-------------------------------------------------- Nov 29 18:34:47 qemux86-64 kernel: Linux version 5.15.68-yocto-standard (oe-user@oe-host) (x86_64-agl-linux-gcc (GCC) 11.3.0, GNU ld (GNU Binutils) 2.38.20220708) #1 SMP PREEMPT Fri Sep 16 03:46:40 UTC 2022 Nov 29 18:34:47 qemux86-64 kernel: Command line: LABEL=Boot root=PARTUUID=fc1f9e93-7cbb-4118-8d46-dc9e51f79871 rootwait rootfstype=ext4 console=ttyS0,115200n8 console=tty0 reboot=efi Nov 29 18:34:47 qemux86-64 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Nov 29 18:34:47 qemux86-64 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Nov 29 18:34:47 qemux86-64 kernel: x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers' Nov 29 18:34:47 qemux86-64 kernel: x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR' Nov 29 18:34:47 qemux86-64 kernel: x86/fpu: xstate_offset[3]: 576, xstate_sizes[3]: 64 Nov 29 18:34:47 qemux86-64 kernel: x86/fpu: xstate_offset[4]: 640, xstate_sizes[4]: 64 Nov 29 18:34:47 qemux86-64 kernel: x86/fpu: Enabled xstate features 0x1b, context size is 704 bytes, using 'compacted' format. Nov 29 18:34:47 qemux86-64 kernel: signal: max sigframe size: 2032 Nov 29 18:34:47 qemux86-64 kernel: BIOS-provided physical RAM map: Nov 29 18:34:47 qemux86-64 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000003efff] usable Nov 29 18:34:47 qemux86-64 kernel: BIOS-e820: [mem 0x000000000003f000-0x000000000003ffff] reserved Nov 29 18:34:47 qemux86-64 kernel: BIOS-e820: [mem 0x0000000000040000-0x000000000009dfff] usable Nov 29 18:34:47 qemux86-64 kernel: BIOS-e820: [mem 0x000000000009e000-0x00000000000fffff] reserved Nov 29 18:34:47 qemux86-64 kernel: BIOS-e820: [mem 0x0000000000100000-0x000000000fffffff] usable Nov 29 18:34:47 qemux86-64 kernel: BIOS-e820: [mem 0x0000000010000000-0x0000000012150fff] reserved Nov 29 18:34:47 qemux86-64 kernel: BIOS-e820: [mem 0x0000000012151000-0x0000000077b30fff] usable Nov 29 18:34:47 qemux86-64 kernel: BIOS-e820: [mem 0x0000000077b31000-0x0000000079c3afff] reserved Nov 29 18:34:47 qemux86-64 kernel: BIOS-e820: [mem 0x0000000079c3b000-0x0000000079c53fff] ACPI data Nov 29 18:34:47 qemux86-64 kernel: BIOS-e820: [mem 0x0000000079c54000-0x0000000079cb3fff] ACPI NVS Nov 29 18:34:47 qemux86-64 kernel: BIOS-e820: [mem 0x0000000079cb4000-0x000000007a09cfff] reserved Nov 29 18:34:47 qemux86-64 kernel: BIOS-e820: [mem 0x000000007a09d000-0x000000007a40afff] usable Nov 29 18:34:47 qemux86-64 kernel: BIOS-e820: [mem 0x000000007a40b000-0x000000007a40bfff] ACPI NVS Nov 29 18:34:47 qemux86-64 kernel: BIOS-e820: [mem 0x000000007a40c000-0x000000007a425fff] reserved Nov 29 18:34:47 qemux86-64 kernel: BIOS-e820: [mem 0x000000007a426000-0x000000007a964fff] usable Nov 29 18:34:47 qemux86-64 kernel: BIOS-e820: [mem 0x000000007a965000-0x000000007a966fff] reserved Nov 29 18:34:47 qemux86-64 kernel: BIOS-e820: [mem 0x000000007a967000-0x000000007affffff] usable Nov 29 18:34:47 qemux86-64 kernel: BIOS-e820: [mem 0x000000007b000000-0x000000007fffffff] reserved Nov 29 18:34:47 qemux86-64 kernel: BIOS-e820: [mem 0x00000000d0000000-0x00000000d0ffffff] reserved Nov 29 18:34:47 qemux86-64 kernel: BIOS-e820: [mem 0x00000000e0000000-0x00000000efffffff] reserved Nov 29 18:34:47 qemux86-64 kernel: BIOS-e820: [mem 0x00000000fe042000-0x00000000fe044fff] reserved Nov 29 18:34:47 qemux86-64 kernel: BIOS-e820: [mem 0x00000000fe900000-0x00000000fe902fff] reserved Nov 29 18:34:47 qemux86-64 kernel: BIOS-e820: [mem 0x00000000fec00000-0x00000000fec00fff] reserved Nov 29 18:34:47 qemux86-64 kernel: BIOS-e820: [mem 0x00000000fed01000-0x00000000fed01fff] reserved Nov 29 18:34:47 qemux86-64 kernel: BIOS-e820: [mem 0x00000000fee00000-0x00000000fee00fff] reserved Nov 29 18:34:47 qemux86-64 kernel: BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Nov 29 18:34:47 qemux86-64 kernel: NX (Execute Disable) protection: active Nov 29 18:34:47 qemux86-64 kernel: e820: update [mem 0x72462018-0x72472057] usable ==> usable Nov 29 18:34:47 qemux86-64 kernel: e820: update [mem 0x72462018-0x72472057] usable ==> usable Nov 29 18:34:47 qemux86-64 kernel: extended physical RAM map: Nov 29 18:34:47 qemux86-64 kernel: reserve setup_data: [mem 0x0000000000000000-0x000000000003efff] usable Nov 29 18:34:47 qemux86-64 kernel: reserve setup_data: [mem 0x000000000003f000-0x000000000003ffff] reserved Nov 29 18:34:47 qemux86-64 kernel: reserve setup_data: [mem 0x0000000000040000-0x000000000009dfff] usable Nov 29 18:34:47 qemux86-64 kernel: reserve setup_data: [mem 0x000000000009e000-0x00000000000fffff] reserved Nov 29 18:34:47 qemux86-64 kernel: reserve setup_data: [mem 0x0000000000100000-0x000000000fffffff] usable Nov 29 18:34:47 qemux86-64 kernel: reserve setup_data: [mem 0x0000000010000000-0x0000000012150fff] reserved Nov 29 18:34:47 qemux86-64 kernel: reserve setup_data: [mem 0x0000000012151000-0x0000000072462017] usable Nov 29 18:34:47 qemux86-64 kernel: reserve setup_data: [mem 0x0000000072462018-0x0000000072472057] usable Nov 29 18:34:47 qemux86-64 kernel: reserve setup_data: [mem 0x0000000072472058-0x0000000077b30fff] usable Nov 29 18:34:47 qemux86-64 kernel: reserve setup_data: [mem 0x0000000077b31000-0x0000000079c3afff] reserved Nov 29 18:34:47 qemux86-64 kernel: reserve setup_data: [mem 0x0000000079c3b000-0x0000000079c53fff] ACPI data Nov 29 18:34:47 qemux86-64 kernel: reserve setup_data: [mem 0x0000000079c54000-0x0000000079cb3fff] ACPI NVS Nov 29 18:34:47 qemux86-64 kernel: reserve setup_data: [mem 0x0000000079cb4000-0x000000007a09cfff] reserved Nov 29 18:34:47 qemux86-64 kernel: reserve setup_data: [mem 0x000000007a09d000-0x000000007a40afff] usable Nov 29 18:34:47 qemux86-64 kernel: reserve setup_data: [mem 0x000000007a40b000-0x000000007a40bfff] ACPI NVS Nov 29 18:34:47 qemux86-64 kernel: reserve setup_data: [mem 0x000000007a40c000-0x000000007a425fff] reserved Nov 29 18:34:47 qemux86-64 kernel: reserve setup_data: [mem 0x000000007a426000-0x000000007a964fff] usable Nov 29 18:34:47 qemux86-64 kernel: reserve setup_data: [mem 0x000000007a965000-0x000000007a966fff] reserved Nov 29 18:34:47 qemux86-64 kernel: reserve setup_data: [mem 0x000000007a967000-0x000000007affffff] usable Nov 29 18:34:47 qemux86-64 kernel: reserve setup_data: [mem 0x000000007b000000-0x000000007fffffff] reserved Nov 29 18:34:47 qemux86-64 kernel: reserve setup_data: [mem 0x00000000d0000000-0x00000000d0ffffff] reserved Nov 29 18:34:47 qemux86-64 kernel: reserve setup_data: [mem 0x00000000e0000000-0x00000000efffffff] reserved Nov 29 18:34:47 qemux86-64 kernel: reserve setup_data: [mem 0x00000000fe042000-0x00000000fe044fff] reserved Nov 29 18:34:47 qemux86-64 kernel: reserve setup_data: [mem 0x00000000fe900000-0x00000000fe902fff] reserved Nov 29 18:34:47 qemux86-64 kernel: reserve setup_data: [mem 0x00000000fec00000-0x00000000fec00fff] reserved Nov 29 18:34:47 qemux86-64 kernel: reserve setup_data: [mem 0x00000000fed01000-0x00000000fed01fff] reserved Nov 29 18:34:47 qemux86-64 kernel: reserve setup_data: [mem 0x00000000fee00000-0x00000000fee00fff] reserved Nov 29 18:34:47 qemux86-64 kernel: reserve setup_data: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Nov 29 18:34:47 qemux86-64 kernel: efi: EFI v2.50 by American Megatrends Nov 29 18:34:47 qemux86-64 kernel: efi: TPMFinalLog=0x79c82000 ACPI=0x79c44000 ACPI 2.0=0x79c44000 SMBIOS=0x79f09000 SMBIOS 3.0=0x79f08000 TPMEventLog=0x72473018 Nov 29 18:34:47 qemux86-64 kernel: SMBIOS 3.0.0 present. Nov 29 18:34:47 qemux86-64 kernel: DMI: AAEON UP-APL01/UP-APL01, BIOS UPA1AM40 08/06/2018 Nov 29 18:34:47 qemux86-64 kernel: tsc: Detected 1094.400 MHz processor Nov 29 18:34:47 qemux86-64 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Nov 29 18:34:47 qemux86-64 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Nov 29 18:34:47 qemux86-64 kernel: last_pfn = 0x7b000 max_arch_pfn = 0x400000000 Nov 29 18:34:47 qemux86-64 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Nov 29 18:34:47 qemux86-64 kernel: Using GB pages for direct mapping Nov 29 18:34:47 qemux86-64 kernel: Secure boot disabled Nov 29 18:34:47 qemux86-64 kernel: ACPI: Early table checksum verification disabled Nov 29 18:34:47 qemux86-64 kernel: ACPI: RSDP 0x0000000079C44000 000024 (v02 ALASKA) Nov 29 18:34:47 qemux86-64 kernel: ACPI: XSDT 0x0000000079C440C0 0000F4 (v01 ALASKA A M I 01072009 AMI 00010013) Nov 29 18:34:47 qemux86-64 kernel: ACPI: FACP 0x0000000079C4C140 000114 (v06 ALASKA A M I 01072009 AMI 00010013) Nov 29 18:34:47 qemux86-64 kernel: ACPI: DSDT 0x0000000079C44260 007ED3 (v02 ALASKA A M I 01072009 INTL 20120913) Nov 29 18:34:47 qemux86-64 kernel: ACPI: FACS 0x0000000079CB3080 000040 Nov 29 18:34:47 qemux86-64 kernel: ACPI: FPDT 0x0000000079C4C260 000044 (v01 ALASKA A M I 01072009 AMI 00010013) Nov 29 18:34:47 qemux86-64 kernel: ACPI: FIDT 0x0000000079C4C2B0 00009C (v01 ALASKA A M I 01072009 AMI 00010013) Nov 29 18:34:47 qemux86-64 kernel: ACPI: MCFG 0x0000000079C4C350 00003C (v01 ALASKA A M I 01072009 MSFT 00000097) Nov 29 18:34:47 qemux86-64 kernel: ACPI: HROT 0x0000000079C4C390 0000DB (v01 INTEL EDK2 00000005 INTL 0100000D) Nov 29 18:34:47 qemux86-64 kernel: ACPI: DBG2 0x0000000079C4C470 000072 (v00 INTEL EDK2 00000003 BRXT 0100000D) Nov 29 18:34:47 qemux86-64 kernel: ACPI: DBGP 0x0000000079C4C4F0 000034 (v01 INTEL EDK2 00000003 BRXT 0100000D) Nov 29 18:34:47 qemux86-64 kernel: ACPI: HPET 0x0000000079C4C530 000038 (v01 INTEL EDK2 00000003 BRXT 0100000D) Nov 29 18:34:47 qemux86-64 kernel: ACPI: LPIT 0x0000000079C4C570 00005C (v01 INTEL EDK2 00000003 BRXT 0100000D) Nov 29 18:34:47 qemux86-64 kernel: ACPI: APIC 0x0000000079C4C5D0 000084 (v03 INTEL EDK2 00000003 BRXT 0100000D) Nov 29 18:34:47 qemux86-64 kernel: ACPI: NPKT 0x0000000079C4C660 000065 (v01 INTEL EDK2 00000003 BRXT 0100000D) Nov 29 18:34:47 qemux86-64 kernel: ACPI: PRAM 0x0000000079C4C6D0 000030 (v01 INTEL EDK2 00000003 BRXT 0100000D) Nov 29 18:34:47 qemux86-64 kernel: ACPI: WSMT 0x0000000079C4C700 000028 (v01 INTEL EDK2 00000003 BRXT 0100000D) Nov 29 18:34:47 qemux86-64 kernel: ACPI: SSDT 0x0000000079C4C730 00125C (v01 AAEON PINCTRL 00000001 INTL 20120913) Nov 29 18:34:47 qemux86-64 kernel: ACPI: SSDT 0x0000000079C4D990 002532 (v01 MSFT RHPROXY 00000001 INTL 20120913) Nov 29 18:34:47 qemux86-64 kernel: ACPI: SSDT 0x0000000079C4FED0 00002C (v01 Intel_ Platform 00001000 INTL 20120913) Nov 29 18:34:47 qemux86-64 kernel: ACPI: SSDT 0x0000000079C4FF00 0003DF (v02 PmRef Cpu0Ist 00003000 INTL 20120913) Nov 29 18:34:47 qemux86-64 kernel: ACPI: SSDT 0x0000000079C502E0 00072B (v02 CpuRef CpuSsdt 00003000 INTL 20120913) Nov 29 18:34:47 qemux86-64 kernel: ACPI: SSDT 0x0000000079C50A10 00032D (v02 PmRef Cpu0Tst 00003000 INTL 20120913) Nov 29 18:34:47 qemux86-64 kernel: ACPI: SSDT 0x0000000079C50D40 00017C (v02 PmRef ApTst 00003000 INTL 20120913) Nov 29 18:34:47 qemux86-64 kernel: ACPI: SSDT 0x0000000079C50EC0 002760 (v02 SaSsdt SaSsdt 00003000 INTL 20120913) Nov 29 18:34:47 qemux86-64 kernel: ACPI: UEFI 0x0000000079C53620 000042 (v01 ALASKA A M I 00000000 00000000) Nov 29 18:34:47 qemux86-64 kernel: ACPI: SPCR 0x0000000079C53670 000050 (v02 A M I APTIO V 01072009 AMI. 0005000C) Nov 29 18:34:47 qemux86-64 kernel: ACPI: TPM2 0x0000000079C536C0 000034 (v03 Tpm2Tabl 00000001 AMI 00000000) Nov 29 18:34:47 qemux86-64 kernel: ACPI: WDAT 0x0000000079C53700 000104 (v01 00000000 00000000) Nov 29 18:34:47 qemux86-64 kernel: ACPI: NHLT 0x0000000079C53810 00050D (v00 INTEL EDK2 00000002 01000013) Nov 29 18:34:47 qemux86-64 kernel: ACPI: Reserving FACP table memory at [mem 0x79c4c140-0x79c4c253] Nov 29 18:34:47 qemux86-64 kernel: ACPI: Reserving DSDT table memory at [mem 0x79c44260-0x79c4c132] Nov 29 18:34:47 qemux86-64 kernel: ACPI: Reserving FACS table memory at [mem 0x79cb3080-0x79cb30bf] Nov 29 18:34:47 qemux86-64 kernel: ACPI: Reserving FPDT table memory at [mem 0x79c4c260-0x79c4c2a3] Nov 29 18:34:47 qemux86-64 kernel: ACPI: Reserving FIDT table memory at [mem 0x79c4c2b0-0x79c4c34b] Nov 29 18:34:47 qemux86-64 kernel: ACPI: Reserving MCFG table memory at [mem 0x79c4c350-0x79c4c38b] Nov 29 18:34:47 qemux86-64 kernel: ACPI: Reserving HROT table memory at [mem 0x79c4c390-0x79c4c46a] Nov 29 18:34:47 qemux86-64 kernel: ACPI: Reserving DBG2 table memory at [mem 0x79c4c470-0x79c4c4e1] Nov 29 18:34:47 qemux86-64 kernel: ACPI: Reserving DBGP table memory at [mem 0x79c4c4f0-0x79c4c523] Nov 29 18:34:47 qemux86-64 kernel: ACPI: Reserving HPET table memory at [mem 0x79c4c530-0x79c4c567] Nov 29 18:34:47 qemux86-64 kernel: ACPI: Reserving LPIT table memory at [mem 0x79c4c570-0x79c4c5cb] Nov 29 18:34:47 qemux86-64 kernel: ACPI: Reserving APIC table memory at [mem 0x79c4c5d0-0x79c4c653] Nov 29 18:34:47 qemux86-64 kernel: ACPI: Reserving NPKT table memory at [mem 0x79c4c660-0x79c4c6c4] Nov 29 18:34:47 qemux86-64 kernel: ACPI: Reserving PRAM table memory at [mem 0x79c4c6d0-0x79c4c6ff] Nov 29 18:34:47 qemux86-64 kernel: ACPI: Reserving WSMT table memory at [mem 0x79c4c700-0x79c4c727] Nov 29 18:34:47 qemux86-64 kernel: ACPI: Reserving SSDT table memory at [mem 0x79c4c730-0x79c4d98b] Nov 29 18:34:47 qemux86-64 kernel: ACPI: Reserving SSDT table memory at [mem 0x79c4d990-0x79c4fec1] Nov 29 18:34:47 qemux86-64 kernel: ACPI: Reserving SSDT table memory at [mem 0x79c4fed0-0x79c4fefb] Nov 29 18:34:47 qemux86-64 kernel: ACPI: Reserving SSDT table memory at [mem 0x79c4ff00-0x79c502de] Nov 29 18:34:47 qemux86-64 kernel: ACPI: Reserving SSDT table memory at [mem 0x79c502e0-0x79c50a0a] Nov 29 18:34:47 qemux86-64 kernel: ACPI: Reserving SSDT table memory at [mem 0x79c50a10-0x79c50d3c] Nov 29 18:34:47 qemux86-64 kernel: ACPI: Reserving SSDT table memory at [mem 0x79c50d40-0x79c50ebb] Nov 29 18:34:47 qemux86-64 kernel: ACPI: Reserving SSDT table memory at [mem 0x79c50ec0-0x79c5361f] Nov 29 18:34:47 qemux86-64 kernel: ACPI: Reserving UEFI table memory at [mem 0x79c53620-0x79c53661] Nov 29 18:34:47 qemux86-64 kernel: ACPI: Reserving SPCR table memory at [mem 0x79c53670-0x79c536bf] Nov 29 18:34:47 qemux86-64 kernel: ACPI: Reserving TPM2 table memory at [mem 0x79c536c0-0x79c536f3] Nov 29 18:34:47 qemux86-64 kernel: ACPI: Reserving WDAT table memory at [mem 0x79c53700-0x79c53803] Nov 29 18:34:47 qemux86-64 kernel: ACPI: Reserving NHLT table memory at [mem 0x79c53810-0x79c53d1c] Nov 29 18:34:47 qemux86-64 kernel: Zone ranges: Nov 29 18:34:47 qemux86-64 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Nov 29 18:34:47 qemux86-64 kernel: DMA32 [mem 0x0000000001000000-0x000000007affffff] Nov 29 18:34:47 qemux86-64 kernel: Normal empty Nov 29 18:34:47 qemux86-64 kernel: Movable zone start for each node Nov 29 18:34:47 qemux86-64 kernel: Early memory node ranges Nov 29 18:34:47 qemux86-64 kernel: node 0: [mem 0x0000000000001000-0x000000000003efff] Nov 29 18:34:47 qemux86-64 kernel: node 0: [mem 0x0000000000040000-0x000000000009dfff] Nov 29 18:34:47 qemux86-64 kernel: node 0: [mem 0x0000000000100000-0x000000000fffffff] Nov 29 18:34:47 qemux86-64 kernel: node 0: [mem 0x0000000012151000-0x0000000077b30fff] Nov 29 18:34:47 qemux86-64 kernel: node 0: [mem 0x000000007a09d000-0x000000007a40afff] Nov 29 18:34:47 qemux86-64 kernel: node 0: [mem 0x000000007a426000-0x000000007a964fff] Nov 29 18:34:47 qemux86-64 kernel: node 0: [mem 0x000000007a967000-0x000000007affffff] Nov 29 18:34:47 qemux86-64 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000007affffff] Nov 29 18:34:47 qemux86-64 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Nov 29 18:34:47 qemux86-64 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Nov 29 18:34:47 qemux86-64 kernel: On node 0, zone DMA: 98 pages in unavailable ranges Nov 29 18:34:47 qemux86-64 kernel: On node 0, zone DMA32: 8529 pages in unavailable ranges Nov 29 18:34:47 qemux86-64 kernel: On node 0, zone DMA32: 9580 pages in unavailable ranges Nov 29 18:34:47 qemux86-64 kernel: On node 0, zone DMA32: 27 pages in unavailable ranges Nov 29 18:34:47 qemux86-64 kernel: On node 0, zone DMA32: 2 pages in unavailable ranges Nov 29 18:34:47 qemux86-64 kernel: On node 0, zone DMA32: 20480 pages in unavailable ranges Nov 29 18:34:47 qemux86-64 kernel: Reserving Intel graphics memory at [mem 0x7c000000-0x7fffffff] Nov 29 18:34:47 qemux86-64 kernel: ACPI: PM-Timer IO Port: 0x408 Nov 29 18:34:47 qemux86-64 kernel: ACPI: LAPIC_NMI (acpi_id[0x01] high level lint[0x1]) Nov 29 18:34:47 qemux86-64 kernel: ACPI: LAPIC_NMI (acpi_id[0x02] high level lint[0x1]) Nov 29 18:34:47 qemux86-64 kernel: ACPI: LAPIC_NMI (acpi_id[0x03] high level lint[0x1]) Nov 29 18:34:47 qemux86-64 kernel: ACPI: LAPIC_NMI (acpi_id[0x04] high level lint[0x1]) Nov 29 18:34:47 qemux86-64 kernel: IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-119 Nov 29 18:34:47 qemux86-64 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Nov 29 18:34:47 qemux86-64 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 low level) Nov 29 18:34:47 qemux86-64 kernel: ACPI: Using ACPI (MADT) for SMP configuration information Nov 29 18:34:47 qemux86-64 kernel: ACPI: HPET id: 0x8086a701 base: 0xfed00000 Nov 29 18:34:47 qemux86-64 kernel: ACPI: SPCR: Unexpected SPCR Access Width. Defaulting to byte size Nov 29 18:34:47 qemux86-64 kernel: ACPI: SPCR: console: uart,mmio,0x9152a000,115200 Nov 29 18:34:47 qemux86-64 kernel: TSC deadline timer available Nov 29 18:34:47 qemux86-64 kernel: smpboot: Allowing 4 CPUs, 2 hotplug CPUs Nov 29 18:34:47 qemux86-64 kernel: [mem 0x80000000-0xcfffffff] available for PCI devices Nov 29 18:34:47 qemux86-64 kernel: Booting paravirtualized kernel on bare hardware Nov 29 18:34:47 qemux86-64 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Nov 29 18:34:47 qemux86-64 kernel: setup_percpu: NR_CPUS:64 nr_cpumask_bits:64 nr_cpu_ids:4 nr_node_ids:1 Nov 29 18:34:47 qemux86-64 kernel: percpu: Embedded 53 pages/cpu s179352 r8192 d29544 u524288 Nov 29 18:34:47 qemux86-64 kernel: pcpu-alloc: s179352 r8192 d29544 u524288 alloc=1*2097152 Nov 29 18:34:47 qemux86-64 kernel: pcpu-alloc: [0] 0 1 2 3 Nov 29 18:34:47 qemux86-64 kernel: Built 1 zonelists, mobility grouping on. Total pages: 477542 Nov 29 18:34:47 qemux86-64 kernel: Kernel command line: LABEL=Boot root=PARTUUID=fc1f9e93-7cbb-4118-8d46-dc9e51f79871 rootwait rootfstype=ext4 console=ttyS0,115200n8 console=tty0 reboot=efi Nov 29 18:34:47 qemux86-64 kernel: Unknown kernel command line parameters "LABEL=Boot", will be passed to user space. Nov 29 18:34:47 qemux86-64 kernel: Dentry cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 29 18:34:47 qemux86-64 kernel: Inode-cache hash table entries: 131072 (order: 8, 1048576 bytes, linear) Nov 29 18:34:47 qemux86-64 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 29 18:34:47 qemux86-64 kernel: Memory: 1773008K/1942280K available (16395K kernel code, 2222K rwdata, 3792K rodata, 1928K init, 1824K bss, 169012K reserved, 0K cma-reserved) Nov 29 18:34:47 qemux86-64 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 29 18:34:47 qemux86-64 kernel: ftrace: allocating 47629 entries in 187 pages Nov 29 18:34:47 qemux86-64 kernel: ftrace: allocated 187 pages with 6 groups Nov 29 18:34:47 qemux86-64 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 29 18:34:47 qemux86-64 kernel: rcu: RCU event tracing is enabled. Nov 29 18:34:47 qemux86-64 kernel: rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Nov 29 18:34:47 qemux86-64 kernel: Trampoline variant of Tasks RCU enabled. Nov 29 18:34:47 qemux86-64 kernel: Rude variant of Tasks RCU enabled. Nov 29 18:34:47 qemux86-64 kernel: Tracing variant of Tasks RCU enabled. Nov 29 18:34:47 qemux86-64 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 29 18:34:47 qemux86-64 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 29 18:34:47 qemux86-64 kernel: NR_IRQS: 4352, nr_irqs: 1024, preallocated irqs: 16 Nov 29 18:34:47 qemux86-64 kernel: kfence: initialized - using 2097152 bytes for 255 objects at 0x(____ptrval____)-0x(____ptrval____) Nov 29 18:34:47 qemux86-64 kernel: random: crng init done Nov 29 18:34:47 qemux86-64 kernel: Console: colour dummy device 80x25 Nov 29 18:34:47 qemux86-64 kernel: printk: console [tty0] enabled Nov 29 18:34:47 qemux86-64 kernel: printk: console [ttyS0] enabled Nov 29 18:34:47 qemux86-64 kernel: ACPI: Core revision 20210730 Nov 29 18:34:47 qemux86-64 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 99544814920 ns Nov 29 18:34:47 qemux86-64 kernel: APIC: Switch to symmetric I/O mode setup Nov 29 18:34:47 qemux86-64 kernel: x2apic: IRQ remapping doesn't support X2APIC mode Nov 29 18:34:47 qemux86-64 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Nov 29 18:34:47 qemux86-64 kernel: clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0xfc66f4fc7c, max_idle_ns: 440795224246 ns Nov 29 18:34:47 qemux86-64 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 2188.80 BogoMIPS (lpj=1094400) Nov 29 18:34:47 qemux86-64 kernel: pid_max: default: 32768 minimum: 301 Nov 29 18:34:47 qemux86-64 kernel: LSM: Security Framework initializing Nov 29 18:34:47 qemux86-64 kernel: landlock: Up and running. Nov 29 18:34:47 qemux86-64 kernel: SELinux: Initializing. Nov 29 18:34:47 qemux86-64 kernel: Mount-cache hash table entries: 4096 (order: 3, 32768 bytes, linear) Nov 29 18:34:47 qemux86-64 kernel: Mountpoint-cache hash table entries: 4096 (order: 3, 32768 bytes, linear) Nov 29 18:34:47 qemux86-64 kernel: Last level iTLB entries: 4KB 48, 2MB 0, 4MB 0 Nov 29 18:34:47 qemux86-64 kernel: Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0 Nov 29 18:34:47 qemux86-64 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Nov 29 18:34:47 qemux86-64 kernel: Spectre V2 : Mitigation: Retpolines Nov 29 18:34:47 qemux86-64 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Nov 29 18:34:47 qemux86-64 kernel: Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Nov 29 18:34:47 qemux86-64 kernel: Spectre V2 : Enabling Restricted Speculation for firmware calls Nov 29 18:34:47 qemux86-64 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Nov 29 18:34:47 qemux86-64 kernel: Freeing SMP alternatives memory: 48K Nov 29 18:34:47 qemux86-64 kernel: smpboot: Estimated ratio of average max frequency by base frequency (times 1024): 2234 Nov 29 18:34:47 qemux86-64 kernel: smpboot: CPU0: Intel(R) Celeron(R) CPU N3350 @ 1.10GHz (family: 0x6, model: 0x5c, stepping: 0x9) Nov 29 18:34:47 qemux86-64 kernel: Performance Events: PEBS fmt3+, Goldmont events, 32-deep LBR, full-width counters, Intel PMU driver. Nov 29 18:34:47 qemux86-64 kernel: ... version: 4 Nov 29 18:34:47 qemux86-64 kernel: ... bit width: 48 Nov 29 18:34:47 qemux86-64 kernel: ... generic registers: 4 Nov 29 18:34:47 qemux86-64 kernel: ... value mask: 0000ffffffffffff Nov 29 18:34:47 qemux86-64 kernel: ... max period: 00007fffffffffff Nov 29 18:34:47 qemux86-64 kernel: ... fixed-purpose events: 3 Nov 29 18:34:47 qemux86-64 kernel: ... event mask: 000000070000000f Nov 29 18:34:47 qemux86-64 kernel: rcu: Hierarchical SRCU implementation. Nov 29 18:34:47 qemux86-64 kernel: smp: Bringing up secondary CPUs ... Nov 29 18:34:47 qemux86-64 kernel: x86: Booting SMP configuration: Nov 29 18:34:47 qemux86-64 kernel: .... node #0, CPUs: #1 Nov 29 18:34:47 qemux86-64 kernel: smp: Brought up 1 node, 2 CPUs Nov 29 18:34:47 qemux86-64 kernel: smpboot: Max logical packages: 2 Nov 29 18:34:47 qemux86-64 kernel: smpboot: Total of 2 processors activated (4377.60 BogoMIPS) Nov 29 18:34:47 qemux86-64 kernel: devtmpfs: initialized Nov 29 18:34:47 qemux86-64 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x79c54000-0x79cb3fff] (393216 bytes) Nov 29 18:34:47 qemux86-64 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x7a40b000-0x7a40bfff] (4096 bytes) Nov 29 18:34:47 qemux86-64 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 29 18:34:47 qemux86-64 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 29 18:34:47 qemux86-64 kernel: pinctrl core: initialized pinctrl subsystem Nov 29 18:34:47 qemux86-64 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 29 18:34:47 qemux86-64 kernel: audit: initializing netlink subsys (disabled) Nov 29 18:34:47 qemux86-64 kernel: audit: type=2000 audit(1669746877.080:1): state=initialized audit_enabled=0 res=1 Nov 29 18:34:47 qemux86-64 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 29 18:34:47 qemux86-64 kernel: thermal_sys: Registered thermal governor 'user_space' Nov 29 18:34:47 qemux86-64 kernel: cpuidle: using governor menu Nov 29 18:34:47 qemux86-64 kernel: ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Nov 29 18:34:47 qemux86-64 kernel: ACPI: bus type PCI registered Nov 29 18:34:47 qemux86-64 kernel: PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xe0000000-0xefffffff] (base 0xe0000000) Nov 29 18:34:47 qemux86-64 kernel: PCI: MMCONFIG at [mem 0xe0000000-0xefffffff] reserved in E820 Nov 29 18:34:47 qemux86-64 kernel: PCI: Using configuration type 1 for base access Nov 29 18:34:47 qemux86-64 kernel: Kprobes globally optimized Nov 29 18:34:47 qemux86-64 kernel: raid6: sse2x4 gen() 3566 MB/s Nov 29 18:34:47 qemux86-64 kernel: raid6: sse2x4 xor() 994 MB/s Nov 29 18:34:47 qemux86-64 kernel: raid6: sse2x2 gen() 3725 MB/s Nov 29 18:34:47 qemux86-64 kernel: raid6: sse2x2 xor() 2184 MB/s Nov 29 18:34:47 qemux86-64 kernel: raid6: sse2x1 gen() 3246 MB/s Nov 29 18:34:47 qemux86-64 kernel: raid6: sse2x1 xor() 1968 MB/s Nov 29 18:34:47 qemux86-64 kernel: raid6: using algorithm sse2x2 gen() 3725 MB/s Nov 29 18:34:47 qemux86-64 kernel: raid6: .... xor() 2184 MB/s, rmw enabled Nov 29 18:34:47 qemux86-64 kernel: raid6: using ssse3x2 recovery algorithm Nov 29 18:34:47 qemux86-64 kernel: ACPI: Added _OSI(Module Device) Nov 29 18:34:47 qemux86-64 kernel: ACPI: Added _OSI(Processor Device) Nov 29 18:34:47 qemux86-64 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Nov 29 18:34:47 qemux86-64 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 29 18:34:47 qemux86-64 kernel: ACPI: Added _OSI(Linux-Dell-Video) Nov 29 18:34:47 qemux86-64 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Nov 29 18:34:47 qemux86-64 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Nov 29 18:34:47 qemux86-64 kernel: ACPI: 9 ACPI AML tables successfully acquired and loaded Nov 29 18:34:47 qemux86-64 kernel: ACPI: Dynamic OEM Table Load: Nov 29 18:34:47 qemux86-64 kernel: ACPI: SSDT 0xFFFF9995D237E000 000102 (v02 PmRef Cpu0Cst 00003001 INTL 20120913) Nov 29 18:34:47 qemux86-64 kernel: ACPI: Dynamic OEM Table Load: Nov 29 18:34:47 qemux86-64 kernel: ACPI: SSDT 0xFFFF9995D237E200 00015F (v02 PmRef ApIst 00003000 INTL 20120913) Nov 29 18:34:47 qemux86-64 kernel: ACPI: Dynamic OEM Table Load: Nov 29 18:34:47 qemux86-64 kernel: ACPI: SSDT 0xFFFF99963A1E1900 00008D (v02 PmRef ApCst 00003000 INTL 20120913) Nov 29 18:34:47 qemux86-64 kernel: ACPI: Interpreter enabled Nov 29 18:34:47 qemux86-64 kernel: ACPI: PM: (supports S0 S3 S5) Nov 29 18:34:47 qemux86-64 kernel: ACPI: Using IOAPIC for interrupt routing Nov 29 18:34:47 qemux86-64 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Nov 29 18:34:47 qemux86-64 kernel: ACPI: Enabled 9 GPEs in block 00 to 7F Nov 29 18:34:47 qemux86-64 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 29 18:34:47 qemux86-64 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 29 18:34:47 qemux86-64 kernel: acpi PNP0A08:00: _OSC: platform retains control of PCIe features (AE_ERROR) Nov 29 18:34:47 qemux86-64 kernel: PCI host bridge to bus 0000:00 Nov 29 18:34:47 qemux86-64 kernel: pci_bus 0000:00: root bus resource [io 0x0070-0x0077] Nov 29 18:34:47 qemux86-64 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x006f window] Nov 29 18:34:47 qemux86-64 kernel: pci_bus 0000:00: root bus resource [io 0x0078-0x0cf7 window] Nov 29 18:34:47 qemux86-64 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Nov 29 18:34:47 qemux86-64 kernel: pci_bus 0000:00: root bus resource [mem 0x7c000001-0x7fffffff window] Nov 29 18:34:47 qemux86-64 kernel: pci_bus 0000:00: root bus resource [mem 0x7b800001-0x7bffffff window] Nov 29 18:34:47 qemux86-64 kernel: pci_bus 0000:00: root bus resource [mem 0x80000000-0xcfffffff window] Nov 29 18:34:47 qemux86-64 kernel: pci_bus 0000:00: root bus resource [mem 0xe0000000-0xefffffff window] Nov 29 18:34:47 qemux86-64 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:00.0: [8086:5af0] type 00 class 0x060000 Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:02.0: [8086:5a85] type 00 class 0x030000 Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:02.0: reg 0x10: [mem 0x90000000-0x90ffffff 64bit] Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:02.0: reg 0x18: [mem 0x80000000-0x8fffffff 64bit pref] Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:02.0: reg 0x20: [io 0xf000-0xf03f] Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:02.0: BAR 2: assigned to efifb Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:0e.0: [8086:5a98] type 00 class 0x040100 Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:0e.0: reg 0x10: [mem 0x91510000-0x91513fff 64bit] Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:0e.0: reg 0x20: [mem 0x91200000-0x912fffff 64bit] Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:0e.0: PME# supported from D0 D3hot D3cold Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:0f.0: [8086:5a9a] type 00 class 0x078000 Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:0f.0: reg 0x10: [mem 0x91541000-0x91541fff 64bit] Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:0f.0: PME# supported from D3hot Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:11.0: [8086:5aa2] type 00 class 0x005007 Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:11.0: reg 0x10: [mem 0x91516000-0x91517fff 64bit] Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:11.0: reg 0x18: [mem 0x9153e000-0x9153efff 64bit] Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:12.0: [8086:5ae3] type 00 class 0x010601 Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:12.0: reg 0x10: [mem 0x91514000-0x91515fff] Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:12.0: reg 0x14: [mem 0x9153d000-0x9153d0ff] Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:12.0: reg 0x18: [io 0xf090-0xf097] Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:12.0: reg 0x1c: [io 0xf080-0xf083] Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:12.0: reg 0x20: [io 0xf060-0xf07f] Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:12.0: reg 0x24: [mem 0x9153c000-0x9153c7ff] Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:12.0: PME# supported from D3hot Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:13.0: [8086:5ad8] type 01 class 0x060400 Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:13.0: PME# supported from D0 D3hot D3cold Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:13.1: [8086:5ad9] type 01 class 0x060400 Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:13.1: PME# supported from D0 D3hot D3cold Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:13.2: [8086:5ada] type 01 class 0x060400 Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:13.2: PME# supported from D0 D3hot D3cold Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:13.3: [8086:5adb] type 01 class 0x060400 Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:13.3: PME# supported from D0 D3hot D3cold Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:14.0: [8086:5ad6] type 01 class 0x060400 Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:14.0: PME# supported from D0 D3hot D3cold Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:14.1: [8086:5ad7] type 01 class 0x060400 Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:14.1: PME# supported from D0 D3hot D3cold Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:15.0: [8086:5aa8] type 00 class 0x0c0330 Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:15.0: reg 0x10: [mem 0x91500000-0x9150ffff 64bit] Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:15.0: PME# supported from D3hot D3cold Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:15.1: [8086:5aaa] type 00 class 0x0c03fe Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:15.1: reg 0x10: [mem 0x91000000-0x911fffff 64bit] Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:15.1: reg 0x18: [mem 0x9153b000-0x9153bfff 64bit] Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:15.1: PME# supported from D0 D3hot Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:16.0: [8086:5aac] type 00 class 0x118000 Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:16.0: reg 0x10: [mem 0x9153a000-0x9153afff 64bit] Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:16.0: reg 0x18: [mem 0x91539000-0x91539fff 64bit] Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:16.1: [8086:5aae] type 00 class 0x118000 Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:16.1: reg 0x10: [mem 0x91538000-0x91538fff 64bit] Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:16.1: reg 0x18: [mem 0x91537000-0x91537fff 64bit] Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:16.2: [8086:5ab0] type 00 class 