' Apr 20 20:37:01 localhost kernel: integrity: Loading X.509 certificate: UEFI:db Apr 20 20:37:01 localhost kernel: integrity: Loaded X.509 cert 'ASUSTeK Notebook SW Key Certificate: b8e581e4df77a5bb4282d5ccfc00c071' Apr 20 20:37:01 localhost kernel: integrity: Loading X.509 certificate: UEFI:db Apr 20 20:37:01 localhost kernel: integrity: Loaded X.509 cert 'Microsoft Corporation UEFI CA 2011: 13adbf4309bd82709c8cd54f316ed522988a1bd4' Apr 20 20:37:01 localhost kernel: integrity: Loading X.509 certificate: UEFI:db Apr 20 20:37:01 localhost kernel: integrity: Loaded X.509 cert 'Microsoft Windows Production PCA 2011: a92902398e16c49778cd90f99e4f9ae17c55af53' Apr 20 20:37:01 localhost kernel: integrity: Loading X.509 certificate: UEFI:db Apr 20 20:37:01 localhost kernel: integrity: Loaded X.509 cert 'Canonical Ltd. Master Certificate Authority: ad91990bc22ab1f517048c23b6655a268e345a63' Apr 20 20:37:01 localhost kernel: Loading compiled-in module X.509 certificates Apr 20 20:37:01 localhost kernel: Loaded X.509 cert 'Build time autogenerated kernel key: 3c7de4cb38cbce65ccddae94ef3d00e5ae8517ed' Apr 20 20:37:01 localhost kernel: ima: Allocated hash algorithm: sha256 Apr 20 20:37:01 localhost kernel: ima: No architecture policies found Apr 20 20:37:01 localhost kernel: evm: Initialising EVM extended attributes: Apr 20 20:37:01 localhost kernel: evm: security.selinux Apr 20 20:37:01 localhost kernel: evm: security.SMACK64 (disabled) Apr 20 20:37:01 localhost kernel: evm: security.SMACK64EXEC (disabled) Apr 20 20:37:01 localhost kernel: evm: security.SMACK64TRANSMUTE (disabled) Apr 20 20:37:01 localhost kernel: evm: security.SMACK64MMAP (disabled) Apr 20 20:37:01 localhost kernel: evm: security.apparmor Apr 20 20:37:01 localhost kernel: evm: security.ima Apr 20 20:37:01 localhost kernel: evm: security.capability Apr 20 20:37:01 localhost kernel: evm: HMAC attrs: 0x1 Apr 20 20:37:01 localhost kernel: alg: No test for 842 (842-scomp) Apr 20 20:37:01 localhost kernel: alg: No test for 842 (842-generic) Apr 20 20:37:01 localhost kernel: PM: Magic number: 4:250:610 Apr 20 20:37:01 localhost kernel: RAS: Correctable Errors collector initialized. Apr 20 20:37:01 localhost kernel: ata6: SATA link down (SStatus 4 SControl 300) Apr 20 20:37:01 localhost kernel: ata8: SATA link down (SStatus 4 SControl 300) Apr 20 20:37:01 localhost kernel: ata5: SATA link down (SStatus 4 SControl 300) Apr 20 20:37:01 localhost kernel: ata7: SATA link down (SStatus 4 SControl 300) Apr 20 20:37:01 localhost kernel: Freeing unused decrypted memory: 2036K Apr 20 20:37:01 localhost kernel: Freeing unused kernel image (initmem) memory: 3540K Apr 20 20:37:01 localhost kernel: Write protecting the kernel read-only data: 28672k Apr 20 20:37:01 localhost kernel: Freeing unused kernel image (text/rodata gap) memory: 2036K Apr 20 20:37:01 localhost kernel: Freeing unused kernel image (rodata/data gap) memory: 648K Apr 20 20:37:01 localhost kernel: rodata_test: all tests were successful Apr 20 20:37:01 localhost kernel: Run /init as init process Apr 20 20:37:01 localhost kernel: with arguments: Apr 20 20:37:01 localhost kernel: /init Apr 20 20:37:01 localhost kernel: placeholder Apr 20 20:37:01 localhost kernel: x86_64 Apr 20 20:37:01 localhost kernel: rhgb Apr 20 20:37:01 localhost kernel: with environment: Apr 20 20:37:01 localhost kernel: HOME=/ Apr 20 20:37:01 localhost kernel: TERM=linux Apr 20 20:37:01 localhost systemd[1]: systemd 251.19-1.fc37 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 +PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Apr 20 20:37:01 localhost systemd[1]: Detected virtualization xen. Apr 20 20:37:01 localhost systemd[1]: Detected architecture x86-64. Apr 20 20:37:01 localhost systemd[1]: Running in initial RAM disk. Apr 20 20:37:01 localhost systemd[1]: No hostname configured, using default hostname. Apr 20 20:37:01 localhost systemd[1]: Hostname set to . Apr 20 20:37:01 localhost systemd[1]: Failed to open libbpf, cgroup BPF features disabled: Operation not supported Apr 20 20:37:01 localhost systemd[1]: Queued start job for default target initrd.target. Apr 20 20:37:01 localhost systemd[1]: Created slice system-systemd\x2dcryptsetup.slice - Slice /system/systemd-cryptsetup. Apr 20 20:37:01 localhost systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Apr 20 20:37:01 localhost systemd[1]: Reached target local-fs.target - Local File Systems. Apr 20 20:37:01 localhost systemd[1]: Reached target slices.target - Slice Units. Apr 20 20:37:01 localhost systemd[1]: Reached target swap.target - Swaps. Apr 20 20:37:01 localhost systemd[1]: Reached target timers.target - Timer Units. Apr 20 20:37:01 localhost systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Apr 20 20:37:01 localhost systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Apr 20 20:37:01 localhost systemd[1]: Listening on systemd-journald.socket - Journal Socket. Apr 20 20:37:01 localhost systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Apr 20 20:37:01 localhost systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Apr 20 20:37:01 localhost systemd[1]: Reached target sockets.target - Socket Units. Apr 20 20:37:01 localhost systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Apr 20 20:37:01 localhost systemd[1]: memstrack.service - Memstrack Anylazing Service was skipped because all trigger condition checks failed. Apr 20 20:37:01 localhost systemd[1]: Starting systemd-journald.service - Journal Service... Apr 20 20:37:01 localhost systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Apr 20 20:37:01 localhost systemd[1]: Starting systemd-vconsole-setup.service - Setup Virtual Console... Apr 20 20:37:01 localhost systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Apr 20 20:37:01 localhost systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Apr 20 20:37:01 localhost systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Apr 20 20:37:01 localhost kernel: alua: device handler registered Apr 20 20:37:01 localhost kernel: emc: device handler registered Apr 20 20:37:01 localhost kernel: rdac: device handler registered Apr 20 20:37:01 localhost kernel: xen:xen_evtchn: Event-channel device installed Apr 20 20:37:01 localhost kernel: xen_pciback: backend is vpci Apr 20 20:37:01 localhost kernel: xen_acpi_processor: Uploading Xen processor PM info Apr 20 20:37:01 localhost systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Apr 20 20:37:01 localhost kernel: audit: type=1130 audit(1713663421.946:2): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:37:01 localhost systemd-journald[397]: Journal started Apr 20 20:37:01 localhost systemd-journald[397]: Runtime Journal (/run/log/journal/5e0ed3df2d7f445c9b1c749edb877185) is 8.0M, max 77.6M, 69.6M free. Apr 20 20:37:01 localhost audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:37:01 localhost systemd-modules-load[399]: Module 'msr' is built in Apr 20 20:37:01 localhost systemd-modules-load[399]: Inserted module 'dm_multipath' Apr 20 20:37:01 localhost systemd-modules-load[399]: Inserted module 'uinput' Apr 20 20:37:01 localhost systemd-modules-load[399]: Inserted module 'scsi_dh_alua' Apr 20 20:37:01 localhost systemd-modules-load[399]: Inserted module 'scsi_dh_emc' Apr 20 20:37:01 localhost systemd-modules-load[399]: Inserted module 'scsi_dh_rdac' Apr 20 20:37:01 localhost systemd-modules-load[399]: Inserted module 'xen_evtchn' Apr 20 20:37:01 localhost systemd-modules-load[399]: Inserted module 'xen_gntdev' Apr 20 20:37:01 localhost systemd-modules-load[399]: Inserted module 'xen_gntalloc' Apr 20 20:37:01 localhost systemd-modules-load[399]: Inserted module 'xen_blkback' Apr 20 20:37:01 localhost systemd-modules-load[399]: Inserted module 'xen_pciback' Apr 20 20:37:01 localhost systemd-modules-load[399]: Inserted module 'xen_privcmd' Apr 20 20:37:01 localhost systemd-modules-load[399]: Inserted module 'xen_acpi_processor' Apr 20 20:37:01 localhost systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Apr 20 20:37:01 localhost systemd[1]: Started systemd-journald.service - Journal Service. Apr 20 20:37:01 localhost kernel: audit: type=1130 audit(1713663421.964:3): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:37:01 localhost kernel: audit: type=1130 audit(1713663421.964:4): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:37:01 localhost audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:37:01 localhost audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:37:01 localhost systemd[1]: Finished systemd-vconsole-setup.service - Setup Virtual Console. Apr 20 20:37:01 localhost systemd[1]: dracut-cmdline-ask.service - dracut ask for additional cmdline parameters was skipped because all trigger condition checks failed. Apr 20 20:37:01 localhost systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Apr 20 20:37:01 localhost systemd[1]: Starting systemd-tmpfiles-setup.service - Create Volatile Files and Directories... Apr 20 20:37:01 localhost systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Apr 20 20:37:01 localhost audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:37:01 localhost kernel: audit: type=1130 audit(1713663421.968:5): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:37:01 localhost systemd[1]: Finished systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Apr 20 20:37:01 localhost audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:37:01 localhost kernel: audit: type=1130 audit(1713663421.973:6): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:37:01 localhost dracut-cmdline[420]: dracut-4.2 (R4.2) dracut-059-5.fc37 Apr 20 20:37:01 localhost dracut-cmdline[420]: Using kernel command line parameters: placeholder root=/dev/mapper/qubes_dom0-root ro rd.luks.uuid=luks-5241442a-6636-45da-8731-66d029364f3d rd.lvm.lv=qubes_dom0/root rd.lvm.lv=qubes_dom0/swap plymouth.ignore-serial-consoles 6.1.62-1.qubes.fc37.x86_64 x86_64 rhgb rd.qubes.hide_pci=01:00.0,01:00.1 quiet usbcore.authorized_default=0 Apr 20 20:37:02 localhost kernel: pciback 0000:05:00.0: xen_pciback: seizing device Apr 20 20:37:02 localhost kernel: pciback 0000:05:00.0: enabling device (0000 -> 0002) Apr 20 20:37:02 localhost kernel: xen: registering gsi 16 triggering 0 polarity 1 Apr 20 20:37:02 localhost kernel: Already setup the GSI :16 Apr 20 20:37:02 localhost kernel: pciback 0000:06:00.0: xen_pciback: seizing device Apr 20 20:37:02 localhost kernel: pciback 0000:06:00.0: enabling device (0000 -> 0002) Apr 20 20:37:02 localhost kernel: xen: registering gsi 19 triggering 0 polarity 1 Apr 20 20:37:02 localhost kernel: Already setup the GSI :19 Apr 20 20:37:02 localhost kernel: pciback 0000:01:00.0: xen_pciback: seizing device Apr 20 20:37:02 localhost kernel: xen: registering gsi 16 triggering 0 polarity 1 Apr 20 20:37:02 localhost kernel: Already setup the GSI :16 Apr 20 20:37:02 localhost kernel: pciback 0000:01:00.1: xen_pciback: seizing device Apr 20 20:37:02 localhost kernel: pciback 0000:01:00.1: enabling device (0000 -> 0002) Apr 20 20:37:02 localhost kernel: xen: registering gsi 17 triggering 0 polarity 1 Apr 20 20:37:02 localhost kernel: Already setup the GSI :17 Apr 20 20:37:02 localhost dracut-cmdline[420]: Restricting USB in dom0 via usbguard. Apr 20 20:37:02 localhost systemd[1]: Reloading. Apr 20 20:37:02 localhost audit: BPF prog-id=6 op=LOAD Apr 20 20:37:02 localhost audit: BPF prog-id=3 op=UNLOAD Apr 20 20:37:02 localhost audit: BPF prog-id=7 op=LOAD Apr 20 20:37:02 localhost audit: BPF prog-id=8 op=LOAD Apr 20 20:37:02 localhost audit: BPF prog-id=4 op=UNLOAD Apr 20 20:37:02 localhost audit: BPF prog-id=5 op=UNLOAD Apr 20 20:37:02 localhost kernel: audit: type=1334 audit(1713663422.542:7): prog-id=6 op=LOAD Apr 20 20:37:02 localhost kernel: audit: type=1334 audit(1713663422.542:8): prog-id=3 op=UNLOAD Apr 20 20:37:02 localhost kernel: audit: type=1334 audit(1713663422.542:9): prog-id=7 op=LOAD Apr 20 20:37:02 localhost kernel: audit: type=1334 audit(1713663422.542:10): prog-id=8 op=LOAD Apr 20 20:37:02 localhost audit: BPF prog-id=9 op=LOAD Apr 20 20:37:02 localhost audit: BPF prog-id=10 op=LOAD Apr 20 20:37:02 localhost audit: BPF prog-id=11 op=LOAD Apr 20 20:37:02 localhost systemd[1]: Starting usbguard.service - USBGuard daemon... Apr 20 20:37:02 localhost usbguard-daemon[519]: [1713663422.579] (W) PERMISSIONS CHECK ON POLICY FILE ARE TURNED OFF! Apr 20 20:37:02 localhost systemd[1]: usbguard.service: Supervising process 528 which is not our child. We'll most likely not notice when it exits. Apr 20 20:37:02 localhost systemd[1]: Started usbguard.service - USBGuard daemon. Apr 20 20:37:02 localhost audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=usbguard comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:37:02 localhost systemd-escape[558]: Input 'luks-5241442a-6636-45da-8731-66d029364f3d' is not an absolute file system path, escaping is likely not going to be reversible. Apr 20 20:37:02 localhost systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Apr 20 20:37:02 localhost audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:37:02 localhost systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Apr 20 20:37:03 localhost systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Apr 20 20:37:03 localhost audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:37:03 localhost audit: BPF prog-id=12 op=LOAD Apr 20 20:37:03 localhost audit: BPF prog-id=13 op=LOAD Apr 20 20:37:03 localhost systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Apr 20 20:37:03 localhost systemd-udevd[614]: Using default interface naming scheme 'v251'. Apr 20 20:37:03 localhost systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Apr 20 20:37:03 localhost audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:37:03 localhost systemd[1]: dracut-pre-trigger.service - dracut pre-trigger hook was skipped because all trigger condition checks failed. Apr 20 20:37:03 localhost systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Apr 20 20:37:03 localhost systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Apr 20 20:37:03 localhost systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Apr 20 20:37:03 localhost systemd[1]: modprobe@configfs.service: Deactivated successfully. Apr 20 20:37:03 localhost systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Apr 20 20:37:03 localhost audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:37:03 localhost audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:37:03 localhost systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Apr 20 20:37:03 localhost kernel: acpi PNP0C14:06: duplicate WMI GUID 97845ED0-4E6D-11DE-8A39-0800200C9A66 (first instance was on PNP0C14:02) Apr 20 20:37:03 localhost systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Apr 20 20:37:03 localhost audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:37:03 localhost systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Apr 20 20:37:03 localhost systemd[1]: Starting plymouth-start.service - Show Plymouth Boot Screen... Apr 20 20:37:03 localhost systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Apr 20 20:37:03 localhost systemd[1]: Received SIGRTMIN+20 from PID 651 (plymouthd). Apr 20 20:37:03 localhost kernel: vmd 0000:00:0e.0: enabling device (0000 -> 0002) Apr 20 20:37:03 localhost systemd[1]: Started plymouth-start.service - Show Plymouth Boot Screen. Apr 20 20:37:03 localhost audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=plymouth-start comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:37:03 localhost systemd[1]: systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch was skipped because of a failed condition check (ConditionPathExists=!/run/plymouth/pid). Apr 20 20:37:03 localhost systemd[1]: Started systemd-ask-password-plymouth.path - Forward Password Requests to Plymouth Directory Watch. Apr 20 20:37:03 localhost systemd[1]: Reached target paths.target - Path Units. Apr 20 20:37:03 localhost kernel: vmd 0000:00:0e.0: PCI host bridge to bus 10000:e0 Apr 20 20:37:03 localhost kernel: pci_bus 10000:e0: root bus resource [bus e0-ff] Apr 20 20:37:03 localhost kernel: pci_bus 10000:e0: root bus resource [mem 0x82000000-0x83ffffff] Apr 20 20:37:03 localhost kernel: pci_bus 10000:e0: root bus resource [mem 0x6807102000-0x68071fffff 64bit] Apr 20 20:37:03 localhost kernel: vmd 0000:00:0e.0: Bound to PCI domain 10000 Apr 20 20:37:03 localhost kernel: nvme 0000:02:00.0: platform quirk: setting simple suspend Apr 20 20:37:03 localhost kernel: nvme nvme0: pci function 0000:02:00.0 Apr 20 20:37:03 localhost kernel: nvme 0000:07:00.0: platform quirk: setting simple suspend Apr 20 20:37:03 localhost kernel: nvme nvme1: pci function 0000:07:00.0 Apr 20 20:37:03 localhost kernel: xen: registering gsi 17 triggering 0 polarity 1 Apr 20 20:37:03 localhost kernel: xen: registering gsi 16 triggering 0 polarity 1 Apr 20 20:37:03 localhost kernel: Already setup the GSI :17 Apr 20 20:37:03 localhost kernel: Already setup the GSI :16 Apr 20 20:37:03 localhost kernel: xen: registering gsi 16 triggering 0 polarity 1 Apr 20 20:37:03 localhost kernel: Already setup the GSI :16 Apr 20 20:37:03 localhost kernel: xhci_hcd 0000:00:14.0: xHCI Host Controller Apr 20 20:37:03 localhost kernel: xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 1 Apr 20 20:37:03 localhost kernel: xhci_hcd 0000:00:14.0: hcc params 0x20007fc1 hci version 0x120 quirks 0x0000000200009810 Apr 20 20:37:03 localhost kernel: xhci_hcd 0000:00:14.0: xHCI Host Controller Apr 20 20:37:03 localhost kernel: xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 2 Apr 20 20:37:03 localhost kernel: xhci_hcd 0000:00:14.0: Host supports USB 3.2 Enhanced SuperSpeed Apr 20 20:37:03 localhost kernel: usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Apr 20 20:37:03 localhost kernel: usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Apr 20 20:37:03 localhost kernel: usb usb1: Product: xHCI Host Controller Apr 20 20:37:03 localhost kernel: usb usb1: Manufacturer: Linux 6.1.62-1.qubes.fc37.x86_64 xhci-hcd Apr 20 20:37:03 localhost kernel: usb usb1: SerialNumber: 0000:00:14.0 Apr 20 20:37:03 localhost kernel: hub 1-0:1.0: USB hub found Apr 20 20:37:03 localhost kernel: hub 1-0:1.0: 16 ports detected Apr 20 20:37:03 localhost kernel: usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 Apr 20 20:37:03 localhost kernel: usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Apr 20 20:37:03 localhost kernel: usb usb2: Product: xHCI Host Controller Apr 20 20:37:03 localhost kernel: usb usb2: Manufacturer: Linux 6.1.62-1.qubes.fc37.x86_64 xhci-hcd Apr 20 20:37:03 localhost kernel: usb usb2: SerialNumber: 0000:00:14.0 Apr 20 20:37:03 localhost kernel: hub 2-0:1.0: USB hub found Apr 20 20:37:03 localhost kernel: hub 2-0:1.0: 8 ports detected Apr 20 20:37:03 localhost kernel: usb: port power management may be unreliable Apr 20 20:37:03 localhost kernel: nvme nvme0: Shutdown timeout set to 10 seconds Apr 20 20:37:03 localhost audit[528]: USER_DEVICE pid=528 uid=0 auid=4294967295 ses=4294967295 msg='op="inserted-device" device="/devices/pci0000:00/0000:00:14.0/usb1" device_rule=616C6C6F7720696420316436623A30303032206E616D6520227848434920486F737420436F6E74726F6C6C657222207669612D706F72742022757362312220776974682D696E746572666163652030393A30303A303020776974682D636F6E6E6563742D74797065202222 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:37:03 localhost audit[528]: USER_DEVICE pid=528 uid=0 auid=4294967295 ses=4294967295 msg='op="changed-authorization-state-for" device="/devices/pci0000:00/0000:00:14.0/usb1" target="allow" device_rule=616C6C6F7720696420316436623A30303032206E616D6520227848434920486F737420436F6E74726F6C6C657222207669612D706F72742022757362312220776974682D696E746572666163652030393A30303A303020776974682D636F6E6E6563742D74797065202222 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:37:03 localhost audit[528]: USER_DEVICE pid=528 uid=0 auid=4294967295 ses=4294967295 msg='op="inserted-device" device="/devices/pci0000:00/0000:00:14.0/usb2" device_rule=616C6C6F7720696420316436623A30303033206E616D6520227848434920486F737420436F6E74726F6C6C657222207669612D706F72742022757362322220776974682D696E746572666163652030393A30303A303020776974682D636F6E6E6563742D74797065202222 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:37:03 localhost audit[528]: USER_DEVICE pid=528 uid=0 auid=4294967295 ses=4294967295 msg='op="changed-authorization-state-for" device="/devices/pci0000:00/0000:00:14.0/usb2" target="allow" device_rule=616C6C6F7720696420316436623A30303033206E616D6520227848434920486F737420436F6E74726F6C6C657222207669612D706F72742022757362322220776974682D696E746572666163652030393A30303A303020776974682D636F6E6E6563742D74797065202222 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:37:03 localhost kernel: nvme nvme0: 16/0/0 default/read/poll queues Apr 20 20:37:03 localhost kernel: nvme0n1: p1 p2 p3 Apr 20 20:37:03 localhost systemd[1]: Reloading. Apr 20 20:37:03 localhost kernel: nvme nvme1: 24/0/0 default/read/poll queues Apr 20 20:37:03 localhost kernel: nvme1n1: p1 p2 p3 Apr 20 20:37:03 localhost audit: BPF prog-id=14 op=LOAD Apr 20 20:37:03 localhost audit: BPF prog-id=15 op=LOAD Apr 20 20:37:03 localhost audit: BPF prog-id=12 op=UNLOAD Apr 20 20:37:03 localhost audit: BPF prog-id=13 op=UNLOAD Apr 20 20:37:03 localhost audit: BPF prog-id=16 op=LOAD Apr 20 20:37:03 localhost audit: BPF prog-id=6 op=UNLOAD Apr 20 20:37:03 localhost audit: BPF prog-id=17 op=LOAD Apr 20 20:37:03 localhost audit: BPF prog-id=18 op=LOAD Apr 20 20:37:03 localhost audit: BPF prog-id=7 op=UNLOAD Apr 20 20:37:03 localhost audit: BPF prog-id=8 op=UNLOAD Apr 20 20:37:03 localhost audit: BPF prog-id=19 op=LOAD Apr 20 20:37:03 localhost audit: BPF prog-id=9 op=UNLOAD Apr 20 20:37:03 localhost audit: BPF prog-id=20 op=LOAD Apr 20 20:37:03 localhost audit: BPF prog-id=21 op=LOAD Apr 20 20:37:03 localhost audit: BPF prog-id=10 op=UNLOAD Apr 20 20:37:03 localhost audit: BPF prog-id=11 op=UNLOAD Apr 20 20:37:03 localhost kernel: xen: registering gsi 16 triggering 0 polarity 1 Apr 20 20:37:03 localhost kernel: Already setup the GSI :16 Apr 20 20:37:03 localhost kernel: i915 0000:00:02.0: [drm] VT-d active for gfx access Apr 20 20:37:03 localhost kernel: i915 0000:00:02.0: vgaarb: deactivate vga console Apr 20 20:37:03 localhost kernel: ACPI Warning: \_SB.PC00.PEG1.PEGP._DSM: Argument #4 type mismatch - Found [Buffer], ACPI requires [Package] (20220331/nsarguments-61) Apr 20 20:37:03 localhost kernel: ACPI: \_SB_.PC00.PEG1.PEGP: failed to evaluate _DSM Apr 20 20:37:03 localhost kernel: tmpfs: Unsupported parameter 'huge' Apr 20 20:37:03 localhost kernel: i915 0000:00:02.0: [drm] Transparent Hugepage support is recommended for optimal performance on this platform! Apr 20 20:37:03 localhost kernel: i915 0000:00:02.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=none:owns=io+mem Apr 20 20:37:03 localhost kernel: i915 0000:00:02.0: [drm] Finished loading DMC firmware i915/adls_dmc_ver2_01.bin (v2.1) Apr 20 20:37:03 localhost systemd[1]: Found device dev-disk-by\x2duuid-5241442a\x2d6636\x2d45da\x2d8731\x2d66d029364f3d.device - Samsung SSD 990 PRO 2TB 3. Apr 20 20:37:03 localhost kernel: usb 1-1: new high-speed USB device number 2 using xhci_hcd Apr 20 20:37:03 localhost kernel: i915 0000:00:02.0: [drm] GuC firmware i915/tgl_guc_70.bin version 70.13.1 Apr 20 20:37:03 localhost kernel: i915 0000:00:02.0: [drm] HuC firmware i915/tgl_huc.bin version 7.9.3 Apr 20 20:37:03 localhost kernel: i915 0000:00:02.0: [drm] HuC authenticated Apr 20 20:37:03 localhost kernel: i915 0000:00:02.0: [drm] GuC submission enabled Apr 20 20:37:03 localhost kernel: i915 0000:00:02.0: [drm] GuC SLPC enabled Apr 20 20:37:03 localhost kernel: i915 0000:00:02.0: [drm] GuC RC: enabled Apr 20 20:37:03 localhost kernel: i915 0000:00:02.0: [drm] Protected Xe Path (PXP) protected content support initialized Apr 20 20:37:03 localhost systemd[1]: Starting systemd-cryptsetup@luks\x2d5241442a\x2d6636\x2d45da\x2d8731\x2d66d029364f3d.service - Cryptography Setup for luks-5241442a-6636-45da-8731-66d029364f3d... Apr 20 20:37:03 localhost systemd[1]: Started systemd-ask-password-plymouth.service - Forward Password Requests to Plymouth. Apr 20 20:37:03 localhost audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-ask-password-plymouth comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:37:03 localhost kernel: [drm] Initialized i915 1.6.0 20201103 for 0000:00:02.0 on minor 0 Apr 20 20:37:03 localhost kernel: ACPI: video: Video Device [GFX0] (multi-head: yes rom: no post: no) Apr 20 20:37:03 localhost kernel: input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:00/input/input3 Apr 20 20:37:03 localhost kernel: usb 1-1: New USB device found, idVendor=174c, idProduct=2074, bcdDevice= 0.01 Apr 20 20:37:03 localhost kernel: usb 1-1: New USB device strings: Mfr=2, Product=3, SerialNumber=0 Apr 20 20:37:03 localhost kernel: usb 1-1: Product: ASM107x Apr 20 20:37:03 localhost kernel: usb 1-1: Manufacturer: ASUS TEK. Apr 20 20:37:03 localhost kernel: usb 1-1: Device is not authorized for usage Apr 20 20:37:03 localhost kernel: hub 1-1:1.0: USB hub found Apr 20 20:37:03 localhost kernel: hub 1-1:1.0: 4 ports detected Apr 20 20:37:03 localhost audit[528]: USER_DEVICE pid=528 uid=0 auid=4294967295 ses=4294967295 msg='op="inserted-device" device="/devices/pci0000:00/0000:00:14.0/usb1/1-1" device_rule=626C6F636B20696420313734633A32303734206E616D65202241534D3130377822207669612D706F72742022312D312220776974682D696E74657266616365207B2030393A30303A30312030393A30303A3032207D20776974682D636F6E6E6563742D7479706520226E6F74207573656422 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:37:03 localhost audit[528]: USER_DEVICE pid=528 uid=0 auid=4294967295 ses=4294967295 msg='op="changed-authorization-state-for" device="/devices/pci0000:00/0000:00:14.0/usb1/1-1" target="allow" device_rule=626C6F636B20696420313734633A32303734206E616D65202241534D3130377822207669612D706F72742022312D312220776974682D696E74657266616365207B2030393A30303A30312030393A30303A3032207D20776974682D636F6E6E6563742D7479706520226E6F74207573656422 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:37:03 localhost kernel: usb 1-1: authorized to connect Apr 20 20:37:03 localhost usbguard-daemon[528]: Ignoring unknown UEvent action: sysfs_devpath=/devices/pci0000:00/0000:00:14.0/usb1/1-1 action=change Apr 20 20:37:03 localhost kernel: fbcon: i915drmfb (fb0) is primary device Apr 20 20:37:03 localhost kernel: fbcon: Deferring console take-over Apr 20 20:37:03 localhost kernel: i915 0000:00:02.0: [drm] fb0: i915drmfb frame buffer device Apr 20 20:37:03 localhost kernel: usb 2-1: new SuperSpeed USB device number 2 using xhci_hcd Apr 20 20:37:03 localhost kernel: usb 2-1: New USB device found, idVendor=174c, idProduct=3074, bcdDevice= 0.01 Apr 20 20:37:03 localhost kernel: usb 2-1: New USB device strings: Mfr=2, Product=3, SerialNumber=0 Apr 20 20:37:03 localhost kernel: usb 2-1: Product: ASM107x Apr 20 20:37:03 localhost kernel: usb 2-1: Manufacturer: ASUS TEK. Apr 20 20:37:03 localhost kernel: usb 2-1: Device is not authorized for usage Apr 20 20:37:03 localhost audit[528]: USER_DEVICE pid=528 uid=0 auid=4294967295 ses=4294967295 msg='op="inserted-device" device="/devices/pci0000:00/0000:00:14.0/usb2/2-1" device_rule=626C6F636B20696420313734633A33303734206E616D65202241534D3130377822207669612D706F72742022322D312220776974682D696E746572666163652030393A30303A303020776974682D636F6E6E6563742D7479706520226E6F74207573656422 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:37:03 localhost kernel: hub 2-1:1.0: USB hub found Apr 20 20:37:03 localhost kernel: hub 2-1:1.0: 4 ports detected Apr 20 20:37:03 localhost kernel: usb 2-1: authorized to connect Apr 20 20:37:03 localhost audit[528]: USER_DEVICE pid=528 uid=0 auid=4294967295 ses=4294967295 msg='op="changed-authorization-state-for" device="/devices/pci0000:00/0000:00:14.0/usb2/2-1" target="allow" device_rule=626C6F636B20696420313734633A33303734206E616D65202241534D3130377822207669612D706F72742022322D312220776974682D696E746572666163652030393A30303A303020776974682D636F6E6E6563742D7479706520226E6F74207573656422 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:37:03 localhost usbguard-daemon[528]: Ignoring unknown UEvent action: sysfs_devpath=/devices/pci0000:00/0000:00:14.0/usb2/2-1 action=change Apr 20 20:37:03 localhost kernel: usb 1-2: new high-speed USB device number 3 using xhci_hcd Apr 20 20:37:04 localhost kernel: usb 1-2: New USB device found, idVendor=0bda, idProduct=5420, bcdDevice= 1.63 Apr 20 20:37:04 localhost kernel: usb 1-2: New USB device strings: Mfr=1, Product=2, SerialNumber=0 Apr 20 20:37:04 localhost kernel: usb 1-2: Product: 4-Port USB 2.0 Hub Apr 20 20:37:04 localhost kernel: usb 1-2: Manufacturer: Generic Apr 20 20:37:04 localhost kernel: usb 1-2: Device is not authorized for usage Apr 20 20:37:04 localhost kernel: hub 1-2:1.0: USB hub found Apr 20 20:37:04 localhost kernel: hub 1-2:1.0: 4 ports detected Apr 20 20:37:04 localhost kernel: usb 1-2: authorized to connect Apr 20 20:37:04 localhost audit[528]: USER_DEVICE pid=528 uid=0 auid=4294967295 ses=4294967295 msg='op="inserted-device" device="/devices/pci0000:00/0000:00:14.0/usb1/1-2" device_rule=626C6F636B20696420306264613A35343230206E616D652022342D506F72742055534220322E302048756222207669612D706F72742022312D322220776974682D696E74657266616365207B2030393A30303A30312030393A30303A3032207D20776974682D636F6E6E6563742D7479706520226E6F74207573656422 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:37:04 localhost audit[528]: USER_DEVICE pid=528 uid=0 auid=4294967295 ses=4294967295 msg='op="changed-authorization-state-for" device="/devices/pci0000:00/0000:00:14.0/usb1/1-2" target="allow" device_rule=626C6F636B20696420306264613A35343230206E616D652022342D506F72742055534220322E302048756222207669612D706F72742022312D322220776974682D696E74657266616365207B2030393A30303A30312030393A30303A3032207D20776974682D636F6E6E6563742D7479706520226E6F74207573656422 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:37:04 localhost usbguard-daemon[528]: Ignoring unknown UEvent action: sysfs_devpath=/devices/pci0000:00/0000:00:14.0/usb1/1-2 action=change Apr 20 20:37:04 localhost kernel: usb 2-2: new SuperSpeed Plus Gen 2x1 USB device number 3 using xhci_hcd