0x118000 Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:16.2: reg 0x10: [mem 0x91536000-0x91536fff 64bit] Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:16.2: reg 0x18: [mem 0x91535000-0x91535fff 64bit] Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:16.3: [8086:5ab2] type 00 class 0x118000 Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:16.3: reg 0x10: [mem 0x91534000-0x91534fff 64bit] Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:16.3: reg 0x18: [mem 0x91533000-0x91533fff 64bit] Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:17.0: [8086:5ab4] type 00 class 0x118000 Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:17.0: reg 0x10: [mem 0x91532000-0x91532fff 64bit] Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:17.0: reg 0x18: [mem 0x91531000-0x91531fff 64bit] Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:17.1: [8086:5ab6] type 00 class 0x118000 Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:17.1: reg 0x10: [mem 0x91530000-0x91530fff 64bit] Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:17.1: reg 0x18: [mem 0x9152f000-0x9152ffff 64bit] Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:17.2: [8086:5ab8] type 00 class 0x118000 Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:17.2: reg 0x10: [mem 0x9152e000-0x9152efff 64bit] Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:17.2: reg 0x18: [mem 0x9152d000-0x9152dfff 64bit] Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:17.3: [8086:5aba] type 00 class 0x118000 Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:17.3: reg 0x10: [mem 0x9152c000-0x9152cfff 64bit] Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:17.3: reg 0x18: [mem 0x9152b000-0x9152bfff 64bit] Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:18.0: [8086:5abc] type 00 class 0x118000 Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:18.0: reg 0x10: [mem 0x9152a000-0x9152afff 64bit] Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:18.0: reg 0x18: [mem 0x91529000-0x91529fff 64bit] Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:18.1: [8086:5abe] type 00 class 0x118000 Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:18.1: reg 0x10: [mem 0x91528000-0x91528fff 64bit] Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:18.1: reg 0x18: [mem 0x91527000-0x91527fff 64bit] Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:19.0: [8086:5ac2] type 00 class 0x118000 Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:19.0: reg 0x10: [mem 0x91526000-0x91526fff 64bit] Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:19.0: reg 0x18: [mem 0x91525000-0x91525fff 64bit] Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:19.1: [8086:5ac4] type 00 class 0x118000 Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:19.1: reg 0x10: [mem 0x91524000-0x91524fff 64bit] Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:19.1: reg 0x18: [mem 0x91523000-0x91523fff 64bit] Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:19.2: [8086:5ac6] type 00 class 0x118000 Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:19.2: reg 0x10: [mem 0x91522000-0x91522fff 64bit] Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:19.2: reg 0x18: [mem 0x91521000-0x91521fff 64bit] Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:1a.0: [8086:5ac8] type 00 class 0x0c8000 Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:1a.0: reg 0x10: [mem 0x91520000-0x91520fff 64bit] Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:1a.0: reg 0x18: [mem 0x9151f000-0x9151ffff 64bit] Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:1a.0: PME# supported from D0 D3hot Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:1b.0: [8086:5aca] type 00 class 0x080501 Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:1b.0: reg 0x10: [mem 0x9151e000-0x9151efff 64bit] Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:1b.0: reg 0x18: [mem 0x9151d000-0x9151dfff 64bit] Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:1c.0: [8086:5acc] type 00 class 0x080501 Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:1c.0: reg 0x10: [mem 0x9151c000-0x9151cfff 64bit] Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:1c.0: reg 0x18: [mem 0x9151b000-0x9151bfff 64bit] Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:1e.0: [8086:5ad0] type 00 class 0x080501 Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:1e.0: reg 0x10: [mem 0x9151a000-0x9151afff 64bit] Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:1e.0: reg 0x18: [mem 0x91519000-0x91519fff 64bit] Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:1f.0: [8086:5ae8] type 00 class 0x060100 Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:1f.1: [8086:5ad4] type 00 class 0x0c0500 Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:1f.1: reg 0x10: [mem 0x91518000-0x915180ff 64bit] Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:1f.1: reg 0x20: [io 0xf040-0xf05f] Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:13.0: PCI bridge to [bus 01] Nov 29 18:34:47 qemux86-64 kernel: pci 0000:02:00.0: [10ec:8168] type 00 class 0x020000 Nov 29 18:34:47 qemux86-64 kernel: pci 0000:02:00.0: reg 0x10: [io 0xe000-0xe0ff] Nov 29 18:34:47 qemux86-64 kernel: pci 0000:02:00.0: reg 0x18: [mem 0x91404000-0x91404fff 64bit] Nov 29 18:34:47 qemux86-64 kernel: pci 0000:02:00.0: reg 0x20: [mem 0x91400000-0x91403fff 64bit pref] Nov 29 18:34:47 qemux86-64 kernel: pci 0000:02:00.0: Upstream bridge's Max Payload Size set to 128 (was 256, max 256) Nov 29 18:34:47 qemux86-64 kernel: pci 0000:02:00.0: Max Payload Size set to 128 (was 128, max 128) Nov 29 18:34:47 qemux86-64 kernel: pci 0000:02:00.0: supports D1 D2 Nov 29 18:34:47 qemux86-64 kernel: pci 0000:02:00.0: PME# supported from D0 D1 D2 D3hot D3cold Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:13.1: PCI bridge to [bus 02] Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:13.1: bridge window [io 0xe000-0xefff] Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:13.1: bridge window [mem 0x91400000-0x914fffff] Nov 29 18:34:47 qemux86-64 kernel: pci 0000:03:00.0: [10ec:8168] type 00 class 0x020000 Nov 29 18:34:47 qemux86-64 kernel: pci 0000:03:00.0: reg 0x10: [io 0xd000-0xd0ff] Nov 29 18:34:47 qemux86-64 kernel: pci 0000:03:00.0: reg 0x18: [mem 0x91304000-0x91304fff 64bit] Nov 29 18:34:47 qemux86-64 kernel: pci 0000:03:00.0: reg 0x20: [mem 0x91300000-0x91303fff 64bit pref] Nov 29 18:34:47 qemux86-64 kernel: pci 0000:03:00.0: Upstream bridge's Max Payload Size set to 128 (was 256, max 256) Nov 29 18:34:47 qemux86-64 kernel: pci 0000:03:00.0: Max Payload Size set to 128 (was 128, max 128) Nov 29 18:34:47 qemux86-64 kernel: pci 0000:03:00.0: supports D1 D2 Nov 29 18:34:47 qemux86-64 kernel: pci 0000:03:00.0: PME# supported from D0 D1 D2 D3hot D3cold Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:13.2: PCI bridge to [bus 03] Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:13.2: bridge window [io 0xd000-0xdfff] Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:13.2: bridge window [mem 0x91300000-0x913fffff] Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:13.3: PCI bridge to [bus 04] Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:14.0: PCI bridge to [bus 05] Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:14.1: PCI bridge to [bus 06] Nov 29 18:34:47 qemux86-64 kernel: pci_bus 0000:00: on NUMA node 0 Nov 29 18:34:47 qemux86-64 kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 15 Nov 29 18:34:47 qemux86-64 kernel: ACPI: PCI: Interrupt link LNKA disabled Nov 29 18:34:47 qemux86-64 kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 15 Nov 29 18:34:47 qemux86-64 kernel: ACPI: PCI: Interrupt link LNKB disabled Nov 29 18:34:47 qemux86-64 kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 15 Nov 29 18:34:47 qemux86-64 kernel: ACPI: PCI: Interrupt link LNKC disabled Nov 29 18:34:47 qemux86-64 kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 15 Nov 29 18:34:47 qemux86-64 kernel: ACPI: PCI: Interrupt link LNKD disabled Nov 29 18:34:47 qemux86-64 kernel: ACPI: PCI: Interrupt link LNKE configured for IRQ 15 Nov 29 18:34:47 qemux86-64 kernel: ACPI: PCI: Interrupt link LNKE disabled Nov 29 18:34:47 qemux86-64 kernel: ACPI: PCI: Interrupt link LNKF configured for IRQ 15 Nov 29 18:34:47 qemux86-64 kernel: ACPI: PCI: Interrupt link LNKF disabled Nov 29 18:34:47 qemux86-64 kernel: ACPI: PCI: Interrupt link LNKG configured for IRQ 15 Nov 29 18:34:47 qemux86-64 kernel: ACPI: PCI: Interrupt link LNKG disabled Nov 29 18:34:47 qemux86-64 kernel: ACPI: PCI: Interrupt link LNKH configured for IRQ 15 Nov 29 18:34:47 qemux86-64 kernel: ACPI: PCI: Interrupt link LNKH disabled Nov 29 18:34:47 qemux86-64 kernel: iommu: Default domain type: Translated Nov 29 18:34:47 qemux86-64 kernel: iommu: DMA domain TLB invalidation policy: lazy mode Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:02.0: vgaarb: setting as boot VGA device Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:02.0: vgaarb: bridge control possible Nov 29 18:34:47 qemux86-64 kernel: vgaarb: loaded Nov 29 18:34:47 qemux86-64 kernel: SCSI subsystem initialized Nov 29 18:34:47 qemux86-64 kernel: libata version 3.00 loaded. Nov 29 18:34:47 qemux86-64 kernel: ACPI: bus type USB registered Nov 29 18:34:47 qemux86-64 kernel: usbcore: registered new interface driver usbfs Nov 29 18:34:47 qemux86-64 kernel: usbcore: registered new interface driver hub Nov 29 18:34:47 qemux86-64 kernel: usbcore: registered new device driver usb Nov 29 18:34:47 qemux86-64 kernel: pps_core: LinuxPPS API ver. 1 registered Nov 29 18:34:47 qemux86-64 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Nov 29 18:34:47 qemux86-64 kernel: PTP clock support registered Nov 29 18:34:47 qemux86-64 kernel: Registered efivars operations Nov 29 18:34:47 qemux86-64 kernel: PCI: Using ACPI for IRQ routing Nov 29 18:34:47 qemux86-64 kernel: PCI: pci_cache_line_size set to 64 bytes Nov 29 18:34:47 qemux86-64 kernel: e820: reserve RAM buffer [mem 0x0003f000-0x0003ffff] Nov 29 18:34:47 qemux86-64 kernel: e820: reserve RAM buffer [mem 0x0009e000-0x0009ffff] Nov 29 18:34:47 qemux86-64 kernel: e820: reserve RAM buffer [mem 0x72462018-0x73ffffff] Nov 29 18:34:47 qemux86-64 kernel: e820: reserve RAM buffer [mem 0x77b31000-0x77ffffff] Nov 29 18:34:47 qemux86-64 kernel: e820: reserve RAM buffer [mem 0x7a40b000-0x7bffffff] Nov 29 18:34:47 qemux86-64 kernel: e820: reserve RAM buffer [mem 0x7a965000-0x7bffffff] Nov 29 18:34:47 qemux86-64 kernel: e820: reserve RAM buffer [mem 0x7b000000-0x7bffffff] Nov 29 18:34:47 qemux86-64 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Nov 29 18:34:47 qemux86-64 kernel: hpet0: 8 comparators, 64-bit 19.200000 MHz counter Nov 29 18:34:47 qemux86-64 kernel: clocksource: Switched to clocksource tsc-early Nov 29 18:34:47 qemux86-64 kernel: pnp: PnP ACPI init Nov 29 18:34:47 qemux86-64 kernel: system 00:00: [io 0x0680-0x069f] has been reserved Nov 29 18:34:47 qemux86-64 kernel: system 00:00: [io 0x0400-0x047f] has been reserved Nov 29 18:34:47 qemux86-64 kernel: system 00:00: [io 0x0500-0x05fe] has been reserved Nov 29 18:34:47 qemux86-64 kernel: system 00:01: [mem 0xe0000000-0xefffffff] has been reserved Nov 29 18:34:47 qemux86-64 kernel: system 00:01: [mem 0xfea00000-0xfeafffff] has been reserved Nov 29 18:34:47 qemux86-64 kernel: system 00:01: [mem 0xfed01000-0xfed01fff] has been reserved Nov 29 18:34:47 qemux86-64 kernel: system 00:01: [mem 0xfed03000-0xfed03fff] has been reserved Nov 29 18:34:47 qemux86-64 kernel: system 00:01: [mem 0xfed06000-0xfed06fff] has been reserved Nov 29 18:34:47 qemux86-64 kernel: system 00:01: [mem 0xfed08000-0xfed09fff] has been reserved Nov 29 18:34:47 qemux86-64 kernel: system 00:01: [mem 0xfed80000-0xfedbffff] has been reserved Nov 29 18:34:47 qemux86-64 kernel: system 00:01: [mem 0xfed1c000-0xfed1cfff] has been reserved Nov 29 18:34:47 qemux86-64 kernel: system 00:01: [mem 0xfee00000-0xfeefffff] could not be reserved Nov 29 18:34:47 qemux86-64 kernel: pnp: PnP ACPI: found 3 devices Nov 29 18:34:47 qemux86-64 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Nov 29 18:34:47 qemux86-64 kernel: NET: Registered PF_INET protocol family Nov 29 18:34:47 qemux86-64 kernel: IP idents hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 29 18:34:47 qemux86-64 kernel: tcp_listen_portaddr_hash hash table entries: 1024 (order: 2, 16384 bytes, linear) Nov 29 18:34:47 qemux86-64 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 29 18:34:47 qemux86-64 kernel: TCP established hash table entries: 16384 (order: 5, 131072 bytes, linear) Nov 29 18:34:47 qemux86-64 kernel: TCP bind hash table entries: 16384 (order: 6, 262144 bytes, linear) Nov 29 18:34:47 qemux86-64 kernel: TCP: Hash tables configured (established 16384 bind 16384) Nov 29 18:34:47 qemux86-64 kernel: UDP hash table entries: 1024 (order: 3, 32768 bytes, linear) Nov 29 18:34:47 qemux86-64 kernel: UDP-Lite hash table entries: 1024 (order: 3, 32768 bytes, linear) Nov 29 18:34:47 qemux86-64 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 29 18:34:47 qemux86-64 kernel: RPC: Registered named UNIX socket transport module. Nov 29 18:34:47 qemux86-64 kernel: RPC: Registered udp transport module. Nov 29 18:34:47 qemux86-64 kernel: RPC: Registered tcp transport module. Nov 29 18:34:47 qemux86-64 kernel: RPC: Registered tcp NFSv4.1 backchannel transport module. Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:13.0: PCI bridge to [bus 01] Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:13.1: PCI bridge to [bus 02] Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:13.1: bridge window [io 0xe000-0xefff] Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:13.1: bridge window [mem 0x91400000-0x914fffff] Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:13.2: PCI bridge to [bus 03] Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:13.2: bridge window [io 0xd000-0xdfff] Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:13.2: bridge window [mem 0x91300000-0x913fffff] Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:13.3: PCI bridge to [bus 04] Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:14.0: PCI bridge to [bus 05] Nov 29 18:34:47 qemux86-64 kernel: pci 0000:00:14.1: PCI bridge to [bus 06] Nov 29 18:34:47 qemux86-64 kernel: pci_bus 0000:00: resource 4 [io 0x0070-0x0077] Nov 29 18:34:47 qemux86-64 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0x006f window] Nov 29 18:34:47 qemux86-64 kernel: pci_bus 0000:00: resource 6 [io 0x0078-0x0cf7 window] Nov 29 18:34:47 qemux86-64 kernel: pci_bus 0000:00: resource 7 [io 0x0d00-0xffff window] Nov 29 18:34:47 qemux86-64 kernel: pci_bus 0000:00: resource 8 [mem 0x7c000001-0x7fffffff window] Nov 29 18:34:47 qemux86-64 kernel: pci_bus 0000:00: resource 9 [mem 0x7b800001-0x7bffffff window] Nov 29 18:34:47 qemux86-64 kernel: pci_bus 0000:00: resource 10 [mem 0x80000000-0xcfffffff window] Nov 29 18:34:47 qemux86-64 kernel: pci_bus 0000:00: resource 11 [mem 0xe0000000-0xefffffff window] Nov 29 18:34:47 qemux86-64 kernel: pci_bus 0000:02: resource 0 [io 0xe000-0xefff] Nov 29 18:34:47 qemux86-64 kernel: pci_bus 0000:02: resource 1 [mem 0x91400000-0x914fffff] Nov 29 18:34:47 qemux86-64 kernel: pci_bus 0000:03: resource 0 [io 0xd000-0xdfff] Nov 29 18:34:47 qemux86-64 kernel: pci_bus 0000:03: resource 1 [mem 0x91300000-0x913fffff] Nov 29 18:34:47 qemux86-64 kernel: PCI: CLS 0 bytes, default 64 Nov 29 18:34:47 qemux86-64 kernel: RAPL PMU: API unit is 2^-32 Joules, 4 fixed counters, 655360 ms ovfl timer Nov 29 18:34:47 qemux86-64 kernel: RAPL PMU: hw unit of domain pp0-core 2^-14 Joules Nov 29 18:34:47 qemux86-64 kernel: RAPL PMU: hw unit of domain package 2^-14 Joules Nov 29 18:34:47 qemux86-64 kernel: RAPL PMU: hw unit of domain dram 2^-14 Joules Nov 29 18:34:47 qemux86-64 kernel: RAPL PMU: hw unit of domain pp1-gpu 2^-14 Joules Nov 29 18:34:47 qemux86-64 kernel: clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0xfc66f4fc7c, max_idle_ns: 440795224246 ns Nov 29 18:34:47 qemux86-64 kernel: clocksource: Switched to clocksource tsc Nov 29 18:34:47 qemux86-64 kernel: Initialise system trusted keyrings Nov 29 18:34:47 qemux86-64 kernel: workingset: timestamp_bits=46 max_order=19 bucket_order=0 Nov 29 18:34:47 qemux86-64 kernel: NFS: Registering the id_resolver key type Nov 29 18:34:47 qemux86-64 kernel: Key type id_resolver registered Nov 29 18:34:47 qemux86-64 kernel: Key type id_legacy registered Nov 29 18:34:47 qemux86-64 kernel: Key type cifs.idmap registered Nov 29 18:34:47 qemux86-64 kernel: xor: measuring software checksum speed Nov 29 18:34:47 qemux86-64 kernel: prefetch64-sse : 5607 MB/sec Nov 29 18:34:47 qemux86-64 kernel: generic_sse : 4868 MB/sec Nov 29 18:34:47 qemux86-64 kernel: xor: using function: prefetch64-sse (5607 MB/sec) Nov 29 18:34:47 qemux86-64 kernel: Key type asymmetric registered Nov 29 18:34:47 qemux86-64 kernel: Asymmetric key parser 'x509' registered Nov 29 18:34:47 qemux86-64 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 29 18:34:47 qemux86-64 kernel: io scheduler mq-deadline registered Nov 29 18:34:47 qemux86-64 kernel: io scheduler kyber registered Nov 29 18:34:47 qemux86-64 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 29 18:34:47 qemux86-64 kernel: ACPI: button: Power Button [PWRB] Nov 29 18:34:47 qemux86-64 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1 Nov 29 18:34:47 qemux86-64 kernel: ACPI: button: Power Button [PWRF] Nov 29 18:34:47 qemux86-64 kernel: ACPI: \_PR_.CPU0: Found 3 idle states Nov 29 18:34:47 qemux86-64 kernel: ACPI: \_PR_.CPU2: Found 3 idle states Nov 29 18:34:47 qemux86-64 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled Nov 29 18:34:47 qemux86-64 kernel: Linux agpgart interface v0.103 Nov 29 18:34:47 qemux86-64 kernel: brd: module loaded Nov 29 18:34:47 qemux86-64 kernel: loop: module loaded Nov 29 18:34:47 qemux86-64 kernel: printk: console [ttyS0] disabled Nov 29 18:34:47 qemux86-64 kernel: dw-apb-uart.8: ttyS0 at MMIO 0x9152a000 (irq = 4, base_baud = 115200) is a 16550A Nov 29 18:34:47 qemux86-64 kernel: printk: console [ttyS0] enabled Nov 29 18:34:47 qemux86-64 kernel: dw-apb-uart.9: ttyS1 at MMIO 0x91528000 (irq = 5, base_baud = 115200) is a 16550A Nov 29 18:34:47 qemux86-64 kernel: ahci 0000:00:12.0: version 3.0 Nov 29 18:34:47 qemux86-64 kernel: ahci 0000:00:12.0: AHCI 0001.0301 32 slots 2 ports 6 Gbps 0x3 impl SATA mode Nov 29 18:34:47 qemux86-64 kernel: ahci 0000:00:12.0: flags: 64bit ncq sntf pm clo only pmp pio slum part deso sadm sds apst Nov 29 18:34:47 qemux86-64 kernel: scsi host0: ahci Nov 29 18:34:47 qemux86-64 kernel: scsi host1: ahci Nov 29 18:34:47 qemux86-64 kernel: ata1: SATA max UDMA/133 abar m2048@0x9153c000 port 0x9153c100 irq 126 Nov 29 18:34:47 qemux86-64 kernel: ata2: SATA max UDMA/133 abar m2048@0x9153c000 port 0x9153c180 irq 126 Nov 29 18:34:47 qemux86-64 kernel: e100: Intel(R) PRO/100 Network Driver Nov 29 18:34:47 qemux86-64 kernel: e100: Copyright(c) 1999-2006 Intel Corporation Nov 29 18:34:47 qemux86-64 kernel: e1000: Intel(R) PRO/1000 Network Driver Nov 29 18:34:47 qemux86-64 kernel: e1000: Copyright (c) 1999-2006 Intel Corporation. Nov 29 18:34:47 qemux86-64 kernel: e1000e: Intel(R) PRO/1000 Network Driver Nov 29 18:34:47 qemux86-64 kernel: e1000e: Copyright(c) 1999 - 2015 Intel Corporation. Nov 29 18:34:47 qemux86-64 kernel: igb: Intel(R) Gigabit Ethernet Network Driver Nov 29 18:34:47 qemux86-64 kernel: igb: Copyright (c) 2007-2014 Intel Corporation. Nov 29 18:34:47 qemux86-64 kernel: r8169 0000:02:00.0: can't disable ASPM; OS doesn't have ASPM control Nov 29 18:34:47 qemux86-64 kernel: r8169 0000:02:00.0 eth0: RTL8168g/8111g, 00:07:32:5f:cd:b2, XID 4c0, IRQ 127 Nov 29 18:34:47 qemux86-64 kernel: r8169 0000:02:00.0 eth0: jumbo features [frames: 9194 bytes, tx checksumming: ko] Nov 29 18:34:47 qemux86-64 kernel: r8169 0000:03:00.0: can't disable ASPM; OS doesn't have ASPM control Nov 29 18:34:47 qemux86-64 kernel: r8169 0000:03:00.0 eth1: RTL8168g/8111g, 00:07:32:5f:cd:b3, XID 4c0, IRQ 128 Nov 29 18:34:47 qemux86-64 kernel: r8169 0000:03:00.0 eth1: jumbo features [frames: 9194 bytes, tx checksumming: ko] Nov 29 18:34:47 qemux86-64 kernel: ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver Nov 29 18:34:47 qemux86-64 kernel: ehci-pci: EHCI PCI platform driver Nov 29 18:34:47 qemux86-64 kernel: ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver Nov 29 18:34:47 qemux86-64 kernel: ohci-pci: OHCI PCI platform driver Nov 29 18:34:47 qemux86-64 kernel: uhci_hcd: USB Universal Host Controller Interface driver Nov 29 18:34:47 qemux86-64 kernel: xhci_hcd 0000:00:15.0: xHCI Host Controller Nov 29 18:34:47 qemux86-64 kernel: xhci_hcd 0000:00:15.0: new USB bus registered, assigned bus number 1 Nov 29 18:34:47 qemux86-64 kernel: xhci_hcd 0000:00:15.0: hcc params 0x200077c1 hci version 0x100 quirks 0x0000000081109810 Nov 29 18:34:47 qemux86-64 kernel: xhci_hcd 0000:00:15.0: xHCI Host Controller Nov 29 18:34:47 qemux86-64 kernel: xhci_hcd 0000:00:15.0: new USB bus registered, assigned bus number 2 Nov 29 18:34:47 qemux86-64 kernel: xhci_hcd 0000:00:15.0: Host supports USB 3.0 SuperSpeed Nov 29 18:34:47 qemux86-64 kernel: hub 1-0:1.0: USB hub found Nov 29 18:34:47 qemux86-64 kernel: hub 1-0:1.0: 8 ports detected Nov 29 18:34:47 qemux86-64 kernel: hub 2-0:1.0: USB hub found Nov 29 18:34:47 qemux86-64 kernel: hub 2-0:1.0: 7 ports detected Nov 29 18:34:47 qemux86-64 kernel: usbcore: registered new interface driver usb-storage Nov 29 18:34:47 qemux86-64 kernel: usbcore: registered new interface driver usbserial_generic Nov 29 18:34:47 qemux86-64 kernel: usbserial: USB Serial support registered for generic Nov 29 18:34:47 qemux86-64 kernel: usbcore: registered new interface driver cp210x Nov 29 18:34:47 qemux86-64 kernel: usbserial: USB Serial support registered for cp210x Nov 29 18:34:47 qemux86-64 kernel: usbcore: registered new interface driver pl2303 Nov 29 18:34:47 qemux86-64 kernel: usbserial: USB Serial support registered for pl2303 Nov 29 18:34:47 qemux86-64 kernel: i8042: PNP: No PS/2 controller found. Nov 29 18:34:47 qemux86-64 kernel: mousedev: PS/2 mouse device common for all mice Nov 29 18:34:47 qemux86-64 kernel: rtc_cmos 00:02: RTC can wake from S4 Nov 29 18:34:47 qemux86-64 kernel: rtc_cmos 00:02: registered as rtc0 Nov 29 18:34:47 qemux86-64 kernel: rtc_cmos 00:02: setting system clock to 2022-11-29T18:34:43 UTC (1669746883) Nov 29 18:34:47 qemux86-64 kernel: rtc_cmos 00:02: alarms up to one month, y3k, 242 bytes nvram, hpet irqs Nov 29 18:34:47 qemux86-64 kernel: i801_smbus 0000:00:1f.1: can't derive routing for PCI INT A Nov 29 18:34:47 qemux86-64 kernel: ata1: SATA link down (SStatus 4 SControl 300) Nov 29 18:34:47 qemux86-64 kernel: i801_smbus 0000:00:1f.1: PCI INT A: not connected Nov 29 18:34:47 qemux86-64 kernel: i801_smbus 0000:00:1f.1: SPD Write Disable is set Nov 29 18:34:47 qemux86-64 kernel: ata2: SATA link down (SStatus 4 SControl 300) Nov 29 18:34:47 qemux86-64 kernel: i801_smbus 0000:00:1f.1: SMBus using polling Nov 29 18:34:47 qemux86-64 kernel: i2c i2c-0: 2/3 memory slots populated (from DMI) Nov 29 18:34:47 qemux86-64 kernel: i2c i2c-0: Successfully instantiated SPD at 0x50 Nov 29 18:34:47 qemux86-64 kernel: usbcore: registered new interface driver i2c-tiny-usb Nov 29 18:34:47 qemux86-64 kernel: fail to initialize ptp_kvm Nov 29 18:34:47 qemux86-64 kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com Nov 29 18:34:47 qemux86-64 kernel: intel_pstate: Intel P-state driver initializing Nov 29 18:34:47 qemux86-64 kernel: sdhci: Secure Digital Host Controller Interface driver Nov 29 18:34:47 qemux86-64 kernel: sdhci: Copyright(c) Pierre Ossman Nov 29 18:34:47 qemux86-64 kernel: sdhci-pci 0000:00:1b.0: SDHCI controller found [8086:5aca] (rev b) Nov 29 18:34:47 qemux86-64 kernel: sdhci-pci 0000:00:1b.0: enabling device (0000 -> 0002) Nov 29 18:34:47 qemux86-64 kernel: sdhci-pci 0000:00:1b.0: failed to setup card detect gpio Nov 29 18:34:47 qemux86-64 kernel: mmc0: SDHCI controller on PCI [0000:00:1b.0] using ADMA 64-bit Nov 29 18:34:47 qemux86-64 kernel: sdhci-pci 0000:00:1c.0: SDHCI controller found [8086:5acc] (rev b) Nov 29 18:34:47 qemux86-64 kernel: mmc1: SDHCI controller on PCI [0000:00:1c.0] using ADMA 64-bit Nov 29 18:34:47 qemux86-64 kernel: sdhci-pci 0000:00:1e.0: SDHCI controller found [8086:5ad0] (rev b) Nov 29 18:34:47 qemux86-64 kernel: sdhci-pci 0000:00:1e.0: enabling device (0000 -> 0002) Nov 29 18:34:47 qemux86-64 kernel: usb 1-2: new high-speed USB device number 2 using xhci_hcd Nov 29 18:34:47 qemux86-64 kernel: mmc2: SDHCI controller on PCI [0000:00:1e.0] using ADMA 64-bit Nov 29 18:34:47 qemux86-64 kernel: sdhci-pltfm: SDHCI platform and OF driver helper Nov 29 18:34:47 qemux86-64 kernel: efifb: probing for efifb Nov 29 18:34:47 qemux86-64 kernel: efifb: framebuffer at 0x80000000, using 1876k, total 1875k Nov 29 18:34:47 qemux86-64 kernel: efifb: mode is 800x600x32, linelength=3200, pages=1 Nov 29 18:34:47 qemux86-64 kernel: efifb: scrolling: redraw Nov 29 18:34:47 qemux86-64 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Nov 29 18:34:47 qemux86-64 kernel: Console: switching to colour frame buffer device 100x37 Nov 29 18:34:47 qemux86-64 kernel: fb0: EFI VGA frame buffer device Nov 29 18:34:47 qemux86-64 kernel: usbcore: registered new interface driver usbhid Nov 29 18:34:47 qemux86-64 kernel: usbhid: USB HID core driver Nov 29 18:34:47 qemux86-64 kernel: u32 classifier Nov 29 18:34:47 qemux86-64 kernel: input device check on Nov 29 18:34:47 qemux86-64 kernel: Actions configured Nov 29 18:34:47 qemux86-64 kernel: NET: Registered PF_INET6 protocol family Nov 29 18:34:47 qemux86-64 kernel: Segment Routing with IPv6 Nov 29 18:34:47 qemux86-64 kernel: In-situ OAM (IOAM) with IPv6 Nov 29 18:34:47 qemux86-64 kernel: sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver Nov 29 18:34:47 qemux86-64 kernel: NET: Registered PF_PACKET protocol family Nov 29 18:34:47 qemux86-64 kernel: Bridge firewalling registered Nov 29 18:34:47 qemux86-64 kernel: Key type dns_resolver registered Nov 29 18:34:47 qemux86-64 kernel: NET: Registered PF_VSOCK protocol family Nov 29 18:34:47 qemux86-64 kernel: microcode: sig=0x506c9, pf=0x1, revision=0x32 Nov 29 18:34:47 qemux86-64 kernel: microcode: Microcode Update Driver: v2.2. Nov 29 18:34:47 qemux86-64 kernel: IPI shorthand broadcast: enabled Nov 29 18:34:47 qemux86-64 kernel: sched_clock: Marking stable (5731973704, 100887200)->(5847945037, -15084133) Nov 29 18:34:47 qemux86-64 kernel: Loading compiled-in X.509 certificates Nov 29 18:34:47 qemux86-64 kernel: Key type ._fscrypt registered Nov 29 18:34:47 qemux86-64 kernel: Key type .fscrypt registered Nov 29 18:34:47 qemux86-64 kernel: Key type fscrypt-provisioning registered Nov 29 18:34:47 qemux86-64 kernel: Btrfs loaded, crc32c=crc32c-generic, zoned=no, fsverity=no Nov 29 18:34:47 qemux86-64 kernel: Key type encrypted registered Nov 29 18:34:47 qemux86-64 kernel: printk: console [netcon0] enabled Nov 29 18:34:47 qemux86-64 kernel: netconsole: network logging started Nov 29 18:34:47 qemux86-64 kernel: hub 1-2:1.0: USB hub found Nov 29 18:34:47 qemux86-64 kernel: hub 1-2:1.0: 4 ports detected Nov 29 18:34:47 qemux86-64 kernel: mmc1: new HS400 MMC card at address 0001 Nov 29 18:34:47 qemux86-64 kernel: mmcblk1: mmc1:0001 HBG4a2 29.1 GiB Nov 29 18:34:47 qemux86-64 kernel: mmcblk1: p1 p2 Nov 29 18:34:47 qemux86-64 kernel: mmcblk1boot0: mmc1:0001 HBG4a2 4.00 MiB Nov 29 18:34:47 qemux86-64 kernel: mmcblk1boot1: mmc1:0001 HBG4a2 4.00 MiB Nov 29 18:34:47 qemux86-64 kernel: mmcblk1rpmb: mmc1:0001 HBG4a2 4.00 MiB, chardev (246:0) Nov 29 18:34:47 qemux86-64 kernel: md: Waiting for all devices to be available before autodetect Nov 29 18:34:47 qemux86-64 kernel: md: If you don't use raid, use raid=noautodetect Nov 29 18:34:47 qemux86-64 kernel: md: Autodetecting RAID arrays. Nov 29 18:34:47 qemux86-64 kernel: md: autorun ... Nov 29 18:34:47 qemux86-64 kernel: md: ... autorun DONE. Nov 29 18:34:47 qemux86-64 kernel: usb 2-2: new SuperSpeed USB device number 2 using xhci_hcd Nov 29 18:34:47 qemux86-64 kernel: Waiting for root device PARTUUID=fc1f9e93-7cbb-4118-8d46-dc9e51f79871... Nov 29 18:34:47 qemux86-64 kernel: hub 2-2:1.0: USB hub found Nov 29 18:34:47 qemux86-64 kernel: hub 2-2:1.0: 4 ports detected Nov 29 18:34:47 qemux86-64 kernel: usb 1-3: new high-speed USB device number 3 using xhci_hcd Nov 29 18:34:47 qemux86-64 kernel: usb-storage 1-3:1.0: USB Mass Storage device detected Nov 29 18:34:47 qemux86-64 kernel: scsi host2: usb-storage 1-3:1.0 Nov 29 18:34:47 qemux86-64 kernel: usb 2-4: new SuperSpeed USB device number 3 using xhci_hcd Nov 29 18:34:47 qemux86-64 kernel: usb-storage 2-4:1.0: USB Mass Storage device detected Nov 29 18:34:47 qemux86-64 kernel: scsi host3: usb-storage 2-4:1.0 Nov 29 18:34:47 qemux86-64 kernel: usb 1-2.1: new high-speed USB device number 4 using xhci_hcd Nov 29 18:34:47 qemux86-64 kernel: hub 1-2.1:1.0: USB hub found Nov 29 18:34:47 qemux86-64 kernel: hub 1-2.1:1.0: 4 ports detected Nov 29 18:34:47 qemux86-64 kernel: usb 2-2.1: new SuperSpeed USB device number 4 using xhci_hcd Nov 29 18:34:47 qemux86-64 kernel: hub 2-2.1:1.0: USB hub found Nov 29 18:34:47 qemux86-64 kernel: hub 2-2.1:1.0: 4 ports detected Nov 29 18:34:47 qemux86-64 kernel: usb 1-2.3: new high-speed USB device number 5 using xhci_hcd Nov 29 18:34:47 qemux86-64 kernel: usb 1-2.1.2: new full-speed USB device number 6 using xhci_hcd Nov 29 18:34:47 qemux86-64 kernel: usb 1-2.4: new full-speed USB device number 7 using xhci_hcd Nov 29 18:34:47 qemux86-64 kernel: input: ILITEK ILITEK-TP as /devices/pci0000:00/0000:00:15.0/usb1/1-2/1-2.4/1-2.4:1.0/0003:222A:0141.0001/input/input2 Nov 29 18:34:47 qemux86-64 kernel: hid-multitouch 0003:222A:0141.0001: input: USB HID v1.10 Device [ILITEK ILITEK-TP] on usb-0000:00:15.0-2.4/input0 Nov 29 18:34:47 qemux86-64 kernel: input: ILITEK ILITEK-TP Mouse as /devices/pci0000:00/0000:00:15.0/usb1/1-2/1-2.4/1-2.4:1.1/0003:222A:0141.0002/input/input3 Nov 29 18:34:47 qemux86-64 kernel: hid-generic 0003:222A:0141.0002: input,hiddev96: USB HID v1.10 Mouse [ILITEK ILITEK-TP] on usb-0000:00:15.0-2.4/input1 Nov 29 18:34:47 qemux86-64 kernel: usb 1-2.1.3: new high-speed USB device number 8 using xhci_hcd Nov 29 18:34:47 qemux86-64 kernel: scsi 3:0:0:0: Direct-Access SanDisk SanDisk 3.2 Gen1 DL17 PQ: 0 ANSI: 6 Nov 29 18:34:47 qemux86-64 kernel: sd 3:0:0:0: [sda] 126124032 512-byte logical blocks: (64.6 GB/60.1 GiB) Nov 29 18:34:47 qemux86-64 kernel: sd 3:0:0:0: [sda] Write Protect is off Nov 29 18:34:47 qemux86-64 kernel: sd 3:0:0:0: [sda] Mode Sense: 45 00 00 00 Nov 29 18:34:47 qemux86-64 kernel: sd 3:0:0:0: [sda] Write cache: disabled, read cache: enabled, doesn't support DPO or FUA Nov 29 18:34:47 qemux86-64 kernel: GPT:Primary header thinks Alt. header is not at the end of the disk. Nov 29 18:34:47 qemux86-64 kernel: GPT:4642885 != 126124031 Nov 29 18:34:47 qemux86-64 kernel: GPT:Alternate GPT header not at the end of the disk. Nov 29 18:34:47 qemux86-64 kernel: GPT:4642885 != 126124031 Nov 29 18:34:47 qemux86-64 kernel: GPT: Use GNU Parted to correct GPT errors. Nov 29 18:34:47 qemux86-64 kernel: sda: sda1 sda2 Nov 29 18:34:47 qemux86-64 kernel: sd 3:0:0:0: [sda] Attached SCSI removable disk Nov 29 18:34:47 qemux86-64 kernel: EXT4-fs (sda2): mounted filesystem with ordered data mode. Opts: (null). Quota mode: disabled. Nov 29 18:34:47 qemux86-64 kernel: VFS: Mounted root (ext4 filesystem) readonly on device 8:2. Nov 29 18:34:47 qemux86-64 kernel: devtmpfs: mounted Nov 29 18:34:47 qemux86-64 kernel: Freeing unused kernel image (initmem) memory: 1928K Nov 29 18:34:47 qemux86-64 kernel: Write protecting the kernel read-only data: 22528k Nov 29 18:34:47 qemux86-64 kernel: Freeing unused kernel image (text/rodata gap) memory: 2036K Nov 29 18:34:47 qemux86-64 kernel: Freeing unused kernel image (rodata/data gap) memory: 304K Nov 29 18:34:47 qemux86-64 kernel: Run /sbin/init as init process Nov 29 18:34:47 qemux86-64 kernel: with arguments: Nov 29 18:34:47 qemux86-64 kernel: /sbin/init Nov 29 18:34:47 qemux86-64 kernel: with environment: Nov 29 18:34:47 qemux86-64 kernel: HOME=/ Nov 29 18:34:47 qemux86-64 kernel: TERM=linux Nov 29 18:34:47 qemux86-64 kernel: LABEL=Boot Nov 29 18:34:47 qemux86-64 kernel: SELinux: Class mctp_socket not defined in policy. Nov 29 18:34:47 qemux86-64 kernel: SELinux: Class anon_inode not defined in policy. Nov 29 18:34:47 qemux86-64 kernel: SELinux: the above unknown classes and permissions will be allowed Nov 29 18:34:47 qemux86-64 kernel: SELinux: policy capability network_peer_controls=1 Nov 29 18:34:47 qemux86-64 kernel: SELinux: policy capability open_perms=1 Nov 29 18:34:47 qemux86-64 kernel: SELinux: policy capability extended_socket_class=1 Nov 29 18:34:47 qemux86-64 kernel: SELinux: policy capability always_check_network=0 Nov 29 18:34:47 qemux86-64 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 29 18:34:47 qemux86-64 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 29 18:34:47 qemux86-64 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 29 18:34:47 qemux86-64 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 29 18:34:47 qemux86-64 kernel: audit: type=1403 audit(1669746885.951:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 Nov 29 18:34:47 qemux86-64 systemd[1]: Successfully loaded SELinux policy in 184.135ms. Nov 29 18:34:47 qemux86-64 kernel: scsi 2:0:0:0: Direct-Access JetFlash Transcend 8GB 1100 PQ: 0 ANSI: 4 Nov 29 18:34:47 qemux86-64 kernel: sd 2:0:0:0: [sdb] 15417344 512-byte logical blocks: (7.89 GB/7.35 GiB) Nov 29 18:34:47 qemux86-64 kernel: sd 2:0:0:0: [sdb] Write Protect is off Nov 29 18:34:47 qemux86-64 kernel: sd 2:0:0:0: [sdb] Mode Sense: 43 00 00 00 Nov 29 18:34:47 qemux86-64 kernel: sd 2:0:0:0: [sdb] No Caching mode page found Nov 29 18:34:47 qemux86-64 kernel: sd 2:0:0:0: [sdb] Assuming drive cache: write through Nov 29 18:34:47 qemux86-64 kernel: sdb: sdb1 Nov 29 18:34:47 qemux86-64 kernel: sd 2:0:0:0: [sdb] Attached SCSI removable disk Nov 29 18:34:47 qemux86-64 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 29.660ms. Nov 29 18:34:47 qemux86-64 systemd[1]: systemd 250.5+ running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA -SMACK +SECCOMP -GCRYPT -GNUTLS -OPENSSL +ACL +BLKID -CURL -ELFUTILS -FIDO2 -IDN2 -IDN -IPTC +KMOD -LIBCRYPTSETUP +LIBFDISK -PCRE2 -PWQUALITY -P11KIT -QRENCODE -BZIP2 -LZ4 -XZ -ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=hybrid) Nov 29 18:34:47 qemux86-64 systemd[1]: Detected architecture x86-64. Nov 29 18:34:47 qemux86-64 systemd[1]: Hostname set to . Nov 29 18:34:47 qemux86-64 kernel: audit: type=1400 audit(1669746886.239:3): avc: denied { read } for pid=125 comm="systemd-fstab-g" name="fstab" dev="sda2" ino=120 scontext=system_u:system_r:systemd_generator_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=file permissive=1 Nov 29 18:34:47 qemux86-64 kernel: dw-apb-uart dw-apb-uart.8: forbid DMA for kernel console Nov 29 18:34:47 qemux86-64 kernel: audit: type=1400 audit(1669746886.268:4): avc: denied { open } for pid=125 comm="systemd-fstab-g" path="/etc/fstab" dev="sda2" ino=120 scontext=system_u:system_r:systemd_generator_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=file permissive=1 Nov 29 18:34:47 qemux86-64 kernel: audit: type=1400 audit(1669746886.268:5): avc: denied { getattr } for pid=125 comm="systemd-fstab-g" path="/etc/fstab" dev="sda2" ino=120 scontext=system_u:system_r:systemd_generator_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=file permissive=1 Nov 29 18:34:47 qemux86-64 systemd[1]: Queued start job for default target Graphical Interface. Nov 29 18:34:47 qemux86-64 systemd[1]: Created slice Slice /system/agl-session. Nov 29 18:34:47 qemux86-64 systemd[1]: Created slice Slice /system/getty. Nov 29 18:34:47 qemux86-64 systemd[1]: Created slice Slice /system/modprobe. Nov 29 18:34:47 qemux86-64 systemd[1]: Created slice Slice /system/serial-getty. Nov 29 18:34:47 qemux86-64 systemd[1]: Created slice Slice /system/wireplumber. Nov 29 18:34:47 qemux86-64 systemd[1]: Created slice User and Session Slice. Nov 29 18:34:47 qemux86-64 systemd[1]: Started Dispatch Password Requests to Console Directory Watch. Nov 29 18:34:47 qemux86-64 systemd[1]: Started Forward Password Requests to Wall Directory Watch. Nov 29 18:34:47 qemux86-64 systemd[1]: Reached target Host and Network Name Lookups. Nov 29 18:34:47 qemux86-64 systemd[1]: Reached target Path Units. Nov 29 18:34:47 qemux86-64 systemd[1]: Reached target Remote File Systems. Nov 29 18:34:47 qemux86-64 systemd[1]: Reached target Slice Units. Nov 29 18:34:47 qemux86-64 systemd[1]: Reached target Swaps. Nov 29 18:34:47 qemux86-64 systemd[1]: Listening on Process Core Dump Socket. Nov 29 18:34:47 qemux86-64 systemd[1]: Listening on initctl Compatibility Named Pipe. Nov 29 18:34:47 qemux86-64 systemd[1]: Listening on Journal Audit Socket. Nov 29 18:34:47 qemux86-64 systemd[1]: Listening on Journal Socket (/dev/log). Nov 29 18:34:47 qemux86-64 systemd[1]: Listening on Journal Socket. Nov 29 18:34:47 qemux86-64 systemd[1]: Listening on Network Service Netlink Socket. Nov 29 18:34:47 qemux86-64 systemd[1]: Listening on udev Control Socket. Nov 29 18:34:47 qemux86-64 systemd[1]: Listening on udev Kernel Socket. Nov 29 18:34:47 qemux86-64 systemd[1]: Listening on User Database Manager Socket. Nov 29 18:34:47 qemux86-64 systemd[1]: Huge Pages File System was skipped because of a failed condition check (ConditionPathExists=/sys/kernel/mm/hugepages). Nov 29 18:34:47 qemux86-64 systemd[1]: Mounting POSIX Message Queue File System... Nov 29 18:34:47 qemux86-64 systemd[1]: Mounting Kernel Debug File System... Nov 29 18:34:47 qemux86-64 systemd[1]: Mounting Kernel Trace File System... Nov 29 18:34:47 qemux86-64 systemd[1]: Mounting Temporary Directory /tmp... Nov 29 18:34:47 qemux86-64 systemd[1]: Starting Create List of Static Device Nodes... Nov 29 18:34:47 qemux86-64 systemd[1]: Starting Load Kernel Module configfs... Nov 29 18:34:47 qemux86-64 systemd[1]: Starting Load Kernel Module drm... Nov 29 18:34:47 qemux86-64 systemd[1]: Starting Load Kernel Module fuse... Nov 29 18:34:47 qemux86-64 kernel: fuse: init (API version 7.34) Nov 29 18:34:47 qemux86-64 systemd[1]: Starting Start psplash boot splash screen... Nov 29 18:34:47 qemux86-64 systemd[1]: Starting SELinux autorelabel service loading... Nov 29 18:34:47 qemux86-64 systemd[1]: Starting SELinux init for /dev service loading... Nov 29 18:34:47 qemux86-64 systemd[1]: Starting File System Check on Root Device... Nov 29 18:34:47 qemux86-64 systemd[1]: Starting Journal Service... Nov 29 18:34:47 qemux86-64 systemd[1]: Starting Load Kernel Modules... Nov 29 18:34:47 qemux86-64 systemd[1]: Starting Generate network units from Kernel command line... Nov 29 18:34:47 qemux86-64 kernel: sllin: loading out-of-tree module taints kernel. Nov 29 18:34:47 qemux86-64 systemd[1]: Starting Coldplug All udev Devices... Nov 29 18:34:47 qemux86-64 kernel: sllin: serial line LIN interface driver Nov 29 18:34:47 qemux86-64 systemd[1]: Started Start psplash boot splash screen. Nov 29 18:34:47 qemux86-64 systemd[1]: Mounted POSIX Message Queue File System. Nov 29 18:34:47 qemux86-64 systemd[1]: Mounted Kernel Debug File System. Nov 29 18:34:47 qemux86-64 systemd[1]: Mounted Kernel Trace File System. Nov 29 18:34:47 qemux86-64 systemd[1]: Mounted Temporary Directory /tmp. Nov 29 18:34:47 qemux86-64 systemd[1]: Finished Create List of Static Device Nodes. Nov 29 18:34:47 qemux86-64 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 29 18:34:47 qemux86-64 systemd[1]: Finished Load Kernel Module configfs. Nov 29 18:34:47 qemux86-64 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 29 18:34:47 qemux86-64 systemd[1]: Finished Load Kernel Module drm. Nov 29 18:34:47 qemux86-64 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 29 18:34:47 qemux86-64 systemd[1]: Finished Load Kernel Module fuse. Nov 29 18:34:47 qemux86-64 kernel: audit: type=1130 audit(1669746887.309:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:34:47 qemux86-64 systemd[1]: selinux-autorelabel.service: Deactivated successfully. Nov 29 18:34:47 qemux86-64 systemd[1]: Finished SELinux autorelabel service loading. Nov 29 18:34:47 qemux86-64 kernel: audit: type=1131 audit(1669746887.333:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:34:47 qemux86-64 kernel: audit: type=1130 audit(1669746887.374:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=selinux-autorelabel comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:34:47 qemux86-64 systemd-journald[145]: Journal started Nov 29 18:34:47 qemux86-64 systemd-journald[145]: Runtime Journal (/run/log/journal/b6b873ea05d04a37b4496abfafbb2ff9) is 8.0M, max 64.0M, 56.0M free. Nov 29 18:34:47 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:34:47 qemux86-64 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:34:47 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=selinux-autorelabel comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:34:47 qemux86-64 systemd-modules-load[147]: Inserted module 'sllin' Nov 29 18:34:47 qemux86-64 systemd[1]: Finished File System Check on Root Device. Nov 29 18:34:47 qemux86-64 kernel: audit: type=1131 audit(1669746887.374:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=selinux-autorelabel comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:34:47 qemux86-64 systemd[1]: Started Journal Service. Nov 29 18:34:47 qemux86-64 kernel: audit: type=1130 audit(1669746887.431:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:34:47 qemux86-64 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=selinux-autorelabel comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:34:47 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:34:47 qemux86-64 systemd[1]: Finished Load Kernel Modules. Nov 29 18:34:47 qemux86-64 systemd[1]: Finished Generate network units from Kernel command line. Nov 29 18:34:47 qemux86-64 systemd[1]: selinux-labeldev.service: Deactivated successfully. Nov 29 18:34:47 qemux86-64 systemd[1]: Finished SELinux init for /dev service loading. Nov 29 18:34:47 qemux86-64 psplash[141]: warning: FBIOPAN_DISPLAY not supported, double buffering disabled Nov 29 18:34:47 qemux86-64 systemd-fsck[152]: platform: clean, 26108/286848 files, 353294/573444 blocks Nov 29 18:34:47 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:34:47 qemux86-64 kernel: audit: type=1130 audit(1669746887.438:11): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:34:47 qemux86-64 systemd[1]: Mounting FUSE Control File System... Nov 29 18:34:47 qemux86-64 systemd[1]: Mounting Kernel Configuration File System... Nov 29 18:34:47 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:34:47 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:34:47 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=selinux-labeldev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:34:47 qemux86-64 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=selinux-labeldev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:34:47 qemux86-64 systemd[1]: Started Start psplash-systemd progress communication helper. Nov 29 18:34:47 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=psplash-systemd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:34:47 qemux86-64 systemd[1]: Starting Remount Root and Kernel File Systems... Nov 29 18:34:47 qemux86-64 systemd[1]: Starting Apply Kernel Variables... Nov 29 18:34:47 qemux86-64 systemd[1]: Mounted FUSE Control File System. Nov 29 18:34:47 qemux86-64 systemd[1]: Mounted Kernel Configuration File System. Nov 29 18:34:47 qemux86-64 audit[169]: AVC avc: denied { getattr } for pid=169 comm="mount" path="/etc/fstab" dev="sda2" ino=120 scontext=system_u:system_r:mount_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=file permissive=1 Nov 29 18:34:47 qemux86-64 audit[169]: SYSCALL arch=c000003e syscall=262 success=yes exit=0 a0=ffffff9c a1=7fe650c09e89 a2=7fff025e2320 a3=0 items=0 ppid=167 pid=169 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="mount" exe="/usr/bin/mount.util-linux" subj=system_u:system_r:mount_t:s0 key=(null) Nov 29 18:34:47 qemux86-64 audit: PROCTITLE proctitle=2F7573722F62696E2F6D6F756E74002F002D6F0072656D6F756E74 Nov 29 18:34:47 qemux86-64 audit[170]: AVC avc: denied { read } for pid=170 comm="mount" name="fstab" dev="sda2" ino=120 scontext=system_u:system_r:mount_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=file permissive=1 Nov 29 18:34:47 qemux86-64 audit[170]: AVC avc: denied { open } for pid=170 comm="mount" path="/etc/fstab" dev="sda2" ino=120 scontext=system_u:system_r:mount_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=file permissive=1 Nov 29 18:34:47 qemux86-64 audit[170]: SYSCALL arch=c000003e syscall=257 success=yes exit=3 a0=ffffff9c a1=7f3bd1c47e89 a2=80000 a3=0 items=0 ppid=167 pid=170 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="mount" exe="/usr/bin/mount.util-linux" subj=system_u:system_r:mount_t:s0 key=(null) Nov 29 18:34:47 qemux86-64 audit: PROCTITLE proctitle=2F7573722F62696E2F6D6F756E74002F70726F63002D6F0072656D6F756E74 Nov 29 18:34:47 qemux86-64 systemd[1]: Finished Apply Kernel Variables. Nov 29 18:34:47 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:34:47 qemux86-64 kernel: EXT4-fs (sda2): re-mounted. Opts: (null). Quota mode: disabled. Nov 29 18:34:47 qemux86-64 systemd[1]: Finished Remount Root and Kernel File Systems. Nov 29 18:34:47 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:34:47 qemux86-64 systemd[1]: Rebuild Hardware Database was skipped because of a failed condition check (ConditionNeedsUpdate=/etc). Nov 29 18:34:47 qemux86-64 systemd[1]: Starting Flush Journal to Persistent Storage... Nov 29 18:34:47 qemux86-64 systemd[1]: Platform Persistent Storage Archival was skipped because of a failed condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 29 18:34:47 qemux86-64 systemd[1]: Create System Users was skipped because of a failed condition check (ConditionNeedsUpdate=/etc). Nov 29 18:34:47 qemux86-64 systemd[1]: Starting Create Static Device Nodes in /dev... Nov 29 18:34:47 qemux86-64 systemd-journald[145]: Runtime Journal (/run/log/journal/b6b873ea05d04a37b4496abfafbb2ff9) is 8.0M, max 64.0M, 56.0M free. Nov 29 18:34:47 qemux86-64 systemd-journald[145]: Received client request to flush runtime journal. Nov 29 18:34:47 qemux86-64 systemd[1]: Finished Flush Journal to Persistent Storage. Nov 29 18:34:47 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:34:47 qemux86-64 systemd-tmpfiles[176]: /etc/tmpfiles.d/connman_resolvconf.conf:1: Line references path below legacy directory /var/run/, updating /var/run/connman → /run/connman; please update the tmpfiles.d/ drop-in file accordingly. Nov 29 18:34:47 qemux86-64 systemd-tmpfiles[176]: /usr/lib/tmpfiles.d/dbus.conf:13: Line references path below legacy directory /var/run/, updating /var/run/dbus/containers → /run/dbus/containers; please update the tmpfiles.d/ drop-in file accordingly. Nov 29 18:34:47 qemux86-64 systemd[1]: Finished Create Static Device Nodes in /dev. Nov 29 18:34:47 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:34:47 qemux86-64 systemd[1]: Reached target Preparation for Local File Systems. Nov 29 18:34:47 qemux86-64 systemd[1]: Mounting /var/volatile... Nov 29 18:34:47 qemux86-64 audit: BPF prog-id=5 op=LOAD Nov 29 18:34:47 qemux86-64 audit: BPF prog-id=6 op=LOAD Nov 29 18:34:47 qemux86-64 systemd[1]: Starting Rule-based Manager for Device Events and Files... Nov 29 18:34:47 qemux86-64 systemd[1]: Finished Coldplug All udev Devices. Nov 29 18:34:47 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:34:47 qemux86-64 systemd[1]: Starting Wait for udev To Complete Device Initialization... Nov 29 18:34:47 qemux86-64 systemd[1]: Mounted /var/volatile. Nov 29 18:34:47 qemux86-64 systemd[1]: Bind mount volatile /var/cache was skipped because of a failed condition check (ConditionPathIsReadWrite=!/var/cache). Nov 29 18:34:47 qemux86-64 systemd[1]: Bind mount volatile /var/lib was skipped because of a failed condition check (ConditionPathIsReadWrite=!/var/lib). Nov 29 18:34:47 qemux86-64 systemd[1]: Starting Load/Save Random Seed... Nov 29 18:34:47 qemux86-64 systemd[1]: Bind mount volatile /var/spool was skipped because of a failed condition check (ConditionPathIsReadWrite=!/var/spool). Nov 29 18:34:47 qemux86-64 systemd[1]: Bind mount volatile /srv was skipped because of a failed condition check (ConditionPathIsReadWrite=!/srv). Nov 29 18:34:47 qemux86-64 systemd[1]: Finished Load/Save Random Seed. Nov 29 18:34:47 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:34:47 qemux86-64 systemd[1]: First Boot Complete was skipped because of a failed condition check (ConditionFirstBoot=yes). Nov 29 18:34:47 qemux86-64 systemd[1]: Started Rule-based Manager for Device Events and Files. Nov 29 18:34:47 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:34:47 qemux86-64 systemd-udevd[184]: Using default interface naming scheme 'v250'. Nov 29 18:34:47 qemux86-64 systemd-udevd[181]: Using default interface naming scheme 'v250'. Nov 29 18:34:47 qemux86-64 kernel: r8169 0000:03:00.0 enp3s0: renamed from eth1 Nov 29 18:34:48 qemux86-64 kernel: r8169 0000:02:00.0 enp2s0: renamed from eth0 Nov 29 18:34:48 qemux86-64 kernel: Console: switching to colour dummy device 80x25 Nov 29 18:34:48 qemux86-64 kernel: usb 1-2.3: dvb_usb_v2: found a 'Realtek RTL2832U reference design' in warm state Nov 29 18:34:48 qemux86-64 kernel: i915 0000:00:02.0: vgaarb: deactivate vga console Nov 29 18:34:48 qemux86-64 kernel: usb 1-2.3: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer Nov 29 18:34:48 qemux86-64 kernel: cfg80211: Loading compiled-in X.509 certificates for regulatory database Nov 29 18:34:48 qemux86-64 kernel: dvbdev: DVB: registering new adapter (Realtek RTL2832U reference design) Nov 29 18:34:48 qemux86-64 udevadm[179]: systemd-udev-settle.service is deprecated. Please fix rngd.service not to pull it in. Nov 29 18:34:48 qemux86-64 kernel: Bluetooth: Core ver 2.22 Nov 29 18:34:48 qemux86-64 kernel: cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7' Nov 29 18:34:48 qemux86-64 kernel: NET: Registered PF_BLUETOOTH protocol family Nov 29 18:34:48 qemux86-64 kernel: Bluetooth: HCI device and connection manager initialized Nov 29 18:34:48 qemux86-64 kernel: i915 0000:00:02.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=io+mem:owns=io+mem Nov 29 18:34:48 qemux86-64 kernel: Bluetooth: HCI socket layer initialized Nov 29 18:34:48 qemux86-64 kernel: Bluetooth: L2CAP socket layer initialized Nov 29 18:34:48 qemux86-64 kernel: Bluetooth: SCO socket layer initialized Nov 29 18:34:48 qemux86-64 kernel: i915 0000:00:02.0: [drm] Finished loading DMC firmware i915/bxt_dmc_ver1_07.bin (v1.7) Nov 29 18:34:48 qemux86-64 kernel: snd_hda_intel 0000:00:0e.0: DSP detected with PCI class/subclass/prog-if info 0x040100 Nov 29 18:34:48 qemux86-64 kernel: usbcore: registered new interface driver btusb Nov 29 18:34:48 qemux86-64 kernel: i2c i2c-1: Added multiplexed i2c bus 5 Nov 29 18:34:48 qemux86-64 kernel: at24 0-0050: 256 byte spd EEPROM, read-only Nov 29 18:34:48 qemux86-64 kernel: rtl2832 1-0010: Realtek RTL2832 successfully attached Nov 29 18:34:48 qemux86-64 systemd-udevd[189]: Using default interface naming scheme 'v250'. Nov 29 18:34:48 qemux86-64 kernel: usb 1-2.3: DVB: registering adapter 0 frontend 0 (Realtek RTL2832 (DVB-T))... Nov 29 18:34:48 qemux86-64 systemd[1]: Found device SanDisk_3.2_Gen1 msdos. Nov 29 18:34:48 qemux86-64 kernel: usb 1-2.1.3: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested Nov 29 18:34:48 qemux86-64 kernel: i2c i2c-5: fc0012: Fitipower FC0012 successfully identified Nov 29 18:34:48 qemux86-64 kernel: usbcore: registered new interface driver ath9k_htc Nov 29 18:34:48 qemux86-64 kernel: mc: Linux media interface: v0.10 Nov 29 18:34:48 qemux86-64 systemd[1]: Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. Nov 29 18:34:48 qemux86-64 systemd[1]: boot.mount: Directory /boot to mount over is not empty, mounting anyway. Nov 29 18:34:48 qemux86-64 kernel: videodev: Linux video capture interface: v2.00 Nov 29 18:34:48 qemux86-64 systemd-udevd[183]: Using default interface naming scheme 'v250'. Nov 29 18:34:48 qemux86-64 systemd[1]: Mounting /boot... Nov 29 18:34:48 qemux86-64 kernel: rtl2832_sdr rtl2832_sdr.1.auto: Registered as swradio0 Nov 29 18:34:48 qemux86-64 kernel: rtl2832_sdr rtl2832_sdr.1.auto: Realtek RTL2832 SDR attached Nov 29 18:34:48 qemux86-64 kernel: rtl2832_sdr rtl2832_sdr.1.auto: SDR API is still slightly experimental and functionality changes may follow Nov 29 18:34:48 qemux86-64 systemd[1]: Huge Pages File System was skipped because of a failed condition check (ConditionPathExists=/sys/kernel/mm/hugepages). Nov 29 18:34:48 qemux86-64 systemd[1]: Starting SELinux autorelabel service loading... Nov 29 18:34:48 qemux86-64 systemd[1]: Starting SELinux init for /dev service loading... Nov 29 18:34:48 qemux86-64 systemd[1]: Rebuild Hardware Database was skipped because of a failed condition check (ConditionNeedsUpdate=/etc). Nov 29 18:34:48 qemux86-64 systemd[1]: Platform Persistent Storage Archival was skipped because of a failed condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 29 18:34:48 qemux86-64 kernel: usb 1-2.3: dvb_usb_v2: 'Realtek RTL2832U reference design' successfully initialized and connected Nov 29 18:34:48 qemux86-64 kernel: usbcore: registered new interface driver dvb_usb_rtl28xxu Nov 29 18:34:48 qemux86-64 systemd[1]: Starting Load/Save RF Kill Switch Status... Nov 29 18:34:48 qemux86-64 systemd[1]: Create System Users was skipped because of a failed condition check (ConditionNeedsUpdate=/etc). Nov 29 18:34:48 qemux86-64 systemd[1]: Bind mount volatile /var/cache was skipped because of a failed condition check (ConditionPathIsReadWrite=!/var/cache). Nov 29 18:34:48 qemux86-64 systemd[1]: Bind mount volatile /var/lib was skipped because of a failed condition check (ConditionPathIsReadWrite=!/var/lib). Nov 29 18:34:48 qemux86-64 systemd[1]: Bind mount volatile /var/spool was skipped because of a failed condition check (ConditionPathIsReadWrite=!/var/spool). Nov 29 18:34:48 qemux86-64 systemd[1]: Bind mount volatile /srv was skipped because of a failed condition check (ConditionPathIsReadWrite=!/srv). Nov 29 18:34:48 qemux86-64 systemd[1]: selinux-autorelabel.service: Deactivated successfully. Nov 29 18:34:48 qemux86-64 systemd[1]: Finished SELinux autorelabel service loading. Nov 29 18:34:48 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=selinux-autorelabel comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:34:48 qemux86-64 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=selinux-autorelabel comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:34:48 qemux86-64 systemd[1]: selinux-labeldev.service: Deactivated successfully. Nov 29 18:34:48 qemux86-64 systemd[1]: Finished SELinux init for /dev service loading. Nov 29 18:34:48 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=selinux-labeldev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:34:48 qemux86-64 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=selinux-labeldev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:34:48 qemux86-64 kernel: usb 1-2.1.3: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 Nov 29 18:34:49 qemux86-64 kernel: ath9k_htc 1-2.1.3:1.0: ath9k_htc: HTC initialized with 33 credits Nov 29 18:34:49 qemux86-64 kernel: ath9k_htc 1-2.1.3:1.0: ath9k_htc: FW Version: 1.4 Nov 29 18:34:49 qemux86-64 kernel: i915 0000:00:02.0: [drm] failed to retrieve link info, disabling eDP Nov 29 18:34:49 qemux86-64 kernel: ath9k_htc 1-2.1.3:1.0: FW RMW support: On Nov 29 18:34:49 qemux86-64 kernel: ath: EEPROM regdomain: 0x809c Nov 29 18:34:49 qemux86-64 kernel: ath: EEPROM indicates we should expect a country code Nov 29 18:34:49 qemux86-64 kernel: ath: doing EEPROM country->regdmn map search Nov 29 18:34:49 qemux86-64 kernel: ath: country maps to regdmn code: 0x52 Nov 29 18:34:49 qemux86-64 kernel: ath: Country alpha2 being used: CN Nov 29 18:34:49 qemux86-64 kernel: ath: Regpair used: 0x52 Nov 29 18:34:49 qemux86-64 systemd-udevd[188]: Using default interface naming scheme 'v250'. Nov 29 18:34:49 qemux86-64 kernel: ieee80211 phy0: Atheros AR9271 Rev:1 Nov 29 18:34:49 qemux86-64 kernel: [drm] Initialized i915 1.6.0 20201103 for 0000:00:02.0 on minor 0 Nov 29 18:34:49 qemux86-64 kernel: ACPI: video: Video Device [GFX0] (multi-head: yes rom: no post: no) Nov 29 18:34:49 qemux86-64 kernel: input: Video Bus as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0A08:00/LNXVIDEO:00/input/input5 Nov 29 18:34:49 qemux86-64 kernel: snd_hda_intel 0000:00:0e.0: bound 0000:00:02.0 (ops i915_audio_component_bind_ops [i915]) Nov 29 18:34:49 qemux86-64 kernel: fbcon: i915drmfb (fb0) is primary device Nov 29 18:34:49 qemux86-64 kernel: Console: switching to colour frame buffer device 240x67 Nov 29 18:34:49 qemux86-64 kernel: i915 0000:00:02.0: [drm] fb0: i915drmfb frame buffer device Nov 29 18:34:49 qemux86-64 systemd[1]: Mounted /boot. Nov 29 18:34:49 qemux86-64 systemd[1]: Reached target Local File Systems. Nov 29 18:34:49 qemux86-64 systemd[1]: Rebuild Dynamic Linker Cache was skipped because all trigger condition checks failed. Nov 29 18:34:49 qemux86-64 systemd[1]: Starting SELinux init service loading... Nov 29 18:34:49 qemux86-64 systemd[1]: Commit a transient machine-id on disk was skipped because of a failed condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 29 18:34:49 qemux86-64 systemd[1]: Starting Create Volatile Files and Directories... Nov 29 18:34:49 qemux86-64 systemd-tmpfiles[247]: /etc/tmpfiles.d/connman_resolvconf.conf:1: Line references path below legacy directory /var/run/, updating /var/run/connman → /run/connman; please update the tmpfiles.d/ drop-in file accordingly. Nov 29 18:34:49 qemux86-64 systemd-tmpfiles[247]: /usr/lib/tmpfiles.d/dbus.conf:13: Line references path below legacy directory /var/run/, updating /var/run/dbus/containers → /run/dbus/containers; please update the tmpfiles.d/ drop-in file accordingly. Nov 29 18:34:49 qemux86-64 systemd-tmpfiles[247]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Nov 29 18:34:49 qemux86-64 systemd-tmpfiles[247]: /usr/lib/tmpfiles.d/systemd-resolve.conf:10: Duplicate line for path "/etc/resolv.conf", ignoring. Nov 29 18:34:49 qemux86-64 kernel: ath9k_htc 1-2.1.3:1.0 wlp0s21f0u2u1u3: renamed from wlan0 Nov 29 18:34:49 qemux86-64 kernel: input: HDA Intel PCH HDMI/DP,pcm=3 as /devices/pci0000:00/0000:00:0e.0/sound/card0/input6 Nov 29 18:34:49 qemux86-64 systemd[1]: selinux-init.service: Deactivated successfully. Nov 29 18:34:49 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=selinux-init comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:34:49 qemux86-64 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=selinux-init comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:34:49 qemux86-64 systemd[1]: Finished SELinux init service loading. Nov 29 18:34:49 qemux86-64 systemd-udevd[190]: Using default interface naming scheme 'v250'. Nov 29 18:34:49 qemux86-64 kernel: input: HDA Intel PCH HDMI/DP,pcm=7 as /devices/pci0000:00/0000:00:0e.0/sound/card0/input7 Nov 29 18:34:49 qemux86-64 systemd[1]: Started Load/Save RF Kill Switch Status. Nov 29 18:34:49 qemux86-64 kernel: input: HDA Intel PCH HDMI/DP,pcm=8 as /devices/pci0000:00/0000:00:0e.0/sound/card0/input8 Nov 29 18:34:49 qemux86-64 kernel: input: HDA Intel PCH HDMI/DP,pcm=9 as /devices/pci0000:00/0000:00:0e.0/sound/card0/input9 Nov 29 18:34:49 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-rfkill comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:34:49 qemux86-64 kernel: input: HDA Intel PCH HDMI/DP,pcm=10 as /devices/pci0000:00/0000:00:0e.0/sound/card0/input10 Nov 29 18:34:49 qemux86-64 systemd[1]: Finished Create Volatile Files and Directories. Nov 29 18:34:49 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:34:49 qemux86-64 systemd[1]: Starting Security Auditing Service... Nov 29 18:34:49 qemux86-64 systemd[1]: Rebuild Journal Catalog was skipped because of a failed condition check (ConditionNeedsUpdate=/var). Nov 29 18:34:49 qemux86-64 systemd[1]: Update is Completed was skipped because all trigger condition checks failed. Nov 29 18:34:49 qemux86-64 auditd[257]: No plugins found, not dispatching events Nov 29 18:34:49 qemux86-64 systemd[1]: Huge Pages File System was skipped because of a failed condition check (ConditionPathExists=/sys/kernel/mm/hugepages). Nov 29 18:34:49 qemux86-64 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:auditd_t:s0 res=1 Nov 29 18:34:49 qemux86-64 audit[257]: SYSCALL arch=c000003e syscall=44 success=yes exit=60 a0=3 a1=7ffe77139ac0 a2=3c a3=0 items=0 ppid=255 pid=257 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditd" exe="/usr/sbin/auditd" subj=system_u:system_r:auditd_t:s0 key=(null) Nov 29 18:34:49 qemux86-64 audit: PROCTITLE proctitle="/sbin/auditd" Nov 29 18:34:49 qemux86-64 audit: CONFIG_CHANGE op=set audit_pid=257 old=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:auditd_t:s0 res=1 Nov 29 18:34:49 qemux86-64 audit[257]: SYSCALL arch=c000003e syscall=44 success=yes exit=60 a0=3 a1=7ffe77137770 a2=3c a3=0 items=0 ppid=255 pid=257 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditd" exe="/usr/sbin/auditd" subj=system_u:system_r:auditd_t:s0 key=(null) Nov 29 18:34:49 qemux86-64 audit: PROCTITLE proctitle="/sbin/auditd" Nov 29 18:34:49 qemux86-64 auditd[257]: Init complete, auditd 3.0.8 listening for events (startup state enable) Nov 29 18:34:49 qemux86-64 systemd[1]: Rebuild Dynamic Linker Cache was skipped because all trigger condition checks failed. Nov 29 18:34:49 qemux86-64 systemd[1]: Starting SELinux autorelabel service loading... Nov 29 18:34:49 qemux86-64 systemd[1]: Starting SELinux init service loading... Nov 29 18:34:49 qemux86-64 systemd[1]: Starting SELinux init for /dev service loading... Nov 29 18:34:49 qemux86-64 systemd[1]: Rebuild Hardware Database was skipped because of a failed condition check (ConditionNeedsUpdate=/etc). Nov 29 18:34:49 qemux86-64 systemd[1]: Rebuild Journal Catalog was skipped because of a failed condition check (ConditionNeedsUpdate=/var). Nov 29 18:34:49 qemux86-64 systemd[1]: Commit a transient machine-id on disk was skipped because of a failed condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 29 18:34:49 qemux86-64 systemd[1]: Platform Persistent Storage Archival was skipped because of a failed condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 29 18:34:49 qemux86-64 systemd[1]: Create System Users was skipped because of a failed condition check (ConditionNeedsUpdate=/etc). Nov 29 18:34:49 qemux86-64 systemd[1]: Update is Completed was skipped because all trigger condition checks failed. Nov 29 18:34:49 qemux86-64 systemd[1]: Finished Wait for udev To Complete Device Initialization. Nov 29 18:34:49 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:34:49 qemux86-64 systemd[1]: selinux-autorelabel.service: Deactivated successfully. Nov 29 18:34:49 qemux86-64 systemd[1]: Finished SELinux autorelabel service loading. Nov 29 18:34:49 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=selinux-autorelabel comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:34:49 qemux86-64 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=selinux-autorelabel comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:34:49 qemux86-64 audit: BPF prog-id=7 op=LOAD Nov 29 18:34:49 qemux86-64 audit: BPF prog-id=8 op=LOAD Nov 29 18:34:49 qemux86-64 systemd[1]: Started Hardware RNG Entropy Gatherer Daemon. Nov 29 18:34:49 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=rngd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:34:49 qemux86-64 systemd[1]: selinux-init.service: Deactivated successfully. Nov 29 18:34:49 qemux86-64 systemd[1]: Finished SELinux init service loading. Nov 29 18:34:49 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=selinux-init comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:34:49 qemux86-64 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=selinux-init comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:34:49 qemux86-64 audit: CONFIG_CHANGE op=set audit_backlog_limit=8192 old=64 auid=4294967295 ses=4294967295 subj=system_u:system_r:auditctl_t:s0 res=1 Nov 29 18:34:49 qemux86-64 audit[265]: SYSCALL arch=c000003e syscall=44 success=yes exit=60 a0=3 a1=7fff5f7dd1d0 a2=3c a3=0 items=0 ppid=1 pid=265 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:auditctl_t:s0 key=(null) Nov 29 18:34:49 qemux86-64 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 29 18:34:49 qemux86-64 audit: CONFIG_CHANGE op=set audit_backlog_wait_time=60000 old=60000 auid=4294967295 ses=4294967295 subj=system_u:system_r:auditctl_t:s0 res=1 Nov 29 18:34:49 qemux86-64 audit[265]: SYSCALL arch=c000003e syscall=44 success=yes exit=60 a0=3 a1=7fff5f7dd1d0 a2=3c a3=0 items=0 ppid=1 pid=265 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:auditctl_t:s0 key=(null) Nov 29 18:34:49 qemux86-64 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 29 18:34:49 qemux86-64 audit: CONFIG_CHANGE op=set audit_failure=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:auditctl_t:s0 res=1 Nov 29 18:34:49 qemux86-64 audit[265]: SYSCALL arch=c000003e syscall=44 success=yes exit=60 a0=3 a1=7fff5f7dd1d0 a2=3c a3=0 items=0 ppid=1 pid=265 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:auditctl_t:s0 key=(null) Nov 29 18:34:49 qemux86-64 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 29 18:34:49 qemux86-64 auditctl[265]: No rules Nov 29 18:34:49 qemux86-64 auditctl[265]: enabled 1 Nov 29 18:34:49 qemux86-64 auditctl[265]: failure 1 Nov 29 18:34:49 qemux86-64 auditctl[265]: pid 257 Nov 29 18:34:49 qemux86-64 auditctl[265]: rate_limit 0 Nov 29 18:34:49 qemux86-64 auditctl[265]: backlog_limit 8192 Nov 29 18:34:49 qemux86-64 auditctl[265]: lost 0 Nov 29 18:34:49 qemux86-64 auditctl[265]: backlog 4 Nov 29 18:34:49 qemux86-64 auditctl[265]: backlog_wait_time 60000 Nov 29 18:34:49 qemux86-64 auditctl[265]: backlog_wait_time_actual 0 Nov 29 18:34:49 qemux86-64 auditctl[265]: enabled 1 Nov 29 18:34:49 qemux86-64 auditctl[265]: failure 1 Nov 29 18:34:49 qemux86-64 auditctl[265]: pid 257 Nov 29 18:34:49 qemux86-64 auditctl[265]: rate_limit 0 Nov 29 18:34:49 qemux86-64 auditctl[265]: backlog_limit 8192 Nov 29 18:34:49 qemux86-64 auditctl[265]: lost 0 Nov 29 18:34:49 qemux86-64 auditctl[265]: backlog 4 Nov 29 18:34:49 qemux86-64 auditctl[265]: backlog_wait_time 60000 Nov 29 18:34:49 qemux86-64 auditctl[265]: backlog_wait_time_actual 0 Nov 29 18:34:49 qemux86-64 auditctl[265]: enabled 1 Nov 29 18:34:49 qemux86-64 auditctl[265]: failure 1 Nov 29 18:34:49 qemux86-64 auditctl[265]: pid 257 Nov 29 18:34:49 qemux86-64 auditctl[265]: rate_limit 0 Nov 29 18:34:49 qemux86-64 auditctl[265]: backlog_limit 8192 Nov 29 18:34:49 qemux86-64 auditctl[265]: lost 0 Nov 29 18:34:49 qemux86-64 auditctl[265]: backlog 4 Nov 29 18:34:49 qemux86-64 auditctl[265]: backlog_wait_time 60000 Nov 29 18:34:49 qemux86-64 auditctl[265]: backlog_wait_time_actual 0 Nov 29 18:34:49 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=auditd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:34:49 qemux86-64 systemd[1]: Started Security Auditing Service. Nov 29 18:34:49 qemux86-64 systemd[1]: Starting Record System Boot/Shutdown in UTMP... Nov 29 18:34:49 qemux86-64 audit[283]: SYSTEM_BOOT pid=283 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:initrc_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 29 18:34:49 qemux86-64 systemd[1]: Finished Record System Boot/Shutdown in UTMP. Nov 29 18:34:49 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:34:49 qemux86-64 systemd[1]: selinux-labeldev.service: Deactivated successfully. Nov 29 18:34:49 qemux86-64 systemd[1]: Finished SELinux init for /dev service loading. Nov 29 18:34:49 qemux86-64 systemd[1]: Reached target System Initialization. Nov 29 18:34:49 qemux86-64 systemd[1]: Started Daily Cleanup of Temporary Directories. Nov 29 18:34:49 qemux86-64 systemd[1]: Reached target Timer Units. Nov 29 18:34:49 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=selinux-labeldev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:34:49 qemux86-64 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=selinux-labeldev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:34:49 qemux86-64 systemd[1]: Listening on Avahi mDNS/DNS-SD Stack Activation Socket. Nov 29 18:34:49 qemux86-64 systemd[1]: Listening on D-Bus System Message Bus Socket. Nov 29 18:34:49 qemux86-64 systemd[1]: Listening on GPS (Global Positioning System) Daemon Sockets. Nov 29 18:34:49 qemux86-64 rngd[274]: Initializing available sources Nov 29 18:34:49 qemux86-64 systemd[1]: Listening on mpd.socket. Nov 29 18:34:49 qemux86-64 systemd[1]: Starting PipeWire Multimedia System Socket... Nov 29 18:34:49 qemux86-64 systemd[1]: Starting sshd.socket... Nov 29 18:34:49 qemux86-64 systemd[1]: Listening on PipeWire Multimedia System Socket. Nov 29 18:34:49 qemux86-64 rngd[274]: [hwrng ]: Initialized Nov 29 18:34:49 qemux86-64 rngd[274]: [rdrand]: Enabling RDSEED rng support Nov 29 18:34:49 qemux86-64 rngd[274]: [rdrand]: Initialized Nov 29 18:34:49 qemux86-64 systemd[1]: Listening on sshd.socket. Nov 29 18:34:49 qemux86-64 systemd[1]: Reached target Socket Units. Nov 29 18:34:49 qemux86-64 systemd[1]: Reached target Basic System. Nov 29 18:34:49 qemux86-64 systemd[1]: System is tainted: cgroupsv1 Nov 29 18:34:49 qemux86-64 systemd[1]: Starting Save/Restore Sound Card State... Nov 29 18:34:49 qemux86-64 systemd[1]: Manage Sound Card State (restore and store) was skipped because of a failed condition check (ConditionPathExists=/etc/alsa/state-daemon.conf). Nov 29 18:34:49 qemux86-64 systemd[1]: Starting Bluetooth service... Nov 29 18:34:49 qemux86-64 systemd[1]: Starting CAN interface helper... Nov 29 18:34:49 qemux86-64 systemd[291]: ConfigurationDirectory 'bluetooth' already exists but the mode is different. (File system: 755 ConfigurationDirectoryMode: 555) Nov 29 18:34:49 qemux86-64 systemd[1]: Starting D-Bus System Message Bus... Nov 29 18:34:49 qemux86-64 systemd[1]: Starting IPv6 Packet Filtering Framework... Nov 29 18:34:49 qemux86-64 systemd[1]: Starting IPv4 Packet Filtering Framework... Nov 29 18:34:49 qemux86-64 systemd[1]: Starting Telephony service... Nov 29 18:34:49 qemux86-64 can-dev-helper.sh[292]: Checking can0 Nov 29 18:34:49 qemux86-64 systemd[1]: Started PipeWire Multimedia Service. Nov 29 18:34:49 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=pipewire comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:34:50 qemux86-64 audit: BPF prog-id=9 op=LOAD Nov 29 18:34:50 qemux86-64 audit: BPF prog-id=10 op=LOAD Nov 29 18:34:50 qemux86-64 audit[302]: AVC avc: denied { map } for pid=302 comm="ifconfig" path="/usr/bin/busybox.nosuid" dev="sda2" ino=868 scontext=system_u:system_r:ifconfig_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file permissive=1 Nov 29 18:34:50 qemux86-64 audit[302]: AVC avc: denied { read } for pid=302 comm="ifconfig" path="/usr/bin/busybox.nosuid" dev="sda2" ino=868 scontext=system_u:system_r:ifconfig_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file permissive=1 Nov 29 18:34:50 qemux86-64 audit[302]: AVC avc: denied { execute } for pid=302 comm="ifconfig" path="/usr/bin/busybox.nosuid" dev="sda2" ino=868 scontext=system_u:system_r:ifconfig_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file permissive=1 Nov 29 18:34:50 qemux86-64 audit[302]: SYSCALL arch=c000003e syscall=59 success=yes exit=0 a0=561767985fd0 a1=561767987a80 a2=561767980fb0 a3=e9e21d0cc6ec1221 items=0 ppid=292 pid=302 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ifconfig" exe="/usr/bin/busybox.nosuid" subj=system_u:system_r:ifconfig_t:s0 key=(null) Nov 29 18:34:50 qemux86-64 audit: EXECVE argc=3 a0="/usr/bin/busybox.nosuid" a1="/usr/sbin/ifconfig" a2="can0" Nov 29 18:34:50 qemux86-64 audit: PROCTITLE proctitle=2F7573722F62696E2F62757379626F782E6E6F73756964002F7573722F7362696E2F6966636F6E6669670063616E30 Nov 29 18:34:50 qemux86-64 audit[302]: AVC avc: denied { read } for pid=302 comm="ifconfig" path="/usr/bin/busybox.nosuid" dev="sda2" ino=868 scontext=system_u:system_r:ifconfig_t:s0 tcontext=system_u:object_r:bin_t:s0 tclass=file permissive=1 Nov 29 18:34:50 qemux86-64 audit[302]: SYSCALL arch=c000003e syscall=10 success=yes exit=0 a0=55bc03b34000 a1=3000 a2=1 a3=7f394bc362a0 items=0 ppid=292 pid=302 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ifconfig" exe="/usr/bin/busybox.nosuid" subj=system_u:system_r:ifconfig_t:s0 key=(null) Nov 29 18:34:50 qemux86-64 audit: PROCTITLE proctitle=2F7573722F62696E2F62757379626F782E6E6F73756964002F7573722F7362696E2F6966636F6E6669670063616E30 Nov 29 18:34:50 qemux86-64 systemd[1]: Starting User Login Management... Nov 29 18:34:50 qemux86-64 systemd[1]: Starting Disk Manager... Nov 29 18:34:50 qemux86-64 ofonod[300]: oFono version 1.34 Nov 29 18:34:50 qemux86-64 dbus-daemon[293]: [system] SELinux support is enabled Nov 29 18:34:50 qemux86-64 systemd[1]: Started Multimedia Service Session Manager. Nov 29 18:34:50 qemux86-64 can-dev-helper.sh[292]: Bringing up can0 as virtual CAN device Nov 29 18:34:50 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=wireplumber comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:34:50 qemux86-64 systemd[1]: Started Multimedia Service Session Manager (bluetooth). Nov 29 18:34:50 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=wireplumber@bluetooth comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:34:50 qemux86-64 rngd[274]: [jitter]: Initializing AES buffer Nov 29 18:34:50 qemux86-64 systemd[1]: Started Multimedia Service Session Manager (policy). Nov 29 18:34:50 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=wireplumber@policy comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:34:50 qemux86-64 udisksd[306]: udisks daemon version 2.9.4 starting Nov 29 18:34:50 qemux86-64 systemd[1]: Starting OpenSSH Key Generation... Nov 29 18:34:50 qemux86-64 systemd[1]: Started D-Bus System Message Bus. Nov 29 18:34:50 qemux86-64 kernel: vcan: Virtual CAN interface driver Nov 29 18:34:50 qemux86-64 systemd-udevd[193]: Using default interface naming scheme 'v250'. Nov 29 18:34:50 qemux86-64 pipewire[301]: spa.dbus: Failed to connect to session bus: Using X11 for dbus-daemon autolaunch was disabled at compile time, set your DBUS_SESSION_BUS_ADDRESS instead Nov 29 18:34:50 qemux86-64 pipewire[301]: mod.portal: Failed to connect to session bus: Input/output error Nov 29 18:34:50 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=dbus comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:34:50 qemux86-64 systemd[1]: Finished Save/Restore Sound Card State. Nov 29 18:34:50 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=alsa-restore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:34:50 qemux86-64 systemd[1]: can-dev-helper.service: Deactivated successfully. Nov 29 18:34:50 qemux86-64 systemd[1]: Finished CAN interface helper. Nov 29 18:34:50 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=can-dev-helper comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:34:50 qemux86-64 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=can-dev-helper comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:34:50 qemux86-64 systemd[1]: Finished IPv6 Packet Filtering Framework. Nov 29 18:34:50 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=ip6tables comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:34:50 qemux86-64 systemd[1]: Finished IPv4 Packet Filtering Framework. Nov 29 18:34:50 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=iptables comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:34:50 qemux86-64 systemd[1]: Reached target Preparation for Network. Nov 29 18:34:50 qemux86-64 systemd[1]: Reached target Sound Card. Nov 29 18:34:50 qemux86-64 systemd[1]: Starting Connection service... Nov 29 18:34:50 qemux86-64 wireplumber[308]: failed to create directory /.local/state/wireplumber: Permission denied Nov 29 18:34:50 qemux86-64 dbus-daemon[293]: [system] Activating via systemd: service name='org.freedesktop.PolicyKit1' unit='polkit.service' requested by ':1.1' (uid=0 pid=306 comm="/usr/libexec/udisks2/udisksd" label="system_u:system_r:devicekit_disk_t:s0") Nov 29 18:34:50 qemux86-64 systemd[1]: Starting Network Configuration... Nov 29 18:34:50 qemux86-64 systemd[1]: Started Telephony service. Nov 29 18:34:50 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=ofono comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:34:50 qemux86-64 systemd[1]: Starting Authorization Manager... Nov 29 18:34:50 qemux86-64 systemd-logind[303]: New seat seat0. Nov 29 18:34:50 qemux86-64 polkitd[329]: Started polkitd version 0.119 Nov 29 18:34:50 qemux86-64 pipewire[301]: spa.alsa: hw:0,3: Channels doesn't match (requested 64, got 8) Nov 29 18:34:50 qemux86-64 pipewire[301]: spa.alsa: hw:0,7: Channels doesn't match (requested 64, got 6) Nov 29 18:34:50 qemux86-64 pipewire[301]: spa.alsa: hw:0,8: Channels doesn't match (requested 64, got 8) Nov 29 18:34:50 qemux86-64 systemd-logind[303]: Watching system buttons on /dev/input/event1 (Power Button) Nov 29 18:34:50 qemux86-64 systemd-logind[303]: Watching system buttons on /dev/input/event0 (Power Button) Nov 29 18:34:50 qemux86-64 pipewire[301]: spa.alsa: hw:0,9: Channels doesn't match (requested 64, got 8) Nov 29 18:34:50 qemux86-64 pipewire[301]: spa.alsa: hw:0,10: Channels doesn't match (requested 64, got 8) Nov 29 18:34:50 qemux86-64 audit[329]: AVC avc: denied { watch } for pid=329 comm="polkitd" path="/run/systemd/machines" dev="tmpfs" ino=748 scontext=system_u:system_r:policykit_t:s0 tcontext=system_u:object_r:systemd_machined_runtime_t:s0 tclass=dir permissive=1 Nov 29 18:34:50 qemux86-64 audit[329]: SYSCALL arch=c000003e syscall=254 success=yes exit=4 a0=8 a1=7fa8742e5292 a2=280 a3=d items=0 ppid=1 pid=329 auid=4294967295 uid=982 gid=982 euid=982 suid=982 fsuid=982 egid=982 sgid=982 fsgid=982 tty=(none) ses=4294967295 comm="polkitd" exe="/usr/lib/polkit-1/polkitd" subj=system_u:system_r:policykit_t:s0 key=(null) Nov 29 18:34:50 qemux86-64 audit: PROCTITLE proctitle=2F7573722F6C69622F706F6C6B69742D312F706F6C6B697464002D2D6E6F2D6465627567 Nov 29 18:34:50 qemux86-64 systemd[1]: Started User Login Management. Nov 29 18:34:50 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-logind comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:34:50 qemux86-64 bluetoothd[291]: Bluetooth daemon 5.65 Nov 29 18:34:50 qemux86-64 pipewire[301]: spa.alsa: hw:0,3: Channels doesn't match (requested 64, got 8) Nov 29 18:34:50 qemux86-64 polkitd[329]: Loading rules from directory /etc/polkit-1/rules.d Nov 29 18:34:50 qemux86-64 pipewire[301]: spa.alsa: hw:0,3: Channels doesn't match (requested 64, got 8) Nov 29 18:34:50 qemux86-64 pipewire[301]: spa.alsa: hw:0,7: Channels doesn't match (requested 64, got 6) Nov 29 18:34:50 qemux86-64 pipewire[301]: spa.alsa: hw:0,7: Channels doesn't match (requested 64, got 6) Nov 29 18:34:50 qemux86-64 pipewire[301]: spa.alsa: hw:0,8: Channels doesn't match (requested 64, got 8) Nov 29 18:34:50 qemux86-64 polkitd[329]: Loading rules from directory /usr/share/polkit-1/rules.d Nov 29 18:34:50 qemux86-64 pipewire[301]: spa.alsa: hw:0,8: Channels doesn't match (requested 64, got 8) Nov 29 18:34:50 qemux86-64 pipewire[301]: spa.alsa: hw:0,9: Channels doesn't match (requested 64, got 8) Nov 29 18:34:50 qemux86-64 pipewire[301]: spa.alsa: hw:0,9: Channels doesn't match (requested 64, got 8) Nov 29 18:34:50 qemux86-64 pipewire[301]: spa.alsa: hw:0,10: Channels doesn't match (requested 64, got 8) Nov 29 18:34:50 qemux86-64 pipewire[301]: spa.alsa: hw:0,10: Channels doesn't match (requested 64, got 8) Nov 29 18:34:50 qemux86-64 systemd[1]: Started Bluetooth service. Nov 29 18:34:50 qemux86-64 systemd[1]: Reached target Bluetooth Support. Nov 29 18:34:50 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=bluetooth comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:34:50 qemux86-64 polkitd[329]: Finished loading, compiling and executing 3 rules Nov 29 18:34:50 qemux86-64 bluetoothd[291]: Starting SDP server Nov 29 18:34:50 qemux86-64 dbus-daemon[293]: [system] Successfully activated service 'org.freedesktop.PolicyKit1' Nov 29 18:34:50 qemux86-64 polkitd[329]: Acquired the name org.freedesktop.PolicyKit1 on the system bus Nov 29 18:34:50 qemux86-64 systemd[1]: Started Authorization Manager. Nov 29 18:34:50 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=polkit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:34:50 qemux86-64 systemd[1]: Started Connection service. Nov 29 18:34:50 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=connman comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:34:50 qemux86-64 systemd[1]: Starting Avahi mDNS/DNS-SD Stack... Nov 29 18:34:50 qemux86-64 connmand[326]: Connection Manager version 1.41 Nov 29 18:34:50 qemux86-64 connmand[326]: Checking loopback interface settings Nov 29 18:34:50 qemux86-64 connmand[326]: System hostname is qemux86-64 Nov 29 18:34:50 qemux86-64 kernel: Bluetooth: BNEP (Ethernet Emulation) ver 1.3 Nov 29 18:34:50 qemux86-64 kernel: Bluetooth: BNEP filters: protocol multicast Nov 29 18:34:50 qemux86-64 audit[306]: AVC avc: denied { watch } for pid=306 comm="udisksd" path="/run/mount" dev="tmpfs" ino=49 scontext=system_u:system_r:devicekit_disk_t:s0 tcontext=system_u:object_r:mount_runtime_t:s0 tclass=dir permissive=1 Nov 29 18:34:50 qemux86-64 audit[306]: SYSCALL arch=c000003e syscall=254 success=yes exit=1 a0=c a1=564be0598890 a2=40000100 a3=18df60853730ecb items=0 ppid=1 pid=306 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="udisksd" exe="/usr/libexec/udisks2/udisksd" subj=system_u:system_r:devicekit_disk_t:s0 key=(null) Nov 29 18:34:50 qemux86-64 audit: PROCTITLE proctitle="/usr/libexec/udisks2/udisksd" Nov 29 18:34:50 qemux86-64 kernel: Bluetooth: BNEP socket layer initialized Nov 29 18:34:50 qemux86-64 avahi-daemon[345]: Found user 'avahi' (UID 997) and group 'avahi' (GID 997). Nov 29 18:34:50 qemux86-64 avahi-daemon[345]: Successfully dropped root privileges. Nov 29 18:34:50 qemux86-64 avahi-daemon[345]: avahi-daemon 0.8 starting up. Nov 29 18:34:50 qemux86-64 audit[306]: AVC avc: denied { read } for pid=306 comm="udisksd" name="fstab" dev="sda2" ino=120 scontext=system_u:system_r:devicekit_disk_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=file permissive=1 Nov 29 18:34:50 qemux86-64 audit[306]: AVC avc: denied { open } for pid=306 comm="udisksd" path="/etc/fstab" dev="sda2" ino=120 scontext=system_u:system_r:devicekit_disk_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=file permissive=1 Nov 29 18:34:50 qemux86-64 audit[306]: SYSCALL arch=c000003e syscall=257 success=yes exit=15 a0=ffffff9c a1=7f60b679ae89 a2=80000 a3=0 items=0 ppid=1 pid=306 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="udisksd" exe="/usr/libexec/udisks2/udisksd" subj=system_u:system_r:devicekit_disk_t:s0 key=(null) Nov 29 18:34:50 qemux86-64 audit: PROCTITLE proctitle="/usr/libexec/udisks2/udisksd" Nov 29 18:34:50 qemux86-64 bluetoothd[291]: Bluetooth management interface 1.21 initialized Nov 29 18:34:50 qemux86-64 systemd[1]: Started Avahi mDNS/DNS-SD Stack. Nov 29 18:34:50 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=avahi-daemon comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:34:50 qemux86-64 dbus-daemon[293]: [system] Activating via systemd: service name='org.freedesktop.hostname1' unit='dbus-org.freedesktop.hostname1.service' requested by ':1.6' (uid=0 pid=291 comm="/usr/libexec/bluetooth/bluetoothd" label="system_u:system_r:bluetooth_t:s0") Nov 29 18:34:50 qemux86-64 audit: BPF prog-id=11 op=LOAD Nov 29 18:34:50 qemux86-64 audit: BPF prog-id=12 op=LOAD Nov 29 18:34:50 qemux86-64 kernel: NET: Registered PF_ALG protocol family Nov 29 18:34:50 qemux86-64 systemd[1]: Starting Hostname Service... Nov 29 18:34:50 qemux86-64 avahi-daemon[345]: Successfully called chroot(). Nov 29 18:34:50 qemux86-64 avahi-daemon[345]: Successfully dropped remaining capabilities. Nov 29 18:34:50 qemux86-64 avahi-daemon[347]: ../../avahi-0.8/avahi-daemon/chroot.c: open() failed: No such file or directory Nov 29 18:34:50 qemux86-64 avahi-daemon[345]: Failed to open /etc/resolv.conf: Invalid argument Nov 29 18:34:50 qemux86-64 avahi-daemon[345]: No service file found in /etc/avahi/services. Nov 29 18:34:50 qemux86-64 avahi-daemon[345]: Joining mDNS multicast group on interface lo.IPv6 with address ::1. Nov 29 18:34:50 qemux86-64 avahi-daemon[345]: New relevant interface lo.IPv6 for mDNS. Nov 29 18:34:50 qemux86-64 avahi-daemon[345]: Joining mDNS multicast group on interface lo.IPv4 with address 127.0.0.1. Nov 29 18:34:50 qemux86-64 avahi-daemon[345]: New relevant interface lo.IPv4 for mDNS. Nov 29 18:34:50 qemux86-64 avahi-daemon[345]: Network interface enumeration completed. Nov 29 18:34:50 qemux86-64 avahi-daemon[345]: Registering new address record for ::1 on lo.*. Nov 29 18:34:50 qemux86-64 avahi-daemon[345]: Registering new address record for 127.0.0.1 on lo.IPv4. Nov 29 18:34:50 qemux86-64 systemd-networkd[328]: can0: Link UP Nov 29 18:34:50 qemux86-64 systemd-networkd[328]: can0: Gained carrier Nov 29 18:34:50 qemux86-64 systemd-networkd[328]: lo: Link UP Nov 29 18:34:50 qemux86-64 systemd[1]: Finished OpenSSH Key Generation. Nov 29 18:34:50 qemux86-64 systemd-networkd[328]: lo: Gained carrier Nov 29 18:34:50 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=sshdgenkeys comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:34:50 qemux86-64 systemd-networkd[328]: Enumeration completed Nov 29 18:34:50 qemux86-64 systemd-networkd[328]: can0: Link DOWN Nov 29 18:34:50 qemux86-64 systemd[1]: Started Network Configuration. Nov 29 18:34:50 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:34:50 qemux86-64 systemd-networkd[328]: can0: Lost carrier Nov 29 18:34:50 qemux86-64 systemd[1]: Reached target Network. Nov 29 18:34:50 qemux86-64 systemd-networkd[328]: can0: Link UP Nov 29 18:34:50 qemux86-64 systemd-networkd[328]: can0: Gained carrier Nov 29 18:34:50 qemux86-64 systemd-networkd[328]: can0: Reconfiguring with /usr/lib/systemd/network/60-canbus-can.network. Nov 29 18:34:50 qemux86-64 systemd[1]: Started applaunchd.service. Nov 29 18:34:50 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=applaunchd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:34:50 qemux86-64 systemd[1]: Started Eclipse KUKSA.val VIS server. Nov 29 18:34:50 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=kuksa-val comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:34:50 qemux86-64 systemd[1]: Started agl-service-audiomixer.service. Nov 29 18:34:50 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=agl-service-audiomixer comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:34:50 qemux86-64 systemd[1]: Started agl-service-hvac.service. Nov 29 18:34:50 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=agl-service-hvac comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:34:50 qemux86-64 systemd[1]: Started Eclipse KUKSA.val DBC feeder. Nov 29 18:34:50 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=kuksa-dbc-feeder comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:34:50 qemux86-64 systemd[1]: Starting Permit User Sessions... Nov 29 18:34:50 qemux86-64 kernel: Bluetooth: RFCOMM TTY layer initialized Nov 29 18:34:50 qemux86-64 kernel: Bluetooth: RFCOMM socket layer initialized Nov 29 18:34:50 qemux86-64 dbus-daemon[293]: [system] Activating via systemd: service name='fi.w1.wpa_supplicant1' unit='wpa_supplicant.service' requested by ':1.7' (uid=0 pid=326 comm="/usr/sbin/connmand -n" label="system_u:system_r:initrc_t:s0") Nov 29 18:34:50 qemux86-64 audit[306]: AVC avc: denied { read } for pid=306 comm="udisksd" name="fstab" dev="sda2" ino=120 scontext=system_u:system_r:devicekit_disk_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=file permissive=1 Nov 29 18:34:50 qemux86-64 audit[306]: AVC avc: denied { open } for pid=306 comm="udisksd" path="/etc/fstab" dev="sda2" ino=120 scontext=system_u:system_r:devicekit_disk_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=file permissive=1 Nov 29 18:34:50 qemux86-64 audit[306]: SYSCALL arch=c000003e syscall=257 success=yes exit=15 a0=ffffff9c a1=7f60b679ae89 a2=80000 a3=0 items=0 ppid=1 pid=306 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="udisksd" exe="/usr/libexec/udisks2/udisksd" subj=system_u:system_r:devicekit_disk_t:s0 key=(null) Nov 29 18:34:50 qemux86-64 audit: PROCTITLE proctitle="/usr/libexec/udisks2/udisksd" Nov 29 18:34:51 qemux86-64 kernel: Bluetooth: RFCOMM ver 1.11 Nov 29 18:34:51 qemux86-64 agl-service-hvac[361]: Using configuration /etc/xdg/AGL/agl-service-hvac.conf Nov 29 18:34:51 qemux86-64 agl-service-audiomixer[359]: Using configuration /etc/xdg/AGL/agl-service-audiomixer.conf Nov 29 18:34:51 qemux86-64 systemd[1]: Starting WPA supplicant... Nov 29 18:34:51 qemux86-64 systemd[1]: Finished Permit User Sessions. Nov 29 18:34:51 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:34:51 qemux86-64 connmand[326]: lo {newlink} index 1 address 00:00:00:00:00:00 mtu 65536 Nov 29 18:34:51 qemux86-64 connmand[326]: lo {newlink} index 1 operstate 0 Nov 29 18:34:51 qemux86-64 connmand[326]: enp2s0 {create} index 2 type 1 Nov 29 18:34:51 qemux86-64 connmand[326]: enp2s0 {update} flags 4098 Nov 29 18:34:51 qemux86-64 connmand[326]: enp2s0 {newlink} index 2 address 00:07:32:5F:CD:B2 mtu 1500 Nov 29 18:34:51 qemux86-64 connmand[326]: enp2s0 {newlink} index 2 operstate 2 Nov 29 18:34:51 qemux86-64 agl-service-hvac[361]: Using configuration /etc/xdg/AGL/agl-service-hvac-can.conf Nov 29 18:34:51 qemux86-64 agl-service-hvac[361]: Could not read /etc/xdg/AGL/agl-service-hvac-can.conf Nov 29 18:34:51 qemux86-64 systemd[1]: Started AGL user session. Nov 29 18:34:51 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=agl-session@agl-driver comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:34:51 qemux86-64 systemd[1]: Started Getty on tty1. Nov 29 18:34:51 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:34:51 qemux86-64 kuksa-val-server[357]: kuksa.val server Nov 29 18:34:51 qemux86-64 kuksa-val-server[357]: Commit 590198a-dirty from 2022-10-04T16:44:00+02:00 Nov 29 18:34:51 qemux86-64 kuksa-val-server[357]: Read configs from /etc/kuksa-val/config.ini Nov 29 18:34:51 qemux86-64 systemd[1]: Started Serial Getty on ttyS0. Nov 29 18:34:51 qemux86-64 kuksa-val-server[357]: Update vss path to /usr/share/kuksa-val/vss_release_3.0.json Nov 29 18:34:51 qemux86-64 kuksa-val-server[357]: Update cert-path to /etc/kuksa-val Nov 29 18:34:51 qemux86-64 kuksa-val-server[357]: Log START Nov 29 18:34:51 qemux86-64 kernel: Generic FE-GE Realtek PHY r8169-0-200:00: attached PHY driver (mii_bus:phy_addr=r8169-0-200:00, irq=MAC) Nov 29 18:34:51 qemux86-64 kernel: can: controller area network core Nov 29 18:34:51 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=serial-getty@ttyS0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:34:51 qemux86-64 systemd[1]: Started Serial Getty on ttyS1. Nov 29 18:34:51 qemux86-64 kernel: NET: Registered PF_CAN protocol family Nov 29 18:34:51 qemux86-64 udisksd[306]: Cleaning up mount point /media/EBE1-4462 (device 8:17 is not mounted) Nov 29 18:34:51 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=serial-getty@ttyS1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:34:51 qemux86-64 systemd[1]: Reached target Login Prompts. Nov 29 18:34:51 qemux86-64 udisksd[306]: Acquired the name org.freedesktop.UDisks2 on the system message bus Nov 29 18:34:51 qemux86-64 systemd[1]: Started Disk Manager. Nov 29 18:34:51 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=udisks2 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:34:51 qemux86-64 systemd[371]: pam_unix(login:session): session opened for user agl-driver(uid=1001) by agl-driver(uid=0) Nov 29 18:34:51 qemux86-64 kernel: can: raw protocol Nov 29 18:34:51 qemux86-64 systemd[1]: Started Automount Disk Manager. Nov 29 18:34:51 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=automount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:34:51 qemux86-64 systemd[1]: Reached target Multi-User System. Nov 29 18:34:51 qemux86-64 systemd[1]: Reached target Graphical Interface. Nov 29 18:34:51 qemux86-64 dbus-daemon[293]: [system] Successfully activated service 'fi.w1.wpa_supplicant1' Nov 29 18:34:51 qemux86-64 systemd[1]: Starting Record Runlevel Change in UTMP... Nov 29 18:34:51 qemux86-64 wpa_supplicant[368]: Successfully initialized wpa_supplicant Nov 29 18:34:51 qemux86-64 audit: BPF prog-id=13 op=LOAD Nov 29 18:34:51 qemux86-64 audit: BPF prog-id=14 op=LOAD Nov 29 18:34:51 qemux86-64 systemd-networkd[328]: enp2s0: Link UP Nov 29 18:34:51 qemux86-64 connmand[326]: Adding interface enp2s0 [ ethernet ] Nov 29 18:34:51 qemux86-64 connmand[326]: enp3s0 {create} index 3 type 1 Nov 29 18:34:51 qemux86-64 connmand[326]: enp3s0 {update} flags 4098 Nov 29 18:34:51 qemux86-64 connmand[326]: enp3s0 {newlink} index 3 address 00:07:32:5F:CD:B3 mtu 1500 Nov 29 18:34:51 qemux86-64 connmand[326]: enp3s0 {newlink} index 3 operstate 2 Nov 29 18:34:51 qemux86-64 kernel: r8169 0000:02:00.0 enp2s0: Link is Down Nov 29 18:34:51 qemux86-64 systemd[1]: Starting User Database Manager... Nov 29 18:34:51 qemux86-64 systemd[1]: Started WPA supplicant. Nov 29 18:34:51 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=wpa_supplicant comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:34:51 qemux86-64 agl-service-hvac[361]: Using configuration /etc/xdg/AGL/agl-service-hvac-leds.conf Nov 29 18:34:51 qemux86-64 agl-service-hvac[361]: Could not read /etc/xdg/AGL/agl-service-hvac-leds.conf Nov 29 18:34:51 qemux86-64 audit[382]: SYSTEM_RUNLEVEL pid=382 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:initrc_t:s0 msg='old-level=N new-level=5 comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 29 18:34:51 qemux86-64 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Nov 29 18:34:51 qemux86-64 systemd[1]: Finished Record Runlevel Change in UTMP. Nov 29 18:34:51 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-update-utmp-runlevel comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:34:51 qemux86-64 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-update-utmp-runlevel comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:34:51 qemux86-64 kernel: Generic FE-GE Realtek PHY r8169-0-300:00: attached PHY driver (mii_bus:phy_addr=r8169-0-300:00, irq=MAC) Nov 29 18:34:51 qemux86-64 bluetoothd[291]: Player registered: sender=:1.3 path=/media_player0 Nov 29 18:34:51 qemux86-64 bluetoothd[291]: Endpoint registered: sender=:1.3 path=/MediaEndpoint/A2DPSink/sbc Nov 29 18:34:51 qemux86-64 bluetoothd[291]: Endpoint registered: sender=:1.3 path=/MediaEndpoint/A2DPSource/sbc Nov 29 18:34:51 qemux86-64 bluetoothd[291]: Endpoint registered: sender=:1.3 path=/MediaEndpoint/A2DPSink/sbc_xq Nov 29 18:34:51 qemux86-64 bluetoothd[291]: Endpoint registered: sender=:1.3 path=/MediaEndpoint/A2DPSource/sbc_xq Nov 29 18:34:51 qemux86-64 bluetoothd[291]: Endpoint registered: sender=:1.3 path=/MediaEndpoint/A2DPSource/faststream Nov 29 18:34:51 qemux86-64 bluetoothd[291]: Endpoint registered: sender=:1.3 path=/MediaEndpoint/A2DPSource/faststream_duplex Nov 29 18:34:51 qemux86-64 dbus-daemon[293]: [system] Successfully activated service 'org.freedesktop.hostname1' Nov 29 18:34:51 qemux86-64 audit[293]: USER_AVC pid=293 uid=994 auid=4294967295 ses=4294967295 subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 msg='avc: denied { send_msg } for msgtype=method_return dest=:1.7 spid=349 tpid=326 scontext=system_u:system_r:systemd_hostnamed_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=dbus permissive=1 exe="/usr/bin/dbus-daemon" sauid=994 hostname=? addr=? terminal=?' Nov 29 18:34:51 qemux86-64 avahi-daemon[345]: Server startup complete. Host name is qemux86-64.local. Local service cookie is 2384833670. Nov 29 18:34:51 qemux86-64 systemd-networkd[328]: enp3s0: Link UP Nov 29 18:34:51 qemux86-64 connmand[326]: Adding interface enp3s0 [ ethernet ] Nov 29 18:34:51 qemux86-64 connmand[326]: sit0 {newlink} index 4 address 00:00:00:00:08:00 mtu 1480 Nov 29 18:34:51 qemux86-64 connmand[326]: sit0 {newlink} index 4 operstate 2 Nov 29 18:34:51 qemux86-64 connmand[326]: enp2s0 {update} flags 36931 Nov 29 18:34:51 qemux86-64 connmand[326]: enp2s0 {newlink} index 2 address 00:07:32:5F:CD:B2 mtu 1500 Nov 29 18:34:51 qemux86-64 connmand[326]: enp2s0 {newlink} index 2 operstate 0 Nov 29 18:34:51 qemux86-64 connmand[326]: wlp0s21f0u2u1u3 {create} index 5 type 1 Nov 29 18:34:51 qemux86-64 connmand[326]: wlp0s21f0u2u1u3 {update} flags 4098 Nov 29 18:34:51 qemux86-64 connmand[326]: wlp0s21f0u2u1u3 {newlink} index 5 address 18:A6:F7:16:97:BB mtu 1500 Nov 29 18:34:51 qemux86-64 connmand[326]: wlp0s21f0u2u1u3 {newlink} index 5 operstate 2 Nov 29 18:34:51 qemux86-64 connmand[326]: Adding interface wlp0s21f0u2u1u3 [ wifi ] Nov 29 18:34:51 qemux86-64 connmand[326]: can0 {newlink} index 6 address 00:00:00:00:00:00 mtu 72 Nov 29 18:34:51 qemux86-64 connmand[326]: can0 {newlink} index 6 operstate 0 Nov 29 18:34:51 qemux86-64 connmand[326]: enp2s0 {update} flags 36867 Nov 29 18:34:51 qemux86-64 connmand[326]: enp2s0 {newlink} index 2 address 00:07:32:5F:CD:B2 mtu 1500 Nov 29 18:34:51 qemux86-64 connmand[326]: enp2s0 {newlink} index 2 operstate 2 Nov 29 18:34:51 qemux86-64 connmand[326]: enp3s0 {update} flags 36931 Nov 29 18:34:51 qemux86-64 connmand[326]: enp3s0 {newlink} index 3 address 00:07:32:5F:CD:B3 mtu 1500 Nov 29 18:34:51 qemux86-64 connmand[326]: enp3s0 {newlink} index 3 operstate 0 Nov 29 18:34:51 qemux86-64 kernel: r8169 0000:03:00.0 enp3s0: Link is Down Nov 29 18:34:51 qemux86-64 systemd[1]: Started Hostname Service. Nov 29 18:34:51 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:34:51 qemux86-64 systemd[1]: Started User Database Manager. Nov 29 18:34:51 qemux86-64 systemd[1]: Startup finished in 7.667s (kernel) + 5.966s (userspace) = 13.633s. Nov 29 18:34:51 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:34:51 qemux86-64 kernel: dw-apb-uart dw-apb-uart.9: failed to request DMA Nov 29 18:34:51 qemux86-64 psplash-systemd[166]: Systemd reported progress of 1.0, quit psplash. Nov 29 18:34:51 qemux86-64 audit[293]: USER_AVC pid=293 uid=994 auid=4294967295 