Apr 20 20:37:04 localhost kernel: usb 2-2: New USB device found, idVendor=0bda, idProduct=0420, bcdDevice= 1.63 Apr 20 20:37:04 localhost kernel: usb 2-2: New USB device strings: Mfr=1, Product=2, SerialNumber=0 Apr 20 20:37:04 localhost kernel: usb 2-2: Product: 4-Port USB 3.0 Hub Apr 20 20:37:04 localhost kernel: usb 2-2: Manufacturer: Generic Apr 20 20:37:04 localhost kernel: usb 2-2: Device is not authorized for usage Apr 20 20:37:04 localhost kernel: hub 2-2:1.0: USB hub found Apr 20 20:37:04 localhost kernel: hub 2-2:1.0: 4 ports detected Apr 20 20:37:04 localhost audit[528]: USER_DEVICE pid=528 uid=0 auid=4294967295 ses=4294967295 msg='op="inserted-device" device="/devices/pci0000:00/0000:00:14.0/usb2/2-2" device_rule=626C6F636B20696420306264613A30343230206E616D652022342D506F72742055534220332E302048756222207669612D706F72742022322D322220776974682D696E746572666163652030393A30303A303020776974682D636F6E6E6563742D7479706520226E6F74207573656422 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:37:04 localhost audit[528]: USER_DEVICE pid=528 uid=0 auid=4294967295 ses=4294967295 msg='op="changed-authorization-state-for" device="/devices/pci0000:00/0000:00:14.0/usb2/2-2" target="allow" device_rule=626C6F636B20696420306264613A30343230206E616D652022342D506F72742055534220332E302048756222207669612D706F72742022322D322220776974682D696E746572666163652030393A30303A303020776974682D636F6E6E6563742D7479706520226E6F74207573656422 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:37:04 localhost usbguard-daemon[528]: Ignoring unknown UEvent action: sysfs_devpath=/devices/pci0000:00/0000:00:14.0/usb2/2-2 action=change Apr 20 20:37:04 localhost kernel: usb 2-2: authorized to connect Apr 20 20:37:04 localhost kernel: usb 1-4: new high-speed USB device number 4 using xhci_hcd Apr 20 20:37:04 localhost kernel: usb 2-1.2: new SuperSpeed USB device number 4 using xhci_hcd Apr 20 20:37:05 localhost kernel: usb 2-1.2: New USB device found, idVendor=13fe, idProduct=5500, bcdDevice= 1.00 Apr 20 20:37:05 localhost kernel: usb 2-1.2: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Apr 20 20:37:05 localhost kernel: usb 2-1.2: Product: Patriot Memory Apr 20 20:37:05 localhost kernel: usb 2-1.2: Manufacturer: Apr 20 20:37:05 localhost kernel: usb 2-1.2: SerialNumber: 9000746EB7272256 Apr 20 20:37:05 localhost kernel: usb 2-1.2: Device is not authorized for usage Apr 20 20:37:04 localhost audit[528]: USER_DEVICE pid=528 uid=0 auid=4294967295 ses=4294967295 msg='op="inserted-device" device="/devices/pci0000:00/0000:00:14.0/usb2/2-1/2-1.2" device_rule=626C6F636B20696420313366653A35353030206E616D65202250617472696F74204D656D6F727922207669612D706F72742022322D312E322220776974682D696E746572666163652030383A30363A353020776974682D636F6E6E6563742D747970652022686F74706C756722 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:37:04 localhost audit[528]: USER_DEVICE pid=528 uid=0 auid=4294967295 ses=4294967295 msg='op="changed-authorization-state-for" device="/devices/pci0000:00/0000:00:14.0/usb2/2-1/2-1.2" target="block" device_rule=626C6F636B20696420313366653A35353030206E616D65202250617472696F74204D656D6F727922207669612D706F72742022322D312E322220776974682D696E746572666163652030383A30363A353020776974682D636F6E6E6563742D747970652022686F74706C756722 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:37:05 localhost kernel: usb 2-4: new SuperSpeed USB device number 5 using xhci_hcd Apr 20 20:37:05 localhost kernel: usb 2-4: New USB device found, idVendor=174c, idProduct=3074, bcdDevice= 0.01 Apr 20 20:37:05 localhost kernel: usb 2-4: New USB device strings: Mfr=2, Product=3, SerialNumber=0 Apr 20 20:37:05 localhost kernel: usb 2-4: Product: ASM107x Apr 20 20:37:05 localhost kernel: usb 2-4: Manufacturer: ASUS TEK. Apr 20 20:37:05 localhost kernel: usb 2-4: Device is not authorized for usage Apr 20 20:37:05 localhost audit[528]: USER_DEVICE pid=528 uid=0 auid=4294967295 ses=4294967295 msg='op="inserted-device" device="/devices/pci0000:00/0000:00:14.0/usb2/2-4" device_rule=626C6F636B20696420313734633A33303734206E616D65202241534D3130377822207669612D706F72742022322D342220776974682D696E746572666163652030393A30303A303020776974682D636F6E6E6563742D7479706520226E6F74207573656422 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:37:05 localhost kernel: hub 2-4:1.0: USB hub found Apr 20 20:37:05 localhost kernel: hub 2-4:1.0: 4 ports detected Apr 20 20:37:05 localhost audit[528]: USER_DEVICE pid=528 uid=0 auid=4294967295 ses=4294967295 msg='op="changed-authorization-state-for" device="/devices/pci0000:00/0000:00:14.0/usb2/2-4" target="allow" device_rule=626C6F636B20696420313734633A33303734206E616D65202241534D3130377822207669612D706F72742022322D342220776974682D696E746572666163652030393A30303A303020776974682D636F6E6E6563742D7479706520226E6F74207573656422 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:37:05 localhost usbguard-daemon[528]: Ignoring unknown UEvent action: sysfs_devpath=/devices/pci0000:00/0000:00:14.0/usb2/2-4 action=change Apr 20 20:37:05 localhost kernel: usb 2-4: authorized to connect Apr 20 20:37:05 localhost kernel: usb 1-2.3: new full-speed USB device number 5 using xhci_hcd Apr 20 20:37:05 localhost kernel: usb 1-2.3: New USB device found, idVendor=046d, idProduct=c539, bcdDevice=39.04 Apr 20 20:37:05 localhost kernel: usb 1-2.3: New USB device strings: Mfr=1, Product=2, SerialNumber=0 Apr 20 20:37:05 localhost kernel: usb 1-2.3: Product: USB Receiver Apr 20 20:37:05 localhost kernel: usb 1-2.3: Manufacturer: Logitech Apr 20 20:37:05 localhost kernel: usb 1-2.3: Device is not authorized for usage Apr 20 20:37:05 localhost audit[528]: USER_DEVICE pid=528 uid=0 auid=4294967295 ses=4294967295 msg='op="inserted-device" device="/devices/pci0000:00/0000:00:14.0/usb1/1-2/1-2.3" device_rule=626C6F636B20696420303436643A63353339206E616D65202255534220526563656976657222207669612D706F72742022312D322E332220776974682D696E74657266616365207B2030333A30313A30312030333A30313A30322030333A30303A3030207D20776974682D636F6E6E6563742D747970652022686F74706C756722 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:37:05 localhost kernel: input: Logitech USB Receiver as /devices/pci0000:00/0000:00:14.0/usb1/1-2/1-2.3/1-2.3:1.0/0003:046D:C539.0001/input/input4 Apr 20 20:37:05 localhost kernel: hid-generic 0003:046D:C539.0001: input,hidraw0: USB HID v1.11 Keyboard [Logitech USB Receiver] on usb-0000:00:14.0-2.3/input0 Apr 20 20:37:05 localhost kernel: input: Logitech USB Receiver Mouse as /devices/pci0000:00/0000:00:14.0/usb1/1-2/1-2.3/1-2.3:1.1/0003:046D:C539.0002/input/input5 Apr 20 20:37:05 localhost kernel: input: Logitech USB Receiver Consumer Control as /devices/pci0000:00/0000:00:14.0/usb1/1-2/1-2.3/1-2.3:1.1/0003:046D:C539.0002/input/input6 Apr 20 20:37:05 localhost kernel: usb 1-2.4: new full-speed USB device number 6 using xhci_hcd Apr 20 20:37:05 localhost kernel: input: Logitech USB Receiver System Control as /devices/pci0000:00/0000:00:14.0/usb1/1-2/1-2.3/1-2.3:1.1/0003:046D:C539.0002/input/input7 Apr 20 20:37:05 localhost kernel: hid-generic 0003:046D:C539.0002: input,hiddev96,hidraw1: USB HID v1.11 Mouse [Logitech USB Receiver] on usb-0000:00:14.0-2.3/input1 Apr 20 20:37:05 localhost kernel: hid-generic 0003:046D:C539.0003: hiddev97,hidraw2: USB HID v1.11 Device [Logitech USB Receiver] on usb-0000:00:14.0-2.3/input2 Apr 20 20:37:05 localhost kernel: usb 1-2.3: authorized to connect Apr 20 20:37:05 localhost audit[528]: USER_DEVICE pid=528 uid=0 auid=4294967295 ses=4294967295 msg='op="changed-authorization-state-for" device="/devices/pci0000:00/0000:00:14.0/usb1/1-2/1-2.3" target="allow" device_rule=626C6F636B20696420303436643A63353339206E616D65202255534220526563656976657222207669612D706F72742022312D322E332220776974682D696E74657266616365207B2030333A30313A30312030333A30313A30322030333A30303A3030207D20776974682D636F6E6E6563742D747970652022686F74706C756722 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:37:05 localhost usbguard-daemon[528]: Ignoring unknown UEvent action: sysfs_devpath=/devices/pci0000:00/0000:00:14.0/usb1/1-2/1-2.3 action=change Apr 20 20:37:05 localhost kernel: usb 1-2.4: New USB device found, idVendor=046d, idProduct=c547, bcdDevice= 4.02 Apr 20 20:37:05 localhost kernel: usb 1-2.4: New USB device strings: Mfr=1, Product=2, SerialNumber=0 Apr 20 20:37:05 localhost kernel: usb 1-2.4: Product: USB Receiver Apr 20 20:37:05 localhost kernel: usb 1-2.4: Manufacturer: Logitech Apr 20 20:37:05 localhost kernel: usb 1-2.4: Device is not authorized for usage Apr 20 20:37:05 localhost audit[528]: USER_DEVICE pid=528 uid=0 auid=4294967295 ses=4294967295 msg='op="inserted-device" device="/devices/pci0000:00/0000:00:14.0/usb1/1-2/1-2.4" device_rule=626C6F636B20696420303436643A63353437206E616D65202255534220526563656976657222207669612D706F72742022312D322E342220776974682D696E74657266616365207B2030333A30313A30322030333A30313A30312030333A30303A3030207D20776974682D636F6E6E6563742D747970652022686F74706C756722 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:37:05 localhost kernel: input: Logitech USB Receiver as /devices/pci0000:00/0000:00:14.0/usb1/1-2/1-2.4/1-2.4:1.0/0003:046D:C547.0004/input/input9 Apr 20 20:37:05 localhost kernel: hid-generic 0003:046D:C547.0004: input,hidraw0: USB HID v1.11 Mouse [Logitech USB Receiver] on usb-0000:00:14.0-2.4/input0 Apr 20 20:37:05 localhost kernel: logitech-djreceiver 0003:046D:C539.0001: hidraw3: USB HID v1.11 Keyboard [Logitech USB Receiver] on usb-0000:00:14.0-2.3/input0 Apr 20 20:37:05 localhost kernel: input: Logitech USB Receiver Keyboard as /devices/pci0000:00/0000:00:14.0/usb1/1-2/1-2.4/1-2.4:1.1/0003:046D:C547.0005/input/input10 Apr 20 20:37:05 localhost kernel: usb 2-4.1: new SuperSpeed USB device number 6 using xhci_hcd Apr 20 20:37:05 localhost kernel: hid-generic 0003:046D:C547.0005: input,hidraw4: USB HID v1.11 Keyboard [Logitech USB Receiver] on usb-0000:00:14.0-2.4/input1 Apr 20 20:37:05 localhost audit[528]: USER_DEVICE pid=528 uid=0 auid=4294967295 ses=4294967295 msg='op="changed-authorization-state-for" device="/devices/pci0000:00/0000:00:14.0/usb1/1-2/1-2.4" target="allow" device_rule=626C6F636B20696420303436643A63353437206E616D65202255534220526563656976657222207669612D706F72742022312D322E342220776974682D696E74657266616365207B2030333A30313A30322030333A30313A30312030333A30303A3030207D20776974682D636F6E6E6563742D747970652022686F74706C756722 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:37:05 localhost usbguard-daemon[528]: Ignoring unknown UEvent action: sysfs_devpath=/devices/pci0000:00/0000:00:14.0/usb1/1-2/1-2.4 action=change Apr 20 20:37:05 localhost kernel: hid-generic 0003:046D:C547.0006: hiddev98,hidraw5: USB HID v1.11 Device [Logitech USB Receiver] on usb-0000:00:14.0-2.4/input2 Apr 20 20:37:05 localhost kernel: usb 1-2.4: authorized to connect Apr 20 20:37:05 localhost kernel: usb 2-4.1: New USB device found, idVendor=05e3, idProduct=0620, bcdDevice=93.91 Apr 20 20:37:05 localhost kernel: usb 2-4.1: New USB device strings: Mfr=1, Product=2, SerialNumber=0 Apr 20 20:37:05 localhost kernel: usb 2-4.1: Product: USB3.2 Hub Apr 20 20:37:05 localhost kernel: usb 2-4.1: Manufacturer: GenesysLogic Apr 20 20:37:05 localhost kernel: usb 2-4.1: Device is not authorized for usage Apr 20 20:37:05 localhost audit[528]: USER_DEVICE pid=528 uid=0 auid=4294967295 ses=4294967295 msg='op="inserted-device" device="/devices/pci0000:00/0000:00:14.0/usb2/2-4/2-4.1" device_rule=626C6F636B20696420303565333A30363230206E616D652022555342332E322048756222207669612D706F72742022322D342E312220776974682D696E746572666163652030393A30303A303020776974682D636F6E6E6563742D747970652022686F74706C756722 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:37:05 localhost kernel: hub 2-4.1:1.0: USB hub found Apr 20 20:37:05 localhost kernel: hub 2-4.1:1.0: 4 ports detected Apr 20 20:37:05 localhost audit[528]: USER_DEVICE pid=528 uid=0 auid=4294967295 ses=4294967295 msg='op="changed-authorization-state-for" device="/devices/pci0000:00/0000:00:14.0/usb2/2-4/2-4.1" target="allow" device_rule=626C6F636B20696420303565333A30363230206E616D652022555342332E322048756222207669612D706F72742022322D342E312220776974682D696E746572666163652030393A30303A303020776974682D636F6E6E6563742D747970652022686F74706C756722 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:37:05 localhost kernel: usb 2-4.1: authorized to connect Apr 20 20:37:05 localhost usbguard-daemon[528]: Ignoring unknown UEvent action: sysfs_devpath=/devices/pci0000:00/0000:00:14.0/usb2/2-4/2-4.1 action=change Apr 20 20:37:05 localhost kernel: logitech-djreceiver 0003:046D:C539.0002: hiddev96,hidraw1: USB HID v1.11 Mouse [Logitech USB Receiver] on usb-0000:00:14.0-2.3/input1 Apr 20 20:37:05 localhost kernel: logitech-djreceiver 0003:046D:C539.0003: hiddev97,hidraw2: USB HID v1.11 Device [Logitech USB Receiver] on usb-0000:00:14.0-2.3/input2 Apr 20 20:37:05 localhost kernel: logitech-djreceiver 0003:046D:C539.0003: device of type eQUAD Lightspeed 1 (0x0c) connected on slot 1 Apr 20 20:37:05 localhost kernel: input: Logitech Wireless Mouse PID:4067 Keyboard as /devices/pci0000:00/0000:00:14.0/usb1/1-2/1-2.3/1-2.3:1.2/0003:046D:C539.0003/0003:046D:4067.0007/input/input11 Apr 20 20:37:05 localhost kernel: input: Logitech Wireless Mouse PID:4067 Mouse as /devices/pci0000:00/0000:00:14.0/usb1/1-2/1-2.3/1-2.3:1.2/0003:046D:C539.0003/0003:046D:4067.0007/input/input12 Apr 20 20:37:05 localhost kernel: hid-generic 0003:046D:4067.0007: input,hidraw6: USB HID v1.11 Keyboard [Logitech Wireless Mouse PID:4067] on usb-0000:00:14.0-2.3/input2:1 Apr 20 20:37:05 localhost kernel: input: Logitech G903 as /devices/pci0000:00/0000:00:14.0/usb1/1-2/1-2.3/1-2.3:1.2/0003:046D:C539.0003/0003:046D:4067.0007/input/input16 Apr 20 20:37:05 localhost kernel: logitech-hidpp-device 0003:046D:4067.0007: input,hidraw6: USB HID v1.11 Keyboard [Logitech G903] on usb-0000:00:14.0-2.3/input2:1 Apr 20 20:37:06 localhost kernel: usb 1-4: New USB device found, idVendor=0b05, idProduct=1a52, bcdDevice= 0.03 Apr 20 20:37:06 localhost kernel: usb 1-4: New USB device strings: Mfr=3, Product=1, SerialNumber=0 Apr 20 20:37:06 localhost kernel: usb 1-4: Product: USB Audio Apr 20 20:37:06 localhost kernel: usb 1-4: Manufacturer: Generic Apr 20 20:37:06 localhost kernel: usb 1-4: Device is not authorized for usage Apr 20 20:37:06 localhost kernel: kauditd_printk_skb: 54 callbacks suppressed Apr 20 20:37:06 localhost kernel: audit: type=1137 audit(1713663426.607:65): pid=528 uid=0 auid=4294967295 ses=4294967295 msg='op="inserted-device" device="/devices/pci0000:00/0000:00:14.0/usb1/1-4" device_rule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pr 20 20:37:06 localhost audit[528]: USER_DEVICE pid=528 uid=0 auid=4294967295 ses=4294967295 msg='op="inserted-device" device="/devices/pci0000:00/0000:00:14.0/usb1/1-4" device_rule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exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:37:06 localhost audit[528]: USER_DEVICE pid=528 uid=0 auid=4294967295 ses=4294967295 msg='op="changed-authorization-state-for" device="/devices/pci0000:00/0000:00:14.0/usb1/1-4" target="block" device_rule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exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:37:06 localhost kernel: audit: type=1137 audit(1713663426.608:66): pid=528 uid=0 auid=4294967295 ses=4294967295 msg='op="changed-authorization-state-for" device="/devices/pci0000:00/0000:00:14.0/usb1/1-4" target="block" device_rule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pr 20 20:37:06 localhost kernel: usb 1-5: new high-speed USB device number 7 using xhci_hcd Apr 20 20:37:06 localhost kernel: usb 1-5: New USB device found, idVendor=174c, idProduct=2074, bcdDevice= 0.01 Apr 20 20:37:06 localhost kernel: usb 1-5: New USB device strings: Mfr=2, Product=3, SerialNumber=0 Apr 20 20:37:06 localhost kernel: usb 1-5: Product: ASM107x Apr 20 20:37:06 localhost kernel: usb 1-5: Manufacturer: ASUS TEK. Apr 20 20:37:06 localhost kernel: usb 1-5: Device is not authorized for usage Apr 20 20:37:06 localhost kernel: audit: type=1137 audit(1713663426.852:67): pid=528 uid=0 auid=4294967295 ses=4294967295 msg='op="inserted-device" device="/devices/pci0000:00/0000:00:14.0/usb1/1-5" device_rule=626C6F636B20696420313734633A32303734206E616D65202241534D3130377822207669612D706F72742022312D352220776974682D696E74657266616365207B2030393A30303A30312030393A30303A3032207D20776974682D636F6E6E6563742D7479706520226E6F74207573656422 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:37:06 localhost kernel: hub 1-5:1.0: USB hub found Apr 20 20:37:06 localhost kernel: hub 1-5:1.0: 4 ports detected Apr 20 20:37:06 localhost audit[528]: USER_DEVICE pid=528 uid=0 auid=4294967295 ses=4294967295 msg='op="inserted-device" device="/devices/pci0000:00/0000:00:14.0/usb1/1-5" device_rule=626C6F636B20696420313734633A32303734206E616D65202241534D3130377822207669612D706F72742022312D352220776974682D696E74657266616365207B2030393A30303A30312030393A30303A3032207D20776974682D636F6E6E6563742D7479706520226E6F74207573656422 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:37:06 localhost audit[528]: USER_DEVICE pid=528 uid=0 auid=4294967295 ses=4294967295 msg='op="changed-authorization-state-for" device="/devices/pci0000:00/0000:00:14.0/usb1/1-5" target="allow" device_rule=626C6F636B20696420313734633A32303734206E616D65202241534D3130377822207669612D706F72742022312D352220776974682D696E74657266616365207B2030393A30303A30312030393A30303A3032207D20776974682D636F6E6E6563742D7479706520226E6F74207573656422 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:37:06 localhost usbguard-daemon[528]: Ignoring unknown UEvent action: sysfs_devpath=/devices/pci0000:00/0000:00:14.0/usb1/1-5 action=change Apr 20 20:37:06 localhost kernel: usb 1-5: authorized to connect Apr 20 20:37:06 localhost kernel: audit: type=1137 audit(1713663426.858:68): pid=528 uid=0 auid=4294967295 ses=4294967295 msg='op="changed-authorization-state-for" device="/devices/pci0000:00/0000:00:14.0/usb1/1-5" target="allow" device_rule=626C6F636B20696420313734633A32303734206E616D65202241534D3130377822207669612D706F72742022312D352220776974682D696E74657266616365207B2030393A30303A30312030393A30303A3032207D20776974682D636F6E6E6563742D7479706520226E6F74207573656422 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:37:06 localhost kernel: usb 1-10: new high-speed USB device number 8 using xhci_hcd Apr 20 20:37:07 localhost kernel: usb 1-10: New USB device found, idVendor=05e3, idProduct=0608, bcdDevice=60.90 Apr 20 20:37:07 localhost kernel: usb 1-10: New USB device strings: Mfr=0, Product=1, SerialNumber=0 Apr 20 20:37:07 localhost kernel: usb 1-10: Product: USB2.0 Hub Apr 20 20:37:07 localhost kernel: usb 1-10: Device is not authorized for usage Apr 20 20:37:07 localhost kernel: audit: type=1137 audit(1713663427.093:69): pid=528 uid=0 auid=4294967295 ses=4294967295 msg='op="inserted-device" device="/devices/pci0000:00/0000:00:14.0/usb1/1-10" device_rule=626C6F636B20696420303565333A30363038206E616D652022555342322E302048756222207669612D706F72742022312D31302220776974682D696E746572666163652030393A30303A303020776974682D636F6E6E6563742D7479706520226E6F74207573656422 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:37:07 localhost kernel: hub 1-10:1.0: USB hub found Apr 20 20:37:07 localhost kernel: hub 1-10:1.0: 2 ports detected Apr 20 20:37:07 localhost audit[528]: USER_DEVICE pid=528 uid=0 auid=4294967295 ses=4294967295 msg='op="inserted-device" device="/devices/pci0000:00/0000:00:14.0/usb1/1-10" device_rule=626C6F636B20696420303565333A30363038206E616D652022555342322E302048756222207669612D706F72742022312D31302220776974682D696E746572666163652030393A30303A303020776974682D636F6E6E6563742D7479706520226E6F74207573656422 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:37:07 localhost audit[528]: USER_DEVICE pid=528 uid=0 auid=4294967295 ses=4294967295 msg='op="changed-authorization-state-for" device="/devices/pci0000:00/0000:00:14.0/usb1/1-10" target="allow" device_rule=626C6F636B20696420303565333A30363038206E616D652022555342322E302048756222207669612D706F72742022312D31302220776974682D696E746572666163652030393A30303A303020776974682D636F6E6E6563742D7479706520226E6F74207573656422 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:37:07 localhost usbguard-daemon[528]: Ignoring unknown UEvent action: sysfs_devpath=/devices/pci0000:00/0000:00:14.0/usb1/1-10 action=change Apr 20 20:37:07 localhost kernel: usb 1-10: authorized to connect Apr 20 20:37:07 localhost kernel: audit: type=1137 audit(1713663427.098:70): pid=528 uid=0 auid=4294967295 ses=4294967295 msg='op="changed-authorization-state-for" device="/devices/pci0000:00/0000:00:14.0/usb1/1-10" target="allow" device_rule=626C6F636B20696420303565333A30363038206E616D652022555342322E302048756222207669612D706F72742022312D31302220776974682D696E746572666163652030393A30303A303020776974682D636F6E6E6563742D7479706520226E6F74207573656422 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:37:07 localhost kernel: usb 1-5.1: new high-speed USB device number 9 using xhci_hcd Apr 20 20:37:07 localhost kernel: usb 1-5.1: New USB device found, idVendor=05e3, idProduct=0610, bcdDevice=93.91 Apr 20 20:37:07 localhost kernel: usb 1-5.1: New USB device strings: Mfr=1, Product=2, SerialNumber=0 Apr 20 20:37:07 localhost kernel: usb 1-5.1: Product: USB2.1 Hub Apr 20 20:37:07 localhost kernel: usb 1-5.1: Manufacturer: GenesysLogic Apr 20 20:37:07 localhost kernel: usb 1-5.1: Device is not authorized for usage Apr 20 20:37:07 localhost kernel: audit: type=1137 audit(1713663427.274:71): pid=528 uid=0 auid=4294967295 ses=4294967295 msg='op="inserted-device" device="/devices/pci0000:00/0000:00:14.0/usb1/1-5/1-5.1" device_rule=626C6F636B20696420303565333A30363130206E616D652022555342322E312048756222207669612D706F72742022312D352E312220776974682D696E74657266616365207B2030393A30303A30312030393A30303A3032207D20776974682D636F6E6E6563742D747970652022686F74706C756722 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:37:07 localhost kernel: hub 1-5.1:1.0: USB hub found Apr 20 20:37:07 localhost kernel: hub 1-5.1:1.0: 4 ports detected Apr 20 20:37:07 localhost audit[528]: USER_DEVICE pid=528 uid=0 auid=4294967295 ses=4294967295 msg='op="inserted-device" device="/devices/pci0000:00/0000:00:14.0/usb1/1-5/1-5.1" device_rule=626C6F636B20696420303565333A30363130206E616D652022555342322E312048756222207669612D706F72742022312D352E312220776974682D696E74657266616365207B2030393A30303A30312030393A30303A3032207D20776974682D636F6E6E6563742D747970652022686F74706C756722 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:37:07 localhost audit[528]: USER_DEVICE pid=528 uid=0 auid=4294967295 ses=4294967295 msg='op="changed-authorization-state-for" device="/devices/pci0000:00/0000:00:14.0/usb1/1-5/1-5.1" target="allow" device_rule=626C6F636B20696420303565333A30363130206E616D652022555342322E312048756222207669612D706F72742022312D352E312220776974682D696E74657266616365207B2030393A30303A30312030393A30303A3032207D20776974682D636F6E6E6563742D747970652022686F74706C756722 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:37:07 localhost usbguard-daemon[528]: Ignoring unknown UEvent action: sysfs_devpath=/devices/pci0000:00/0000:00:14.0/usb1/1-5/1-5.1 action=change Apr 20 20:37:07 localhost kernel: usb 1-5.1: authorized to connect Apr 20 20:37:07 localhost kernel: audit: type=1137 audit(1713663427.281:72): pid=528 uid=0 auid=4294967295 ses=4294967295 msg='op="changed-authorization-state-for" device="/devices/pci0000:00/0000:00:14.0/usb1/1-5/1-5.1" target="allow" device_rule=626C6F636B20696420303565333A30363130206E616D652022555342322E312048756222207669612D706F72742022312D352E312220776974682D696E74657266616365207B2030393A30303A30312030393A30303A3032207D20776974682D636F6E6E6563742D747970652022686F74706C756722 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:37:07 localhost kernel: usb 1-11: new high-speed USB device number 10 using xhci_hcd Apr 20 20:37:07 localhost kernel: usb 1-11: New USB device found, idVendor=0416, idProduct=7395, bcdDevice= 0.01 Apr 20 20:37:07 localhost kernel: usb 1-11: New USB device strings: Mfr=0, Product=2, SerialNumber=3 Apr 20 20:37:07 localhost kernel: usb 1-11: Product: LianLi-GA_II-LCD_v1.3 Apr 20 20:37:07 localhost kernel: usb 1-11: SerialNumber: 00000055FA92 Apr 20 20:37:07 localhost kernel: usb 1-11: Device is not authorized for usage Apr 20 20:37:07 localhost kernel: audit: type=1137 audit(1713663427.513:73): pid=528 uid=0 auid=4294967295 ses=4294967295 msg='op="inserted-device" device="/devices/pci0000:00/0000:00:14.0/usb1/1-11" device_rule=626C6F636B20696420303431363A37333935206E616D6520224C69616E4C692D47415F49492D4C43445F76312E3322207669612D706F72742022312D31312220776974682D696E74657266616365207B2066663A30303A30302030333A30303A3030207D20776974682D636F6E6E6563742D747970652022686F74706C756722 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:37:07 localhost kernel: audit: type=1137 audit(1713663427.514:74): pid=528 uid=0 auid=4294967295 ses=4294967295 msg='op="changed-authorization-state-for" device="/devices/pci0000:00/0000:00:14.0/usb1/1-11" target="block" device_rule=626C6F636B20696420303431363A37333935206E616D6520224C69616E4C692D47415F49492D4C43445F76312E3322207669612D706F72742022312D31312220776974682D696E74657266616365207B2066663A30303A30302030333A30303A3030207D20776974682D636F6E6E6563742D747970652022686F74706C756722 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:37:07 localhost audit[528]: USER_DEVICE pid=528 uid=0 auid=4294967295 ses=4294967295 msg='op="inserted-device" device="/devices/pci0000:00/0000:00:14.0/usb1/1-11" device_rule=626C6F636B20696420303431363A37333935206E616D6520224C69616E4C692D47415F49492D4C43445F76312E3322207669612D706F72742022312D31312220776974682D696E74657266616365207B2066663A30303A30302030333A30303A3030207D20776974682D636F6E6E6563742D747970652022686F74706C756722 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:37:07 localhost audit[528]: USER_DEVICE pid=528 uid=0 auid=4294967295 ses=4294967295 msg='op="changed-authorization-state-for" device="/devices/pci0000:00/0000:00:14.0/usb1/1-11" target="block" device_rule=626C6F636B20696420303431363A37333935206E616D6520224C69616E4C692D47415F49492D4C43445F76312E3322207669612D706F72742022312D31312220776974682D696E74657266616365207B2066663A30303A30302030333A30303A3030207D20776974682D636F6E6E6563742D747970652022686F74706C756722 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:37:07 localhost kernel: usb 1-5.3: new high-speed USB device number 11 using xhci_hcd Apr 20 20:37:07 localhost kernel: usb 1-5.3: New USB device found, idVendor=2708, idProduct=0001, bcdDevice= 2.07 Apr 20 20:37:07 localhost kernel: usb 1-5.3: New USB device strings: Mfr=1, Product=3, SerialNumber=0 Apr 20 20:37:07 localhost kernel: usb 1-5.3: Product: Audient iD22 Apr 20 20:37:07 localhost kernel: usb 1-5.3: Manufacturer: Audient Apr 20 20:37:07 localhost kernel: usb 1-5.3: Device is not authorized for usage Apr 20 20:37:07 localhost audit[528]: USER_DEVICE pid=528 uid=0 auid=4294967295 ses=4294967295 msg='op="inserted-device" device="/devices/pci0000:00/0000:00:14.0/usb1/1-5/1-5.3" device_rule=626C6F636B20696420323730383A30303031206E616D65202241756469656E74206944323222207669612D706F72742022312D352E332220776974682D696E74657266616365207B2030313A30313A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302066653A30313A30312030313A30313A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302066653A30313A3031207D20776974682D636F6E6E6563742D747970652022686F74706C756722 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:37:07 localhost audit[528]: USER_DEVICE pid=528 uid=0 auid=4294967295 ses=4294967295 msg='op="changed-authorization-state-for" device="/devices/pci0000:00/0000:00:14.0/usb1/1-5/1-5.3" target="block" device_rule=626C6F636B20696420323730383A30303031206E616D65202241756469656E74206944323222207669612D706F72742022312D352E332220776974682D696E74657266616365207B2030313A30313A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302066653A30313A30312030313A30313A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302066653A30313A3031207D20776974682D636F6E6E6563742D747970652022686F74706C756722 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:37:07 localhost kernel: usb 1-10.1: new high-speed USB device number 12 using xhci_hcd Apr 20 20:37:07 localhost kernel: usb 1-10.1: New USB device found, idVendor=1a40, idProduct=0101, bcdDevice= 1.11 Apr 20 20:37:07 localhost kernel: usb 1-10.1: New USB device strings: Mfr=0, Product=1, SerialNumber=0 Apr 20 20:37:07 localhost kernel: usb 1-10.1: Product: USB 2.0 Hub Apr 20 20:37:07 localhost kernel: usb 1-10.1: Device is not authorized for usage Apr 20 20:37:07 localhost kernel: hub 1-10.1:1.0: USB hub found Apr 20 20:37:07 localhost kernel: hub 1-10.1:1.0: 4 ports detected Apr 20 20:37:07 localhost kernel: usb 1-10.1: authorized to connect Apr 20 20:37:07 localhost audit[528]: USER_DEVICE pid=528 uid=0 auid=4294967295 ses=4294967295 msg='op="inserted-device" device="/devices/pci0000:00/0000:00:14.0/usb1/1-10/1-10.1" device_rule=626C6F636B20696420316134303A30313031206E616D65202255534220322E302048756222207669612D706F72742022312D31302E312220776974682D696E746572666163652030393A30303A303020776974682D636F6E6E6563742D747970652022686F74706C756722 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:37:07 localhost audit[528]: USER_DEVICE pid=528 uid=0 auid=4294967295 ses=4294967295 msg='op="changed-authorization-state-for" device="/devices/pci0000:00/0000:00:14.0/usb1/1-10/1-10.1" target="allow" device_rule=626C6F636B20696420316134303A30313031206E616D65202255534220322E302048756222207669612D706F72742022312D31302E312220776974682D696E746572666163652030393A30303A303020776974682D636F6E6E6563742D747970652022686F74706C756722 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:37:07 localhost usbguard-daemon[528]: Ignoring unknown UEvent action: sysfs_devpath=/devices/pci0000:00/0000:00:14.0/usb1/1-10/1-10.1 action=change Apr 20 20:37:07 localhost kernel: usb 1-5.1.1: new full-speed USB device number 13 using xhci_hcd Apr 20 20:37:08 localhost kernel: usb 1-5.1.1: New USB device found, idVendor=046d, idProduct=c53a, bcdDevice=40.03 Apr 20 20:37:08 localhost kernel: usb 1-5.1.1: New USB device strings: Mfr=1, Product=2, SerialNumber=0 Apr 20 