ses=4294967295 subj=system_u:system_r:system_dbusd_t:s0-s0:c0.c1023 msg='avc: denied { send_msg } for msgtype=method_return dest=:1.13 spid=306 tpid=415 scontext=system_u:system_r:devicekit_disk_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=dbus permissive=1 exe="/usr/bin/dbus-daemon" sauid=994 hostname=? addr=? terminal=?' Nov 29 18:34:51 qemux86-64 automount.sh[415]: Error mounting /dev/sda1: GDBus.Error:org.freedesktop.UDisks2.Error.AlreadyMounted: Device /dev/sda1 is already mounted at `/boot'. Nov 29 18:34:51 qemux86-64 automount.sh[381]: [ERROR] Failed to mount the device /dev/sda1 of type vfat with options -o ro,noexec,umask=0022 Nov 29 18:34:52 qemux86-64 systemd-logind[303]: New session c1 of user agl-driver. Nov 29 18:34:52 qemux86-64 applaunchd[353]: Server listening on localhost:50052 Nov 29 18:34:52 qemux86-64 systemd[1]: Created slice User Slice of UID 1001. Nov 29 18:34:52 qemux86-64 automount.sh[424]: Error mounting /dev/sda2: GDBus.Error:org.freedesktop.UDisks2.Error.AlreadyMounted: Device /dev/sda2 is already mounted at `/'. Nov 29 18:34:52 qemux86-64 systemd[1]: Starting User Runtime Directory /run/user/1001... Nov 29 18:34:52 qemux86-64 automount.sh[381]: [ERROR] Failed to mount the device /dev/sda2 of type ext4 with options -o ro,noexec Nov 29 18:34:52 qemux86-64 systemd[1]: Finished User Runtime Directory /run/user/1001. Nov 29 18:34:52 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=user-runtime-dir@1001 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:34:52 qemux86-64 systemd[1]: Starting User Manager for UID 1001... Nov 29 18:34:52 qemux86-64 systemd[438]: pam_warn(systemd-user:setcred): function=[pam_sm_setcred] flags=0x8002 service=[systemd-user] terminal=[] user=[agl-driver] ruser=[] rhost=[] Nov 29 18:34:52 qemux86-64 systemd[438]: pam_selinux(systemd-user:session): pam: default-context=unconfined_u:unconfined_r:unconfined_t:s0-s0 selected-context=unconfined_u:unconfined_r:unconfined_t:s0-s0 success 1 Nov 29 18:34:52 qemux86-64 audit[438]: SYSCALL arch=c000003e syscall=1 success=yes exit=4 a0=8 a1=7fff2b0168a0 a2=4 a3=3e9 items=0 ppid=1 pid=438 auid=1001 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="(systemd)" exe="/usr/lib/systemd/systemd" subj=system_u:system_r:init_t:s0 key=(null) Nov 29 18:34:52 qemux86-64 audit: PROCTITLE proctitle="(systemd)" Nov 29 18:34:52 qemux86-64 audit[306]: AVC avc: denied { read } for pid=306 comm="pool-udisksd" name="seat0" dev="tmpfs" ino=949 scontext=system_u:system_r:devicekit_disk_t:s0 tcontext=system_u:object_r:systemd_sessions_runtime_t:s0 tclass=file permissive=1 Nov 29 18:34:52 qemux86-64 audit[306]: AVC avc: denied { open } for pid=306 comm="pool-udisksd" path="/run/systemd/seats/seat0" dev="tmpfs" ino=949 scontext=system_u:system_r:devicekit_disk_t:s0 tcontext=system_u:object_r:systemd_sessions_runtime_t:s0 tclass=file permissive=1 Nov 29 18:34:52 qemux86-64 audit[306]: SYSCALL arch=c000003e syscall=257 success=yes exit=16 a0=ffffff9c a1=7f60a80139f0 a2=80000 a3=0 items=0 ppid=1 pid=306 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="pool-udisksd" exe="/usr/libexec/udisks2/udisksd" subj=system_u:system_r:devicekit_disk_t:s0 key=(null) Nov 29 18:34:52 qemux86-64 audit: PROCTITLE proctitle="/usr/libexec/udisks2/udisksd" Nov 29 18:34:52 qemux86-64 audit[306]: AVC avc: denied { use } for pid=306 comm="gdbus" path="/run/systemd/inhibit/1.ref" dev="tmpfs" ino=955 scontext=system_u:system_r:devicekit_disk_t:s0 tcontext=system_u:system_r:systemd_logind_t:s0 tclass=fd permissive=1 Nov 29 18:34:52 qemux86-64 audit[306]: AVC avc: denied { write } for pid=306 comm="gdbus" path="/run/systemd/inhibit/1.ref" dev="tmpfs" ino=955 scontext=system_u:system_r:devicekit_disk_t:s0 tcontext=system_u:object_r:systemd_logind_inhibit_runtime_t:s0 tclass=fifo_file permissive=1 Nov 29 18:34:52 qemux86-64 audit[306]: SYSCALL arch=c000003e syscall=47 success=yes exit=16 a0=6 a1=7f60b4cd99d0 a2=40000000 a3=7fff7c1d2080 items=0 ppid=1 pid=306 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="gdbus" exe="/usr/libexec/udisks2/udisksd" subj=system_u:system_r:devicekit_disk_t:s0 key=(null) Nov 29 18:34:52 qemux86-64 audit: PROCTITLE proctitle="/usr/libexec/udisks2/udisksd" Nov 29 18:34:52 qemux86-64 audit[306]: AVC avc: denied { write } for pid=306 comm="pool-udisksd" name="mount" dev="tmpfs" ino=49 scontext=system_u:system_r:devicekit_disk_t:s0 tcontext=system_u:object_r:mount_runtime_t:s0 tclass=dir permissive=1 Nov 29 18:34:52 qemux86-64 audit[306]: SYSCALL arch=c000003e syscall=21 success=yes exit=0 a0=7f60a801bbc0 a1=6 a2=7f60b54da220 a3=0 items=0 ppid=1 pid=306 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="pool-udisksd" exe="/usr/libexec/udisks2/udisksd" subj=system_u:system_r:devicekit_disk_t:s0 key=(null) Nov 29 18:34:52 qemux86-64 audit: PROCTITLE proctitle="/usr/libexec/udisks2/udisksd" Nov 29 18:34:52 qemux86-64 audit[306]: AVC avc: denied { mounton } for pid=306 comm="pool-udisksd" path="/media/EBE1-4462" dev="sda2" ino=31884 scontext=system_u:system_r:devicekit_disk_t:s0 tcontext=system_u:object_r:mnt_t:s0 tclass=dir permissive=1 Nov 29 18:34:52 qemux86-64 audit[306]: SYSCALL arch=c000003e syscall=165 success=yes exit=0 a0=7f60a801baa0 a1=7f60a801bac0 a2=7f60a801ba40 a3=f items=1 ppid=1 pid=306 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="pool-udisksd" exe="/usr/libexec/udisks2/udisksd" subj=system_u:system_r:devicekit_disk_t:s0 key=(null) Nov 29 18:34:52 qemux86-64 audit: CWD cwd="/" Nov 29 18:34:52 qemux86-64 audit: PATH item=0 name="/dev/sdb1" inode=177 dev=00:05 mode=060660 ouid=0 ogid=6 rdev=08:11 obj=system_u:object_r:fixed_disk_device_t:s0 nametype=NORMAL cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Nov 29 18:34:52 qemux86-64 audit: PROCTITLE proctitle="/usr/libexec/udisks2/udisksd" Nov 29 18:34:52 qemux86-64 audit[306]: AVC avc: denied { add_name } for pid=306 comm="pool-udisksd" name="utab.lock" scontext=system_u:system_r:devicekit_disk_t:s0 tcontext=system_u:object_r:mount_runtime_t:s0 tclass=dir permissive=1 Nov 29 18:34:52 qemux86-64 audit[306]: AVC avc: denied { create } for pid=306 comm="pool-udisksd" name="utab.lock" scontext=system_u:system_r:devicekit_disk_t:s0 tcontext=system_u:object_r:mount_runtime_t:s0 tclass=file permissive=1 Nov 29 18:34:52 qemux86-64 audit[306]: SYSCALL arch=c000003e syscall=257 success=yes exit=17 a0=ffffff9c a1=7f60a8019000 a2=80040 a3=1a4 items=4 ppid=1 pid=306 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="pool-udisksd" exe="/usr/libexec/udisks2/udisksd" subj=system_u:system_r:devicekit_disk_t:s0 key=(null) Nov 29 18:34:52 qemux86-64 audit: CWD cwd="/" Nov 29 18:34:52 qemux86-64 audit: PATH item=0 name=(null) inode=49 dev=00:15 mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:mount_runtime_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Nov 29 18:34:52 qemux86-64 audit: PATH item=1 name=(null) nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Nov 29 18:34:52 qemux86-64 audit: PATH item=2 name=(null) inode=49 dev=00:15 mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:mount_runtime_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Nov 29 18:34:52 qemux86-64 audit: PATH item=3 name=(null) inode=957 dev=00:15 mode=0100644 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:mount_runtime_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Nov 29 18:34:52 qemux86-64 audit: PROCTITLE proctitle="/usr/libexec/udisks2/udisksd" Nov 29 18:34:52 qemux86-64 audit[306]: AVC avc: denied { setattr } for pid=306 comm="pool-udisksd" name="utab.yNbdRD" dev="tmpfs" ino=958 scontext=system_u:system_r:devicekit_disk_t:s0 tcontext=system_u:object_r:mount_runtime_t:s0 tclass=file permissive=1 Nov 29 18:34:52 qemux86-64 audit[306]: SYSCALL arch=c000003e syscall=91 success=yes exit=0 a0=12 a1=1a4 a2=ffffffff a3=1 items=0 ppid=1 pid=306 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="pool-udisksd" exe="/usr/libexec/udisks2/udisksd" subj=system_u:system_r:devicekit_disk_t:s0 key=(null) Nov 29 18:34:52 qemux86-64 audit: PROCTITLE proctitle="/usr/libexec/udisks2/udisksd" Nov 29 18:34:52 qemux86-64 audit[306]: AVC avc: denied { remove_name } for pid=306 comm="pool-udisksd" name="utab.yNbdRD" dev="tmpfs" ino=958 scontext=system_u:system_r:devicekit_disk_t:s0 tcontext=system_u:object_r:mount_runtime_t:s0 tclass=dir permissive=1 Nov 29 18:34:52 qemux86-64 audit[306]: AVC avc: denied { rename } for pid=306 comm="pool-udisksd" name="utab.yNbdRD" dev="tmpfs" ino=958 scontext=system_u:system_r:devicekit_disk_t:s0 tcontext=system_u:object_r:mount_runtime_t:s0 tclass=file permissive=1 Nov 29 18:34:52 qemux86-64 audit[306]: SYSCALL arch=c000003e syscall=82 success=yes exit=0 a0=7f60a801b600 a1=7f60a801bbc0 a2=7f65ccbf37c1 a3=18df60853730ecb items=2 ppid=1 pid=306 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="pool-udisksd" exe="/usr/libexec/udisks2/udisksd" subj=system_u:system_r:devicekit_disk_t:s0 key=(null) Nov 29 18:34:52 qemux86-64 audit: CWD cwd="/" Nov 29 18:34:52 qemux86-64 audit: PATH item=0 name=(null) inode=49 dev=00:15 mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:mount_runtime_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Nov 29 18:34:52 qemux86-64 audit: PATH item=1 name=(null) inode=958 dev=00:15 mode=0100644 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:mount_runtime_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Nov 29 18:34:52 qemux86-64 audit: PROCTITLE proctitle="/usr/libexec/udisks2/udisksd" Nov 29 18:34:52 qemux86-64 udisksd[306]: Mounted /dev/sdb1 at /media/EBE1-4462 on behalf of uid 0 Nov 29 18:34:52 qemux86-64 audit[306]: AVC avc: denied { read } for pid=306 comm="udisksd" name="fstab" dev="sda2" ino=120 scontext=system_u:system_r:devicekit_disk_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=file permissive=1 Nov 29 18:34:52 qemux86-64 audit[306]: AVC avc: denied { open } for pid=306 comm="udisksd" path="/etc/fstab" dev="sda2" ino=120 scontext=system_u:system_r:devicekit_disk_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=file permissive=1 Nov 29 18:34:52 qemux86-64 audit[306]: SYSCALL arch=c000003e syscall=257 success=yes exit=17 a0=ffffff9c a1=7f60b679ae89 a2=80000 a3=0 items=0 ppid=1 pid=306 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="udisksd" exe="/usr/libexec/udisks2/udisksd" subj=system_u:system_r:devicekit_disk_t:s0 key=(null) Nov 29 18:34:52 qemux86-64 audit: PROCTITLE proctitle="/usr/libexec/udisks2/udisksd" Nov 29 18:34:52 qemux86-64 audit[306]: AVC avc: denied { watch watch_reads } for pid=306 comm="udisksd" path="/run/mount/utab.lock" dev="tmpfs" ino=957 scontext=system_u:system_r:devicekit_disk_t:s0 tcontext=system_u:object_r:mount_runtime_t:s0 tclass=file permissive=1 Nov 29 18:34:52 qemux86-64 audit[306]: SYSCALL arch=c000003e syscall=254 success=yes exit=2 a0=c a1=564be061c1d0 a2=10 a3=18df60853730ecb items=0 ppid=1 pid=306 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="udisksd" exe="/usr/libexec/udisks2/udisksd" subj=system_u:system_r:devicekit_disk_t:s0 key=(null) Nov 29 18:34:52 qemux86-64 audit: PROCTITLE proctitle="/usr/libexec/udisks2/udisksd" Nov 29 18:34:52 qemux86-64 audit[438]: AVC avc: denied { watch_reads } for pid=438 comm="systemd" path="/run/mount/utab.lock" dev="tmpfs" ino=957 scontext=unconfined_u:unconfined_r:unconfined_t:s0 tcontext=system_u:object_r:mount_runtime_t:s0 tclass=file permissive=1 Nov 29 18:34:52 qemux86-64 audit[438]: SYSCALL arch=c000003e syscall=254 success=yes exit=1 a0=d a1=55cc52105f00 a2=10 a3=4410a4f4f95cffa5 items=0 ppid=1 pid=438 auid=1001 uid=1001 gid=1001 euid=1001 suid=1001 fsuid=1001 egid=1001 sgid=1001 fsgid=1001 tty=(none) ses=1 comm="systemd" exe="/usr/lib/systemd/systemd" subj=unconfined_u:unconfined_r:unconfined_t:s0 key=(null) Nov 29 18:34:52 qemux86-64 audit: PROCTITLE proctitle="(systemd)" Nov 29 18:34:52 qemux86-64 connmand[326]: enp3s0 {update} flags 36867 Nov 29 18:34:52 qemux86-64 connmand[326]: enp3s0 {newlink} index 3 address 00:07:32:5F:CD:B3 mtu 1500 Nov 29 18:34:52 qemux86-64 connmand[326]: enp3s0 {newlink} index 3 operstate 2 Nov 29 18:34:52 qemux86-64 automount.sh[449]: Mounted /dev/sdb1 at /media/EBE1-4462 Nov 29 18:34:52 qemux86-64 systemd[438]: Queued start job for default target Main User Target. Nov 29 18:34:52 qemux86-64 systemd[438]: Created slice User Application Slice. Nov 29 18:34:52 qemux86-64 systemd[438]: Reached target Paths. Nov 29 18:34:52 qemux86-64 systemd[438]: Reached target Timers. Nov 29 18:34:52 qemux86-64 systemd[438]: Listening on D-Bus User Message Bus Socket. Nov 29 18:34:52 qemux86-64 systemd[438]: Reached target Sockets. Nov 29 18:34:52 qemux86-64 systemd[438]: Reached target Basic System. Nov 29 18:34:52 qemux86-64 systemd[438]: Reached target Main User Target. Nov 29 18:34:52 qemux86-64 systemd[438]: Startup finished in 568ms. Nov 29 18:34:52 qemux86-64 systemd[1]: Started User Manager for UID 1001. Nov 29 18:34:52 qemux86-64 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=user@1001 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:34:52 qemux86-64 systemd[1]: Started Session c1 of User agl-driver. Nov 29 18:34:52 qemux86-64 systemd[371]: pam_selinux(login:session): pam: default-context=unconfined_u:unconfined_r:unconfined_t:s0-s0 selected-context=unconfined_u:unconfined_r:unconfined_t:s0-s0 success 1 Nov 29 18:34:52 qemux86-64 systemd[438]: Started D-Bus User Message Bus. Nov 29 18:34:52 qemux86-64 dbus-daemon[462]: dbus-daemon[462]: [session uid=1001 pid=462] Successfully activated service 'org.freedesktop.systemd1' Nov 29 18:34:52 qemux86-64 systemd[438]: selinux: avc: denied { status } for auid=n/a uid=1001 gid=1001 cmdline="/bin/systemctl --wait --user start agl-session.target" function="method_subscribe" scontext=unconfined_u:unconfined_r:unconfined_t:s0 tcontext=unconfined_u:unconfined_r:unconfined_t:s0 tclass=system permissive=1 Nov 29 18:34:52 qemux86-64 systemd[438]: Listening on agl-compositor, a Wayland compositor, as a systemd user service. Nov 29 18:34:52 qemux86-64 systemd[438]: Starting agl-compositor, a Wayland compositor, as a systemd user service... Nov 29 18:34:52 qemux86-64 agl-compositor[463]: Date: 2022-11-29 UTC Nov 29 18:34:52 qemux86-64 agl-compositor[463]: [18:34:52.961] Command line: /usr/bin/agl-compositor --config /etc/xdg/weston/weston.ini --idle-time=0 --debug Nov 29 18:34:52 qemux86-64 agl-compositor[463]: [18:34:52.963] Using config file '/etc/xdg/weston/weston.ini'. Nov 29 18:34:52 qemux86-64 agl-compositor[463]: [18:34:52.964] Output repaint window is 7 ms maximum. Nov 29 18:34:52 qemux86-64 agl-compositor[463]: [18:34:52.965] Loading module '/usr/lib/libweston-10/drm-backend.so' Nov 29 18:34:52 qemux86-64 agl-compositor[463]: [18:34:52.985] initializing drm backend Nov 29 18:34:52 qemux86-64 agl-compositor[463]: [18:34:52.986] Trying logind launcher... Nov 29 18:34:53 qemux86-64 agl-compositor[463]: [18:34:53.002] logind: session control granted Nov 29 18:34:53 qemux86-64 agl-compositor[463]: [18:34:53.014] using /dev/dri/card0 Nov 29 18:34:53 qemux86-64 agl-compositor[463]: [18:34:53.015] DRM: supports atomic modesetting Nov 29 18:34:53 qemux86-64 agl-compositor[463]: [18:34:53.015] DRM: supports GBM modifiers Nov 29 18:34:53 qemux86-64 agl-compositor[463]: [18:34:53.015] DRM: supports picture aspect ratio Nov 29 18:34:53 qemux86-64 agl-compositor[463]: [18:34:53.016] Loading module '/usr/lib/libweston-10/gl-renderer.so' Nov 29 18:34:53 qemux86-64 audit[303]: AVC avc: denied { getattr } for pid=303 comm="systemd-logind" name="swradio0" dev="devtmpfs" ino=432 scontext=system_u:system_r:systemd_logind_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 Nov 29 18:34:53 qemux86-64 audit[303]: SYSCALL arch=c000003e syscall=191 success=no exit=-61 a0=5645cd133600 a1=7fcee9bcf02f a2=7ffe550e6bc0 a3=84 items=0 ppid=1 pid=303 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-logind" exe="/usr/lib/systemd/systemd-logind" subj=system_u:system_r:systemd_logind_t:s0 key=(null) Nov 29 18:34:53 qemux86-64 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-logind" Nov 29 18:34:53 qemux86-64 audit[303]: AVC avc: denied { setattr } for pid=303 comm="systemd-logind" name="swradio0" dev="devtmpfs" ino=432 scontext=system_u:system_r:systemd_logind_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 Nov 29 18:34:53 qemux86-64 audit[303]: SYSCALL arch=c000003e syscall=188 success=yes exit=0 a0=5645cd133600 a1=7fcee9bcf02f a2=5645cd131870 a3=2c items=0 ppid=1 pid=303 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-logind" exe="/usr/lib/systemd/systemd-logind" subj=system_u:system_r:systemd_logind_t:s0 key=(null) Nov 29 18:34:53 qemux86-64 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-logind" Nov 29 18:34:53 qemux86-64 agl-compositor[463]: [18:34:53.718] EGL client extensions: EGL_EXT_client_extensions Nov 29 18:34:53 qemux86-64 agl-compositor[463]: EGL_EXT_device_base EGL_EXT_device_enumeration Nov 29 18:34:53 qemux86-64 agl-compositor[463]: EGL_EXT_device_query EGL_EXT_platform_base Nov 29 18:34:53 qemux86-64 agl-compositor[463]: EGL_KHR_client_get_all_proc_addresses EGL_KHR_debug Nov 29 18:34:53 qemux86-64 agl-compositor[463]: EGL_EXT_platform_device EGL_EXT_platform_wayland Nov 29 18:34:53 qemux86-64 agl-compositor[463]: EGL_KHR_platform_wayland EGL_MESA_platform_gbm Nov 29 18:34:53 qemux86-64 agl-compositor[463]: EGL_KHR_platform_gbm EGL_MESA_platform_surfaceless Nov 29 18:34:53 qemux86-64 agl-compositor[463]: [18:34:53.722] EGL device extensions: EGL_EXT_device_drm Nov 29 18:34:53 qemux86-64 agl-compositor[463]: EGL_EXT_device_drm_render_node Nov 29 18:34:53 qemux86-64 agl-compositor[463]: [18:34:53.722] EGL version: 1.5 Nov 29 18:34:53 qemux86-64 agl-compositor[463]: [18:34:53.722] EGL vendor: Mesa Project Nov 29 18:34:53 qemux86-64 agl-compositor[463]: [18:34:53.722] EGL client APIs: OpenGL OpenGL_ES Nov 29 18:34:53 qemux86-64 agl-compositor[463]: [18:34:53.722] EGL extensions: EGL_ANDROID_blob_cache Nov 29 18:34:53 qemux86-64 agl-compositor[463]: EGL_ANDROID_native_fence_sync EGL_EXT_buffer_age Nov 29 18:34:53 qemux86-64 agl-compositor[463]: EGL_EXT_create_context_robustness EGL_EXT_image_dma_buf_import Nov 29 18:34:53 qemux86-64 agl-compositor[463]: EGL_EXT_image_dma_buf_import_modifiers EGL_IMG_context_priority Nov 29 18:34:53 qemux86-64 agl-compositor[463]: EGL_KHR_cl_event2 EGL_KHR_config_attribs EGL_KHR_create_context Nov 29 18:34:53 qemux86-64 agl-compositor[463]: EGL_KHR_create_context_no_error EGL_KHR_fence_sync Nov 29 18:34:53 qemux86-64 agl-compositor[463]: EGL_KHR_get_all_proc_addresses EGL_KHR_gl_colorspace Nov 29 18:34:53 qemux86-64 agl-compositor[463]: EGL_KHR_gl_renderbuffer_image EGL_KHR_gl_texture_2D_image Nov 29 18:34:53 qemux86-64 agl-compositor[463]: EGL_KHR_gl_texture_3D_image EGL_KHR_gl_texture_cubemap_image Nov 29 18:34:53 qemux86-64 agl-compositor[463]: EGL_KHR_image EGL_KHR_image_base EGL_KHR_image_pixmap Nov 29 18:34:53 qemux86-64 agl-compositor[463]: EGL_KHR_no_config_context EGL_KHR_reusable_sync Nov 29 18:34:53 qemux86-64 agl-compositor[463]: EGL_KHR_surfaceless_context EGL_EXT_pixel_format_float Nov 29 18:34:53 qemux86-64 agl-compositor[463]: EGL_KHR_wait_sync EGL_MESA_configless_context Nov 29 18:34:53 qemux86-64 agl-compositor[463]: EGL_MESA_drm_image EGL_MESA_image_dma_buf_export Nov 29 18:34:53 qemux86-64 agl-compositor[463]: EGL_MESA_query_driver EGL_WL_bind_wayland_display Nov 29 18:34:53 qemux86-64 agl-compositor[463]: [18:34:53.727] EGL_KHR_surfaceless_context available Nov 29 18:34:53 qemux86-64 agl-compositor[463]: [18:34:53.740] GL version: OpenGL ES 3.2 Mesa 22.0.3 Nov 29 18:34:53 qemux86-64 agl-compositor[463]: [18:34:53.741] GLSL version: OpenGL ES GLSL ES 3.20 Nov 29 18:34:53 qemux86-64 agl-compositor[463]: [18:34:53.741] GL vendor: Intel Nov 29 18:34:53 qemux86-64 agl-compositor[463]: [18:34:53.741] GL renderer: Mesa Intel(R) HD Graphics 500 (APL 2) Nov 29 18:34:53 qemux86-64 agl-compositor[463]: [18:34:53.741] GL extensions: GL_EXT_blend_minmax GL_EXT_multi_draw_arrays Nov 29 18:34:53 qemux86-64 agl-compositor[463]: GL_EXT_texture_filter_anisotropic Nov 29 18:34:53 qemux86-64 agl-compositor[463]: GL_EXT_texture_compression_s3tc GL_EXT_texture_compression_dxt1 Nov 29 18:34:53 qemux86-64 agl-compositor[463]: GL_EXT_texture_compression_rgtc GL_EXT_texture_format_BGRA8888 Nov 29 18:34:53 qemux86-64 agl-compositor[463]: GL_OES_compressed_ETC1_RGB8_texture GL_OES_depth24 Nov 29 18:34:53 qemux86-64 agl-compositor[463]: GL_OES_element_index_uint GL_OES_fbo_render_mipmap Nov 29 18:34:53 qemux86-64 agl-compositor[463]: GL_OES_mapbuffer GL_OES_rgb8_rgba8 GL_OES_standard_derivatives Nov 29 18:34:53 qemux86-64 agl-compositor[463]: GL_OES_stencil8 GL_OES_texture_3D GL_OES_texture_float Nov 29 18:34:53 qemux86-64 agl-compositor[463]: GL_OES_texture_float_linear GL_OES_texture_half_float Nov 29 18:34:53 qemux86-64 agl-compositor[463]: GL_OES_texture_half_float_linear GL_OES_texture_npot Nov 29 18:34:53 qemux86-64 agl-compositor[463]: GL_OES_vertex_half_float GL_EXT_draw_instanced Nov 29 18:34:53 qemux86-64 agl-compositor[463]: GL_EXT_texture_sRGB_decode GL_OES_EGL_image Nov 29 18:34:53 qemux86-64 agl-compositor[463]: GL_OES_depth_texture GL_AMD_performance_monitor Nov 29 18:34:53 qemux86-64 agl-compositor[463]: GL_OES_packed_depth_stencil GL_EXT_texture_type_2_10_10_10_REV Nov 29 18:34:53 qemux86-64 agl-compositor[463]: GL_NV_conditional_render GL_OES_get_program_binary Nov 29 18:34:53 qemux86-64 agl-compositor[463]: GL_APPLE_texture_max_level GL_EXT_discard_framebuffer Nov 29 18:34:53 qemux86-64 agl-compositor[463]: GL_EXT_read_format_bgra GL_EXT_frag_depth Nov 29 18:34:53 qemux86-64 agl-compositor[463]: GL_NV_fbo_color_attachments GL_OES_EGL_image_external Nov 29 18:34:53 qemux86-64 agl-compositor[463]: GL_OES_EGL_sync GL_OES_vertex_array_object Nov 29 18:34:53 qemux86-64 agl-compositor[463]: GL_OES_viewport_array GL_ANGLE_pack_reverse_row_order Nov 29 18:34:53 qemux86-64 agl-compositor[463]: GL_ANGLE_texture_compression_dxt3 Nov 29 18:34:53 qemux86-64 agl-compositor[463]: GL_ANGLE_texture_compression_dxt5 Nov 29 18:34:53 qemux86-64 agl-compositor[463]: GL_EXT_occlusion_query_boolean GL_EXT_robustness Nov 29 18:34:53 qemux86-64 agl-compositor[463]: GL_EXT_texture_rg GL_EXT_unpack_subimage GL_NV_draw_buffers Nov 29 18:34:53 qemux86-64 agl-compositor[463]: GL_NV_read_buffer GL_NV_read_depth GL_NV_read_depth_stencil Nov 29 18:34:53 qemux86-64 agl-compositor[463]: GL_NV_read_stencil GL_EXT_draw_buffers GL_EXT_map_buffer_range Nov 29 18:34:53 qemux86-64 agl-compositor[463]: GL_KHR_debug GL_KHR_robustness Nov 29 18:34:53 qemux86-64 agl-compositor[463]: GL_KHR_texture_compression_astc_ldr GL_NV_pixel_buffer_object Nov 29 18:34:53 qemux86-64 agl-compositor[463]: GL_OES_depth_texture_cube_map GL_OES_required_internalformat Nov 29 18:34:53 qemux86-64 agl-compositor[463]: GL_OES_surfaceless_context GL_EXT_color_buffer_float Nov 29 18:34:53 qemux86-64 agl-compositor[463]: GL_EXT_sRGB_write_control GL_EXT_separate_shader_objects Nov 29 18:34:53 qemux86-64 agl-compositor[463]: GL_EXT_shader_framebuffer_fetch GL_EXT_shader_group_vote Nov 29 18:34:53 qemux86-64 agl-compositor[463]: GL_EXT_shader_implicit_conversions GL_EXT_shader_integer_mix Nov 29 18:34:53 qemux86-64 agl-compositor[463]: GL_EXT_tessellation_point_size GL_EXT_tessellation_shader Nov 29 18:34:53 qemux86-64 agl-compositor[463]: GL_INTEL_conservative_rasterization GL_INTEL_performance_query Nov 29 18:34:53 qemux86-64 agl-compositor[463]: GL_ANDROID_extension_pack_es31a GL_EXT_base_instance Nov 29 18:34:53 qemux86-64 agl-compositor[463]: GL_EXT_compressed_ETC1_RGB8_sub_texture GL_EXT_copy_image Nov 29 18:34:53 qemux86-64 agl-compositor[463]: GL_EXT_draw_buffers_indexed GL_EXT_draw_elements_base_vertex Nov 29 18:34:53 qemux86-64 agl-compositor[463]: GL_EXT_gpu_shader5 GL_EXT_polygon_offset_clamp Nov 29 18:34:53 qemux86-64 agl-compositor[463]: GL_EXT_primitive_bounding_box GL_EXT_render_snorm Nov 29 18:34:53 qemux86-64 agl-compositor[463]: GL_EXT_shader_io_blocks GL_EXT_texture_border_clamp Nov 29 18:34:53 qemux86-64 agl-compositor[463]: GL_EXT_texture_buffer GL_EXT_texture_cube_map_array Nov 29 18:34:53 qemux86-64 agl-compositor[463]: GL_EXT_texture_norm16 GL_EXT_texture_view Nov 29 18:34:53 qemux86-64 agl-compositor[463]: GL_KHR_blend_equation_advanced Nov 29 18:34:53 qemux86-64 agl-compositor[463]: GL_KHR_blend_equation_advanced_coherent Nov 29 18:34:53 qemux86-64 agl-compositor[463]: GL_KHR_context_flush_control Nov 29 18:34:53 qemux86-64 agl-compositor[463]: GL_KHR_robust_buffer_access_behavior GL_NV_image_formats Nov 29 18:34:53 qemux86-64 agl-compositor[463]: GL_OES_copy_image GL_OES_draw_buffers_indexed Nov 29 18:34:53 qemux86-64 agl-compositor[463]: GL_OES_draw_elements_base_vertex GL_OES_gpu_shader5 Nov 29 18:34:53 qemux86-64 agl-compositor[463]: GL_OES_primitive_bounding_box GL_OES_sample_shading Nov 29 18:34:53 qemux86-64 agl-compositor[463]: GL_OES_sample_variables GL_OES_shader_io_blocks Nov 29 18:34:53 qemux86-64 agl-compositor[463]: GL_OES_shader_multisample_interpolation Nov 29 18:34:53 qemux86-64 agl-compositor[463]: GL_OES_tessellation_point_size GL_OES_tessellation_shader Nov 29 18:34:53 qemux86-64 agl-compositor[463]: GL_OES_texture_border_clamp GL_OES_texture_buffer Nov 29 18:34:53 qemux86-64 agl-compositor[463]: GL_OES_texture_cube_map_array GL_OES_texture_stencil8 Nov 29 18:34:53 qemux86-64 agl-compositor[463]: GL_OES_texture_storage_multisample_2d_array GL_OES_texture_view Nov 29 18:34:53 qemux86-64 agl-compositor[463]: GL_EXT_blend_func_extended GL_EXT_buffer_storage Nov 29 18:34:53 qemux86-64 agl-compositor[463]: GL_EXT_float_blend GL_EXT_geometry_point_size Nov 29 18:34:53 qemux86-64 agl-compositor[463]: GL_EXT_geometry_shader GL_EXT_shader_samples_identical Nov 29 18:34:53 qemux86-64 agl-compositor[463]: GL_EXT_texture_sRGB_R8 GL_KHR_no_error Nov 29 18:34:53 qemux86-64 agl-compositor[463]: GL_KHR_texture_compression_astc_sliced_3d Nov 29 18:34:53 qemux86-64 agl-compositor[463]: GL_NV_fragment_shader_interlock GL_OES_EGL_image_external_essl3 Nov 29 18:34:53 qemux86-64 agl-compositor[463]: GL_OES_geometry_point_size GL_OES_geometry_shader Nov 29 18:34:53 qemux86-64 agl-compositor[463]: GL_OES_shader_image_atomic GL_EXT_clear_texture Nov 29 18:34:53 qemux86-64 agl-compositor[463]: GL_EXT_clip_cull_distance GL_EXT_disjoint_timer_query Nov 29 18:34:53 qemux86-64 agl-compositor[463]: GL_EXT_texture_compression_s3tc_srgb Nov 29 18:34:53 qemux86-64 agl-compositor[463]: GL_MESA_shader_integer_functions GL_EXT_clip_control Nov 29 18:34:53 qemux86-64 agl-compositor[463]: GL_EXT_color_buffer_half_float GL_EXT_memory_object Nov 29 18:34:53 qemux86-64 agl-compositor[463]: GL_EXT_memory_object_fd GL_EXT_semaphore GL_EXT_semaphore_fd Nov 29 18:34:53 qemux86-64 agl-compositor[463]: GL_EXT_texture_compression_bptc Nov 29 18:34:53 qemux86-64 agl-compositor[463]: GL_EXT_texture_mirror_clamp_to_edge Nov 29 18:34:53 qemux86-64 agl-compositor[463]: GL_KHR_parallel_shader_compile GL_EXT_EGL_image_storage Nov 29 18:34:53 qemux86-64 agl-compositor[463]: GL_EXT_shader_framebuffer_fetch_non_coherent Nov 29 18:34:53 qemux86-64 agl-compositor[463]: GL_EXT_texture_shadow_lod GL_INTEL_blackhole_render Nov 29 18:34:53 qemux86-64 agl-compositor[463]: GL_MESA_framebuffer_flip_y GL_NV_compute_shader_derivatives Nov 29 18:34:53 qemux86-64 agl-compositor[463]: GL_EXT_demote_to_helper_invocation GL_EXT_depth_clamp Nov 29 18:34:53 qemux86-64 agl-compositor[463]: GL_EXT_texture_query_lod GL_MESA_bgra Nov 29 18:34:53 qemux86-64 agl-compositor[463]: [18:34:53.786] GL ES 3.2 - renderer features: Nov 29 18:34:53 qemux86-64 agl-compositor[463]: read-back format: BGRA Nov 29 18:34:53 qemux86-64 agl-compositor[463]: EGL Wayland extension: yes Nov 29 18:34:53 qemux86-64 agl-compositor[463]: [18:34:53.828] event1 - Power Button: is tagged by udev as: Keyboard Nov 29 18:34:53 qemux86-64 agl-compositor[463]: [18:34:53.828] event1 - Power Button: device is a keyboard Nov 29 18:34:53 qemux86-64 agl-compositor[463]: [18:34:53.837] event4 - Video Bus: is tagged by udev as: Keyboard Nov 29 18:34:53 qemux86-64 agl-compositor[463]: [18:34:53.838] event4 - Video Bus: device is a keyboard Nov 29 18:34:53 qemux86-64 agl-compositor[463]: [18:34:53.845] event0 - Power Button: is tagged by udev as: Keyboard Nov 29 18:34:53 qemux86-64 agl-compositor[463]: [18:34:53.845] event0 - Power Button: device is a keyboard Nov 29 18:34:53 qemux86-64 agl-compositor[463]: [18:34:53.852] event9 - HDA Intel PCH HDMI/DP,pcm=10: is tagged by udev as: Switch Nov 29 18:34:53 qemux86-64 agl-compositor[463]: [18:34:53.855] event9 - not using input device '/dev/input/event9' Nov 29 18:34:53 qemux86-64 agl-compositor[463]: [18:34:53.862] event5 - HDA Intel PCH HDMI/DP,pcm=3: is tagged by udev as: Switch Nov 29 18:34:53 qemux86-64 agl-compositor[463]: [18:34:53.867] event5 - not using input device '/dev/input/event5' Nov 29 18:34:53 qemux86-64 agl-compositor[463]: [18:34:53.874] event6 - HDA Intel PCH HDMI/DP,pcm=7: is tagged by udev as: Switch Nov 29 18:34:53 qemux86-64 agl-compositor[463]: [18:34:53.878] event6 - not using input device '/dev/input/event6' Nov 29 18:34:53 qemux86-64 agl-compositor[463]: [18:34:53.885] event7 - HDA Intel PCH HDMI/DP,pcm=8: is tagged by udev as: Switch Nov 29 18:34:53 qemux86-64 agl-compositor[463]: [18:34:53.888] event7 - not using input device '/dev/input/event7' Nov 29 18:34:53 qemux86-64 agl-compositor[463]: [18:34:53.896] event8 - HDA Intel PCH HDMI/DP,pcm=9: is tagged by udev as: Switch Nov 29 18:34:53 qemux86-64 agl-compositor[463]: [18:34:53.899] event8 - not using input device '/dev/input/event8' Nov 29 18:34:53 qemux86-64 agl-compositor[463]: [18:34:53.956] event2 - ILITEK ILITEK-TP: is tagged by udev as: Touchscreen Nov 29 18:34:53 qemux86-64 agl-compositor[463]: [18:34:53.957] event2 - ILITEK ILITEK-TP: device is a touch device Nov 29 18:34:54 qemux86-64 agl-compositor[463]: [18:34:54.015] event3 - ILITEK ILITEK-TP Mouse: is tagged by udev as: Mouse Nov 29 18:34:54 qemux86-64 agl-compositor[463]: [18:34:54.016] event3 - ILITEK ILITEK-TP Mouse: device is a pointer Nov 29 18:34:54 qemux86-64 agl-compositor[463]: [18:34:54.043] Touchscreen - ILITEK ILITEK-TP - /sys/devices/pci0000:00/0000:00:15.0/usb1/1-2/1-2.4/1-2.4:1.0/0003:222A:0141.0001/input/input2/event2 Nov 29 18:34:54 qemux86-64 agl-compositor[463]: [18:34:54.043] input device event2 has no enabled output associated (none named), skipping calibration for now. Nov 29 18:34:54 qemux86-64 agl-compositor[463]: [18:34:54.043] input device event3 has no enabled output associated (none named), skipping calibration for now. Nov 29 18:34:54 qemux86-64 agl-compositor[463]: [18:34:54.043] DRM: head 'DP-1' updated, connector 111 is disconnected. Nov 29 18:34:54 qemux86-64 agl-compositor[463]: [18:34:54.044] DRM: head 'DP-1' found, connector 111 is disconnected. Nov 29 18:34:54 qemux86-64 kernel: r8169 0000:02:00.0 enp2s0: Link is Up - 1Gbps/Full - flow control rx/tx Nov 29 18:34:54 qemux86-64 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): enp2s0: link becomes ready Nov 29 18:34:54 qemux86-64 connmand[326]: enp2s0 {add} route fe80:: gw :: scope 0 Nov 29 18:34:54 qemux86-64 connmand[326]: enp2s0 {update} flags 102467 Nov 29 18:34:54 qemux86-64 connmand[326]: enp2s0 {newlink} index 2 address 00:07:32:5F:CD:B2 mtu 1500 Nov 29 18:34:54 qemux86-64 connmand[326]: enp2s0 {newlink} index 2 operstate 6 Nov 29 18:34:54 qemux86-64 systemd-networkd[328]: enp2s0: Gained carrier Nov 29 18:34:54 qemux86-64 agl-compositor[463]: [18:34:54.086] DRM: head 'HDMI-A-1' updated, connector 122 is connected, EDID make 'GEC', model 'Onlap1102I', serial '8888' Nov 29 18:34:54 qemux86-64 agl-compositor[463]: [18:34:54.086] DRM: head 'HDMI-A-1' found, connector 122 is connected, EDID make 'GEC', model 'Onlap1102I', serial '8888' Nov 29 18:34:54 qemux86-64 agl-compositor[463]: [18:34:54.086] Registered plugin API 'weston_drm_output_api_v1' of size 24 Nov 29 18:34:54 qemux86-64 agl-compositor[463]: [18:34:54.086] Color manager: no-op Nov 29 18:34:54 qemux86-64 agl-compositor[463]: [18:34:54.086] Loading module '/usr/lib/libweston-10/remoting-plugin.so' Nov 29 18:34:54 qemux86-64 agl-compositor[463]: [18:34:54.087] Failed to load module: /usr/lib/libweston-10/remoting-plugin.so: cannot open shared object file: No such file or directory Nov 29 18:34:54 qemux86-64 agl-compositor[463]: [18:34:54.087] Note: support for the deprecated wl_shell interface is disabled. If a legacy client still needs it, it can be re-enabled by passing -Ddeprecated-wl-shell=true to Meson when building Weston. Nov 29 18:34:54 qemux86-64 agl-compositor[463]: [18:34:54.087] Seat 0x562c6eefa880, cursor is not set Nov 29 18:34:54 qemux86-64 agl-compositor[463]: [18:34:54.087] systemd-notify plug-in already loaded! Nov 29 18:34:54 