20:37:08 localhost kernel: usb 1-5.1.1: Product: USB Receiver Apr 20 20:37:08 localhost kernel: usb 1-5.1.1: Manufacturer: Logitech Apr 20 20:37:08 localhost kernel: usb 1-5.1.1: Device is not authorized for usage Apr 20 20:37:08 localhost audit[528]: USER_DEVICE pid=528 uid=0 auid=4294967295 ses=4294967295 msg='op="inserted-device" device="/devices/pci0000:00/0000:00:14.0/usb1/1-5/1-5.1/1-5.1.1" device_rule=626C6F636B20696420303436643A63353361206E616D65202255534220526563656976657222207669612D706F72742022312D352E312E312220776974682D696E74657266616365207B2030333A30313A30312030333A30313A30322030333A30303A3030207D20776974682D636F6E6E6563742D747970652022756E6B6E6F776E22 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:37:08 localhost kernel: logitech-djreceiver 0003:046D:C53A.0008: hidraw7: USB HID v1.11 Keyboard [Logitech USB Receiver] on usb-0000:00:14.0-5.1.1/input0 Apr 20 20:37:08 localhost kernel: logitech-djreceiver 0003:046D:C53A.0009: hidraw8: USB HID v1.11 Mouse [Logitech USB Receiver] on usb-0000:00:14.0-5.1.1/input1 Apr 20 20:37:08 localhost kernel: usb 1-13: new full-speed USB device number 14 using xhci_hcd Apr 20 20:37:08 localhost kernel: logitech-djreceiver 0003:046D:C53A.000A: hiddev99,hidraw9: USB HID v1.11 Device [Logitech USB Receiver] on usb-0000:00:14.0-5.1.1/input2 Apr 20 20:37:08 localhost kernel: usb 1-5.1.1: authorized to connect Apr 20 20:37:08 localhost kernel: logitech-djreceiver 0003:046D:C53A.000A: device of type eQUAD Lightspeed 1.2 (0x11) connected on slot 1 Apr 20 20:37:08 localhost kernel: logitech-djreceiver 0003:046D:C53A.000A: device of type eQUAD Lightspeed 1 (0x0c) connected on slot 7 Apr 20 20:37:08 localhost audit[528]: USER_DEVICE pid=528 uid=0 auid=4294967295 ses=4294967295 msg='op="changed-authorization-state-for" device="/devices/pci0000:00/0000:00:14.0/usb1/1-5/1-5.1/1-5.1.1" target="allow" device_rule=626C6F636B20696420303436643A63353361206E616D65202255534220526563656976657222207669612D706F72742022312D352E312E312220776974682D696E74657266616365207B2030333A30313A30312030333A30313A30322030333A30303A3030207D20776974682D636F6E6E6563742D747970652022756E6B6E6F776E22 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:37:08 localhost usbguard-daemon[528]: Ignoring unknown UEvent action: sysfs_devpath=/devices/pci0000:00/0000:00:14.0/usb1/1-5/1-5.1/1-5.1.1 action=change Apr 20 20:37:08 localhost kernel: input: Logitech G502 X PLUS as /devices/pci0000:00/0000:00:14.0/usb1/1-5/1-5.1/1-5.1.1/1-5.1.1:1.2/0003:046D:C53A.000A/0003:046D:4099.000B/input/input17 Apr 20 20:37:08 localhost kernel: logitech-hidpp-device 0003:046D:4099.000B: input,hidraw10: USB HID v1.11 Keyboard [Logitech G502 X PLUS] on usb-0000:00:14.0-5.1.1/input2:1 Apr 20 20:37:08 localhost kernel: logitech-hidpp-device 0003:046D:405F.000C: HID++ 4.2 device connected. Apr 20 20:37:08 localhost kernel: input: Logitech Candy as /devices/pci0000:00/0000:00:14.0/usb1/1-5/1-5.1/1-5.1.1/1-5.1.1:1.2/0003:046D:C53A.000A/0003:046D:405F.000C/input/input18 Apr 20 20:37:08 localhost kernel: logitech-hidpp-device 0003:046D:405F.000C: input,hidraw11: USB HID v1.11 Keyboard [Logitech Candy] on usb-0000:00:14.0-5.1.1/input2:7 Apr 20 20:37:08 localhost kernel: usb 1-13: config 1 has an invalid interface number: 2 but max is 1 Apr 20 20:37:08 localhost kernel: usb 1-13: config 1 has no interface number 1 Apr 20 20:37:08 localhost kernel: usb 1-13: New USB device found, idVendor=0b05, idProduct=19af, bcdDevice= 1.00 Apr 20 20:37:08 localhost kernel: usb 1-13: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Apr 20 20:37:08 localhost kernel: usb 1-13: Product: AURA LED Controller Apr 20 20:37:08 localhost kernel: usb 1-13: Manufacturer: AsusTek Computer Inc. Apr 20 20:37:08 localhost kernel: usb 1-13: SerialNumber: 9876543210 Apr 20 20:37:08 localhost kernel: usb 1-13: Device is not authorized for usage Apr 20 20:37:08 localhost audit[528]: USER_DEVICE pid=528 uid=0 auid=4294967295 ses=4294967295 msg='op="inserted-device" device="/devices/pci0000:00/0000:00:14.0/usb1/1-13" device_rule=626C6F636B20696420306230353A31396166206E616D65202241555241204C454420436F6E74726F6C6C657222207669612D706F72742022312D31332220776974682D696E74657266616365207B2066663A66663A66662030333A30303A3030207D20776974682D636F6E6E6563742D7479706520226E6F74207573656422 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:37:08 localhost audit[528]: USER_DEVICE pid=528 uid=0 auid=4294967295 ses=4294967295 msg='op="changed-authorization-state-for" device="/devices/pci0000:00/0000:00:14.0/usb1/1-13" target="block" device_rule=626C6F636B20696420306230353A31396166206E616D65202241555241204C454420436F6E74726F6C6C657222207669612D706F72742022312D31332220776974682D696E74657266616365207B2066663A66663A66662030333A30303A3030207D20776974682D636F6E6E6563742D7479706520226E6F74207573656422 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:37:08 localhost kernel: usb 1-10.2: new high-speed USB device number 15 using xhci_hcd Apr 20 20:37:08 localhost kernel: usb 1-10.2: New USB device found, idVendor=1a40, idProduct=0101, bcdDevice= 1.11 Apr 20 20:37:08 localhost kernel: usb 1-10.2: New USB device strings: Mfr=0, Product=1, SerialNumber=0 Apr 20 20:37:08 localhost kernel: usb 1-10.2: Product: USB 2.0 Hub Apr 20 20:37:08 localhost kernel: usb 1-10.2: Device is not authorized for usage Apr 20 20:37:08 localhost audit[528]: USER_DEVICE pid=528 uid=0 auid=4294967295 ses=4294967295 msg='op="inserted-device" device="/devices/pci0000:00/0000:00:14.0/usb1/1-10/1-10.2" device_rule=626C6F636B20696420316134303A30313031206E616D65202255534220322E302048756222207669612D706F72742022312D31302E322220776974682D696E746572666163652030393A30303A303020776974682D636F6E6E6563742D747970652022686F74706C756722 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:37:08 localhost kernel: hub 1-10.2:1.0: USB hub found Apr 20 20:37:08 localhost kernel: hub 1-10.2:1.0: 4 ports detected Apr 20 20:37:08 localhost kernel: usb 1-10.2: authorized to connect Apr 20 20:37:08 localhost audit[528]: USER_DEVICE pid=528 uid=0 auid=4294967295 ses=4294967295 msg='op="changed-authorization-state-for" device="/devices/pci0000:00/0000:00:14.0/usb1/1-10/1-10.2" target="allow" device_rule=626C6F636B20696420316134303A30313031206E616D65202255534220322E302048756222207669612D706F72742022312D31302E322220776974682D696E746572666163652030393A30303A303020776974682D636F6E6E6563742D747970652022686F74706C756722 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:37:08 localhost usbguard-daemon[528]: Ignoring unknown UEvent action: sysfs_devpath=/devices/pci0000:00/0000:00:14.0/usb1/1-10/1-10.2 action=change Apr 20 20:37:08 localhost kernel: usb 1-10.1.2: new full-speed USB device number 16 using xhci_hcd Apr 20 20:37:08 localhost kernel: usb 1-10.1.2: New USB device found, idVendor=0cf2, idProduct=a200, bcdDevice= 1.00 Apr 20 20:37:08 localhost kernel: usb 1-10.1.2: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Apr 20 20:37:08 localhost kernel: usb 1-10.1.2: Product: LianLi-Strimer Plus-1.5 Apr 20 20:37:08 localhost kernel: usb 1-10.1.2: Manufacturer: ENE Apr 20 20:37:08 localhost kernel: usb 1-10.1.2: SerialNumber: 6243168001 Apr 20 20:37:08 localhost kernel: usb 1-10.1.2: Device is not authorized for usage Apr 20 20:37:08 localhost audit[528]: USER_DEVICE pid=528 uid=0 auid=4294967295 ses=4294967295 msg='op="inserted-device" device="/devices/pci0000:00/0000:00:14.0/usb1/1-10/1-10.1/1-10.1.2" device_rule=626C6F636B20696420306366323A61323030206E616D6520224C69616E4C692D537472696D657220506C75732D312E3522207669612D706F72742022312D31302E312E322220776974682D696E74657266616365207B2066663A66663A66662030333A30303A3030207D20776974682D636F6E6E6563742D747970652022756E6B6E6F776E22 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:37:08 localhost audit[528]: USER_DEVICE pid=528 uid=0 auid=4294967295 ses=4294967295 msg='op="changed-authorization-state-for" device="/devices/pci0000:00/0000:00:14.0/usb1/1-10/1-10.1/1-10.1.2" target="block" device_rule=626C6F636B20696420306366323A61323030206E616D6520224C69616E4C692D537472696D657220506C75732D312E3522207669612D706F72742022312D31302E312E322220776974682D696E74657266616365207B2066663A66663A66662030333A30303A3030207D20776974682D636F6E6E6563742D747970652022756E6B6E6F776E22 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:37:08 localhost kernel: usb 1-14: new full-speed USB device number 17 using xhci_hcd Apr 20 20:37:09 localhost kernel: usb 1-14: New USB device found, idVendor=8087, idProduct=0032, bcdDevice= 0.00 Apr 20 20:37:09 localhost kernel: usb 1-14: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Apr 20 20:37:09 localhost kernel: usb 1-14: Device is not authorized for usage Apr 20 20:37:09 localhost audit[528]: USER_DEVICE pid=528 uid=0 auid=4294967295 ses=4294967295 msg='op="inserted-device" device="/devices/pci0000:00/0000:00:14.0/usb1/1-14" device_rule=626C6F636B20696420383038373A30303332206E616D65202222207669612D706F72742022312D31342220776974682D696E74657266616365207B2065303A30313A30312065303A30313A30312065303A30313A30312065303A30313A30312065303A30313A30312065303A30313A30312065303A30313A30312065303A30313A3031207D20776974682D636F6E6E6563742D7479706520226E6F74207573656422 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:37:09 localhost audit[528]: USER_DEVICE pid=528 uid=0 auid=4294967295 ses=4294967295 msg='op="changed-authorization-state-for" device="/devices/pci0000:00/0000:00:14.0/usb1/1-14" target="block" device_rule=626C6F636B20696420383038373A30303332206E616D65202222207669612D706F72742022312D31342220776974682D696E74657266616365207B2065303A30313A30312065303A30313A30312065303A30313A30312065303A30313A30312065303A30313A30312065303A30313A30312065303A30313A30312065303A30313A3031207D20776974682D636F6E6E6563742D7479706520226E6F74207573656422 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:37:09 localhost kernel: usb 1-10.1.4: new full-speed USB device number 18 using xhci_hcd Apr 20 20:37:09 localhost kernel: usb 1-10.1.4: New USB device found, idVendor=0cf2, idProduct=a102, bcdDevice= 1.00 Apr 20 20:37:09 localhost kernel: usb 1-10.1.4: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Apr 20 20:37:09 localhost kernel: usb 1-10.1.4: Product: LianLi-SL-infinity-v1.4 Apr 20 20:37:09 localhost kernel: usb 1-10.1.4: Manufacturer: ENE Apr 20 20:37:09 localhost kernel: usb 1-10.1.4: SerialNumber: 6243168001 Apr 20 20:37:09 localhost kernel: usb 1-10.1.4: Device is not authorized for usage Apr 20 20:37:09 localhost audit[528]: USER_DEVICE pid=528 uid=0 auid=4294967295 ses=4294967295 msg='op="inserted-device" device="/devices/pci0000:00/0000:00:14.0/usb1/1-10/1-10.1/1-10.1.4" device_rule=626C6F636B20696420306366323A61313032206E616D6520224C69616E4C692D534C2D696E66696E6974792D76312E3422207669612D706F72742022312D31302E312E342220776974682D696E74657266616365207B2066663A66663A66662030333A30303A3030207D20776974682D636F6E6E6563742D747970652022756E6B6E6F776E22 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:37:09 localhost audit[528]: USER_DEVICE pid=528 uid=0 auid=4294967295 ses=4294967295 msg='op="changed-authorization-state-for" device="/devices/pci0000:00/0000:00:14.0/usb1/1-10/1-10.1/1-10.1.4" target="block" device_rule=626C6F636B20696420306366323A61313032206E616D6520224C69616E4C692D534C2D696E66696E6974792D76312E3422207669612D706F72742022312D31302E312E342220776974682D696E74657266616365207B2066663A66663A66662030333A30303A3030207D20776974682D636F6E6E6563742D747970652022756E6B6E6F776E22 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:39:26 localhost systemd-cryptsetup[748]: Set cipher aes, mode xts-plain64, key size 512 bits for device /dev/disk/by-uuid/5241442a-6636-45da-8731-66d029364f3d. Apr 20 20:39:28 localhost audit[748]: DM_CTRL module=crypt op=ctr ppid=1 pid=748 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-cryptse" exe="/usr/lib/systemd/systemd-cryptsetup" dev=253:0 error_msg='success' res=1 Apr 20 20:39:28 localhost audit[748]: SYSCALL arch=c000003e syscall=16 success=yes exit=0 a0=4 a1=c138fd09 a2=64657f356b80 a3=0 items=6 ppid=1 pid=748 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-cryptse" exe="/usr/lib/systemd/systemd-cryptsetup" key=(null) Apr 20 20:39:28 localhost audit: CWD cwd="/" Apr 20 20:39:28 localhost audit: PATH item=0 name=(null) inode=1025 dev=00:07 mode=040755 ouid=0 ogid=0 rdev=00:00 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 20 20:39:28 localhost audit: PATH item=1 name=(null) inode=29725 dev=00:07 mode=040755 ouid=0 ogid=0 rdev=00:00 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 20 20:39:28 localhost audit: PATH item=2 name=(null) inode=26 dev=00:07 mode=040755 ouid=0 ogid=0 rdev=00:00 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 20 20:39:28 localhost audit: PATH item=3 name=(null) inode=29726 dev=00:07 mode=040755 ouid=0 ogid=0 rdev=00:00 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 20 20:39:28 localhost audit: PATH item=4 name=(null) inode=29726 dev=00:07 mode=040755 ouid=0 ogid=0 rdev=00:00 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 20 20:39:28 localhost audit: PATH item=5 name=(null) inode=29727 dev=00:07 mode=0100444 ouid=0 ogid=0 rdev=00:00 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 20 20:39:28 localhost audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D642D6372797074736574757000617474616368006C756B732D35323431343432612D363633362D343564612D383733312D363664303239333634663364002F6465762F6469736B2F62792D757569642F35323431343432612D363633362D343564612D383733312D36 Apr 20 20:39:28 localhost kernel: kauditd_printk_skb: 16 callbacks suppressed Apr 20 20:39:28 localhost kernel: audit: type=1338 audit(1713663568.022:91): module=crypt op=ctr ppid=1 pid=748 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-cryptse" exe="/usr/lib/systemd/systemd-cryptsetup" dev=253:0 error_msg='success' res=1 Apr 20 20:39:28 localhost kernel: audit: type=1300 audit(1713663568.022:91): arch=c000003e syscall=16 success=yes exit=0 a0=4 a1=c138fd09 a2=64657f356b80 a3=0 items=6 ppid=1 pid=748 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-cryptse" exe="/usr/lib/systemd/systemd-cryptsetup" key=(null) Apr 20 20:39:28 localhost kernel: audit: type=1307 audit(1713663568.022:91): cwd="/" Apr 20 20:39:28 localhost kernel: audit: type=1302 audit(1713663568.022:91): item=0 name=(null) inode=1025 dev=00:07 mode=040755 ouid=0 ogid=0 rdev=00:00 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 20 20:39:28 localhost kernel: audit: type=1302 audit(1713663568.022:91): item=1 name=(null) inode=29725 dev=00:07 mode=040755 ouid=0 ogid=0 rdev=00:00 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 20 20:39:28 localhost kernel: audit: type=1302 audit(1713663568.022:91): item=2 name=(null) inode=26 dev=00:07 mode=040755 ouid=0 ogid=0 rdev=00:00 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 20 20:39:28 localhost kernel: audit: type=1302 audit(1713663568.022:91): item=3 name=(null) inode=29726 dev=00:07 mode=040755 ouid=0 ogid=0 rdev=00:00 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 20 20:39:28 localhost kernel: audit: type=1302 audit(1713663568.022:91): item=4 name=(null) inode=29726 dev=00:07 mode=040755 ouid=0 ogid=0 rdev=00:00 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 20 20:39:28 localhost kernel: audit: type=1302 audit(1713663568.022:91): item=5 name=(null) inode=29727 dev=00:07 mode=0100444 ouid=0 ogid=0 rdev=00:00 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 20 20:39:28 localhost kernel: audit: type=1327 audit(1713663568.022:91): proctitle=2F7573722F6C69622F73797374656D642F73797374656D642D6372797074736574757000617474616368006C756B732D35323431343432612D363633362D343564612D383733312D363664303239333634663364002F6465762F6469736B2F62792D757569642F35323431343432612D363633362D343564612D383733312D36 Apr 20 20:39:28 localhost systemd[1]: Finished systemd-cryptsetup@luks\x2d5241442a\x2d6636\x2d45da\x2d8731\x2d66d029364f3d.service - Cryptography Setup for luks-5241442a-6636-45da-8731-66d029364f3d. Apr 20 20:39:28 localhost audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-cryptsetup@luks\x2d5241442a\x2d6636\x2d45da\x2d8731\x2d66d029364f3d comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:28 localhost systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Apr 20 20:39:28 localhost systemd[1]: Reached target sysinit.target - System Initialization. Apr 20 20:39:28 localhost systemd[1]: Reached target basic.target - Basic System. Apr 20 20:39:28 localhost dracut-initqueue[2384]: Scanning devices dm-0 for LVM logical volumes qubes_dom0/root Apr 20 20:39:28 localhost dracut-initqueue[2384]: qubes_dom0/swap Apr 20 20:39:28 localhost dracut-initqueue[2405]: WARNING: File locking is disabled. Apr 20 20:39:28 localhost dracut-initqueue[2384]: qubes_dom0/root thin Apr 20 20:39:28 localhost dracut-initqueue[2384]: qubes_dom0/swap linear Apr 20 20:39:28 localhost systemd[1]: Found device dev-mapper-qubes_dom0\x2droot.device - /dev/mapper/qubes_dom0-root. Apr 20 20:39:28 localhost systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Apr 20 20:39:28 localhost systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Apr 20 20:39:28 localhost audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:28 localhost systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Apr 20 20:39:28 localhost systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Apr 20 20:39:28 localhost systemd[1]: Reached target remote-fs.target - Remote File Systems. Apr 20 20:39:28 localhost systemd[1]: dracut-pre-mount.service - dracut pre-mount hook was skipped because all trigger condition checks failed. Apr 20 20:39:28 localhost systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/mapper/qubes_dom0-root... Apr 20 20:39:29 localhost systemd-fsck[2450]: /dev/mapper/qubes_dom0-root: clean, 121203/1310720 files, 1206065/5242880 blocks Apr 20 20:39:29 localhost systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/mapper/qubes_dom0-root. Apr 20 20:39:29 localhost audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:29 localhost systemd[1]: Mounting sysroot.mount - /sysroot... Apr 20 20:39:29 localhost kernel: EXT4-fs (dm-4): mounted filesystem with ordered data mode. Quota mode: none. Apr 20 20:39:29 localhost systemd[1]: Mounted sysroot.mount - /sysroot. Apr 20 20:39:29 localhost systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Apr 20 20:39:29 localhost systemd[1]: Starting initrd-parse-etc.service - Reload Configuration from the Real Root... Apr 20 20:39:29 localhost systemd[1]: Reloading. Apr 20 20:39:29 localhost audit: BPF prog-id=22 op=LOAD Apr 20 20:39:29 localhost audit: BPF prog-id=16 op=UNLOAD Apr 20 20:39:29 localhost audit: BPF prog-id=23 op=LOAD Apr 20 20:39:29 localhost audit: BPF prog-id=24 op=LOAD Apr 20 20:39:29 localhost audit: BPF prog-id=17 op=UNLOAD Apr 20 20:39:29 localhost audit: BPF prog-id=18 op=UNLOAD Apr 20 20:39:29 localhost audit: BPF prog-id=25 op=LOAD Apr 20 20:39:29 localhost audit: BPF prog-id=26 op=LOAD Apr 20 20:39:29 localhost audit: BPF prog-id=14 op=UNLOAD Apr 20 20:39:29 localhost audit: BPF prog-id=15 op=UNLOAD Apr 20 20:39:29 localhost audit: BPF prog-id=27 op=LOAD Apr 20 20:39:29 localhost audit: BPF prog-id=19 op=UNLOAD Apr 20 20:39:29 localhost audit: BPF prog-id=28 op=LOAD Apr 20 20:39:29 localhost audit: BPF prog-id=29 op=LOAD Apr 20 20:39:29 localhost audit: BPF prog-id=20 op=UNLOAD Apr 20 20:39:29 localhost audit: BPF prog-id=21 op=UNLOAD Apr 20 20:39:29 localhost systemd[1]: initrd-parse-etc.service: Deactivated successfully. Apr 20 20:39:29 localhost systemd[1]: Finished initrd-parse-etc.service - Reload Configuration from the Real Root. Apr 20 20:39:29 localhost audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:29 localhost audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:29 localhost systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Apr 20 20:39:29 localhost systemd[1]: Reached target initrd.target - Initrd Default Target. Apr 20 20:39:29 localhost systemd[1]: dracut-mount.service - dracut mount hook was skipped because all trigger condition checks failed. Apr 20 20:39:29 localhost systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Apr 20 20:39:29 localhost systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Apr 20 20:39:29 localhost audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:29 localhost systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Apr 20 20:39:29 localhost systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Apr 20 20:39:29 localhost systemd[1]: Stopped target timers.target - Timer Units. Apr 20 20:39:29 localhost systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Apr 20 20:39:29 localhost systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Apr 20 20:39:29 localhost audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:29 localhost systemd[1]: Stopped target initrd.target - Initrd Default Target. Apr 20 20:39:29 localhost systemd[1]: Stopped target basic.target - Basic System. Apr 20 20:39:29 localhost systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Apr 20 20:39:29 localhost systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Apr 20 20:39:29 localhost systemd[1]: Stopped target paths.target - Path Units. Apr 20 20:39:29 localhost systemd[1]: Stopped target remote-fs.target - Remote File Systems. Apr 20 20:39:29 localhost systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Apr 20 20:39:29 localhost systemd[1]: Stopped target slices.target - Slice Units. Apr 20 20:39:29 localhost systemd[1]: Stopped target sockets.target - Socket Units. Apr 20 20:39:29 localhost systemd[1]: Stopped target sysinit.target - System Initialization. Apr 20 20:39:29 localhost systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Apr 20 20:39:29 localhost systemd[1]: Stopped target swap.target - Swaps. Apr 20 20:39:29 localhost systemd[1]: dracut-initqueue.service: Deactivated successfully. Apr 20 20:39:29 localhost systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Apr 20 20:39:29 localhost audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:29 localhost systemd[1]: dracut-initqueue.service: Consumed 15.653s CPU time. Apr 20 20:39:29 localhost systemd[1]: Starting plymouth-switch-root.service - Plymouth switch root service... Apr 20 20:39:29 localhost systemd[1]: systemd-sysctl.service: Deactivated successfully. Apr 20 20:39:29 localhost systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Apr 20 20:39:29 localhost audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:29 localhost systemd[1]: systemd-modules-load.service: Deactivated successfully. Apr 20 20:39:29 localhost systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Apr 20 20:39:29 localhost audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:29 localhost systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Apr 20 20:39:29 localhost systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Apr 20 20:39:29 localhost audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:29 localhost systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Apr 20 20:39:29 localhost systemd[1]: Stopping usbguard.service - USBGuard daemon... Apr 20 20:39:29 localhost systemd[1]: usbguard.service: Deactivated successfully. Apr 20 20:39:29 localhost systemd[1]: Stopped usbguard.service - USBGuard daemon. Apr 20 20:39:29 localhost audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=usbguard comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:29 localhost systemd[1]: initrd-cleanup.service: Deactivated successfully. Apr 20 20:39:29 localhost systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Apr 20 20:39:29 localhost audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:29 localhost audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:29 localhost systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Apr 20 20:39:29 localhost systemd[1]: Stopped systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Apr 20 20:39:29 localhost audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:29 localhost systemd[1]: Stopped target local-fs.target - Local File Systems. Apr 20 20:39:29 localhost systemd[1]: systemd-udevd.service: Deactivated successfully. Apr 20 20:39:29 localhost systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Apr 20 20:39:29 localhost audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:29 localhost systemd[1]: systemd-udevd.service: Consumed 2.365s CPU time. Apr 20 20:39:29 localhost systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Apr 20 20:39:29 localhost systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Apr 20 20:39:29 localhost systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Apr 20 20:39:29 localhost systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Apr 20 20:39:29 localhost systemd[1]: dracut-pre-udev.service: Deactivated successfully. Apr 20 20:39:29 localhost systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Apr 20 20:39:29 localhost audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:29 localhost systemd[1]: dracut-cmdline.service: Deactivated successfully. Apr 20 20:39:29 localhost systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Apr 20 20:39:29 localhost audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:29 localhost systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Apr 20 20:39:29 localhost systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Apr 20 20:39:29 localhost systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Apr 20 20:39:29 localhost audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:29 localhost systemd[1]: kmod-static-nodes.service: Deactivated successfully. Apr 20 20:39:29 localhost systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Apr 20 20:39:29 localhost audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:29 localhost audit: BPF prog-id=27 op=UNLOAD Apr 20 20:39:29 localhost systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Apr 20 20:39:29 localhost systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Apr 20 20:39:29 localhost audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:29 localhost audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:29 localhost systemd[1]: Reached target initrd-switch-root.target - Switch Root. Apr 20 20:39:29 localhost systemd[1]: Finished plymouth-switch-root.service - Plymouth switch root service. Apr 20 20:39:29 localhost audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=plymouth-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:29 localhost systemd[1]: Starting initrd-switch-root.service - Switch Root... Apr 20 20:39:29 localhost systemd[1]: Switching root. Apr 20 20:39:29 localhost systemd-journald[397]: Journal stopped Apr 20 20:39:29 dom0 systemd-journald[397]: Received SIGTERM from PID 1 (systemd). Apr 20 20:39:29 dom0 systemd[1]: systemd 251.19-1.fc37 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP -GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 +PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD +BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Apr 20 20:39:29 dom0 systemd[1]: Detected virtualization xen. Apr 20 20:39:29 dom0 systemd[1]: Detected architecture x86-64. Apr 20 20:39:29 dom0 systemd[1]: Hostname set to . Apr 20 20:39:29 dom0 systemd[1]: bpf-lsm: BPF LSM hook not enabled in the kernel, BPF LSM not supported Apr 20 20:39:29 dom0 systemd[1]: /usr/lib/systemd/system/qubesd.service:8: Standard output type syslog is obsolete, automatically updating to journal. Please update your unit file, and consider removing the setting altogether. Apr 20 20:39:29 dom0 systemd[1]: /usr/lib/systemd/system/qubes-qmemman.service:7: Standard output type syslog is obsolete, automatically updating to journal. Please update your unit file, and consider removing the setting altogether. Apr 20 20:39:29 dom0 systemd[1]: /usr/lib/systemd/system/qubes-db-dom0.service:9: Standard output type syslog is obsolete, automatically updating to journal. Please update your unit file, and consider removing the setting altogether. Apr 20 20:39:29 dom0 systemd[1]: /usr/lib/systemd/system/qubes-core.service:8: Standard output type syslog is obsolete, automatically updating to journal. Please update your unit file, and consider removing the setting altogether. Apr 20 20:39:29 dom0 systemd[1]: systemd-ask-password-plymouth.service: Deactivated successfully. Apr 20 20:39:29 dom0 systemd[1]: initrd-switch-root.service: Deactivated successfully. Apr 20 20:39:29 dom0 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Apr 20 20:39:29 dom0 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Apr 20 20:39:29 dom0 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Apr 20 20:39:29 dom0 systemd[1]: Created slice system-qubes\x2dvm.slice - Slice /system/qubes-vm. Apr 20 20:39:29 dom0 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Apr 20 20:39:29 dom0 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Apr 20 20:39:29 dom0 systemd[1]: Created slice user.slice - User and Session Slice. Apr 20 20:39:29 dom0 systemd[1]: systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch was skipped because of a failed condition check (ConditionPathExists=!