qemux86-64 agl-compositor[463]: [18:34:54.087] Installing 'allow-all' policy engine Nov 29 18:34:54 qemux86-64 agl-compositor[463]: [18:34:54.087] Output 'HDMI-A-1' using color profile: built-in default sRGB SDR profile Nov 29 18:34:54 qemux86-64 agl-compositor[463]: [18:34:54.087] Chosen EGL config details: id: 61 rgba: 8 8 8 0 buf: 24 dep: 0 stcl: 0 int: 1-1 type: win vis_id: XRGB8888 (0x34325258) Nov 29 18:34:54 qemux86-64 agl-compositor[463]: [18:34:54.087] Output HDMI-A-1 (crtc 59) video modes: Nov 29 18:34:54 qemux86-64 agl-compositor[463]: 1920x1080@60.0, preferred, current, 148.5 MHz Nov 29 18:34:54 qemux86-64 agl-compositor[463]: 1920x1080@69.1, 85.5 MHz Nov 29 18:34:54 qemux86-64 agl-compositor[463]: 1920x1080@60.0 16:9, 148.5 MHz Nov 29 18:34:54 qemux86-64 agl-compositor[463]: 1920x1080@59.9 16:9, 148.4 MHz Nov 29 18:34:54 qemux86-64 agl-compositor[463]: 1920x1080@60.0 16:9, 74.2 MHz Nov 29 18:34:54 qemux86-64 agl-compositor[463]: 1920x1080@59.9 16:9, 74.2 MHz Nov 29 18:34:54 qemux86-64 agl-compositor[463]: 1920x1080@50.0, 148.5 MHz Nov 29 18:34:54 qemux86-64 agl-compositor[463]: 1920x1080@50.0 16:9, 148.5 MHz Nov 29 18:34:54 qemux86-64 agl-compositor[463]: 1920x1080@50.0 16:9, 74.2 MHz Nov 29 18:34:54 qemux86-64 agl-compositor[463]: 1680x1050@59.9, 119.0 MHz Nov 29 18:34:54 qemux86-64 agl-compositor[463]: 1600x900@60.0, 108.0 MHz Nov 29 18:34:54 qemux86-64 agl-compositor[463]: 1280x1024@60.0, 108.0 MHz Nov 29 18:34:54 qemux86-64 agl-compositor[463]: 1440x900@59.9, 88.8 MHz Nov 29 18:34:54 qemux86-64 agl-compositor[463]: 1280x800@59.9, 71.0 MHz Nov 29 18:34:54 qemux86-64 agl-compositor[463]: 1280x720@60.0, 74.2 MHz Nov 29 18:34:54 qemux86-64 agl-compositor[463]: 1280x720@60.0 16:9, 74.2 MHz Nov 29 18:34:54 qemux86-64 agl-compositor[463]: 1280x720@59.9 16:9, 74.2 MHz Nov 29 18:34:54 qemux86-64 agl-compositor[463]: 1280x720@50.0 16:9, 74.2 MHz Nov 29 18:34:54 qemux86-64 agl-compositor[463]: 1024x768@60.0, 65.0 MHz Nov 29 18:34:54 qemux86-64 agl-compositor[463]: 800x600@60.3, 40.0 MHz Nov 29 18:34:54 qemux86-64 agl-compositor[463]: 720x576@50.0 16:9, 27.0 MHz Nov 29 18:34:54 qemux86-64 agl-compositor[463]: 720x576@50.0 16:9, 13.5 MHz Nov 29 18:34:54 qemux86-64 agl-compositor[463]: 720x480@60.0 4:3, 27.0 MHz Nov 29 18:34:54 qemux86-64 agl-compositor[463]: 720x480@60.0 16:9, 27.0 MHz Nov 29 18:34:54 qemux86-64 agl-compositor[463]: 720x480@59.9, 27.0 MHz Nov 29 18:34:54 qemux86-64 agl-compositor[463]: 720x480@59.9 16:9, 27.0 MHz Nov 29 18:34:54 qemux86-64 agl-compositor[463]: 720x480@60.0 16:9, 13.5 MHz Nov 29 18:34:54 qemux86-64 agl-compositor[463]: 720x480@59.9 16:9, 13.5 MHz Nov 29 18:34:54 qemux86-64 agl-compositor[463]: 640x480@60.0 4:3, 25.2 MHz Nov 29 18:34:54 qemux86-64 agl-compositor[463]: 640x480@59.9, 25.2 MHz Nov 29 18:34:54 qemux86-64 agl-compositor[463]: 640x480@59.9 4:3, 25.2 MHz Nov 29 18:34:54 qemux86-64 agl-compositor[463]: [18:34:54.087] associating input device event1 with output HDMI-A-1 (none by udev) Nov 29 18:34:54 qemux86-64 agl-compositor[463]: [18:34:54.087] associating input device event4 with output HDMI-A-1 (none by udev) Nov 29 18:34:54 qemux86-64 agl-compositor[463]: [18:34:54.087] associating input device event0 with output HDMI-A-1 (none by udev) Nov 29 18:34:54 qemux86-64 agl-compositor[463]: [18:34:54.087] associating input device event2 with output HDMI-A-1 (none by udev) Nov 29 18:34:54 qemux86-64 agl-compositor[463]: [18:34:54.088] associating input device event3 with output HDMI-A-1 (none by udev) Nov 29 18:34:54 qemux86-64 agl-compositor[463]: [18:34:54.088] Output 'HDMI-A-1' enabled with head(s) HDMI-A-1 Nov 29 18:34:54 qemux86-64 agl-compositor[463]: [18:34:54.089] Added black curtain to output HDMI-A-1 Nov 29 18:34:54 qemux86-64 agl-compositor[463]: [18:34:54.089] Screenshooter interface created Nov 29 18:34:54 qemux86-64 agl-compositor[463]: [18:34:54.089] info: add 1 socket(s) provided by systemd Nov 29 18:34:54 qemux86-64 agl-compositor[463]: [18:34:54.089] Sending ready to systemd Nov 29 18:34:54 qemux86-64 systemd[438]: Started agl-compositor, a Wayland compositor, as a systemd user service. Nov 29 18:34:54 qemux86-64 systemd[438]: Started flutter-homescreen.service. Nov 29 18:34:54 qemux86-64 systemd[438]: Reached target AGL user session. Nov 29 18:34:54 qemux86-64 systemd[438]: Reached target Current graphical user session. Nov 29 18:34:54 qemux86-64 kernel: 8021q: 802.1Q VLAN Support v1.8 Nov 29 18:34:54 qemux86-64 avahi-daemon[345]: Joining mDNS multicast group on interface enp2s0.IPv4 with address 192.168.234.107. Nov 29 18:34:54 qemux86-64 avahi-daemon[345]: New relevant interface enp2s0.IPv4 for mDNS. Nov 29 18:34:54 knob avahi-daemon[345]: Registering new address record for 192.168.234.107 on enp2s0.IPv4. Nov 29 18:34:54 knob connmand[326]: Setting hostname to knob Nov 29 18:34:54 knob connmand[326]: Setting domainname to k.g Nov 29 18:34:54 knob systemd[1]: Starting Music Player Daemon... Nov 29 18:34:55 knob flutter-auto[469]: [INFO:configuration.cc(248)] ********** Nov 29 18:34:55 knob flutter-auto[469]: [INFO:configuration.cc(249)] * Global * Nov 29 18:34:55 knob flutter-auto[469]: [INFO:configuration.cc(250)] ********** Nov 29 18:34:55 knob flutter-auto[469]: [INFO:configuration.cc(251)] Application Id: .......... homescreen Nov 29 18:34:55 knob flutter-auto[469]: [INFO:configuration.cc(253)] JSON Configuration: ...... /usr/share/flutter/flutter-homescreen.json Nov 29 18:34:55 knob flutter-auto[469]: [INFO:configuration.cc(255)] Cursor Theme: ............ Nov 29 18:34:55 knob flutter-auto[469]: [INFO:configuration.cc(256)] Disable Cursor: .......... false Nov 29 18:34:55 knob flutter-auto[469]: [INFO:configuration.cc(258)] Debug Backend: ........... false Nov 29 18:34:55 knob flutter-auto[469]: [INFO:configuration.cc(260)] ******** Nov 29 18:34:55 knob flutter-auto[469]: [INFO:configuration.cc(261)] * View * Nov 29 18:34:55 knob flutter-auto[469]: [INFO:configuration.cc(262)] ******** Nov 29 18:34:55 knob flutter-auto[469]: [INFO:configuration.cc(269)] Bundle Path: .............. /usr/share/flutter/flutter_homescreen Nov 29 18:34:55 knob flutter-auto[469]: [INFO:configuration.cc(270)] Window Type: .............. BG Nov 29 18:34:55 knob flutter-auto[469]: [INFO:configuration.cc(271)] Size: ..................... 1920 x 1080 Nov 29 18:34:55 knob flutter-auto[469]: [INFO:configuration.cc(273)] Fullscreen: ............... false Nov 29 18:34:55 knob flutter-auto[469]: [INFO:configuration.cc(275)] Accessibility Features: ... 0 Nov 29 18:34:55 knob connmand[326]: enp2s0 {add} address 192.168.234.107/24 label enp2s0 family 2 Nov 29 18:34:55 knob connmand[326]: ntp: adjust (slew): -0.167592 sec Nov 29 18:34:55 knob connmand[326]: enp2s0 {add} route 192.168.234.0 gw 0.0.0.0 scope 253 Nov 29 18:34:55 knob connmand[326]: enp2s0 {add} route 192.168.234.1 gw 0.0.0.0 scope 253 Nov 29 18:34:55 knob connmand[326]: enp2s0 {add} route 0.0.0.0 gw 192.168.234.1 scope 0 Nov 29 18:34:55 knob audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-rfkill comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:34:55 knob connmand[326]: enp2s0 {add} route 82.165.8.211 gw 192.168.234.1 scope 0 Nov 29 18:34:55 knob systemd[1]: systemd-rfkill.service: Deactivated successfully. Nov 29 18:34:55 knob mpd[470]: exception: Failed to access /var/lib/mpd/playlists: No such file or directory Nov 29 18:34:55 knob audit[470]: AVC avc: denied { getattr } for pid=470 comm="mpd" path="/media" dev="sda2" ino=775 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:mnt_t:s0 tclass=dir permissive=1 Nov 29 18:34:55 knob audit[470]: SYSCALL arch=c000003e syscall=262 success=yes exit=0 a0=ffffff9c a1=7ffd1dfce940 a2=7ffd1dfce7d0 a3=0 items=0 ppid=1 pid=470 auid=4294967295 uid=984 gid=984 euid=984 suid=984 fsuid=984 egid=984 sgid=984 fsgid=984 tty=(none) ses=4294967295 comm="mpd" exe="/usr/bin/mpd" subj=system_u:system_r:mpd_t:s0 key=(null) Nov 29 18:34:55 knob audit: PROCTITLE proctitle=2F7573722F62696E2F6D7064002D2D73797374656D64 Nov 29 18:34:55 knob audit[470]: AVC avc: denied { search } for pid=470 comm="mpd" name="media" dev="sda2" ino=775 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:mnt_t:s0 tclass=dir permissive=1 Nov 29 18:34:55 knob audit[470]: SYSCALL arch=c000003e syscall=262 success=yes exit=0 a0=ffffff9c a1=7ffd1dfce7a0 a2=7ffd1dfce860 a3=0 items=1 ppid=1 pid=470 auid=4294967295 uid=984 gid=984 euid=984 suid=984 fsuid=984 egid=984 sgid=984 fsgid=984 tty=(none) ses=4294967295 comm="mpd" exe="/usr/bin/mpd" subj=system_u:system_r:mpd_t:s0 key=(null) Nov 29 18:34:55 knob audit: CWD cwd="/" Nov 29 18:34:55 knob audit: PATH item=0 name="/media/." inode=775 dev=08:02 mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:mnt_t:s0 nametype=NORMAL cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Nov 29 18:34:55 knob audit: PROCTITLE proctitle=2F7573722F62696E2F6D7064002D2D73797374656D64 Nov 29 18:34:55 knob audit[470]: AVC avc: denied { read } for pid=470 comm="mpd" name="media" dev="sda2" ino=775 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:mnt_t:s0 tclass=dir permissive=1 Nov 29 18:34:55 knob audit[470]: AVC avc: denied { open } for pid=470 comm="mpd" path="/media" dev="sda2" ino=775 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:mnt_t:s0 tclass=dir permissive=1 Nov 29 18:34:55 knob audit[470]: SYSCALL arch=c000003e syscall=257 success=yes exit=12 a0=ffffff9c a1=7ffd1dfce940 a2=90800 a3=0 items=0 ppid=1 pid=470 auid=4294967295 uid=984 gid=984 euid=984 suid=984 fsuid=984 egid=984 sgid=984 fsgid=984 tty=(none) ses=4294967295 comm="mpd" exe="/usr/bin/mpd" subj=system_u:system_r:mpd_t:s0 key=(null) Nov 29 18:34:55 knob audit: PROCTITLE proctitle=2F7573722F62696E2F6D7064002D2D73797374656D64 Nov 29 18:34:55 knob mpd[470]: exception: Failed to open '/var/lib/mpd/mpd.db': No such file or directory Nov 29 18:34:55 knob audit[470]: AVC avc: denied { write } for pid=470 comm="mpd" name="mpd" dev="tmpfs" ino=7 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=dir permissive=1 Nov 29 18:34:55 knob audit[470]: SYSCALL arch=c000003e syscall=21 success=yes exit=0 a0=7ffd1dfce840 a1=3 a2=7ffd1dfce870 a3=0 items=0 ppid=1 pid=470 auid=4294967295 uid=984 gid=984 euid=984 suid=984 fsuid=984 egid=984 sgid=984 fsgid=984 tty=(none) ses=4294967295 comm="mpd" exe="/usr/bin/mpd" subj=system_u:system_r:mpd_t:s0 key=(null) Nov 29 18:34:55 knob audit: PROCTITLE proctitle=2F7573722F62696E2F6D7064002D2D73797374656D64 Nov 29 18:34:55 knob mpd[470]: exception: Failed to open '/var/lib/mpd/state': No such file or directory Nov 29 18:34:55 knob audit[470]: AVC avc: denied { watch } for pid=470 comm="mpd" path="/media" dev="sda2" ino=775 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:mnt_t:s0 tclass=dir permissive=1 Nov 29 18:34:55 knob audit[470]: SYSCALL arch=c000003e syscall=254 success=yes exit=1 a0=f a1=7ffd1dfce950 a2=1000fcc a3=7ffd1dfce89c items=0 ppid=1 pid=470 auid=4294967295 uid=984 gid=984 euid=984 suid=984 fsuid=984 egid=984 sgid=984 fsgid=984 tty=(none) ses=4294967295 comm="mpd" exe="/usr/bin/mpd" subj=system_u:system_r:mpd_t:s0 key=(null) Nov 29 18:34:55 knob audit: PROCTITLE proctitle=2F7573722F62696E2F6D7064002D2D73797374656D64 Nov 29 18:34:55 knob audit[470]: AVC avc: denied { getattr } for pid=470 comm="mpd" path="/media/EBE1-4462" dev="sdb1" ino=1 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:dosfs_t:s0 tclass=dir permissive=1 Nov 29 18:34:55 knob audit[470]: SYSCALL arch=c000003e syscall=262 success=yes exit=0 a0=ffffff9c a1=55c21cc6cee0 a2=7ffd1dfce620 a3=0 items=0 ppid=1 pid=470 auid=4294967295 uid=984 gid=984 euid=984 suid=984 fsuid=984 egid=984 sgid=984 fsgid=984 tty=(none) ses=4294967295 comm="mpd" exe="/usr/bin/mpd" subj=system_u:system_r:mpd_t:s0 key=(null) Nov 29 18:34:55 knob audit: PROCTITLE proctitle=2F7573722F62696E2F6D7064002D2D73797374656D64 Nov 29 18:34:55 knob audit[470]: AVC avc: denied { read } for pid=470 comm="mpd" name="/" dev="sdb1" ino=1 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:dosfs_t:s0 tclass=dir permissive=1 Nov 29 18:34:55 knob audit[470]: AVC avc: denied { watch } for pid=470 comm="mpd" path="/media/EBE1-4462" dev="sdb1" ino=1 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:dosfs_t:s0 tclass=dir permissive=1 Nov 29 18:34:55 knob audit[470]: SYSCALL arch=c000003e syscall=254 success=yes exit=2 a0=f a1=55c21cc6cee0 a2=1000fcc a3=0 items=0 ppid=1 pid=470 auid=4294967295 uid=984 gid=984 euid=984 suid=984 fsuid=984 egid=984 sgid=984 fsgid=984 tty=(none) ses=4294967295 comm="mpd" exe="/usr/bin/mpd" subj=system_u:system_r:mpd_t:s0 key=(null) Nov 29 18:34:55 knob audit: PROCTITLE proctitle=2F7573722F62696E2F6D7064002D2D73797374656D64 Nov 29 18:34:55 knob audit[470]: AVC avc: denied { search } for pid=470 comm="mpd" name="/" dev="sdb1" ino=1 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:dosfs_t:s0 tclass=dir permissive=1 Nov 29 18:34:55 knob audit[470]: SYSCALL arch=c000003e syscall=257 success=no exit=-2 a0=ffffff9c a1=55c21cc818a0 a2=80100 a3=0 items=0 ppid=1 pid=470 auid=4294967295 uid=984 gid=984 euid=984 suid=984 fsuid=984 egid=984 sgid=984 fsgid=984 tty=(none) ses=4294967295 comm="mpd" exe="/usr/bin/mpd" subj=system_u:system_r:mpd_t:s0 key=(null) Nov 29 18:34:55 knob audit: PROCTITLE proctitle=2F7573722F62696E2F6D7064002D2D73797374656D64 Nov 29 18:34:55 knob audit[470]: AVC avc: denied { open } for pid=470 comm="mpd" path="/media/EBE1-4462" dev="sdb1" ino=1 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:dosfs_t:s0 tclass=dir permissive=1 Nov 29 18:34:55 knob audit[470]: SYSCALL arch=c000003e syscall=257 success=yes exit=17 a0=ffffff9c a1=55c21cc6cee0 a2=90800 a3=0 items=0 ppid=1 pid=470 auid=4294967295 uid=984 gid=984 euid=984 suid=984 fsuid=984 egid=984 sgid=984 fsgid=984 tty=(none) ses=4294967295 comm="mpd" exe="/usr/bin/mpd" subj=system_u:system_r:mpd_t:s0 key=(null) Nov 29 18:34:55 knob audit: PROCTITLE proctitle=2F7573722F62696E2F6D7064002D2D73797374656D64 Nov 29 18:34:55 knob audit[470]: AVC avc: denied { getattr } for pid=470 comm="mpd" path=2F6D656469612F454245312D343436322F466F722057686F6D205468652042656C6C20546F6C6C732E6F6767 dev="sdb1" ino=7 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:dosfs_t:s0 tclass=file permissive=1 Nov 29 18:34:55 knob audit[470]: SYSCALL arch=c000003e syscall=262 success=yes exit=0 a0=ffffff9c a1=55c21cc7ecb0 a2=7ffd1dfce230 a3=0 items=0 ppid=1 pid=470 auid=4294967295 uid=984 gid=984 euid=984 suid=984 fsuid=984 egid=984 sgid=984 fsgid=984 tty=(none) ses=4294967295 comm="mpd" exe="/usr/bin/mpd" subj=system_u:system_r:mpd_t:s0 key=(null) Nov 29 18:34:55 knob audit: PROCTITLE proctitle=2F7573722F62696E2F6D7064002D2D73797374656D64 Nov 29 18:34:55 knob systemd[1]: Started Music Player Daemon. Nov 29 18:34:55 knob audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=mpd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:34:55 knob audit[470]: AVC avc: denied { read } for pid=470 comm="update" name=466F722057686F6D205468652042656C6C20546F6C6C732E6F6767 dev="sdb1" ino=7 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:dosfs_t:s0 tclass=file permissive=1 Nov 29 18:34:55 knob flutter-auto[469]: [INFO:display.cc(275)] Keyboard Present Nov 29 18:34:55 knob flutter-auto[469]: [INFO:display.cc(284)] Touch Present Nov 29 18:34:55 knob agl-compositor[463]: [18:34:55.225] Added surface 0x562c6f66c8c0, app_id homescreen to pending list Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(567)] (0) Loading AOT: /usr/share/flutter/flutter_homescreen/lib/libapp.so Nov 29 18:34:55 knob systemd-networkd[328]: enp2s0: Gained IPv6LL Nov 29 18:34:55 knob avahi-daemon[345]: Joining mDNS multicast group on interface enp2s0.IPv6 with address fe80::207:32ff:fe5f:cdb2. Nov 29 18:34:55 knob avahi-daemon[345]: New relevant interface enp2s0.IPv6 for mDNS. Nov 29 18:34:55 knob avahi-daemon[345]: Registering new address record for fe80::207:32ff:fe5f:cdb2 on enp2s0.*. Nov 29 18:34:55 knob audit[470]: SYSCALL arch=c000003e syscall=21 success=yes exit=0 a0=7fc1a0008d60 a1=4 a2=7fc65c1b1010 a3=3282428361358547 items=0 ppid=1 pid=470 auid=4294967295 uid=984 gid=984 euid=984 suid=984 fsuid=984 egid=984 sgid=984 fsgid=984 tty=(none) ses=4294967295 comm="update" exe="/usr/bin/mpd" subj=system_u:system_r:mpd_t:s0 key=(null) Nov 29 18:34:55 knob audit: PROCTITLE proctitle=2F7573722F62696E2F6D7064002D2D73797374656D64 Nov 29 18:34:55 knob agl-compositor[463]: [18:34:55.432] Removed black curtain from output HDMI-A-1 Nov 29 18:34:55 knob agl-compositor[463]: [18:34:55.432] (background) position view 0x562c6f6ef8c0, x 0, y 0, on output HDMI-A-1 Nov 29 18:34:55 knob agl-compositor[463]: [18:34:55.432] Using specified area for output HDMI-A-1, ignoring panels Nov 29 18:34:55 knob agl-compositor[463]: [18:34:55.432] Usable area: 1080x1600+0,160 Nov 29 18:34:55 knob audit[470]: AVC avc: denied { open } for pid=470 comm="update" path=2F6D656469612F454245312D343436322F466F722057686F6D205468652042656C6C20546F6C6C732E6F6767 dev="sdb1" ino=7 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:dosfs_t:s0 tclass=file permissive=1 Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: _HomescreenState.initState! Nov 29 18:34:55 knob audit[470]: SYSCALL arch=c000003e syscall=257 success=yes exit=19 a0=ffffff9c a1=7fc1a00113a0 a2=80100 a3=0 items=0 ppid=1 pid=470 auid=4294967295 uid=984 gid=984 euid=984 suid=984 fsuid=984 egid=984 sgid=984 fsgid=984 tty=(none) ses=4294967295 comm="update" exe="/usr/bin/mpd" subj=system_u:system_r:mpd_t:s0 key=(null) Nov 29 18:34:55 knob audit: PROCTITLE proctitle=2F7573722F62696E2F6D7064002D2D73797374656D64 Nov 29 18:34:55 knob audit[470]: AVC avc: denied { getattr } for pid=470 comm="update" path=2F6D656469612F454245312D343436322F466F722057686F6D205468652042656C6C20546F6C6C732E6F6767 dev="sdb1" ino=7 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:dosfs_t:s0 tclass=file permissive=1 Nov 29 18:34:55 knob audit[470]: SYSCALL arch=c000003e syscall=262 success=yes exit=0 a0=13 a1=7fc1aa4d4f13 a2=7fc1a6e810b0 a3=1000 items=0 ppid=1 pid=470 auid=4294967295 uid=984 gid=984 euid=984 suid=984 fsuid=984 egid=984 sgid=984 fsgid=984 tty=(none) ses=4294967295 comm="update" exe="/usr/bin/mpd" subj=system_u:system_r:mpd_t:s0 key=(null) Nov 29 18:34:55 knob audit: PROCTITLE proctitle=2F7573722F62696E2F6D7064002D2D73797374656D64 Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Ignoring x attribute(s) in svg Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Ignoring space attribute(s) in svg Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Ignoring y attribute(s) in svg Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Ignoring enable-background attribute(s) in svg Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Ignoring graph attribute(s) in svg Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Ignoring i attribute(s) in svg Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Ignoring switch tag(s) Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Ignoring extraneous attribute(s) in g Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Got app: Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: id: navigation Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: name: Navigation Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: iconPath: /usr/share/icons/hicolor/scalable/navigation.svg Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Got app: Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: id: dashboard_app Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: name: Dashboard Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Got app: Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: id: settings Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: name: Settings Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: iconPath: /usr/share/icons/hicolor/scalable/settings.svg Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Got app: Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: id: flutter_navigation Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: name: Flutter Navigation Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Got app: Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: id: flutter_hvac Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: name: HVAC Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Got app: Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: id: org.freedesktop.weston.wayland-terminal Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: name: Weston Terminal Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Got app: Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: id: musicplayer Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: name: Flutter MediaPlayer Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Got app: Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: id: mediaplayer Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: name: Mediaplayer Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: iconPath: /usr/share/icons/hicolor/scalable/mediaplayer.svg Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Ignoring sodipodi attribute(s) in svg Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Ignoring inkscape attribute(s) in svg Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Ignoring x attribute(s) in svg Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Ignoring y attribute(s) in svg Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Ignoring enable-background attribute(s) in svg Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Ignoring cc attribute(s) in svg Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Ignoring i attribute(s) in svg Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Ignoring dc attribute(s) in svg Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Ignoring docname attribute(s) in svg Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Ignoring space attribute(s) in svg Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Ignoring rdf attribute(s) in svg Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Ignoring svg attribute(s) in svg Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Ignoring metadata tag(s) Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Ignoring RDF tag(s) Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Ignoring Work tag(s) Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Ignoring format tag(s) Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Ignoring type tag(s) Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Ignoring namedview tag(s) Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Ignoring switch tag(s) Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Ignoring extraneous attribute(s) in g Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Ignoring connector-curvature attribute(s) in path Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Ignoring sodipodi attribute(s) in svg Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Ignoring inkscape attribute(s) in svg Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Ignoring x attribute(s) in svg Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Ignoring y attribute(s) in svg Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Ignoring enable-background attribute(s) in svg Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Ignoring cc attribute(s) in svg Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Ignoring i attribute(s) in svg Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Ignoring dc attribute(s) in svg Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Ignoring docname attribute(s) in svg Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Ignoring space attribute(s) in svg Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Ignoring rdf attribute(s) in svg Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Ignoring svg attribute(s) in svg Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Ignoring metadata tag(s) Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Ignoring RDF tag(s) Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Ignoring Work tag(s) Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Ignoring format tag(s) Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Ignoring type tag(s) Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Ignoring namedview tag(s) Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Ignoring switch tag(s) Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Ignoring extraneous attribute(s) in g Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Ignoring connector-curvature attribute(s) in path Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Ignoring sodipodi attribute(s) in svg Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Ignoring inkscape attribute(s) in svg Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Ignoring x attribute(s) in svg Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Ignoring y attribute(s) in svg Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Ignoring enable-background attribute(s) in svg Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Ignoring cc attribute(s) in svg Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Ignoring i attribute(s) in svg Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Ignoring dc attribute(s) in svg Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Ignoring docname attribute(s) in svg Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Ignoring space attribute(s) in svg Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Ignoring rdf attribute(s) in svg Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Ignoring svg attribute(s) in svg Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Ignoring metadata tag(s) Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Ignoring RDF tag(s) Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Ignoring Work tag(s) Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Ignoring format tag(s) Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Ignoring type tag(s) Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Ignoring namedview tag(s) Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Ignoring switch tag(s) Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Ignoring extraneous attribute(s) in g Nov 29 18:34:55 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Ignoring connector-curvature attribute(s) in path Nov 29 18:34:56 knob connmand[326]: enp2s0 {del} route 82.165.8.211 gw 192.168.234.1 scope 0 Nov 29 18:34:56 knob dbcfeeder.py[365]: 2022-11-29 18:34:56,442 INFO dbcfeeder: Using config: /etc/kuksa-dbc-feeder/config.ini Nov 29 18:34:56 knob dbcfeeder.py[365]: 2022-11-29 18:34:56,445 INFO dbcfeeder: Starting CAN feeder Nov 29 18:34:56 knob dbcfeeder.py[365]: 2022-11-29 18:34:56,561 INFO dbcfeeder: Use DBC reader Nov 29 18:34:56 knob dbcfeeder.py[365]: 2022-11-29 18:34:56,562 INFO dbc2val.dbcreader: Reading DBC file /etc/kuksa-dbc-feeder/agl-vcar.dbc Nov 29 18:34:56 knob dbcfeeder.py[365]: 2022-11-29 18:34:56,597 INFO dbc2val.dbcreader: Collecting signals, generating CAN ID whitelist Nov 29 18:34:56 knob dbcfeeder.py[365]: 2022-11-29 18:34:56,600 INFO dbc2val.dbcreader: Found signal in DBC file PT_VehicleAvgSpeed in CAN frame id 0x3e9 Nov 29 18:34:56 knob dbcfeeder.py[365]: 2022-11-29 18:34:56,600 INFO dbc2val.dbcreader: Found signal in DBC file PT_EngineSpeed in CAN frame id 0x3d9 Nov 29 18:34:56 knob dbcfeeder.py[365]: 2022-11-29 18:34:56,600 INFO dbc2val.dbcreader: Found signal in DBC file SW_Next in CAN frame id 0x21 Nov 29 18:34:56 knob dbcfeeder.py[365]: 2022-11-29 18:34:56,600 INFO dbc2val.dbcreader: Found signal in DBC file SW_Previous in CAN frame id 0x21 Nov 29 18:34:56 knob dbcfeeder.py[365]: 2022-11-29 18:34:56,600 INFO dbc2val.dbcreader: Found signal in DBC file SW_Mode in CAN frame id 0x21 Nov 29 18:34:56 knob dbcfeeder.py[365]: 2022-11-29 18:34:56,600 INFO dbc2val.dbcreader: Found signal in DBC file SW_Info in CAN frame id 0x21 Nov 29 18:34:56 knob dbcfeeder.py[365]: 2022-11-29 18:34:56,600 INFO dbc2val.dbcreader: Found signal in DBC file SW_CruiseEnable in CAN frame id 0x21 Nov 29 18:34:56 knob dbcfeeder.py[365]: 2022-11-29 18:34:56,601 INFO dbc2val.dbcreader: Found signal in DBC file SW_CruiseSet in CAN frame id 0x21 Nov 29 18:34:56 knob dbcfeeder.py[365]: 2022-11-29 18:34:56,601 INFO dbc2val.dbcreader: Found signal in DBC file SW_CruiseResume in CAN frame id 0x21 Nov 29 18:34:56 knob dbcfeeder.py[365]: 2022-11-29 18:34:56,601 INFO dbc2val.dbcreader: Found signal in DBC file SW_CruiseCancel in CAN frame id 0x21 Nov 29 18:34:56 knob dbcfeeder.py[365]: 2022-11-29 18:34:56,601 INFO dbc2val.dbcreader: Found signal in DBC file SW_VolumeUp in CAN frame id 0x21 Nov 29 18:34:56 knob dbcfeeder.py[365]: 2022-11-29 18:34:56,601 INFO dbc2val.dbcreader: Found signal in DBC file SW_VolumeDown in CAN frame id 0x21 Nov 29 18:34:56 knob dbcfeeder.py[365]: 2022-11-29 18:34:56,601 INFO dbc2val.dbcreader: Found signal in DBC file SW_VolumeMute in CAN frame id 0x21 Nov 29 18:34:56 knob dbcfeeder.py[365]: 2022-11-29 18:34:56,601 INFO dbc2val.dbcreader: Found signal in DBC file SW_Horn in CAN frame id 0x21 Nov 29 18:34:56 knob dbcfeeder.py[365]: 2022-11-29 18:34:56,601 INFO dbc2val.dbcreader: Found signal in DBC file SW_LaneDepartureWarning in CAN frame id 0x21 Nov 29 18:34:56 knob dbcfeeder.py[365]: 2022-11-29 18:34:56,602 INFO dbc2val.dbcreader: CAN ID whitelist=[1001, 985, 33] Nov 29 18:34:56 knob dbcfeeder.py[365]: 2022-11-29 18:34:56,604 INFO dbcfeeder: Using socket CAN device 'can0' Nov 29 18:34:56 knob dbcfeeder.py[365]: 2022-11-29 18:34:56,632 INFO can.interfaces.socketcan.socketcan: Created a socket Nov 29 18:34:56 knob dbcfeeder.py[365]: 2022-11-29 18:34:56,642 INFO dbc2val.dbcreader: Starting Rx thread Nov 29 18:34:57 knob mpd[470]: update: added EBE1-4462/For Whom The Bell Tolls.ogg Nov 29 18:34:57 knob audit[470]: AVC avc: denied { read } for pid=470 comm="update" name=53686F7420446F776E20496E20466C616D65732E6F6767 dev="sdb1" ino=8 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:dosfs_t:s0 tclass=file permissive=1 Nov 29 18:34:57 knob audit[470]: SYSCALL arch=c000003e syscall=21 success=yes exit=0 a0=7fc1a0013c50 a1=4 a2=7fc65c1b2272 a3=3282428361358547 items=0 ppid=1 pid=470 auid=4294967295 uid=984 gid=984 euid=984 suid=984 fsuid=984 egid=984 sgid=984 fsgid=984 tty=(none) ses=4294967295 comm="update" exe="/usr/bin/mpd" subj=system_u:system_r:mpd_t:s0 key=(null) Nov 29 18:34:57 knob audit: PROCTITLE proctitle=2F7573722F62696E2F6D7064002D2D73797374656D64 Nov 29 18:34:57 knob audit[470]: AVC avc: denied { open } for pid=470 comm="update" path=2F6D656469612F454245312D343436322F53686F7420446F776E20496E20466C616D65732E6F6767 dev="sdb1" ino=8 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:dosfs_t:s0 tclass=file permissive=1 Nov 29 18:34:57 knob audit[470]: SYSCALL arch=c000003e syscall=257 success=yes exit=19 a0=ffffff9c a1=7fc1a0012610 a2=80100 a3=0 items=0 ppid=1 pid=470 auid=4294967295 uid=984 gid=984 euid=984 suid=984 fsuid=984 egid=984 sgid=984 fsgid=984 tty=(none) ses=4294967295 comm="update" exe="/usr/bin/mpd" subj=system_u:system_r:mpd_t:s0 key=(null) Nov 29 18:34:57 knob audit: PROCTITLE proctitle=2F7573722F62696E2F6D7064002D2D73797374656D64 Nov 29 18:34:59 knob mpd[470]: update: added EBE1-4462/Shot Down In Flames.ogg Nov 29 18:34:59 knob mpd[470]: update: added EBE1-4462/St_ Jimmy.ogg Nov 29 18:35:00 knob mpd[470]: update: added EBE1-4462/Voodoo Child (Slight Return).ogg Nov 29 18:35:00 knob audit[470]: AVC avc: denied { write open } for pid=470 comm="update" path=2F7661722F766F6C6174696C652F6C69622F6D70642F233231202864656C6574656429 dev="tmpfs" ino=21 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file permissive=1 Nov 29 18:35:00 knob audit[470]: SYSCALL arch=c000003e syscall=257 success=yes exit=17 a0=ffffff9c a1=7fc1a6e81ba0 a2=490101 a3=1b6 items=0 ppid=1 pid=470 auid=4294967295 uid=984 gid=984 euid=984 suid=984 fsuid=984 egid=984 sgid=984 fsgid=984 tty=(none) ses=4294967295 comm="update" exe="/usr/bin/mpd" subj=system_u:system_r:mpd_t:s0 key=(null) Nov 29 18:35:00 knob audit: PROCTITLE proctitle=2F7573722F62696E2F6D7064002D2D73797374656D64 Nov 29 18:35:00 knob audit[470]: AVC avc: denied { read } for pid=470 comm="update" dev="tmpfs" ino=21 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file permissive=1 Nov 29 18:35:00 knob audit[470]: AVC avc: denied { add_name } for pid=470 comm="update" name="#21" dev="tmpfs" ino=21 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=dir permissive=1 Nov 29 18:35:00 knob audit[470]: AVC avc: denied { link } for pid=470 comm="update" name="#21" dev="tmpfs" ino=21 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file permissive=1 Nov 29 18:35:00 knob audit[470]: SYSCALL arch=c000003e syscall=265 success=yes exit=0 a0=ffffff9c a1=7fc1a6e81b80 a2=ffffff9c a3=7fc1a00134b0 items=4 ppid=1 pid=470 auid=4294967295 uid=984 gid=984 euid=984 suid=984 fsuid=984 egid=984 sgid=984 fsgid=984 tty=(none) ses=4294967295 comm="update" exe="/usr/bin/mpd" subj=system_u:system_r:mpd_t:s0 key=(null) Nov 29 18:35:00 knob audit: CWD cwd="/" Nov 29 18:35:00 knob audit: PATH item=0 name=(null) inode=7 dev=00:27 mode=040755 ouid=984 ogid=984 rdev=00:00 obj=system_u:object_r:var_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Nov 29 18:35:00 knob audit: PATH item=1 name=(null) nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Nov 29 18:35:00 knob audit: PATH item=2 name=(null) inode=7 dev=00:27 mode=040755 ouid=984 ogid=984 rdev=00:00 obj=system_u:object_r:var_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Nov 29 18:35:00 knob audit: PATH item=3 name=(null) inode=21 dev=00:27 mode=0100644 ouid=984 ogid=984 rdev=00:00 obj=system_u:object_r:var_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Nov 29 18:35:00 knob audit: PROCTITLE proctitle=2F7573722F62696E2F6D7064002D2D73797374656D64 Nov 29 18:35:00 knob audit[470]: AVC avc: denied { getattr } for pid=470 comm="update" path="/var/volatile/lib/mpd/mpd.db" dev="tmpfs" ino=21 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file permissive=1 Nov 29 18:35:00 knob audit[470]: SYSCALL arch=c000003e syscall=262 success=yes exit=0 a0=ffffff9c a1=55c21cc62470 a2=7fc1a6e81c70 a3=0 items=0 ppid=1 pid=470 auid=4294967295 uid=984 gid=984 euid=984 suid=984 fsuid=984 egid=984 sgid=984 fsgid=984 tty=(none) ses=4294967295 comm="update" exe="/usr/bin/mpd" subj=system_u:system_r:mpd_t:s0 key=(null) Nov 29 18:35:00 knob audit: PROCTITLE proctitle=2F7573722F62696E2F6D7064002D2D73797374656D64 Nov 29 18:35:02 knob rngd[274]: [jitter]: Enabling JITTER rng support Nov 29 18:35:02 knob rngd[274]: [jitter]: Initialized Nov 29 18:35:21 knob systemd[1]: systemd-hostnamed.service: Deactivated successfully. Nov 29 18:35:21 knob audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-hostnamed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:35:21 knob audit: BPF prog-id=0 op=UNLOAD Nov 29 18:35:21 knob audit: BPF prog-id=0 op=UNLOAD Nov 29 18:38:43 knob systemd[1]: Created slice Slice /system/agl-app. Nov 29 18:38:43 knob systemd[1]: Started Mediaplayer. Nov 29 18:38:43 knob audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=agl-app@mediaplayer comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:38:43 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Got app status: Nov 29 18:38:43 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: id: mediaplayer Nov 29 18:38:43 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: status: started Nov 29 18:38:43 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Nov 29 18:38:43 knob audit[497]: AVC avc: denied { execmem } for pid=497 comm="mediaplayer" scontext=system_u:system_r:initrc_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=process permissive=1 Nov 29 18:38:43 knob audit[497]: SYSCALL arch=c000003e syscall=9 success=yes exit=139765102235648 a0=0 a1=1000 a2=7 a3=22 items=0 ppid=1 pid=497 auid=4294967295 uid=1001 gid=1001 euid=1001 suid=1001 fsuid=1001 egid=1001 sgid=1001 fsgid=1001 tty=(none) ses=4294967295 comm="mediaplayer" exe="/usr/bin/mediaplayer" subj=system_u:system_r:initrc_t:s0 key=(null) Nov 29 18:38:43 knob audit: PROCTITLE proctitle="mediaplayer" Nov 29 18:38:44 knob mediaplayer[497]: qrc:/MediaPlayer.qml:91:5: QML Connections: Implicitly defined onFoo properties in Connections are deprecated. Use this syntax instead: function onFoo() { ... } Nov 29 18:38:44 knob mediaplayer[497]: qrc:/MediaPlayer.qml:56:5: QML Connections: Implicitly defined onFoo properties in Connections are deprecated. Use this syntax instead: function onFoo() { ... } Nov 29 18:38:44 knob agl-compositor[463]: [18:38:44.385] Added surface 0x562c6f704db0, app_id mediaplayer to pending list Nov 29 18:38:44 knob agl-compositor[463]: [18:38:44.486] Checking pending surface 0x562c6f704db0, app_id mediaplayer Nov 29 18:38:44 knob agl-compositor[463]: [18:38:44.486] Surface with app_id mediaplayer, role DESKTOP activating by default Nov 29 18:38:44 knob agl-compositor[463]: [18:38:44.486] Activating app_id mediaplayer, type DESKTOP, on output HDMI-A-1 Nov 29 18:38:44 knob agl-compositor[463]: [18:38:44.487] Activation completed for app_id mediaplayer, role DESKTOP, output HDMI-A-1 Nov 29 18:38:56 knob kernel: show_signal_msg: 32 callbacks suppressed Nov 29 18:38:56 knob kernel: mpd[470]: segfault at 38 ip 00007fc1aa3b1944 sp 00007ffd1dfce338 error 4 in libc.so.6[7fc1aa350000+16a000] Nov 29 18:38:56 knob kernel: Code: 8d 0d f0 ca 12 00 ba c2 01 00 00 48 8d 35 df 46 12 00 48 8d 3d ed 46 12 00 e8 f8 cd fa ff 0f 1f 84 00 00 00 00 00 f3 0f 1e fa <8b> 47 10 89 c2 81 e2 7f 01 00 00 83 e0 7c 0f 85 a8 00 00 00 53 48 Nov 29 18:38:56 knob audit[470]: ANOM_ABEND auid=4294967295 uid=984 gid=984 ses=4294967295 subj=system_u:system_r:mpd_t:s0 pid=470 comm="mpd" exe="/usr/bin/mpd" sig=11 res=1 Nov 29 18:38:56 knob audit[509]: AVC avc: denied { search } for pid=509 comm="systemd-coredum" name="470" dev="proc" ino=18773 scontext=system_u:system_r:systemd_coredump_t:s0 tcontext=system_u:system_r:mpd_t:s0 tclass=dir permissive=1 Nov 29 18:38:56 knob audit[509]: AVC avc: denied { read } for pid=509 comm="systemd-coredum" name="comm" dev="proc" ino=18785 scontext=system_u:system_r:systemd_coredump_t:s0 tcontext=system_u:system_r:mpd_t:s0 tclass=file permissive=1 Nov 29 18:38:56 knob audit[509]: AVC avc: denied { open } for pid=509 comm="systemd-coredum" path="/proc/470/comm" dev="proc" ino=18785 scontext=system_u:system_r:systemd_coredump_t:s0 tcontext=system_u:system_r:mpd_t:s0 tclass=file permissive=1 Nov 29 18:38:56 knob audit[509]: SYSCALL arch=c000003e syscall=257 success=yes exit=1 a0=ffffff9c a1=7ffceb7666d0 a2=80000 a3=0 items=1 ppid=2 pid=509 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-coredum" exe="/usr/lib/systemd/systemd-coredump" subj=system_u:system_r:systemd_coredump_t:s0 key=(null) Nov 29 18:38:56 knob audit: CWD cwd="/" Nov 29 18:38:56 knob audit: PATH item=0 name="/proc/470/comm" inode=18785 dev=00:11 mode=0100644 ouid=0 ogid=0 rdev=00:00 obj=system_u:system_r:mpd_t:s0 nametype=NORMAL cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Nov 29 18:38:56 knob audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D642D636F726564756D700034373000393834003938340031310031363639373437313336003138343436373434303733373039353531363135006B6E6F62 Nov 29 18:38:56 knob audit[509]: AVC avc: denied { getattr } for pid=509 comm="systemd-coredum" path="/proc/470/comm" dev="proc" ino=18785 scontext=system_u:system_r:systemd_coredump_t:s0 tcontext=system_u:system_r:mpd_t:s0 tclass=file permissive=1 Nov 29 18:38:56 knob audit[509]: SYSCALL arch=c000003e syscall=262 success=yes exit=0 a0=1 a1=7f0c98aaaf13 a2=7ffceb766490 a3=1000 items=0 ppid=2 pid=509 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-coredum" exe="/usr/lib/systemd/systemd-coredump" subj=system_u:system_r:systemd_coredump_t:s0 key=(null) Nov 29 18:38:56 knob audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D642D636F726564756D700034373000393834003938340031310031363639373437313336003138343436373434303733373039353531363135006B6E6F62 Nov 29 18:38:56 knob audit[509]: AVC avc: denied { ioctl } for pid=509 comm="systemd-coredum" path="/proc/470/comm" dev="proc" ino=18785 ioctlcmd=0x5401 scontext=system_u:system_r:systemd_coredump_t:s0 tcontext=system_u:system_r:mpd_t:s0 tclass=file permissive=1 Nov 29 18:38:56 knob audit[509]: SYSCALL arch=c000003e syscall=16 success=no exit=-25 a0=1 a1=5401 a2=7ffceb766590 a3=4 items=0 ppid=2 pid=509 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-coredum" exe="/usr/lib/systemd/systemd-coredump" subj=system_u:system_r:systemd_coredump_t:s0 key=(null) Nov 29 18:38:56 knob audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D642D636F726564756D700034373000393834003938340031310031363639373437313336003138343436373434303733373039353531363135006B6E6F62 Nov 29 18:38:56 knob audit[509]: AVC avc: denied { read } for pid=509 comm="systemd-coredum" name="exe" dev="proc" ino=18786 scontext=system_u:system_r:systemd_coredump_t:s0 tcontext=system_u:system_r:mpd_t:s0 tclass=lnk_file permissive=1 Nov 29 18:38:56 knob audit[509]: AVC avc: denied { sys_ptrace } for pid=509 comm="systemd-coredum" capability=19 scontext=system_u:system_r:systemd_coredump_t:s0 tcontext=system_u:system_r:systemd_coredump_t:s0 tclass=capability permissive=1 Nov 29 18:38:56 knob audit[509]: SYSCALL arch=c000003e syscall=267 success=yes exit=12 a0=ffffff9c a1=7ffceb7666e0 a2=56252b0e8ad0 a3=1000 items=0 ppid=2 pid=509 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-coredum" exe="/usr/lib/systemd/systemd-coredump" subj=system_u:system_r:systemd_coredump_t:s0 key=(null) Nov 29 18:38:56 knob audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D642D636F726564756D700034373000393834003938340031310031363639373437313336003138343436373434303733373039353531363135006B6E6F62 Nov 29 18:38:56 knob audit[509]: AVC avc: denied { getattr } for pid=509 comm="systemd-coredum" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:systemd_coredump_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Nov 29 18:38:56 knob audit[509]: SYSCALL arch=c000003e syscall=137 success=yes exit=0 a0=7f0c98d206c7 a1=7ffceb766590 a2=7f0c98512010 a3=1000 items=0 ppid=2 pid=509 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-coredum" exe="/usr/lib/systemd/systemd-coredump" subj=system_u:system_r:systemd_coredump_t:s0 key=(null) Nov 29 18:38:56 knob audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D642D636F726564756D700034373000393834003938340031310031363639373437313336003138343436373434303733373039353531363135006B6E6F62 Nov 29 18:38:56 knob audit[509]: AVC avc: denied { search } for pid=509 comm="systemd-coredum" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:systemd_coredump_t:s0 tcontext=system_u:object_r:cgroup_t:s0 tclass=dir permissive=1 Nov 29 18:38:56 knob audit[509]: AVC avc: denied { getattr } for pid=509 comm="systemd-coredum" name="/" dev="cgroup2" ino=1 scontext=system_u:system_r:systemd_coredump_t:s0 tcontext=system_u:object_r:cgroup_t:s0 tclass=filesystem permissive=1 Nov 29 18:38:56 knob audit[509]: SYSCALL arch=c000003e syscall=137 success=yes exit=0 a0=7f0c98d33fb7 a1=7ffceb766590 a2=7f0c98512010 a3=1000 items=1 ppid=2 pid=509 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-coredum" exe="/usr/lib/systemd/systemd-coredump" subj=system_u:system_r:systemd_coredump_t:s0 key=(null) Nov 29 18:38:56 knob audit: CWD cwd="/" Nov 29 18:38:56 knob audit: PATH item=0 name="/sys/fs/cgroup/unified/" inode=1 dev=00:17 mode=040555 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:cgroup_t:s0 nametype=NORMAL cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Nov 29 18:38:56 knob audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D642D636F726564756D700034373000393834003938340031310031363639373437313336003138343436373434303733373039353531363135006B6E6F62 Nov 29 18:38:56 knob audit[509]: AVC avc: denied { read } for pid=509 comm="systemd-coredum" name="fd" dev="proc" ino=19476 scontext=system_u:system_r:systemd_coredump_t:s0 tcontext=system_u:system_r:mpd_t:s0 tclass=dir permissive=1 Nov 29 18:38:56 knob audit[509]: AVC avc: denied { open } for pid=509 comm="systemd-coredum" path="/proc/470/fd" dev="proc" ino=19476 scontext=system_u:system_r:systemd_coredump_t:s0 tcontext=system_u:system_r:mpd_t:s0 tclass=dir permissive=1 Nov 29 18:38:56 knob audit[509]: SYSCALL arch=c000003e syscall=257 success=yes exit=1 a0=ffffff9c a1=7ffceb766690 a2=90800 a3=0 items=0 ppid=2 pid=509 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-coredum" exe="/usr/lib/systemd/systemd-coredump" subj=system_u:system_r:systemd_coredump_t:s0 key=(null) Nov 29 18:38:56 knob audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D642D636F726564756D700034373000393834003938340031310031363639373437313336003138343436373434303733373039353531363135006B6E6F62 Nov 29 18:38:56 knob audit[509]: AVC avc: denied { getattr } for pid=509 comm="systemd-coredum" path="/proc/470/fd" dev="proc" ino=19476 scontext=system_u:system_r:systemd_coredump_t:s0 tcontext=system_u:system_r:mpd_t:s0 tclass=dir permissive=1 Nov 29 18:38:56 knob audit[509]: SYSCALL arch=c000003e syscall=262 success=yes exit=0 a0=1 a1=7f0c98aaaf13 a2=7ffceb7665e0 a3=1000 items=0 ppid=2 pid=509 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-coredum" exe="/usr/lib/systemd/systemd-coredump" subj=system_u:system_r:systemd_coredump_t:s0 key=(null) Nov 29 18:38:56 knob audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D642D636F726564756D700034373000393834003938340031310031363639373437313336003138343436373434303733373039353531363135006B6E6F62 Nov 29 18:38:56 knob audit[509]: AVC avc: denied { net_admin } for pid=509 comm="systemd-coredum" capability=12 scontext=system_u:system_r:systemd_coredump_t:s0 tcontext=system_u:system_r:systemd_coredump_t:s0 tclass=capability permissive=1 Nov 29 18:38:56 knob audit[509]: SYSCALL arch=c000003e syscall=54 success=yes exit=0 a0=4 a1=1 a2=20 a3=7ffceb766614 items=0 ppid=2 pid=509 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-coredum" exe="/usr/lib/systemd/systemd-coredump" subj=system_u:system_r:systemd_coredump_t:s0 key=(null) Nov 29 18:38:56 knob audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D642D636F726564756D700034373000393834003938340031310031363639373437313336003138343436373434303733373039353531363135006B6E6F62 Nov 29 18:38:56 knob audit[509]: AVC avc: denied { connectto } for pid=509 comm="systemd-coredum" path="/run/systemd/coredump" scontext=system_u:system_r:systemd_coredump_t:s0 tcontext=system_u:system_r:systemd_coredump_t:s0 tclass=unix_stream_socket permissive=1 Nov 29 18:38:56 knob audit[509]: SYSCALL arch=c000003e syscall=42 success=yes exit=0 a0=1 a1=56252b0e2160 a2=18 a3=7ffceb766660 items=0 ppid=2 pid=509 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-coredum" exe="/usr/lib/systemd/systemd-coredump" subj=system_u:system_r:systemd_coredump_t:s0 key=(null) Nov 29 18:38:56 knob audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D642D636F726564756D700034373000393834003938340031310031363639373437313336003138343436373434303733373039353531363135006B6E6F62 Nov 29 18:38:56 knob systemd[1]: Created slice Slice /system/systemd-coredump. Nov 29 18:38:56 knob audit: BPF prog-id=15 op=LOAD Nov 29 18:38:56 knob audit: BPF prog-id=16 op=LOAD Nov 29 18:38:56 knob systemd[1]: Started Process Core Dump (PID 509/UID 0). Nov 29 18:38:56 knob audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-coredump@0-509-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:38:57 knob systemd-coredump[510]: elfutils disabled, parsing ELF objects not supported Nov 29 18:38:57 knob systemd-coredump[510]: Process 470 (mpd) of user 984 dumped core. Nov 29 18:38:57 knob systemd[1]: systemd-coredump@0-509-0.service: Deactivated successfully. Nov 29 18:38:57 knob audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-coredump@0-509-0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:38:57 knob systemd[1]: mpd.service: Main process exited, code=dumped, status=11/SEGV Nov 29 18:38:57 knob audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=mpd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed' Nov 29 18:38:57 knob systemd[1]: mpd.service: Failed with result 'core-dump'. Nov 29 18:38:57 knob audit: BPF prog-id=0 op=UNLOAD Nov 29 18:38:57 knob audit: BPF prog-id=0 op=UNLOAD Nov 29 18:38:57 knob systemd[1]: Starting Music Player Daemon... Nov 29 18:38:57 knob mpd[514]: exception: Failed to access /var/lib/mpd/playlists: No such file or directory Nov 29 18:38:57 knob audit[514]: AVC avc: denied { getattr } for pid=514 comm="mpd" path="/media" dev="sda2" ino=775 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:mnt_t:s0 tclass=dir permissive=1 Nov 29 18:38:57 knob audit[514]: SYSCALL arch=c000003e syscall=262 success=yes exit=0 a0=ffffff9c a1=7ffd3b6c8150 a2=7ffd3b6c7fe0 a3=0 items=0 ppid=1 pid=514 auid=4294967295 uid=984 gid=984 euid=984 suid=984 fsuid=984 egid=984 sgid=984 fsgid=984 tty=(none) ses=4294967295 comm="mpd" exe="/usr/bin/mpd" subj=system_u:system_r:mpd_t:s0 key=(null) Nov 29 18:38:57 knob audit: PROCTITLE proctitle=2F7573722F62696E2F6D7064002D2D73797374656D64 Nov 29 18:38:57 knob audit[514]: AVC avc: denied { search } for pid=514 comm="mpd" name="media" dev="sda2" ino=775 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:mnt_t:s0 tclass=dir permissive=1 Nov 29 18:38:57 knob audit[514]: SYSCALL arch=c000003e syscall=262 success=yes exit=0 a0=ffffff9c a1=7ffd3b6c7fb0 a2=7ffd3b6c8070 a3=0 items=1 ppid=1 pid=514 auid=4294967295 uid=984 gid=984 euid=984 suid=984 fsuid=984 egid=984 sgid=984 fsgid=984 tty=(none) ses=4294967295 comm="mpd" exe="/usr/bin/mpd" subj=system_u:system_r:mpd_t:s0 key=(null) Nov 29 18:38:57 knob audit: CWD cwd="/" Nov 29 18:38:57 knob audit: PATH item=0 name="/media/." inode=775 dev=08:02 mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:mnt_t:s0 nametype=NORMAL cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Nov 29 18:38:57 knob audit: PROCTITLE proctitle=2F7573722F62696E2F6D7064002D2D73797374656D64 Nov 29 18:38:57 knob audit[514]: AVC avc: denied { read } for pid=514 comm="mpd" name="media" dev="sda2" ino=775 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:mnt_t:s0 tclass=dir permissive=1 Nov 29 18:38:57 knob audit[514]: AVC avc: denied { open } for pid=514 comm="mpd" path="/media" dev="sda2" ino=775 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:mnt_t:s0 tclass=dir permissive=1 Nov 29 18:38:57 knob audit[514]: SYSCALL arch=c000003e syscall=257 success=yes exit=12 a0=ffffff9c a1=7ffd3b6c8150 a2=90800 a3=0 items=0 ppid=1 pid=514 auid=4294967295 uid=984 gid=984 euid=984 suid=984 fsuid=984 egid=984 sgid=984 fsgid=984 tty=(none) ses=4294967295 comm="mpd" exe="/usr/bin/mpd" subj=system_u:system_r:mpd_t:s0 key=(null) Nov 29 18:38:57 knob audit: PROCTITLE proctitle=2F7573722F62696E2F6D7064002D2D73797374656D64 Nov 29 18:38:57 knob mpd[514]: exception: Failed to open '/var/lib/mpd/state': No such file or directory Nov 29 18:38:57 knob audit[514]: AVC avc: denied { watch } for pid=514 comm="mpd" path="/media" dev="sda2" ino=775 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:mnt_t:s0 tclass=dir permissive=1 Nov 29 18:38:57 knob audit[514]: SYSCALL arch=c000003e syscall=254 success=yes exit=1 a0=f a1=7ffd3b6c8160 a2=1000fcc a3=7ffd3b6c80ac items=0 ppid=1 pid=514 auid=4294967295 uid=984 gid=984 euid=984 suid=984 fsuid=984 egid=984 sgid=984 fsgid=984 tty=(none) ses=4294967295 comm="mpd" exe="/usr/bin/mpd" subj=system_u:system_r:mpd_t:s0 key=(null) Nov 29 18:38:57 knob audit: PROCTITLE proctitle=2F7573722F62696E2F6D7064002D2D73797374656D64 Nov 29 18:38:58 knob systemd[1]: Started Music Player Daemon. Nov 29 18:38:58 knob audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=mpd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:39:01 knob agetty[375]: ttyS0: invalid character 0x2 in login name Nov 29 18:39:10 knob audit[514]: AVC avc: denied { map } for pid=514 comm=6F75747075743A41474C2050697065 path="/usr/share/pipewire/client.conf" dev="sda2" ino=17086 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=file permissive=1 Nov 29 18:39:10 knob audit[514]: SYSCALL arch=c000003e syscall=9 success=yes exit=139975616745472 a0=0 a1=962 a2=1 a3=2 items=0 ppid=1 pid=514 auid=4294967295 uid=984 gid=984 euid=984 suid=984 fsuid=984 egid=984 sgid=984 fsgid=984 tty=(none) ses=4294967295 comm=6F75747075743A41474C2050697065 exe="/usr/bin/mpd" subj=system_u:system_r:mpd_t:s0 key=(null) Nov 29 18:39:10 knob audit: PROCTITLE proctitle=2F7573722F62696E2F6D7064002D2D73797374656D64 Nov 29 18:39:10 knob audit[514]: AVC avc: denied { write } for pid=514 comm=6F75747075743A41474C2050697065 name="pipewire-0" dev="tmpfs" ino=795 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file permissive=1 Nov 29 18:39:10 knob audit[514]: SYSCALL arch=c000003e syscall=42 success=yes exit=0 a0=19 a1=7f4e9721e7b0 a2=1b a3=7f4e9721e7b2 items=0 ppid=1 pid=514 auid=4294967295 uid=984 gid=984 euid=984 suid=984 fsuid=984 egid=984 sgid=984 fsgid=984 tty=(none) ses=4294967295 comm=6F75747075743A41474C2050697065 exe="/usr/bin/mpd" subj=system_u:system_r:mpd_t:s0 key=(null) Nov 29 18:39:10 knob audit: PROCTITLE proctitle=2F7573722F62696E2F6D7064002D2D73797374656D64 Nov 29 18:39:10 knob audit[514]: AVC avc: denied { map } for pid=514 comm=6F75747075743A41474C2050697065 path=2F6D656D66643A70697065776972652D6D656D6664202864656C6574656429 dev="tmpfs" ino=58 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:mpd_tmpfs_t:s0 tclass=file permissive=1 Nov 29 18:39:10 knob audit[514]: SYSCALL arch=c000003e syscall=9 success=yes exit=139975616745472 a0=0 a1=1000 a2=3 a3=1 items=0 ppid=1 pid=514 auid=4294967295 uid=984 gid=984 euid=984 suid=984 fsuid=984 egid=984 sgid=984 fsgid=984 tty=(none) ses=4294967295 comm=6F75747075743A41474C2050697065 exe="/usr/bin/mpd" subj=system_u:system_r:mpd_t:s0 key=(null) Nov 29 18:39:10 knob audit: PROCTITLE proctitle=2F7573722F62696E2F6D7064002D2D73797374656D64 Nov 29 18:39:10 knob audit[514]: AVC avc: denied { read write } for pid=514 comm=41474C205069706557697265 path=2F6D656D66643A70697065776972652D6D656D6664202864656C6574656429 dev="tmpfs" ino=60 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=file permissive=1 Nov 29 18:39:10 knob audit[514]: SYSCALL arch=c000003e syscall=47 success=yes exit=424 a0=19 a1=7f4e96a1d920 a2=40000040 a3=ffffffff items=0 ppid=1 pid=514 auid=4294967295 uid=984 gid=984 euid=984 suid=984 fsuid=984 egid=984 sgid=984 fsgid=984 tty=(none) ses=4294967295 comm=41474C205069706557697265 exe="/usr/bin/mpd" subj=system_u:system_r:mpd_t:s0 key=(null) Nov 29 18:39:10 knob audit: PROCTITLE proctitle=2F7573722F62696E2F6D7064002D2D73797374656D64 Nov 29 18:39:10 knob audit[514]: AVC avc: denied { map } for pid=514 comm=41474C205069706557697265 path=2F6D656D66643A70697065776972652D6D656D6664202864656C6574656429 dev="tmpfs" ino=60 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=file permissive=1 Nov 29 18:39:10 knob audit[514]: SYSCALL arch=c000003e syscall=9 success=yes exit=139975492218880 a0=0 a1=1000 a2=3 a3=1 items=0 ppid=1 pid=514 auid=4294967295 uid=984 gid=984 euid=984 suid=984 fsuid=984 egid=984 sgid=984 fsgid=984 tty=(none) ses=4294967295 comm=41474C205069706557697265 exe="/usr/bin/mpd" subj=system_u:system_r:mpd_t:s0 key=(null) Nov 29 18:39:10 knob audit: PROCTITLE proctitle=2F7573722F62696E2F6D7064002D2D73797374656D64 Nov 29 18:39:10 knob pipewire[301]: spa.alsa: hw:0,3: Channels doesn't match (requested 64, got 8) Nov 29 18:39:11 knob systemd[1]: serial-getty@ttyS0.service: Deactivated successfully. Nov 29 18:39:11 knob audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=serial-getty@ttyS0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:39:11 knob systemd[1]: serial-getty@ttyS0.service: Scheduled restart job, restart counter is at 1. Nov 29 18:39:11 knob systemd[1]: Stopped Serial Getty on ttyS0. Nov 29 18:39:11 knob audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=serial-getty@ttyS0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:39:11 knob audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=serial-getty@ttyS0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:39:11 knob systemd[1]: Started Serial Getty on ttyS0. Nov 29 18:39:11 knob audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=serial-getty@ttyS0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:39:14 knob login[522]: pam_unix(login:auth): user [root] has blank password; authenticated without it Nov 29 18:39:14 knob mediaplayer[497]: MPD connection status check failed Nov 29 18:39:14 knob login[522]: pam_unix(login:session): session opened for user root(uid=0) by LOGIN(uid=0) Nov 29 18:39:14 knob systemd[1]: Created slice User Slice of UID 0. Nov 29 18:39:14 knob systemd[1]: Starting User Runtime Directory /run/user/0... Nov 29 18:39:14 knob systemd-logind[303]: New session c2 of user root. Nov 29 18:39:14 knob audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=user-runtime-dir@0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:39:14 knob systemd[1]: Finished User Runtime Directory /run/user/0. Nov 29 18:39:14 knob systemd[1]: Starting User Manager for UID 0... Nov 29 18:39:14 knob systemd[524]: pam_warn(systemd-user:setcred): function=[pam_sm_setcred] flags=0x8002 service=[systemd-user] terminal=[] user=[root] ruser=[] rhost=[] Nov 29 18:39:14 knob systemd[524]: pam_selinux(systemd-user:session): pam: default-context=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 selected-context=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 success 1 Nov 29 18:39:14 knob audit[524]: SYSCALL arch=c000003e syscall=1 success=yes exit=1 a0=8 a1=7fff2b0168a0 a2=1 a3=0 items=0 ppid=1 pid=524 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=2 comm="(systemd)" exe="/usr/lib/systemd/systemd" subj=system_u:system_r:init_t:s0 key=(null) Nov 29 18:39:14 knob audit: PROCTITLE proctitle="(systemd)" Nov 29 18:39:14 knob audit: BPF prog-id=17 op=LOAD Nov 29 18:39:14 knob audit[524]: SYSCALL arch=c000003e syscall=321 success=yes exit=8 a0=5 a1=7ffd56909010 a2=78 a3=7ffd56909010 items=0 ppid=1 pid=524 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=2 comm="systemd" exe="/usr/lib/systemd/systemd" subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null) Nov 29 18:39:14 knob audit: PROCTITLE proctitle="(systemd)" Nov 29 18:39:14 knob audit: BPF prog-id=0 op=UNLOAD Nov 29 18:39:14 knob audit: BPF prog-id=18 op=LOAD Nov 29 18:39:14 knob audit[524]: SYSCALL arch=c000003e syscall=321 success=yes exit=8 a0=5 a1=7ffd569090a0 a2=78 a3=7ffd569090a0 items=0 ppid=1 pid=524 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=2 comm="systemd" exe="/usr/lib/systemd/systemd" subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null) Nov 29 18:39:14 knob audit: PROCTITLE proctitle="(systemd)" Nov 29 18:39:14 knob audit: BPF prog-id=0 op=UNLOAD Nov 29 18:39:14 knob audit[524]: AVC avc: denied { watch_reads } for pid=524 comm="systemd" path="/run/mount/utab.lock" dev="tmpfs" ino=957 scontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tcontext=system_u:object_r:mount_runtime_t:s0 tclass=file permissive=1 Nov 29 18:39:14 knob audit[524]: SYSCALL arch=c000003e syscall=254 success=yes exit=1 a0=d a1=561feeea5ac0 a2=10 a3=b59d1f953d4d0472 items=0 ppid=1 pid=524 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=2 comm="systemd" exe="/usr/lib/systemd/systemd" subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null) Nov 29 18:39:14 knob audit: PROCTITLE proctitle="(systemd)" Nov 29 18:39:14 knob systemd[524]: Queued start job for default target Main User Target. Nov 29 18:39:14 knob systemd[524]: Created slice User Application Slice. Nov 29 18:39:14 knob systemd[524]: Reached target Paths. Nov 29 18:39:14 knob systemd[524]: Reached target Timers. Nov 29 18:39:14 knob systemd[524]: Listening on D-Bus User Message Bus Socket. Nov 29 18:39:14 knob systemd[524]: Reached target Sockets. Nov 29 18:39:14 knob systemd[524]: Reached target Basic System. Nov 29 18:39:14 knob audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=user@0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:39:14 knob systemd[524]: Reached target Main User Target. Nov 29 18:39:14 knob systemd[524]: Startup finished in 182ms. Nov 29 18:39:14 knob systemd[1]: Started User Manager for UID 0. Nov 29 18:39:14 knob systemd[1]: Started Session c2 of User root. Nov 29 18:39:14 knob login[522]: pam_selinux(login:session): pam: default-context=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 selected-context=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 success 1 Nov 29 18:39:14 knob audit[522]: USER_LOGIN pid=522 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:local_login_t:s0-s0:c0.c1023 msg='op=login acct="root" exe="/usr/bin/login.shadow" hostname=knob addr=? terminal=/dev/ttyS0 res=success' Nov 29 18:39:14 knob login[530]: ROOT LOGIN on '/dev/ttyS0' Nov 29 18:39:23 knob pipewire[301]: spa.alsa: hw:0,7: Channels doesn't match (requested 64, got 6) Nov 29 18:39:24 knob wireplumber[308]: could not save default-nodes: Failed to create file “/.local/state/wireplumber/default-nodes.ZD9BW1”: No such file or directory Nov 29 18:39:31 knob systemd[1]: Stopping Mediaplayer... Nov 29 18:39:31 knob agl-compositor[463]: [18:39:31.477] Removed surface 0x562c6f704db0, app_id mediaplayer, role DESKTOP Nov 29 18:39:31 knob systemd[1]: agl-app@mediaplayer.service: Deactivated successfully. Nov 29 18:39:31 knob systemd[1]: Stopped Mediaplayer. Nov 29 18:39:31 knob audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=agl-app@mediaplayer comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:39:31 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Got app status: Nov 29 18:39:31 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: id: mediaplayer Nov 29 18:39:31 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: status: terminated Nov 29 18:39:31 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Nov 29 18:39:31 knob systemd[1]: Started Mediaplayer. Nov 29 18:39:31 knob applaunchd[353]: Couldn't find runtime data for mediaplayer! Nov 29 18:39:31 knob applaunchd[353]: Couldn't find runtime data for mediaplayer! Nov 29 18:39:31 knob audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=agl-app@mediaplayer comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:39:31 knob applaunchd[353]: Couldn't find runtime data for mediaplayer! Nov 29 18:39:31 knob applaunchd[353]: Couldn't find runtime data for mediaplayer! Nov 29 18:39:31 knob audit[549]: AVC avc: denied { execmem } for pid=549 comm="mediaplayer" scontext=system_u:system_r:initrc_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=process permissive=1 Nov 29 18:39:31 knob audit[549]: SYSCALL arch=c000003e syscall=9 success=yes exit=140173227626496 a0=0 a1=1000 a2=7 a3=22 items=0 ppid=1 pid=549 auid=4294967295 uid=1001 gid=1001 euid=1001 suid=1001 fsuid=1001 egid=1001 sgid=1001 fsgid=1001 tty=(none) ses=4294967295 comm="mediaplayer" exe="/usr/bin/mediaplayer" subj=system_u:system_r:initrc_t:s0 key=(null) Nov 29 18:39:31 knob audit: PROCTITLE proctitle="mediaplayer" Nov 29 18:39:31 knob mediaplayer[549]: qrc:/MediaPlayer.qml:91:5: QML Connections: Implicitly defined onFoo properties in Connections are deprecated. Use this syntax instead: function onFoo() { ... } Nov 29 18:39:31 knob mediaplayer[549]: qrc:/MediaPlayer.qml:56:5: QML Connections: Implicitly defined onFoo properties in Connections are deprecated. Use this syntax instead: function onFoo() { ... } Nov 29 18:39:31 knob agl-compositor[463]: [18:39:31.758] Added surface 0x562c6f710810, app_id mediaplayer to pending list Nov 29 18:39:31 knob agl-compositor[463]: [18:39:31.843] Checking pending surface 0x562c6f710810, app_id mediaplayer Nov 29 18:39:31 knob agl-compositor[463]: [18:39:31.843] Surface with app_id mediaplayer, role DESKTOP activating by default Nov 29 18:39:31 knob agl-compositor[463]: [18:39:31.844] Activating app_id mediaplayer, type DESKTOP, on output HDMI-A-1 Nov 29 18:39:31 knob agl-compositor[463]: [18:39:31.844] Activation completed for app_id mediaplayer, role DESKTOP, output HDMI-A-1 Nov 29 18:39:32 knob kuksa-val-server[357]: WARNING: JSON parse error Nov 29 18:39:36 knob audit[514]: AVC avc: denied { write } for pid=514 comm="mpd" name="mpd" dev="tmpfs" ino=7 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=dir permissive=1 Nov 29 18:39:36 knob audit[514]: AVC avc: denied { write open } for pid=514 comm="mpd" path=2F7661722F766F6C6174696C652F6C69622F6D70642F233234202864656C6574656429 dev="tmpfs" ino=24 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file permissive=1 Nov 29 18:39:36 knob audit[514]: SYSCALL arch=c000003e syscall=257 success=yes exit=43 a0=ffffff9c a1=7ffd3b6c80c0 a2=490101 a3=1b6 items=1 ppid=1 pid=514 auid=4294967295 uid=984 gid=984 euid=984 suid=984 fsuid=984 egid=984 sgid=984 fsgid=984 tty=(none) ses=4294967295 comm="mpd" exe="/usr/bin/mpd" subj=system_u:system_r:mpd_t:s0 key=(null) Nov 29 18:39:36 knob audit: CWD cwd="/" Nov 29 18:39:36 knob audit: PATH item=0 name="/var/lib/mpd" inode=24 dev=00:27 mode=0100644 ouid=984 ogid=984 rdev=00:00 obj=system_u:object_r:var_t:s0 nametype=NORMAL cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Nov 29 18:39:36 knob audit: PROCTITLE proctitle=2F7573722F62696E2F6D7064002D2D73797374656D64 Nov 29 18:39:36 knob audit[514]: AVC avc: denied { read } for pid=514 comm="mpd" dev="tmpfs" ino=24 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file permissive=1 Nov 29 18:39:36 knob audit[514]: AVC avc: denied { add_name } for pid=514 comm="mpd" name="#24" dev="tmpfs" ino=24 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=dir permissive=1 Nov 29 18:39:36 knob