/run/plymouth/pid). Apr 20 20:39:29 dom0 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Apr 20 20:39:29 dom0 systemd[1]: Reached target blockdev@dev-mapper-luks\x2d5241442a\x2d6636\x2d45da\x2d8731\x2d66d029364f3d.target - Block Device Preparation for /dev/mapper/luks-5241442a-6636-45da-8731-66d029364f3d. Apr 20 20:39:29 dom0 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Apr 20 20:39:29 dom0 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Apr 20 20:39:29 dom0 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Apr 20 20:39:29 dom0 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Apr 20 20:39:29 dom0 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Apr 20 20:39:29 dom0 systemd[1]: Reached target remote-fs.target - Remote File Systems. Apr 20 20:39:29 dom0 systemd[1]: Reached target slices.target - Slice Units. Apr 20 20:39:29 dom0 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Apr 20 20:39:29 dom0 systemd[1]: Listening on dm-event.socket - Device-mapper event daemon FIFOs. Apr 20 20:39:29 dom0 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Apr 20 20:39:29 dom0 systemd[1]: Listening on systemd-initctl.socket - initctl Compatibility Named Pipe. Apr 20 20:39:29 dom0 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Apr 20 20:39:29 dom0 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Apr 20 20:39:29 dom0 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Apr 20 20:39:29 dom0 systemd[1]: Activating swap dev-mapper-qubes_dom0\x2dswap.swap - /dev/mapper/qubes_dom0-swap... Apr 20 20:39:29 dom0 systemd[1]: dev-hugepages.mount - Huge Pages File System was skipped because of a failed condition check (ConditionPathExists=/sys/kernel/mm/hugepages). Apr 20 20:39:29 dom0 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Apr 20 20:39:29 dom0 systemd[1]: Mounting proc-xen.mount - Mount /proc/xen files... Apr 20 20:39:29 dom0 kernel: Adding 4108284k swap on /dev/mapper/qubes_dom0-swap. Priority:-2 extents:1 across:4108284k SSFS Apr 20 20:39:29 dom0 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Apr 20 20:39:29 dom0 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Apr 20 20:39:29 dom0 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Apr 20 20:39:29 dom0 systemd[1]: Starting lvm2-monitor.service - Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling... Apr 20 20:39:29 dom0 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Apr 20 20:39:29 dom0 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Apr 20 20:39:29 dom0 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Apr 20 20:39:29 dom0 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Apr 20 20:39:29 dom0 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Apr 20 20:39:29 dom0 systemd[1]: plymouth-switch-root.service: Deactivated successfully. Apr 20 20:39:29 dom0 systemd[1]: Stopped plymouth-switch-root.service - Plymouth switch root service. Apr 20 20:39:29 dom0 systemd[1]: Stopped systemd-journald.service - Journal Service. Apr 20 20:39:29 dom0 systemd[1]: Starting systemd-journald.service - Journal Service... Apr 20 20:39:29 dom0 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Apr 20 20:39:29 dom0 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Apr 20 20:39:29 dom0 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Apr 20 20:39:29 dom0 kernel: loop: module loaded Apr 20 20:39:29 dom0 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Apr 20 20:39:29 dom0 systemd[1]: Activated swap dev-mapper-qubes_dom0\x2dswap.swap - /dev/mapper/qubes_dom0-swap. Apr 20 20:39:29 dom0 kernel: fuse: init (API version 7.37) Apr 20 20:39:29 dom0 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Apr 20 20:39:29 dom0 systemd[1]: Mounted proc-xen.mount - Mount /proc/xen files. Apr 20 20:39:29 dom0 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Apr 20 20:39:29 dom0 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Apr 20 20:39:29 dom0 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Apr 20 20:39:29 dom0 systemd[1]: modprobe@configfs.service: Deactivated successfully. Apr 20 20:39:29 dom0 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Apr 20 20:39:29 dom0 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Apr 20 20:39:29 dom0 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Apr 20 20:39:29 dom0 systemd[1]: modprobe@drm.service: Deactivated successfully. Apr 20 20:39:29 dom0 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Apr 20 20:39:29 dom0 systemd[1]: modprobe@fuse.service: Deactivated successfully. Apr 20 20:39:29 dom0 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Apr 20 20:39:29 dom0 systemd[1]: modprobe@loop.service: Deactivated successfully. Apr 20 20:39:29 dom0 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Apr 20 20:39:29 dom0 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Apr 20 20:39:29 dom0 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Apr 20 20:39:29 dom0 systemd[1]: Reached target network-pre.target - Preparation for Network. Apr 20 20:39:29 dom0 systemd[1]: Reached target swap.target - Swaps. Apr 20 20:39:29 dom0 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Apr 20 20:39:29 dom0 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Apr 20 20:39:29 dom0 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because all trigger condition checks failed. Apr 20 20:39:29 dom0 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Apr 20 20:39:29 dom0 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Apr 20 20:39:29 dom0 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Apr 20 20:39:29 dom0 kernel: EXT4-fs (dm-4): re-mounted. Quota mode: none. Apr 20 20:39:29 dom0 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Apr 20 20:39:29 dom0 systemd[1]: systemd-firstboot.service - First Boot Wizard was skipped because of a failed condition check (ConditionFirstBoot=yes). Apr 20 20:39:29 dom0 systemd-journald[2553]: Journal started Apr 20 20:39:29 dom0 systemd-journald[2553]: Runtime Journal (/run/log/journal/5e0ed3df2d7f445c9b1c749edb877185) is 8.0M, max 77.6M, 69.6M free. Apr 20 20:39:29 dom0 audit: BPF prog-id=30 op=LOAD Apr 20 20:39:29 dom0 audit: BPF prog-id=30 op=UNLOAD Apr 20 20:39:29 dom0 audit: BPF prog-id=31 op=LOAD Apr 20 20:39:29 dom0 audit: BPF prog-id=31 op=UNLOAD Apr 20 20:39:29 dom0 audit: BPF prog-id=32 op=LOAD Apr 20 20:39:29 dom0 audit: BPF prog-id=32 op=UNLOAD Apr 20 20:39:29 dom0 audit: BPF prog-id=33 op=LOAD Apr 20 20:39:29 dom0 audit: BPF prog-id=33 op=UNLOAD Apr 20 20:39:29 dom0 audit: BPF prog-id=34 op=LOAD Apr 20 20:39:29 dom0 audit: BPF prog-id=34 op=UNLOAD Apr 20 20:39:29 dom0 audit: BPF prog-id=35 op=LOAD Apr 20 20:39:29 dom0 audit: BPF prog-id=36 op=LOAD Apr 20 20:39:29 dom0 audit: BPF prog-id=35 op=UNLOAD Apr 20 20:39:29 dom0 audit: BPF prog-id=36 op=UNLOAD Apr 20 20:39:29 dom0 systemd[1]: systemd-hwdb-update.service - Rebuild Hardware Database was skipped because of a failed condition check (ConditionNeedsUpdate=/etc). Apr 20 20:39:29 dom0 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of a failed condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Apr 20 20:39:29 dom0 audit: BPF prog-id=37 op=LOAD Apr 20 20:39:29 dom0 audit: BPF prog-id=37 op=UNLOAD Apr 20 20:39:29 dom0 audit: BPF prog-id=38 op=LOAD Apr 20 20:39:29 dom0 audit: BPF prog-id=38 op=UNLOAD Apr 20 20:39:29 dom0 audit: BPF prog-id=39 op=LOAD Apr 20 20:39:29 dom0 audit: BPF prog-id=39 op=UNLOAD Apr 20 20:39:29 dom0 audit: BPF prog-id=40 op=LOAD Apr 20 20:39:29 dom0 audit: BPF prog-id=40 op=UNLOAD Apr 20 20:39:29 dom0 audit: BPF prog-id=41 op=LOAD Apr 20 20:39:29 dom0 audit: BPF prog-id=42 op=LOAD Apr 20 20:39:29 dom0 audit: BPF prog-id=42 op=UNLOAD Apr 20 20:39:29 dom0 audit: BPF prog-id=43 op=LOAD Apr 20 20:39:29 dom0 audit: BPF prog-id=41 op=UNLOAD Apr 20 20:39:29 dom0 audit: BPF prog-id=43 op=UNLOAD Apr 20 20:39:29 dom0 audit: BPF prog-id=44 op=LOAD Apr 20 20:39:29 dom0 audit: BPF prog-id=22 op=UNLOAD Apr 20 20:39:29 dom0 audit: BPF prog-id=45 op=LOAD Apr 20 20:39:29 dom0 audit: BPF prog-id=46 op=LOAD Apr 20 20:39:29 dom0 audit: BPF prog-id=23 op=UNLOAD Apr 20 20:39:29 dom0 audit: BPF prog-id=24 op=UNLOAD Apr 20 20:39:29 dom0 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:29 dom0 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-ask-password-plymouth comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:29 dom0 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:29 dom0 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:29 dom0 audit: BPF prog-id=44 op=UNLOAD Apr 20 20:39:29 dom0 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=plymouth-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:29 dom0 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:29 dom0 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:29 dom0 audit: BPF prog-id=47 op=LOAD Apr 20 20:39:29 dom0 audit: BPF prog-id=48 op=LOAD Apr 20 20:39:29 dom0 audit: BPF prog-id=49 op=LOAD Apr 20 20:39:29 dom0 audit: BPF prog-id=45 op=UNLOAD Apr 20 20:39:29 dom0 audit: BPF prog-id=46 op=UNLOAD Apr 20 20:39:29 dom0 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:29 dom0 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:29 dom0 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:29 dom0 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:29 dom0 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:29 dom0 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:29 dom0 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:29 dom0 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:29 dom0 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:29 dom0 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:29 dom0 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:29 dom0 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:29 dom0 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:29 dom0 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 res=1 Apr 20 20:39:29 dom0 audit[2553]: SYSCALL arch=c000003e syscall=46 success=yes exit=60 a0=5 a1=7ffe148a47f0 a2=4000 a3=7ffe148a487c items=0 ppid=1 pid=2553 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" key=(null) Apr 20 20:39:29 dom0 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Apr 20 20:39:29 dom0 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:29 dom0 systemd[1]: Queued start job for default target graphical.target. Apr 20 20:39:29 dom0 systemd[1]: Unnecessary job was removed for dev-disk-by\x2duuid-5241442a\x2d6636\x2d45da\x2d8731\x2d66d029364f3d.device - /dev/disk/by-uuid/5241442a-6636-45da-8731-66d029364f3d. Apr 20 20:39:29 dom0 systemd[1]: systemd-journald.service: Deactivated successfully. Apr 20 20:39:29 dom0 systemd-modules-load[2554]: Module 'msr' is built in Apr 20 20:39:29 dom0 systemd[1]: Starting systemd-random-seed.service - Load/Save Random Seed... Apr 20 20:39:29 dom0 systemd[1]: systemd-sysusers.service - Create System Users was skipped because of a failed condition check (ConditionNeedsUpdate=/etc). Apr 20 20:39:29 dom0 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:29 dom0 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Apr 20 20:39:29 dom0 systemd[1]: Started systemd-journald.service - Journal Service. Apr 20 20:39:29 dom0 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Apr 20 20:39:29 dom0 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:29 dom0 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Apr 20 20:39:29 dom0 systemd-journald[2553]: Time spent on flushing to /var/log/journal/5e0ed3df2d7f445c9b1c749edb877185 is 82.618ms for 1665 entries. Apr 20 20:39:29 dom0 systemd-journald[2553]: System Journal (/var/log/journal/5e0ed3df2d7f445c9b1c749edb877185) is 120.0M, max 1.9G, 1.8G free. Apr 20 20:39:29 dom0 systemd-journald[2553]: Received client request to flush runtime journal. Apr 20 20:39:29 dom0 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:29 dom0 audit: BPF prog-id=50 op=LOAD Apr 20 20:39:29 dom0 audit: BPF prog-id=51 op=LOAD Apr 20 20:39:29 dom0 audit: BPF prog-id=25 op=UNLOAD Apr 20 20:39:29 dom0 audit: BPF prog-id=26 op=UNLOAD Apr 20 20:39:29 dom0 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:29 dom0 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:29 dom0 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Apr 20 20:39:29 dom0 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Apr 20 20:39:29 dom0 systemd[1]: Finished systemd-random-seed.service - Load/Save Random Seed. Apr 20 20:39:29 dom0 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of a failed condition check (ConditionFirstBoot=yes). Apr 20 20:39:29 dom0 systemd-udevd[2566]: Using default interface naming scheme 'v251'. Apr 20 20:39:29 dom0 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:29 dom0 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Apr 20 20:39:29 dom0 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Apr 20 20:39:29 dom0 kernel: intel_pmc_core INT33A1:00: initialized Apr 20 20:39:29 dom0 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Apr 20 20:39:29 dom0 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Apr 20 20:39:29 dom0 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:29 dom0 systemd[1]: Condition check resulted in dev-hvc0.device - /dev/hvc0 being skipped. Apr 20 20:39:29 dom0 systemd[1]: modprobe@configfs.service: Deactivated successfully. Apr 20 20:39:29 dom0 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Apr 20 20:39:29 dom0 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:29 dom0 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:29 dom0 kernel: idma64 idma64.0: Found Intel integrated DMA 64-bit Apr 20 20:39:30 dom0 kernel: idma64 idma64.1: Found Intel integrated DMA 64-bit Apr 20 20:39:30 dom0 kernel: mei_me 0000:00:16.0: enabling device (0000 -> 0002) Apr 20 20:39:30 dom0 kernel: xen: registering gsi 16 triggering 0 polarity 1 Apr 20 20:39:30 dom0 kernel: Already setup the GSI :16 Apr 20 20:39:30 dom0 kernel: idma64 idma64.2: Found Intel integrated DMA 64-bit Apr 20 20:39:30 dom0 kernel: Intel(R) 2.5G Ethernet Linux Driver Apr 20 20:39:30 dom0 kernel: Copyright(c) 2018 Intel Corporation. Apr 20 20:39:30 dom0 kernel: xen: registering gsi 18 triggering 0 polarity 1 Apr 20 20:39:30 dom0 kernel: xen: --> pirq=18 -> irq=18 (gsi=18) Apr 20 20:39:30 dom0 kernel: i801_smbus 0000:00:1f.4: SPD Write Disable is set Apr 20 20:39:30 dom0 kernel: i801_smbus 0000:00:1f.4: SMBus using PCI interrupt Apr 20 20:39:30 dom0 kernel: i2c i2c-13: 2/4 memory slots populated (from DMI) Apr 20 20:39:30 dom0 kernel: i2c i2c-13: Memory type 0x22 not supported yet, not instantiating SPD Apr 20 20:39:30 dom0 systemd[1]: Condition check resulted in dev-block-253:0.device - /dev/block/253:0 being skipped. Apr 20 20:39:30 dom0 systemd[1]: Created slice system-lvm2\x2dpvscan.slice - Slice /system/lvm2-pvscan. Apr 20 20:39:30 dom0 kernel: input: PC Speaker as /devices/platform/pcspkr/input/input19 Apr 20 20:39:30 dom0 kernel: cfg80211: Loading compiled-in X.509 certificates for regulatory database Apr 20 20:39:30 dom0 kernel: cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7' Apr 20 20:39:30 dom0 kernel: platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 Apr 20 20:39:30 dom0 kernel: cfg80211: failed to load regulatory.db Apr 20 20:39:30 dom0 systemd[1]: Starting lvm2-pvscan@253:0.service - LVM event activation on device 253:0... Apr 20 20:39:30 dom0 systemd[1]: Started dm-event.service - Device-mapper event daemon. Apr 20 20:39:30 dom0 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=dm-event comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:30 dom0 dmeventd[3712]: dmeventd ready for processing. Apr 20 20:39:30 dom0 lvm[3250]: pvscan[3250] PV /dev/mapper/luks-5241442a-6636-45da-8731-66d029364f3d online, VG qubes_dom0 is complete. Apr 20 20:39:30 dom0 lvm[3250]: pvscan[3250] VG qubes_dom0 run autoactivation. Apr 20 20:39:30 dom0 systemd[1]: Condition check resulted in dev-disk-by\x2duuid-a8d2f5a4\x2dd25d\x2d45fb\x2da847\x2dc2a89a3d2037.device - Samsung SSD 990 PRO 2TB 2 being skipped. Apr 20 20:39:30 dom0 systemd[1]: Condition check resulted in dev-disk-by\x2duuid-66AB\x2d8D71.device - Samsung SSD 990 PRO 2TB EFI\x20System\x20Partition being skipped. Apr 20 20:39:30 dom0 lvm[3712]: Monitoring thin pool qubes_dom0-root--pool-tpool. Apr 20 20:39:30 dom0 lvm[2547]: 5 logical volume(s) in volume group "qubes_dom0" monitored Apr 20 20:39:30 dom0 systemd[1]: Created slice system-qubes\x2dinput\x2dsender\x2dkeyboard.slice - Slice /system/qubes-input-sender-keyboard. Apr 20 20:39:30 dom0 systemd[1]: Created slice system-qubes\x2dinput\x2dsender\x2dkeyboard\x2dmouse.slice - Slice /system/qubes-input-sender-keyboard-mouse. Apr 20 20:39:30 dom0 systemd[1]: Created slice system-qubes\x2dinput\x2dsender\x2dmouse.slice - Slice /system/qubes-input-sender-mouse. Apr 20 20:39:30 dom0 systemd[1]: systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch was skipped because of a failed condition check (ConditionPathExists=!/run/plymouth/pid). Apr 20 20:39:30 dom0 systemd[1]: dev-hugepages.mount - Huge Pages File System was skipped because of a failed condition check (ConditionPathExists=/sys/kernel/mm/hugepages). Apr 20 20:39:30 dom0 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Apr 20 20:39:30 dom0 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Apr 20 20:39:30 dom0 systemd[1]: systemd-firstboot.service - First Boot Wizard was skipped because of a failed condition check (ConditionFirstBoot=yes). Apr 20 20:39:30 dom0 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of a failed condition check (ConditionFirstBoot=yes). Apr 20 20:39:30 dom0 systemd[1]: systemd-hwdb-update.service - Rebuild Hardware Database was skipped because of a failed condition check (ConditionNeedsUpdate=/etc). Apr 20 20:39:30 dom0 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of a failed condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Apr 20 20:39:30 dom0 systemd[1]: systemd-sysusers.service - Create System Users was skipped because of a failed condition check (ConditionNeedsUpdate=/etc). Apr 20 20:39:30 dom0 systemd[1]: Finished lvm2-monitor.service - Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling. Apr 20 20:39:30 dom0 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=lvm2-monitor comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:30 dom0 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Apr 20 20:39:30 dom0 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Apr 20 20:39:30 dom0 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:30 dom0 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:30 dom0 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Apr 20 20:39:30 dom0 systemd[1]: Starting systemd-fsck@dev-disk-by\x2duuid-66AB\x2d8D71.service - File System Check on /dev/disk/by-uuid/66AB-8D71... Apr 20 20:39:30 dom0 systemd[1]: Starting systemd-fsck@dev-disk-by\x2duuid-a8d2f5a4\x2dd25d\x2d45fb\x2da847\x2dc2a89a3d2037.service - File System Check on /dev/disk/by-uuid/a8d2f5a4-d25d-45fb-a847-c2a89a3d2037... Apr 20 20:39:30 dom0 systemd[1]: modprobe@loop.service: Deactivated successfully. Apr 20 20:39:30 dom0 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Apr 20 20:39:30 dom0 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:30 dom0 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:30 dom0 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because all trigger condition checks failed. Apr 20 20:39:30 dom0 kernel: intel_powerclamp: No package C-state available Apr 20 20:39:30 dom0 kernel: Intel(R) Wireless WiFi driver for Linux Apr 20 20:39:30 dom0 systemd-fsck[3911]: /dev/nvme0n1p2: clean, 33/65536 files, 30286/262144 blocks Apr 20 20:39:30 dom0 systemd-fsck[3908]: fsck.fat 4.2 (2021-01-31) Apr 20 20:39:30 dom0 systemd-fsck[3908]: /dev/nvme0n1p1: 9 files, 7282/153296 clusters Apr 20 20:39:30 dom0 systemd[1]: Finished systemd-fsck@dev-disk-by\x2duuid-66AB\x2d8D71.service - File System Check on /dev/disk/by-uuid/66AB-8D71. Apr 20 20:39:30 dom0 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-fsck@dev-disk-by\x2duuid-66AB\x2d8D71 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:30 dom0 systemd[1]: Finished systemd-fsck@dev-disk-by\x2duuid-a8d2f5a4\x2dd25d\x2d45fb\x2da847\x2dc2a89a3d2037.service - File System Check on /dev/disk/by-uuid/a8d2f5a4-d25d-45fb-a847-c2a89a3d2037. Apr 20 20:39:30 dom0 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-fsck@dev-disk-by\x2duuid-a8d2f5a4\x2dd25d\x2d45fb\x2da847\x2dc2a89a3d2037 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:30 dom0 systemd[1]: Mounting boot.mount - /boot... Apr 20 20:39:30 dom0 kernel: EXT4-fs (nvme0n1p2): mounted filesystem with ordered data mode. Quota mode: none. Apr 20 20:39:30 dom0 systemd[1]: Mounted boot.mount - /boot. Apr 20 20:39:30 dom0 systemd[1]: Listening on systemd-rfkill.socket - Load/Save RF Kill Switch Status /dev/rfkill Watch. Apr 20 20:39:30 dom0 kernel: mei_pxp 0000:00:16.0-fbf6fcf1-96cf-4e2e-a6a6-1bab8cbe36b1: bound 0000:00:02.0 (ops i915_pxp_tee_component_ops [i915]) Apr 20 20:39:30 dom0 kernel: iTCO_vendor_support: vendor-support=0 Apr 20 20:39:30 dom0 kernel: intel_powerclamp: No package C-state available Apr 20 20:39:30 dom0 kernel: mei_hdcp 0000:00:16.0-b638ab7e-94e2-4ea2-a552-d1c54b627f04: bound 0000:00:02.0 (ops i915_hdcp_component_ops [i915]) Apr 20 20:39:30 dom0 kernel: intel_rapl_msr: PL4 support detected. Apr 20 20:39:30 dom0 kernel: intel_powerclamp: No package C-state available Apr 20 20:39:30 dom0 kernel: iTCO_wdt iTCO_wdt: Found a Intel PCH TCO device (Version=6, TCOBASE=0x0400) Apr 20 20:39:30 dom0 kernel: iTCO_wdt iTCO_wdt: initialized. heartbeat=30 sec (nowayout=0) Apr 20 20:39:30 dom0 kernel: snd_hda_intel 0000:00:1f.3: enabling device (0000 -> 0002) Apr 20 20:39:30 dom0 kernel: xen: registering gsi 17 triggering 0 polarity 1 Apr 20 20:39:30 dom0 kernel: Already setup the GSI :17 Apr 20 20:39:30 dom0 kernel: snd_hda_intel 0000:00:1f.3: bound 0000:00:02.0 (ops i915_audio_component_bind_ops [i915]) Apr 20 20:39:30 dom0 kernel: input: HDA Intel PCH HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input20 Apr 20 20:39:30 dom0 kernel: input: HDA Intel PCH HDMI/DP,pcm=7 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input21 Apr 20 20:39:30 dom0 kernel: input: HDA Intel PCH HDMI/DP,pcm=8 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input22 Apr 20 20:39:30 dom0 kernel: input: HDA Intel PCH HDMI/DP,pcm=9 as /devices/pci0000:00/0000:00:1f.3/sound/card0/input23 Apr 20 20:39:30 dom0 lvm[3712]: Monitoring thin pool qubes_dom0-vm--pool-tpool. Apr 20 20:39:30 dom0 systemd[1]: systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch was skipped because of a failed condition check (ConditionPathExists=!/run/plymouth/pid). Apr 20 20:39:30 dom0 systemd[1]: dev-hugepages.mount - Huge Pages File System was skipped because of a failed condition check (ConditionPathExists=/sys/kernel/mm/hugepages). Apr 20 20:39:30 dom0 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Apr 20 20:39:30 dom0 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Apr 20 20:39:30 dom0 systemd[1]: systemd-firstboot.service - First Boot Wizard was skipped because of a failed condition check (ConditionFirstBoot=yes). Apr 20 20:39:30 dom0 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of a failed condition check (ConditionFirstBoot=yes). Apr 20 20:39:30 dom0 systemd[1]: systemd-hwdb-update.service - Rebuild Hardware Database was skipped because of a failed condition check (ConditionNeedsUpdate=/etc). Apr 20 20:39:30 dom0 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of a failed condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Apr 20 20:39:30 dom0 systemd[1]: systemd-sysusers.service - Create System Users was skipped because of a failed condition check (ConditionNeedsUpdate=/etc). Apr 20 20:39:30 dom0 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Apr 20 20:39:30 dom0 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Apr 20 20:39:30 dom0 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:30 dom0 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:30 dom0 systemd[1]: modprobe@loop.service: Deactivated successfully. Apr 20 20:39:30 dom0 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Apr 20 20:39:30 dom0 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:30 dom0 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:30 dom0 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because all trigger condition checks failed. Apr 20 20:39:30 dom0 systemd[1]: Mounting boot-efi.mount - /boot/efi... Apr 20 20:39:30 dom0 systemd[1]: Mounted boot-efi.mount - /boot/efi. Apr 20 20:39:30 dom0 systemd[1]: Reached target local-fs.target - Local File Systems. Apr 20 20:39:30 dom0 systemd[1]: ldconfig.service - Rebuild Dynamic Linker Cache was skipped because all trigger condition checks failed. Apr 20 20:39:30 dom0 systemd[1]: Starting plymouth-read-write.service - Tell Plymouth To Write Out Runtime Data... Apr 20 20:39:30 dom0 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because all trigger condition checks failed. Apr 20 20:39:30 dom0 systemd[1]: systemd-boot-system-token.service - Store a System Token in an EFI Variable was skipped because of a failed condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Apr 20 20:39:30 dom0 systemd[1]: systemd-machine-id-commit.service - Commit a transient machine-id on disk was skipped because of a failed condition check (ConditionPathIsMountPoint=/etc/machine-id). Apr 20 20:39:30 dom0 systemd[1]: Starting systemd-tmpfiles-setup.service - Create Volatile Files and Directories... Apr 20 20:39:30 dom0 systemd[1]: Received SIGRTMIN+20 from PID 651 (plymouthd). Apr 20 20:39:30 dom0 systemd[1]: Finished plymouth-read-write.service - Tell Plymouth To Write Out Runtime Data. Apr 20 20:39:30 dom0 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=plymouth-read-write comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:30 dom0 systemd[1]: Finished systemd-tmpfiles-setup.service - Create Volatile Files and Directories. Apr 20 20:39:30 dom0 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:30 dom0 systemd[1]: systemd-journal-catalog-update.service - Rebuild Journal Catalog was skipped because of a failed condition check (ConditionNeedsUpdate=/var). Apr 20 20:39:30 dom0 systemd[1]: systemd-update-done.service - Update is Completed was skipped because all trigger condition checks failed. Apr 20 20:39:30 dom0 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Apr 20 20:39:30 dom0 audit: BPF prog-id=52 op=LOAD Apr 20 20:39:30 dom0 audit: BPF prog-id=53 op=LOAD Apr 20 20:39:30 dom0 audit: BPF prog-id=54 op=LOAD Apr 20 20:39:30 dom0 audit: BPF prog-id=28 op=UNLOAD Apr 20 20:39:30 dom0 audit: BPF prog-id=29 op=UNLOAD Apr 20 20:39:30 dom0 systemd[1]: Starting usbguard.service - USBGuard daemon... Apr 20 20:39:30 dom0 audit[4131]: SYSTEM_BOOT pid=4131 uid=0 auid=4294967295 ses=4294967295 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Apr 20 20:39:30 dom0 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Apr 20 20:39:30 dom0 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:30 dom0 usbguard-daemon[4132]: [1713663570.897] (W) PERMISSIONS CHECK ON POLICY FILE ARE TURNED OFF! Apr 20 20:39:30 dom0 systemd[1]: Started usbguard.service - USBGuard daemon. Apr 20 20:39:30 dom0 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=usbguard comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:30 dom0 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Apr 20 20:39:30 dom0 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Apr 20 20:39:30 dom0 systemd[1]: Reached target paths.target - Path Units. Apr 20 20:39:30 dom0 systemd[1]: Reached target sysinit.target - System Initialization. Apr 20 20:39:30 dom0 systemd[1]: Started fstrim.timer - Discard unused blocks once a week. Apr 20 20:39:30 dom0 systemd[1]: Started logrotate.timer - Daily rotation of log files. Apr 20 20:39:30 dom0 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Apr 20 20:39:30 dom0 systemd[1]: Reached target timers.target - Timer Units. Apr 20 20:39:30 dom0 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Apr 20 20:39:30 dom0 systemd[1]: Listening on libvirtd.socket - Libvirt local socket. Apr 20 20:39:30 dom0 systemd[1]: Listening on libvirtd-admin.socket - Libvirt admin socket. Apr 20 20:39:30 dom0 systemd[1]: Listening on libvirtd-ro.socket - Libvirt local read-only socket. Apr 20 20:39:30 dom0 systemd[1]: Listening on virtlockd.socket - Virtual machine lock manager socket. Apr 20 20:39:30 dom0 systemd[1]: Listening on virtlogd.socket - Virtual machine log manager socket. Apr 20 20:39:30 dom0 systemd[1]: Reached target sockets.target - Socket Units. Apr 20 20:39:30 dom0 audit[4143]: USER_DEVICE pid=4143 uid=0 auid=4294967295 ses=4294967295 msg='op="discovered-device" device="/devices/pci0000:00/0000:00:14.0/usb1" device_rule=616C6C6F7720696420316436623A30303032206E616D6520227848434920486F737420436F6E74726F6C6C657222207669612D706F72742022757362312220776974682D696E746572666163652030393A30303A303020776974682D636F6E6E6563742D74797065202222 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:39:30 dom0 audit: BPF prog-id=55 op=LOAD Apr 20 20:39:30 dom0 audit[4143]: USER_DEVICE pid=4143 uid=0 auid=4294967295 ses=4294967295 msg='op="changed-authorization-state-for" device="/devices/pci0000:00/0000:00:14.0/usb1" target="allow" device_rule=616C6C6F7720696420316436623A30303032206E616D6520227848434920486F737420436F6E74726F6C6C657222207669612D706F72742022757362312220776974682D696E746572666163652030393A30303A303020776974682D636F6E6E6563742D74797065202222 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:39:30 dom0 audit[4143]: USER_DEVICE pid=4143 uid=0 auid=4294967295 ses=4294967295 msg='op="discovered-device" device="/devices/pci0000:00/0000:00:14.0/usb2" device_rule=616C6C6F7720696420316436623A30303033206E616D6520227848434920486F737420436F6E74726F6C6C657222207669612D706F72742022757362322220776974682D696E746572666163652030393A30303A303020776974682D636F6E6E6563742D74797065202222 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:39:30 dom0 audit[4143]: USER_DEVICE pid=4143 uid=0 auid=4294967295 ses=4294967295 msg='op="changed-authorization-state-for" device="/devices/pci0000:00/0000:00:14.0/usb2" target="allow" device_rule=616C6C6F7720696420316436623A30303033206E616D6520227848434920486F737420436F6E74726F6C6C657222207669612D706F72742022757362322220776974682D696E746572666163652030393A30303A303020776974682D636F6E6E6563742D74797065202222 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:39:30 dom0 audit[4143]: USER_DEVICE pid=4143 uid=0 auid=4294967295 ses=4294967295 msg='op="discovered-device" device="/devices/pci0000:00/0000:00:14.0/usb1/1-1" device_rule=616C6C6F7720696420313734633A32303734206E616D65202241534D3130377822207669612D706F72742022312D312220776974682D696E74657266616365207B2030393A30303A30312030393A30303A3032207D20776974682D636F6E6E6563742D7479706520226E6F74207573656422 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:39:30 dom0 audit[4143]: USER_DEVICE pid=4143 uid=0 auid=4294967295 ses=4294967295 msg='op="changed-authorization-state-for" device="/devices/pci0000:00/0000:00:14.0/usb1/1-1" target="allow" device_rule=616C6C6F7720696420313734633A32303734206E616D65202241534D3130377822207669612D706F72742022312D312220776974682D696E74657266616365207B2030393A30303A30312030393A30303A3032207D20776974682D636F6E6E6563742D7479706520226E6F74207573656422 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:39:30 dom0 audit[4143]: USER_DEVICE pid=4143 uid=0 auid=4294967295 ses=4294967295 msg='op="discovered-device" device="/devices/pci0000:00/0000:00:14.0/usb1/1-2" device_rule=616C6C6F7720696420306264613A35343230206E616D652022342D506F72742055534220322E302048756222207669612D706F72742022312D322220776974682D696E74657266616365207B2030393A30303A30312030393A30303A3032207D20776974682D636F6E6E6563742D7479706520226E6F74207573656422 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:39:30 dom0 audit[4143]: USER_DEVICE pid=4143 uid=0 auid=4294967295 ses=4294967295 msg='op="changed-authorization-state-for" device="/devices/pci0000:00/0000:00:14.0/usb1/1-2" target="allow" device_rule=616C6C6F7720696420306264613A35343230206E616D652022342D506F72742055534220322E302048756222207669612D706F72742022312D322220776974682D696E74657266616365207B2030393A30303A30312030393A30303A3032207D20776974682D636F6E6E6563742D7479706520226E6F74207573656422 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:39:30 dom0 audit[4143]: USER_DEVICE pid=4143 uid=0 auid=4294967295 ses=4294967295 msg='op="discovered-device" device="/devices/pci0000:00/0000:00:14.0/usb1/1-4" device_rule=626C6F636B20696420306230353A31613532206E616D65202255534220417564696F22207669612D706F72742022312D342220776974682D696E74657266616365207B2030313A30313A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302030333A30303A3030207D20776974682D636F6E6E6563742D7479706520226E6F74207573656422 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:39:30 dom0 audit[4143]: USER_DEVICE pid=4143 uid=0 auid=4294967295 ses=4294967295 msg='op="changed-authorization-state-for" device="/devices/pci0000:00/0000:00:14.0/usb1/1-4" target="block" device_rule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exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:39:30 dom0 audit[4143]: USER_DEVICE pid=4143 uid=0 auid=4294967295 ses=4294967295 msg='op="discovered-device" device="/devices/pci0000:00/0000:00:14.0/usb1/1-5" device_rule=616C6C6F7720696420313734633A32303734206E616D65202241534D3130377822207669612D706F72742022312D352220776974682D696E74657266616365207B2030393A30303A30312030393A30303A3032207D20776974682D636F6E6E6563742D7479706520226E6F74207573656422 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:39:30 dom0 audit[4143]: USER_DEVICE pid=4143 uid=0 auid=4294967295 ses=4294967295 msg='op="changed-authorization-state-for" device="/devices/pci0000:00/0000:00:14.0/usb1/1-5" target="allow" device_rule=616C6C6F7720696420313734633A32303734206E616D65202241534D3130377822207669612D706F72742022312D352220776974682D696E74657266616365207B2030393A30303A30312030393A30303A3032207D20776974682D636F6E6E6563742D7479706520226E6F74207573656422 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:39:30 dom0 audit[4143]: USER_DEVICE pid=4143 uid=0 auid=4294967295 ses=4294967295 msg='op="discovered-device" device="/devices/pci0000:00/0000:00:14.0/usb2/2-1" device_rule=616C6C6F7720696420313734633A33303734206E616D65202241534D3130377822207669612D706F72742022322D312220776974682D696E746572666163652030393A30303A303020776974682D636F6E6E6563742D7479706520226E6F74207573656422 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:39:30 dom0 audit[4143]: USER_DEVICE pid=4143 uid=0 auid=4294967295 ses=4294967295 msg='op="changed-authorization-state-for" device="/devices/pci0000:00/0000:00:14.0/usb2/2-1" target="allow" device_rule=616C6C6F7720696420313734633A33303734206E616D65202241534D3130377822207669612D706F72742022322D312220776974682D696E746572666163652030393A30303A303020776974682D636F6E6E6563742D7479706520226E6F74207573656422 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:39:30 dom0 audit[4143]: USER_DEVICE pid=4143 uid=0 auid=4294967295 ses=4294967295 msg='op="discovered-device" device="/devices/pci0000:00/0000:00:14.0/usb2/2-2" device_rule=616C6C6F7720696420306264613A30343230206E616D652022342D506F72742055534220332E302048756222207669612D706F72742022322D322220776974682D696E746572666163652030393A30303A303020776974682D636F6E6E6563742D7479706520226E6F74207573656422 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:39:30 dom0 audit[4143]: USER_DEVICE pid=4143 uid=0 auid=4294967295 ses=4294967295 msg='op="changed-authorization-state-for" device="/devices/pci0000:00/0000:00:14.0/usb2/2-2" target="allow" device_rule=616C6C6F7720696420306264613A30343230206E616D652022342D506F72742055534220332E302048756222207669612D706F72742022322D322220776974682D696E746572666163652030393A30303A303020776974682D636F6E6E6563742D7479706520226E6F74207573656422 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:39:30 dom0 audit[4143]: USER_DEVICE pid=4143 uid=0 auid=4294967295 ses=4294967295 msg='op="discovered-device" device="/devices/pci0000:00/0000:00:14.0/usb2/2-4" device_rule=616C6C6F7720696420313734633A33303734206E616D65202241534D3130377822207669612D706F72742022322D342220776974682D696E746572666163652030393A30303A303020776974682D636F6E6E6563742D7479706520226E6F74207573656422 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:39:30 dom0 audit[4143]: USER_DEVICE pid=4143 uid=0 auid=4294967295 ses=4294967295 msg='op="changed-authorization-state-for" device="/devices/pci0000:00/0000:00:14.0/usb2/2-4" target="allow" device_rule=616C6C6F7720696420313734633A33303734206E616D65202241534D3130377822207669612D706F72742022322D342220776974682D696E746572666163652030393A30303A303020776974682D636F6E6E6563742D7479706520226E6F74207573656422 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:39:30 dom0 audit[4143]: USER_DEVICE pid=4143 uid=0 auid=4294967295 ses=4294967295 msg='op="discovered-device" device="/devices/pci0000:00/0000:00:14.0/usb1/1-10" device_rule=616C6C6F7720696420303565333A30363038206E616D652022555342322E302048756222207669612D706F72742022312D31302220776974682D696E746572666163652030393A30303A303020776974682D636F6E6E6563742D7479706520226E6F74207573656422 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:39:30 dom0 audit[4143]: USER_DEVICE pid=4143 uid=0 auid=4294967295 ses=4294967295 msg='op="changed-authorization-state-for" device="/devices/pci0000:00/0000:00:14.0/usb1/1-10" target="allow" device_rule=616C6C6F7720696420303565333A30363038206E616D652022555342322E302048756222207669612D706F72742022312D31302220776974682D696E746572666163652030393A30303A303020776974682D636F6E6E6563742D7479706520226E6F74207573656422 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:39:30 dom0 audit[4143]: USER_DEVICE pid=4143 uid=0 auid=4294967295 ses=4294967295 msg='op="discovered-device" device="/devices/pci0000:00/0000:00:14.0/usb1/1-11" device_rule=626C6F636B20696420303431363A37333935206E616D6520224C69616E4C692D47415F49492D4C43445F76312E3322207669612D706F72742022312D31312220776974682D696E74657266616365207B2066663A30303A30302030333A30303A3030207D20776974682D636F6E6E6563742D747970652022686F74706C756722 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:39:30 dom0 audit[4143]: USER_DEVICE pid=4143 uid=0 auid=4294967295 ses=4294967295 msg='op="changed-authorization-state-for" device="/devices/pci0000:00/0000:00:14.0/usb1/1-11" target="block" device_rule=626C6F636B20696420303431363A37333935206E616D6520224C69616E4C692D47415F49492D4C43445F76312E3322207669612D706F72742022312D31312220776974682D696E74657266616365207B2066663A30303A30302030333A30303A3030207D20776974682D636F6E6E6563742D747970652022686F74706C756722 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:39:30 dom0 audit[4143]: USER_DEVICE pid=4143 uid=0 auid=4294967295 ses=4294967295 msg='op="discovered-device" device="/devices/pci0000:00/0000:00:14.0/usb1/1-13" device_rule=626C6F636B20696420306230353A31396166206E616D65202241555241204C454420436F6E74726F6C6C657222207669612D706F72742022312D31332220776974682D696E74657266616365207B2066663A66663A66662030333A30303A3030207D20776974682D636F6E6E6563742D7479706520226E6F74207573656422 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:39:30 dom0 audit[4143]: USER_DEVICE pid=4143 uid=0 auid=4294967295 ses=4294967295 msg='op="changed-authorization-state-for" device="/devices/pci0000:00/0000:00:14.0/usb1/1-13" target="block" device_rule=626C6F636B20696420306230353A31396166206E616D65202241555241204C454420436F6E74726F6C6C657222207669612D706F72742022312D31332220776974682D696E74657266616365207B2066663A66663A66662030333A30303A3030207D20776974682D636F6E6E6563742D7479706520226E6F74207573656422 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:39:30 dom0 audit[4143]: USER_DEVICE pid=4143 uid=0 auid=4294967295 ses=4294967295 msg='op="discovered-device" device="/devices/pci0000:00/0000:00:14.0/usb1/1-14" device_rule=626C6F636B20696420383038373A30303332206E616D65202222207669612D706F72742022312D31342220776974682D696E74657266616365207B2065303A30313A30312065303A30313A30312065303A30313A30312065303A30313A30312065303A30313A30312065303A30313A30312065303A30313A30312065303A30313A3031207D20776974682D636F6E6E6563742D7479706520226E6F74207573656422 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:39:30 dom0 audit[4143]: USER_DEVICE pid=4143 uid=0 auid=4294967295 ses=4294967295 msg='op="changed-authorization-state-for" device="/devices/pci0000:00/0000:00:14.0/usb1/1-14" target="block" device_rule=626C6F636B20696420383038373A30303332206E616D65202222207669612D706F72742022312D31342220776974682D696E74657266616365207B2065303A30313A30312065303A30313A30312065303A30313A30312065303A30313A30312065303A30313A30312065303A30313A30312065303A30313A30312065303A30313A3031207D20776974682D636F6E6E6563742D7479706520226E6F74207573656422 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:39:30 dom0 audit[4143]: USER_DEVICE pid=4143 uid=0 auid=4294967295 ses=4294967295 msg='op="discovered-device" device="/devices/pci0000:00/0000:00:14.0/usb1/1-2/1-2.3" device_rule=616C6C6F7720696420303436643A63353339206E616D65202255534220526563656976657222207669612D706F72742022312D322E332220776974682D696E74657266616365207B2030333A30313A30312030333A30313A30322030333A30303A3030207D20776974682D636F6E6E6563742D747970652022686F74706C756722 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:39:30 dom0 audit[4143]: USER_DEVICE pid=4143 uid=0 auid=4294967295 ses=4294967295 msg='op="changed-authorization-state-for" device="/devices/pci0000:00/0000:00:14.0/usb1/1-2/1-2.3" target="allow" device_rule=616C6C6F7720696420303436643A63353339206E616D65202255534220526563656976657222207669612D706F72742022312D322E332220776974682D696E74657266616365207B2030333A30313A30312030333A30313A30322030333A30303A3030207D20776974682D636F6E6E6563742D747970652022686F74706C756722 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:39:30 dom0 audit[4143]: USER_DEVICE pid=4143 uid=0 auid=4294967295 ses=4294967295 msg='op="discovered-device" device="/devices/pci0000:00/0000:00:14.0/usb1/1-2/1-2.4" device_rule=616C6C6F7720696420303436643A63353437206E616D65202255534220526563656976657222207669612D706F72742022312D322E342220776974682D696E74657266616365207B2030333A30313A30322030333A30313A30312030333A30303A3030207D20776974682D636F6E6E6563742D747970652022686F74706C756722 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:39:30 dom0 audit[4143]: USER_DEVICE pid=4143 uid=0 auid=4294967295 ses=4294967295 msg='op="changed-authorization-state-for" device="/devices/pci0000:00/0000:00:14.0/usb1/1-2/1-2.4" target="allow" device_rule=616C6C6F7720696420303436643A63353437206E616D65202255534220526563656976657222207669612D706F72742022312D322E342220776974682D696E74657266616365207B2030333A30313A30322030333A30313A30312030333A30303A3030207D20776974682D636F6E6E6563742D747970652022686F74706C756722 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:39:30 dom0 audit[4143]: USER_DEVICE pid=4143 uid=0 auid=4294967295 ses=4294967295 msg='op="discovered-device" device="/devices/pci0000:00/0000:00:14.0/usb1/1-5/1-5.1" device_rule=616C6C6F7720696420303565333A30363130206E616D652022555342322E312048756222207669612D706F72742022312D352E312220776974682D696E74657266616365207B2030393A30303A30312030393A30303A3032207D20776974682D636F6E6E6563742D747970652022686F74706C756722 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:39:30 dom0 audit[4143]: USER_DEVICE pid=4143 uid=0 auid=4294967295 ses=4294967295 msg='op="changed-authorization-state-for" device="/devices/pci0000:00/0000:00:14.0/usb1/1-5/1-5.1" target="allow" device_rule=616C6C6F7720696420303565333A30363130206E616D652022555342322E312048756222207669612D706F72742022312D352E312220776974682D696E74657266616365207B2030393A30303A30312030393A30303A3032207D20776974682D636F6E6E6563742D747970652022686F74706C756722 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:39:30 dom0 audit[4143]: USER_DEVICE pid=4143 uid=0 auid=4294967295 ses=4294967295 msg='op="discovered-device" device="/devices/pci0000:00/0000:00:14.0/usb1/1-5/1-5.3" device_rule=626C6F636B20696420323730383A30303031206E616D65202241756469656E74206944323222207669612D706F72742022312D352E332220776974682D696E74657266616365207B2030313A30313A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302066653A30313A30312030313A30313A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302066653A30313A3031207D20776974682D636F6E6E6563742D747970652022686F74706C756722 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:39:30 dom0 audit[4143]: USER_DEVICE pid=4143 uid=0 auid=4294967295 ses=4294967295 msg='op="changed-authorization-state-for" device="/devices/pci0000:00/0000:00:14.0/usb1/1-5/1-5.3" target="block" device_rule=626C6F636B20696420323730383A30303031206E616D65202241756469656E74206944323222207669612D706F72742022312D352E332220776974682D696E74657266616365207B2030313A30313A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302066653A30313A30312030313A30313A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302066653A30313A3031207D20776974682D636F6E6E6563742D747970652022686F74706C756722 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:39:30 dom0 audit[4143]: USER_DEVICE pid=4143 uid=0 auid=4294967295 ses=4294967295 msg='op="discovered-device" device="/devices/pci0000:00/0000:00:14.0/usb2/2-1/2-1.2" device_rule=626C6F636B20696420313366653A35353030206E616D65202250617472696F74204D656D6F727922207669612D706F72742022322D312E322220776974682D696E746572666163652030383A30363A353020776974682D636F6E6E6563742D747970652022686F74706C756722 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:39:30 dom0 audit[4143]: USER_DEVICE pid=4143 uid=0 auid=4294967295 ses=4294967295 msg='op="changed-authorization-state-for" device="/devices/pci0000:00/0000:00:14.0/usb2/2-1/2-1.2" target="block" device_rule=626C6F636B20696420313366653A35353030206E616D65202250617472696F74204D656D6F727922207669612D706F72742022322D312E322220776974682D696E746572666163652030383A30363A353020776974682D636F6E6E6563742D747970652022686F74706C756722 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:39:30 dom0 audit[4143]: USER_DEVICE pid=4143 uid=0 auid=4294967295 ses=4294967295 msg='op="discovered-device" device="/devices/pci0000:00/0000:00:14.0/usb2/2-4/2-4.1" device_rule=616C6C6F7720696420303565333A30363230206E616D652022555342332E322048756222207669612D706F72742022322D342E312220776974682D696E746572666163652030393A30303A303020776974682D636F6E6E6563742D747970652022686F74706C756722 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:39:30 dom0 audit[4143]: USER_DEVICE pid=4143 uid=0 auid=4294967295 ses=4294967295 msg='op="changed-authorization-state-for" device="/devices/pci0000:00/0000:00:14.0/usb2/2-4/2-4.1" target="allow" device_rule=616C6C6F7720696420303565333A30363230206E616D652022555342332E322048756222207669612D706F72742022322D342E312220776974682D696E746572666163652030393A30303A303020776974682D636F6E6E6563742D747970652022686F74706C756722 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:39:30 dom0 audit[4143]: USER_DEVICE pid=4143 uid=0 auid=4294967295 ses=4294967295 msg='op="discovered-device" device="/devices/pci0000:00/0000:00:14.0/usb1/1-10/1-10.1" device_rule=616C6C6F7720696420316134303A30313031206E616D65202255534220322E302048756222207669612D706F72742022312D31302E312220776974682D696E746572666163652030393A30303A303020776974682D636F6E6E6563742D747970652022686F74706C756722 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:39:30 dom0 audit[4143]: USER_DEVICE pid=4143 uid=0 auid=4294967295 ses=4294967295 msg='op="changed-authorization-state-for" device="/devices/pci0000:00/0000:00:14.0/usb1/1-10/1-10.1" target="allow" device_rule=616C6C6F7720696420316134303A30313031206E616D65202255534220322E302048756222207669612D706F72742022312D31302E312220776974682D696E746572666163652030393A30303A303020776974682D636F6E6E6563742D747970652022686F74706C756722 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:39:30 dom0 audit[4143]: USER_DEVICE pid=4143 uid=0 auid=4294967295 ses=4294967295 msg='op="discovered-device" device="/devices/pci0000:00/0000:00:14.0/usb1/1-10/1-10.2" device_rule=616C6C6F7720696420316134303A30313031206E616D65202255534220322E302048756222207669612D706F72742022312D31302E322220776974682D696E746572666163652030393A30303A303020776974682D636F6E6E6563742D747970652022686F74706C756722 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:39:30 dom0 audit[4143]: USER_DEVICE pid=4143 uid=0 auid=4294967295 ses=4294967295 msg='op="changed-authorization-state-for" device="/devices/pci0000:00/0000:00:14.0/usb1/1-10/1-10.2" target="allow" device_rule=616C6C6F7720696420316134303A30313031206E616D65202255534220322E302048756222207669612D706F72742022312D31302E322220776974682D696E746572666163652030393A30303A303020776974682D636F6E6E6563742D747970652022686F74706C756722 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:39:30 dom0 audit[4143]: USER_DEVICE pid=4143 uid=0 auid=4294967295 ses=4294967295 msg='op="discovered-device" device="/devices/pci0000:00/0000:00:14.0/usb1/1-5/1-5.1/1-5.1.1" device_rule=616C6C6F7720696420303436643A63353361206E616D65202255534220526563656976657222207669612D706F72742022312D352E312E312220776974682D696E74657266616365207B2030333A30313A30312030333A30313A30322030333A30303A3030207D20776974682D636F6E6E6563742D747970652022756E6B6E6F776E22 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:39:30 dom0 audit[4143]: USER_DEVICE pid=4143 uid=0 auid=4294967295 ses=4294967295 msg='op="changed-authorization-state-for" device="/devices/pci0000:00/0000:00:14.0/usb1/1-5/1-5.1/1-5.1.1" target="allow" device_rule=616C6C6F7720696420303436643A63353361206E616D65202255534220526563656976657222207669612D706F72742022312D352E312E312220776974682D696E74657266616365207B2030333A30313A30312030333A30313A30322030333A30303A3030207D20776974682D636F6E6E6563742D747970652022756E6B6E6F776E22 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:39:30 dom0 audit[4143]: USER_DEVICE pid=4143 uid=0 auid=4294967295 ses=4294967295 msg='op="discovered-device" device="/devices/pci0000:00/0000:00:14.0/usb1/1-10/1-10.1/1-10.1.2" device_rule=626C6F636B20696420306366323A61323030206E616D6520224C69616E4C692D537472696D657220506C75732D312E3522207669612D706F72742022312D31302E312E322220776974682D696E74657266616365207B2066663A66663A66662030333A30303A3030207D20776974682D636F6E6E6563742D747970652022756E6B6E6F776E22 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:39:30 dom0 audit[4143]: USER_DEVICE pid=4143 uid=0 auid=4294967295 ses=4294967295 msg='op="changed-authorization-state-for" device="/devices/pci0000:00/0000:00:14.0/usb1/1-10/1-10.1/1-10.1.2" target="block" device_rule=626C6F636B20696420306366323A61323030206E616D6520224C69616E4C692D537472696D657220506C75732D312E3522207669612D706F72742022312D31302E312E322220776974682D696E74657266616365207B2066663A66663A66662030333A30303A3030207D20776974682D636F6E6E6563742D747970652022756E6B6E6F776E22 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:39:30 dom0 audit[4143]: USER_DEVICE pid=4143 uid=0 auid=4294967295 ses=4294967295 msg='op="discovered-device" device="/devices/pci0000:00/0000:00:14.0/usb1/1-10/1-10.1/1-10.1.4" device_rule=626C6F636B20696420306366323A61313032206E616D6520224C69616E4C692D534C2D696E66696E6974792D76312E3422207669612D706F72742022312D31302E312E342220776974682D696E74657266616365207B2066663A66663A66662030333A30303A3030207D20776974682D636F6E6E6563742D747970652022756E6B6E6F776E22 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:39:30 dom0 audit[4143]: USER_DEVICE pid=4143 uid=0 auid=4294967295 ses=4294967295 msg='op="changed-authorization-state-for" device="/devices/pci0000:00/0000:00:14.0/usb1/1-10/1-10.1/1-10.1.4" target="block" device_rule=626C6F636B20696420306366323A61313032206E616D6520224C69616E4C692D534C2D696E66696E6974792D76312E3422207669612D706F72742022312D31302E312E342220776974682D696E74657266616365207B2066663A66663A66662030333A30303A3030207D20776974682D636F6E6E6563742D747970652022756E6B6E6F776E22 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:39:30 dom0 systemd[1]: Starting dbus-broker.service - D-Bus System Message Bus... Apr 20 20:39:30 dom0 systemd[1]: rpmdb-migrate.service - RPM database migration to /usr was skipped because of a failed condition check (ConditionPathExists=/var/lib/rpm/.migratedb). Apr 20 20:39:30 dom0 systemd[1]: rpmdb-rebuild.service - RPM database rebuild was skipped because of a failed condition check (ConditionPathExists=/usr/lib/sysimage/rpm/.rebuilddb). Apr 20 20:39:30 dom0 dbus-broker-launch[4147]: Looking up NSS user entry for 'geoclue'... Apr 20 20:39:30 dom0 audit: BPF prog-id=56 op=LOAD Apr 20 20:39:30 dom0 audit: BPF prog-id=57 op=LOAD Apr 20 20:39:30 dom0 audit: BPF prog-id=58 op=LOAD Apr 20 20:39:30 dom0 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Apr 20 20:39:30 dom0 systemd[1]: Started systemd-userdbd.service - User Database Manager. Apr 20 20:39:30 dom0 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:30 dom0 dbus-broker-launch[4147]: NSS returned no entry for 'geoclue' Apr 20 20:39:30 dom0 dbus-broker-launch[4147]: Invalid user-name in /etc/dbus-1/system.d/net.hadess.SensorProxy.conf +14: user="geoclue" Apr 20 20:39:30 dom0 systemd[1]: Started dbus-broker.service - D-Bus System Message Bus. Apr 20 20:39:30 dom0 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=dbus-broker comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:30 dom0 systemd[1]: Reached target basic.target - Basic System. Apr 20 20:39:30 dom0 systemd[1]: alsa-restore.service - Save/Restore Sound Card State was skipped because of a failed condition check (ConditionPathExists=!/etc/alsa/state-daemon.conf). Apr 20 20:39:30 dom0 dbus-broker-launch[4147]: Ready Apr 20 20:39:30 dom0 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=alsa-state comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:30 dom0 systemd[1]: Started alsa-state.service - Manage Sound Card State (restore and store). Apr 20 20:39:30 dom0 systemd[1]: Reached target sound.target - Sound Card. Apr 20 20:39:30 dom0 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Apr 20 20:39:30 dom0 alsactl[4165]: alsactl 1.2.9 daemon started Apr 20 20:39:30 dom0 systemd[1]: Starting qubes-db-dom0.service - Qubes DB agent... Apr 20 20:39:30 dom0 systemd[1]: Started qubes-input-sender-keyboard-mouse@event5.service - Qubes input proxy sender (keyboard, fallback to mouse). Apr 20 20:39:30 dom0 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=qubes-input-sender-keyboard-mouse@event5 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:30 dom0 systemd[1]: Started qubes-input-sender-keyboard-mouse@event6.service - Qubes input proxy sender (keyboard, fallback to mouse). Apr 20 20:39:30 dom0 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=qubes-input-sender-keyboard-mouse@event6 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:30 dom0 systemd[1]: Started qubes-input-sender-keyboard@event7.service - Qubes input proxy sender (keyboard). Apr 20 20:39:30 dom0 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=qubes-input-sender-keyboard@event7 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:30 dom0 qubes-input-sender[4174]: Device /dev/input/event5 is already in dom0 Apr 20 20:39:30 dom0 systemd[1]: Started qubes-input-sender-keyboard@event8.service - Qubes input proxy sender (keyboard). Apr 20 20:39:30 dom0 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=qubes-input-sender-keyboard@event8 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:30 dom0 qubes-input-sender[4175]: Device /dev/input/event6 is already in dom0 Apr 20 20:39:30 dom0 systemd[1]: Started qubes-input-sender-mouse@event4.service - Qubes input proxy sender (mouse). Apr 20 20:39:30 dom0 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=qubes-input-sender-mouse@event4 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:30 dom0 qubes-input-sender[4177]: Device /dev/input/event7 is already in dom0 Apr 20 20:39:30 dom0 systemd[1]: Starting qubes-qmemman.service - Qubes memory management daemon... Apr 20 20:39:31 dom0 qubes-input-sender[4178]: Device /dev/input/event8 is already in dom0 Apr 20 20:39:30 dom0 audit: BPF prog-id=59 op=LOAD Apr 20 20:39:30 dom0 audit: BPF prog-id=60 op=LOAD Apr 20 20:39:30 dom0 audit: BPF prog-id=61 op=LOAD Apr 20 20:39:31 dom0 qubes-input-sender[4179]: Device /dev/input/event4 is already in dom0 Apr 20 20:39:31 dom0 systemd[1]: Starting systemd-logind.service - User Login Management... Apr 20 20:39:31 dom0 systemd[1]: Starting udisks2.service - Disk Manager... Apr 20 20:39:31 dom0 audit: BPF prog-id=62 op=LOAD Apr 20 20:39:31 dom0 audit: BPF prog-id=63 op=LOAD Apr 20 20:39:31 dom0 systemd[1]: Starting upower.service - Daemon for power management... Apr 20 20:39:31 dom0 systemd[1]: Starting xenstored.service - The Xen xenstore... Apr 20 20:39:31 dom0 systemd[1]: Started qubes-db-dom0.service - Qubes DB agent. Apr 20 20:39:31 dom0 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=qubes-db-dom0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:31 dom0 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Apr 20 20:39:31 dom0 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=dracut-shutdown comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:31 dom0 systemd[1]: qubes-input-sender-keyboard-mouse@event5.service: Deactivated successfully. Apr 20 20:39:31 dom0 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=qubes-input-sender-keyboard-mouse@event5 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:31 dom0 systemd[1]: qubes-input-sender-keyboard-mouse@event6.service: Deactivated successfully. Apr 20 20:39:31 dom0 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=qubes-input-sender-keyboard-mouse@event6 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:31 dom0 systemd[1]: qubes-input-sender-keyboard@event7.service: Deactivated successfully. Apr 20 20:39:31 dom0 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=qubes-input-sender-keyboard@event7 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:31 dom0 systemd[1]: qubes-input-sender-keyboard@event8.service: Deactivated successfully. Apr 20 20:39:31 dom0 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=qubes-input-sender-keyboard@event8 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:31 dom0 systemd[1]: qubes-input-sender-mouse@event4.service: Deactivated successfully. Apr 20 20:39:31 dom0 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=qubes-input-sender-mouse@event4 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:31 dom0 udisksd[4183]: udisks daemon version 2.9.4 starting Apr 20 20:39:31 dom0 xenstored[4200]: Checking store ... Apr 20 20:39:31 dom0 xenstored[4200]: Checking store complete. Apr 20 20:39:31 dom0 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=xenstored comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:31 dom0 systemd[1]: Started xenstored.service - The Xen xenstore. Apr 20 20:39:31 dom0 systemd[1]: Starting xen-init-dom0.service - xen-init-dom0, initialise Dom0 configuration (xenstore nodes, JSON configuration stub)... Apr 20 20:39:31 dom0 systemd[1]: Starting xenconsoled.service - Xenconsoled - handles logging from guest consoles and hypervisor... Apr 20 20:39:31 dom0 systemd-logind[4182]: New seat seat0. Apr 20 20:39:31 dom0 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Apr 20 20:39:31 dom0 launch-xenstore[4189]: Starting /usr/sbin/xenstored... Apr 20 20:39:31 dom0 systemd-logind[4182]: Watching system buttons on /dev/input/event2 (Power Button) Apr 20 20:39:31 dom0 systemd-logind[4182]: Watching system buttons on /dev/input/event1 (Power Button) Apr 20 20:39:31 dom0 systemd-logind[4182]: Watching system buttons on /dev/input/event0 (Sleep Button) Apr 20 20:39:31 dom0 systemd-logind[4182]: Watching system buttons on /dev/input/event5 (Logitech G903) Apr 20 20:39:31 dom0 systemd-logind[4182]: Watching system buttons on /dev/input/event8 (Logitech USB Receiver Keyboard) Apr 20 20:39:31 dom0 systemd-logind[4182]: Watching system buttons on /dev/input/event7 (Logitech Candy) Apr 20 20:39:31 dom0 systemd-logind[4182]: Watching system buttons on /dev/input/event6 (Logitech G502 X PLUS) Apr 20 20:39:31 dom0 systemd[1]: Started systemd-logind.service - User Login Management. Apr 20 20:39:31 dom0 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-logind comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:31 dom0 systemd[1]: modprobe@drm.service: Deactivated successfully. Apr 20 20:39:31 dom0 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Apr 20 20:39:31 dom0 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:31 dom0 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:31 dom0 systemd[1]: Started xenconsoled.service - Xenconsoled - handles logging from guest consoles and hypervisor. Apr 20 20:39:31 dom0 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=xenconsoled comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:31 dom0 xen-init-dom0[4206]: Done setting up Dom0 Apr 20 20:39:31 dom0 systemd[1]: Finished xen-init-dom0.service - xen-init-dom0, initialise Dom0 configuration (xenstore nodes, JSON configuration stub). Apr 20 20:39:31 dom0 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=xen-init-dom0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:31 dom0 systemd[1]: Starting libvirtd.service - Virtualization daemon... Apr 20 20:39:31 dom0 systemd[1]: Starting polkit.service - Authorization Manager... Apr 20 20:39:31 dom0 polkitd[4224]: Started polkitd version 121 Apr 20 20:39:31 dom0 systemd[1]: Started libvirtd.service - Virtualization daemon. Apr 20 20:39:31 dom0 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=libvirtd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:31 dom0 systemd[1]: Started upower.service - Daemon for power management. Apr 20 20:39:31 dom0 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=upower comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:31 dom0 polkitd[4224]: Loading rules from directory /etc/polkit-1/rules.d Apr 20 20:39:31 dom0 polkitd[4224]: Loading rules from directory /usr/share/polkit-1/rules.d Apr 20 20:39:31 dom0 polkitd[4224]: Finished loading, compiling and executing 9 rules Apr 20 20:39:31 dom0 systemd[1]: Started polkit.service - Authorization Manager. Apr 20 20:39:31 dom0 polkitd[4224]: Acquired the name org.freedesktop.PolicyKit1 on the system bus Apr 20 20:39:31 dom0 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=polkit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:31 dom0 systemd[1]: Started udisks2.service - Disk Manager. Apr 20 20:39:31 dom0 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=udisks2 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:31 dom0 udisksd[4183]: Acquired the name org.freedesktop.UDisks2 on the system message bus Apr 20 20:39:31 dom0 systemd[1]: Started qubes-qmemman.service - Qubes memory management daemon. Apr 20 20:39:31 dom0 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=qubes-qmemman comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:31 dom0 lvm[3250]: 49 logical volume(s) in volume group "qubes_dom0" now active Apr 20 20:39:31 dom0 systemd[1]: Finished lvm2-pvscan@253:0.service - LVM event activation on device 253:0. Apr 20 20:39:31 dom0 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=lvm2-pvscan@253:0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:31 dom0 systemd[1]: Starting qubesd.service - Qubes OS daemon... Apr 20 20:39:31 dom0 systemd[1]: Started qubesd.service - Qubes OS daemon. Apr 20 20:39:31 dom0 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=qubesd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:32 dom0 systemd[1]: Starting qubes-core.service - Qubes Dom0 startup setup... Apr 20 20:39:32 dom0 systemd[1]: Started qubes-qrexec-policy-daemon.service - Qubes remote exec policy daemon. Apr 20 20:39:32 dom0 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=qubes-qrexec-policy-daemon comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:32 dom0 startup-misc.sh[4392]: libxl: error: libxl_sched.c:232:sched_credit_domain_set: Getting domain sched credit: Invalid argument Apr 20 20:39:32 dom0 startup-misc.sh[4392]: libxl_domain_sched_params_set failed. Apr 20 20:39:32 dom0 qrexec-policy-daemon[4368]: warning: !compat-4.0 directive in file /etc/qubes/policy.d/35-compat.policy line 16 is transitional and will be deprecated Apr 20 20:39:32 dom0 systemd[1]: Finished qubes-core.service - Qubes Dom0 startup setup. Apr 20 20:39:32 dom0 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=qubes-core comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:32 dom0 systemd[1]: Started qubes-meminfo-writer-dom0.service - Qubes memory information reporter. Apr 20 20:39:32 dom0 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=qubes-meminfo-writer-dom0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:32 dom0 systemd[1]: Starting qubes-vm@sys-firewall.service - Start Qubes VM sys-firewall... Apr 20 20:39:32 dom0 systemd[1]: Starting qubes-vm@sys-net.service - Start Qubes VM sys-net... Apr 20 20:39:32 dom0 systemd[1]: Starting qubes-vm@sys-usb.service - Start Qubes VM sys-usb... Apr 20 20:39:32 dom0 systemd[1]: Starting qubes-vm@sys-whonix.service - Start Qubes VM sys-whonix... Apr 20 20:39:32 dom0 qubesd[4364]: vm.sys-net: Starting sys-net Apr 20 20:39:32 dom0 qubesd[4364]: vm.sys-firewall: Starting sys-firewall Apr 20 20:39:32 dom0 qubesd[4364]: vm.sys-whonix: Starting sys-whonix Apr 20 20:39:32 dom0 qubesd[4364]: vm.sys-usb: Starting sys-usb Apr 20 20:39:32 dom0 audit[4143]: USER_DEVICE pid=4143 uid=0 auid=4294967295 ses=4294967295 msg='op="removed-device" device="/devices/pci0000:00/0000:00:14.0/usb2/2-1/2-1.2" device_rule=626C6F636B20696420313366653A35353030206E616D65202250617472696F74204D656D6F727922207669612D706F72742022322D312E322220776974682D696E746572666163652030383A30363A353020776974682D636F6E6E6563742D747970652022686F74706C756722 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:39:32 dom0 kernel: xhci_hcd 0000:00:14.0: remove, state 1 Apr 20 20:39:32 dom0 kernel: usb usb2: USB disconnect, device number 1 Apr 20 20:39:32 dom0 kernel: usb 2-1: USB disconnect, device number 2 Apr 20 20:39:32 dom0 kernel: usb 2-1.2: USB disconnect, device number 4 Apr 20 20:39:32 dom0 kernel: usb 2-2: USB disconnect, device number 3 Apr 20 20:39:32 dom0 audit[4143]: USER_DEVICE pid=4143 uid=0 auid=4294967295 ses=4294967295 msg='op="removed-device" device="/devices/pci0000:00/0000:00:14.0/usb2/2-1" device_rule=616C6C6F7720696420313734633A33303734206E616D65202241534D3130377822207669612D706F72742022322D312220776974682D696E746572666163652030393A30303A303020776974682D636F6E6E6563742D7479706520226E6F74207573656422 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:39:32 dom0 audit[4143]: USER_DEVICE pid=4143 uid=0 auid=4294967295 ses=4294967295 msg='op="removed-device" device="/devices/pci0000:00/0000:00:14.0/usb2/2-2" device_rule=616C6C6F7720696420306264613A30343230206E616D652022342D506F72742055534220332E302048756222207669612D706F72742022322D322220776974682D696E746572666163652030393A30303A303020776974682D636F6E6E6563742D7479706520226E6F74207573656422 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:39:32 dom0 kernel: usb 2-4: USB disconnect, device number 5 Apr 20 20:39:32 dom0 kernel: usb 2-4.1: USB disconnect, device number 6 Apr 20 20:39:32 dom0 audit[4143]: USER_DEVICE pid=4143 uid=0 auid=4294967295 ses=4294967295 msg='op="removed-device" device="/devices/pci0000:00/0000:00:14.0/usb2/2-4/2-4.1" device_rule=616C6C6F7720696420303565333A30363230206E616D652022555342332E322048756222207669612D706F72742022322D342E312220776974682D696E746572666163652030393A30303A303020776974682D636F6E6E6563742D747970652022686F74706C756722 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:39:32 dom0 audit[4143]: USER_DEVICE pid=4143 uid=0 auid=4294967295 ses=4294967295 msg='op="removed-device" device="/devices/pci0000:00/0000:00:14.0/usb2/2-4" device_rule=616C6C6F7720696420313734633A33303734206E616D65202241534D3130377822207669612D706F72742022322D342220776974682D696E746572666163652030393A30303A303020776974682D636F6E6E6563742D7479706520226E6F74207573656422 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:39:32 dom0 audit[4143]: USER_DEVICE pid=4143 uid=0 auid=4294967295 ses=4294967295 msg='op="removed-device" device="/devices/pci0000:00/0000:00:14.0/usb2" device_rule=616C6C6F7720696420316436623A30303033206E616D6520227848434920486F737420436F6E74726F6C6C657222207669612D706F72742022757362322220776974682D696E746572666163652030393A30303A303020776974682D636F6E6E6563742D74797065202222 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:39:32 dom0 kernel: xhci_hcd 0000:00:14.0: USB bus 2 deregistered Apr 20 20:39:32 dom0 kernel: xhci_hcd 0000:00:14.0: remove, state 1 Apr 20 20:39:32 dom0 kernel: usb usb1: USB disconnect, device number 1 Apr 20 20:39:32 dom0 kernel: usb 1-1: USB disconnect, device number 2 Apr 20 20:39:32 dom0 audit[4143]: USER_DEVICE pid=4143 uid=0 auid=4294967295 ses=4294967295 msg='op="removed-device" device="/devices/pci0000:00/0000:00:14.0/usb1/1-1" device_rule=616C6C6F7720696420313734633A32303734206E616D65202241534D3130377822207669612D706F72742022312D312220776974682D696E74657266616365207B2030393A30303A30312030393A30303A3032207D20776974682D636F6E6E6563742D7479706520226E6F74207573656422 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:39:32 dom0 kernel: usb 1-2: USB disconnect, device number 3 Apr 20 20:39:32 dom0 kernel: usb 1-2.3: USB disconnect, device number 5 Apr 20 20:39:32 dom0 lvm[3712]: No longer monitoring thin pool qubes_dom0-vm--pool-tpool. Apr 20 20:39:32 dom0 lvm[3712]: Monitoring thin pool qubes_dom0-vm--pool-tpool. Apr 20 20:39:32 dom0 lvm[3712]: No longer monitoring thin pool qubes_dom0-vm--pool-tpool. Apr 20 20:39:32 dom0 lvm[3712]: Monitoring thin pool qubes_dom0-vm--pool-tpool. Apr 20 20:39:32 dom0 audit[4143]: USER_DEVICE pid=4143 uid=0 auid=4294967295 ses=4294967295 msg='op="removed-device" device="/devices/pci0000:00/0000:00:14.0/usb1/1-2/1-2.3" device_rule=616C6C6F7720696420303436643A63353339206E616D65202255534220526563656976657222207669612D706F72742022312D322E332220776974682D696E74657266616365207B2030333A30313A30312030333A30313A30322030333A30303A3030207D20776974682D636F6E6E6563742D747970652022686F74706C756722 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:39:32 dom0 kernel: usb 1-2.4: USB disconnect, device number 6 Apr 20 20:39:32 dom0 audit[4143]: USER_DEVICE pid=4143 uid=0 auid=4294967295 ses=4294967295 msg='op="removed-device" device="/devices/pci0000:00/0000:00:14.0/usb1/1-2/1-2.4" device_rule=616C6C6F7720696420303436643A63353437206E616D65202255534220526563656976657222207669612D706F72742022312D322E342220776974682D696E74657266616365207B2030333A30313A30322030333A30313A30312030333A30303A3030207D20776974682D636F6E6E6563742D747970652022686F74706C756722 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:39:32 dom0 audit[4143]: USER_DEVICE pid=4143 uid=0 auid=4294967295 ses=4294967295 msg='op="removed-device" device="/devices/pci0000:00/0000:00:14.0/usb1/1-2" device_rule=616C6C6F7720696420306264613A35343230206E616D652022342D506F72742055534220322E302048756222207669612D706F72742022312D322220776974682D696E74657266616365207B2030393A30303A30312030393A30303A3032207D20776974682D636F6E6E6563742D7479706520226E6F74207573656422 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:39:32 dom0 kernel: usb 1-4: USB disconnect, device number 4 Apr 20 20:39:32 dom0 kernel: usb 1-5: USB disconnect, device number 7 Apr 20 20:39:32 dom0 kernel: usb 1-5.1: USB disconnect, device number 9 Apr 20 20:39:32 dom0 kernel: usb 1-5.1.1: USB disconnect, device number 13 Apr 20 20:39:32 dom0 audit[4143]: USER_DEVICE pid=4143 uid=0 auid=4294967295 ses=4294967295 msg='op="removed-device" device="/devices/pci0000:00/0000:00:14.0/usb1/1-4" device_rule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exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:39:32 dom0 audit[4143]: USER_DEVICE pid=4143 uid=0 auid=4294967295 ses=4294967295 msg='op="removed-device" device="/devices/pci0000:00/0000:00:14.0/usb1/1-5/1-5.1/1-5.1.1" device_rule=616C6C6F7720696420303436643A63353361206E616D65202255534220526563656976657222207669612D706F72742022312D352E312E312220776974682D696E74657266616365207B2030333A30313A30312030333A30313A30322030333A30303A3030207D20776974682D636F6E6E6563742D747970652022756E6B6E6F776E22 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:39:32 dom0 audit[4143]: USER_DEVICE pid=4143 uid=0 auid=4294967295 ses=4294967295 msg='op="removed-device" device="/devices/pci0000:00/0000:00:14.0/usb1/1-5/1-5.1" device_rule=616C6C6F7720696420303565333A30363130206E616D652022555342322E312048756222207669612D706F72742022312D352E312220776974682D696E74657266616365207B2030393A30303A30312030393A30303A3032207D20776974682D636F6E6E6563742D747970652022686F74706C756722 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:39:32 dom0 audit[4143]: USER_DEVICE pid=4143 uid=0 auid=4294967295 ses=4294967295 msg='op="removed-device" device="/devices/pci0000:00/0000:00:14.0/usb1/1-5/1-5.3" device_rule=626C6F636B20696420323730383A30303031206E616D65202241756469656E74206944323222207669612D706F72742022312D352E332220776974682D696E74657266616365207B2030313A30313A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302066653A30313A30312030313A30313A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302030313A30323A32302066653A30313A3031207D20776974682D636F6E6E6563742D747970652022686F74706C756722 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:39:32 dom0 audit[4143]: USER_DEVICE pid=4143 uid=0 auid=4294967295 ses=4294967295 msg='op="removed-device" device="/devices/pci0000:00/0000:00:14.0/usb1/1-5" device_rule=616C6C6F7720696420313734633A32303734206E616D65202241534D3130377822207669612D706F72742022312D352220776974682D696E74657266616365207B2030393A30303A30312030393A30303A3032207D20776974682D636F6E6E6563742D7479706520226E6F74207573656422 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:39:32 dom0 kernel: usb 1-5.3: USB disconnect, device number 11 Apr 20 20:39:32 dom0 kernel: usb 1-10: USB disconnect, device number 8 Apr 20 20:39:32 dom0 kernel: usb 1-10.1: USB disconnect, device number 12 Apr 20 20:39:32 dom0 kernel: usb 1-10.1.2: USB disconnect, device number 16 Apr 20 20:39:32 dom0 kernel: usb 1-10.1.4: USB disconnect, device number 18 Apr 20 20:39:32 dom0 audit[4143]: USER_DEVICE pid=4143 uid=0 auid=4294967295 ses=4294967295 msg='op="removed-device" device="/devices/pci0000:00/0000:00:14.0/usb1/1-10/1-10.1/1-10.1.2" device_rule=626C6F636B20696420306366323A61323030206E616D6520224C69616E4C692D537472696D657220506C75732D312E3522207669612D706F72742022312D31302E312E322220776974682D696E74657266616365207B2066663A66663A66662030333A30303A3030207D20776974682D636F6E6E6563742D747970652022756E6B6E6F776E22 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:39:32 dom0 audit[4143]: USER_DEVICE pid=4143 uid=0 auid=4294967295 ses=4294967295 msg='op="removed-device" device="/devices/pci0000:00/0000:00:14.0/usb1/1-10/1-10.1/1-10.1.4" device_rule=626C6F636B20696420306366323A61313032206E616D6520224C69616E4C692D534C2D696E66696E6974792D76312E3422207669612D706F72742022312D31302E312E342220776974682D696E74657266616365207B2066663A66663A66662030333A30303A3030207D20776974682D636F6E6E6563742D747970652022756E6B6E6F776E22 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:39:32 dom0 audit[4143]: USER_DEVICE pid=4143 uid=0 auid=4294967295 ses=4294967295 msg='op="removed-device" device="/devices/pci0000:00/0000:00:14.0/usb1/1-10/1-10.1" device_rule=616C6C6F7720696420316134303A30313031206E616D65202255534220322E302048756222207669612D706F72742022312D31302E312220776974682D696E746572666163652030393A30303A303020776974682D636F6E6E6563742D747970652022686F74706C756722 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:39:32 dom0 kernel: usb 1-10.2: USB disconnect, device number 15 Apr 20 20:39:32 dom0 audit[4143]: USER_DEVICE pid=4143 uid=0 auid=4294967295 ses=4294967295 msg='op="removed-device" device="/devices/pci0000:00/0000:00:14.0/usb1/1-10/1-10.2" device_rule=616C6C6F7720696420316134303A30313031206E616D65202255534220322E302048756222207669612D706F72742022312D31302E322220776974682D696E746572666163652030393A30303A303020776974682D636F6E6E6563742D747970652022686F74706C756722 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:39:32 dom0 audit[4143]: USER_DEVICE pid=4143 uid=0 auid=4294967295 ses=4294967295 msg='op="removed-device" device="/devices/pci0000:00/0000:00:14.0/usb1/1-10" device_rule=616C6C6F7720696420303565333A30363038206E616D652022555342322E302048756222207669612D706F72742022312D31302220776974682D696E746572666163652030393A30303A303020776974682D636F6E6E6563742D7479706520226E6F74207573656422 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:39:32 dom0 audit[4143]: USER_DEVICE pid=4143 uid=0 auid=4294967295 ses=4294967295 msg='op="removed-device" device="/devices/pci0000:00/0000:00:14.0/usb1/1-11" device_rule=626C6F636B20696420303431363A37333935206E616D6520224C69616E4C692D47415F49492D4C43445F76312E3322207669612D706F72742022312D31312220776974682D696E74657266616365207B2066663A30303A30302030333A30303A3030207D20776974682D636F6E6E6563742D747970652022686F74706C756722 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:39:32 dom0 kernel: usb 1-11: USB disconnect, device number 10 Apr 20 20:39:32 dom0 kernel: usb 1-13: USB disconnect, device number 14 Apr 20 20:39:32 dom0 kernel: usb 1-14: USB disconnect, device number 17 Apr 20 20:39:32 dom0 audit[4143]: USER_DEVICE pid=4143 uid=0 auid=4294967295 ses=4294967295 msg='op="removed-device" device="/devices/pci0000:00/0000:00:14.0/usb1/1-13" device_rule=626C6F636B20696420306230353A31396166206E616D65202241555241204C454420436F6E74726F6C6C657222207669612D706F72742022312D31332220776974682D696E74657266616365207B2066663A66663A66662030333A30303A3030207D20776974682D636F6E6E6563742D7479706520226E6F74207573656422 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:39:32 dom0 audit[4143]: USER_DEVICE pid=4143 uid=0 auid=4294967295 ses=4294967295 msg='op="removed-device" device="/devices/pci0000:00/0000:00:14.0/usb1/1-14" device_rule=626C6F636B20696420383038373A30303332206E616D65202222207669612D706F72742022312D31342220776974682D696E74657266616365207B2065303A30313A30312065303A30313A30312065303A30313A30312065303A30313A30312065303A30313A30312065303A30313A30312065303A30313A30312065303A30313A3031207D20776974682D636F6E6E6563742D7479706520226E6F74207573656422 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:39:32 dom0 audit[4143]: USER_DEVICE pid=4143 uid=0 auid=4294967295 ses=4294967295 msg='op="removed-device" device="/devices/pci0000:00/0000:00:14.0/usb1" device_rule=616C6C6F7720696420316436623A30303032206E616D6520227848434920486F737420436F6E74726F6C6C657222207669612D706F72742022757362312220776974682D696E746572666163652030393A30303A303020776974682D636F6E6E6563742D74797065202222 exe="/usr/sbin/usbguard-daemon" hostname=? addr=? terminal=? res=success' Apr 20 20:39:32 dom0 kernel: xhci_hcd 0000:00:14.0: USB bus 1 deregistered Apr 20 20:39:32 dom0 kernel: pciback 0000:00:14.0: xen_pciback: seizing device Apr 20 20:39:32 dom0 kernel: xen: registering gsi 16 triggering 0 polarity 1 Apr 20 20:39:32 dom0 kernel: Already setup the GSI :16 Apr 20 20:39:32 dom0 kernel: memmap_init_zone_device initialised 32768 pages in 0ms Apr 20 20:39:32 dom0 kernel: loop0: detected capacity change from 0 to 1045968 Apr 20 20:39:33 dom0 kernel: loop1: detected capacity change from 0 to 1045968 Apr 20 20:39:33 dom0 kernel: pciback 0000:05:00.0: xen_pciback: vpci: assign to virtual slot 0 Apr 20 20:39:33 dom0 kernel: pciback 0000:05:00.0: registering for 2 Apr 20 20:39:33 dom0 kernel: pciback 0000:06:00.0: xen_pciback: vpci: assign to virtual slot 1 Apr 20 20:39:33 dom0 kernel: pciback 0000:06:00.0: registering for 2 Apr 20 20:39:33 dom0 kernel: xen-blkback: backend/vbd/2/51712: using 1 queues, protocol 1 (x86_64-abi) persistent grants Apr 20 20:39:33 dom0 kernel: xen-blkback: backend/vbd/2/51728: using 1 queues, protocol 1 (x86_64-abi) persistent grants Apr 20 20:39:33 dom0 kernel: xen-blkback: backend/vbd/2/51744: using 1 queues, protocol 1 (x86_64-abi) persistent grants Apr 20 20:39:33 dom0 kernel: xen-blkback: backend/vbd/2/51760: using 1 queues, protocol 1 (x86_64-abi) persistent grants Apr 20 20:39:34 dom0 kernel: xen: registering gsi 16 triggering 0 polarity 1 Apr 20 20:39:34 dom0 kernel: Already setup the GSI :16 Apr 20 20:39:34 dom0 kernel: xen: registering gsi 19 triggering 0 polarity 1 Apr 20 20:39:34 dom0 kernel: Already setup the GSI :19 Apr 20 20:39:34 dom0 qubesd[4364]: vm.sys-net: Setting Qubes DB info for the VM Apr 20 20:39:34 dom0 qubesd[4364]: vm.sys-net: Starting Qubes DB Apr 20 20:39:34 dom0 audit[5736]: CRED_ACQ pid=5736 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:setcred grantors=pam_rootok acct="shydonnie" exe="/usr/sbin/runuser" hostname=? addr=? terminal=? res=success' Apr 20 20:39:34 dom0 kernel: kauditd_printk_skb: 251 callbacks suppressed Apr 20 20:39:34 dom0 kernel: audit: type=1103 audit(1713663574.381:341): pid=5736 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:setcred grantors=pam_rootok acct="shydonnie" exe="/usr/sbin/runuser" hostname=? addr=? terminal=? res=success' Apr 20 20:39:34 dom0 runuser[5736]: pam_unix(runuser:session): session opened for user shydonnie(uid=1000) by (uid=0) Apr 20 20:39:34 dom0 kernel: audit: type=1105 audit(1713663574.382:342): pid=5736 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:session_open grantors=pam_keyinit,pam_limits,pam_unix acct="shydonnie" exe="/usr/sbin/runuser" hostname=? addr=? terminal=? res=success' Apr 20 20:39:34 dom0 audit[5736]: USER_START pid=5736 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:session_open grantors=pam_keyinit,pam_limits,pam_unix acct="shydonnie" exe="/usr/sbin/runuser" hostname=? addr=? terminal=? res=success' Apr 20 20:39:34 dom0 runuser[5736]: pam_unix(runuser:session): session closed for user shydonnie Apr 20 20:39:34 dom0 audit[5736]: USER_END pid=5736 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:session_close grantors=pam_keyinit,pam_limits,pam_unix acct="shydonnie" exe="/usr/sbin/runuser" hostname=? addr=? terminal=? res=success' Apr 20 20:39:34 dom0 audit[5736]: CRED_DISP pid=5736 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:setcred grantors=pam_rootok acct="shydonnie" exe="/usr/sbin/runuser" hostname=? addr=? terminal=? res=success' Apr 20 20:39:34 dom0 kernel: audit: type=1106 audit(1713663574.387:343): pid=5736 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:session_close grantors=pam_keyinit,pam_limits,pam_unix acct="shydonnie" exe="/usr/sbin/runuser" hostname=? addr=? terminal=? res=success' Apr 20 20:39:34 dom0 kernel: audit: type=1104 audit(1713663574.387:344): pid=5736 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:setcred grantors=pam_rootok acct="shydonnie" exe="/usr/sbin/runuser" hostname=? addr=? terminal=? res=success' Apr 20 20:39:34 dom0 qubesd[4364]: vm.sys-net: Activating the sys-net VM Apr 20 20:39:34 dom0 audit[5746]: CRED_ACQ pid=5746 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:setcred grantors=pam_rootok acct="shydonnie" exe="/usr/sbin/runuser" hostname=? addr=? terminal=? res=success' Apr 20 20:39:34 dom0 kernel: audit: type=1103 audit(1713663574.395:345): pid=5746 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:setcred grantors=pam_rootok acct="shydonnie" exe="/usr/sbin/runuser" hostname=? addr=? terminal=? res=success' Apr 20 20:39:34 dom0 runuser[5746]: pam_unix(runuser:session): session opened for user shydonnie(uid=1000) by (uid=0) Apr 20 20:39:34 dom0 audit[5746]: USER_START pid=5746 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:session_open grantors=pam_keyinit,pam_limits,pam_unix acct="shydonnie" exe="/usr/sbin/runuser" hostname=? addr=? terminal=? res=success' Apr 20 20:39:34 dom0 kernel: audit: type=1105 audit(1713663574.396:346): pid=5746 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:session_open grantors=pam_keyinit,pam_limits,pam_unix acct="shydonnie" exe="/usr/sbin/runuser" hostname=? addr=? terminal=? res=success' Apr 20 20:39:34 dom0 lvm[3712]: No longer monitoring thin pool qubes_dom0-vm--pool-tpool. Apr 20 20:39:34 dom0 lvm[3712]: Monitoring thin pool qubes_dom0-vm--pool-tpool. Apr 20 20:39:34 dom0 lvm[3712]: No longer monitoring thin pool qubes_dom0-vm--pool-tpool. Apr 20 20:39:34 dom0 lvm[3712]: Monitoring thin pool qubes_dom0-vm--pool-tpool. Apr 20 20:39:34 dom0 libvirtd[4221]: libvirt version: 8.9.0, package: 6.fc37 (Unknown, 2023-08-17-23:38:43, ) Apr 20 20:39:34 dom0 libvirtd[4221]: hostname: dom0 Apr 20 20:39:34 dom0 libvirtd[4221]: internal error: Unable to reset PCI device 0000:00:14.0: no FLR, PM reset or bus reset available Apr 20 20:39:34 dom0 kernel: loop2: detected capacity change from 0 to 1045968 Apr 20 20:39:34 dom0 kernel: loop3: detected capacity change from 0 to 1045968 Apr 20 20:39:34 dom0 kernel: pciback 0000:00:14.0: xen_pciback: vpci: assign to virtual slot 0 Apr 20 20:39:34 dom0 kernel: pciback 0000:00:14.0: registering for 4 Apr 20 20:39:35 dom0 kernel: xen-blkback: backend/vbd/4/51712: using 1 queues, protocol 1 (x86_64-abi) persistent grants Apr 20 20:39:35 dom0 kernel: xen-blkback: backend/vbd/4/51728: using 1 queues, protocol 1 (x86_64-abi) persistent grants Apr 20 20:39:35 dom0 kernel: xen-blkback: backend/vbd/4/51744: using 1 queues, protocol 1 (x86_64-abi) persistent grants Apr 20 20:39:35 dom0 kernel: xen: registering gsi 16 triggering 0 polarity 1 Apr 20 20:39:35 dom0 kernel: Already setup the GSI :16 Apr 20 20:39:35 dom0 kernel: xen: registering gsi 16 triggering 0 polarity 1 Apr 20 20:39:35 dom0 kernel: Already setup the GSI :16 Apr 20 20:39:35 dom0 kernel: xen: registering gsi 16 triggering 0 polarity 1 Apr 20 20:39:35 dom0 kernel: Already setup the GSI :16 Apr 20 20:39:35 dom0 kernel: xen: registering gsi 16 triggering 0 polarity 1 Apr 20 20:39:35 dom0 kernel: Already setup the GSI :16 Apr 20 20:39:35 dom0 kernel: xen: registering gsi 16 triggering 0 polarity 1 Apr 20 20:39:35 dom0 kernel: Already setup the GSI :16 Apr 20 20:39:35 dom0 kernel: xen: registering gsi 16 triggering 0 polarity 1 Apr 20 20:39:35 dom0 kernel: Already setup the GSI :16 Apr 20 20:39:35 dom0 kernel: xen-blkback: backend/vbd/4/51760: using 1 queues, protocol 1 (x86_64-abi) persistent grants Apr 20 20:39:35 dom0 kernel: xen: registering gsi 16 triggering 0 polarity 1 Apr 20 20:39:35 dom0 kernel: Already setup the GSI :16 Apr 20 20:39:35 dom0 qubesd[4364]: vm.sys-usb: Setting Qubes DB info for the VM Apr 20 20:39:35 dom0 qubesd[4364]: vm.sys-usb: Starting Qubes DB Apr 20 20:39:35 dom0 audit[6034]: CRED_ACQ pid=6034 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:setcred grantors=pam_rootok acct="shydonnie" exe="/usr/sbin/runuser" hostname=? addr=? terminal=? res=success' Apr 20 20:39:35 dom0 runuser[6034]: pam_unix(runuser:session): session opened for user shydonnie(uid=1000) by (uid=0) Apr 20 20:39:35 dom0 kernel: audit: type=1103 audit(1713663575.793:347): pid=6034 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:setcred grantors=pam_rootok acct="shydonnie" exe="/usr/sbin/runuser" hostname=? addr=? terminal=? res=success' Apr 20 20:39:35 dom0 kernel: audit: type=1105 audit(1713663575.793:348): pid=6034 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:session_open grantors=pam_keyinit,pam_limits,pam_unix acct="shydonnie" exe="/usr/sbin/runuser" hostname=? addr=? terminal=? res=success' Apr 20 20:39:35 dom0 audit[6034]: USER_START pid=6034 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:session_open grantors=pam_keyinit,pam_limits,pam_unix acct="shydonnie" exe="/usr/sbin/runuser" hostname=? addr=? terminal=? res=success' Apr 20 20:39:35 dom0 runuser[6034]: pam_unix(runuser:session): session closed for user shydonnie Apr 20 20:39:35 dom0 audit[6034]: USER_END pid=6034 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:session_close grantors=pam_keyinit,pam_limits,pam_unix acct="shydonnie" exe="/usr/sbin/runuser" hostname=? addr=? terminal=? res=success' Apr 20 20:39:35 dom0 audit[6034]: CRED_DISP pid=6034 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:setcred grantors=pam_rootok acct="shydonnie" exe="/usr/sbin/runuser" hostname=? addr=? terminal=? res=success' Apr 20 20:39:35 dom0 kernel: audit: type=1106 audit(1713663575.798:349): pid=6034 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:session_close grantors=pam_keyinit,pam_limits,pam_unix acct="shydonnie" exe="/usr/sbin/runuser" hostname=? addr=? terminal=? res=success' Apr 20 20:39:35 dom0 kernel: audit: type=1104 audit(1713663575.798:350): pid=6034 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:setcred grantors=pam_rootok acct="shydonnie" exe="/usr/sbin/runuser" hostname=? addr=? terminal=? res=success' Apr 20 20:39:35 dom0 qubesd[4364]: vm.sys-usb: Activating the sys-usb VM Apr 20 20:39:35 dom0 audit[6040]: CRED_ACQ pid=6040 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:setcred grantors=pam_rootok acct="shydonnie" exe="/usr/sbin/runuser" hostname=? addr=? terminal=? res=success' Apr 20 20:39:35 dom0 runuser[6040]: pam_unix(runuser:session): session opened for user shydonnie(uid=1000) by (uid=0) Apr 20 20:39:35 dom0 audit[6040]: USER_START pid=6040 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:session_open grantors=pam_keyinit,pam_limits,pam_unix acct="shydonnie" exe="/usr/sbin/runuser" hostname=? addr=? terminal=? res=success' Apr 20 20:39:36 dom0 kernel: xen-blkback: backend/vbd/1/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Apr 20 20:39:36 dom0 kernel: xen-blkback: backend/vbd/1/51728: using 2 queues, protocol 1 (x86_64-abi) persistent grants Apr 20 20:39:36 dom0 kernel: xen-blkback: backend/vbd/1/51744: using 2 queues, protocol 1 (x86_64-abi) persistent grants Apr 20 20:39:36 dom0 kernel: xen-blkback: backend/vbd/1/51760: using 2 queues, protocol 1 (x86_64-abi) persistent grants Apr 20 20:39:37 dom0 kernel: xen-blkback: backend/vbd/3/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Apr 20 20:39:37 dom0 kernel: xen-blkback: backend/vbd/3/51728: using 2 queues, protocol 1 (x86_64-abi) persistent grants Apr 20 20:39:38 dom0 kernel: xen-blkback: backend/vbd/3/51744: using 2 queues, protocol 1 (x86_64-abi) persistent grants Apr 20 20:39:38 dom0 kernel: xen-blkback: backend/vbd/3/51760: using 2 queues, protocol 1 (x86_64-abi) persistent grants Apr 20 20:39:39 dom0 runuser[5746]: pam_unix(runuser:session): session closed for user shydonnie Apr 20 20:39:39 dom0 audit[5746]: USER_END pid=5746 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:session_close grantors=pam_keyinit,pam_limits,pam_unix acct="shydonnie" exe="/usr/sbin/runuser" hostname=? addr=? terminal=? res=success' Apr 20 20:39:39 dom0 audit[5746]: CRED_DISP pid=5746 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:setcred grantors=pam_rootok acct="shydonnie" exe="/usr/sbin/runuser" hostname=? addr=? terminal=? res=success' Apr 20 20:39:39 dom0 systemd[1]: Finished qubes-vm@sys-net.service - Start Qubes VM sys-net. Apr 20 20:39:39 dom0 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=qubes-vm@sys-net comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:39 dom0 lvm[3712]: No longer monitoring thin pool qubes_dom0-vm--pool-tpool. Apr 20 20:39:39 dom0 lvm[3712]: Monitoring thin pool qubes_dom0-vm--pool-tpool. Apr 20 20:39:39 dom0 lvm[3712]: No longer monitoring thin pool qubes_dom0-vm--pool-tpool. Apr 20 20:39:39 dom0 lvm[3712]: Monitoring thin pool qubes_dom0-vm--pool-tpool. Apr 20 20:39:40 dom0 kernel: loop4: detected capacity change from 0 to 1045968 Apr 20 20:39:40 dom0 qubesd[4364]: vm.sys-firewall: Setting Qubes DB info for the VM Apr 20 20:39:40 dom0 qubesd[4364]: vm.sys-firewall: Starting Qubes DB Apr 20 20:39:40 dom0 audit[6339]: CRED_ACQ pid=6339 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:setcred grantors=pam_rootok acct="shydonnie" exe="/usr/sbin/runuser" hostname=? addr=? terminal=? res=success' Apr 20 20:39:40 dom0 runuser[6339]: pam_unix(runuser:session): session