audit[514]: AVC avc: denied { link } for pid=514 comm="mpd" name="#24" dev="tmpfs" ino=24 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file permissive=1 Nov 29 18:39:36 knob audit[514]: SYSCALL arch=c000003e syscall=265 success=yes exit=0 a0=ffffff9c a1=7ffd3b6c80a0 a2=ffffff9c a3=55e5e60bac10 items=4 ppid=1 pid=514 auid=4294967295 uid=984 gid=984 euid=984 suid=984 fsuid=984 egid=984 sgid=984 fsgid=984 tty=(none) ses=4294967295 comm="mpd" exe="/usr/bin/mpd" subj=system_u:system_r:mpd_t:s0 key=(null) Nov 29 18:39:36 knob audit: CWD cwd="/" Nov 29 18:39:36 knob audit: PATH item=0 name=(null) inode=7 dev=00:27 mode=040755 ouid=984 ogid=984 rdev=00:00 obj=system_u:object_r:var_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Nov 29 18:39:36 knob audit: PATH item=1 name=(null) nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Nov 29 18:39:36 knob audit: PATH item=2 name=(null) inode=7 dev=00:27 mode=040755 ouid=984 ogid=984 rdev=00:00 obj=system_u:object_r:var_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Nov 29 18:39:36 knob audit: PATH item=3 name=(null) inode=24 dev=00:27 mode=0100644 ouid=984 ogid=984 rdev=00:00 obj=system_u:object_r:var_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Nov 29 18:39:36 knob audit: PROCTITLE proctitle=2F7573722F62696E2F6D7064002D2D73797374656D64 Nov 29 18:39:36 knob systemd[1]: Stopping Music Player Daemon... Nov 29 18:39:36 knob mpd[514]: player: played "EBE1-4462/St_ Jimmy.ogg" Nov 29 18:39:36 knob audit[514]: AVC avc: denied { search } for pid=514 comm="decoder" name="vm" dev="proc" ino=19097 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:sysctl_vm_t:s0 tclass=dir permissive=1 Nov 29 18:39:36 knob audit[514]: AVC avc: denied { read } for pid=514 comm="decoder" name="overcommit_memory" dev="proc" ino=19098 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:sysctl_vm_overcommit_t:s0 tclass=file permissive=1 Nov 29 18:39:36 knob audit[514]: AVC avc: denied { open } for pid=514 comm="decoder" path="/proc/sys/vm/overcommit_memory" dev="proc" ino=19098 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:sysctl_vm_overcommit_t:s0 tclass=file permissive=1 Nov 29 18:39:36 knob audit[514]: SYSCALL arch=c000003e syscall=257 success=yes exit=15 a0=ffffff9c a1=7f4e9bc7a4f8 a2=80000 a3=0 items=1 ppid=1 pid=514 auid=4294967295 uid=984 gid=984 euid=984 suid=984 fsuid=984 egid=984 sgid=984 fsgid=984 tty=(none) ses=4294967295 comm="decoder" exe="/usr/bin/mpd" subj=system_u:system_r:mpd_t:s0 key=(null) Nov 29 18:39:36 knob audit: CWD cwd="/" Nov 29 18:39:36 knob audit: PATH item=0 name="/proc/sys/vm/overcommit_memory" inode=19098 dev=00:2f mode=0100644 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:sysctl_vm_overcommit_t:s0 nametype=NORMAL cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Nov 29 18:39:36 knob audit: PROCTITLE proctitle=2F7573722F62696E2F6D7064002D2D73797374656D64 Nov 29 18:39:36 knob systemd[1]: mpd.service: Deactivated successfully. Nov 29 18:39:36 knob systemd[1]: Stopped Music Player Daemon. Nov 29 18:39:36 knob audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=mpd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:39:36 knob systemd[1]: Starting Music Player Daemon... Nov 29 18:39:36 knob mpd[563]: exception: Failed to access /var/lib/mpd/playlists: No such file or directory Nov 29 18:39:36 knob audit[563]: AVC avc: denied { getattr } for pid=563 comm="mpd" path="/media" dev="sda2" ino=775 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:mnt_t:s0 tclass=dir permissive=1 Nov 29 18:39:36 knob audit[563]: SYSCALL arch=c000003e syscall=262 success=yes exit=0 a0=ffffff9c a1=7ffd253b5340 a2=7ffd253b51d0 a3=0 items=0 ppid=1 pid=563 auid=4294967295 uid=984 gid=984 euid=984 suid=984 fsuid=984 egid=984 sgid=984 fsgid=984 tty=(none) ses=4294967295 comm="mpd" exe="/usr/bin/mpd" subj=system_u:system_r:mpd_t:s0 key=(null) Nov 29 18:39:36 knob audit: PROCTITLE proctitle=2F7573722F62696E2F6D7064002D2D73797374656D64 Nov 29 18:39:36 knob audit[563]: AVC avc: denied { search } for pid=563 comm="mpd" name="media" dev="sda2" ino=775 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:mnt_t:s0 tclass=dir permissive=1 Nov 29 18:39:36 knob audit[563]: SYSCALL arch=c000003e syscall=262 success=yes exit=0 a0=ffffff9c a1=7ffd253b51a0 a2=7ffd253b5260 a3=0 items=1 ppid=1 pid=563 auid=4294967295 uid=984 gid=984 euid=984 suid=984 fsuid=984 egid=984 sgid=984 fsgid=984 tty=(none) ses=4294967295 comm="mpd" exe="/usr/bin/mpd" subj=system_u:system_r:mpd_t:s0 key=(null) Nov 29 18:39:36 knob audit: CWD cwd="/" Nov 29 18:39:36 knob audit: PATH item=0 name="/media/." inode=775 dev=08:02 mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:mnt_t:s0 nametype=NORMAL cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Nov 29 18:39:36 knob audit: PROCTITLE proctitle=2F7573722F62696E2F6D7064002D2D73797374656D64 Nov 29 18:39:36 knob audit[563]: AVC avc: denied { read } for pid=563 comm="mpd" name="media" dev="sda2" ino=775 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:mnt_t:s0 tclass=dir permissive=1 Nov 29 18:39:36 knob audit[563]: AVC avc: denied { open } for pid=563 comm="mpd" path="/media" dev="sda2" ino=775 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:mnt_t:s0 tclass=dir permissive=1 Nov 29 18:39:36 knob audit[563]: SYSCALL arch=c000003e syscall=257 success=yes exit=12 a0=ffffff9c a1=7ffd253b5340 a2=90800 a3=0 items=0 ppid=1 pid=563 auid=4294967295 uid=984 gid=984 euid=984 suid=984 fsuid=984 egid=984 sgid=984 fsgid=984 tty=(none) ses=4294967295 comm="mpd" exe="/usr/bin/mpd" subj=system_u:system_r:mpd_t:s0 key=(null) Nov 29 18:39:36 knob audit: PROCTITLE proctitle=2F7573722F62696E2F6D7064002D2D73797374656D64 Nov 29 18:39:36 knob audit[563]: AVC avc: denied { getattr } for pid=563 comm="mpd" path="/var/volatile/lib/mpd/mpd.db" dev="tmpfs" ino=21 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file permissive=1 Nov 29 18:39:36 knob audit[563]: SYSCALL arch=c000003e syscall=262 success=yes exit=0 a0=ffffff9c a1=563d821d7470 a2=7ffd253b5280 a3=0 items=0 ppid=1 pid=563 auid=4294967295 uid=984 gid=984 euid=984 suid=984 fsuid=984 egid=984 sgid=984 fsgid=984 tty=(none) ses=4294967295 comm="mpd" exe="/usr/bin/mpd" subj=system_u:system_r:mpd_t:s0 key=(null) Nov 29 18:39:36 knob audit: PROCTITLE proctitle=2F7573722F62696E2F6D7064002D2D73797374656D64 Nov 29 18:39:36 knob audit[563]: AVC avc: denied { watch } for pid=563 comm="mpd" path="/media" dev="sda2" ino=775 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:mnt_t:s0 tclass=dir permissive=1 Nov 29 18:39:36 knob audit[563]: SYSCALL arch=c000003e syscall=254 success=yes exit=1 a0=f a1=7ffd253b5350 a2=1000fcc a3=7ffd253b529c items=0 ppid=1 pid=563 auid=4294967295 uid=984 gid=984 euid=984 suid=984 fsuid=984 egid=984 sgid=984 fsgid=984 tty=(none) ses=4294967295 comm="mpd" exe="/usr/bin/mpd" subj=system_u:system_r:mpd_t:s0 key=(null) Nov 29 18:39:36 knob audit: PROCTITLE proctitle=2F7573722F62696E2F6D7064002D2D73797374656D64 Nov 29 18:39:36 knob audit[563]: AVC avc: denied { getattr } for pid=563 comm="mpd" path="/media/EBE1-4462" dev="sdb1" ino=1 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:dosfs_t:s0 tclass=dir permissive=1 Nov 29 18:39:36 knob audit[563]: SYSCALL arch=c000003e syscall=262 success=yes exit=0 a0=ffffff9c a1=563d821f43c0 a2=7ffd253b5020 a3=0 items=0 ppid=1 pid=563 auid=4294967295 uid=984 gid=984 euid=984 suid=984 fsuid=984 egid=984 sgid=984 fsgid=984 tty=(none) ses=4294967295 comm="mpd" exe="/usr/bin/mpd" subj=system_u:system_r:mpd_t:s0 key=(null) Nov 29 18:39:36 knob audit: PROCTITLE proctitle=2F7573722F62696E2F6D7064002D2D73797374656D64 Nov 29 18:39:36 knob audit[563]: AVC avc: denied { read } for pid=563 comm="mpd" name="/" dev="sdb1" ino=1 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:dosfs_t:s0 tclass=dir permissive=1 Nov 29 18:39:36 knob audit[563]: AVC avc: denied { watch } for pid=563 comm="mpd" path="/media/EBE1-4462" dev="sdb1" ino=1 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:dosfs_t:s0 tclass=dir permissive=1 Nov 29 18:39:36 knob audit[563]: SYSCALL arch=c000003e syscall=254 success=yes exit=2 a0=f a1=563d821f43c0 a2=1000fcc a3=0 items=0 ppid=1 pid=563 auid=4294967295 uid=984 gid=984 euid=984 suid=984 fsuid=984 egid=984 sgid=984 fsgid=984 tty=(none) ses=4294967295 comm="mpd" exe="/usr/bin/mpd" subj=system_u:system_r:mpd_t:s0 key=(null) Nov 29 18:39:36 knob audit: PROCTITLE proctitle=2F7573722F62696E2F6D7064002D2D73797374656D64 Nov 29 18:39:36 knob audit[563]: AVC avc: denied { search } for pid=563 comm="mpd" name="/" dev="sdb1" ino=1 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:dosfs_t:s0 tclass=dir permissive=1 Nov 29 18:39:36 knob audit[563]: SYSCALL arch=c000003e syscall=257 success=no exit=-2 a0=ffffff9c a1=563d821f5240 a2=80100 a3=0 items=0 ppid=1 pid=563 auid=4294967295 uid=984 gid=984 euid=984 suid=984 fsuid=984 egid=984 sgid=984 fsgid=984 tty=(none) ses=4294967295 comm="mpd" exe="/usr/bin/mpd" subj=system_u:system_r:mpd_t:s0 key=(null) Nov 29 18:39:36 knob audit: PROCTITLE proctitle=2F7573722F62696E2F6D7064002D2D73797374656D64 Nov 29 18:39:36 knob audit[563]: AVC avc: denied { open } for pid=563 comm="mpd" path="/media/EBE1-4462" dev="sdb1" ino=1 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:dosfs_t:s0 tclass=dir permissive=1 Nov 29 18:39:36 knob audit[563]: SYSCALL arch=c000003e syscall=257 success=yes exit=17 a0=ffffff9c a1=563d821f43c0 a2=90800 a3=0 items=0 ppid=1 pid=563 auid=4294967295 uid=984 gid=984 euid=984 suid=984 fsuid=984 egid=984 sgid=984 fsgid=984 tty=(none) ses=4294967295 comm="mpd" exe="/usr/bin/mpd" subj=system_u:system_r:mpd_t:s0 key=(null) Nov 29 18:39:36 knob audit: PROCTITLE proctitle=2F7573722F62696E2F6D7064002D2D73797374656D64 Nov 29 18:39:36 knob audit[563]: AVC avc: denied { getattr } for pid=563 comm="mpd" path=2F6D656469612F454245312D343436322F466F722057686F6D205468652042656C6C20546F6C6C732E6F6767 dev="sdb1" ino=7 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:dosfs_t:s0 tclass=file permissive=1 Nov 29 18:39:36 knob audit[563]: SYSCALL arch=c000003e syscall=262 success=yes exit=0 a0=ffffff9c a1=563d821f4790 a2=7ffd253b4c30 a3=0 items=0 ppid=1 pid=563 auid=4294967295 uid=984 gid=984 euid=984 suid=984 fsuid=984 egid=984 sgid=984 fsgid=984 tty=(none) ses=4294967295 comm="mpd" exe="/usr/bin/mpd" subj=system_u:system_r:mpd_t:s0 key=(null) Nov 29 18:39:36 knob audit: PROCTITLE proctitle=2F7573722F62696E2F6D7064002D2D73797374656D64 Nov 29 18:39:36 knob audit[563]: AVC avc: denied { read } for pid=563 comm="decoder" name=53745F204A696D6D792E6F6767 dev="sdb1" ino=9 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:dosfs_t:s0 tclass=file permissive=1 Nov 29 18:39:36 knob audit[563]: AVC avc: denied { open } for pid=563 comm="decoder" path=2F6D656469612F454245312D343436322F53745F204A696D6D792E6F6767 dev="sdb1" ino=9 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:dosfs_t:s0 tclass=file permissive=1 Nov 29 18:39:36 knob audit[563]: SYSCALL arch=c000003e syscall=257 success=yes exit=16 a0=ffffff9c a1=7fbb00000c10 a2=80100 a3=0 items=0 ppid=1 pid=563 auid=4294967295 uid=984 gid=984 euid=984 suid=984 fsuid=984 egid=984 sgid=984 fsgid=984 tty=(none) ses=4294967295 comm="decoder" exe="/usr/bin/mpd" subj=system_u:system_r:mpd_t:s0 key=(null) Nov 29 18:39:36 knob audit: PROCTITLE proctitle=2F7573722F62696E2F6D7064002D2D73797374656D64 Nov 29 18:39:36 knob audit[563]: AVC avc: denied { map } for pid=563 comm=6F75747075743A41474C2050697065 path="/usr/share/pipewire/client.conf" dev="sda2" ino=17086 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:usr_t:s0 tclass=file permissive=1 Nov 29 18:39:36 knob audit[563]: SYSCALL arch=c000003e syscall=9 success=yes exit=140441436827648 a0=0 a1=962 a2=1 a3=2 items=0 ppid=1 pid=563 auid=4294967295 uid=984 gid=984 euid=984 suid=984 fsuid=984 egid=984 sgid=984 fsgid=984 tty=(none) ses=4294967295 comm=6F75747075743A41474C2050697065 exe="/usr/bin/mpd" subj=system_u:system_r:mpd_t:s0 key=(null) Nov 29 18:39:36 knob audit: PROCTITLE proctitle=2F7573722F62696E2F6D7064002D2D73797374656D64 Nov 29 18:39:36 knob audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=mpd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:39:36 knob audit[563]: AVC avc: denied { write } for pid=563 comm=6F75747075743A41474C2050697065 name="pipewire-0" dev="tmpfs" ino=795 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:var_run_t:s0 tclass=sock_file permissive=1 Nov 29 18:39:36 knob audit[563]: SYSCALL arch=c000003e syscall=42 success=yes exit=0 a0=18 a1=7fbb07ffe7b0 a2=1b a3=7fbb07ffe7b2 items=0 ppid=1 pid=563 auid=4294967295 uid=984 gid=984 euid=984 suid=984 fsuid=984 egid=984 sgid=984 fsgid=984 tty=(none) ses=4294967295 comm=6F75747075743A41474C2050697065 exe="/usr/bin/mpd" subj=system_u:system_r:mpd_t:s0 key=(null) Nov 29 18:39:36 knob audit: PROCTITLE proctitle=2F7573722F62696E2F6D7064002D2D73797374656D64 Nov 29 18:39:36 knob audit[563]: AVC avc: denied { map } for pid=563 comm=6F75747075743A41474C2050697065 path=2F6D656D66643A70697065776972652D6D656D6664202864656C6574656429 dev="tmpfs" ino=1034 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:mpd_tmpfs_t:s0 tclass=file permissive=1 Nov 29 18:39:36 knob audit[563]: SYSCALL arch=c000003e syscall=9 success=yes exit=140441436827648 a0=0 a1=1000 a2=3 a3=1 items=0 ppid=1 pid=563 auid=4294967295 uid=984 gid=984 euid=984 suid=984 fsuid=984 egid=984 sgid=984 fsgid=984 tty=(none) ses=4294967295 comm=6F75747075743A41474C2050697065 exe="/usr/bin/mpd" subj=system_u:system_r:mpd_t:s0 key=(null) Nov 29 18:39:36 knob audit: PROCTITLE proctitle=2F7573722F62696E2F6D7064002D2D73797374656D64 Nov 29 18:39:36 knob systemd[1]: Started Music Player Daemon. Nov 29 18:39:36 knob audit[563]: AVC avc: denied { read write } for pid=563 comm=41474C205069706557697265 path=2F6D656D66643A70697065776972652D6D656D6664202864656C6574656429 dev="tmpfs" ino=72 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=file permissive=1 Nov 29 18:39:36 knob audit[563]: SYSCALL arch=c000003e syscall=47 success=yes exit=424 a0=18 a1=7fbb077fd920 a2=40000040 a3=ffffffff items=0 ppid=1 pid=563 auid=4294967295 uid=984 gid=984 euid=984 suid=984 fsuid=984 egid=984 sgid=984 fsgid=984 tty=(none) ses=4294967295 comm=41474C205069706557697265 exe="/usr/bin/mpd" subj=system_u:system_r:mpd_t:s0 key=(null) Nov 29 18:39:36 knob audit: PROCTITLE proctitle=2F7573722F62696E2F6D7064002D2D73797374656D64 Nov 29 18:39:36 knob audit[563]: AVC avc: denied { map } for pid=563 comm=41474C205069706557697265 path=2F6D656D66643A70697065776972652D6D656D6664202864656C6574656429 dev="tmpfs" ino=72 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=file permissive=1 Nov 29 18:39:36 knob audit[563]: SYSCALL arch=c000003e syscall=9 success=yes exit=140441337479168 a0=0 a1=1000 a2=3 a3=1 items=0 ppid=1 pid=563 auid=4294967295 uid=984 gid=984 euid=984 suid=984 fsuid=984 egid=984 sgid=984 fsgid=984 tty=(none) ses=4294967295 comm=41474C205069706557697265 exe="/usr/bin/mpd" subj=system_u:system_r:mpd_t:s0 key=(null) Nov 29 18:39:36 knob audit: PROCTITLE proctitle=2F7573722F62696E2F6D7064002D2D73797374656D64 Nov 29 18:39:39 knob applaunchd[353]: Couldn't find runtime data for mediaplayer! Nov 29 18:39:39 knob systemd[1]: Stopping Mediaplayer... Nov 29 18:39:39 knob applaunchd[353]: Couldn't find runtime data for mediaplayer! Nov 29 18:39:39 knob applaunchd[353]: Couldn't find runtime data for mediaplayer! Nov 29 18:39:39 knob kuksa-val-server[357]: WARNING: JSON parse error Nov 29 18:39:39 knob agl-compositor[463]: [18:39:39.213] Removed surface 0x562c6f710810, app_id mediaplayer, role DESKTOP Nov 29 18:39:39 knob systemd[1]: agl-app@mediaplayer.service: Deactivated successfully. Nov 29 18:39:39 knob audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=agl-app@mediaplayer comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:39:39 knob systemd[1]: Stopped Mediaplayer. Nov 29 18:39:39 knob audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=agl-app@mediaplayer comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:39:39 knob applaunchd[353]: Couldn't find runtime data for mediaplayer! Nov 29 18:39:39 knob systemd[1]: Started Mediaplayer. Nov 29 18:39:39 knob applaunchd[353]: Couldn't find runtime data for mediaplayer! Nov 29 18:39:39 knob applaunchd[353]: Couldn't find runtime data for mediaplayer! Nov 29 18:39:39 knob applaunchd[353]: Couldn't find runtime data for mediaplayer! Nov 29 18:39:39 knob applaunchd[353]: Couldn't find runtime data for mediaplayer! Nov 29 18:39:39 knob audit[573]: AVC avc: denied { execmem } for pid=573 comm="mediaplayer" scontext=system_u:system_r:initrc_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=process permissive=1 Nov 29 18:39:39 knob audit[573]: SYSCALL arch=c000003e syscall=9 success=yes exit=140133657427968 a0=0 a1=1000 a2=7 a3=22 items=0 ppid=1 pid=573 auid=4294967295 uid=1001 gid=1001 euid=1001 suid=1001 fsuid=1001 egid=1001 sgid=1001 fsgid=1001 tty=(none) ses=4294967295 comm="mediaplayer" exe="/usr/bin/mediaplayer" subj=system_u:system_r:initrc_t:s0 key=(null) Nov 29 18:39:39 knob audit: PROCTITLE proctitle="mediaplayer" Nov 29 18:39:39 knob mediaplayer[573]: qrc:/MediaPlayer.qml:91:5: QML Connections: Implicitly defined onFoo properties in Connections are deprecated. Use this syntax instead: function onFoo() { ... } Nov 29 18:39:39 knob mediaplayer[573]: qrc:/MediaPlayer.qml:56:5: QML Connections: Implicitly defined onFoo properties in Connections are deprecated. Use this syntax instead: function onFoo() { ... } Nov 29 18:39:39 knob agl-compositor[463]: [18:39:39.484] Added surface 0x562c6f6e1dd0, app_id mediaplayer to pending list Nov 29 18:39:39 knob agl-compositor[463]: [18:39:39.569] Checking pending surface 0x562c6f6e1dd0, app_id mediaplayer Nov 29 18:39:39 knob agl-compositor[463]: [18:39:39.569] Surface with app_id mediaplayer, role DESKTOP activating by default Nov 29 18:39:39 knob agl-compositor[463]: [18:39:39.569] Activating app_id mediaplayer, type DESKTOP, on output HDMI-A-1 Nov 29 18:39:39 knob agl-compositor[463]: [18:39:39.569] Activation completed for app_id mediaplayer, role DESKTOP, output HDMI-A-1 Nov 29 18:39:45 knob mpd[563]: player: played "EBE1-4462/St_ Jimmy.ogg" Nov 29 18:39:55 knob audit[563]: AVC avc: denied { search } for pid=563 comm="decoder" name="/" dev="sdb1" ino=1 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:dosfs_t:s0 tclass=dir permissive=1 Nov 29 18:39:55 knob audit[563]: SYSCALL arch=c000003e syscall=257 success=yes exit=16 a0=ffffff9c a1=7fbb00002220 a2=80100 a3=0 items=1 ppid=1 pid=563 auid=4294967295 uid=984 gid=984 euid=984 suid=984 fsuid=984 egid=984 sgid=984 fsgid=984 tty=(none) ses=4294967295 comm="decoder" exe="/usr/bin/mpd" subj=system_u:system_r:mpd_t:s0 key=(null) Nov 29 18:39:55 knob audit: CWD cwd="/" Nov 29 18:39:55 knob audit: PATH item=0 name=2F6D656469612F454245312D343436322F53745F204A696D6D792E6F6767 inode=9 dev=08:11 mode=0100644 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:dosfs_t:s0 nametype=NORMAL cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Nov 29 18:39:55 knob audit: PROCTITLE proctitle=2F7573722F62696E2F6D7064002D2D73797374656D64 Nov 29 18:39:55 knob pipewire[301]: spa.alsa: hw:0,7: Channels doesn't match (requested 64, got 6) Nov 29 18:40:04 knob agl-compositor[463]: [18:40:04.848] Activating app_id homescreen, type BACKGROUND, on output HDMI-A-1 Nov 29 18:40:04 knob agl-compositor[463]: [18:40:04.849] Activation completed for app_id homescreen, role BACKGROUND, output HDMI-A-1 Nov 29 18:40:06 knob systemd[1]: Created slice Slice /system/agl-app-flutter. Nov 29 18:40:06 knob systemd[1]: Started Flutter MediaPlayer. Nov 29 18:40:06 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Got app status: Nov 29 18:40:06 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: id: musicplayer Nov 29 18:40:06 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: status: started Nov 29 18:40:06 knob flutter-auto[469]: [INFO:engine.cc(94)] (0) flutter: Nov 29 18:40:06 knob audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=agl-app-flutter@musicplayer comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:40:06 knob flutter-auto[590]: [INFO:configuration.cc(248)] ********** Nov 29 18:40:06 knob flutter-auto[590]: [INFO:configuration.cc(249)] * Global * Nov 29 18:40:06 knob flutter-auto[590]: [INFO:configuration.cc(250)] ********** Nov 29 18:40:06 knob flutter-auto[590]: [INFO:configuration.cc(251)] Application Id: .......... musicplayer Nov 29 18:40:06 knob flutter-auto[590]: [INFO:configuration.cc(255)] Cursor Theme: ............ Nov 29 18:40:06 knob flutter-auto[590]: [INFO:configuration.cc(256)] Disable Cursor: .......... false Nov 29 18:40:06 knob flutter-auto[590]: [INFO:configuration.cc(258)] Debug Backend: ........... false Nov 29 18:40:06 knob flutter-auto[590]: [INFO:configuration.cc(260)] ******** Nov 29 18:40:06 knob flutter-auto[590]: [INFO:configuration.cc(261)] * View * Nov 29 18:40:06 knob flutter-auto[590]: [INFO:configuration.cc(262)] ******** Nov 29 18:40:06 knob flutter-auto[590]: [INFO:configuration.cc(269)] Bundle Path: .............. /usr/share/flutter/musicplayer Nov 29 18:40:06 knob flutter-auto[590]: [INFO:configuration.cc(270)] Window Type: .............. NORMAL Nov 29 18:40:06 knob flutter-auto[590]: [INFO:configuration.cc(271)] Size: ..................... 1920 x 720 Nov 29 18:40:06 knob flutter-auto[590]: [INFO:configuration.cc(273)] Fullscreen: ............... false Nov 29 18:40:06 knob flutter-auto[590]: [INFO:configuration.cc(275)] Accessibility Features: ... 0 Nov 29 18:40:06 knob flutter-auto[590]: [INFO:display.cc(275)] Keyboard Present Nov 29 18:40:06 knob flutter-auto[590]: [INFO:display.cc(284)] Touch Present Nov 29 18:40:06 knob agl-compositor[463]: [18:40:06.898] Added surface 0x562c6f719af0, app_id musicplayer to pending list Nov 29 18:40:06 knob flutter-auto[590]: [INFO:engine.cc(567)] (0) Loading AOT: /usr/share/flutter/musicplayer/lib/libapp.so Nov 29 18:40:06 knob agl-compositor[463]: [18:40:06.996] Checking pending surface 0x562c6f719af0, app_id musicplayer Nov 29 18:40:06 knob agl-compositor[463]: [18:40:06.996] Surface with app_id musicplayer, role DESKTOP activating by default Nov 29 18:40:06 knob agl-compositor[463]: [18:40:06.996] Activating app_id musicplayer, type DESKTOP, on output HDMI-A-1 Nov 29 18:40:06 knob agl-compositor[463]: [18:40:06.996] Activation completed for app_id musicplayer, role DESKTOP, output HDMI-A-1 Nov 29 18:40:07 knob mpd[563]: player: played "EBE1-4462/Shot Down In Flames.ogg" Nov 29 18:40:07 knob audit[563]: AVC avc: denied { search } for pid=563 comm=6F75747075743A41474C2050697065 name="vm" dev="proc" ino=19193 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:sysctl_vm_t:s0 tclass=dir permissive=1 Nov 29 18:40:07 knob audit[563]: SYSCALL arch=c000003e syscall=257 success=yes exit=16 a0=ffffff9c a1=7fbb10d204f8 a2=80000 a3=0 items=1 ppid=1 pid=563 auid=4294967295 uid=984 gid=984 euid=984 suid=984 fsuid=984 egid=984 sgid=984 fsgid=984 tty=(none) ses=4294967295 comm=6F75747075743A41474C2050697065 exe="/usr/bin/mpd" subj=system_u:system_r:mpd_t:s0 key=(null) Nov 29 18:40:07 knob audit: CWD cwd="/" Nov 29 18:40:07 knob audit: PATH item=0 name="/proc/sys/vm/overcommit_memory" inode=19194 dev=00:2f mode=0100644 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:sysctl_vm_overcommit_t:s0 nametype=NORMAL cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Nov 29 18:40:07 knob audit: PROCTITLE proctitle=2F7573722F62696E2F6D7064002D2D73797374656D64 Nov 29 18:41:36 knob audit[563]: AVC avc: denied { write open } for pid=563 comm="mpd" path=2F7661722F766F6C6174696C652F6C69622F6D70642F233235202864656C6574656429 dev="tmpfs" ino=25 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file permissive=1 Nov 29 18:41:36 knob audit[563]: SYSCALL arch=c000003e syscall=257 success=yes exit=24 a0=ffffff9c a1=7ffd253b5130 a2=490101 a3=1b6 items=0 ppid=1 pid=563 auid=4294967295 uid=984 gid=984 euid=984 suid=984 fsuid=984 egid=984 sgid=984 fsgid=984 tty=(none) ses=4294967295 comm="mpd" exe="/usr/bin/mpd" subj=system_u:system_r:mpd_t:s0 key=(null) Nov 29 18:41:36 knob audit: PROCTITLE proctitle=2F7573722F62696E2F6D7064002D2D73797374656D64 Nov 29 18:41:36 knob audit[563]: AVC avc: denied { remove_name } for pid=563 comm="mpd" name="state" dev="tmpfs" ino=24 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=dir permissive=1 Nov 29 18:41:36 knob audit[563]: AVC avc: denied { unlink } for pid=563 comm="mpd" name="state" dev="tmpfs" ino=24 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file permissive=1 Nov 29 18:41:36 knob audit[563]: SYSCALL arch=c000003e syscall=263 success=yes exit=0 a0=ffffff9c a1=563d821f6990 a2=0 a3=3 items=0 ppid=1 pid=563 auid=4294967295 uid=984 gid=984 euid=984 suid=984 fsuid=984 egid=984 sgid=984 fsgid=984 tty=(none) ses=4294967295 comm="mpd" exe="/usr/bin/mpd" subj=system_u:system_r:mpd_t:s0 key=(null) Nov 29 18:41:36 knob audit: PROCTITLE proctitle=2F7573722F62696E2F6D7064002D2D73797374656D64 Nov 29 18:41:36 knob audit[563]: AVC avc: denied { read } for pid=563 comm="mpd" dev="tmpfs" ino=25 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file permissive=1 Nov 29 18:41:36 knob audit[563]: AVC avc: denied { link } for pid=563 comm="mpd" name="#25" dev="tmpfs" ino=25 scontext=system_u:system_r:mpd_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=file permissive=1 Nov 29 18:41:36 knob audit[563]: SYSCALL arch=c000003e syscall=265 success=yes exit=0 a0=ffffff9c a1=7ffd253b5110 a2=ffffff9c a3=563d821f6990 items=4 ppid=1 pid=563 auid=4294967295 uid=984 gid=984 euid=984 suid=984 fsuid=984 egid=984 sgid=984 fsgid=984 tty=(none) ses=4294967295 comm="mpd" exe="/usr/bin/mpd" subj=system_u:system_r:mpd_t:s0 key=(null) Nov 29 18:41:36 knob audit: CWD cwd="/" Nov 29 18:41:36 knob audit: PATH item=0 name=(null) inode=7 dev=00:27 mode=040755 ouid=984 ogid=984 rdev=00:00 obj=system_u:object_r:var_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Nov 29 18:41:36 knob audit: PATH item=1 name=(null) nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Nov 29 18:41:36 knob audit: PATH item=2 name=(null) inode=7 dev=00:27 mode=040755 ouid=984 ogid=984 rdev=00:00 obj=system_u:object_r:var_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Nov 29 18:41:36 knob audit: PATH item=3 name=(null) inode=25 dev=00:27 mode=0100644 ouid=984 ogid=984 rdev=00:00 obj=system_u:object_r:var_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Nov 29 18:41:36 knob audit: PROCTITLE proctitle=2F7573722F62696E2F6D7064002D2D73797374656D64 Nov 29 18:45:19 knob mpd[563]: player: played "EBE1-4462/For Whom The Bell Tolls.ogg" Nov 29 18:50:02 knob systemd[1]: Starting Cleanup of Temporary Directories... Nov 29 18:50:02 knob systemd-tmpfiles[622]: /etc/tmpfiles.d/connman_resolvconf.conf:1: Line references path below legacy directory /var/run/, updating /var/run/connman → /run/connman; please update the tmpfiles.d/ drop-in file accordingly. Nov 29 18:50:02 knob systemd-tmpfiles[622]: /usr/lib/tmpfiles.d/dbus.conf:13: Line references path below legacy directory /var/run/, updating /var/run/dbus/containers → /run/dbus/containers; please update the tmpfiles.d/ drop-in file accordingly. Nov 29 18:50:02 knob systemd-tmpfiles[622]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Nov 29 18:50:02 knob systemd[1]: systemd-tmpfiles-clean.service: Deactivated successfully. Nov 29 18:50:02 knob systemd[1]: Finished Cleanup of Temporary Directories. Nov 29 18:50:02 knob audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-clean comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:50:02 knob audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-clean comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:53:04 knob mpd[563]: player: played "EBE1-4462/Voodoo Child (Slight Return).ogg" Nov 29 18:53:11 knob systemd[1]: Created slice Slice /system/sshd. Nov 29 18:53:11 knob systemd[1]: Started OpenSSH Per-Connection Daemon (192.168.234.17:40882). Nov 29 18:53:11 knob audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=sshd@0-192.168.234.107:22-192.168.234.17:40882 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:53:11 knob sshd[632]: pam_unix(sshd:auth): user [root] has blank password; authenticated without it Nov 29 18:53:11 knob sshd[632]: Accepted none for root from 192.168.234.17 port 40882 ssh2 Nov 29 18:53:11 knob sshd[632]: pam_unix(sshd:session): session opened for user root(uid=0) by (uid=0) Nov 29 18:53:11 knob systemd-logind[303]: New session c3 of user root. Nov 29 18:53:11 knob systemd[1]: Started Session c3 of User root. Nov 29 18:53:11 knob audit[632]: SYSCALL arch=c000003e syscall=1 success=yes exit=1 a0=7 a1=7ffe5c2d5000 a2=1 a3=0 items=0 ppid=1 pid=632 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=3 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 key=(null) Nov 29 18:53:11 knob audit: PROCTITLE proctitle=737368643A20726F6F74205B707269765D Nov 29 18:53:11 knob sshd[632]: pam_selinux(sshd:session): pam: default-context=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 selected-context=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 success 1 Nov 29 18:53:11 knob audit[634]: AVC avc: denied { transition } for pid=634 comm="sshd" path="/usr/bin/bash.bash" dev="sda2" ino=847 scontext=system_u:system_r:sshd_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=process permissive=1 Nov 29 18:53:11 knob audit[634]: AVC avc: denied { noatsecure } for pid=634 comm="sshd" scontext=system_u:system_r:sshd_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=process permissive=1 Nov 29 18:53:11 knob audit[634]: AVC avc: denied { rlimitinh } for pid=634 comm="sh" scontext=system_u:system_r:sshd_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=process permissive=1 Nov 29 18:53:11 knob audit[634]: AVC avc: denied { siginh } for pid=634 comm="sh" scontext=system_u:system_r:sshd_t:s0-s0:c0.c1023 tcontext=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 tclass=process permissive=1 Nov 29 18:53:11 knob audit[634]: SYSCALL arch=c000003e syscall=59 success=yes exit=0 a0=563036b85b40 a1=7ffe5c2d3fe0 a2=563036b84770 a3=0 items=1 ppid=632 pid=634 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=3 comm="sh" exe="/usr/bin/bash.bash" subj=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 key=(null) Nov 29 18:53:11 knob audit: EXECVE argc=3 a0="sh" a1="-c" a2="hostname" Nov 29 18:53:11 knob audit: CWD cwd="/home/root" Nov 29 18:53:11 knob audit: PATH item=0 name="/usr/lib/ld-linux-x86-64.so.2" inode=2232 dev=08:02 mode=0100755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:ld_so_t:s0 nametype=NORMAL cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Nov 29 18:53:11 knob audit: PROCTITLE proctitle=7368002D6300686F73746E616D65 Nov 29 18:53:11 knob sshd[632]: Received disconnect from 192.168.234.17 port 40882:11: disconnected by user Nov 29 18:53:11 knob sshd[632]: Disconnected from user root 192.168.234.17 port 40882 Nov 29 18:53:11 knob sshd[632]: pam_unix(sshd:session): session closed for user root Nov 29 18:53:11 knob systemd[1]: sshd@0-192.168.234.107:22-192.168.234.17:40882.service: Deactivated successfully. Nov 29 18:53:11 knob audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=sshd@0-192.168.234.107:22-192.168.234.17:40882 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:53:11 knob systemd-logind[303]: Session c3 logged out. Waiting for processes to exit. Nov 29 18:53:11 knob systemd[1]: session-c3.scope: Deactivated successfully. Nov 29 18:53:11 knob audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=sshd@1-192.168.234.107:22-192.168.234.17:40894 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 29 18:53:11 knob systemd[1]: Started OpenSSH Per-Connection Daemon (192.168.234.17:40894). Nov 29 18:53:11 knob systemd-logind[303]: Removed session c3. Nov 29 18:53:11 knob sshd[637]: pam_unix(sshd:auth): user [root] has blank password; authenticated without it Nov 29 18:53:11 knob sshd[637]: Accepted none for root from 192.168.234.17 port 40894 ssh2 Nov 29 18:53:11 knob sshd[637]: pam_unix(sshd:session): session opened for user root(uid=0) by (uid=0) Nov 29 18:53:11 knob systemd[1]: Started Session c4 of User root. Nov 29 18:53:11 knob systemd-logind[303]: New session c4 of user root. Nov 29 18:53:11 knob sshd[637]: pam_selinux(sshd:session): pam: default-context=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 selected-context=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 success 1 Nov 29 18:53:11 knob audit[637]: SYSCALL arch=c000003e syscall=1 success=yes exit=1 a0=7 a1=7ffe19c78240 a2=1 a3=0 items=0 ppid=1 pid=637 auid=0 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:sshd_t:s0-s0:c0.c1023 key=(null) Nov 29 18:53:11 knob audit: PROCTITLE proctitle=737368643A20726F6F74205B707269765D