opened for user shydonnie(uid=1000) by (uid=0) Apr 20 20:39:40 dom0 kernel: kauditd_printk_skb: 5 callbacks suppressed Apr 20 20:39:40 dom0 kernel: audit: type=1103 audit(1713663580.658:356): pid=6339 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:setcred grantors=pam_rootok acct="shydonnie" exe="/usr/sbin/runuser" hostname=? addr=? terminal=? res=success' Apr 20 20:39:40 dom0 kernel: audit: type=1105 audit(1713663580.658:357): pid=6339 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:session_open grantors=pam_keyinit,pam_limits,pam_unix acct="shydonnie" exe="/usr/sbin/runuser" hostname=? addr=? terminal=? res=success' Apr 20 20:39:40 dom0 audit[6339]: USER_START pid=6339 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:session_open grantors=pam_keyinit,pam_limits,pam_unix acct="shydonnie" exe="/usr/sbin/runuser" hostname=? addr=? terminal=? res=success' Apr 20 20:39:40 dom0 runuser[6339]: pam_unix(runuser:session): session closed for user shydonnie Apr 20 20:39:40 dom0 audit[6339]: USER_END pid=6339 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:session_close grantors=pam_keyinit,pam_limits,pam_unix acct="shydonnie" exe="/usr/sbin/runuser" hostname=? addr=? terminal=? res=success' Apr 20 20:39:40 dom0 audit[6339]: CRED_DISP pid=6339 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:setcred grantors=pam_rootok acct="shydonnie" exe="/usr/sbin/runuser" hostname=? addr=? terminal=? res=success' Apr 20 20:39:40 dom0 kernel: audit: type=1106 audit(1713663580.664:358): pid=6339 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:session_close grantors=pam_keyinit,pam_limits,pam_unix acct="shydonnie" exe="/usr/sbin/runuser" hostname=? addr=? terminal=? res=success' Apr 20 20:39:40 dom0 kernel: audit: type=1104 audit(1713663580.664:359): pid=6339 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:setcred grantors=pam_rootok acct="shydonnie" exe="/usr/sbin/runuser" hostname=? addr=? terminal=? res=success' Apr 20 20:39:40 dom0 qubesd[4364]: vm.sys-firewall: Activating the sys-firewall VM Apr 20 20:39:40 dom0 audit[6349]: CRED_ACQ pid=6349 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:setcred grantors=pam_rootok acct="shydonnie" exe="/usr/sbin/runuser" hostname=? addr=? terminal=? res=success' Apr 20 20:39:40 dom0 kernel: audit: type=1103 audit(1713663580.674:360): pid=6349 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:setcred grantors=pam_rootok acct="shydonnie" exe="/usr/sbin/runuser" hostname=? addr=? terminal=? res=success' Apr 20 20:39:40 dom0 runuser[6349]: pam_unix(runuser:session): session opened for user shydonnie(uid=1000) by (uid=0) Apr 20 20:39:40 dom0 audit[6349]: USER_START pid=6349 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:session_open grantors=pam_keyinit,pam_limits,pam_unix acct="shydonnie" exe="/usr/sbin/runuser" hostname=? addr=? terminal=? res=success' Apr 20 20:39:40 dom0 kernel: audit: type=1105 audit(1713663580.675:361): pid=6349 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:session_open grantors=pam_keyinit,pam_limits,pam_unix acct="shydonnie" exe="/usr/sbin/runuser" hostname=? addr=? terminal=? res=success' Apr 20 20:39:41 dom0 kernel: xen-blkback: backend/vbd/5/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Apr 20 20:39:41 dom0 kernel: xen-blkback: backend/vbd/5/51728: using 2 queues, protocol 1 (x86_64-abi) persistent grants Apr 20 20:39:41 dom0 kernel: xen-blkback: backend/vbd/5/51744: using 2 queues, protocol 1 (x86_64-abi) persistent grants Apr 20 20:39:41 dom0 kernel: xen-blkback: backend/vbd/5/51760: using 2 queues, protocol 1 (x86_64-abi) persistent grants Apr 20 20:39:44 dom0 audit[6349]: USER_END pid=6349 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:session_close grantors=pam_keyinit,pam_limits,pam_unix acct="shydonnie" exe="/usr/sbin/runuser" hostname=? addr=? terminal=? res=success' Apr 20 20:39:44 dom0 audit[6349]: CRED_DISP pid=6349 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:setcred grantors=pam_rootok acct="shydonnie" exe="/usr/sbin/runuser" hostname=? addr=? terminal=? res=success' Apr 20 20:39:44 dom0 runuser[6349]: pam_unix(runuser:session): session closed for user shydonnie Apr 20 20:39:44 dom0 kernel: audit: type=1106 audit(1713663584.047:362): pid=6349 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:session_close grantors=pam_keyinit,pam_limits,pam_unix acct="shydonnie" exe="/usr/sbin/runuser" hostname=? addr=? terminal=? res=success' Apr 20 20:39:44 dom0 kernel: audit: type=1104 audit(1713663584.047:363): pid=6349 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:setcred grantors=pam_rootok acct="shydonnie" exe="/usr/sbin/runuser" hostname=? addr=? terminal=? res=success' Apr 20 20:39:44 dom0 systemd[1]: Finished qubes-vm@sys-firewall.service - Start Qubes VM sys-firewall. Apr 20 20:39:44 dom0 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=qubes-vm@sys-firewall comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:44 dom0 kernel: audit: type=1130 audit(1713663584.060:364): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=qubes-vm@sys-firewall comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:44 dom0 lvm[3712]: No longer monitoring thin pool qubes_dom0-vm--pool-tpool. Apr 20 20:39:44 dom0 lvm[3712]: Monitoring thin pool qubes_dom0-vm--pool-tpool. Apr 20 20:39:44 dom0 lvm[3712]: No longer monitoring thin pool qubes_dom0-vm--pool-tpool. Apr 20 20:39:44 dom0 lvm[3712]: Monitoring thin pool qubes_dom0-vm--pool-tpool. Apr 20 20:39:45 dom0 kernel: loop5: detected capacity change from 0 to 1045968 Apr 20 20:39:45 dom0 qubesd[4364]: vm.sys-whonix: Setting Qubes DB info for the VM Apr 20 20:39:45 dom0 qubesd[4364]: vm.sys-whonix: Starting Qubes DB Apr 20 20:39:45 dom0 audit[6563]: CRED_ACQ pid=6563 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:setcred grantors=pam_rootok acct="shydonnie" exe="/usr/sbin/runuser" hostname=? addr=? terminal=? res=success' Apr 20 20:39:45 dom0 kernel: audit: type=1103 audit(1713663585.243:365): pid=6563 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:setcred grantors=pam_rootok acct="shydonnie" exe="/usr/sbin/runuser" hostname=? addr=? terminal=? res=success' Apr 20 20:39:45 dom0 runuser[6563]: pam_unix(runuser:session): session opened for user shydonnie(uid=1000) by (uid=0) Apr 20 20:39:45 dom0 audit[6563]: USER_START pid=6563 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:session_open grantors=pam_keyinit,pam_limits,pam_unix acct="shydonnie" exe="/usr/sbin/runuser" hostname=? addr=? terminal=? res=success' Apr 20 20:39:45 dom0 runuser[6563]: pam_unix(runuser:session): session closed for user shydonnie Apr 20 20:39:45 dom0 audit[6563]: USER_END pid=6563 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:session_close grantors=pam_keyinit,pam_limits,pam_unix acct="shydonnie" exe="/usr/sbin/runuser" hostname=? addr=? terminal=? res=success' Apr 20 20:39:45 dom0 audit[6563]: CRED_DISP pid=6563 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:setcred grantors=pam_rootok acct="shydonnie" exe="/usr/sbin/runuser" hostname=? addr=? terminal=? res=success' Apr 20 20:39:45 dom0 qubesd[4364]: vm.sys-whonix: Activating the sys-whonix VM Apr 20 20:39:45 dom0 audit[6572]: CRED_ACQ pid=6572 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:setcred grantors=pam_rootok acct="shydonnie" exe="/usr/sbin/runuser" hostname=? addr=? terminal=? res=success' Apr 20 20:39:45 dom0 runuser[6572]: pam_unix(runuser:session): session opened for user shydonnie(uid=1000) by (uid=0) Apr 20 20:39:45 dom0 audit[6572]: USER_START pid=6572 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:session_open grantors=pam_keyinit,pam_limits,pam_unix acct="shydonnie" exe="/usr/sbin/runuser" hostname=? addr=? terminal=? res=success' Apr 20 20:39:45 dom0 runuser[6040]: pam_unix(runuser:session): session closed for user shydonnie Apr 20 20:39:45 dom0 kernel: kauditd_printk_skb: 5 callbacks suppressed Apr 20 20:39:45 dom0 kernel: audit: type=1106 audit(1713663585.856:371): pid=6040 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:session_close grantors=pam_keyinit,pam_limits,pam_unix acct="shydonnie" exe="/usr/sbin/runuser" hostname=? addr=? terminal=? res=success' Apr 20 20:39:45 dom0 kernel: audit: type=1104 audit(1713663585.856:372): pid=6040 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:setcred grantors=pam_rootok acct="shydonnie" exe="/usr/sbin/runuser" hostname=? addr=? terminal=? res=success' Apr 20 20:39:45 dom0 audit[6040]: USER_END pid=6040 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:session_close grantors=pam_keyinit,pam_limits,pam_unix acct="shydonnie" exe="/usr/sbin/runuser" hostname=? addr=? terminal=? res=success' Apr 20 20:39:45 dom0 audit[6040]: CRED_DISP pid=6040 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:setcred grantors=pam_rootok acct="shydonnie" exe="/usr/sbin/runuser" hostname=? addr=? terminal=? res=success' Apr 20 20:39:45 dom0 systemd[1]: Finished qubes-vm@sys-usb.service - Start Qubes VM sys-usb. Apr 20 20:39:45 dom0 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=qubes-vm@sys-usb comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:45 dom0 kernel: audit: type=1130 audit(1713663585.868:373): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=qubes-vm@sys-usb comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:45 dom0 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Apr 20 20:39:45 dom0 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Apr 20 20:39:45 dom0 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:45 dom0 kernel: audit: type=1130 audit(1713663585.883:374): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:45 dom0 systemd[1]: Started crond.service - Command Scheduler. Apr 20 20:39:45 dom0 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=crond comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:45 dom0 kernel: audit: type=1130 audit(1713663585.886:375): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=crond comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:45 dom0 systemd[1]: Starting lightdm.service - Light Display Manager... Apr 20 20:39:45 dom0 systemd[1]: Starting plymouth-quit-wait.service - Hold until boot process finishes up... Apr 20 20:39:45 dom0 crond[6579]: (CRON) STARTUP (1.6.1) Apr 20 20:39:45 dom0 crond[6579]: (CRON) INFO (Syslog will be used instead of sendmail.) Apr 20 20:39:45 dom0 crond[6579]: (CRON) INFO (RANDOM_DELAY will be scaled with factor 92% if used.) Apr 20 20:39:45 dom0 crond[6579]: (CRON) INFO (running with inotify support) Apr 20 20:39:45 dom0 systemd[1]: Received SIGRTMIN+21 from PID 651 (plymouthd). Apr 20 20:39:45 dom0 systemd[1]: Started lightdm.service - Light Display Manager. Apr 20 20:39:45 dom0 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=lightdm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:45 dom0 kernel: audit: type=1130 audit(1713663585.927:376): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=lightdm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:45 dom0 systemd[1]: Reached target nss-user-lookup.target - User and Group Name Lookups. Apr 20 20:39:45 dom0 audit: BPF prog-id=64 op=LOAD Apr 20 20:39:45 dom0 kernel: audit: type=1334 audit(1713663585.930:377): prog-id=64 op=LOAD Apr 20 20:39:45 dom0 systemd[1]: Starting accounts-daemon.service - Accounts Service... Apr 20 20:39:45 dom0 accounts-daemon[6590]: started daemon version 22.39.0 Apr 20 20:39:45 dom0 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=accounts-daemon comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:45 dom0 systemd[1]: Started accounts-daemon.service - Accounts Service. Apr 20 20:39:45 dom0 kernel: audit: type=1130 audit(1713663585.966:378): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=accounts-daemon comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:46 dom0 kernel: xen-blkback: backend/vbd/6/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Apr 20 20:39:46 dom0 kernel: xen-blkback: backend/vbd/6/51728: using 2 queues, protocol 1 (x86_64-abi) persistent grants Apr 20 20:39:46 dom0 kernel: xen-blkback: backend/vbd/6/51744: using 2 queues, protocol 1 (x86_64-abi) persistent grants Apr 20 20:39:46 dom0 kernel: xen-blkback: backend/vbd/6/51760: using 2 queues, protocol 1 (x86_64-abi) persistent grants Apr 20 20:39:46 dom0 qubesd[4364]: vm.sys-audio: Starting sys-audio Apr 20 20:39:46 dom0 systemd[1]: Stopped target sound.target - Sound Card. Apr 20 20:39:46 dom0 systemd[1]: Received SIGRTMIN+21 from PID 651 (plymouthd). Apr 20 20:39:46 dom0 systemd[1]: Finished plymouth-quit-wait.service - Hold until boot process finishes up. Apr 20 20:39:46 dom0 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=plymouth-quit-wait comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:46 dom0 kernel: audit: type=1130 audit(1713663586.490:379): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=plymouth-quit-wait comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:46 dom0 systemd[1]: Started serial-getty@hvc0.service - Serial Getty on hvc0. Apr 20 20:39:46 dom0 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=serial-getty@hvc0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:46 dom0 systemd[1]: Reached target getty.target - Login Prompts. Apr 20 20:39:46 dom0 kernel: audit: type=1130 audit(1713663586.513:380): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=serial-getty@hvc0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:46 dom0 audit[6662]: CRED_ACQ pid=6662 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:setcred grantors=pam_env,pam_permit acct="lightdm" exe="/usr/sbin/lightdm" hostname=? addr=? terminal=:0 res=success' Apr 20 20:39:46 dom0 lightdm[6662]: pam_unix(lightdm-greeter:session): session opened for user lightdm(uid=993) by (uid=0) Apr 20 20:39:46 dom0 systemd[1]: Created slice user-993.slice - User Slice of UID 993. Apr 20 20:39:46 dom0 systemd[1]: Starting user-runtime-dir@993.service - User Runtime Directory /run/user/993... Apr 20 20:39:46 dom0 systemd-logind[4182]: New session c1 of user lightdm. Apr 20 20:39:46 dom0 systemd[1]: Finished user-runtime-dir@993.service - User Runtime Directory /run/user/993. Apr 20 20:39:46 dom0 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=user-runtime-dir@993 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:46 dom0 systemd[1]: Starting user@993.service - User Manager for UID 993... Apr 20 20:39:46 dom0 (systemd)[6668]: PAM unable to dlopen(/usr/lib64/security/pam_sss.so): /usr/lib64/security/pam_sss.so: cannot open shared object file: No such file or directory Apr 20 20:39:46 dom0 (systemd)[6668]: PAM adding faulty module: /usr/lib64/security/pam_sss.so Apr 20 20:39:46 dom0 dbus-broker-launch[4147]: Activation request for 'org.freedesktop.home1' failed: The systemd unit 'dbus-org.freedesktop.home1.service' could not be found. Apr 20 20:39:46 dom0 (systemd)[6668]: pam_systemd_home(systemd-user:account): systemd-homed is not available: Could not activate remote peer: activation request failed: unknown unit. Apr 20 20:39:46 dom0 audit[6668]: USER_ACCT pid=6668 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:accounting grantors=pam_unix acct="lightdm" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:46 dom0 audit[6668]: CRED_ACQ pid=6668 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:setcred grantors=? acct="lightdm" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed' Apr 20 20:39:46 dom0 audit[6668]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=8 a1=7ffd50532f60 a2=3 a3=7ffd50532c75 items=0 ppid=1 pid=6668 auid=993 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="(systemd)" exe="/usr/lib/systemd/systemd" key=(null) Apr 20 20:39:46 dom0 audit: PROCTITLE proctitle="(systemd)" Apr 20 20:39:46 dom0 (systemd)[6668]: pam_unix(systemd-user:session): session opened for user lightdm(uid=993) by (uid=0) Apr 20 20:39:46 dom0 audit[6668]: USER_START pid=6668 uid=0 auid=993 ses=1 msg='op=PAM:session_open grantors=pam_selinux,pam_selinux,pam_loginuid,pam_namespace,pam_systemd_home,pam_keyinit,pam_limits,pam_systemd,pam_unix acct="lightdm" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:46 dom0 kernel: pciback 0000:00:1f.3: xen_pciback: seizing device Apr 20 20:39:46 dom0 kernel: xen: registering gsi 17 triggering 0 polarity 1 Apr 20 20:39:46 dom0 kernel: Already setup the GSI :17 Apr 20 20:39:46 dom0 qubesd[4364]: vm.sys-audio: Start failed: usb device sys-usb:2-4 not available Apr 20 20:39:46 dom0 systemd[6668]: Queued start job for default target default.target. Apr 20 20:39:46 dom0 systemd[6668]: Created slice app.slice - User Application Slice. Apr 20 20:39:46 dom0 systemd[6668]: grub-boot-success.timer - Mark boot as successful after the user session has run 2 minutes was skipped because of a failed condition check (ConditionUser=!@system). Apr 20 20:39:46 dom0 systemd[6668]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Apr 20 20:39:46 dom0 systemd[6668]: Reached target paths.target - Paths. Apr 20 20:39:46 dom0 systemd[6668]: Reached target timers.target - Timers. Apr 20 20:39:46 dom0 systemd[6668]: Starting dbus.socket - D-Bus User Message Bus Socket... Apr 20 20:39:46 dom0 systemd[6668]: Listening on pulseaudio.socket - Sound System. Apr 20 20:39:46 dom0 systemd[6668]: Starting systemd-tmpfiles-setup.service - Create User's Volatile Files and Directories... Apr 20 20:39:46 dom0 systemd[6668]: Finished systemd-tmpfiles-setup.service - Create User's Volatile Files and Directories. Apr 20 20:39:46 dom0 systemd[6668]: Listening on dbus.socket - D-Bus User Message Bus Socket. Apr 20 20:39:46 dom0 systemd[6668]: Reached target sockets.target - Sockets. Apr 20 20:39:46 dom0 systemd[6668]: Reached target basic.target - Basic System. Apr 20 20:39:46 dom0 systemd[6668]: Reached target default.target - Main User Target. Apr 20 20:39:46 dom0 systemd[1]: Started user@993.service - User Manager for UID 993. Apr 20 20:39:46 dom0 systemd[6668]: Startup finished in 158ms. Apr 20 20:39:46 dom0 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=user@993 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:46 dom0 systemd[1]: Started session-c1.scope - Session c1 of User lightdm. Apr 20 20:39:46 dom0 audit[6662]: USER_START pid=6662 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:session_open grantors=pam_unix,pam_systemd acct="lightdm" exe="/usr/sbin/lightdm" hostname=? addr=? terminal=:0 res=success' Apr 20 20:39:46 dom0 systemd[6668]: Created slice session.slice - User Core Session Slice. Apr 20 20:39:46 dom0 systemd[6668]: Starting dbus-broker.service - D-Bus User Message Bus... Apr 20 20:39:46 dom0 dbus-broker-launch[6698]: Service file '/usr/share/dbus-1/services/dbus-qubes-app-menu.service' is not named after the D-Bus name 'org.qubesos.appmenu'. Apr 20 20:39:46 dom0 dbus-broker-launch[6698]: Service file '/usr/share/dbus-1/services/org.xfce.Thunar.FileManager1.service' is not named after the D-Bus name 'org.freedesktop.FileManager1'. Apr 20 20:39:46 dom0 dbus-broker-launch[6698]: Policy to allow eavesdropping in /usr/share/dbus-1/session.conf +31: Eavesdropping is deprecated and ignored Apr 20 20:39:46 dom0 dbus-broker-launch[6698]: Policy to allow eavesdropping in /usr/share/dbus-1/session.conf +33: Eavesdropping is deprecated and ignored Apr 20 20:39:46 dom0 systemd[6668]: Started dbus-broker.service - D-Bus User Message Bus. Apr 20 20:39:46 dom0 dbus-broker-launch[6698]: Ready Apr 20 20:39:46 dom0 systemd[6668]: Starting at-spi-dbus-bus.service - Accessibility services bus... Apr 20 20:39:46 dom0 systemd[6668]: Started at-spi-dbus-bus.service - Accessibility services bus. Apr 20 20:39:46 dom0 at-spi-bus-launcher[6705]: Policy to allow eavesdropping in /usr/share/defaults/at-spi2/accessibility.conf +15: Eavesdropping is deprecated and ignored Apr 20 20:39:46 dom0 at-spi-bus-launcher[6705]: Policy to allow eavesdropping in /usr/share/defaults/at-spi2/accessibility.conf +17: Eavesdropping is deprecated and ignored Apr 20 20:39:46 dom0 dbus-broker-launch[6705]: Ready Apr 20 20:39:46 dom0 systemd[6668]: Starting gvfs-daemon.service - Virtual filesystem service... Apr 20 20:39:46 dom0 systemd[6668]: Started gvfs-daemon.service - Virtual filesystem service. Apr 20 20:39:47 dom0 systemd[6668]: Created slice app-dbus\x2d:1.4\x2dorg.a11y.atspi.Registry.slice - Slice /app/dbus-:1.4-org.a11y.atspi.Registry. Apr 20 20:39:47 dom0 lightdm[6735]: PAM unable to dlopen(/usr/lib64/security/pam_sss.so): /usr/lib64/security/pam_sss.so: cannot open shared object file: No such file or directory Apr 20 20:39:47 dom0 lightdm[6735]: PAM adding faulty module: /usr/lib64/security/pam_sss.so Apr 20 20:39:47 dom0 systemd[6668]: Started dbus-:1.4-org.a11y.atspi.Registry@0.service. Apr 20 20:39:47 dom0 at-spi2-registryd[6736]: SpiRegistry daemon is running with well-known name - org.a11y.atspi.Registry Apr 20 20:39:47 dom0 qrexec-policy-daemon[4368]: qrexec: qubes.GetDate+nanoseconds: sys-usb -> @default: allowed to dom0 Apr 20 20:39:47 dom0 qrexec-policy-daemon[4368]: qrexec: qubes.InputKeyboard+: sys-usb -> @adminvm: allowed to dom0 Apr 20 20:39:47 dom0 audit: BPF prog-id=65 op=LOAD Apr 20 20:39:47 dom0 audit: BPF prog-id=66 op=LOAD Apr 20 20:39:47 dom0 audit: BPF prog-id=67 op=LOAD Apr 20 20:39:47 dom0 systemd[1]: Starting systemd-hostnamed.service - Hostname Service... Apr 20 20:39:47 dom0 qrexec-policy-daemon[4368]: qrexec: qubes.InputMouse+: sys-usb -> @adminvm: allowed to dom0 Apr 20 20:39:47 dom0 systemd[1]: Started systemd-hostnamed.service - Hostname Service. Apr 20 20:39:47 dom0 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:47 dom0 kernel: input: sys-usb: Logitech USB Receiver Keyboard as /devices/virtual/input/input24 Apr 20 20:39:47 dom0 kernel: input: sys-usb: Logitech USB Receiver as /devices/virtual/input/input25 Apr 20 20:39:47 dom0 qrexec-policy-daemon[4368]: qrexec: qubes.InputKeyboard+: sys-usb -> @adminvm: allowed to dom0 Apr 20 20:39:47 dom0 kernel: input: sys-usb: Logitech G903 as /devices/virtual/input/input26 Apr 20 20:39:48 dom0 systemd-logind[4182]: Watching system buttons on /dev/input/event4 (sys-usb: Logitech USB Receiver Keyboard) Apr 20 20:39:48 dom0 systemd-logind[4182]: Watching system buttons on /dev/input/event6 (sys-usb: Logitech G903) Apr 20 20:39:50 dom0 qrexec-policy-daemon[4368]: qrexec: qubes.InputKeyboard+: sys-usb -> @adminvm: allowed to dom0 Apr 20 20:39:50 dom0 qrexec-policy-daemon[4368]: qrexec: qubes.InputKeyboard+: sys-usb -> @adminvm: allowed to dom0 Apr 20 20:39:50 dom0 kernel: input: sys-usb: Logitech G502 X PLUS as /devices/virtual/input/input27 Apr 20 20:39:50 dom0 runuser[6572]: pam_unix(runuser:session): session closed for user shydonnie Apr 20 20:39:50 dom0 audit[6572]: USER_END pid=6572 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:session_close grantors=pam_keyinit,pam_limits,pam_unix acct="shydonnie" exe="/usr/sbin/runuser" hostname=? addr=? terminal=? res=success' Apr 20 20:39:50 dom0 audit[6572]: CRED_DISP pid=6572 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:setcred grantors=pam_rootok acct="shydonnie" exe="/usr/sbin/runuser" hostname=? addr=? terminal=? res=success' Apr 20 20:39:50 dom0 kernel: input: sys-usb: Logitech Candy as /devices/virtual/input/input28 Apr 20 20:39:50 dom0 systemd[1]: Finished qubes-vm@sys-whonix.service - Start Qubes VM sys-whonix. Apr 20 20:39:50 dom0 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=qubes-vm@sys-whonix comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:50 dom0 systemd[1]: Reached target multi-user.target - Multi-User System. Apr 20 20:39:50 dom0 systemd[1]: Reached target graphical.target - Graphical Interface. Apr 20 20:39:50 dom0 systemd[1]: Starting systemd-update-utmp-runlevel.service - Record Runlevel Change in UTMP... Apr 20 20:39:50 dom0 audit[6916]: SYSTEM_RUNLEVEL pid=6916 uid=0 auid=4294967295 ses=4294967295 msg='old-level=N new-level=5 comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Apr 20 20:39:50 dom0 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Apr 20 20:39:50 dom0 systemd[1]: Finished systemd-update-utmp-runlevel.service - Record Runlevel Change in UTMP. Apr 20 20:39:50 dom0 systemd[1]: Startup finished in 16.565s (firmware) + 6.315s (loader) + 1.742s (kernel) + 2min 27.696s (initrd) + 21.009s (userspace) = 3min 13.328s. Apr 20 20:39:50 dom0 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-update-utmp-runlevel comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:50 dom0 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-update-utmp-runlevel comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:50 dom0 systemd-logind[4182]: Watching system buttons on /dev/input/event7 (sys-usb: Logitech G502 X PLUS) Apr 20 20:39:50 dom0 systemd-logind[4182]: Watching system buttons on /dev/input/event8 (sys-usb: Logitech Candy) Apr 20 20:39:52 dom0 audit[6735]: USER_AUTH pid=6735 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:authentication grantors=pam_usertype,pam_localuser,pam_unix acct="shydonnie" exe="/usr/sbin/lightdm" hostname=? addr=? terminal=:0 res=success' Apr 20 20:39:52 dom0 audit[6735]: USER_ACCT pid=6735 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:accounting grantors=pam_unix,pam_localuser acct="shydonnie" exe="/usr/sbin/lightdm" hostname=? addr=? terminal=:0 res=success' Apr 20 20:39:52 dom0 kernel: kauditd_printk_skb: 20 callbacks suppressed Apr 20 20:39:52 dom0 kernel: audit: type=1100 audit(1713663592.475:399): pid=6735 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:authentication grantors=pam_usertype,pam_localuser,pam_unix acct="shydonnie" exe="/usr/sbin/lightdm" hostname=? addr=? terminal=:0 res=success' Apr 20 20:39:52 dom0 kernel: audit: type=1101 audit(1713663592.475:400): pid=6735 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:accounting grantors=pam_unix,pam_localuser acct="shydonnie" exe="/usr/sbin/lightdm" hostname=? addr=? terminal=:0 res=success' Apr 20 20:39:52 dom0 systemd[1]: Stopping session-c1.scope - Session c1 of User lightdm... Apr 20 20:39:52 dom0 lightdm[6662]: pam_unix(lightdm-greeter:session): session closed for user lightdm Apr 20 20:39:52 dom0 audit[6662]: USER_END pid=6662 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:session_close grantors=pam_unix,pam_systemd acct="lightdm" exe="/usr/sbin/lightdm" hostname=? addr=? terminal=:0 res=success' Apr 20 20:39:52 dom0 audit[6662]: CRED_DISP pid=6662 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:setcred grantors=pam_env,pam_permit acct="lightdm" exe="/usr/sbin/lightdm" hostname=? addr=? terminal=:0 res=success' Apr 20 20:39:52 dom0 kernel: audit: type=1106 audit(1713663592.573:401): pid=6662 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:session_close grantors=pam_unix,pam_systemd acct="lightdm" exe="/usr/sbin/lightdm" hostname=? addr=? terminal=:0 res=success' Apr 20 20:39:52 dom0 kernel: audit: type=1104 audit(1713663592.573:402): pid=6662 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:setcred grantors=pam_env,pam_permit acct="lightdm" exe="/usr/sbin/lightdm" hostname=? addr=? terminal=:0 res=success' Apr 20 20:39:52 dom0 systemd[1]: session-c1.scope: Deactivated successfully. Apr 20 20:39:52 dom0 systemd[1]: Stopped session-c1.scope - Session c1 of User lightdm. Apr 20 20:39:52 dom0 systemd[1]: session-c1.scope: Consumed 1.371s CPU time. Apr 20 20:39:52 dom0 systemd-logind[4182]: Removed session c1. Apr 20 20:39:52 dom0 audit[6735]: CRED_ACQ pid=6735 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:setcred grantors=pam_localuser,pam_unix acct="shydonnie" exe="/usr/sbin/lightdm" hostname=? addr=? terminal=:0 res=success' Apr 20 20:39:52 dom0 audit[6735]: SYSCALL arch=c000003e syscall=1 success=yes exit=4 a0=8 a1=7fff5ea0fb50 a2=4 a3=7fff5ea0f864 items=0 ppid=6580 pid=6735 auid=1000 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=2 comm="lightdm" exe="/usr/sbin/lightdm" key=(null) Apr 20 20:39:52 dom0 kernel: audit: type=1103 audit(1713663592.577:403): pid=6735 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:setcred grantors=pam_localuser,pam_unix acct="shydonnie" exe="/usr/sbin/lightdm" hostname=? addr=? terminal=:0 res=success' Apr 20 20:39:52 dom0 kernel: audit: type=1006 audit(1713663592.577:404): pid=6735 uid=0 old-auid=4294967295 auid=1000 tty=(none) old-ses=4294967295 ses=2 res=1 Apr 20 20:39:52 dom0 kernel: audit: type=1300 audit(1713663592.577:404): arch=c000003e syscall=1 success=yes exit=4 a0=8 a1=7fff5ea0fb50 a2=4 a3=7fff5ea0f864 items=0 ppid=6580 pid=6735 auid=1000 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=2 comm="lightdm" exe="/usr/sbin/lightdm" key=(null) Apr 20 20:39:52 dom0 kernel: audit: type=1327 audit(1713663592.577:404): proctitle=6C69676874646D002D2D73657373696F6E2D6368696C64003133003230 Apr 20 20:39:52 dom0 audit: PROCTITLE proctitle=6C69676874646D002D2D73657373696F6E2D6368696C64003133003230 Apr 20 20:39:52 dom0 systemd[1]: Created slice user-1000.slice - User Slice of UID 1000. Apr 20 20:39:52 dom0 systemd[1]: Starting user-runtime-dir@1000.service - User Runtime Directory /run/user/1000... Apr 20 20:39:52 dom0 systemd-logind[4182]: New session 2 of user shydonnie. Apr 20 20:39:52 dom0 systemd[1]: Finished user-runtime-dir@1000.service - User Runtime Directory /run/user/1000. Apr 20 20:39:52 dom0 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=user-runtime-dir@1000 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:52 dom0 kernel: audit: type=1130 audit(1713663592.615:405): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=user-runtime-dir@1000 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:52 dom0 systemd[1]: Starting user@1000.service - User Manager for UID 1000... Apr 20 20:39:52 dom0 (systemd)[6925]: PAM unable to dlopen(/usr/lib64/security/pam_sss.so): /usr/lib64/security/pam_sss.so: cannot open shared object file: No such file or directory Apr 20 20:39:52 dom0 (systemd)[6925]: PAM adding faulty module: /usr/lib64/security/pam_sss.so Apr 20 20:39:52 dom0 (systemd)[6925]: pam_systemd_home(systemd-user:account): systemd-homed is not available: Could not activate remote peer: activation request failed: unknown unit. Apr 20 20:39:52 dom0 audit[6925]: USER_ACCT pid=6925 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:accounting grantors=pam_unix acct="shydonnie" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:52 dom0 audit[6925]: CRED_ACQ pid=6925 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:setcred grantors=? acct="shydonnie" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed' Apr 20 20:39:52 dom0 audit[6925]: SYSCALL arch=c000003e syscall=1 success=yes exit=4 a0=8 a1=7ffd50532f60 a2=4 a3=7ffd50532c74 items=0 ppid=1 pid=6925 auid=1000 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=3 comm="(systemd)" exe="/usr/lib/systemd/systemd" key=(null) Apr 20 20:39:52 dom0 audit: PROCTITLE proctitle="(systemd)" Apr 20 20:39:52 dom0 kernel: audit: type=1101 audit(1713663592.623:406): pid=6925 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:accounting grantors=pam_unix acct="shydonnie" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:52 dom0 (systemd)[6925]: pam_unix(systemd-user:session): session opened for user shydonnie(uid=1000) by (uid=0) Apr 20 20:39:52 dom0 audit[6925]: USER_START pid=6925 uid=0 auid=1000 ses=3 msg='op=PAM:session_open grantors=pam_selinux,pam_selinux,pam_loginuid,pam_namespace,pam_systemd_home,pam_keyinit,pam_limits,pam_systemd,pam_unix acct="shydonnie" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:52 dom0 systemd[6925]: Queued start job for default target default.target. Apr 20 20:39:52 dom0 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=user@1000 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:52 dom0 audit[6735]: USER_START pid=6735 uid=0 auid=1000 ses=2 msg='op=PAM:session_open grantors=pam_selinux,pam_loginuid,pam_selinux,pam_keyinit,pam_namespace,pam_keyinit,pam_limits,pam_systemd,pam_unix,pam_lastlog,pam_umask,pam_lastlog acct="shydonnie" exe="/usr/sbin/lightdm" hostname=? addr=? terminal=:0 res=success' Apr 20 20:39:52 dom0 audit[6735]: USER_LOGIN pid=6735 uid=0 auid=1000 ses=2 msg='op=login id=1000 exe="/usr/sbin/lightdm" hostname=dom0 addr=? terminal=/dev/tty1 res=success' Apr 20 20:39:52 dom0 lightdm[6735]: pam_unix(lightdm:session): session opened for user shydonnie(uid=1000) by (uid=0) Apr 20 20:39:52 dom0 systemd[6925]: Created slice app.slice - User Application Slice. Apr 20 20:39:52 dom0 systemd[6925]: Started grub-boot-success.timer - Mark boot as successful after the user session has run 2 minutes. Apr 20 20:39:52 dom0 systemd[6925]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Apr 20 20:39:52 dom0 systemd[6925]: Reached target paths.target - Paths. Apr 20 20:39:52 dom0 systemd[6925]: Reached target timers.target - Timers. Apr 20 20:39:52 dom0 systemd[6925]: Starting dbus.socket - D-Bus User Message Bus Socket... Apr 20 20:39:52 dom0 systemd[6925]: Listening on pulseaudio.socket - Sound System. Apr 20 20:39:52 dom0 systemd[6925]: Starting systemd-tmpfiles-setup.service - Create User's Volatile Files and Directories... Apr 20 20:39:52 dom0 systemd[6925]: Finished systemd-tmpfiles-setup.service - Create User's Volatile Files and Directories. Apr 20 20:39:52 dom0 systemd[6925]: Listening on dbus.socket - D-Bus User Message Bus Socket. Apr 20 20:39:52 dom0 systemd[6925]: Reached target sockets.target - Sockets. Apr 20 20:39:52 dom0 systemd[6925]: Reached target basic.target - Basic System. Apr 20 20:39:52 dom0 systemd[6925]: Reached target default.target - Main User Target. Apr 20 20:39:52 dom0 systemd[6925]: Startup finished in 123ms. Apr 20 20:39:52 dom0 systemd[1]: Started user@1000.service - User Manager for UID 1000. Apr 20 20:39:52 dom0 systemd[1]: Started session-2.scope - Session 2 of User shydonnie. Apr 20 20:39:53 dom0 systemd[6925]: Created slice session.slice - User Core Session Slice. Apr 20 20:39:53 dom0 systemd[6925]: Starting dbus-broker.service - D-Bus User Message Bus... Apr 20 20:39:53 dom0 dbus-broker-launch[6972]: Service file '/usr/share/dbus-1/services/dbus-qubes-app-menu.service' is not named after the D-Bus name 'org.qubesos.appmenu'. Apr 20 20:39:53 dom0 dbus-broker-launch[6972]: Service file '/usr/share/dbus-1/services/org.xfce.Thunar.FileManager1.service' is not named after the D-Bus name 'org.freedesktop.FileManager1'. Apr 20 20:39:53 dom0 dbus-broker-launch[6972]: Policy to allow eavesdropping in /usr/share/dbus-1/session.conf +31: Eavesdropping is deprecated and ignored Apr 20 20:39:53 dom0 dbus-broker-launch[6972]: Policy to allow eavesdropping in /usr/share/dbus-1/session.conf +33: Eavesdropping is deprecated and ignored Apr 20 20:39:53 dom0 systemd[6925]: Started dbus-broker.service - D-Bus User Message Bus. Apr 20 20:39:53 dom0 dbus-broker-launch[6972]: Ready Apr 20 20:39:53 dom0 systemd[6925]: Starting at-spi-dbus-bus.service - Accessibility services bus... Apr 20 20:39:53 dom0 systemd[6925]: Started at-spi-dbus-bus.service - Accessibility services bus. Apr 20 20:39:53 dom0 at-spi-bus-launcher[7010]: Policy to allow eavesdropping in /usr/share/defaults/at-spi2/accessibility.conf +15: Eavesdropping is deprecated and ignored Apr 20 20:39:53 dom0 at-spi-bus-launcher[7010]: Policy to allow eavesdropping in /usr/share/defaults/at-spi2/accessibility.conf +17: Eavesdropping is deprecated and ignored Apr 20 20:39:53 dom0 dbus-broker-launch[7010]: Ready Apr 20 20:39:53 dom0 systemd[6925]: Created slice app-dbus\x2d:1.2\x2dorg.xfce.Xfconf.slice - Slice /app/dbus-:1.2-org.xfce.Xfconf. Apr 20 20:39:53 dom0 systemd[6925]: Started dbus-:1.2-org.xfce.Xfconf@0.service. Apr 20 20:39:53 dom0 systemd[6925]: Created slice app-dbus\x2d:1.6\x2dorg.a11y.atspi.Registry.slice - Slice /app/dbus-:1.6-org.a11y.atspi.Registry. Apr 20 20:39:53 dom0 systemd[6925]: Started dbus-:1.6-org.a11y.atspi.Registry@0.service. Apr 20 20:39:53 dom0 at-spi2-registryd[7019]: SpiRegistry daemon is running with well-known name - org.a11y.atspi.Registry Apr 20 20:39:53 dom0 systemd[6925]: Starting gvfs-daemon.service - Virtual filesystem service... Apr 20 20:39:53 dom0 systemd[6925]: Started gvfs-daemon.service - Virtual filesystem service. Apr 20 20:39:53 dom0 systemd[1]: /usr/lib/systemd/system/qubes-suspend.service:9: Standard output type syslog is obsolete, automatically updating to journal. Please update your unit file, and consider removing the setting altogether. Apr 20 20:39:53 dom0 systemd[6925]: Starting pulseaudio.service - Sound Service... Apr 20 20:39:54 dom0 systemd[6925]: Created slice app-qubes\x2dwidget.slice - Slice /app/qubes-widget. Apr 20 20:39:54 dom0 systemd[6925]: Started qubes-widget@qui-clipboard.service - Qubes Widget service. Apr 20 20:39:54 dom0 systemd[6925]: Started qubes-widget@qui-domains.service - Qubes Widget service. Apr 20 20:39:54 dom0 systemd[1]: Starting rtkit-daemon.service - RealtimeKit Scheduling Policy Service... Apr 20 20:39:54 dom0 systemd[6925]: Started qubes-widget@qui-devices.service - Qubes Widget service. Apr 20 20:39:54 dom0 systemd[6925]: Starting qubes-app-menu.service - Qubes Application Menu... Apr 20 20:39:54 dom0 systemd[1]: Started rtkit-daemon.service - RealtimeKit Scheduling Policy Service. Apr 20 20:39:54 dom0 rtkit-daemon[7143]: Successfully called chroot. Apr 20 20:39:54 dom0 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=rtkit-daemon comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:54 dom0 rtkit-daemon[7143]: Successfully dropped privileges. Apr 20 20:39:54 dom0 rtkit-daemon[7143]: Successfully limited resources. Apr 20 20:39:54 dom0 rtkit-daemon[7143]: Canary thread running. Apr 20 20:39:54 dom0 rtkit-daemon[7143]: Running. Apr 20 20:39:54 dom0 rtkit-daemon[7143]: Watchdog thread running. Apr 20 20:39:54 dom0 rtkit-daemon[7143]: Successfully made thread 7100 of process 7100 (/usr/bin/pulseaudio) owned by '1000' high priority at nice level -11. Apr 20 20:39:54 dom0 systemd[6925]: Started qubes-widget@qui-updates.service - Qubes Widget service. Apr 20 20:39:54 dom0 rtkit-daemon[7143]: Successfully made thread 7178 of process 7100 (/usr/bin/pulseaudio) owned by '1000' RT at priority 5. Apr 20 20:39:54 dom0 systemd[6925]: Started qubes-widget@qui-disk-space.service - Qubes Widget service. Apr 20 20:39:54 dom0 pulseaudio[7100]: stat('/etc/pulse/default.pa.d'): No such file or directory Apr 20 20:39:54 dom0 systemd[6925]: Started pulseaudio.service - Sound Service. Apr 20 20:39:54 dom0 sudo[7193]: PAM unable to dlopen(/usr/lib64/security/pam_sss.so): /usr/lib64/security/pam_sss.so: cannot open shared object file: No such file or directory Apr 20 20:39:54 dom0 sudo[7193]: PAM adding faulty module: /usr/lib64/security/pam_sss.so Apr 20 20:39:54 dom0 audit[7193]: USER_ACCT pid=7193 uid=1000 auid=1000 ses=2 msg='op=PAM:accounting grantors=pam_unix,pam_localuser acct="shydonnie" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Apr 20 20:39:54 dom0 audit[7193]: USER_CMD pid=7193 uid=1000 auid=1000 ses=2 msg='cwd="/home/shydonnie" cmd=2F62696E2F73797374656D63746C202D2D6E6F2D626C6F636B2073746172742071756265732D696E7075742D73656E6465722D6B6579626F617264406576656E74332E73657276696365 exe="/usr/bin/sudo" terminal=? res=success' Apr 20 20:39:54 dom0 sudo[7193]: shydonnie : PWD=/home/shydonnie ; USER=root ; COMMAND=/bin/systemctl --no-block start qubes-input-sender-keyboard@event3.service Apr 20 20:39:54 dom0 audit[7193]: CRED_REFR pid=7193 uid=1000 auid=1000 ses=2 msg='op=PAM:setcred grantors=pam_env,pam_localuser,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Apr 20 20:39:54 dom0 sudo[7193]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=1000) Apr 20 20:39:54 dom0 audit[7193]: USER_START pid=7193 uid=1000 auid=1000 ses=2 msg='op=PAM:session_open grantors=pam_keyinit,pam_limits,pam_keyinit,pam_limits,pam_systemd,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Apr 20 20:39:54 dom0 systemd[1]: Started qubes-input-sender-keyboard@event3.service - Qubes input proxy sender (keyboard). Apr 20 20:39:54 dom0 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=qubes-input-sender-keyboard@event3 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:54 dom0 sudo[7193]: pam_unix(sudo:session): session closed for user root Apr 20 20:39:54 dom0 audit[7193]: USER_END pid=7193 uid=1000 auid=1000 ses=2 msg='op=PAM:session_close grantors=pam_keyinit,pam_limits,pam_keyinit,pam_limits,pam_systemd,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Apr 20 20:39:54 dom0 audit[7193]: CRED_DISP pid=7193 uid=1000 auid=1000 ses=2 msg='op=PAM:setcred grantors=pam_env,pam_localuser,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Apr 20 20:39:54 dom0 qubes-input-sender[7195]: Device /dev/input/event3 is already in dom0 Apr 20 20:39:54 dom0 systemd[1]: qubes-input-sender-keyboard@event3.service: Deactivated successfully. Apr 20 20:39:54 dom0 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=qubes-input-sender-keyboard@event3 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:54 dom0 sudo[7198]: PAM unable to dlopen(/usr/lib64/security/pam_sss.so): /usr/lib64/security/pam_sss.so: cannot open shared object file: No such file or directory Apr 20 20:39:54 dom0 sudo[7198]: PAM adding faulty module: /usr/lib64/security/pam_sss.so Apr 20 20:39:54 dom0 audit[7198]: USER_ACCT pid=7198 uid=1000 auid=1000 ses=2 msg='op=PAM:accounting grantors=pam_unix,pam_localuser acct="shydonnie" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Apr 20 20:39:54 dom0 audit[7198]: USER_CMD pid=7198 uid=1000 auid=1000 ses=2 msg='cwd="/home/shydonnie" cmd=2F62696E2F73797374656D63746C202D2D6E6F2D626C6F636B2073746172742071756265732D696E7075742D73656E6465722D6B6579626F617264406576656E74322E73657276696365 exe="/usr/bin/sudo" terminal=? res=success' Apr 20 20:39:54 dom0 sudo[7198]: shydonnie : PWD=/home/shydonnie ; USER=root ; COMMAND=/bin/systemctl --no-block start qubes-input-sender-keyboard@event2.service Apr 20 20:39:54 dom0 audit[7198]: CRED_REFR pid=7198 uid=1000 auid=1000 ses=2 msg='op=PAM:setcred grantors=pam_env,pam_localuser,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Apr 20 20:39:54 dom0 sudo[7198]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=1000) Apr 20 20:39:54 dom0 audit[7198]: USER_START pid=7198 uid=1000 auid=1000 ses=2 msg='op=PAM:session_open grantors=pam_keyinit,pam_limits,pam_keyinit,pam_limits,pam_systemd,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Apr 20 20:39:54 dom0 systemd[1]: Started qubes-input-sender-keyboard@event2.service - Qubes input proxy sender (keyboard). Apr 20 20:39:54 dom0 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=qubes-input-sender-keyboard@event2 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:54 dom0 sudo[7198]: pam_unix(sudo:session): session closed for user root Apr 20 20:39:54 dom0 audit[7198]: USER_END pid=7198 uid=1000 auid=1000 ses=2 msg='op=PAM:session_close grantors=pam_keyinit,pam_limits,pam_keyinit,pam_limits,pam_systemd,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Apr 20 20:39:54 dom0 audit[7198]: CRED_DISP pid=7198 uid=1000 auid=1000 ses=2 msg='op=PAM:setcred grantors=pam_env,pam_localuser,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Apr 20 20:39:54 dom0 qubes-input-sender[7200]: Device /dev/input/event2 is already in dom0 Apr 20 20:39:54 dom0 systemd[1]: qubes-input-sender-keyboard@event2.service: Deactivated successfully. Apr 20 20:39:54 dom0 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=qubes-input-sender-keyboard@event2 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:54 dom0 sudo[7203]: PAM unable to dlopen(/usr/lib64/security/pam_sss.so): /usr/lib64/security/pam_sss.so: cannot open shared object file: No such file or directory Apr 20 20:39:54 dom0 sudo[7203]: PAM adding faulty module: /usr/lib64/security/pam_sss.so Apr 20 20:39:54 dom0 audit[7203]: USER_ACCT pid=7203 uid=1000 auid=1000 ses=2 msg='op=PAM:accounting grantors=pam_unix,pam_localuser acct="shydonnie" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Apr 20 20:39:54 dom0 audit[7203]: USER_CMD pid=7203 uid=1000 auid=1000 ses=2 msg='cwd="/home/shydonnie" cmd=2F62696E2F73797374656D63746C202D2D6E6F2D626C6F636B2073746172742071756265732D696E7075742D73656E6465722D6B6579626F617264406576656E74312E73657276696365 exe="/usr/bin/sudo" terminal=? res=success' Apr 20 20:39:54 dom0 sudo[7203]: shydonnie : PWD=/home/shydonnie ; USER=root ; COMMAND=/bin/systemctl --no-block start qubes-input-sender-keyboard@event1.service Apr 20 20:39:54 dom0 audit[7203]: CRED_REFR pid=7203 uid=1000 auid=1000 ses=2 msg='op=PAM:setcred grantors=pam_env,pam_localuser,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Apr 20 20:39:54 dom0 sudo[7203]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=1000) Apr 20 20:39:54 dom0 audit[7203]: USER_START pid=7203 uid=1000 auid=1000 ses=2 msg='op=PAM:session_open grantors=pam_keyinit,pam_limits,pam_keyinit,pam_limits,pam_systemd,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Apr 20 20:39:54 dom0 systemd[1]: Started qubes-input-sender-keyboard@event1.service - Qubes input proxy sender (keyboard). Apr 20 20:39:54 dom0 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=qubes-input-sender-keyboard@event1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:54 dom0 sudo[7203]: pam_unix(sudo:session): session closed for user root Apr 20 20:39:54 dom0 audit[7203]: USER_END pid=7203 uid=1000 auid=1000 ses=2 msg='op=PAM:session_close grantors=pam_keyinit,pam_limits,pam_keyinit,pam_limits,pam_systemd,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Apr 20 20:39:54 dom0 audit[7203]: CRED_DISP pid=7203 uid=1000 auid=1000 ses=2 msg='op=PAM:setcred grantors=pam_env,pam_localuser,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Apr 20 20:39:54 dom0 qubes-input-sender[7205]: Device /dev/input/event1 is already in dom0 Apr 20 20:39:54 dom0 systemd[1]: qubes-input-sender-keyboard@event1.service: Deactivated successfully. Apr 20 20:39:54 dom0 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=qubes-input-sender-keyboard@event1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:54 dom0 sudo[7208]: PAM unable to dlopen(/usr/lib64/security/pam_sss.so): /usr/lib64/security/pam_sss.so: cannot open shared object file: No such file or directory Apr 20 20:39:54 dom0 sudo[7208]: PAM adding faulty module: /usr/lib64/security/pam_sss.so Apr 20 20:39:54 dom0 audit[7208]: USER_ACCT pid=7208 uid=1000 auid=1000 ses=2 msg='op=PAM:accounting grantors=pam_unix,pam_localuser acct="shydonnie" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Apr 20 20:39:54 dom0 audit[7208]: USER_CMD pid=7208 uid=1000 auid=1000 ses=2 msg='cwd="/home/shydonnie" cmd=2F62696E2F73797374656D63746C202D2D6E6F2D626C6F636B2073746172742071756265732D696E7075742D73656E6465722D6B6579626F617264406576656E74302E73657276696365 exe="/usr/bin/sudo" terminal=? res=success' Apr 20 20:39:54 dom0 sudo[7208]: shydonnie : PWD=/home/shydonnie ; USER=root ; COMMAND=/bin/systemctl --no-block start qubes-input-sender-keyboard@event0.service Apr 20 20:39:54 dom0 audit[7208]: CRED_REFR pid=7208 uid=1000 auid=1000 ses=2 msg='op=PAM:setcred grantors=pam_env,pam_localuser,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Apr 20 20:39:54 dom0 sudo[7208]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=1000) Apr 20 20:39:54 dom0 audit[7208]: USER_START pid=7208 uid=1000 auid=1000 ses=2 msg='op=PAM:session_open grantors=pam_keyinit,pam_limits,pam_keyinit,pam_limits,pam_systemd,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Apr 20 20:39:54 dom0 systemd[1]: Started qubes-input-sender-keyboard@event0.service - Qubes input proxy sender (keyboard). Apr 20 20:39:54 dom0 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=qubes-input-sender-keyboard@event0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:54 dom0 sudo[7208]: pam_unix(sudo:session): session closed for user root Apr 20 20:39:54 dom0 audit[7208]: USER_END pid=7208 uid=1000 auid=1000 ses=2 msg='op=PAM:session_close grantors=pam_keyinit,pam_limits,pam_keyinit,pam_limits,pam_systemd,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Apr 20 20:39:54 dom0 qubes-input-sender[7211]: Device /dev/input/event0 is already in dom0 Apr 20 20:39:54 dom0 audit[7208]: CRED_DISP pid=7208 uid=1000 auid=1000 ses=2 msg='op=PAM:setcred grantors=pam_env,pam_localuser,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Apr 20 20:39:54 dom0 systemd[1]: qubes-input-sender-keyboard@event0.service: Deactivated successfully. Apr 20 20:39:54 dom0 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=qubes-input-sender-keyboard@event0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:39:54 dom0 polkitd[4224]: Registered Authentication Agent for unix-session:2 (system bus name :1.63 [/usr/libexec/xfce-polkit], object path /org/freedesktop/PolicyKit1/AuthenticationAgent, locale en_US.utf8) Apr 20 20:39:54 dom0 systemd[6925]: Started qubes-app-menu.service - Qubes Application Menu. Apr 20 20:39:54 dom0 qrexec-policy-daemon[4368]: qrexec: qubes.GetDate+nanoseconds: sys-firewall -> @default: allowed to dom0 Apr 20 20:39:55 dom0 qrexec-policy-daemon[4368]: qrexec: qubes.WindowIconUpdater+: sys-whonix -> @adminvm: allowed to dom0 Apr 20 20:39:55 dom0 qrexec-policy-daemon[4368]: qrexec: qubes.WindowIconUpdater+: sys-net -> @adminvm: allowed to dom0 Apr 20 20:39:55 dom0 qrexec-policy-daemon[4368]: qrexec: qubes.WindowIconUpdater+: sys-firewall -> @adminvm: allowed to dom0 Apr 20 20:39:55 dom0 qrexec-policy-daemon[4368]: qrexec: qubes.WindowIconUpdater+: sys-usb -> @adminvm: allowed to dom0 Apr 20 20:40:02 dom0 systemd[1]: Stopping user@993.service - User Manager for UID 993... Apr 20 20:40:02 dom0 systemd[6668]: Activating special unit exit.target... Apr 20 20:40:02 dom0 systemd[6668]: Stopped target default.target - Main User Target. Apr 20 20:40:02 dom0 dbus-broker[6706]: Dispatched 22 messages @ 4(±5)μs / message. Apr 20 20:40:02 dom0 systemd[6668]: Stopping at-spi-dbus-bus.service - Accessibility services bus... Apr 20 20:40:02 dom0 systemd[6668]: Stopping dbus-:1.4-org.a11y.atspi.Registry@0.service... Apr 20 20:40:02 dom0 systemd[6668]: Stopping gvfs-daemon.service - Virtual filesystem service... Apr 20 20:40:02 dom0 systemd[6668]: Stopped gvfs-daemon.service - Virtual filesystem service. Apr 20 20:40:02 dom0 systemd[6668]: Stopped at-spi-dbus-bus.service - Accessibility services bus. Apr 20 20:40:02 dom0 systemd[6668]: Stopped dbus-:1.4-org.a11y.atspi.Registry@0.service. Apr 20 20:40:02 dom0 systemd[6668]: Removed slice app-dbus\x2d:1.4\x2dorg.a11y.atspi.Registry.slice - Slice /app/dbus-:1.4-org.a11y.atspi.Registry. Apr 20 20:40:02 dom0 systemd[6668]: Stopped target basic.target - Basic System. Apr 20 20:40:02 dom0 systemd[6668]: Stopped target paths.target - Paths. Apr 20 20:40:02 dom0 systemd[6668]: Stopped target sockets.target - Sockets. Apr 20 20:40:02 dom0 systemd[6668]: Stopped target timers.target - Timers. Apr 20 20:40:02 dom0 systemd[6668]: Stopped systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Apr 20 20:40:02 dom0 systemd[6668]: Closed pulseaudio.socket - Sound System. Apr 20 20:40:02 dom0 dbus-broker[6699]: Dispatched 259 messages @ 6(±7)μs / message. Apr 20 20:40:02 dom0 systemd[6668]: Stopping dbus-broker.service - D-Bus User Message Bus... Apr 20 20:40:02 dom0 systemd[6668]: Stopped systemd-tmpfiles-setup.service - Create User's Volatile Files and Directories. Apr 20 20:40:02 dom0 systemd[6668]: Stopped dbus-broker.service - D-Bus User Message Bus. Apr 20 20:40:02 dom0 systemd[6668]: Removed slice session.slice - User Core Session Slice. Apr 20 20:40:02 dom0 systemd[6668]: Closed dbus.socket - D-Bus User Message Bus Socket. Apr 20 20:40:02 dom0 systemd[6668]: Removed slice app.slice - User Application Slice. Apr 20 20:40:02 dom0 systemd[6668]: Reached target shutdown.target - Shutdown. Apr 20 20:40:02 dom0 systemd[6668]: Finished systemd-exit.service - Exit the Session. Apr 20 20:40:02 dom0 systemd[6668]: Reached target exit.target - Exit the Session. Apr 20 20:40:02 dom0 systemd[1]: user@993.service: Deactivated successfully. Apr 20 20:40:02 dom0 systemd[1]: Stopped user@993.service - User Manager for UID 993. Apr 20 20:40:02 dom0 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=user@993 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:40:02 dom0 kernel: kauditd_printk_skb: 41 callbacks suppressed Apr 20 20:40:02 dom0 kernel: audit: type=1131 audit(1713663602.741:446): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=user@993 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:40:02 dom0 systemd[1]: Stopping user-runtime-dir@993.service - User Runtime Directory /run/user/993... Apr 20 20:40:02 dom0 systemd[1]: run-user-993.mount: Deactivated successfully. Apr 20 20:40:02 dom0 systemd[1]: user-runtime-dir@993.service: Deactivated successfully. Apr 20 20:40:02 dom0 systemd[1]: Stopped user-runtime-dir@993.service - User Runtime Directory /run/user/993. Apr 20 20:40:02 dom0 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=user-runtime-dir@993 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:40:02 dom0 kernel: audit: type=1131 audit(1713663602.786:447): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=user-runtime-dir@993 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:40:02 dom0 systemd[1]: Removed slice user-993.slice - User Slice of UID 993. Apr 20 20:40:02 dom0 systemd[1]: user-993.slice: Consumed 1.672s CPU time. Apr 20 20:40:24 dom0 systemd[1]: systemd-hostnamed.service: Deactivated successfully. Apr 20 20:40:24 dom0 kernel: audit: type=1131 audit(1713663624.504:448): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:40:24 dom0 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:40:24 dom0 audit: BPF prog-id=67 op=UNLOAD Apr 20 20:40:24 dom0 audit: BPF prog-id=66 op=UNLOAD Apr 20 20:40:24 dom0 audit: BPF prog-id=65 op=UNLOAD Apr 20 20:40:24 dom0 kernel: audit: type=1334 audit(1713663624.553:449): prog-id=67 op=UNLOAD Apr 20 20:40:24 dom0 kernel: audit: type=1334 audit(1713663624.553:450): prog-id=66 op=UNLOAD Apr 20 20:40:24 dom0 kernel: audit: type=1334 audit(1713663624.553:451): prog-id=65 op=UNLOAD Apr 20 20:41:44 dom0 qubesd[4364]: vm.personal: Starting personal Apr 20 20:41:44 dom0 lvm[3712]: No longer monitoring thin pool qubes_dom0-vm--pool-tpool. Apr 20 20:41:44 dom0 lvm[3712]: Monitoring thin pool qubes_dom0-vm--pool-tpool. Apr 20 20:41:44 dom0 lvm[3712]: No longer monitoring thin pool qubes_dom0-vm--pool-tpool. Apr 20 20:41:44 dom0 lvm[3712]: Monitoring thin pool qubes_dom0-vm--pool-tpool. Apr 20 20:41:45 dom0 kernel: loop6: detected capacity change from 0 to 1045968 Apr 20 20:41:45 dom0 qubesd[4364]: vm.personal: Setting Qubes DB info for the VM Apr 20 20:41:45 dom0 qubesd[4364]: vm.personal: Starting Qubes DB Apr 20 20:41:45 dom0 audit[7738]: CRED_ACQ pid=7738 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:setcred grantors=pam_rootok acct="shydonnie" exe="/usr/sbin/runuser" hostname=? addr=? terminal=? res=success' Apr 20 20:41:45 dom0 kernel: audit: type=1103 audit(1713663705.575:452): pid=7738 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:setcred grantors=pam_rootok acct="shydonnie" exe="/usr/sbin/runuser" hostname=? addr=? terminal=? res=success' Apr 20 20:41:45 dom0 runuser[7738]: pam_unix(runuser:session): session opened for user shydonnie(uid=1000) by (uid=0) Apr 20 20:41:45 dom0 kernel: audit: type=1105 audit(1713663705.576:453): pid=7738 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:session_open grantors=pam_keyinit,pam_limits,pam_unix acct="shydonnie" exe="/usr/sbin/runuser" hostname=? addr=? terminal=? res=success' Apr 20 20:41:45 dom0 audit[7738]: USER_START pid=7738 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:session_open grantors=pam_keyinit,pam_limits,pam_unix acct="shydonnie" exe="/usr/sbin/runuser" hostname=? addr=? terminal=? res=success' Apr 20 20:41:45 dom0 runuser[7738]: pam_unix(runuser:session): session closed for user shydonnie Apr 20 20:41:45 dom0 kernel: audit: type=1106 audit(1713663705.580:454): pid=7738 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:session_close grantors=pam_keyinit,pam_limits,pam_unix acct="shydonnie" exe="/usr/sbin/runuser" hostname=? addr=? terminal=? res=success' Apr 20 20:41:45 dom0 kernel: audit: type=1104 audit(1713663705.580:455): pid=7738 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:setcred grantors=pam_rootok acct="shydonnie" exe="/usr/sbin/runuser" hostname=? addr=? terminal=? res=success' Apr 20 20:41:45 dom0 audit[7738]: USER_END pid=7738 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:session_close grantors=pam_keyinit,pam_limits,pam_unix acct="shydonnie" exe="/usr/sbin/runuser" hostname=? addr=? terminal=? res=success' Apr 20 20:41:45 dom0 audit[7738]: CRED_DISP pid=7738 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:setcred grantors=pam_rootok acct="shydonnie" exe="/usr/sbin/runuser" hostname=? addr=? terminal=? res=success' Apr 20 20:41:45 dom0 qubesd[4364]: vm.personal: Activating the personal VM Apr 20 20:41:45 dom0 audit[7745]: CRED_ACQ pid=7745 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:setcred grantors=pam_rootok acct="shydonnie" exe="/usr/sbin/runuser" hostname=? addr=? terminal=? res=success' Apr 20 20:41:45 dom0 kernel: audit: type=1103 audit(1713663705.589:456): pid=7745 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:setcred grantors=pam_rootok acct="shydonnie" exe="/usr/sbin/runuser" hostname=? addr=? terminal=? res=success' Apr 20 20:41:45 dom0 runuser[7745]: pam_unix(runuser:session): session opened for user shydonnie(uid=1000) by (uid=0) Apr 20 20:41:45 dom0 audit[7745]: USER_START pid=7745 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:session_open grantors=pam_keyinit,pam_limits,pam_unix acct="shydonnie" exe="/usr/sbin/runuser" hostname=? addr=? terminal=? res=success' Apr 20 20:41:45 dom0 kernel: audit: type=1105 audit(1713663705.590:457): pid=7745 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:session_open grantors=pam_keyinit,pam_limits,pam_unix acct="shydonnie" exe="/usr/sbin/runuser" hostname=? addr=? terminal=? res=success' Apr 20 20:41:46 dom0 kernel: xen-blkback: backend/vbd/7/51712: using 2 queues, protocol 1 (x86_64-abi) persistent grants Apr 20 20:41:46 dom0 kernel: xen-blkback: backend/vbd/7/51728: using 2 queues, protocol 1 (x86_64-abi) persistent grants Apr 20 20:41:46 dom0 kernel: xen-blkback: backend/vbd/7/51744: using 2 queues, protocol 1 (x86_64-abi) persistent grants Apr 20 20:41:46 dom0 kernel: xen-blkback: backend/vbd/7/51760: using 2 queues, protocol 1 (x86_64-abi) persistent grants Apr 20 20:41:48 dom0 runuser[7745]: pam_unix(runuser:session): session closed for user shydonnie Apr 20 20:41:48 dom0 kernel: audit: type=1106 audit(1713663708.376:458): pid=7745 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:session_close grantors=pam_keyinit,pam_limits,pam_unix acct="shydonnie" exe="/usr/sbin/runuser" hostname=? addr=? terminal=? res=success' Apr 20 20:41:48 dom0 kernel: audit: type=1104 audit(1713663708.376:459): pid=7745 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:setcred grantors=pam_rootok acct="shydonnie" exe="/usr/sbin/runuser" hostname=? addr=? terminal=? res=success' Apr 20 20:41:48 dom0 audit[7745]: USER_END pid=7745 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:session_close grantors=pam_keyinit,pam_limits,pam_unix acct="shydonnie" exe="/usr/sbin/runuser" hostname=? addr=? terminal=? res=success' Apr 20 20:41:48 dom0 audit[7745]: CRED_DISP pid=7745 uid=0 auid=4294967295 ses=4294967295 msg='op=PAM:setcred grantors=pam_rootok acct="shydonnie" exe="/usr/sbin/runuser" hostname=? addr=? terminal=? res=success' Apr 20 20:41:49 dom0 qrexec-policy-daemon[4368]: qrexec: qubes.WindowIconUpdater+: personal -> @adminvm: allowed to dom0 Apr 20 20:42:19 dom0 qrexec-policy-daemon[4368]: qrexec: qubes.GetDate+nanoseconds: personal -> @default: allowed to dom0 Apr 20 20:42:19 dom0 audit: BPF prog-id=68 op=LOAD Apr 20 20:42:19 dom0 audit: BPF prog-id=69 op=LOAD Apr 20 20:42:19 dom0 audit: BPF prog-id=70 op=LOAD Apr 20 20:42:19 dom0 kernel: audit: type=1334 audit(1713663739.885:460): prog-id=68 op=LOAD Apr 20 20:42:19 dom0 kernel: audit: type=1334 audit(1713663739.885:461): prog-id=69 op=LOAD Apr 20 20:42:19 dom0 kernel: audit: type=1334 audit(1713663739.885:462): prog-id=70 op=LOAD Apr 20 20:42:19 dom0 systemd[1]: Starting systemd-hostnamed.service - Hostname Service... Apr 20 20:42:19 dom0 systemd[1]: Started systemd-hostnamed.service - Hostname Service. Apr 20 20:42:19 dom0 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 20 20:42:19 dom0 kernel: audit: type=1130 audit(1713663739.930:463): pid=1 uid=0 auid=4294967295 ses=4294967295 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'